International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.

Here you can see all recent updates to the IACR webpage. These updates are also available:

email icon
via email
RSS symbol icon
via RSS feed

15 April 2025

Antonín Dufka, Semjon Kravtšenko, Peeter Laud, Nikita Snetkov
ePrint Report ePrint Report
In this paper, we present Trilithium: a protocol for distributed key generation and signing compliant with FIPS 204 (ML-DSA). Our protocol allows two parties, "server" and "phone" with assistance of correlated randomness provider (CRP) to produce a standard ML-DSA signature. We prove our protocol to be secure against a malicious server or phone in the universal composability (UC) model, introducing some novel techniques to argue the security of two-party secure computation protocols with active security against one party, but only active privacy against the other. We provide an implementation of our protocol in Rust and benchmark it, showing the practicality of the protocol.
Expand
Kirill Vedenev
ePrint Report ePrint Report
The paper analyzes the security of two recently proposed code-based cryptosystems that employ encryption of the form $y = m G_{\text{pub}} + eE_{pub}$: the Krouk-Kabatiansky-Tavernier (KKT) cryptosystem and the Lau-Ivanov-Ariffin-Chin-Yap (LIACY) cryptosystem. We demonstrate that the KKT cryptosystem can be reduced to a variant of the McEliece scheme, where a small set of columns in the public generator matrix is replaced with random ones. This reduction implies that the KKT cryptosystem is vulnerable to existing attacks on Wieschebrink's encryption scheme, particularly when Generalized Reed-Solomon (GRS) codes are used. In addition, we present a full key-recovery attack on the LIACY cryptosystem by exploiting its linear-algebraic structure and leveraging distinguishers of subcodes of GRS codes. Our findings reveal critical vulnerabilities in both systems, effectively compromising their security despite their novel designs.
Expand
Can Aknesil, Elena Dubrova, Niklas Lindskog, Jakob Sternby, Håkan Englund
ePrint Report ePrint Report
As artificial intelligence plays an increasingly important role in decision-making within critical infrastructure, ensuring the authenticity and integrity of neural networks is crucial. This paper addresses the problem of detecting cloned neural networks. We present a method for identifying clones that employs a combination of metrics from both the information and physical domains: output predictions, probability score vectors, and power traces measured from the device running the neural network during inference. We compare the effectiveness of each metric individually, as well as in combination. Our results show that the effectiveness of both the information and the physical domain metrics is excellent for a clone that is a near replica of the target neural network. Furthermore, both the physical domain metric individually and the hybrid approach outperformed the information domain metrics at detecting clones whose weights were extracted with low accuracy. The presented method offers a practical solution for verifying neural network authenticity and integrity. It is particularly useful in scenarios where neural networks are at risk of model extraction attacks, such as in cloud-based machine learning services.
Expand
Giacomo Pope, Krijn Reijnders, Damien Robert, Alessandro Sferlazza, Benjamin Smith
ePrint Report ePrint Report
We show that Montgomery ladders compute pairings as a by-product, and explain how a small adjustment to the ladder results in simple and efficient algorithms for the Weil and Tate pairing on elliptic curves using cubical arithmetic. We demonstrate the efficiency of the resulting cubical pairings in several applications from isogeny-based cryptography. Cubical pairings are simpler and more performant than pairings computed using Miller's algorithm: we get a speed-up of over 40% for use-cases in SQIsign, and a speed-up of about 7% for use-cases in CSIDH. While these results arise from a deep connection to biextensions and cubical arithmetic, in this article we keep things as concrete (and digestible) as possible. We provide a concise and complete introduction to cubical arithmetic as an appendix.
Expand
Shimin Pan, Tsz Hon Yuen, Siu-Ming Yiu
ePrint Report ePrint Report
Multisignature schemes are crucial for secure operations in digital wallets and escrow services within smart contract platforms, particularly in the emerging post-quantum era. Existing post-quantum multisignature constructions either do not address the stringent requirements of the Quantum Random Oracle Model (QROM) or fail to achieve practical efficiency due to suboptimal parameter choices.

