International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

22 May 2020

Seunghwa Lee, Hankyung Ko, Jihye Kim, Hyunok Oh
ePrint Report ePrint Report
Inference using convolutional neural networks (CNNs) is often outsourced to the cloud for various applications. Hence it is crucial to detect the malfunction or manipulation of the inference results. To provide trustful services, the cloud services should prove that the inference results are correctly calculated with valid input data according to a legitimate model. Particularly, a resource-constrained client would prefer a small proof and fast verification. A pairing-based zero-knowledge Succinct Non-interactive ARgument of Knowledge(zk-SNARK) scheme is a useful cryptographic primitive that satisfies both the short-proof and quick-verification requirements with only black-box access to the models, irrespective of the function complexity. However, they require tremendous efforts for the proof generation. It is impractical to build a proof using traditional zk-SNARK approaches due to many (multiplication) operations in CNNs.

This paper proposes a new efficient verifiable convolution neural network (vCNN) framework, which allows a client to verify the correctness of the inference result rapidly with short evidence provided by an untrusted server. Notably, the proposed vCNNs framework is the first practical pairing-based zk-SNARK scheme for CNNs, and it significantly reduces space and time complexities to generate a proof with providing perfect zero-knowledge and computational knowledge soundness. The experimental results validate the practicality of vCNN with improving VGG16 performance and key size by 18000 fold compared with the existing zk-SNARKs approach (reducing the key size from 1400 TB to 80 GB, and proving time from 10 years to 8 hours).
Expand

19 May 2020

Announcement Announcement
PKC 2020 has been converted to a virtual conference this year, to be held June 1-4. The program is now live and registration is open. Chat will go live on Saturday, May 20. The only fees being collected are for the IACR membership, so if you already attended RWC or Eurocrypt this year, then you can register for free.
Expand
Rome, Italy, 19 October - 22 October 2020
Event Calendar Event Calendar
Event date: 19 October to 22 October 2020
Submission deadline: 22 June 2020
Notification: 22 July 2020
Expand
SAFCSP, Riyadh Saudi Arabia
Job Posting Job Posting

Job Description

We are looking for talented and experienced people to work as a Crypto. Systems Developer in Cryptographic Research and Development department.

Responsibilities
    Design cryptographic solutions
    Provide implementations in any required programming language.
    Provide implementations for Web based, and Desktop applications.
    Team work
    Research and development in Cryptographic field

Education
Bachelor (or higher) degree in Computer Science or Computer Engineering or any related field.

Requirements
    Good knowledge of Object Oriented Programming Languages, design patterns and principles.
    An advanced knowledge in one of the following programming languages
    Java, C++, C#
    Some experience with C Programming Language
    Good understanding of Digital Logic design.
    Outstanding Grades in Math.
    Excellent writing and speaking skills in English

      Closing date for applications:

      Contact: Please apply using the link.

      More information: https://www.linkedin.com/jobs/view/1843094167

Expand
Max Planck Institute for Security and Privacy in Bochum, Germany
Job Posting Job Posting

Our Junior Research Group program offers young scientists the opportunity to develop their own independent research program. We welcome applicants from all areas of security and privacy, including foundations, cryptography, software and hardware security, as well as human and other interdisciplinary aspects (e.g., computer science and psychology, economy, law, policy, ethics, etc). The positions are funded for 5 years. Applicants must have completed a doctoral degree in computer science or related areas and must have demonstrated outstanding research vision, and potential to successfully lead a research group. Successful candidates are expected to build a highly visible research agenda, to mentor Ph.D. students, and to participate in collaborative projects.

The Max Planck Institute for Security and Privacy (https://www.mpi-sp.org) is located in Bochum, Germany. We maintain an open, international, and diverse work environment and seek applications from outstanding researchers regardless of national origin. Our working language is English. We collaborate with several major research institutions worldwide and have high international visibility. We offer competitive salaries and support for Ph.D. students, as well as generous travel, administrative, and technical support.

