IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
13 October 2018
University of Duisburg-Essen
For the DFG Collaborative Research Center CRC 1119 CROSSING (Cryptography-Based Security Solutions: Enabling Trust in New and Next Generation Computing Environments) the University Duisburg-Essen, Faculty of Business Administration and Economics, Department Computer Science, Working Group Computer Science with focus on Secure Software Systems at Campus Essen seeks to hire one Research Assistant / PhD Student (full position, salary based on E-13 TV-L, federal state salary rate)
Description of Position:
Conducting research in computer security, especially in the areas of Trusted Computing technologies (remote attestation), system and software security, mobile security, hardware security, IoT security. Opportunity for further qualification (doctoral dissertation) is given.
The desired qualifications include
- very good programming skills, especially in system-level programming (C, C++, Assembler)
- very good background in system and software security
- additional background in one of the following areas: hardware programming, side channel attacks, reverse-engineering
All candidates must have an excellent M.Sc./Diploma degree in computer science, computer security, or related fields, and must show high motivation and interest in creative conceptual and practical work.
More information on how to apply can be found at the website of the Secure Software Systems research group.
Closing date for applications: 30 November 2018
Contact: Prof. Lucas Davi
More information: https://www.syssec.wiwi.uni-due.de/en/team/open-positions/
KU Leuven, Belgium
We are looking for a Ph.D. student to work on the FWO research project ESCALATE (Efficient and Scalable Algorithms for Large Flow Detection) in cooperation with and coordinated by ETH Zurich. The project starts on February 1 and has a duration of 4 years. The objectives of the project are two-fold:
- To develop novel algorithms for efficient in-network large-flow detection. This is important for QoS (Quality of Service) schemes and DDoS (Distributed Denial of Service) defense mechanisms.
- To decrease the detection overhead through FPGA acceleration, and to enable dynamic adaptation to ?ow distribution at run-time.
The applicant will mainly work on objective 2 in collaboration with the Ph.D. student at ETH Zurich that will be working on objective 1.
Research group
This project will be carried out as a Ph.D. project within the group of Associate Professor dr. Nele Mentens. The applicant will be a member of the ES&S (Embedded Systems & Security) group on Campus Diepenbeek and the COSIC (Computer Security and Industrial Cryptography) group in Leuven. This is the perfect setting to benefit from the decades of experience in data security and hardware design in both groups.
Profile
Candidates must hold a master’s degree in electronics engineering or computer engineering, have good grades, experience in FPGA design and a keen interest in security. We prefer candidates who can demonstrate that they have developed their research skills during their master’s studies. Adequate English (written and verbal communication) for scientific interactions is required.
Closing date for applications: 9 November 2018
Contact: Nele Mentens, Associate Professor, nele.mentens (at) kuleuven.be
More information: https://www.kuleuven.be/personeel/jobsite/jobs/54883962?hl=en&lang=en
Simula UiB
Closing date for applications: 30 November 2018
Contact: Håvard Raddum
email: haavardr (at) simula.no
More information: https://www.simula.no/about/job/call-phd-students-cryptography-simula-uib
University of South Florida
Ph.D. in Mathematics or a closely-related field is required, with preference in disciplines related to Cryptography/Cybersecurity (e.g., Algebra, Number Theory, Algebraic Geometry, Combinatorics, etc.). Applications from individuals who are ABD will be accepted, but the degree must be conferred by appointment start date.
Closing date for applications: 15 November 2018
Contact: Denise Marks: denise (at) usf.edu
More information: http://www.math.usf.edu/about/18548/
Changhai Ou, Xinping Zhou, Siew-Kei Lam
12 October 2018
Iasi, Romania, 7 December - 8 December 2018
Submission deadline: 26 October 2018
Notification: 5 November 2018
Toronto, Canada, 4 June - 6 June 2019
Submission deadline: 10 February 2019
Notification: 8 April 2019
09 October 2018
Dennis Hofheinz
In this work, we construct the first public-key encryption scheme that is KDM-secure against active adversaries and has compact ciphertexts. As usual, we allow only circular key dependencies, meaning that encryptions of arbitrary *entire* secret keys under arbitrary public keys are considered in a multi-user setting.
Technically, we follow the approach of Boneh, Halevi, Hamburg, and Ostrovsky (Crypto 2008) to KDM security, which however only achieves security against passive adversaries. We explain an inherent problem in adapting their techniques to active security, and resolve this problem using a new technical tool called ``lossy algebraic filters'' (LAFs). We stress that we significantly deviate from the approach of Camenisch, Chandran, and Shoup to obtain KDM security against active adversaries. This allows us to develop a scheme with compact ciphertexts that consist only of a constant number of group elements.
