International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

22 June 2018

Reynier Antonio de la Cruz Jiménez
ePrint Report ePrint Report
Substitution Boxes (S-Boxes) are crucial components in the design of many symmetric ciphers. The security of these ciphers against linear, differential, algebraic cryptanalyses and side-channel attacks is then strongly dependent on the choice of the S-Boxes. To construct S-Boxes having good resistive properties both towards classical cryptanalysis as well side-channel attacks is not a trivial task. In this article we propose new methods for generating S-Boxes with strong cryptographic properties and therefore study the resilience of such S-Boxes against side-channel attacks in terms of its theoretical metrics and masking possibility.
Expand
Christina Boura, Anne Canteaut, Jérémy Jean, Valentin Suder
ePrint Report ePrint Report
In this work, we discuss two notions of differential equivalence on Sboxes. First, we introduce the notion of DDT-equivalence which applies to vectorial Boolean functions that share the same difference distribution table (DDT). Next, we compare this notion to what we call the $\gamma$-equivalence, applying to vectorial Boolean functions whose DDTs have the same support. We discuss the relation between these two equivalence notions, demonstrate that the number of DDT- or $\gamma$-equivalent functions is invariant under EA- and CCZ-equivalence and provide an algorithm for computing the DDT-equivalence and the $\gamma$-equivalence classes of a given function. We study the sizes of these classes for some families of Sboxes. Finally, we prove a result that shows that the rows of the DDT of an APN permutation are pairwise distinct.
Expand
Dario Fiore, Elena Pagnin
ePrint Report ePrint Report
Multi-Key Homomorphic Signatures (MKHS) enable clients in a system to sign and upload messages to an untrusted server. At any later point in time, the server can perform a computation $C$ on data provided by $t$ different clients, and return the output $y$ and a short signature $\sigma{C, y}$ vouching for the correctness of $y$ as the output of the function $f$ on the signed data. Interestingly, MKHS enable verifiers to check the validity of the signature using solely the public keys of the signers whose messages were used in the computation. Moreover, the signatures $\sigma{C, y}$ are succinct, namely their size depends at most linearly in the number of clients, and only logarithmically in the total number of inputs of $C$. Existing MKHS are constructed based either on standard assumptions over lattices (Fiore et al., ASIACRYPT'16), or on non-falsifiable assumptions (SNARKs) (Lai et al., ePrint'16). In this paper, we investigate connections between single-key and multi-key homomorphic signatures. We propose a generic compiler, called \matrioska, which turns any (sufficiently expressive) single-key homomorphic signature scheme into a multi-key scheme. Matrioska establishes a formal connection between these two primitives and is the first alternative to the only known construction under standard falsifiable assumptions. Our result relies on a novel technique that exploits the homomorphic property of a single-key HS scheme to compress an arbitrary number of signatures from $t$ different users into only $t$ signatures.
Expand
Prabhanjan Ananth, Aayush Jain, Dakshita Khurana, Amit Sahai
ePrint Report ePrint Report
The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, significantly expanding the scope of problems amenable to cryptographic study. All known approaches to constructing iO rely on d-linear maps which allow the encoding of elements from a large domain, evaluating degree d polynomials on them, and testing if the output is zero. While secure bilinear maps are well established in cryptographic literature, the security of candidates for $d>2$ is poorly understood.

We propose a new approach to constructing iO for general circuits. Unlike all previously known realizations of iO, we avoid the use of d-linear maps of degree $d\ge 3$.

At the heart of our approach is the assumption that a new weak pseudorandom object exists, that we call a perturbation resilient generator ($\Delta\mathsf{RG}$). Informally, a $\Delta\mathsf{RG}$ maps n integers to m integers, and has the property that for any sufficiently short vector $a\in \mathbb{Z}^m$, all efficient adversaries must fail to distinguish the distributions $\Delta\mathsf{RG}(s)$ and $(\Delta\mathsf{RG}(s)+a)$, with at least some probability that is inverse polynomial in the security parameter. We require that the $\Delta\mathsf{RG}$ be computable by degree-2 polynomials over Z. We use techniques building upon the Dense Model Theorem to deal with adversaries that have nontrivial but non-overwhelming distinguishing advantage.

