International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

17 August 2018

Fuchun Lin, Mahdi Cheraghchi, Venkatesan Guruswami, Reihaneh Safavi-Naini, Huaxiong Wang
ePrint Report ePrint Report
Secret sharing is a fundamental cryptographic primitive. One of the main goals of secret sharing is to share a long secret using small shares. In this paper we consider a family of statistical secret sharing schemes indexed by N, the number of players. The family is associated with a pair of relative thresholds tau and kappa, that for a given N, specify a secret sharing scheme with privacy and reconstruction thresholds, N tau and N kappa, respectively. These are non-perfect schemes with gap N(kappa-tau) and statistical schemes with errors epsilon(N) and delta(N) for privacy and reconstruction, respectively. We give two constructions of secret sharing families as defined above, with security against (i) an adaptive, and (ii) a non-adaptive adversary, respectively. Both constructions are modular and use two components, an invertible extractor and a stochastic code, and surprisingly in both cases, for any kappa>tau, give explicit families for sharing a secret that is a constant fraction (in bits) of N, using binary shares. We show that the construction for non-adaptive adversary is optimal in the sense that it asymptotically achieves the upper bound N(kappa-tau) on the secret length. We relate our results to known works and discuss open questions.
Expand
Jingdian Ming, Wei Cheng, Huizhong Li, Guang Yang, Yongbin Zhou, Qian Zhang
ePrint Report ePrint Report
Low Entropy Masking Scheme (LEMS) has attracted wide attention for its low-cost feature of small fixed mask sets in Side-Channel-Analysis (SCA). To achieve the expected side channel security, it is necessary to find a balanced mask set to reduce the correlations between key dependent variables and their corresponding leakages. However, the security proof of LEMS, based on an inadequate assumption, might lead to consequent mask sets proposed without balance property, which could cause vulnerable LEMS implementations. This paper focusing on correcting and improving this scheme, first gives the formal definitions of univariate balance property on mask sets and extends it to multivariate settings. From these definitions, we propose three fundamental properties to analyze the balance of mask sets in Rotating Sbox Masking (RSM), the most popular LEMS implementations. To demonstrate the definitions and properties, three state-of-the-art RSM mask sets were selected as research objects. The corresponding attacks when any properties violated distinctly indicate the necessity of evaluating the balance property of the mask set in advance (during the design phase). However, it is found impossible to get a mask set for the RSM with all three properties satisfied, which means the vulnerabilities of RSM scheme in its unbalanced mask set are unavoidable. Thus, this promising masking scheme may be broken for its unqualified mask set.
Expand

16 August 2018

KIIT University, Bhubaneswar, India, 7 February - 9 February 2019
Event Calendar Event Calendar
Event date: 7 February to 9 February 2019
Submission deadline: 15 September 2018
Notification: 25 October 2018
Expand
Svetlogorsk, Kaliningrad region, Russia, 4 June - 7 June 2019
Event Calendar Event Calendar
Event date: 4 June to 7 June 2019
Submission deadline: 18 February 2019
Notification: 8 April 2019
Expand
National University of Singapore
Job Posting Job Posting
Applications are invited for several Research fellow or senior research fellow positions at the National Satellite of Excellence on Trustworthy Systems at the National University of Singapore. Applicants should have a PhD in Computer Science or related discipline with research focus on security, or programming languages, or embedded systems. Please email your CV to abhik (at) comp.nus.edu.sg for inquiries.

Closing date for applications: 30 June 2019

Contact: Prof. Abhik Roychoudhury

School of Computing

National University of Singapore

abhik (at) comp.nus.edu.sg

More information: https://www.comp.nus.edu.sg/~abhik

Expand
Flensburg University
Job Posting Job Posting
We are looking for a PostDoc to research on topics related theory and practice of functional encryption, including

* pairing-based

* lattice-based

* black-box (im)possibility results

and applications to Internet of Things and Blockchain. Research is conducted within the EU H2020 Functional Encryption Technology (FENTEC) project in conjunction with the academic partners Edinburg University, ENS Paris, Flensburg University, Helsinki University, KU Leuven and the industrial partners ATOS, Kudelski Group (former Nagravision), WALLIX and XLAB.

The position includes

* competitive salary

* travel budget (conference, project meetings, research visits)

* team of 1-2 PhDs

* academic freedom to create own research profile

* (optional) teaching opportunity

Please send your CV to The Chancelor, Mrs. Sabine Christiansen at personal.bewerbungen(at)hs-flensburg.de.

