International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

21 December 2020

Iraklis Symeonidis, Dragos Rotaru, Mustafa A. Mustafa, Bart Mennink, Panos Papadimitratos
ePrint Report ePrint Report
We propose HERMES, a scalable, secure, and privacy-enhancing system, which allows users to share and access vehicles. HERMES outsources the vehicle access token generation to a set of untrusted servers, utilizing several cryptographic primitives with secure multi-party computation efficiently. It conceals the vehicle secret keys and transaction details from the servers such as vehicle booking details, access token information, and user-vehicle identities. It also provides user accountability in case of disputes. We prove that HERMES meets its security and privacy requirements. Moreover, we demonstrate that HERMES scales for a large number of users and vehicles, making it practical for real-world deployments. To achieve high-performance computations, we evaluate HERMES over two different multiparty computation protocols for Boolean and arithmetic circuits. We provide a detailed comparison of their performance, together with other state-of-the-art access provision protocols. Through a proof-of-concept implementation, our performance analysis demonstrates that HERMES requires only approx 61ms for a single-vehicle access provision. At the same time, it handles 546 and 84 access token generations per second from a single-vehicle owner and large branches of rental companies with over a thousand vehicles, respectively.
Expand
Hangi Kim, Yongjin Jeon, Giyoon Kim, Jongsung Kim, Bo-Yeon Sim, Dong-Guk Han, Hwajeong Seo, Seonggyeom Kim, Seokhie Hong, Jaechul Sung, Deukjo Hong
ePrint Report ePrint Report
Bit permutations are efficient linear functions often used for lightweight cipher designs. However, they have low diffusion effects, compared to word-oriented binary and MDS matrices. Thus, the security of bit permutation-based ciphers is significantly affected by differential and linear branch numbers (DBN and LBN) of nonlinear functions. In this paper, we introduce a widely applicable method for constructing S-boxes with high DBN and LBN. Our method exploits constructions of S-boxes from smaller S-boxes and it derives/proves the required conditions for smaller S-boxes so that the DBN and LBN of the constructed S-boxes are at least 3. These conditions enable us to significantly reduce the search space required to create such S-boxes. In order to make cryptographically good and efficient S-boxes, we propose a unbalanced-Bridge structure that accepts one 3-bit and two 5-bit S-boxes, and produces 8-bit S-boxes. Using the proposed structure, we develop a variety of new lightweight S-boxes that provide not only both DBN and LBN of at least 3 but also efficient bitsliced implementations including at most 11 nonlinear bitwise operations. The new S-boxes are the first that exhibit these characteristics. Moreover, we propose a block cipher PIPO based on one of the new S-boxes, which supports a 64-bit plaintext and a 128 or 256-bit key. Our implementations demonstrate that PIPO outperforms existing block ciphers (for the same block and key lengths) in both side-channel protected and unprotected environments, on an 8-bit AVR. The security of PIPO has been scrutinized with regards to state-of-the-art cryptanalysis.
Expand
Jung Hee Cheon, Seungwan Hong, and Duhyeong Kim
ePrint Report ePrint Report
Recently, Li and Micciancio (ePrint 2020/1533) have proposed a passive attack on the CKKS approximate homomorphic encryption (HE) scheme, which allows an adversary to query decryption on valid ciphertexts. In this paper, we discuss for which applications such attack is applicable, and introduce an extension of the HEaaN library. In addition, we investigate the mitigation strategies of other HE libraries that support the CKKS scheme including HElib, PALISADE, Lattigo and SEAL.
Expand
Conor McMenamin, Vanesa Daza, Matteo Pontecorvi
ePrint Report ePrint Report
State machine replication protocols have reached a crucial juncture in their widespread deployment. Tokenised state machine replication protocols, which utilise an internal token for rewarding player participation, have brought about major advances in the areas of finance, internet of things, supply chain, legal systems, and data storage, to name but a few. However, the viability of these protocols as replacements for their centralised alternatives requires guarantees of player actions at all times which at present do not exist. Current standards for player characterisation in tokenised state machine replication protocols allow for honest players who will always follow the protocol, regardless of possible token increases for deviating. Given the ever-increasing market capitalisation of these tokenised protocols, honesty is becoming more expensive and more unrealistic. As such, this out-dated player characterisation must be removed to provide true guarantees of safety and liveness in a major stride towards universal trust in state machine replication protocols and a new scale of adoption. As all current state machine replication protocols are built on these legacy standards, it is imperative that a new player model is identified and utilised to reflect the true nature of players in tokenised protocols, now and into the future. To this effect, we propose the ByRa player model for state machine replication protocols. In the ByRa model, players either attempt to maximise their tokenised rewards, or behave adversarially. This merges the fields of game theory and distributed systems, an intersection in which tokenised state machine replication protocols exist, but on which little formalisation has been carried out. In the ByRa model, we identify the properties of strong incentive compatibility in expectation and fairness that all protocols must satisfy in order to achieve state machine replication. We then provide FAIRSICAL, a protocol which provably satisfies these properties, and by doing so, achieves state machine replication in the ByRa model.
