IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
03 August 2022
Manuel Hauke, Lukas Lamster, Reinhard Lüftenegger, Christian Rechberger
We amalgamate those orthogonal ideas and devise a new Gröbner basis algorithm, called $\texttt{M5GB}$, that combines the concepts of both worlds. In that capacity, $\texttt{M5GB}$ merges strong signature-criteria to eliminate redundant S-pairs with concepts for fast polynomial reductions borrowed from $\texttt{M4GB}$. We provide proofs of termination and correctness and a proof-of-concept implementation in C++ by means of the Mathic library. The comparison with a state-of-the-art signature-based Gröbner basis algorithm (implemented via the same library) validates our expectations of an overall faster runtime for quadratic overdefined polynomial systems that have been used in comparisons before in the literature and are also part of cryptanalytic challenges.
Shuping Mao, Tingting Guo, Peng Wang, Lei Hu
Roy Rinberg, Nilaksh Agarwal
Nidish Vashistha, Md Latifur Rahman, Md Saad Ul Haque, Azim Uddin, Md Sami Ul Islam Sami, Amit Mazumder Shuo, Paul Calzada, Farimah Farahmandi, Navid Asadizanjani, Fahim Rahman, Mark Tehranipoor
Qian Guo, Erik Mårtensson
Shai Halevi, Eyal Kushilevitz
We first argue that the limited functionality of RORAM still suffices for certain applications. These include various applications of sampling (or sub-sampling), and in particular the very-large-scale MPC application in the setting of~ Benhamouda et al. (TCC 2020). Clearly, RORAM can be implemented using any ORAM scheme (by the Client selecting the random $r$'s by himself), but the hope is that the limited functionality of RORAM can make it faster and easier to implement than ORAM. Indeed, our main contributions are several RORAM schemes (both of the hierarchical-type and the tree-type) of lighter complexity than that of ORAM.
Alex Davidson, Gonçalo Pestana, Sofía Celi
Daniel J. Bernstein
An $n(\log n)^{O(1)}$ operation count was already known in two easier special cases: norms from power-of-2 cyclotomic fields via towers of power-of-2 cyclotomic subfields, and norms from multiquadratic fields via towers of multiquadratic subfields. This paper handles more general Abelian fields by identifying tower-compatible integral bases supporting fast multiplication; in particular, there is a synergy between tower-compatible Gauss-period integral bases and a fast-multiplication idea from Rader.
As a baseline, this paper also analyzes various standard norm-computation techniques that apply to arbitrary number fields, concluding that all of these techniques use at least $n^2(\log n)^{2+o(1)}$ bit operations in the same scenario, even with fast subroutines for continued fractions and for complex FFTs. Compared to this baseline, algorithms dedicated to smooth-degree Abelian fields find each norm $n/(\log n)^{1+o(1)}$ times faster, and finish norm computations inside $S$-unit searches $n^2/(\log n)^{1+o(1)}$ times faster.
Chenyu Wang, Ding Wang, Yihe Duan, Xiaofeng Tao
Fuchun Lin
We begin with the honest majority setting, where efficient constructions for general purpose MPC protocols with full security are well understood assuming secure point-to-point channels. We then focus on non-malleability with respect to tampered secure point-to-point channels. (1) We show achievability of non-malleable MPC against the bounded state tampering adversary in the joint tampering model through a naive compiler approach, exploiting a known construction of interactive non-malleable codes. The construction is currently not efficient and should be understood as showing feasibility in a rather strong tampering model. (2) We show efficient constructions of non-malleable MPC protocols against weaker variants of bounded state tampering adversary in the independent tampering model, where the protocol obtained have the same asymptotic communication complexity as best MPC protocols against honest-but-curious adversary. These are all information-theoretic results and are to be contrasted against impossibility of secure MPC when secure point-to-point channels are compromised.
Though general non-malleable MPC in no honest majority setting is beyond the scope of this work, we discuss interesting applications of honest majority non-malleable MPC in the celebrated MPC-in-the-head paradigm. Other than an abstract result concerning non-malleability, we also derive, in standard model where there is no tampering, that strong (ideal/real world) privacy against malicious adversary can be achieved in a conceptually very simple way.
Runsong Wang, Xuelian Li, Juntao Gao, Hui Li, Baocang Wang
Vanishree Rao
Paras is based on cryptographic primitives, such as, threshold encryption and robust secret sharing. It does not rely on any trusted execution environments for security, unlike some existing protocols in this direction.
University of Wollongong, Australia
Closing date for applications:
Contact: Prof Willy Susilo
More information: https://www.seek.com.au/job/57956072
Okinawa Institute of Science and Technology Graduate University
- Conduct research on state-of-the-art FHE schemes.
