IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
21 November 2018
University of Victoria
Closing date for applications: 21 December 2018
Contact: search (at) csc.uvic.ca
More information: https://www.uvic.ca/engineering/computerscience/people/employment-opportunities/index.php
CryptoExperts, Paris
The job would include
- conducting missions of {design, development, evaluation} of crypto {primitives, protocols, applications} for CryptoExperts customers,
- managing your own research and taking part to collaborative research projects,
- developing innovative crypto technologies and products.
CryptoExperts office is located in the center of Paris.
A PhD degree (preferably in crypto) and a previous experience in development are a strong plus.
To apply, please send your resume and a short statement (background and what you would like to achieve next) at jobs (at) cryptoexperts.com
Closing date for applications: 31 March 2019
Contact: jobs (at) cryptoexperts.com
More information: https://www.cryptoexperts.com/
Pompeu Fabra University
Only outstanding candidates that satisfy international mobility criteria will be considered (i.e. the applicant should not have resided or carried out their main activity in Spain for more than 12 months in the 3 years immediately prior to the recruitment date).
The contract will be for 3 years with a gross salary of €34,800, plus other advantages.
The candidate should hold or be about to receive a master\'s degree by September 2019 in computer science, mathematics or a related area. Specialization in cryptography (demonstrated by a relevant MSc) will be positively evaluated.
The application must include: research interests and motivation for applying for the position, CV, the names of two referees, transcripts and diplomas, and a list of any scientific work (if any).
Further inquiries about the project and conditions should be sent to cryptophdapplications (at) upf.edu .
Closing date for applications: 3 January 2019
Contact: cryptophdapplications (at) upf.edu
NXP Semiconductors
Your Responsibilities:
- Definition of IoT end-to-end security architecture
- Creation of innovative and disruptive security solutions
- Specification / Design / Review of embedded security architectures
- Risk and threats analysis of security systems
- Root cause analysis of security defects and creation of counter measures
-Technical interface to customers and to the product development team
Your Profile:
- Have a Master degree or PhD in Cryptography, Security, Software Engineering, Electronics, Mathematics
- Have experience in the design and development of Embedded Secure Systems
- Knowledge of SoCs and/or Smartcard/Secure Element products
- Have a security background
- Independent working style, but willingness to listen and to adapt
- Very good communication skills
- Strong team player
- Willingness to travel
Closing date for applications: 31 December 2018
Contact: Veronika von Hepperger, Senior Recruiter, (Email: Veronika.vonhepperger (at) nxp.com)
More information: https://nxp.wd3.myworkdayjobs.com/careers/job/Hamburg/SoC-IC-Security-Hardware-Architect_R-10010354
AIT Austrian Institute of Technology, Austria
The cryptography group at AIT is looking for a Ph.D. student to work on the PROFET (Cryptographic Foundations for Future-proof Internet Security) project, led by Dr. Daniel Slamanig (AIT) in cooperation with the Security and Privacy group at TU Wien (Prof. Matteo Maffei). The project is planned to start in Q1 2019 and has a duration of 3 years.
The project targets at designing public-key cryptography capable to secure tomorrow\'s Internet which will encompass paradigms such as cloud computing, the IoT or distributed ledgers as essential ingredients. It specifically puts a focus on: (1) designing security models and schemes that are surveillance and subversion resilient by design (forward and post-compromise security), and 2) designing cryptographic schemes that provide post-quantum security (either via generic or direct constructions). The project covers foundational as well as applied aspects.
Research group
The applicant will have a 30h/week employment at AIT in Vienna working in close collaboration with other members of the cryptography group. There will also be a strong interaction with the Security and Privacy group at TU Wien (and in particular with another PhD student ).
Profile
Eligible candidates will hold a Master\'s degree in Mathematics, Computer Science, Information Security or similar discipline. Students who are expected to receive their MSc degree by the end of 2018 are also encouraged to apply. We prefer candidates who can demonstrate that they have developed their research skills during their studies. Adequate English (written and verbal communication) for scientific interactions is required.