Expand
Hankyung Ko, Ingeun Lee, Seunghwa Lee, Jihye Kim, Hyunok Oh
ePrint Report ePrint Report
Image is a visual representation of a certain fact and can be used as proof of events. As the utilization of the image increases, it is required to prove its authenticity with the protection of its sensitive personal information. In this paper, we propose a new efficient verifiable image redacting scheme based on zk-SNARKs, a commitment, and a digital signature scheme. We adopt a commit-and-prove SNARK scheme which takes commitments as inputs, in which the authenticity can be quickly verified outside the circuit. We also specify relations between the original and redacted images to guarantee the redacting correctness. Our experimental results show that the proposed scheme is superior to the existing works in terms of the key size and proving time without sacrificing the other parameters. The security of the proposed scheme is proven formally.
Expand
Tung Chou
ePrint Report ePrint Report
This paper presents an IND-CCA2 attack against the 1st- and 2nd-round versions of NTS-KEM, i.e., the versions before the update in December 2019. Our attack works against the 1st- and 2nd-round specifications, with a number of decapsulation queries upper-bounded by n − k and an advantage lower-bounded by roughly 0.5(n − k)t/n^2 , where n, k, and t stand for the code length, code dimension, and the designed decoding capacity, for all the three parameter sets of NTS-KEM. We found that the non-reference implementations are also vulnerable to our attack, even though there are bugs. There are also bugs in the reference implementations, but in a way invulnerable to our attack.
Expand
Alessandro Baccarini, Marina Blanton, Chen Yuan
ePrint Report ePrint Report
Secure multi-party computation has seen significant performance advances and increasing use in recent years. Techniques based on secret sharing offer attractive performance and are a popular choice for privacy-preserving machine learning applications. Traditional techniques operate over a field, while designing equivalent techniques for a ring can boost performance. In this work we develop a suit of multi-party techniques for a ring in the honest majority setting starting from elementary operations to more complex with the goal of supporting general-purpose computation. We demonstrate through empirical evaluation that our techniques can be several times faster than their field-based equivalents and up to two orders of magnitudes faster for certain operations such as matrix multiplication. We also evaluate our techniques on machine learning applications and show that the resulting performance is on par with that of most recent custom protocols for these applications.
Expand
Changhui Hu, Jin Li, Zheli Liu, Xiaojie Guo, Yu Wei, Xuan Guang, Grigorios Loukides, Changyu Dong
ePrint Report ePrint Report
Secure computation is a promising privacy enhancing technology, but it is often not scalable enough for data intensive applications. On the other hand, the use of sketches has gained popularity in data mining, because sketches often give rise to highly efficient and scalable sub-linear algorithms. It is natural to ask: what if we put secure computation and sketches together? We investigated the question and the findings are interesting: we can get security, we can get scalability, and somewhat unexpectedly, we can also get differential privacy -- for free. Our study started from building a secure computation protocol based on the Flajolet-Martin (FM) sketches, for solving the Private Distributed Cardinality Estimation (PDCE) problem, which is a fundamental problem with applications ranging from crowd tracking to network monitoring. The state of art protocol for PDCE (Fenske et al. CCS'17) is computationally expensive and not scalable enough to cope with big data applications, which prompted us to design a better protocol. Our further analysis revealed that if the cardinality to be estimated is large enough, our protocol can achieve $(\epsilon,\delta)$-differential privacy automatically, without requiring any additional manipulation of the output. The result signifies a new approach for achieving differential privacy that departs from the mainstream approach (i.e. adding noise to the result). Free differential privacy can be achieved because of two reasons: secure computation minimizes information leakage, and the intrinsic estimation variance of the FM sketch makes the output of our protocol uncertain. We further show that the result is not just theoretical: the minimal cardinality for differential privacy to hold is only $10^2-10^4$ for typical parameters.
Expand
Loïc Ferreira
ePrint Report ePrint Report
Sigfox is a popular communication and security protocol which allows setting up low-power wide-area networks for the Internet of Things. Currently, Sigfox networks operate in 72 countries, and cover 1.3 billion people. In this paper, we make an extensive analysis of the security mechanisms used to protect the radio interface. We describe news attacks against data authenticity, which is the only mandatory security property in Sigfox. Namely we describe how to replay frames, and how to compute forgeries. In addition, we highlight a flaw in the (optional) data encryption procedure. Our attacks do not exploit implementation or hardware bugs, nor do they imply a physical access to any equipment (e.g., legitimate end-device). They rely only on the peculiarities of the Sigfox security protocol. Our analysis is supported by practical experiments made in interaction with the Sigfox back-end network. These experiments validate our findings. Finally, we present efficient counter-measures which are likely straightforward to implement.
Expand