Closing date for applications: 1 September 2018

Contact: Prof. Dr. Sebastian Gajek, Head of the IT-Security and Cryptography group (ITSC), Web: https://www.itsc.inf.hs-flensburg.de, Email: sebastian.gajek(at)hs-flensburg.de

More information: https://hs-flensburg.de/node/3893

Expand
Simula UiB
Job Posting Job Posting
Simula UiB has open positions for senior researchers in cryptography.

About us: Simula UiB is a research organization located in Bergen, Norway. We currently employ 17 people researching cryptography and information theory and supervising master and Ph.D. students. Due to increased base funding from the Norwegian government, we are now looking to expand our activity and hire two senior researchers in permanent positions.

What we want: We are looking for someone who is an active researcher in cryptography, with an excellent publication record. The successful candidate is expected to attract and supervise students. We envision the ideal candidate to be someone who has 10–15 years of experience since obtaining his/her Ph.D. degree. Candidates with less experience should also apply.

What we offer:

Competitive salary and a fast hiring process.

Two Ph.D. positions and one postdoc position are associated with each researcher.

Funding for travel and hosting visitors.

A good working environment in modern offices located centrally in Bergen.

Closing date for applications:

Contact: Website: www.simula-uib.com

If you want to learn more about this opportunity please email Kjell Jørgen Hole (CEO) at hole (at) simula.no, Håvard Raddum (leader of the crypto section) at haavardr (at) simula.no or Øyvind Ytrehus (chief scientist) at oyvindy (at) simula.no.

Expand
University of South Florida
Job Posting Job Posting
This is an urgent call for interested applicants. A funded Ph.D. student position is available starting January 2019 (all documents submitted by Sep. 15th, 2018 for International students) to work on different aspects of Cryptographic Engineering in the CSE department with Dr. Mehran Mozaffari Kermani (CSE department of University of South Florida, Tampa, FL).

The required expertise includes:

- Master’s in Computer Engineering or Electrical Engineering

- Solid background in digital design, VLSI, computer arithmetic, and ASIC/FPGA implementations

- Solid HDL expertise

- Outstanding English (if English tests are taken) to be eligible for department funding

- Motivation to work beyond the expectations from an average Ph.D. student and publish in top tier venues

Please closely observe the admission requirement details before emailing,

We are looking for motivated, talented, and hardworking applicants who have background and are interested in working on different aspects of Cryptographic Engineering with emphasis on:

- Cryptographic hardware systems

- Side-channel attacks, particularly fault and power analysis attacks

Please send me your updated CV (including list of publications, language test marks, and references), transcripts for B.Sc. (and/or M.Sc.), and a statement of interest to mehran2 (at) usf.edu as soon as possible.

NOTE: At this time, I consider only the applicants who have already taken TOEFL/IELTS and GRE exams with excellent marks. The successful candidate will be asked to apply formally very soon to the department, so all the material has to be ready.