Skills
- High motivation for research work and ability to work independently.
- Good organisation and communication skills.
- Eager to disseminate research results through publications and presentations at top-tier conferences.
Closing date for applications: 28 February 2019
Contact:
Interested candidates should send their detailed CVs, cover letter and references. Only short-listed candidates will be contacted for interview.
Contact: Daniel Slamanig, daniel.slamanig (at) ait.ac.at
More information: https://profet.at/
20 November 2018
Queensland University of Technology, Brisbane, Australia
Security are available at either Research
Fellow or Senior Research Fellow level in the
School of Electrical Engineering and Computer
Science at QUT.
These positions will undertake research
projects funded by the Cyber Security
Cooperative Research Centre (CRC),
collaborating with its industry partners and
other participant universities throughout
Australia.
Specifically, QUT is host to the CRC’s Resilient
Systems research theme, which focusses on
technological solutions to cyber security
threats, especially those relating to computer
networks. Applicants with research experience
in computer network security, communications
protocols, industrial control systems,
communications log analysis, digital forensics,
complex system modelling, intrusion detection,
and related topics are especially welcome.
Closing date for applications: 13 January 2019
Contact: Professor Colin Fidge
Discipline Leader - Information Security
School of Electrical Engineering and Computer Science
More information: https://qut.nga.net.au/?jati=87681359-6C3D-B81A-144D-A4B8B24E7607
University of Vienna, Faculty of Computer Science
At the Faculty of Computer Science of the University of Vienna the position of a
University Professor of Security and Privacy
(full time, permanent position) is to be filled.
We are looking for outstanding scientists who are active in the core areas to be covered by this position: information and network security, including privacy. The position is envisioned to serve as a crystallization point in the faculty for security and privacy research and teaching, with the thematic focus on software and systems security. The candidate should demonstrate deep knowledge and have an excellent research record in the theory and practice of security and privacy, with documented outreach to application areas, for example (but not limited to) Cyber Physical Systems or Internet of Things, addressing the increasing demand for security and privacy solutions in research and industry.
Closing date for applications: 7 January 2019
More information: https://personalwesen.univie.ac.at/jobs-recruiting/professuren/detail-seite/news/security-and-privacy/?no_cache=1&tx_new
19 November 2018
Sergiu Costea, Marios O. Choudary, Doru Gucea, Björn Tackmann, Costin Raiciu
In this paper, we present a key exchange protocol, Secure Multipath Key Exchange (SMKEX), that enables all the benefits of opportunistic encryption (no need for trusted third parties or pre-established secrets), as well as proven protection against some classes of active attackers. Furthermore, SMKEX can be easily extended to a trust-on-first-use setting and can be easily integrated with TLS, providing the highest security for opportunistic encryption to date while also increasing the security of standard TLS.
We show that SMKEX is made practical by the current availability of path diversity between different AS-es. We also show a method to create path diversity with encrypted tunnels without relying on the network topology. These allow SMKEX to provide protection against most adversaries for a majority of Alexa top 100 web sites.
We have implemented SMKEX using a modified Multipath TCP kernel implementation and a user library that overwrites part of the socket API, allowing unmodified applications to take advantage of the security provided by SMKEX.
Stjepan Picek, Annelie Heuser, Cesare Alippi, Francesco Regazzoni
In this paper, we propose a framework capable of modeling and evaluating all profiled analysis attacks. This framework is based on the expectation estimation problem that has strong theoretical foundations. Next, we quantify the effects of perturbations injected at different points in our framework through robustness analysis. Finally, we experimentally validate our framework using publicly available traces, several classifiers, and performance metrics.
Akinori Hosoyamada, Yu Sasaki, Seiichiro Tani, Keita Xagawa
Nadim Kobeissi
Masahito Gotaishi, Shigeo Tsujii
Matthias Fitzi, Peter Ga{\v{z}}i, Aggelos Kiayias, Alexander Russell
Yael Tauman Kalai, Dakshita Khurana
First, we construct non-interactive non-malleable commitments with respect to commitment for $\epsilon \log \log n$ tags for a small constant $\epsilon > 0$, under the following assumptions:
- Sub-exponential hardness of factoring or discrete log.
