IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
22 October 2018
Prastudy Fauzi, Sarah Meiklejohn, Rebekah Mercer, Claudio Orlandi
In this paper, we address both of these limitations. By combining a technique we call updatable keys with efficient zero-knowledge arguments, we propose a new cryptocurrency, QuisQuis, that achieves provably secure notions of anonymity while still allowing users to deny participation and store a relatively small amount of data.
19 October 2018
Public comments on draft report thru Oct 22
- Draft NIST report (NISTIR 8214) on threshold schemes for cryptographic primitives --- public comments period till October 22, 2018.
- NIST Threshold Cryptography Workshop will take place March 11-12, 2019. The submission deadline is December 17, 2018.
- Project webpage: https://csrc.nist.gov/projects/threshold-cryptography
- Mailing list (public forum): https://csrc.nist.gov/Projects/Threshold-Cryptography/Collaboration
18 October 2018
Bohdan Kovalenko, Anton Kudin
Aim. Suggest approaches to develop SETUP resistant cryptosystems.
Methods. The necessary conditions for SETUP implementation are building in entropy source (otherwise generated secret will be predictable). In this article, it's considered subscriber whose protocol implementation is suspected to be modified by Developer (the malicious actor who is able to influence on cryptosystem implementation) to create subliminal leakage channel. The possible countermeasure is to prohibit usage own random sources for subscribers, enforce generate random values from public counters. %them to use external Trusted Random Number Generation service.
Results. The formal model for basic SETUP scheme has been suggested. Approach to develop SETUP resistant protocols has been described. Two basic SETUP-resistance protocols (nonce generation protocol and Diffie-Hellman key agreement protocol) have been proposed.
Daniele Micciancio
Yehuda Lindell, Ariel Nof, Samuel Ranellucci
In this paper, we present the first truly practical full threshold ECDSA signing protocol that has both fast signing and fast key distribution. This solves a years-old open problem, and opens the door to practical uses of threshold ECDSA signing that are in demand today. One of these applications is the construction of secure cryptocurrency wallets (where key shares are spread over multiple devices and so are hard to steal) and cryptocurrency custody solutions (where large sums of invested cryptocurrency are strongly protected by splitting the key between a bank/financial institution, the customer who owns the currency, and possibly a third-party trustee, in multiple shares at each). There is growing practical interest in such solutions, but prior to our work these could not be deployed today due to the need for distributed key generation.
Sam Kim, David J. Wu
In this work, we construct new lattice-based secret-key watermarking schemes for PRFs that both provide unremovability against adversaries that have access to the mark-extraction oracle and offer a strong and meaningful notion of pseudorandomness even against the watermarking authority (i.e., the outputs of unmarked keys are pseudorandom almost everywhere). Moreover, security of several of our schemes can be based on the hardness of computing quasi-polynomial approximations to worst-case lattice problems. This is a qualitatively weaker assumption than that needed for existing lattice-based constructions of watermarking (that support message-embedding), all of which require sub-exponential approximation factors. Our constructions rely on a new cryptographic primitive called an extractable PRF, which is of independent interest.
Kaushik Nath, Palash Sarkar
Maciej Skorski
We frame the problem as characterizing \emph{pseudorandomness against constrained distinguishers} and show that minimal assumptions are respectively (a) high smooth min-entropy and (b) high smooth collision entropy. This matches the (folklore extension of) assumptions of previous works.
Besides providing lower bounds, we offer more insights into this key derivation problem and elegant proof techniques of geometric flavor.
Ignacio Cascudo, Ivan Damgård, Bernardo David, Nico Döttling, Rafael Dowsley, Irene Giacomelli
Alex Davidson, Shuichi Katsumata, Ryo Nishimaki, Shota Yamada
In this work, we give the first construction of a CPRF that can issue a constant number of constrained keys for bit-fixing predicates, only requiring the existence of one-way functions (OWFs). This is a much weaker assumption compared with all previous constructions. In addition, we prove that the new scheme satisfies \(1\)-key privacy (otherwise known as constraint-hiding), and that it also achieves fully adaptive security. This is the only construction to achieve adaptive security outside of the random oracle model, and without sub-exponential security losses. Our technique represents a noted departure from existing CPRF constructions. We hope that it may lead to future constructions that can expose a greater number of keys, or consider more expressive predicates (such as bounded-depth circuit constraints).