20 December 2020

Daejeon, South Korea, 20 May - 22 May 2021
Event Calendar Event Calendar
Event date: 20 May to 22 May 2021
Submission deadline: 3 March 2021
Expand
-
Event Calendar Event Calendar
Event date: to
Submission deadline: 8 March 2021
Expand
Tokyo Institute of Technology, School of Computing, Tokyo, Japan
Job Posting Job Posting
[Number of Openings]: 1 [Area of Specialization]: Theoretical Computer Science, Theory and Practice of Cybersecurity, Theory of Cryptography, Theory of Algorithms, Theory of Computational Complexity, Programming Theory, Software Verification Theory, Blockchain Technology, Network Security, etc. [Job Description]: Research and education at Department of Mathematical and Computing Science. Assigned tasks on the management of the department. [Qualifications]: - Applicants must have a PhD degree or be expected to obtain the degree by the start of the employment in the specialized area given above or related areas. - Applicants must have ability to be in charge of exercises of undergraduate courses in computer science. - Applicants must be highly motivated on research and education. [Location]: Ookayama Campus (Nearest station: Ookayama Station (Tokyu Line)) [Term]: Fixed-term appointments will be for up to 5 years. Reappointment may be possible for one additional term of up to 5 years. The total term is limited to a maximum of 10 years from the original date of employment. [Proposed Start Date]: April 1st, 2021, or the earliest possible date thereafter [Closing Date for Application]: Applications must be received by January 17th, 2021 [Selection Process]: Selection will be based on a comprehensive review of applications and interviews. Interviews will be done remotely. Selected applicants may be asked to have interviews and/or give presentations and lectures. [How to Submit an Application]: Combine all of the required documents into a single PDF file, and send it via JREC-IN Portal Web application system. (https://jrecin.jst.go.jp/seek/SeekJorDetail?id=D120120992&ln_jor=1)

Closing date for applications:

Contact: Keisuke Tanaka, Professor, Chair of Department of Mathematical and Computing Science, School of Computing (Email: keisuke@is.titech.ac.jp)

More information: https://jrecin.jst.go.jp/seek/SeekJorDetail?id=D120120992&ln_jor=1

