IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
22 May 2023
Manuel Barbosa, Peter Schwabe
In this short note we show that an (unconditional) upper bound for the running time for Kyber exists. Computing a tight upper bound, however, is (likely to be) infeasible. We remark that the result has no real practical value, except that it may be useful for computer-assisted reasoning about Kyber using tools that require a simple proof of termination.
Julia Kastner, Julian Loss, Omar Renawi
In this work, we point out a subtle flaw in the attack of Benhamouda et al. on ACL and show, in spite of popular opinion, that it can be proven concurrently secure. Our modular proof in the algebraic group model uses an ID scheme as an intermediate step and leads to a major simplification of the complex security argument for Abe's Blind Signature scheme by Kastner et al. (PKC'22).
You Lyu, Shengli Liu
In this paper, we solve the open problem with a generic construction of two-message AKE from any CCA-secure Tagged Key Encapsulation Mechanism (TKEM). Our AKE supports state reveal and achieves IND-AA security. Given the fact that CCA-secure public-key encryption (PKE) implies CCA-secure TKEM, our AKE can be constructed from any CCA-secure PKE with proper message space. The abundant choices for CCA-secure PKE schemes lead to many IND-AA secure AKE schemes in the standard model. Moreover, following the online-extractability technique in recent work by Don et al. (Eurocrypt 2022), we can extend the Fujisaki-Okamoto transformation to transform any CPA-secure PKE into a CCA-secure Tagged KEM in the QROM model. Therefore, we obtain the first generic construction of IND-AA secure two-message AKE from CPA-secure PKE in the QROM model. This construction does not need any signature scheme, and this result is especially helpful in the post-quantum world, since the current quantum-secure PKE schemes are much more efficient than their signature counterparts.
Zhiyuan An, Haibo Tian, Chao Chen, Fangguo Zhang
Vipul Goyal, Chen-Da Liu-Zhang, Rafail Ostrovsky
Ping Wang, Yiting Su
Ghada Almashaqbeh, Rohit Chatterjee
In this paper, we investigate the relation between these two technologies; whether one can replace the other, or complement each other such that combining them brings the best of both worlds. Towards this goal, we review the quantum and unclonable polymer models, and existing unclonable cryptographic primitives. Then, we discuss whether these primitives can be built using the other technology, and show alternative constructions and notions when possible. We also offer insights and remarks for the road ahead. We believe that this study will contribute in advancing the field of unclonable cryptography on two fronts: developing new primitives, and realizing existing ones using new constructions.
Tabitha Ogilvie
We identify the dependence of HE noise on the underlying data as a critical barrier to privacy, and derive new results on the Differential Privacy under this constraint. We apply these ideas to a proof of concept HE application, ridge regression training using gradient descent, and are able to achieve privacy budgets of $\varepsilon \approx 2$ after 50 iterations.
Luke Harmon, Gaetan Delavignette, Arnab Roy, David Silva
17 May 2023
Lund University, Faculty of Engineering, Department of Electrical and Information Technology
Senior researchers will be active in the project and provide supervision. The work will primarily be funded through WASP (https://wasp-sweden.org/).
The main duties of doctoral students are to devote themselves to their research studies which includes participating in research projects and third cycle courses. The work duties can also include teaching and other departmental duties (no more than 20%).
Apply here: https://lu.varbi.com/what:job/jobID:627038/?lang=en
Closing date for applications:
Contact: Qian Guo
More information: https://lu.varbi.com/what:job/jobID:627038/?lang=en
Institute for Advancing Intelligence, TCG CREST, Kolkata
Closing date for applications:
Contact: nilanjan.datta@tcgcrest.org, avijit.dutta@tcgcrest.org, avik.chakraborti@tcgcrest.org
More information: https://www.tcgcrest.org/institutes/iai/
Rome, Italy, 14 December - 15 December 2023
Submission deadline: 31 May 2023
Notification: 31 July 2023
Copenhagen, Denmark, 30 November 2023
Submission deadline: 25 June 2023
Notification: 5 August 2023
Atlanta, United States, 31 October - 2 November 2023
Submission deadline: 1 July 2023
Notification: 10 August 2023
16 May 2023
Dai xiaokang, Jingwei Chen, Wenyuan Wu, Yong Feng
In addition, as an independent result, we have also proved the regularity of the hash function mapped to the prime-order group and its Cartesian product.
As an application of the above results, we improved the multi-key fully homomorphic encryption\cite{TCC:BraHalPol17} and answered the question raised at the end of their work in positive way : we have GSW type ciphertext rather than Dual-GSW, and the improved scheme has shorter keys and ciphertexts
S Murugesh
Mehmet Sabir Kiraz, Enrique Larraia, Owen Vaughan
Koustabh Ghosh, Jonathan Fuchs, Parisa Amiri Eliasi, Joan Daemen
Jeffrey Champion, David J. Wu
In this work, we study a similar question of leveraging succinctness for zero-knowledge. Our starting point is a batch argument for NP, a primitive that allows a prover to convince a verifier of $T$ NP statements $x_1, \ldots, x_T$ with a proof whose size scales sublinearly with $T$. Unlike SNARGs for NP, batch arguments for NP can be built from group-based assumptions in both pairing and pairing-free groups and from lattice-based assumptions. The challenge with batch arguments is that the proof size is only amortized over the number of instances, but can still encode full information about the witness to a small number of instances.
We show how to combine a batch argument for NP with a local pseudorandom generator (i.e., a pseudorandom generator where each output bit only depends on a small number of input bits) and a dual-mode commitment scheme to obtain a NIZK for NP. Our work provides a new generic approach of realizing zero-knowledge from succinctness and highlights a new connection between succinctness and zero-knowledge.