T-H. Hubert Chan, Rafael Pass, Elaine Shi
T-H. Hubert Chan, Rafael Pass, Elaine Shi
Carlos Andres Lara-Nino, Arturo Diaz-Perez, Miguel Morales-Sandoval
QED-it Systems Ltd
QED-it, a funded Tel-Aviv based startup, is looking for experienced software engineers to join its core team. We are tackling the hardest and most interesting problems in the Blockchain space - solving the consensus/privacy paradox, using zero-knowledge-proofs. ZKP is a new technology, that up until recently was solely explored in academia.
We are funded by smart money from top tier angels, and have assembled a team of experts in cryptography, computer science, security and distributed systems.
QED-it is building a unique product combining cutting-edge technology, design and implementation of cryptographic protocols and user/developer-facing APIs. We’re looking to expand our team with more great individuals!
As a Software Engineer working on Protocol, you will:
- Apply zkSNARKs and design protocols in a variety of use-cases
- Collaborate with research scientists to implement cutting-edge cryptography efficiently
- Develop tools to make cryptographic constructions deployable in a multitude of environments
About you
- You have a few years of work experience in software engineering roles, preferably with some experience in using experimental technologies, cutting-edge environments, languages and algorithms
- Have a strong sense of long-term/delivery trade-off
- Looking to be a part of a product bridging multiple levels of complexity in its first stages
- Good communication skills and able to quickly adapt to new challenges when needed
- You enjoy work in a fluctuating environment, dealing with (some) uncertainty
- Without using Google, you know what Q.E.D. means, possibly even 2 different meanings
What you get
- Competitive full-time compensation
- A driver seat at an expanding, global technology company in an exciting, emerging industry
- Sharp, motivated peers who can’t wait to meet you :)
Closing date for applications: 31 December 2018
Contact: Emilie NOEL
Head of recruiting
emilie (at) spike.partners
+33668285589
More information: https://qed-it.breezy.hr/p/cc072d5f4fda-software-engineer-cryptography
DTU Compute’s Section for Cyber Security
The aim of the new position is to expand the Section’s research in symmetric cryptology and align it with potential novel threats.
The research field of this new Postdoc position is within post-quantum security for symmetric cryptographic algorithms, both basic primitives and modes of operation. We aim to hire two postdocs with complementary skill sets: one with more focus on symmetric cryptography and cryptanalysis as well as one with more emphasis on quantum computing and algorithms
Responsibilities and tasks
The main tasks of these postdoc positions are to analyze existing symmetric cryptographic primitives with respect to post-quantum challenges as well as to design and evaluate new primitives to address these challenges. In this position, you will actively engage in our ongoing and prospective research activities on analysis and design of block ciphers, hash functions, authentication schemes and authentication encryption schemes from the point of view of post-quantum security.
External stays are planned at our research partners in Europe
Application procedure
To apply, please read the full job advertisement at www.career.dtu.dk
Application deadline: 1 December 2018
DTU is a technical university providing internationally leading research, education, innovation and scientific advice. Our staff of 6,000 advance science and technology to create innovative solutions that meet the demands of society, and our 11,200 students are being educated to address the technological challenges of the future. DTU is an independent academic university collaborating globally with business, industry, government and public agencies.
Closing date for applications: 1 December 2018
Contact: Further information can be obtained from Assoc. Prof. Andrey Bogdanov, anbog (at) dtu.dk.
More information: http://www.dtu.dk/english/about/job-and-career/vacant-positions/job?id=2d6700e5-dc27-4904-8651-31db7a1d607c
Worcester Polytechnic Institute
The successful candidate will have a strong background in the broad area of Cybersecurity and privacy, with expertise subdomains including Blockchains and decentralized trust, secure computation, hardware security and side-channel analysis, adversarial learning, and security in the cloud and IoT devices.
Candidates must have a Ph.D. degree in Electrical Engineering, Computer Engineering or related areas with outstanding academic credentials that clearly demonstrate their ability to conduct independent and successful research in their areas of expertise and to build cross-disciplinary research programs. Applicants must show potential for an innovative and sustainable research and teaching career. WPI expects faculty to be involved in a balance of research, teaching and service activities, including mentoring student project and thesis work at the undergraduate, master’s and doctoral levels.
Applications should include curriculum vitae, statements of teaching and research interests, and a list of five professional references. This search will remain open until the position is filled.
Closing date for applications: 1 July 2019
Contact: Berk Sunar, Professor.
Electrical & Computer Engineering Dept.
Worcester Polytechnic Institute
sunar\'at\'wpi.edu
More information: https://bit.ly/2NOUIEE
16 October 2018
Oregon State University, School of EECS
Apply online at https://jobs.oregonstate.edu/postings/67888 (posting #P02523UF) with the following documents: A letter of interest; vita; a two-page statement of research interests; a one-page statement of teaching interests; a one-page statement on efforts towards equity and inclusion; and names and contact information for at least three references. To be assured full consideration, applications must be received by December 1, 2018.