Expand
Tokyo Institute of Technology, School of Computing, Tokyo, Japan
Job Posting Job Posting
[Number of Openings]: 1 [Area of Specialization]: Theoretical Computer Science, Theory and Practice of Cybersecurity, Theory of Computational Complexity, Theory of Algorithms, Theory of Cryptography, Programming Theory, Software Verification Theory, Blockchain Technology, Network Security, etc. [Job Description]: - Designing and conducting graduate and undergraduate courses related to mathematical and computing science. - Managing a laboratory (research group) and supervising graduate and undergraduate students. - Research activities leading international research communities of the specialized area given above or related areas. - Tasks related to the management of the department and the institute. [Qualifications]: Applicants must have a PhD degree in the specialized area given above or related areas. [Location]: Ookayama Campus (Nearest station: Ookayama Station (Tokyu Line)) [Term]: Permanent Position (The Institute has mandatory retirement, requiring employees to retire at age 65.) [Proposed Start Date]: April 1st, 2021, or the earliest possible date thereafter [Closing Date for Application]: Applications must be received by January 17th, 2021 [Selection Process]: Selection will be based on a comprehensive review of applications and interviews. Interviews will be done remotely. Selected applicants may be asked to have interviews and to give presentations and lectures. [How to Submit an Application]: Combine all of the required documents into a single PDF file, and send it via JREC-IN Portal Web application system. (https://jrecin.jst.go.jp/seek/SeekJorDetail?id=D120120988&ln_jor=1)

Closing date for applications:

Contact: Keisuke Tanaka, Professor, Chair of Department of Mathematical and Computing Science, School of Computing (Email: keisuke@is.titech.ac.jp)

More information: https://jrecin.jst.go.jp/seek/SeekJorDetail?id=D120120988&ln_jor=1

Expand
POLE LEONARD DE VINCI, Paris La Défense
Job Posting Job Posting
ABOUT POLE LEONARD DE VINCI : The Leonard de Vinci Pole is made up of three higher education institutions offering recognized degree programs that cover complementary academic fields, particularly in the digital sector: a business school, EMLV (Leonard de Vinci Business School); an engineering school, ESILV (Leonard de Vinci Engineering School), and a digital/multimedia school, IIM (Institute of Internet and Multimedia). The schools share a common research laboratory: De Vinci Research Center (DVRC). The "De Vinci Research Center - DVRC" includes all the researchers from the two schools of the Leonard De Vinci Association: the School of Management (EMLV) and the School of Engineering (ESILV). The research, focused on innovation and digital technology, is structured within four research groups and a partnership research unit. CONTEXT: Through the Pôle Léonard de Vinci, DVRC is a member of the “Moneytrack” project on blockchain scalability, together with INRIA and Truffle Capital. Topic: The ambition of the Lightning Network is to provide a second layer to the Bitcoin network to enable transactions confirmed instantly, securely and anonymously with a world scale capacity using a decentralized protocol. However, some of the current propositions and implementations present some difficulties in anonymity, scaling and decentralization. The Ant Routing algorithm for the Lightning Network solves several problems such as channel information update and centralization by beacon nodes. It requires no landmark, no knowledge on the topology. The decentralization of the algorithm is achieved by making every node play exactly the same role in the routing process and using only knowledge about its neighbors. Routing tables are not required and transactions are completed instantaneously and anonymously. The algorithm is inspired by the behavior of ants. Although each ant individually seems to follow a random motion, their collective behavior finds efficiently the shortest path from their nest to a food source. This is achieved through a “stygmergic” communication of the ants with their environment through pheromones. See https://arxiv.org/abs/2002.0

Closing date for applications:

Contact: APPLICATION PROCEDURE: Please provide your CV and a cover letter describing your research activities. Qualified candidates need to send their application package by email to recrutement@devinci.fr. Contacts: - Cyril Grunspan (cyril.grunspan@devinci.fr) - Jean Rohmer (jean.rohmer@devinci.fr)

More information: https://www.devinci.fr/

Expand
CentraleSupélec, IETR Lab; Rennes, France
Job Posting Job Posting

The IETR Lab in Rennes (FR) is looking for a motivated master student on the last year of their degree for a 5-6 month internship, which can serve as the mandatory internship to finish your degree.

