International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

22 September 2018

Stephan Krenn, Kai Samelin, Dieter Sommer
ePrint Report ePrint Report
Sanitizable signature schemes (SSS) enable a designated party (called the sanitizer) to alter admissible blocks of a signed message. This primitive can be used to remove or alter sensitive data from already signed messages without involvement of the original signer. Current state-of-the-art security definitions of SSSs only define a "weak" form of security. Namely, the unforgeability, accountability and transparency definitions are not strong enough to be meaningful in certain use-cases. We identify some of these use-cases, close this gap by introducing stronger definitions, and show how to alter an existing construction to meet our desired security level. Moreover, we clarify a small yet important detail in the state-of-the-art privacy definition. Our work allows to deploy this primitive in more and different scenarios.
Expand
Saint-Jacut-de-la-Mer, FRANCE, 31 March - 5 April 2019
Event Calendar Event Calendar
Event date: 31 March to 5 April 2019
Submission deadline: 14 December 2018
Notification: 8 February 2019
Expand

21 September 2018

Brussels, Belgium, 10 December - 11 December 2018
Event Calendar Event Calendar
Event date: 10 December to 11 December 2018
Submission deadline: 1 October 2018
Notification: 5 November 2018
Expand
Cryptographic Engineering Research Group at George Mason University, U.S.A
Job Posting Job Posting

Cryptographic Engineering Research Group (CERG) at George Mason University, U.S.A., is seeking qualified candidates for multiple Ph.D. students / Graduate Research Assistants in the area of efficient implementations of Post-Quantum Cryptosystems, side-channel attacks targeting these cryptosystems, and countermeasures against such attacks.

The desired qualifications include

  • strong mathematical background in algebra and number theory,
  • experience in hardware design using hardware description languages, and
  • knowledge of C and scripting languages, such as Python.

Additional experience in

  • Magma or SageMath,
  • ASIC or FPGA design,
  • software/hardware codesign,
  • High-Level Synthesis,
  • embedded software development, and/or
  • Linux operating system

is a plus.

The position is open starting in January 2019. Qualified candidates should apply to the ECE Ph.D. program at George Mason University by October 15, 2018. In parallel, an earlier e-mail contact with Dr. Gaj and/or Dr. Kaps is highly recommended.

Closing date for applications: 15 October 2018

Contact: Dr. Kris Gaj, Professor, kgaj (at) gmu.edu, and/or Dr. Jens-Peter Kaps, Associate Professor, jkaps (at) gmu.edu, ECE Department, George Mason University, 4400 University Drive, Fairfax, VA, U.S.A.

More information: https://cryptography.gmu.edu

Expand
Cryptographic Engineering Research Group at George Mason University, U.S.A
Job Posting Job Posting

Cryptographic Engineering Research Group (CERG) at George Mason University, U.S.A., is seeking qualified candidates for a Ph.D. student / Graduate Research Assistant in the area of efficient and secure implementations of Lightweight Cryptography.

The desired qualifications include experience in

  • embedded systems,
  • knowledge of C, assembly, and scripting languages,
  • hardware design using hardware description languages,
  • Linux operating system, and
  • strong experimental skills.

Additional experience in

  • side-channel and/or fault attacks,
  • countermeasures against these attacks,
  • ASIC or FPGA design,
  • software/hardware codesign,
  • embedded software development, and/or
  • circuit/PCB design

is a plus.

Closing date for applications: 15 October 2018

Contact: Dr. Jens-Peter Kaps, Associate Professor, jkaps (at) gmu.edu and/or Dr. Kris Gaj, Professor, kgaj (at) gmu.edu, ECE Department, George Mason University, 4400 University Drive, Fairfax, VA, U.S.A.

More information: https://cryptography.gmu.edu

Expand
University of Wollongong, Australia
Job Posting Job Posting
The Institute of Cybersecurity and Cryptology (iC2) at University of Wollongong, Australia is searching for highly motivated PhD candidates to conduct research in the area of applied cryptography in the topic of dynamic access control in the cloud.

This PhD studentship is partly funded by the Australian Research Council (ARC) Discovery project. The successful candidate will be awarded a PhD scholarship and stipend for the duration of 3 years, with a possible extension for an additional 6 months to complete the PhD thesis.

A successful candidate will be supervised by the Chief Investigators of this project: Prof. Willy Susilo and Dr. Joonsang Baek.

Interested candidates should provide a complete CV highlighting research experience, complete transcript (in English) for Bachelor and Master degrees and a research proposal. The successful candidate is expected to start in March 2019.