As a result, we obtain iO for general circuits assuming:

- Subexponentially secure LWE

- Bilinear Maps

- $(1-1/poly(\lambda))$-secure 3-block-local PRGs

- $1/poly(\lambda)$-secure $\Delta\mathsf{RG}$s
Expand
Daniel P. Martin, Marco Martinoli
ePrint Report ePrint Report
In recent years key rank has become an important aspect of side-channel analysis, enabling an evaluation lab to analyse the security of a device after a side-channel attack. In particular, it enables the lab to do so when the enumeration effort would be beyond their computing power. Due to its importance there has been a host of work investigating key rank over the last few years. In this work we build upon the existing literature to make progress on understanding various properties of key rank. We begin by showing when two different "scoring methods" will provide the same rank. This has been implicitly used by various algorithms in the past but here it is shown for a large class of functions. We conclude by giving the computational complexity of key rank. This implies that it is unlikely for, considerably, better algorithms to exist.
Expand
Nir Bitansky, Huijia Lin
ePrint Report ePrint Report
We introduce a new notion of one-message zero-knowledge (1ZK) arguments that satisfy a weak soundness guarantee — the number of false statements that a polynomial-time non-uniform adversary can convince the verifier to accept is not much larger than the size of its non-uniform advice. The zero-knowledge guarantee is given by a simulator that runs in (mildly) super-polynomial time.

We construct such 1ZK arguments based on the notion of multi-collision-resistant keyless hash functions, recently introduced by Bitansky, Kalai, and Paneth (STOC 2018). Relying on the constructed 1ZK arguments, subexponentially-secure time-lock puzzles, and other standard assumptions, we construct one-message fully-concurrent non-malleable commitments. This is the first construction that is based on assumptions that do not already incorporate non-malleability, as well as the first based on (subexponentially) falsifiable assumptions.
Expand
Tim Ruffing, Sri Aravinda Thyagarajan, Viktoria Ronge, Dominique Schröder
ePrint Report ePrint Report
Zerocoin (Miers et. al, IEEE S&P’13), designed as an extension to Bitcoin and similar cryptocurrencies, was the first anonymous cryptocurrency proposal which supports large anonymity sets. We identify a cryptographic denial-of-spending attack on the original Zerocoin protocol and a second Zerocoin protocol (Groth and Kohlweiss, EUROCRYPT’15), which enables a network attacker to destroy money of honest users. The attack leads to real-world vulnerabilities in multiple cryptocurrencies, which rely on implementations of the original Zerocoin protocol.

The existence of the attack does not contradict the formal security analyses of the two Zerocoin protocols but exposes the lack of an important missing property in the security model of Zerocoin. While the security definitions model that the attacker should not be able to create money out of thin air or steal money from honest users, it does not model that the attacker cannot destroy money of honest users. Fortunately, there are simple fixes for the security model and for both protocols.
Expand
Ebo van der Laan, Erik Poll, Joost Rijneveld, Joeri de Ruiter, Peter Schwabe, Jan Verschuren
ePrint Report ePrint Report
The current Java Card platform does not seem to allow for fast implementations of hash-based signature schemes. While the underlying implementation of the cryptographic primitives provided by the API can be fast, thanks to implementations in native code or in hardware, the cumulative overhead of the many separate API calls results in prohibitive performance for many common applications. In this work, we present an implementation of XMSS$^{MT}$ on the current Java Card platform, and make suggestions how to improve this platform in future versions.
Expand
Constantin-Catalin Dragan, Daniel Gardham, Mark Manulis
ePrint Report ePrint Report
Attribute-based Signatures (ABS) are a powerful tool allowing users with attributes issued by authorities to sign messages while also proving that their attributes satisfy some policy. ABS schemes provide flexible and privacy-preserving approach to authentication since the signer's identity and attributes remain hidden within the anonymity set of users sharing policy-conform attributes. Current ABS schemes exhibit some limitations when it comes to the management and issue of attributes. In this paper we address the lack of support for hierarchical attribute management, a property that is prevalent in traditional PKIs where certification authorities are organised into hierarchies and signatures are verified along roots of trust.

Hierarchical Attribute-based Signatures (HABS) introduced in this work support delegation of attributes along paths from the top-level authority down to the users while also ensuring that signatures produced by these users do not leak their delegation paths, thus extending the original privacy guarantees of ABS schemes. Our generic HABS construction also ensures unforgeability of signatures in the presence of collusion attacks and contains an extended tracebility property allowing a dedicated tracing authority to identify the signer and reveal its attribute delegation paths. We include public verification procedure for the accountability of the tracing authority.