Please apply at https://apply.cis.mpg.de/register/mpispjrgl

You need to upload your CV, a research plan, an optional teaching statement, and 3-5 references. Reviewing of applications will start immediately and will continue until the positions are filled. The expected starting date for the positions is Fall 2020, open to negotiations. Informal inquiries can be addressed to applications-jrgl@mpi-sp.org

Closing date for applications:

Contact: applications-jrgl@mpi-sp.org

More information: https://www.mpi-sp.org

Expand

18 May 2020

Xie Zhijie, Zhang Min, Yin Anqi, Li Zhenhan
ePrint Report ePrint Report
TarGuess-I is a leading targeted password guessing model using users' personally identifiable information(PII) proposed at ACM CCS 2016 by Wang et al. Owing to its superior guessing performance, TarGuess-I has attracted widespread attention in password security. Yet, TarGuess-I fails to capture popular passwords and special strings in passwords correctly. Thus we propose TarGuess-I$ ^+ $: an improved password guessing model, which is capable of identifying popular passwords by generating top-300 most popular passwords from similar websites and grasping special strings by extracting continuous characters from user-generated PII. We conduct a series of experiments on 6 real-world leaked datasets and the results show that our improved model outperforms TarGuess-I by 9.07\% on average with 1000 guesses, which proves the effectiveness of our improvements.
Expand
Archanaa S. Krishnan, Yaling Yang, Patrick Schaumont
ePrint Report ePrint Report
To effectively trace the infection spread in a pandemic, a large number of manual contact tracers are required to reach out to all possible contacts of infected users. Exposure notification, a.k.a. digital contact tracing, can supplement manual contact tracing to ease the burden on manual tracers and to digitally obtain accurate contact information. We review the state-of-the-art solutions that offer security and privacy-friendly design. We study the role of policies and decision making to implement exposure notification and to protect user privacy. We then study how risk emerges in security, privacy, architecture, and technology aspects of exposure notification systems, and we wrap up with a discussion on architecture aspects to support these solutions.
Expand
Benny Applebaum, Eliran Kachlon, Arpita Patra
ePrint Report ePrint Report
In STOC 1988, Ben-Or, Goldwasser, and Wigderson (BGW) established an important milestone in the fields of cryptography and distributed computing by showing that every functionality can be computed with perfect (information-theoretic and error-free) security at the presence of an active (aka Byzantine) rushing adversary that controls up to $n/3$ of the parties.

We study the round complexity of general secure multiparty computation in the BGW model. Our main result shows that every functionality can be realized in only four rounds of interaction, and that some functionalities cannot be computed in three rounds. This completely settles the round-complexity of perfect actively-secure optimally-resilient MPC, resolving a long line of research.

Our lower-bound is based on a novel round-reduction technique that allows us to lift existing three-round lower-bounds for verifiable secret sharing to four-round lower-bounds for general MPC. To prove the upper-bound, we develop new round-efficient protocols for computing degree-2 functionalities over large fields, and establish the completeness of such functionalities. The latter result extends the recent completeness theorem of Applebaum, Brakerski and Tsabary (TCC 2018, Eurocrypt 2019) that was limited to the binary field.
Expand
Alexei Zamyatin, Zeta Avarikioti, Daniel Perez, William J. Knottenbelt
ePrint Report ePrint Report
Cryptocurrency light- or simplified payment verification (SPV) clients allow nodes with limited resources to efficiently verify execution of payments. Instead of downloading the entire blockchain, only block headers and selected transactions are stored. Still, the storage and bandwidth cost, linear in blockchain size, remain non-negligible, especially for smart contracts and mobile devices: as of April 2020, these amount to 50 MB in Bitcoin and 5 GB in Ethereum.

Recently, two improved sublinear light clients were proposed: to validate the blockchain, NIPoPoWs and FlyClient only download a polylogarithmic number of block headers, sampled at random. The actual verification of payments, however, remains costly: for each verified transaction, the corresponding block must too be downloaded. This yields NIPoPoWs and FlyClient only effective under low transaction volumes.