Application should be submitted to Dr. Joonsang Baek via email: baek (at) uow.edu.au

More Information on ic2 can be obtained from: https://eis.uow.edu.au/scit/institute-cybersecurity-cryptology/index.html

Closing date for applications: 20 October 2018

Expand
ENS de Lyon
Job Posting Job Posting
The AriC team at ENS de Lyon is seeking to recruit a post-doc in the area of cryptography. The position is available now and the term is two years.

The post-doc will work with the cryptography researchers of ENS de Lyon on topics in lattice-based cryptography. This post is part of the EU H2020 PROMETHEUS project for building quantum-safe privacy-preserving systems. Our focus within this project is on primitive/protocol design. Applicants with a background in other areas are also welcome to apply but some familiarity with zero-knowledge proofs is expected.

Applicants should have already completed a PhD in a relevant area. They should have an outstanding research track record in cryptography. They should demonstrate scientific creativity and research independence.

This is a full-time, fixed-term position based in Lyon.

Applications should be sent by email to benoit[dot]libert[at]ens-lyon[dot]fr, damien[dot]stehle[at]gmail[dot]com and fabien[dot]laguillaumie[at]ens-lyon[dot]fr. They should include a CV, a list of publications (with the top 3 ones highlighted) and contact information of two persons who are willing to give references.

Closing date for applications: 28 February 2019

Contact: Benoît Libert (benoit[dot]libert[at]ens-lyon[dot]fr)

More information: http://prometheuscrypt.gforge.inria.fr/

Expand
QUADRAC Co., Ltd., Tokyo, Japan
Job Posting Job Posting
QUADRAC is serving job opportunities of software engineer, technical lead and technical manager for those who are enthusiastic about application technology with cryptographic communication and security protocol.

Their roles include own products’ R&D, technical lead, support et al., with the followings: implementation of security protocol with cryptography and authentication, its evaluation and tests, and software developments of security management technologies.

If you are interested in work in Japan with us in our office (in Nogizaka, Tokyo), please contact.

Japanese fluency (incl. your target) is welcome.

Step forward to work together with our skillful colleagues to new innovative product development.

QUADRAC’s business includes self-development and sales of retail transaction server, and R&D about closed-coupled communication technology.

FeliCa(NFC) core developer and skillful colleagues started a business together in 2009.

We are eager to serve people globally a happy, pleasant, convenient new life style with technology innovation, as it has been, from now on.

http://www.quadrac.co.jp/en-index

Closing date for applications: 18 March 2019

Contact: Please contact: send CV to hirohisa.iijima [at] quadrac.co.jp

Expand
Graz University of Technology
Job Posting Job Posting
We are looking for an outstanding candidate with a research focus on cryptography. The position is open for all aspects of cryptography ranging from the design and analysis of cryptographic primitives/protocols to application and implementation aspects. We offer an interesting research environment, research questions with practical relevance, and integration in a motivated team of researchers and developers.

To increase the proportion of female academic personnel in the position of professor at Graz University of Technology, the Faculty of Computer Science and Biomedical Engineering is seeking to fill a tenure track professorship for the field of Cryptography for women.

The position, is initially restricted to six years as a University Assistant with Doctorate, 40 hours per week and the successful candidate is expected to start on 01.04.2019, at the Institute of Applied Information Processing and Communications.

Upon agreement on a qualification agreement, the candidate will be appointed as assistant professor. As soon as the qualification agreement has been fulfilled, the position will be converted into a tenured position as associate professor.

Closing date for applications: 3 December 2018

Contact: Stefan Mangard, Email: Stefan.Mangard (at) iaik.tugraz.at

More information: https://www.tugraz.at/fakultaeten/infbio/news/vacancies/tenure-track-professor-in-cryptography-women-only/

Expand

20 September 2018

Xingye Lu, Man Ho Au, Zhenfei Zhang
ePrint Report ePrint Report
We present (linkable) Raptor, the first lattice-based (link- able) ring signature that is practical. Our scheme is as fast as classical solutions; while the size of the signature is roughly 1.3 KB per user. Our designs are based on a completely new generic construction that is provable secure in random oracle model. Prior to our work, all existing lattice-based solutions are analogues of their discrete-log or pairing-based counterparts. We give instantiations to both standard lattice setting, as a proof of concept, and NTRU lattice, as an efficient instantiation. Our main building block is a so called Chameleon Hash Plus (CH+) function, which may be of independent research interest.
Expand
Shi Bai, Damien Stehlé, Weiqiang Wen
ePrint Report ePrint Report
The Blockwise-Korkine-Zolotarev (BKZ) lattice reduction algorithm is central in cryptanalysis, in particular for lattice-based cryptography. A precise understanding of its practical behavior in terms of run-time and output quality is necessary for parameter selection in cryptographic design. As the provable worst-case bounds poorly reflect the practical behavior, cryptanalysts rely instead on the heuristic BKZ simulator of Chen and Nguyen (Asiacrypt'11). It fits better with practical experiments, but not entirely. In particular, it over-estimates the norm of the first few vectors in the output basis. Put differently, BKZ performs better than its Chen-Nguyen simulation.