Mehran Mozaffari Kermani

Closing date for applications: 30 November 2018

More information: http://www.csee.usf.edu/~mehran2/

Expand

15 August 2018

Leon J. Helsloot, Gamze Tillem, Zekeriya Erkin
ePrint Report ePrint Report
Online advertising is a multi-billion dollar industry, forming the primary source of income for many publishers offering free web content. Serving advertisements tailored to users' interests greatly improves the effectiveness of advertisements, which benefits both publishers and users. The privacy of users, however, is threatened by the widespread collection of data that is required for behavioural advertising. In this paper, we present BAdASS, a novel privacy-preserving protocol for Online Behavioural Advertising that achieves significant performance improvements over the state of the art without disclosing any information about user interests to any party. BAdASS ensures user privacy by processing data within the secret-shared domain, using the heavily fragmented shape of the online advertising landscape to its advantage and combining efficient secret-sharing techniques with a machine learning method commonly encountered in existing advertising systems. Our protocol serves advertisements within a fraction of a second, based on highly detailed user profiles and widely used machine learning methods.
Expand
Aurélien Dupin, David Pointcheval, Christophe Bidan
ePrint Report ePrint Report
Secure two-party computation provides a way for two parties to compute a function, that depends on the two parties' inputs, while keeping them private. Known since the 1980s, Yao's garbled circuits appear to be a general solution to this problem, in the semi-honest model. Decades of optimizations have made this tool a very practical solution. However, it is well known that a malicious adversary could modify a garbled circuit before submitting it. Many protocols, mostly based on cut-&-choose, have been proposed to secure Yao's garbled circuits in the presence of malicious adversaries. Nevertheless, how much an adversary can modify a circuit and make it still executable has not been studied yet. The main contribution of this paper is to prove that any modification made by an adversary is equivalent to adding/removing NOT gates arbitrarily in the original circuit, otherwise the adversary can get caught. Thereafter, we study some evaluation functions for which, even without using cut-&-choose, no adversary can gain more information about the inputs by modifying the circuit. We also give an improvement over most recent cut-&-choose solutions by requiring that different circuits of the same function are used instead of just one.
Expand
Hiroaki Anada, Seiko Arita
ePrint Report ePrint Report
We propose a generic construction of a $\Sigma$-protocol of commit-and-prove type, which is an \textsc{and}-composition of $\Sigma$-protocols on the statements that include a common commitment. Our protocol enables a prover to convince a verifier that the prover knows a bundle of witnesses that have a common component which we call a base witness point. When the component $\Sigma$-protocols are of witness-indistinguishable argument systems, our $\Sigma$-protocol is also a witness-indistinguishable argument system as a whole. As an application, we propose a decentralized multi-authority anonymous authentication scheme. We first define a syntax and security notions of the scheme. Then we give a generic construction of a decentralized multi-authority anonymous authentication scheme. There a witness is a bundle of witnesses each of which decomposes into a common global identity string and a digital signature on it. We mention an instantiation of the generic scheme in the setting of bilinear groups.
Expand
Alexander May, Gottfried Herold
ePrint Report ePrint Report
We consider Galbraith's space efficient LWE variant, where the $(m \times n)$-matrix $A$ is binary. In this binary case, solving a vectorial subset sum problem over the integers allows for decryption. We show how to solve this problem using (Integer) Linear Programming. Our attack requires only a fraction of a second for all instances in a regime for $m$ that cannot be attacked by current lattice algorithms. E.g.\ we are able to solve 100 instances of Galbraith's small LWE challenge $(n,m) = (256, 400)$ all in a fraction of a second. We also show under a mild assumption that instances with $m \leq 2n$ can be broken in polynomial time via LP relaxation. Moreover, we develop a method that identifies weak instances for Galbraith's large LWE challenge $(n,m)=(256, 640)$.
Expand
Stefan Dziembowski, Lisa Eckey, Sebastian Faust
ePrint Report ePrint Report
We introduce FairSwap -- an efficient protocol for fair exchange of digital goods using smart contracts. A fair exchange protocol allows a sender S to sell a digital commodity x for a fixed price p to a receiver R. The protocol is said to be secure if R only pays if he receives the correct x. Our solution guarantees fairness by relying on smart contracts executed over decentralized cryptocurrencies, where the contract takes the role of an external judge that completes the exchange in case of disagreement. While in the past there have been several proposals for building fair exchange protocols over cryptocurrencies, our solution has two distinctive features that makes it particular attractive when users deal with large commodities. These advantages are: (1) minimizing the cost for running the smart contract on the blockchain, and (2) avoiding expensive cryptographic tools such as zero-knowledge proofs. In addition to our new protocols, we provide formal security definitions for smart contract based fair exchange, and prove security of our construction. Finally, we illustrate several applications of our basic protocol and evaluate practicality of our approach via a prototype implementation for fairly selling large files over the cryptocurrency Ethereum.
Expand
Mahdi Sajadieh, Mohammad Vaziri
ePrint Report ePrint Report
