IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
02 September 2023
Hiroki Okada, Rachel Player, Simon Pohmann
We investigate how to apply our improved polynomial evaluation to the bootstrapping procedure for BFV, and show that we are able to significantly improve its performance. We demonstrate this by providing an implementation of our improved BFV bootstrapping using the Microsoft SEAL library. More concretely, we obtain a $1.6\times$ speed up compared to the prior implementation given by Chen and Han (Eurocrypt 2018). The techniques are independent of, and can be combined with, the more recent optimisations presented by Geelen \textit{et al}. (Eurocrypt 2023).
As an additional contribution, we show how the bootstrapping approach used in schemes such as FHEW and TFHE can be applied in the BFV context. In particular, we demonstrate that programmable bootstrapping can be achieved for BFV. Moreover, we show how this bootstrapping approach can be improved in the BFV context to make better use of the Galois structure. However, we estimate that its complexity is around three orders of magnitude slower than the classical approach to BFV bootstrapping.
Vitaly Kiryukhin
Ling Song, Qianqian Yang, Huimin Liu
Joachim Neu, Ertem Nusret Tas, David Tse
Martin R. Albrecht, Benjamin Dowling, Daniel Jones
Utilising our new formalism, we determine that Matrix achieves the basic security notions of confidentiality and authentication, provided it introduces authenticated group membership. On the other hand, while the state sharing functionality in Matrix conflicts with advanced security notions in the literature – forward and post-compromise security – it enables features such as history sharing and account recovery, provoking broader questions about how such security notions should be conceptualised.
Maher Boudabra, Abderrahmane Nitaj
Jiang Zhang, Dengguo Feng, Di Yan
Concretely, we can use $q = 769$ to obtain public keys and ciphertexts of 615 bytes with decryption failure $\leq 2^{-138}$ at NIST level 1 security, and 1229 bytes with decryption failure $\leq 2^{-152}$ at NIST level 5 security. By applying the Fujisaki-Okamoto transformation in a standard way, we obtain an IND-CCA secure KEM from our basic PKE scheme. Compared to NTRU and Kyber in the NIST Round 3 finalists at the same security levels, our KEM is 33-48% more compact and 5.03-29.94X faster than NTRU in the round-trip time of ephemeral key exchange, and is 21% more compact and 1.42-1.74X faster than Kyber.
We also give an optimized encryption scheme NEV' with better noise tolerance (and slightly better efficiency) based on a variant of the RLWE problem, called Subset-Sum Parity RLWE problem, which we show is polynomially equivalent to the standard decisional RLWE problem (with different parameters), and maybe of independent interest.
Daniel Nager
Zhengjun Cao, Lihua Liu
Yuqing Zhao, Chun Guo, Weijia Wang
Gowri R Chandran, Raine Nieminen, Thomas Schneider, Ajith Suresh
We propose PrivMail, a novel approach to secure emails using secret sharing methods. Our framework utilizes Secure Multi-Party Computation techniques to relay emails through multiple service providers, thereby preventing any of them from accessing the content in plaintext. Additionally, PrivMail supports private server-side email processing similar to IMAP SEARCH, and eliminates the need for cryptographic certificates, resulting in better usability than public-key based solutions. An important aspect of our framework is its capability to enable third-party searches on user emails while maintaining the privacy of both the email and the query used to conduct the search.
We integrate PrivMail into the current email infrastructure and provide a Thunderbird plugin to enhance user-friendliness. To evaluate our solution, we benchmarked transfer and search operations using the Enron Email Dataset and demonstrate that PrivMail is an effective solution for enhancing email security.
María Isabel González Vasco, Delaram Kahrobaei, Eilidh McKemmie
01 September 2023
MAYA-ZK, Prague
About MAYA-ZK:
MAYA-ZK is a venture-backed company aiming to revolutionize the field of zero-knowledge proofs through hardware acceleration. We are a close-knit team comprising hardware engineers, software developers, and research scientists.
Research Aims:
Our focus is primarily on accelerating zero-knowledge proofs, specifically ZK-SNARKs, through innovative hardware solutions.
Position Description:
Senior FPGA Researcher/Developer
We're seeking an experienced FPGA researcher/developer with a specialized focus on cryptography and ZK. This is a senior-level position that will play a critical role in the development and acceleration of cryptographic algorithms.
Requirements:
- PhD or Master’s degree with extensive experience in FPGA and hardware design.
- Expertise in cryptographic algorithms, particularly zero-knowledge proofs and ZK-SNARKs.
- Strong background in HW/SW co-design
- Familiarity with Linux kernel driver development is a plus but not mandatory.
- Excellent communication skills and ability to work in a multidisciplinary environment.
Key Responsibilities:
- Lead the research and development efforts to accelerate ZK-SNARKs on FPGAs.
- Develop and optimize hardware-accelerated solutions.
- Collaborate with our research team to integrate new cryptographic primitives.
- Conduct system-level performance evaluations and resolve any hardware or software issues.