We present TxChain, a novel mechanism to maintain efficiency of light clients even under high transaction volumes. Specifically, we introduce the concept of contingent transaction aggregation, where proving inclusion of a single contingent transaction implicitly proves that $n$ other transactions exist in the blockchain. TxChain reduces the transaction verification overhead of (sublinear) light clients from $O(n)$ to $O(1)$ in the best and $O(n/c + log_c(n))$ in the worst case, for a blockchain constant $c$. We deploy TxChain on Bitcoin without consensus changes and implement a soft fork for Ethereum. Finally, we demonstrate effectiveness in the cross-chain setting: we implement TxChain as a smart contract on Ethereum to efficiently verify Bitcoin payments.
Expand
Darrow R Hartman
ePrint Report ePrint Report
A decentralized funding system that supports companies of online products through mining cryptocurrencies and which renders mining pools benign. Working in tandem with blockchain cryptocurrencies, the system utilizes a user’s computing power to mine cryptocurrencies and future blockchain technologies. The system mines cryptocurrencies through a machine’s hardware during periods of low usage from the user. The blockchain payments received from the mining will be divvied between the services the user accesses via a percentage of use. A layer of blockchain technology is added to authenticate companies of online products and confirm the wallets of these companies. Each block contains the online service wallet’s public key for approved cryptocurrencies, a form of communication, and a DNS to confirm transmissions to the correct online service. After widespread adoption, disputes of DNS registration will result in the oldest block being the legitimate owner. Online services registered would be responsible for updating the blockchain. As the decentralized network of machines grows, the threat of manipulation through the 51% attack decreases as large mining pools lose the percentage of mining they have.
Expand
Zhuotao Liu, Yangxi Xiang, Jian Shi, Peng Gao, Haoyu Wang, Xusheng Xiao, Bihan Wen, Yih-Chun Hu
ePrint Report ePrint Report
Blockchain interoperability, which allows state transitions across different blockchain networks, is critical functionality to facilitate major blockchain adoption. Existing interoperability protocols mostly focus on atomic token exchange between blockchains. However, as blockchains have been upgraded from passive distributed ledgers into programmable state machines (thanks to smart contracts), the scope of blockchain interoperability goes beyond just token exchange. In this paper, we present HyperService, the first platform that delivers interoperability and programmability across heterogeneous blockchains. HyperService is powered by two innovative designs: (i) a developer-facing programming framework that allows developers to build cross-chain applications in a unified programming model; and (ii) a secure blockchain-facing cryptography protocol that provably realizes those applications on blockchains. We implement a prototype of HyperService in approximately 35,000 lines of code to demonstrate its practicality. Our experiment results show that (i) HyperService imposes reasonable latency, in order of seconds, on the end-to-end execution of cross-chain applications; (ii) the HyperService platform is scalable to continuously incorporate additional production blockchains
Expand
Michel Abdalla, Dario Catalano, Romain Gay, Bogdan Ursu
ePrint Report ePrint Report
We construct new functional encryption schemes that combine the access control functionality of attribute-based encryption with the possibility of performing linear operations on the encrypted data. While such a primitive could be easily realized from fully fledged functional encryption schemes, what makes our result interesting is the fact that our schemes simultaneously achieve all the following properties. They are public-key, efficient and can be proved secure under standard and well established assumptions (such as LWE or pairings). Furthermore, security is guaranteed in the setting where adversaries are allowed to get functional keys that decrypt the challenge ciphertext. Our first results are two functional encryption schemes for the family of functions that allow users to embed policies (expressed by monotone span programs) in the encrypted data, so that one can generate functional keys to compute weighted sums on the latter. Both schemes are pairing-based and quite generic: they combine the ALS functional encryption scheme for inner products from Crypto 2016 with any attribute-based encryption schemes relying on the dual-system encryption methodology. As an additional bonus, they yield simple and elegant multi-input extensions essentially for free, thereby broadening the set of applications for such schemes. Multi-input is a particularly desirable feature in our setting, since it gives a finer access control over the encrypted data, by allowing users to associate different access policies to different parts of the encrypted data. Our second result builds identity-based functional encryption for inner products from lattices. This is achieved by carefully combining existing IBE schemes from lattices with adapted, LWE-based, variants of ALS. We point out to intrinsic technical bottlenecks to obtain richer forms of access control from lattices. From a conceptual point of view, all our results can be seen as further evidence that more expressive forms of functional encryption can be realized under standard assumptions and with little computational overhead.
Expand
Yuval Ishai
ePrint Report ePrint Report
We will discuss the question of minimizing different complexity measures of cryptographic primitives, some known results and remaining challenges, and how the study of this question can have impact beyond cryptography.
Expand
Sanjit Chatterjee, R. Kabaleeshwaran
ePrint Report ePrint Report
An aggregate signature allows one to generate a short aggregate of signatures from different signers on different messages. A sequential aggregate signature (SeqAS) scheme allows the signers to aggregate their individual signatures in a sequential manner. All existing SeqAS schemes that do not use the random oracle assumption either require a large public key or the security depends upon some non-standard interactive/static assumptions. In this paper, we present an efficient SeqAS scheme with constant-size public key under the SXDH assumption. In the process, we first obtain an optimized (and more efficient) variant of Libert et al's randomizable signature scheme. While both the schemes are more efficient than the currently best ones that rely on some static assumption, they are only slightly costlier than the most efficient ones based on some interactive assumption.
Expand
Ming Li, Anjia Yang, Xinkai Chen
ePrint Report ePrint Report
Contract fraud is a big nuisance in our society. People are scammed largely because of vague language used in contracts, which can cause misunderstandings. Therefore, people will seek professional help to review over ambiguous terms, especially, when signing a big contract, for example, leasing or buying property. With the advent of Ethereum blockchain, a new type of contract, named smart contract, is emerging nowadays, enabling people to describe a complicated logic as an automatically executable computer program. However, due to the lack of the computer background and software development experience, many people have difficulty in understanding blockchain-based smart contracts, which is adverse to the popularization of Ethereum. It has resulted in a new wave of contract fraud caused by smart contracts, which are self-executing and self-enforcing but also hard to understand by people. To fill this huge gap, we propose an approach to enable people without computer background to understand and operate Ethereum smart contracts. In doing so, smart contract fraud can be deterred if people have a better understanding of contract terms. Particularly, we investigate the general rules of the smart contract code, and build a novel tool named SMTranslator to automatically generate readable document. SMTranslator first translates smart contracts into standard structured files and identifies the core statement of each function in smart contracts. By exploiting the custom natural language generation, we generate the documents for smart contracts that can provide correct and understandable descriptions. We collect numerous contracts in Ethereum and select a number of typical contracts to conduct the experiments. Extensive experimental results demonstrate the feasibility and effectiveness of our approach.
Expand