In this paper, we present a novel Dilithium-based multisignature scheme designed to be secure in the QROM and optimized for practical use. Our scheme operates over the polynomial ring $\mathbb{Z}_q[X]/(x^n+1)$ with $q \equiv 1 \pmod{2n}$, enabling full splitting of the ring and allowing for efficient polynomial arithmetic via the Number Theoretic Transform (NTT). This structure not only ensures post-quantum security but also bridges the gap between theoretical constructs and real-world implementation needs.

We further propose a new hardness assumption, termed $\nu$-SelfTargetMSIS, extending SelfTargetMSIS (Eurocrypt 2018) to accommodate multiple challenge targets. We prove its security in the QROM and leverage it to construct a secure and efficient multisignature scheme. Our approach avoids the limitations of previous techniques, reduces security loss in the reduction, and results in a more compact and practical scheme suitable for deployment in post-quantum cryptographic systems.
Expand
Jianming Lin, Damien Robert, Chang-An Zhao, Yuhao Zheng
ePrint Report ePrint Report
Bilinear pairings constitute a cornerstone of public-key cryptography, where advancements in Tate pairings and their efficient variants have emerged as a critical research domain within cryptographic science. Currently, the computation of pairings can be effectively implemented through three distinct algorithmic approaches: Miller’s algorithm, the elliptic net algorithm (as developed by Stange), and cubical-based algorithms (as proposed by Damien Robert). Biextensions are the geometric object underlying the arithmetic of pairings, and all three approaches can be seen as a different way to represent biextension elements. In this paper, we revisit the biextension geometric point of view for pairing computation and investigate in more detail the cubical representation for pairing-based cryptography. Utilizing the twisting isomorphism, we derive explicit formulas and algorithmic frameworks for the ate pairing and optimal ate pairing computations. Additionally, we present detailed formulas and introduce an optimized shared cubical ladder algorithm for super-optimal ate pairings. Through concrete computational analyses, we compare the performance of our cubical-based methods with the Miller's algorithm on various well-known families of pairing-friendly elliptic curves. Our results demonstrate that the cubical-based algorithm outperforms the Miller's algorithm by bits in certain specific situations, establishing its potential as an alternative for pairing computation.
Expand
Chao Niu, Benqiang Wei, Zhicong Huang, Zhaomin Yang, Cheng Hong, Meiqin Wang, Tao Wei
ePrint Report ePrint Report
Fully Homomorphic Encryption (FHE) enables computation on encrypted data without decryption, demonstrating significant potential for privacy-preserving applications. However, FHE faces several challenges, one of which is the significant plaintext-to-ciphertext expansion ratio, resulting in high communication overhead between client and server. The transciphering technique can effectively address this problem by first encrypting data with a space-efficient symmetric cipher, then converting symmetric ciphertext to FHE ciphertext without decryption.

Numerous FHE-friendly symmetric ciphers and transciphering methods have been developed by researchers, each with unique advantages and limitations. These often require extensive knowledge of both symmetric cryptography and FHE to fully grasp, making comparison and selection among these schemes challenging. To address this, we conduct a comprehensive survey of over 20 FHE-friendly symmetric ciphers and transciphering methods, evaluating them based on criteria such as security level, efficiency, and compatibility. We have designed and executed experiments to benchmark the performance of the feasible combinations of symmetric ciphers and transciphering methods across various application scenarios. Our findings offer insights into achieving efficient transciphering tailored to different task contexts. Additionally, we make our example code available open-source, leveraging state-of-the-art FHE implementations.
Expand
Yongcheng Song, Rongmao Chen, Fangguo Zhang, Xinyi Huang, Jian Weng, Huaxiong Wang
ePrint Report ePrint Report
In this paper, we investigate the Extended Gabidulin (EG) codes and the Interleaved EG (IEG) codes, and enhance the Rank Quasi-Cyclic (RQC) encryption scheme. Our primary contribution is the development of a general decoding algorithm for (I)EG codes, for which we precisely provide the DFR, bound the decoding capacity, and estimate the decoding complexity. As the core tool, we demonstrate that the Linear Reconstruction (LR) problem derived from the decoding (I)EG codes problem can be probabilistically solved, enabling (I)EG codes to achieve arbitrarily small DFRs, decode up to the rank Gilbert-Varshamov bound (even close to the minimal distance), and decode by the Welch-Berlekamp like algorithm. An interesting and important byproduct is that we demonstrate that decoding interleaved Gabidulin codes can be achieved deterministically by solving the LR problem. We finally apply the EG codes to improve RQC (NIST PQC & Asiacrypt 2023). For 128-bit security, our optimized RQC reduces bandwidth by 69 % and 34 % compared to the original versions, respectively. The scheme also achieves at least 50% improvement in efficiency and mitigates MM algebraic attacks (as discussed in Eurocrypt 2020, Asiacrypt 2020 & 2023) as EG codes facilitate schemes operating over smaller finite fields. Overall, our scheme outperforms code-based schemes of NIST PQC Round 4 submissions, such as HQC, BIKE, and Classic McEliece, in terms of bandwidth. A conservative parameters set still remains competitive bandwidths.
Expand
China Telecom Overseas Talent Recruitment Program
Job Posting Job Posting