- Conduct Research on new Verifiable Computation (VC) schemes applied to FHE
- Design and implementation of new FHE and VC schemes.
Skills required for the job
- Knowledge of fully homomorphic encryption
- Deep understanding of lattice-based cryptography
- Knowledge on Verifiable Computation schemes is advisable
- Experience in C desired, C++, Rust or Go relevant as well
- Familiarity with hardware languages is a plus
- Solid engineering practices and processes, such as development and testing methodology and documentation
- Quick learner, geared towards implementation
- Eager to develop new skills and willing to take ownership of projects
Ph.D. degree in Cryptography, Applied Cryptography, Cybersecurity, Mathematics, Computer Science or Engineering
Closing date for applications:
Contact: Dr. Najwa Aaraj, naaraj@alumni.princeton.edu
Okinawa Institute of Science and Technology Graduate University
- Conduct research on state-of-the-art secure Multi Party Computation.
- Work on MPC building blocks such as,
- Secret Sharing schemes
- FHE
- Garbled Circuits
- Design and implementation of building blocks to utilize privacy-preserving cryptographic techniques to cloud computing and machine learning applications.
Skills required for the job
- Knowledge on secure Multi Party Computation.
- Knowledge in some of the following is valuable:
- Secret Sharing schemes
- Garbled Circuits
- FHE schemes
- Zero-Knowledge proofs
- Experience in C desired, C++, Rust and Python relevant as well.
- Solid engineering practices and processes, such as development and testing methodology and documentation.
- Quick learner, geared towards implementation. Eager to develop new skills and willing to take ownership of projects.
- Knowledge on machine learning would be valuable.
Ph.D. degree in Cryptography, Applied Cryptography, Cybersecurity, Mathematics or Computer Science or Engineering
Closing date for applications:
Contact: Dr. Najwa Aaraj, naaraj@alumni.princeton.edu
Okinawa Institute of Science and Technology Graduate University
- Work on security protocols based on post-quantum primitives such as Public Key Encryption, Key Encapsulation Mechanism, Key Exchange, and Digital Signatures schemes
- Analyze existing and propose new protocol designs, with special focus on post-quantum IPSec, VPNs, SSL, TLS, etc.
- Focus on protocols for lightweight environment
- Test and benchmark optimized and secure implementations of different protocols and study the impact on real life applications
- Investigate security properties and performance-security trade-offs
- Conduct research on new and/or state-of-the-art attacks
- Design and implementation of hybrid (post quantum – classical) solutions
- Knowledge on cryptography and cybersecurity, in particular a solid background in network security, especially protocol design and evaluation
- Excellent with C, C++, Python, (JAVA and Rust will be valuable as well)
- Hard and organized worker, quick learner, geared towards implementation. Eager to develop new skills and willing to take ownership of projects
- Ph.D. degree in Cryptography, Applied Cryptography, Cybersecurity, Mathematics or Computer Science or Engineering
Closing date for applications:
Contact: Najwa Aaraj, naaraj@alumni.Princeton.edu
Okinawa Institute of Science and Technology Graduate University
As a Post-Quantum Cryptography expert, you will
- Work on all aspects of post-quantum primitives such as Public Key Encryption, Key Encapsulation Mechanism, Key Exchange, and Digital Signatures schemes
- Analyze existing designs
- Propose new designs
- Work on optimized and secure implementations in software and/or hardware platforms
- Investigate security properties and performance-security trade-offs
- Study the impact on lightweight environment
- Conduct research on new and/or state-of-the-art attacks
- Participate to the review and evaluation of post-quantum schemes that are under NIST scrutiny for standardization
- Design and implementation of hybrid (post-quantum – classical) solutions
- Contribute to the development of cryptographic libraries and security frameworks
Skills required for the job
- Knowledge on cryptography and cybersecurity, in particular at least one among
- Solid mathematical background on either lattices, codes, or multivariate systems
- Solid programming skills either in software or hardware
- Solid background in network security, especially protocol design and evaluation
- Excellent with C, C++, Python, (JAVA and Rust will be valuable as well)
- Hard and organized worker, quick learner, geared towards implementation. Eager to develop new skills and willing to take ownership of projects
Qualifications
- Ph.D. degree in Cryptography, Applied Cryptography, Cybersecurity, Mathematics or Computer Science or Engineering
Closing date for applications:
Contact: Najwa Aaraj, naaraj@alumni.princeton.edu
01 August 2022
Sachendi, India, 16 December - 18 December 2022
Beijing, China, 11 December - 13 December 2022
Submission deadline: 1 September 2022
Notification: 1 November 2022
Virtual event, Anywhere on Earth, 8 December - 9 December 2022
Submission deadline: 23 October 2022
Notification: 1 November 2022