IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
15 October 2018
Devriş İşler, Alptekin Küpçü
In this work, we introduce a framework for distributed single password protocols (DiSPP) that analyzes existing protocols, improves upon them regarding novel constructions and distributed schemes, and allows exploiting alternative cryptographic primitives to obtain secure distributed single password protocols with various trade-offs. Previous single password solutions can be instantiated as part of our framework. We further introduce a secure DiSPP instantiation derived from our framework enforcing the adversary to corrupt several cloud and mobile storage devices in addition to the login server in order to perform a successful offline dictionary attack. We also provide a comparative analysis of different solutions derived from our framework.
Devriş İşler, Alptekin Küpçü, Aykut Coskun
In this paper, we implement two very different SPA systems and assess their usability with the following two comparative experiments: one comparing the state-of-the-art cloud-based browser-extension SPA solution against traditional password-based authentication (where in both cases the user experience is simply entering a username and password), and another comparing the first mobile-application-based SPA solution against two-factor authentication (where, in both cases, in addition to the password, the user needs access to her mobile device). We obtain that the cloud-based SPA system is easier to use than the traditional approach, making it suitable for daily use deployment, and the mobile-based SPA system is as easy as, but less intimidating and more secure than two-factor authentication, making it a better alternative for online banking type deployments. Hence, SPA systems overall constitute a usable alternative to the existing solutions, while providing offline dictionary attack protection.
Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka, Takashi Yamakawa
In this study, we propose adaptively secure, collusion-resistant, and succinct (we call ``fully-equipped'') PKFE schemes for circuits. More specifically, we propose a generic transformation from weakly-selectively secure, single-key, and sublinearly-succinct PKFE for circuits into fully-equipped PKFE for circuits. We assume only the existence of weakly-selectively secure, single-key, and sublinearly-succinct PKFE for circuits. That is, our transformation relies on \emph{neither} concrete assumptions such as learning with errors \emph{nor} indistinguishability obfuscation. This is the first generic construction of fully-equipped PKFE that does not rely on indistinguishability obfuscation.
As side-benefits of our results, we obtain the following primitives from weakly-selectively, single-key, and sublinearly-succinct PKFE for circuits: (1) laconic oblivious transfer (2) succinct garbling scheme for Turing machines (3) selectively secure, collusion-resistant, and succinct PKFE for Turing machines (4) low-overhead adaptively secure traitor tracing (5) key-dependent-message secure and leakage-resilient public-key encryption. We also obtain a semi-generic transformation from simulation-based adaptively secure garbling schemes into adaptively indistinguishable garbling schemes whose online complexity does not depend on the output length.
Aayush Jain, Amit Sahai
A $D=(d+2)$-restricted FE scheme is a secret key FE scheme that allows an encryptor to efficiently encrypt a message of the form $M=(\vec{x},\vec{y},\vec{z})$. Here, $\vec{x}\in \F_{\prm}^{d\times n}$ and $\vec{y},\vec{z}\in \F_{\prm}^n$. Function keys can be issued for a function $f=\Sigma_{\vec{I}= (i_1,..,i_d,j,k)}\ c_{\vec{I}}\cdot \vec{x}[1,i_1] \cdots \vec{x}[d,i_d] \cdot \vec{y}[j]\cdot \vec{z}[k]$ where the coefficients $c_{\vec{I}}\in \F_{\prm}$. Knowing the function key and the ciphertext, one can learn $f(\vec{x},\vec{y},\vec{z})$, if this value is bounded in absolute value by some polynomial in the security parameter and $n$. The security requirement is that the ciphertext hides $\vec{y}$ and $\vec{z}$, although it is not required to hide $\vec{x}$. Thus $\vec{x}$ can be seen as a public attribute.
$D$-restricted FE allows for useful evaluation of constant-degree polynomials, while only requiring the SXDH assumption over bilinear groups. As such, it is a powerful tool for leveraging hardness that exists in constant-degree expanding families of polynomials over $\mathbb{R}$. In particular, we build upon the work of Ananth et al. to show how to build indistinguishability obfuscation (iO) assuming only SXDH over bilinear groups, LWE, and assumptions relating to weak pseudorandom properties of constant-degree expanding polynomials over $\mathbb{R}$.
Yonglin Hao, Lin Jiao, Chaoyun Li, Willi Meier, Yosuke Todo, Qingju Wang
In this paper, we theoretically analyze the dynamic cube attack method given by Fu \etal using the division property and MILP modeling technique.