In this work, we first report experiments providing more insight on this shorter-than-expected phenomenon. We then propose a refined BKZ simulator by taking the distribution of short vectors in random lattices into consideration. We report experiments suggesting that this refined simulator more accurately predicts the concrete behavior of BKZ. Furthermore, we design a new BKZ variant that exploits the shorter-than-expected phenomenon. For the same cost assigned to the underlying SVP-solver, the new BKZ variant produces bases of better quality. We further illustrate its potential impact by testing it on the SVP-120 instance of the Darmstadt lattice challenge.
Expand
Tibor Jager, Saqib A. Kakvi, Alexander May
ePrint Report ePrint Report
The RSA PKCS#1 v1.5 signature algorithm is the most widely used digital signature scheme in practice. Its two main strengths are its extreme simplicity, which makes it very easy to implement, and that verification of signatures is significantly faster than for DSA or ECDSA. Despite the huge practical importance of RSA PKCS#1 v1.5 signatures, providing formal evidence for their security based on plausible cryptographic hardness assumptions has turned out to be very difficult. Therefore the most recent version of PKCS#1 (RFC 8017) even recommends a replacement the more complex and less efficient scheme RSA-PSS, as it is provably secure and therefore considered more robust. The main obstacle is that RSA PKCS#1 v1.5 signatures use a deterministic padding scheme, which makes standard proof techniques not applicable.

We introduce a new technique that enables the first security proof for RSA-PKCS#1 v1.5 signatures. We prove full existential unforgeability against adaptive chosen-message attacks (EUF-CMA) under the standard RSA assumption. Furthermore, we give a tight proof under the Phi-Hiding assumption. These proofs are in the random oracle model and the parameters deviate slightly from the standard use, because we require a larger output length of the hash function. However, we also show how RSA-PKCS#1 v1.5 signatures can be instantiated in practice such that our security proofs apply.

In order to draw a more complete picture of the precise security of RSA PKCS#1 v1.5 signatures, we also give security proofs in the standard model, but with respect to weaker attacker models (key-only attacks) and based on known complexity assumptions. The main conclusion of our work is that from a provable security perspective RSA PKCS#1 v1.5 can be safely used, if the output length of the hash function is chosen appropriately.
Expand
Saeed Mahloujifar, Mahammad Mahmoody, Ameer Mohammed
ePrint Report ePrint Report
In a poisoning attack against a learning algorithm, an adversary tampers with a fraction of the training data $T$ with the goal of increasing the classification error of the constructed hypothesis/model over the final test distribution. In the distributed setting, $T$ might be gathered gradually from $m$ data providers $P_1,\dots,P_m$ who generate and submit their shares of $T$ in an online way.

In this work, we initiate a formal study of $(k,p)$-poisoning attacks in which an adversary controls $k\in[n]$ of the parties, and even for each corrupted party $P_i$, the adversary submits some poisoned data $T'_i$ on behalf of $P_i$ that is still "$(1-p)$-close" to the correct data $T_i$ (e.g., $1-p$ fraction of $T'_i$ is still honestly generated). For $k=m$, this model becomes the traditional notion of poisoning, and for $p=1$ it coincides with the standard notion of corruption in multi-party computation.

We prove that if there is an initial constant error for the generated hypothesis $h$, there is always a $(k,p)$-poisoning attacker who can decrease the confidence of $h$ (to have a small error), or alternatively increase the error of $h$, by $\Omega(p \cdot k/m)$. Our attacks can be implemented in polynomial time given samples from the correct data, and they use no wrong labels if the original distributions are not noisy.