We anticipate that HABS will be useful for privacy-preserving authentication in applications requiring hierarchical delegation of attribute-issuing rights and where knowledge of delegation paths might leak information about signers and their attributes, e.g., in intelligent transport systems where vehicles may require certain attributes to authenticate themselves to the infrastructure but remain untrackable by the latter.
Expand
Mengce Zheng
ePrint Report ePrint Report
We revisit the factoring with known bits problem on general RSA moduli in the forms of $N=p^r q^s$ for $r,s\ge 1$, where two primes $p$ and $q$ are of the same bit-size. The relevant moduli are inclusive of $pq$, $p^r q$ for $r>1$, and $p^r q^s$ for $r,s>1$, which are used in the standard RSA scheme and other RSA-type variants. Previous works acquired the results mainly by solving univariate modular equations. In contrast, we investigate how to efficiently factor $N=p^r q^s$ with given leakage of the primes by the integer method using the lattice-based technique in this paper. More precisely, factoring general RSA moduli with known most significant bits (MSBs) of the primes can be reduced to solving bivariate integer equations, which was first proposed by Coppersmith to factor $N=pq$ with known high bits. Our results provide a unifying solution to the factoring with known bits problem on general RSA moduli. Furthermore, we reveal that there exists an improved factoring attack via the integer method for particular RSA moduli like $p^3 q^2$ and $p^5 q^3$.
Expand
Hamid Nejatollahi, Nikil Dutt, Indranil Banerjee, Rosario Cammarota
ePrint Report ePrint Report
Post Quantum Lattice-Based Cryptography (LBC) schemes are increasingly gaining attention in traditional and emerging security problems, such as encryption, digital signature, key exchange, homomorphic encryption etc, to address security needs of both short and long-lived devices — due to their foundational properties and ease of implementation. However, LBC schemes induce higher computational demand compared to classic schemes (e.g., DSA, ECDSA) for equivalent security guarantees, making domain-specific acceleration a viable option for improving security and favor early adoption of LBC schemes by the semiconductor industry. In this paper, we present a workflow to explore the design space of domain-specific accelerators for LBC schemes, to target a diverse set of host devices, from resource-constrained IoT devices to high-performance computing platforms. We present design exploration results on workloads executing NewHope and BLISSB-I schemes accelerated by our domain-specific accelerators, with respect to a baseline without acceleration. We show that achieved performance with acceleration makes the execution of NewHope and BLISSB-I comparable to classic key exchange and digital signature schemes while retaining some form of general purpose programmability. In addition to 44% and 67% improvement in energy-delay product (EDP), we enhance performance (cycles) of the sign and verify steps in BLISSB-I schemes by 24% and 47%, respectively. Performance (EDP) improvement of server and client side of the NewHope key exchange is improved by 37% and 33% (52% and 48%), demonstrating the utility of the design space exploration framework.
Expand

21 June 2018

University of Amsterdam / Leiden University / Centrum Wiskunde & Informatica (CWI)
Job Posting Job Posting
The aim of the PhD project is to carry out quantum cryptanalysis of the most promising schemes in the NIST competition for post-quantum cryptography. The objective ranges from identifying potential vulnerabilities in the design to possibly discovering complete breaks, but also considers the question of finding the right choice of parameters for schemes that (seem to) withstand quantum attacks.

Supervision will be shared between QuSoft and Mathematisch Instituut (MI) Leiden, with Christian Schaffner (University of Amsterdam / QuSoft) and Peter Stevenhagen (MI Leiden) as main supervisors and Serge Fehr (CWI / MI Leiden / QuSoft) and Peter Bruin (MI Leiden) as co-supervisors.

You should hold a Master\'s degree (or expect to obtain this by the end of the academic year 2017/18) in computer science, mathematics or physics, with excellent grades and outstanding results, or a comparable degree.

Furthermore you should also possess:

  • a strong background in cryptography, quantum algorithms and/or mathematics (relevant to post-quantum cryptography);

  • demonstrated research abilities, e.g. by completion of an (undergraduate) research project;

  • good academic writing and presentation skills;

  • good social and organisational skills;

  • full professional proficiency in spoken and written English.

See the link below for further information and for the application procedure.