Job Description: 1) Lead or participate in technical research and applications for data privacy, data security, cryptography and data circulation system, including performance upgrades for the multi-privacy-preserving computing platform, software-hardware integration architecture design, trusted data circulation infrastructure development and real-world industrial applications. 2) Drive R&D of privacy-preserving technologies for LLM in distributed scenarios, including cross-domain secure training/fine-tuning/inference methods, and promote industry-leading security solutions. 3) Participate in planning and capability building for data element infrastructure, aligning with strategies to formulate technical roadmap and implement projects. 4) The positions are available immediately until filled, and the working location can be Beijing or Shanghai.

Basic Requirements: 1. Specialization: Cryptography, data security and privacy, artificial intelligence, cybersecurity, computer software development, etc. 2. Age: Under 35 years old. 3. Education: Ph.D. or Post Doc. 4. Experience: 3 years of overseas work experience (negotiable) with globally renowned employers.

Technical Requirements: 1. Expertise in cryptography, federated learning, LLM and data security/privacy, or software-hardware integration. Candidates must meet at least one of: a) Proficiency in deep learning/ML/NLP fundamentals, with experience in LLMs, distributed training security, frameworks (TensorFlow/PyTorch). b) In-depth understanding of applied cryptography, including but are not limited to the following sub-areas: secure multi-party computation, lattice-based cryptography, cryptography and its application in AI. 2. PhD or postdoctoral experience from renowned institutions or enterprises. Familiarity with applied cryptography domains (MPC, lattice-based cryptography, post-quantum crypto, homomorphic encryption, etc.), with ≥3 publications in top journals/conferences.

Closing date for applications:

Contact: Dr. He, 17316480416@189.cn

Expand
SnT, University of Luxembourg (Esch-sur-Alzette, Luxembourg)
Job Posting Job Posting
CryptoLUX team at the University of Luxembourg searches for a post-doc to work on the PQseal project about cryptanalysis of post-quantum signatures. The duration of the position is 1.5 years (18 months), with start around mid 2025. The postdoc will work closely with Aleksei Udovenko who leads the project funded by the highly competitive FNR's CORE Junior grant.

The candidate should have obtained or going to soon obtain PhD in Mathematics or Computer science. The research profile includes cryptanalysis and/or equation system solving (e.g., Gröbner bases), parallel computing. Preference would be given to applicants with experience in multivariate and/or code-based cryptosystems and cryptanalysis methods, familiarity with computer algebra (SageMath, Magma).

The prospective candidates should send their CV with a list of publications to aleksei.udovenko at uni.lu (same address can be used for any questions related to the position). The applications will be considered upon receipt.

Closing date for applications:

Contact: aleksei.udovenko at uni.lu

Expand
East China Normal University, School of Cryptology; Shanghai, China
Job Posting Job Posting
The School of Cryptology at East China Normal University (ECNU) is now seeking candidates for tenure-track (Associate Professor) and tenured (Full/Chair Professor) positions starting on a mutually agreed date. ECNU locates in Shanghai, China, and is one of the first institutions in China to conduct education and research in cryptography and cybersecurity. The School of Cryptology at ECNU was founded in November 2024. We are seeking candidates in any area of cryptography and cybersecurity, including:
  • Public-key cryptography
  • Symmetric-key cryptography
  • Cryptanalysis
  • Multi-Party Computation
  • Zero-Knowledge Proof
  • Fully Homomorphic Encryption
  • Obfuscation
  • Applied Cryptography
  • Blockchain
  • AI Security
  • System Security
Duties include teaching at the undergraduate and graduate levels, research, and supervision of student research, etc. The School of Cryptology offers a competitive package for salary and benefits. ECNU also makes a great effort to provide a startup research grant.