Some features of Feistel structures have caused them to be considered as an efficient structure for design of block ciphers. Although several structures are proposed relied on Feistel structure, the type-II generalized Feistel structures (GFS) based on SP-functions are more prominent. Because of difference cancellation, which occurs in Feistel structures, their resistance against differential and linear attack is not as expected. Hitherto, to improve the immunity of Feistel structures against differential and linear attack, two methods are proposed. One of them is using multiple MDS matrices, and the other is using changing permutations of sub-blocks. In this paper by using MILP and summation representation method, a technique to count the active S-boxes is proposed. Moreover in some cases, the results proposed by Shibutani at SAC 2010 are improved. Also multiple MDS matrices are applied to GFS, and by relying on a new proposed approach, the new inequalities related to using multiple MDS matrices are extracted, and results of using the multiple MDS matrices in type II GFS are evaluated. Finally results related to linear cryptanalysis are presented. Our results show that using multiple MDS matrices leads to 22% and 19% improvement in differential cryptanalysis of standard and improved 8 sub-blocks structures, respectively, after 18 rounds.
Expand
Sanjit Chatterjee, R. Kabaleeshwaran
ePrint Report ePrint Report
A large number of parameterized complexity assumptions have been introduced in the bilinear pairing setting to design novel cryptosystems and an important question is whether such ``$q$-type" assumptions can be replaced by some static one. Recently Ghadafi and Groth captured several such parameterized assumptions in the pairing setting in a family called bilinear target assumption (BTA). We apply the D\'{e}j\`{a}Q techniques for all $q$-type assumptions in the BTA family. In this process, first we formalize the notion of extended adaptive parameter-hiding property and use it in the Chase-Meiklejohn's D\'{e}j\`{a}Q framework to reduce those $q$-type assumptions from subgroup hiding assumption in the asymmetric composite-order pairing. In addition, we extend the BTA family further into BTA1 and BTA2 and study the relation between different BTA variants. We also discuss the inapplicability of D\'{e}j\`{a}Q techniques on the $q$-type assumptions that belong to BTA1 or BTA2 family. We then provide one further application of Gerbush et al's dual-form signature techniques to remove the dependence on a $q$-type assumption for which existing D\'{e}j\`{a}Q techniques are not applicable. This results in a variant of Abe et al's structure-preserving signature with security based on a static assumption in composite order setting.
Expand
Tobias Pulls, Rasmus Dahlberg
ePrint Report ePrint Report
We present Steady: an end-to-end secure logging system engineered to be simple in terms of design, implementation, and assumptions for real-world use. Steady gets its name from being based on a steady (heart)beat of events from a forward-secure device sent over an untrusted network through untrusted relays to a trusted collector. Properties include optional encryption and compression (with loss of confidentiality but significant gain in goodput), detection of tampering, relays that can function in unidirectional networks (e.g., as part of a data diode), cost-effective use of cloud services for relays, and publicly verifiable proofs of event authenticity. The design is formalized and security proven in the standard model. Our prototype implementation ($\approx2,200$ loc) shows reliable goodput of over 1M events/s ($\approx$160 MiB/s) for a realistic dataset with commodity hardware for a device on a GigE network using 16 MiB of memory connected to a relay running at Amazon EC2.
Expand
Marina Blanton, Myoungin Jeong
ePrint Report ePrint Report
The motivation for this work comes from the need to strengthen security of secure multi-party protocols with the ability to guarantee that the participants provide their truthful inputs in the computation. This is outside the traditional security models even in the presence of malicious participants, but input manipulation can often lead to privacy and result correctness violations. Thus, in this work we treat the problem of combining secure multi-party computation (SMC) techniques based on secret sharing with signatures to enforce input correctness in the form of certification. We modify two currently available signature schemes to achieve private verification and efficiency of batch verification and show how to integrate them with two prominent SMC protocols.
Expand
Lijing Zhou, Licheng Wang, Yiru Sun, Tianyi Ai
ePrint Report ePrint Report
Currently, round complexity and communication complexity are two fundamental issues of secure multi-party computation (MPC) since all known schemes require communication for each multiplication operation. In this paper, we propose a double non-interactive secure multi-party computation, called BeeHive, that essentially addresses the two fundamental issues. Specifically, in the proposed scheme, the first non-interactivity denotes that shareholders can independently generate shares (these shares will be responses that are sent to the dealer) of any-degree polynomial of secret numbers without interaction. Furthermore, the second non-interactivity indicates that the dealer can verify correctness of responses sent by shareholders without interaction. To the best of our knowledge, it is the first work to realize that shareholders can generate shares of any-degree polynomial of secret numbers without interaction. Existing secure MPCs are not suitable for blockchain due to their issues of round complexity and communication complexity, while the proposed Beehive is very suitable. Therefore, we present a general architecture of blockchain-based Beehive. Finally, we implemented the proposed scheme in Python with a detailed performance evaluation.
Expand
George Teseleanu
ePrint Report ePrint Report
In this paper, we extend the work on purely mathematical Trojan horses initially presented by Young and Yung. This kind of mechanism affects the statistical properties of an infected random number generator (RNG) by making it very sensitive to input entropy. Thereby, when inputs have the correct distribution the Trojan has no effect, but when the distribution becomes biased the Trojan worsens it. Besides its obvious malicious usage, this mechanism can also be applied to devise lightweight health tests for RNGs. Currently, RNG designs are required to implement an early detection mechanism for entropy failure, and this class of Trojan horses is perfect for this job.
Expand

13 August 2018

Darmstadt, Germany, 2 April - 4 April 2019
Event Calendar Event Calendar
Event date: 2 April to 4 April 2019
Submission deadline: 1 December 2018
Notification: 25 January 2019
Expand
◄ Previous Next ►