CentraleSupélec is a top Engineering school in France with a established tradition of excellence in Cybersecurity. It is a great place for an internship at the IETR CNRS-affiliated laboratory in Rennes, a world-class research and innovation pole in cybersecurity.

Topic
To protect critical infrastructures and sensitive data managed by CPS running Machine Learning algorithms, we need robust implementations able to resist attacks. To this end, we are studying the vulnerabilities that physical SCA attacks pose to DNN/CNN accelerators in FPGAs. In this internship you will: (1) review the literature on power attacks to ML implementations and (2) build an experimental set-up to reverse engineer DNN accelerators using (power/EM) side-channel leakage from heterogeneous devices like Zynq SoC/MPSoC.

Profile
Master student in Computer/Electrical Eng, Electronics or Computer Science with strong background in one or various of the following topics

  • HW security, SCA attacks
  • HDL/HLS design for FPGAs (pref. Vivado), experience with actual implementations, use of lab. instruments as oscilloscopes
  • DNN/CNN implementation in FPGAs
  • Familiarity with C/C++/Python programming, Linux/Git as dev. environment

French is not required.

There might be options to continue working towards a PhD after the internship.

Information

  • Location: CentraleSupélec, IETR Lab, Rennes (FR)
  • Starting date: flexible, anytime from Feb/March
  • Duration: 5-6 months
  • Stipend: according to regulations, 550-600€/month

Deadline: mid January (interviews running now)

To apply: https://www.ietr.fr/spip.php?article2150

Contact for more info. regarding COVID-19 situation.

Closing date for applications:

Contact: Rubén Salvador: ruben.salvador@centralesupelec.org

More information: https://www.ietr.fr/spip.php?article2150

Expand
University of Notre Dame, Notre Dame, IN, USA
Job Posting Job Posting
Prof. Taeho Jung is recruiting Ph.D. students for admission in Fall 2021. If you like doing research in applied cryptography, please take a look at this page. Preferred areas include, but not limited to: 1. Somewhat/Fully homomorphic encryption 2. Secure aggregation / Private stream aggregation 3. Lattice-based cryptography If you are interested, please take a look at his website: https://sites.nd.edu/taeho-jung/

Closing date for applications:

Contact: Taeho Jung

More information: https://sites.nd.edu/taeho-jung/

Expand
Oregon State University; Corvallis, OR, USA
Job Posting Job Posting
The School of Electrical Engineering and Computer Science at Oregon State University invites applications for several full-time, nine-month, tenure-track faculty positions. As a land grant institution committed to teaching, research, and outreach and engagement, Oregon State University promotes economic, social, cultural, and environmental progress for the people of Oregon, the nation, and the world. In support of this mission, the College of Engineering recently updated its strategic plan to advance its achievement in high impact research, excellent preparation of all our students, and developing a community of faculty, students, and staff that is increasingly more inclusive, collaborative, diverse, and centered on student success. Faculty candidates are sought in areas that include the following: Software Engineering, Artificial Intelligence/Machine Learning, Cybersecurity, Systems and Theoretical Computer Science. Applicants should demonstrate a strong commitment and capacity to initiate new funded research as well as to expand and complement existing research programs in the OSU College of Engineering and beyond. Furthermore, applicants should demonstrate a strong commitment to undergraduate and graduate teaching; some successful candidates may also have opportunity to teach in the school’s highly ranked online computer science program. Applicants are expected to mentor students and promote equitable outcomes among learners of diverse and underrepresented identity groups. Appointment is anticipated at the Assistant Professor rank, but candidates with exceptional qualifications may be considered for appointment at the rank of Associate or Full Professor. Applicants must hold a Ph.D. degree in Computer Science, Electrical and Computer Engineering, or a closely related discipline.