Closing date for applications:

Contact: Mrs. Lin, mmxy@sc.ecnu.edu.cn

Expand
Department of Computer Science at Aarhus University, Denmark
Job Posting Job Posting
We seek a PhD student to conduct research on secure multi-party computation in the Cryptography and Cybersecurity Group. The research goal of the position is to develop practical methods for performing computations on sensitive data, including technologies such as private set intersection, efficient generation of correlated randomness, and protocols for privacy-preserving statistics/machine learning.

The responsibilities of the PhD student are:
  • Collaborating with faculty members and fellow researchers to develop and possibly implement novel cryptographic protocols.
  • Publishing research findings in top-tier conferences and journals in computer science and related fields.
  • Participating in academic activities such as seminars, workshops, and conferences to stay informed of the latest developments in the field.
  • Supporting teaching activities in the department by serving as TA.
The project will be supervised by Diego Aranha and Peter Scholl, as part of a research program on Multi-Party Confidential Computing, funded by the German public funding agency Cyberagentur, which is aimed at developing cryptographic techniques for protecting sensitive data in cloud environments. For further details, see the official announcements:
  • https://www.cyberagentur.de/en/press/forschungsinitiative-fuer-sichere-und-effiziente-kryptographie/
  • https://phd.nat.au.dk/for-applicants/open-calls/may-2025/mpcc-multi-party-confidential-computing
Qualifications
  • Candidates should ideally have a Msc in computer science or a related field, with a strong background in mathematical and algorithmic skills including some experience in cryptography. We may consider strong students with only a Bsc degree.
  • Excellent communication and interpersonal skills with the ability to work effectively in a collaborative research environment.
  • Strong organizational and time-management skills
  • Analytical and critical thinking, fluency in technical English
The application deadline is May 1st, 2025. After applying, please email a copy of your application materials to the contacts below.

Closing date for applications:

Contact: Diego F. Aranha (dfaranha [at] cs.au.dk) or Peter Scholl (peter.scholl [at] cs.au.dk)

More information: https://phd.nat.au.dk/for-applicants/open-calls/may-2025/mpcc-multi-party-confidential-computing

Expand
Technische Universität Darmstadt, Germany
Job Posting Job Posting
We are looking for outstanding and highly motivated PhD students (and Postdocs) to work on topics related to hardware security, including:

• Side-channel analysis attacks

• Fault-injection attacks

• Countermeasures against physical attacks

PhD candidates should have an M.Sc. degree in IT-Security, Electrical Engineering, Computer Engineering, Computer Science, or Applied Mathematics with excellent grades. Being familiar with cryptography concepts and low-level programming is a must. Knowing a hardware design language, e.g., VHDL/verilog, is a plus.

Postdoc applicants should habe a proven track record by having published their research result in venues known in cryptography, IT security, and hardware security (e.g., IACR venues, ccs, usenix security, IEEE S&P).

In order to apply, please send your CV, transcripts of records (both BSc and MSc) in a single pdf file to amir.moradi@tu-darmstadt.de

Review of applications starts immediately until the positions are filled.

Closing date for applications:

Contact: Prof. Amir Moradi amir.moradi@tu-darmstadt.de

More information: https://www.informatik.tu-darmstadt.de/impsec/

Expand

14 April 2025

Award Award
The IACR Fellows Program recognizes outstanding IACR members for technical and professional contributions to the field of cryptology. Today we are pleased to announce eight members that have been elevated to the rank of Fellow for 2025:

  • Joan Daemen, for co-inventing AES and SHA-3, contributions to symmetric key cryptography, and service to the cryptologic research community.
  • Thomas Johansson, for co-inventing SNOW and Grain, advancing cryptanalysis and post-quantum cryptography, and service to the cryptologic research community.
  • Anna Lysyanskaya, for contributions to privacy-preserving credentials, and service to the IACR.
  • Pascal Paillier, for essential contributions to homomorphic encryption, and service to the cryptologic research community.
  • J.R. RAO, for contributions to side channel cryptanalysis, and being an outstanding industrial partner for the cryptologic research community.
  • Alon Rosen, for fundamental contributions to the theory of cryptography, and service to the cryptologic research community.
  • Elaine Shi, for groundbreaking contributions to the design of ORAM and blockchain technologies, and service to the security research community.
  • Bo-Yin Yang, for important contributions to asymmetric cryptography, and outstanding service to the IACR.
Expand