Dennis Hofheinz, Ngoc Khanh Nguyen
Technically, we start from the general notion of reductions due to Reingold, Trevisan, and Vadhan (TCC 2004), and equip it with a quantification of the respective reduction loss, and a canonical multi-instance extension to primitives. We then revisit several standard reductions whose tight security has not yet been considered. For instance, we revisit a generic construction of signature schemes from one-way functions, and show how to tighten the corresponding reduction by assuming collision-resistance from the used one-way function. We also obtain tightly secure pseudorandom generators (by using suitable rerandomisable hard-core predicates), and tightly secure lossy trapdoor functions.
Peter Fenteany, Benjamin Fuller
Komargodski and Yogev (Eurocrypt, 2018) constructed a simpler primitive: a non-malleable keyless digital locker. For this functionality, a user can only confirm if their point is correct. This primitive is known as non-malleable point obfuscation. Their construction prevents an adversary from transforming an obfuscation into an obfuscation on a related password.
This work proposes two new composable and nonmalleable digital lockers for short keys, one for a single bit key and a second for a logarithmic length keys. Using these construction we construct the first two non-malleable digital lockers. Our full design combines a digital locker for short keys, non-malleable codes, and universal hashing. Our constructions require a common reference string.
Zhen Liu, Guomin Yang, Duncan S. Wong, Khoa Nguyen, Huaxiong Wang
We formalize the notion of PDPKS and propose a practical and proven secure construction, which fixes the identified security vulnerability in Monero and provides a more robust solution for implementing the so-called stealth addresses for cryptocurrencies. Also, our PDPKS scheme can be used to fix the similar vulnerability in the deterministic wallet algorithm for Bitcoin.
Faraz Haider
Daniel Jost, Ueli Maurer, Marta Mularczyk
The most basic security properties, including forward secrecy, can be achieved using standard techniques such as authenticated encryption. Modern protocols, such as Signal, go one step further and additionally provide the so-called backward secrecy, or healing from state exposures. These additional guarantees come at the price of a slight efficiency loss (they require public-key primitives).
On the opposite side of the spectrum is the work by Jaeger and Stepanovs and by Poettering and Roesler, which characterizes the optimal security a secure-messaging scheme can achieve. However, their proof-of-concept constructions suffer from an extreme efficiency loss compared to Signal. Moreover, this caveat seems inherent.
In this paper, we explore the area in between. That is, our starting point are the basic, efficient constructions. We then ask the question: how far can we go towards the optimal security without losing too much efficiency? We present a construction with guarantees much stronger than those achieved by Signal, and slightly weaker than optimal, yet its efficiency is closer to that of Signal (we only use standard public-key cryptography).
On a technical level, achieving optimal guarantees inherently requires key-updating public-key primitives, where the update information is allowed to be public. We consider secret update information instead. Since a state exposure temporally breaks confidentiality, we carefully design such secretly-updatable primitives whose security degrades gracefully if the supposedly secret update information leaks.
Dmytro Bogatov, George Kollios, Leo Reyzin
Duhyeong Kim, Yongsoo Song
In this paper, we propose a new approximate homomorphic encryption scheme which is optimized in the computation over real numbers. Our scheme is based on RLWE over a special subring of a cyclotomic ring, which is no easier than a standard lattice problem over ideal lattices by the reduction of Peikert et al. (STOC'17). Our scheme allows real numbers to be packed in a ciphertext without any waste of a plaintext space and consequently we can encrypt twice as many plaintext slots as the previous scheme while maintaining the same security level, storage, and computational costs.
Alexander Koch
Initiated by the Five-Card Trick of den Boer (EUROCRYPT 1989) for computing the AND of two players' bits, and the work of Crépeau and Kilian (CRYPTO 1993) introducing committed format protocols which can be used as building blocks in larger computations, this is a field with a growing number of simple protocols. This paper devises two new AND protocols which are card-minimal w.r.t. specific requirements, and shows the card-minimality of the COPY protocol (necessary in arbitrary circuits, due to the physical nature of card-encoded bits) of Mizuki and Sone (FAW 2009) and the AND protocol of Abe et al. (APKC 2018). By this, we completely determine the landscape of card-minimal protocols with respect to runtime requirements (finite runtime or Las Vegas behavior with/without restarts) and practicality demands on the shuffling operations.
Moreover, we systematize and extend techniques for proving lower bounds on the number of cards, which we believe is of independent interest.