17 May 2020

Security & Privacy Group ( Academic Centre of Excellence in Cyber Security) University of Birmingham
Job Posting Job Posting
Homomorphic Encryption is an elegant cryptographic solution to protect the privacy of users while keeping the conveniences of cloud computing. Using homomorphic encryption, users can upload their encrypted data to the cloud and can still perform computation on the encrypted data.

Applications are invited for one postdoc position in designing hardware architectures for accelerating homomorphic computing on the encrypted data. The researcher will perform algorithmic optimizations, design optimized hardware architectures, and explore the design-space to construct efficient homomorphic encryption processors on FPGA platforms.

Please apply to the official application portal before 1st June 2020.

More information: https://bham.taleo.net/careersection/external/jobdetail.ftl?job=200001O8&tz=GMT%2B01%3A00&tzname=Europe%2FLondon

Closing date for applications:

Contact: Dr. Sujoy Sinha Roy

More information: https://bham.taleo.net/careersection/external/jobdetail.ftl?job=200001O8&tz=GMT%2B01%3A00&tzname=Europe%2FLondon

Expand
Northern Arizona University, School of Informatics, Computing, and Cyber Systems (SICCS); Flagstaff
Job Posting Job Posting
The School of Informatics, Computing & Cyber Systems at Northern Arizona University is seeking a postdoctoral scientist in computational diversity for cybersecurity to work on a US Air Force Research Laboratory funded project. The successful candidates will work closely with the Principal Investigator and collaborators in the development, analysis, and implementation of innovative algorithms, architectures, and implementations. Exceptional candidates from all relevant areas will be considered, but specific topics of research interest include computer architecture and microarchitecture, hardware-based security and cryptographic systems. While the project is open to international candidates, there may be certain limitations. The start date is negotiable, but should not be later than October 1, 2020.