Firstly, we draw links between the division property and Fu \etal's dynamic cube attack so that their method can be described as a theoretically well founded and computationally economic MILP-aided division-property-based cube attack. With the MILP model drawn according to the division property, we analyzed the 721-round TRIVIUM in detail and find some interesting results: \begin{enumerate} \item The degree evaluation using our MILP method is more accurate than that of Fu \etal's. Fu \etal prove that the degree of pure $z^{721}$ is 40 while our method gives 29. We practically proved the correctness of our method by trying thousands of random keys, random 30-dimensional cubes and random assignments to non-cube IVs finding that the summations are constantly 0. \item For the transformed output bit $(1+s_1^{290})\cdot z^{721}$, we proved the same degree 31 as Fu \etal and we also find 32-dimensional cubes have zero-sum property for correct key guesses. But since the degree of pure $z^{721}$ is only 29, the 721-round practical attack on TRIVIUM is violating the principle of Fu \etal's work: after the transformation in the output bit, when the key guesses are correct, the degree of the transformed output bit has not dropped but risen. \item Now that the degree theoretic foundation of the 721-round attack has been violated, we also find out that the key-recovery attack cannot be carried out either. We theoretically proved and practically verified that no matter the key guesses are correct or incorrect, the summation over 32-dimensional cube are always 0. So, no key bit can be recovered at all. \end{enumerate} All these analysis on 721-round TRIVIUM can be verified practically and we open our C++ source code for implementation as well.
Secondly, we revisit their 855-round result. Our MILP model reveal that the 855-round result suffers from the same problems with its 721-round counterpart. We provide theoretic evidence that, after their transformation, the degree of the output bit is more likely to rise rather than drop. Furthermore, since Fu \etal's degree evaluation is written in an unclear manner and no complexity analysis is given, we rewrite the algorithm according to their main ideas and supplement a detailed complexity analysis. Our analysis indicates that a precise evaluation to the degree requires complexities far beyond practical reach. We also demonstrate that further abbreviation to our rewritten algorithm can result in wrong evaluation. This might be the reason why Fu \etal give such a degree evaluation. This is also an additional argument against Fu \etal's dynamic cube attack method.
Thirdly, the selection of Fu \etal's cube dimension is also questionable. According to our experiments and existing theoretic results, there is high risk that the correct key guesses and wrong ones share the same zero-sum property using Fu \etal's cube testers. As a remedy, we suggest that concrete cubes satisfying particular conditions should be identified rather than relying on the IV-degree drop hypothesis.
To conclude, Fu \etal's dynamic cube attack on 855-round TRIVIUM is questionable. 855-round as well as 840-and-up-round TRIVIUM should still be open for further convincible cryptanalysis.
Stephan Krenn, Henrich C. Pöhls, Kai Samelin, Daniel Slamanig
Stephan Krenn, Henrich C. Pöhls, Kai Samelin, Daniel Slamanig
Georgios Fotiadis, Chloe Martindale
14 October 2018
Alexander Chepurnoy, Charalampos Papamanthou, Yupeng Zhang
Laurent Grémy
Carl Bootland, Wouter Castryck, Frederik Vercauteren
Finally, we also show that optimizing module-LWE cryptosystems by introducing an extra ring structure as is common practice to optimize LWE, often results in a total breakdown of security.
Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, Kenny Paterson
Our main attack targets reconstruction of database counts and involves a novel graph-theoretic approach. It generally succeeds when $R$, the number of records, exceeds $N^2/2$, where $N$ is the number of possible values in the database. For a uniform query distribution, we show that it requires volume leakage from only $O(N^2 \log N)$ queries (cf.\ $O(N^4 \log N)$ in prior work).
We present two ancillary attacks. The first identifies the value of a new item added to a database using the volume leakage from fresh queries, in the setting where the adversary knows or has previously recovered the database counts. The second shows how to efficiently recover the ranges involved in queries in an online fashion, given an auxiliary distribution describing the database.
Our attacks are all backed with mathematical analyses and extensive simulations using real data.