Closing date for applications: 1 December 2018
Contact: Mike Rosulek: rosulekm (at) eecs.oregonstate.edu
More information: https://jobs.oregonstate.edu/postings/67888
15 October 2018
Voting is possible through Nov 15
You may vote as often as you wish now through November 15th 23:00 UTC using the Helios (https://heliosvoting.org/) cryptographically-verifiable election system, but only your last vote will be counted.
Please see https://www.iacr.org/elections/eVoting/about-helios.html for a brief overview of how the Helios system works and https://www.iacr.org/elections/eVoting/ for information on the IACR decision to adopt Helios.
2018 members of the IACR (generally people who attended an IACR conference or workshop in 2017) should shortly receive voting credentials from system@heliosvoting.org sent to their email address of record with the IACR. Questions about this election may be sent to elections@iacr.org.
Information about the candidates can be found below and also at https://www.iacr.org/elections/2018/.
The IACR Election Committee
Masayuki Abe (Chair)
Shai Halevi
Tancrède Lepoint (Returning Officer)
Candidates for election:
Michel Abdalla
Statement: After two three-year terms as director, I seek again the opportunity to continue serving the community as an IACR director. If reelected, I'll continue to help improve existing services provided by IACR, offer new services, and promote worldwide dissemination of cryptologic research.
Longer Statement: https://www.di.ens.fr/~mabdalla/IACR.html
Personal Webpage: https://www.di.ens.fr/~mabdalla/
Anna Lysyanskaya
Statement: I felt very honored to be elected six years ago, and I hope to continue to serve the cryptographic community. My priorities are (1) high quality research and its effective dissemination, (2) listening and responding to IACR membersâ needs, (3) mentoring, (4) dialogue with related research, industry and other communities.
Longer Statement: https://cs.brown.edu/~alysyans/iacr-election-2018.html
Personal Webpage: https://cs.brown.edu/~alysyans/
Nadia Heninger
Statement: I would be pleased to give back to the community by serving as an IACR director. I would like to promote diversity among the research areas and members of the cryptographic community and strengthen ties and exchange of ideas with the security and privacy communities.
Personal Webpage: https://www.cis.upenn.edu/~nadiah/
Satya Lokam
Statement: If elected, I wish to increase the impact and outreach of IACR in the Asia-Pacific region. Being in the cryptology community in this region for over a decade (Asiacrypt: GC, Steering Committee, Indocrypt: GC, Asia-CCS blockchain workshops), I can represent their unique perspectives and challenges to BoD.
Longer Statement: https://www.microsoft.com/en-us/research/people/satya/
Personal Webpage: https://www.microsoft.com/en-us/research/people/satya/
Maria Naya Plasencia
Statement: I am an active IACR member and was the first co-editor-in-chief of the IACR Transactions on Symmetric Cryptology journal, contributing to open access transition. I feel I owe the community some time: promoting diversity (including scientific), interdisciplinary research and maintaining our ideal scientific environment with respect and dialogue.
Longer Statement: http://naya.plasencia.free.fr/Maria/index.php?lg=en&pg=index
Personal Webpage: http://naya.plasencia.free.fr/Maria/index.php?lg=en&pg=index
Josh Benaloh
Statement: I have had the privilege of serving on the IACR Board for 17 years - as an officer, a conference chair, and a director. We have grown and addressed many challenges in those years, and we have many new challenges today. I seek the opportunity to continue working for the community.
Longer Statement: https://www.microsoft.com/en-us/research/people/benaloh/#iacr
Personal Webpage: https://www.microsoft.com/en-us/research/people/benaloh/
Ran Canetti
Statement: My goal: Help facilitate and preserve quality cryptographic research, done anywhere. This includes:
- Preserving transparency, integrity and quality of scientific review processes.
- Facilitating the publication process for scientific work.
- Assisting in the recognition of excellent researchers, in all levels of seniority and environments.
- Promoting gender equality and culture of acceptance.
Seny Kamara, Tarik Moataz
We achieve these results by leveraging computational assumptions. Not just for encryption but, more interestingly, to hide the volumes themselves. Our first construction achieves this using a pseudo-random function whereas our second construction achieves this by relying on the conjectured hardness of the planted densest subgraph problem which is a planted variant of the well-studied densest subgraph problem. This assumption was previously used to design public-key encryptions schemes (Applebaum et al., STOC '10) and to study the computational complexity of financial products (Arora et al., ICS '10).