At a technical level, we prove a general lemma about biasing bounded functions $f(x_1,\dots,x_n)\in[0,1]$ through an attack model in which each block $x_i$ might be controlled by an adversary with marginal probability $p$ in an online way. When the probabilities are independent, this coincides with the model of $p$-tampering attacks, thus we call our model generalized $p$-tampering. We prove the power of such attacks by incorporating ideas from the context of coin-flipping attacks into the $p$-tampering model and generalize the results in both of these areas.
Expand
Christos Patsonakis, Katerina Samari , Mema Roussopoulos , Aggelos Kiayias
ePrint Report ePrint Report
Public-key infrastructures (PKIs) are an integral part of the security foundations of digital communications. Their widespread deployment has allowed the growth of important applications, such as, internet banking and e-commerce. Centralized PKIs (CPKIs) rely on a hierarchy of trusted Certification Authorities (CAs) for issuing, distributing and managing the status of digital certificates, i.e., unforgeable data structures that attest to the authenticity of an entity's public key. Unfortunately, CPKIs have many downsides in terms of security and fault tolerance and there have been numerous security incidents throughout the years. Decentralized PKIs (DPKIs) were proposed to deal with these issues as they rely on multiple, independent nodes. Nevertheless, decentralization raises other concerns such as what are the incentives for the participating nodes to ensure the service's availability.

In our work, we leverage the scalability, as well as, the built-in incentive mechanism of blockchain systems and propose a smart contract-based DPKI. The main barrier in realizing a smart contract-based DPKI is the size of the contract's state which, being its most expensive resource to access, should be minimized for a construction to be viable. We resolve this problem by proposing and using in our DPKI a public-state cryptographic accumulator with constant size, a cryptographic tool which may be of independent interest in the context of blockchain protocols. We also are the first to formalize the DPKI design problem in the Universal Composability (UC) framework and formally prove the security of our construction under the strong RSA assumption in the Random Oracle model and the existence of an ideal smart contract functionality.
Expand
Christoph Dobraunig, Stefan Mangard, Florian Mendel, Robert Primas
ePrint Report ePrint Report
In the context of fault attacks on nonce-based authenticated encryption, an attacker faces two restrictions. The first is the uniqueness of the nonce for each new encryption that prevents the attacker from collecting pairs of correct and faulty outputs to perform, e.g., differential fault attacks. The second restriction concerns the verification/decryption, which releases only verified plaintext. While many recent works either exploit misuse scenarios (e.g. nonce-reuse, release of unverified plaintext), we turn the fact that the decryption/verification gives us information on the effect of a fault (whether a fault changed a value or not) against it. In particular, we extend the idea of statistical ineffective fault attacks (SIFA) to target the initialization performed in nonce-based authenticated encryption schemes. By targeting the initialization performed during decryption/verification, most nonce-based authenticated encryption schemes provide the attacker with an oracle whether a fault was ineffective or not. This information is all the attacker needs to mount statistical ineffective fault attacks. To demonstrate the practical threat of the attack, we target software implementations of the authenticated encryption schemes Keyak and Ketje. The presented fault attacks can be carried out without the need of sophisticated equipment. In our practical evaluation the inputs corresponding to 24 ineffective fault inductions were required to reveal large parts of the secret key in both scenarios.
Expand
T-H. Hubert Chan, Jonathan Katz, Kartik Nayak, Antigoni Polychroniadou, Elaine Shi
ePrint Report ePrint Report
The problem of Oblivious RAM (ORAM) has traditionally been studied in the single-server setting, but more recently the multi-server setting has also been considered. Yet it is still unclear whether the multi-server setting has any inherent advantages, e.g., whether the multi-server setting can be used to achieve stronger security goals or provably better efficiency than is possible in the single-server case.

In this work, we construct a perfectly secure 3-server ORAM scheme that outperforms the best known single-server scheme by a logarithmic factor. In the process we also show, for the first time, that there exist specific algorithms for which multiple servers can overcome known lower bounds in the single-server setting.
Expand

19 September 2018

University of Surrey, Guildford, UK
Job Posting Job Posting
As part of our continued strategy for growth, the Department of Computer Science is seeking to appoint one Senior Lecturer(Associate Prof) and one Lecturer (Assistant Prof).

The Department has a large secure systems research group, led by Professor Steve Schneider, with expertise in security by design, authentication, verification, distributed ledger technologies, trusted systems and cloud security.

This post offers an exciting opportunity for an appointment in the Secure Systems group. Suitable areas of expertise that complement and extend strengths of the group include (but are not limited to): practical system security, trusted systems, verification, distributed systems, complex systems and networks, and the interface between security and machine learning.

The University and the Department specifically are committed to building a culturally diverse organisation and strongly encourages applications from female, minority candidates and industry experts.