Closing date for applications: 15 July 2018

Contact: Dr Christian Schaffner (c.schaffner (at) uva.nl)

More information: http://www.uva.nl/en/content/vacancies/2018/06/18-371-phd-candidate-in-quantum-cryptanalysis.html

Expand
Microsoft Research, Redmond WA, USA
Job Posting Job Posting
Description available at https://careers.microsoft.com/us/en/job/391591/SENIOR-RSDE

Closing date for applications: 1 August 2018

Contact: Kristin Lauter

Email: klauter (at) microsoft.com

Expand
University of Lübeck, Germany
Job Posting Job Posting
The Institute for IT Security at the University of Lübeck invites applications for an open position as

Professor for Secure Software Systems (W2)

As future holder of the position, you should bring a proven scientific track record in IT Security, especially in at least one of the following areas:

  • Security of Complex and Networked Software Systems
  • Anonymity and Privacy
  • Operating Systems Security
  • Computer Forensics

You bring along a high potential for strengthening the profile of the new Institute for IT Security through research work, project management, and the acquisition of third party funds in the field of IT Security.

Your teaching tasks include participation in the courses of the degree programs of the Department of Computer Science/Engineering, especially in the new Bachelor’s and Master’s program in IT Security.

University of Lübeck offers excellent opportunities for interdisciplinary cooperation in the key areas of Computer Science, Medical Engineering, Robotics, e-Government, Data Science, as well as the Life Sciences and Medicine. In addition, the university supports activities in technology transfer.

For a detailed description of the position as well as necessary templates and further information on the application process, please visit the link below.

Closing date for applications: 18 July 2018

Contact: Susanne Markmann,

Büro der MINT-Sektionen

Email: mint.buero (at) uni-luebeck.de

More information: https://www.uni-luebeck.de/structure/sektionen/sektionen-mint/berufungsverfahren-stellen.html

Expand
Technische Universität Darmstadt in Darmstadt, Germany
Job Posting Job Posting
Applications are invited for two full-time Pre-doc positions in the Security in Information Technology (SIT) Research Group at Technische Universität Darmstadt, Germany, under the direction of Prof. Dr. Michael Waidner.

We are looking for candidates interested in working at the intersection of privacy engineering, and applied cryptography. This project addresses two central challenges in the provision of cloud services: (1) client privacy, and (2) verifiable metering and billing. For challenge (1), we design and develop anonymous communication mechanisms for the cloud. For challenge (2), we build techniques for service verification and design an infrastructure for verifiable metering and billing, enabling clients to verify in real-time their service consumption and corresponding charges. By solving and combining both challenges we obtain privacy-preserving verifiable metering and billing. Further details on the project can be found here.

The vacancy is within the Collaborative Research Center CROSSING, funded by DFG, the German Research Foundation. Collaborative Research Centers are institutions funded by the German Research Foundation (DFG) and are established at universities to pursue a scientifically ambitious, complex, longterm research program. The goal of the center CROSSING is to provide cryptography-based security solutions enabling trust in new and next generation computing environments. For more information about CROSSING please visit www.crossing.tu-darmstadt.de.

As part of its research program CROSSING will develop an opensource software called OpenCCE which will allow users to deploy the developed solutions in a secure and easy way.

Applications will be considered until the positions are filled.

Closing date for applications: 30 September 2018

Contact: Applicants are kindly requested to send their applications to staff-sit (at) crisp-da.de with the subject “Funded PhD position in CRC CROSSING” and a single pdf (< 10MB).

More information: https://www.sit.informatik.tu-darmstadt.de

Expand

20 June 2018

Toronto, Canada, 15 October 2018
Event Calendar Event Calendar
Event date: 15 October 2018
Submission deadline: 25 July 2018
Notification: 15 August 2018
Expand

18 June 2018

Universite Libre de Bruxelles, Belgium
Job Posting Job Posting
Applications are invited for a one-year Post-Doc position in the Quality and Computer Security Research Lab and the Algorithmic Group of the Université Libre de Bruxelles.

The successful applicant will work on the analysis and design of searchable encryption schemes and on data structures enabling efficient search operations on encrypted data.

Candidates shall hold a PhD degree in Computer Science or related field, should have experience in the research field of the position and should be fluent in English.