Duties include:
  1. Perform research in the broad area of hardware-centric cybersecurity
  2. Publish papers and present research results at conferences and symposia
  3. Write grant and contract proposals
  4. Supervise and coordinate the efforts of PhD, MS, and undergraduate students on a day-to-day basis
  5. Assist in preparing progress reports to funding agencies
The ideal candidate should have:
  1. Earned doctoral (Ph.D. or Sc.D.) degree in Computer Science, Electrical Engineering or closely related area by the start date.
  2. Demonstrated expertise in one or more of the following areas: computer architecture and microarchitecture, hardware-based security and cryptographic systems
  3. Demonstrated academic excellence through scholarly publications, i.e. at least one publication in top-ranked conferences/journals
  4. Excellent communication skills; experience in effectively working with people from a variety of culturally diverse backgrounds; experience in mentoring undergraduate and graduate students

Closing date for applications:

Contact: Dr. Paul Flikkema (paul.flikkema@nau.edu)

More information: https://in.nau.edu/human-resources/current-job-openings/

Expand
University of Warsaw
Job Posting Job Posting

We are looking for talented and motivated Post-Docs to work on the ERC AdG project PROCONTRA: Smart-Contract Protocols: Theory for Applications. The project is about theoretical and applied aspects of blockchain and smart contracts.

The ideal candidates should have a PhD degree in cryptography (or related field) from a leading university, and a proven record of publications in top cryptography/security/TCS venues.

We offer competitive salary and a budget for conference travel and research visit.

The project is expected to start on Sep 1, 2020. There is no specific deadline for this call, but we will start looking at the applications from Jun 15th, 2020. Please apply using the link provided below.

Closing date for applications:

Contact: Stefan Dziembowski

More information: https://www.crypto.edu.pl/positions

Expand
University of Warsaw
Job Posting Job Posting

We are looking for talented and motivated PhD students to work on the ERC AdG project PROCONTRA: Smart-Contract Protocols: Theory for Applications. The project is about theoretical and applied aspects of blockchain and smart contracts. It is mostly focused on theory, but it has also some programming tasks.

The ideal candidates should have an MSc degree in computer science or mathematics from a leading university, and be familiar with the probability theory, computational complexity, algebra, and number theory. The knowledge of cryptography, information theory, and game theory is a significant plus, but is not a prerequisite. The candidates must be fluent in written and spoken English

The successful candidates will be enrolled to the PhD program at the University of Warsaw (Poland). The deadline for the application to this program is Jun 28, 2020, but please contact the project’s PI (Stefan Dziembowski) before applying there. Please do it by Jun 15, 2020 via the web-form available at the address provided below.

Starting date: Oct 1, 2020
Expected salary: around 5,000 PLN/month (net)
Duration: 4 years (negotiable)

Closing date for applications:

Contact: Stefan Dziembowski

More information: https://www.crypto.edu.pl/positions

Expand
Vienna University of Technology (TU Wien), Austria
Job Posting Job Posting
TU Wien (Vienna University of Technology), TU Graz (Graz University of Technology), and JKU Linz (Johannes Kepler University), are recruiting up to 15 doctoral candidates with a negotiable starting date for the joint doctoral program on Logical Methods in Computer Science (LogiCS), funded by the Austrian Science Fund (FWF). Application deadline: June 12, 2020 RESEARCH AREAS At the moment we are particularly looking for candidates interested in the following areas: * Automated Software Verification * Description Logics * Epistemic logic in distributed computing * Explainable AI * Fixed-Parameter Algorithms and Complexity * Formal Verification of hybrid systems * Knowledge Representation and Reasoning * Model Checking * Modeling and analysis of digital integrated circuits * Networking and Communication Technology * Normative Reasoning * Ontology-based Data Access * Security and Privacy * Scheduling and logic programming * Study of the Interaction between rules from a knowledge base and rules arising from machine learning * Topology in distributed computing * Quantified Boolean Formulas POSITIONS AND FUNDING * We are looking for 15 very strong doctoral students. * The doctoral positions are fully funded for at least 3 years according to the funding scheme of the Austrian Science Fund (FWF). (This entails an employment contract for 30h\week, 39.000 EUR gross per year) * The location of the research post is Vienna, or Graz, Austria.

Closing date for applications:

Contact: Mihaela Rozman, Technische Universitat Wien, Favoritenstrasse 9-11, 1040 Wien

More information: https://logic-cs.at/phd/

Expand
◄ Previous Next ►