IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
16 November 2018
Tai-Yuan Chen, Wei-Ning Huang, Po-Chun Kuo, Hao Chung, Tzu-Wei Chao
We have two main contributions. First, we present a highly scalable sharding framework for blockchain. This framework takes an arbitrary number of single chains and transforms them into the blocklattice data structure, enabling high scalability and low transaction confirmation latency with asymptotically optimal communication overhead. Second, we propose a single-chain protocol based on our novel verifiable random function and a new Byzantine agreement that achieves high decentralization and low latency.
Paulo S. L. M. Barreto, Edoardo Persichetti
Dominic Deuber, Nico Doettling, Bernardo Magri, Giulio Malavolta, Sri Aravinda Krishnan Thyagarajan
In this work we initiate the study of minting mechanisms in cryptocurrencies as a primitive on its own right, and as a solution to prevent coin hoarding we propose a novel minting mechanism based on waiting-time first-price auctions. Our main technical tool is a protocol to run an auction over any blockchain. Moreover, our protocol is the first to securely implement an auction without requiring a semi-trusted party, i.e., where every miner in the network is a potential bidder. Our approach is generically applicable and we show that it is incentive-compatible with the underlying blockchain, i.e., the best strategy for a player is to behave honestly. Our proof-of-concept implementation shows that our system is efficient and scales to tens of thousands of bidders.
Thomas Decru, Lorenz Panny, Frederik Vercauteren
Cheng Hong, Jonathan Katz, Vladimir Kolesnikov, Wen-jie Lu, Xiao Wang
The rationale for covert security is that it dissuades cheating by parties that care about their reputation and do not want to risk being caught. Further thought, however, shows that a much stronger disincentive is obtained if the honest party can generate a publicly verifiable certificate of misbehavior when cheating is detected. While the corresponding notion of publicly verifiable covert (PVC) security has been explored, existing PVC protocols are complex and less efficient than the best-known covert protocols, and have impractically large certificates.
We propose a novel PVC protocol that significantly improves on prior work. Our protocol uses only ``off-the-shelf'' primitives (in particular, it avoids signed oblivious transfer) and, for deterrence factor 1/2, has only 20-40% overhead (depending on the circuit size and network bandwidth) compared to state-of-the-art semi-honest protocols. Our protocol also has, for the first time, constant-size certificates of cheating (e.g., 354 bytes long at the 128-bit security level).
As our protocol offers strong security guarantees with low overhead, we suggest that it is the best choice for many practical applications of secure two-party computation.
S. M. Dehnavi
Max Hoffmann, Valerie Fetzer, Matthias Nagel, Andy Rupp, Rebecca Schwerdt
In this paper, we propose a flexible cryptographic model and protocol framework designed for privacy-preserving toll collection in the most dominant setting, i.e., Dedicated Short Range Communication (DSRC) ETC. As opposed to our work, most related cryptographic proposals target a less popular type of toll collection based on Global Navigation Satellite Systems (GNSS), and do not come with a thorough security model and proof. In fact, to the best of our knowledge, our system is the first in the DSRC setting with a (rigorous) security model and proof. A major challenge in designing the framework at hand was to combine provable security and practicality, where the latter includes practical performance figures and a suitable treatment of real-world issues, like broken on-board units etc.
For our ETC system, we make use of and significantly extend a payment protocol building block, called Black-Box Accumulators, introduced at ACM CCS 2017. Additionally, we provide a prototypical implementation of our system on realistic hardware. This implementation already features fairly practical performance figures, even though there is still room for optimizations. An interaction between an on-board unit and a road-side unit is estimated to take less than a second allowing for toll collection at full speed assuming one road-side unit per lane.
Chaya Ganesh, Claudio Orlandi, Daniel Tschudi
However, current PoS protocols inherently disclose both the identity and the wealth of the stakeholders, and thus seem incompatible with privacy-preserving cryptocurrencies (such as ZCash, Monero, etc.).
In this paper we initiate the formal study for PoS protocols with privacy properties. Our results include:
- A (theoretical) feasibility result showing that it is possible to construct a general class of private PoS (PPoS) protocols; and to add privacy to a wide class of PoS protocols,
- A privacy-preserving version of a popular PoS protocol, Ouroboros Praos.
Towards our result, we define the notion of anonymous verifiable random function, which we believe is of independent interest.
Dima Grigoriev, Vladimir Shpilrain
Victoria Vysotskaya
Mohammad Ali, Javad Mohajeri, Mohammad-Reza Sadeghi
Lunzhi Deng
Thijs Veugen
15 November 2018
Ágnes Kiss, Masoud Naderpour, Jian Liu, N. Asokan, Thomas Schneider
In this work, we identify the three phases of private decision tree evaluation protocols: feature selection, comparison, and path evaluation. We systematize protocols for each of these phases to identify the best available instantiations using the two main paradigms for secure computation: garbling techniques and homomorphic encryption. There is a natural tradeoff between runtime and communication considering these two paradigms: garbling techniques use fast symmetric-key operations but require a large amount of communication, while homomorphic encryption is computationally heavy but requires little communication.
Our contributions are as follows: Firstly, we systematically review and analyse state-of-the-art protocols for the three phases of private decision tree evaluation. Our methodology allows us to identify novel combinations of these protocols that provide better tradeoffs than existing protocols. Thereafter, we empirically evaluate all combinations of these protocols by providing communication and runtime measures, and provide recommendations based on the identified concrete tradeoffs.
Tomer Ashur, Siemen Dhooghe
Michael Schliep, Nicholas Hopper
Qipeng Liu, Mark Zhandry
Scalable One-Time Pad --- From Information Theoretic Security to Information Conservational Security
Wen-Ran Zhang
14 November 2018
Microsoft Redmond, WA
Interested candidates please send cover letter and resume to CryptIntCV@microsoft.com. Applications will be considered through the spring until all positions are filled, but for full consideration please apply by January 15, 2019.
Closing date for applications: 1 June 2019
Contact: CryptIntCV@microsoft.com
University of Bergen, Norway
Although the positions are intended for the whole department, the Reliable and Secure Communication group is interested in candidates in domains of cryptography and cryptographic Boolean functions.
For more information check
https://www.jobbnorge.no/en/available-jobs/job/160197/phd-position-4-in-computer-science
Closing date for applications: 9 December 2018
Contact: For applicants in cryptography please contact Prof. Tor Helleseth tor.helleseth (at) uib.no
For applicants in cryptographic Boolean functions please contact Dr. habil. Lilya Budaghyan lilya.budaghyan (at) uib.no
More information: https://www.jobbnorge.no/en/available-jobs/job/160197/phd-position-4-in-computer-science