Applications must include:

- A Curriculum Vitae

- A motivation letter

- The list of publications and a copy of three selected publications

- The copies of diplomas and certificates

- Two (or more) reference letters

- The date from which the applicant will be available

Applications must be sent to olivier.markowitch (at) ulb.ac.be and stefan.langerman (at) ulb.ac.be

Closing date for applications: 1 October 2018

Contact: Olivier Markowitch, Universite Libre de Bruxelles, Computer Science Department, olivier.markowitch (at) ulb.ac.be

More information: https://qualsec.ulb.ac.be/about-2/post-doc-position/

Expand
University of Luxembourg
Job Posting Job Posting
The successful candidate will join the APSIA group led by Prof. Peter Y. A. Ryan. The candidate will be part of the Eureopean H2020 project “FutureTPM”, and will conduct research on the design and analysis of quantum-safe Trusted Platform Modules (TPM). The candidate will be supervised by Prof. Peter Y. A. Ryan and Dr. Alfredo Rial. The candidate’s tasks include the following:

Shaping research directions and producing results in one or more of the following topics:

Develop and analyse quantum-safe algorithms and protocols.

Explore the incorporation of quantum-safe algorithms in a TPM architecture.

Define security properties and models for a TPM against quantum adversaries.

Coordinating research projects and delivering outputs

Collaborating with partners in the FutureTPM project

Providing guidance to PhD and MSc students

Disseminating results through scientific publications

Closing date for applications: 6 July 2018

Contact: Peer Y A Ryan, peter.ryan (at) uni.lu or Alfredo Rial, alfredo.rial (at) uni.lu

More information: http://emea3.mrted.ly/1vbm4

Expand
University of Luxembourg
Job Posting Job Posting
The successful candidate will join the APSIA group led by Prof. Peter Y. A. Ryan. The candidate will be part of the Luxembourg National Research Fund (FNR) funded project “Quantum Communication with Deniability”, which starts 1st July 2018 and will conduct research on enabling “deniability” using both classical and quantum mechanisms. The candidate will be supervised by Prof. Peter Y. A. Ryan and Dr. Peter Roenne. The candidate’s tasks include the following:

Research on the following topics in quantum cryptography and information theory:

Exploring formal definitions of the notion of deniability against various threat models.

Exploring the limits of what is achievable in terms of deniability using both classical and quantum mechanisms.

Designing and analysing novel protocols and mechanisms to achieve stronger forms of deniability.

Providing guidance to M.Sc. students

Closing date for applications: 6 July 2018

Contact: P Y A Ryan, peter.ryan (at) uni.lu

More information: http://emea3.mrted.ly/1vblq

Expand
Melissa Chase, Apoorvaa Deshpande, Esha Ghosh
ePrint Report ePrint Report
In recent years, some of the most popular online chat services such as iMessage and WhatsApp have deployed end-to-end encryption to mitigate some of the privacy risks to the transmitted messages. But facilitating end-to-end encryption requires a Public Key Infrastructure (PKI), so these services still require the service provider to maintain a centralized directory of public keys. A downside of this design is placing a lot of trust in the service provider; a malicious or compromised service provider can still intercept and read users' communication just by replacing the user's public key with one for which they know the corresponding secret. A recent work by Melara et al. builds a system called CONIKS where the service provider is required to prove that it is returning a consistent for each user. This allows each user to monitor his own key and reduces some of the risks of placing a lot of trust in the service provider. New systems [EthIKS,Catena] are already being built on CONIKS. While these systems are extremely relevant in practice, the security and privacy guarantees of these systems are still based on some ad-hoc analysis rather than on a rigorous foundation. In addition, without modular treatment, improving on the efficiency of these systems is challenging. In this work, we formalize the security and privacy requirements of a verifiable key service for end-to-end communication in terms of the primitive called {\em Verifiable Key Directories} (VKD). Our abstraction captures the functionality of all three existing systems: CONIKS, EthIKS and Catena. We quantify the leakage from these systems giving us a better understanding of their privacy in concrete terms. Finally, we give a VKD construction (with concrete efficiency analysis) which improves significantly on the existing ones in terms of privacy and efficiency. Our design modularly builds from another primitive that we define as append-only zero knowledge sets (aZKS) and from append-only Strong Accumulators. By providing modular constructions, we allow for the independent study of each of these building blocks: an improvement in any of them would directly result in an improved VKD construction. Our definition of aZKS generalizes the definition of the zero knowledge set for updates, which is a secondary contribution of this work, and can be of independent interest.
Expand
◄ Previous Next ►