Interested candidates will find details of these posts at: https://jobs.surrey.ac.uk/Vacancy.aspx?id=5405&forced=1

Closing date 21 October 2018.

Interviews 5 and 6 November 2018.

For an informal discussion about the position, please contact the Head of Department of Computer Science, Dr Helen Treharne on h.treharne (at) surrey.ac.uk, Professor Steve Schneider or Professor Liqun Chen ( s.schneider (at) surrey.ac.uk, liqun.chen (at) surrey.ac.uk ).

Closing date for applications: 21 October 2018

Contact:

  • Dr Helen Treharne (h.treharne (at) surrey.ac.uk),
  • Professor Steve Schneider (s.schneider (at) surrey.ac.uk), or
  • Professor Liqun Chen (liqun.chen (at) surrey.ac.uk)

More information: https://jobs.surrey.ac.uk/Vacancy.aspx?id=5405&forced=1

Expand
Universitat Politècnica de Catalunya (Barcelona, Spain)
Job Posting Job Posting
The candidate will do both theoretical and practical research in the framework of the European project PROMETHEUS:

http://prometheuscrypt.gforge.inria.fr/

Specifically, to design/analyze/implement better lattice-based cryptographic protocols that may be needed in electronic voting applications; this includes encryption, (group, blind) signatures and zero-knowledge proofs of knowledge.

The candidate (with a phD. completed or close to be completed) should therefore have experience in the area of lattice-based cryptography.

The expected salary will be around 43.000 euros per year, before taxes are applied (which may mean around 30.000 euros per year, at the end). The work place will be in UPC Campus Nord (Barcelona). The contract would start at some point in 2019, and could last 1-2 years.

Closing date for applications: 30 November 2018

Contact: Interested candidates can send an e-mail to Javier Herranz (javier.herranz (at) upc.edu) with a CV.

Expand
University of Surrey, Guildford, Surrey, UK
Job Posting Job Posting
As part of our continued strategy for growth, the Department of Computer Science is seeking to appoint one Senior Lecturer (Associate Prof) and one Lecturer (Assistant Prof).

The Department has a large secure systems research group, led by Professor Steve Schneider, with expertise in security by design, authentication, verification, distributed ledger technologies, trusted systems and cloud security.

This post offers an exciting opportunity for an appointment in the Secure Systems group. Suitable areas of expertise that complement and extend strengths of the group include (but are not limited to): practical system security, trusted systems, verification, distributed systems, complex systems and networks, and the interface between security and machine learning.

The University and the Department specifically are committed to building a culturally diverse organisation and strongly encourages applications from female, minority candidates and industry experts.

For an informal discussion about the position, please contact the Head of Department of Computer Science, Dr Helen Treharne on h.treharne (at) surrey.ac.uk, Professor Steve Schneider or Professor Liqun Chen (s.schneider (at) surrey.ac.uk, liqun.chen (at) surrey.ac.uk).

Closing date for applications: 21 October 2018

Contact:
Dr Helen Treharne, Head of Department of Computer Science, h.treharne (at) surrey.ac.uk

Prof Steve Schneider, Director of Surrey Centre for Cyber Security, s.schneider (at) surrey.ac.uk

Prof Liqun Chen, Professor of Secure Systems, liqun.chen (at) surrey.ac.uk

More information: https://jobs.surrey.ac.uk/Vacancy.aspx?id=5405

Expand
King Khaled University. Abha, Saudi Arabia
Job Posting Job Posting
The College of Computer Science at King Khalid University is seeking applicants for full

time positions of Professor, Associate Professor and Assistant Professor in the following

fields:

Network Security

IoT Security

cloud Security

Cryptography

Hardware Security

Salary:

The University offers a competitive salary based on qualification, professional

experience, and the position offered, as follows:

Professor: $52,500 - $88,500 per annum.

Associate professor: $43,000- $73,000 per annum.

Assistant professor: $35,500 - $60,000 per annum.

Common Benefits:

Free visa.

Around 1-week vacation on each Islamic Eid.

60-days annually paid vacation.

Annual air tickets for up to 4 family members to home country.

Free Medical Services for all family members at all government hospitals.

Children Education Allowance (Terms and Conditions apply).

Annual housing allowance (Terms and Conditions apply).

Furniture allowance upon arrival (Terms and Conditions apply).

Weekends (Friday and Saturday) are off.

Closing date for applications: 31 December 2018

Contact: ccs (at) kku.edu.sa

More information: http://www.cs.kku.edu.sa/en

Expand
◄ Previous Next ►