- Quantum sub-exponential hardness of learning with errors (LWE).
Second, as our key technical contribution, we introduce a new tag amplification technique. We show how to convert any non-interactive non-malleable commitment with respect to commitment for $\epsilon\log \log n$ tags (for any constant $\epsilon>0$) into a non-interactive non-malleable commitment with respect to replacement for $2^n$ tags. This part only assumes the existence of sub-exponentially secure non-interactive witness indistinguishable (NIWI) proofs, which can be based on sub-exponential security of the decisional linear assumption.
Interestingly, for the tag amplification technique, we crucially rely on the leakage lemma due to Gentry and Wichs (STOC 2011). For the construction of non-malleable commitments for $\epsilon \log \log n$ tags, we rely on quantum supremacy. This use of quantum supremacy in classical cryptography is novel, and we believe it will have future applications. We provide one such application to two-message witness indistinguishable (WI) arguments from (quantum) polynomial hardness assumptions.
Felix Wegener, Amir Moradi
Joppe W. Bos, Simon Friedberger, Marco Martinoli, Elisabeth Oswald, Martijn Stam
Remi Clarisse, Olivier Sanders
In this work, we propose a new group signature scheme proven secure in the standard model which significantly decreases the complexity with respect to the state-of-the-art. More specifically, we halve both the size and the computational cost compared to the most efficient alternative in the standard model. Moreover, our construction is also competitive against the most efficient ones in the random oracle model, thus closing the traditional efficiency gap between these two models.
Our construction is based on a tailored combination of two popular signatures, which avoids the explicit use of encryption schemes or zero-knowledge proofs. It is flexible enough to achieve security in different models and is thus suitable for most contexts.
16 November 2018
Abdalla, Heninger, Lysyanskaya elected to board
The results are as follows.
Michel Abdalla 253
Nadia Heninger 203
Anna Lysyanskaya 178
Maria Naya Plasencia 170
Ran Canetti 155
Josh Benaloh 137
Satya Lokam 93
Congratulations to Michel, Nadia, and Anna, who will serve as IACR Directors for three-year terms commencing January 1, 2019, and thank you to Maria, Ran, Josh, and Satya for your contributions to the IACR and willingness to serve.
Audit info is available at the Helios election page.
Subhadeep Banik, Francesco Regazzoni, Serge Vaudenay
In this paper we try to analyze SPN ciphers like Present and Gift that have a bit permutation as their linear layer. We tried to construct the linear layer of the cipher using as little clock cycles as possible. As an outcome we propose smallest known constructions for Present and Gift block ciphers for both encryption and combined encryption+decryption functionalities. We extend the above ideas to propose the first known construction of the Flip stream cipher.
Alexander Koch, Stefan Walzer
We argue that card-based cryptography can be performed in a setting that is only very weakly interactive, which we call the surveillance model. Here, when Alice executes a protocol on the cards, the only task of Bob is to watch that Alice does not illegitimately turn over cards and that she shuffles in a way that nobody knows anything about the total permutation applied to the cards. We believe that because of this very limited interaction, our results can be called program obfuscation.
As a tool, we develop a useful sub-protocol $\mathsf{sort}_{\Pi}X\mathop{\uparrow}Y$ that couples the two equal-length sequences $X, Y$ and jointly and obliviously permutes them with the permutation $\pi\in\Pi$ that lexicographically minimizes $\pi(X)$. We argue that this generalizes ideas present in many existing card-based protocols. In fact, AND, XOR, bit copy (Mizuki and Sone, FAW 2009), coupled rotation shuffles (Koch and Walzer, ePrint 2017) and the permutation division protocol of (Hashimoto et al., ICITS 2017) can all be expressed as coupled sort protocols.