Saud Al Musa, Guangwu Xu
Zhen Liu, Duncan S. Wong
In this paper, we propose a framework to transform existing and (possibly) future ABE schemes to their traceable counterparts in a generic manner. In particular, by specifying some requirements on the structure of the ABE constructions, we propose an ABE template, and show that any ABE scheme satisfying this template can be transformed to a fully collusion-resistant blackbox traceable ABE scheme in a generic manner, at the cost of sublinear overhead, while keeping the appealing properties, such as fine-grained access control on encrypted data, highly expressive access policy, short ciphertext, and so on. We prove the security in the framework all in the standard model, and we present a couple of existing ABE schemes with appealing properties as examples that do satisfy our ABE template.
Sean Bowe, Alessandro Chiesa, Matthew Green, Ian Miers, Pratyush Mishra, Howard Wu
We design, implement, and evaluate ZEXE, a ledger-based system where users can execute offline computations and subsequently produce transactions, attesting to the correctness of these computations, that satisfy two main properties. First, transactions hide all information about the offline computations. Second, transactions can be validated by anyone in constant time, regardless of the offline computation.
The core of ZEXE is a protocol for a new cryptographic primitive that we introduce, *decentralized private computation* (DPC). The security guarantees of DPC are concisely expressed via an ideal functionality, which our protocol provably achieves. In order to achieve an efficient implementation of our protocol, we leverage tools in the area of cryptographic proofs, including succinct zero knowledge proofs and recursive proof composition. Overall, transactions in ZEXE are 968 bytes *regardless of the offline computation*, and generating them takes less than 2 minutes plus a time that grows with the offline computation.
To facilitate real-world deployments, ZEXE also provides support for delegating the process of producing a transaction to an untrusted worker, and support for threshold transactions and blind transactions.
Shaofeng Zhu, Hua Chen, Limin Fan, Meihui Chen, Wei Xi, Dengguo Feng
Anne Broadbent, Sevag Gharibian, Hong-Sheng Zhou
Here, we propose a scheme for using quantum information, together with the assumption of stateless (i.e., reusable) hardware tokens, to build statistically secure OTMs. Via the semidefinite programming-based quantum games framework of Gutoski and Watrous [STOC 2007], we prove security for a malicious receiver, against a linear number of adaptive queries to the token, in the quantum universal composability framework. We prove stand-alone security against a malicious sender, but leave open the question of composable security against a malicious sender, as well as security against a malicious receiver making a polynomial number of adaptive queries. Compared to alternative schemes derived from the literature on quantum money, our scheme is technologically simple since it is of the prepare-and-measure type. We also show our scheme is tight according to two scenarios.
13 October 2018
IACR Youtube Channel
ETH Zurich
The successful candidate will build a leading research programme in the area of computing architectures that addresses security concerns (data integrity, user authentication, and privacy) from a hardware perspective. Topics of interest include, but are not limited to, the development of architectures designed with both performance and security in mind, such as specific hardware implementations for computing on encrypted data, efficient post-quantum cryptography and novel hardware solutions to prevent side-channel (power, timing) attacks. He or she is expected to collaborate and interact with colleagues in the department and at ETH Zurich, benefiting from strong activities on integrated circuits (e.g. the Microelectronic Design Center) and on security and privacy (e.g. the Zurich Information Security and Privacy Center).
Closing date for applications: 15 January 2019
Contact: Applications through online forms from the URL below:
More information: https://bit.ly/2CGCTXg
University of Washington, Tacoma
Network and Internet Security
Principles of Cybersecurity
Information Assurance, Risk Management and Security Strategies
Cybersecurity Management
Server-Side Web Programming
Database Systems Design & Administration
Network and System Administration
Course description can be found at: https://www.washington.edu/students/crscatt/tcsl.html, and
https://www.washington.edu/students/crscatt/tinfo.html
Screening of applications will begin on December 15, 2018, and will continue until the position is filled. Salary is competitive and will be commensurate with experience and qualifications. For additional information, please contact MCL/IT Lecturer Search Committee at mcl (at) uw.edu.
Required Education:
This position requires a minimum of an MS or foreign equivalent in Cybersecurity, Information Technology, or a related field at the time of appointment.
Required Work Experience:
This position requires at least 1 year of teaching experience in Cybersecurity/ Information Technology-related areas.
Application Instructions
Curriculum Vitae
A cover letter including:
A list of courses in which you feel qualified for teaching
Evidence of prior teaching success
Statement about demonstrated commitment to diversity in teaching, mentoring, and/or service
Contact information for three references
Closing date for applications: 31 March 2019
More information: http://apply.interfolio.com/53684