How to Apply:
If you are interested in being at the forefront of cryptographic research and hardware acceleration, please send your CV and cover letter to contact@maya-zk.com.
Closing date for applications:
Contact: Tibor Tribus (tibor.tribus@maya-zk.com)
More information: https://www.maya-zk.com/
University of Luxembourg and KASTEL SRL Germany
A background in provable security (for PhD students: successfully attended courses or a master’s thesis on the subject) is expected. For PostDocs additionally a track record in privacy-preserving protocols is required, including publications at reputable conferences such as Crypto, Eurocrypt, ACM CCS, Asiacrypt, PETS, etc.
Upon an individual agreement, the candidate may be either based mainly at the University of Luxembourg or at the KASTEL Security Research Labs, Germany. As both are excellent environments for research in security and cryptography, the candidate will also profit from regular visits at and joint research projects with the other location. Independent of their main location, PhD candidates will pursue a degree at the University of Luxembourg.
The candidate’s research will be dealing with privacy-preserving cryptographic building blocks and protocols for important application scenarios and result in both theoretical contributions (protocol designs, security models and proofs, etc.) and their efficient implementation. Privacy-preserving payments and data analytics, misuse-resistant lawful interception, and anonymous communication are research topics of particular interest to us.
If you are interested in joining our group, please send an email including your CV and a list of publications (for PostDocs) to andy.rupp@uni.lu. As the positions should be filled as soon as possible, your application will be considered promptly.
Closing date for applications:
Contact: Andy Rupp (andy.rupp@uni.lu)
NXP Semiconductors Gratkorn/Austria, Hamburg/Germany, Toulouse/France OR Eindoven Netherlands
Become part of a highly talented and dynamic international development team that develops state-of-the art secure cryptographic libraries which are protected against physical and logical attacks, which have applications across all different NXP domains and business lines (payment, identification, mobile, IoT, Automotive, Edge Processing, etc.).
When you join NXP you have the opportunity to broaden your technical knowledge in all of these areas.
Responsibilities
Your Profile
We offer
Ready to create a smarter world? Join the future of Innovation. Join NXP. Apply online!
Closing date for applications:
Contact: Veronika von Hepperger (veronika.vonhepperger@nxp.com)
More information: https://nxp.wd3.myworkdayjobs.com/careers/job/Gratkorn/Embedded-Crypto-Software-Developer--m-f-d-_R-10048239
29 August 2023
Payal, Pooja, Girish Mishra
Yupu Hu, Siyue Dong, Baocang Wang, Xingting Dong
In this paper, we continue to state the invalidity of LV16/Lin17 IO schemes. The conclusion of this paper is that LV16/Lin17 CFE algorithms being inserted into BV15 IO frame are insecure. The reasoning of this paper is composed of the following three steps. First, when LV16/Lin17 CFE algorithms are inserted into secret constants. Second, when all secret random numbers are changed into the BV15 IO frame, all secret random numbers must be changed into secret constants, component functions in LV16/Lin17 CFE algorithms are cryptologic weak functions, and shapes of these component functions can be easily obtained by chosen values of independent variables. Finally, the shapes of these component functions include parameters of original function, therefore the IO scheme is insecure.
Ayan Sajwan, Girish Mishra
Carmen Wabartha, Julian Liedtke, Nicolas Huber, Daniel Rausch, Ralf Kuesters
A widespread class of elections, and at the same time, one of the most involved ones is parliamentary election with party-based seat-allocation. These elections are performed for millions of voters, dozens of parties, and hundreds of individual candidates competing for seats; they also use very sophisticated multi-step algorithms to compute the final assignment of seats to candidates based on, e.g., party lists, hundreds of electoral constituencies, possibly additional votes for individual candidates, overhang seats, and special exceptions for minorities. So far, it has not been investigated whether and in how far such elections can be performed in a verifiable tally-hiding manner.
In this work, we design and implement the first verifiable (fully) tally-hiding e-voting system for an election from this class, namely, for the German parliament (Bundestag). As part of this effort, we propose several new tally-hiding building blocks that are of independent interest. We perform benchmarks based on actual election data, which show, perhaps surprisingly, that our proposed system is practical even at a real-world scale. Our work thus serves as a foundational feasibility study for this class of elections.
Nicolas Gama, Anand Kumar Narayanan, Ryder LiuLin, Dongze Yue
In this work, we unify both worlds. We construct out of infinite series, the cumulative density function of a new continuous distribution that acts as surrogate for the cumulative distribution of the discrete Gaussian. If $\mu$ is a center and $x$ a sample of this distribution, then rounding $\mu+x$ yields a faithful Discrete Gaussian sample. This new sampling algorithm naturally splits into a pre-processing/offline phase and a very efficient online phase. The online phase is simple and has a trivial constant time implementation. Modulo the offline phase, our algorithm offers both the efficiency of rounding and the security guarantees associated with discrete Gaussian sampling.