13 April 2025

Vir Pathak, Sushmita Ruj, Ron van der Meyden
ePrint Report ePrint Report
Due to their widespread applications in decentralized and privacy preserving technologies, commitment schemes have become increasingly important cryptographic primitives. With a wide variety of applications, many new constructions have been proposed, each enjoying different features and security guarantees. In this paper, we systematize the designs, features, properties, and applications of vector commitments (VCs). We define vector, polynomial, and functional commitments and we discuss the relationships shared between these types of commitment schemes. We first provide an overview of the definitions of the commitment schemes we will consider, as well as their security notions and various properties they can have. We proceed to compare popular constructions, taking into account the properties each one enjoys, their proof/update information sizes, and their proof/commitment complexities. We also consider their effectiveness in various decentralized and privacy preserving applications. Finally, we conclude by discussing some potential directions for future work.
Expand
Andrej Bogdanov, Alon Rosen, Neekon Vafa, Vinod Vaikuntanathan
ePrint Report ePrint Report
Johnson and Lindenstrauss (Contemporary Mathematics, 1984) showed that for $n > m$, a scaled random projection $\mathbf{A}$ from $\mathbb{R}^n$ to $\mathbb{R}^m$ is an approximate isometry on any set $S$ of size at most exponential in $m$. If $S$ is larger, however, its points can contract arbitrarily under $\mathbf{A}$. In particular, the hypergrid $([-B, B] \cap \mathbb{Z})^n$ is expected to contain a point that is contracted by a factor of $\kappa_{\mathsf{stat}} = \Theta(B)^{-1/\alpha}$, where $\alpha = m/n$. We give evidence that finding such a point exhibits a statistical-computational gap precisely up to $\kappa_{\mathsf{comp}} = \widetilde{\Theta}(\sqrt{\alpha}/B)$. On the algorithmic side, we design an online algorithm achieving $\kappa_{\mathsf{comp}}$, inspired by a discrepancy minimization algorithm of Bansal and Spencer (Random Structures \& Algorithms, 2020). On the hardness side, we show evidence via a multiple overlap gap property (mOGP), which in particular captures online algorithms; and a reduction-based lower bound, which shows hardness under standard worst-case lattice assumptions.

As a cryptographic application, we show that the rounded Johnson-Lindenstrauss embedding is a robust property-preserving hash function (Boyle, Lavigne and Vaikuntanathan, TCC 2019) on the hypergrid for the Euclidean metric in the computationally hard regime. Such hash functions compress data while preserving $\ell_2$ distances between inputs up to some distortion factor, with the guarantee that even knowing the hash function, no computationally bounded adversary can find any pair of points that violates the distortion bound.
Expand
Varun Thakore, Saravanan Vijayakumaran
ePrint Report ePrint Report
A proof of reserves (PoR) protocol enables a cryptocurrency exchange to prove to its users that it owns a certain amount of coins, as a first step towards proving that it is solvent. We present the design, implementation, and security analysis of MProve-Nova, a PoR protocol for Monero that leverages the Nova recursive SNARK to achieve two firsts (without requiring any trusted setup). It is the first Monero PoR protocol that reveals only the number of outputs owned by an exchange; no other information about the outputs or their key images is revealed. It is also the first Monero PoR protocol where the proof size and proof verification time are constant, i.e. they are independent of the number of outputs on the Monero blockchain and the number of outputs owned by the exchange. To achieve constant verification times, MProve-Nova requires a pre-processing step which creates two Merkle trees from all the outputs and key images on the Monero blockchain.