Closing date for applications:

Contact: Mike Rosulek <rosulekm at eecs.oregonstate.edu>

More information: https://jobs.oregonstate.edu/postings/96561

Expand
Chalmers University of Technology, Sweden
Job Posting Job Posting
We are looking for an excellent, motivated, self-driven post-doctoral researcher to work in the area of information security and cryptography with a focus on secure and private cloud assisted computing. More precisely, the postdoctoral researcher shall be working on investigating efficient verifiable delegation of computation mechanisms that provide: i) provable security guarantees, and ii) rigorous privacy guarantees. The overall aim of the postdoctoral position will be to design and evaluate provably secure cryptographic protocols for privacy-preserving and verifiable delegation of computation protocols. The research shall also consider the case where multiple clients jointly outsource computations to untrusted cloud servers. Research area: Research areas include but are not limited to:
  • Verifiable computation
  • Secure Multi Party Computation
  • Privacy-preserving authentication
  • Cryptographic primitives
Your Profile:
  • A PhD degree in Cryptography;
  • Strong publication record;
  • Strong mathematical and algorithmic CS background;
  • Excellent programming skills;
  • Excellent written and verbal communication skills in English
Final Deadline for applications: 8 January 2021. Starting date: Beginning of 2021 or by mutual agreement.

Closing date for applications:

Contact: Katerina Mitrokotsa

More information: https://www.chalmers.se/en/about-chalmers/Working-at-Chalmers/Vacancies/Pages/default.aspx?rmpage=job&rmjob=9112

Expand
Chalmers University of Technology, Sweden
Job Posting Job Posting
We are looking for an excellent, motivated, self-driven post-doctoral researcher to work in the area of information security and cryptography. More precisely, we envision secure and privacy-preserving machine learning algorithms for artificial intelligence applications in everyday life that can provide confidentiality and integrity guarantees. In particular the main aims of the project are to: (i) Safeguard the privacy of individuals that participate by either providing their data to build the AI system or being end-users of the system, (ii) safeguard the integrity of the system by ensuring its robustness to adversarial inputs and cryptographically limiting the possible points of adversarial manipulation. You will be working with Prof. Mitrokotsa and Prof. Dimitrakakis. Full-time employment for three years.
Your Profile:
  • A PhD degree in Cryptography with connections to Machine learning;
  • Publications
  • Strong mathematical and algorithmic CS background;
  • Excellent programming skills;
  • Excellent written and verbal communication skills in English
Final Deadline for applications: 3 January 2021 Starting date: Beginning of 2021 or by mutual agreement.

Closing date for applications:

Contact: Katerina Mitrokotsa

More information: https://www.chalmers.se/en/about-chalmers/Working-at-Chalmers/Vacancies/Pages/default.aspx?rmpage=job&rmjob=9089

Expand

17 December 2020

Shange Fu, Jiangshan Yu, Rafael Dowsley, Joseph Liu
ePrint Report ePrint Report
The security of blockchains based on PoW-based blockchain relies on the total amount of mining power and the ratio of mining power possessed by the honest miners. Loosely speaking, a system with higher mining power makes an attack more difficult. To incentivise miners joining the network and contributing their mining power, reward mechanisms are designed to provide economic profit to miners in exchange for their mining power. We identify shutdown price as an overlooked factor that has an impact on the current incentive mechanisms. This work fills this knowledge gap. We formalise the concept of shutdown price, which represents the break-even point of operating a mining machine. Once the shutdown price of a type of mining machines is reached, mining coins by using such machines is more expensive than buying coins directly in the cryptocurrency market. Therefore a rational operator would shut these machines down. This reduces the mining power in the network. However, as the variance of the coin price can be very high and the coin price may recover from the break-even point within a short time interval, the miners may not shut down the break-even triggered machine immediately or choose a partial shutdown strategy to hedge risk. We define and analyse such shutdown tolerance by applying real option theory.

Attacks can take advantage of this shutdown threshold, and attackers can even cleverly utilise financial derivatives of cryptocurrencies (whose gain is primarily affected by the change of coin price) to increase their potential gains. As the coin price may drop when successful attacks (such as double spending attacks) on the associated cryptocurrency are discovered, the financial derivatives may be leveraged by a rational adversary to gain extra profit from the launched attacks.
Expand
◄ Previous Next ►