MProve-Nova consists of two Nova-based subprotocols, a reserves commitment generator (RCG) protocol used to compute a commitment to the total reserves owned by an exchange and a non-collusion (NC) protocol used to prove non-collusion between two exchanges. For the RCG protocol, we observed proof sizes of about 28 KB and verification times of 4.3 seconds. For the NC protocol, we observed proof sizes of about 24 KB and verification times of 0.2 seconds. Proving times for both protocols increase linearly with the number of outputs owned by the exchange but remain independent of the number of outputs on the Monero blockchain. On average, the RCG protocol required about 42 minutes per 1000 outputs and the NC protocol required about 5 minutes per 1000 outputs.
Expand
Liang Zhang, Dongliang Cai, Tao Liu, Haibin Kan, Jiheng Zhang
ePrint Report ePrint Report
Generalized secret sharing (GSS), which accommodates monotone access structures, has been under-explored in distributed computing over the past decades. In this paper, we propose the publicly verifiable generalized secret sharing (PVGSS) scheme, enhancing the applicability of GSS in transparent systems. PVGSS not only enables a dealer to share a secret with fine-grained access structures, but also allows anyone to verify whether the dealer and shareholders are acting honestly or not. We begin by introducing two approaches to implement GSS schemes: one based on recursive Shamir secret sharing and another utilizing linear secret sharing scheme (LSSS). Then, we present PVGSS constructions by integrating non-interactive zero-knowledge proofs into the GSS schemes. Further, we prove that the proposed PVGSS schemes achieve IND1-secrecy under DDH assumption. To showcase the practical applicability of PVGSS schemes, we implement a decentralized exchange (DEX) protocol that enables fair atomic swaps of ERC-20 tokens. A sophisticated access structure is devised to: (1) enable fair atomic swaps during normal protocol execution, and (2) incorporate fault-tolerant passive watchers to provide accountable arbitration when disputes occur. Our benchmarks on the BN128 curve demonstrate the computational efficiency of PVGSS schemes, while Ethereum gas cost analysis confirms the viability of the DEX implementation.
Expand
Mihir Bellare, Doreen Riepel, Laura Shea
ePrint Report ePrint Report
We consider adversaries able to perform a nonzero but small number of discrete logarithm computations, as would be expected with near-term quantum computers. Schemes with public parameters consisting of a few group elements are now at risk; could an adversary knowing the discrete logarithms of these elements go on to easily compromise the security of many users? We study this question for known schemes and find, across them, a perhaps surprising variance in the answers. In a first class are schemes, including Okamoto and Katz-Wang signatures, that we show fully retain security even when the discrete logs of the group elements in their parameters are known to the adversary. In a second class are schemes like Cramer-Shoup encryption and the SPAKE2 password-authenticated key exchange protocol that we show retain some partial but still meaningful and valuable security. In the last class are schemes we show by attack to totally break. The distinctions uncovered by these results shed light on the security of classical schemes in a setting of immediate importance, and help make choices moving forward.
Expand
Liang Zhang, Xingyu Wu, Qiuling Yue, Haibin Kan, Jiheng Zhang
ePrint Report ePrint Report
Can a dealer share a secret without knowing the shareholders? We provide a positive answer to this question by introducing the concept of an attribute-based secret sharing (AB-SS) scheme. With AB-SS, a dealer can distribute a secret based on attributes rather than specific individuals or shareholders. Only authorized users whose attributes satisfy a given access structure can recover the secret. Furthermore, we introduce the concept of attribute-based publicly verifiable secret sharing (AB-PVSS). An AB-PVSS scheme allows external users to verify the correctness of all broadcast messages from the dealer and shareholders, similar to a traditional PVSS scheme. Additionally, AB-SS (or AB-PVSS) distinguishes itself from traditional SS (or PVSS) by enabling a dealer to generate shares according to an arbitrary monotone access structure. To construct an AB-PVSS scheme, we first implement a decentralized ciphertext-policy attribute-based encryption (CP-ABE) scheme. The proposed CP-ABE scheme offers a smaller ciphertext size and requires fewer computational operations, although it is not fully-fledged as a trade-off. We then incorporate non-interactive zero-knowledge (NIZK) proofs to enable public verification of the CP-ABE ciphertext. Based on the CP-ABE and NIZK proofs, we construct an AB-PVSS primitive. Furthermore, we present an intuitive implementation of optimistic fair exchange based on the AB-PVSS scheme. Finally, we conduct security analysis and comprehensive experiments on the proposed CP-ABE and AB-PVSS schemes. The results demonstrate that both schemes exhibit plausible performance compared to related works.
Expand
Next ►