IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
07 February 2019
IBM Research GmbH Zurich, Switzerland
Project description
We research and develop scalable, fault-tolerant and secure distributed and blockchain systems that drive a new generation of financial and digital transactions.
We are looking for highly motivated and enthusiastic software engineers and distributed systems researchers to join the Industry Platforms and Blockchain Group at IBM Research – Zurich. You will be expected to contribute to the architecture definition and implementation in our blockchain projects, notably their aspects pertaining to distributed systems. You will be able to directly contribute and make impact not only on IBM products, but also on the Hyperledger Fabric open source project. The researchers in the group have deep expertise and knowledge in scalable, fault-tolerant and secure distributed systems. Software to be developed will be included in critical production system and is expected to be of high quality, modularity, maintainability, scalability, and resilience.
Closing date for applications: 31 July 2019
Contact: Judith Blanc
HR Business Partner
Säumerstrasse 4
8803 Rüschlikon
Switzerland
jko (at) zurich.ibm.com
More information: https://www.zurich.ibm.com/careers/
DTU Compute’s Section for Cyber Security
The aim of the new position is to expand the Section’s research in symmetric cryptology and align it with potential novel threats.
The research field of this new Postdoc position is within analysis and design of symmetric cryptographic algorithms, both basic primitives and modes of operation. Correspondingly, we aim to hire a postdoc with a track record in symmetric cryptography and cryptanalysis.
Responsibilities and tasks
The main tasks of the postdoc position are to analyze existing symmetric cryptographic primitives as well as to design and evaluate new primitives to address novel challenges. In this position, you will actively engage in our ongoing and prospective research activities on analysis and design of block ciphers, hash functions, authentication schemes and authentication encryption.
External stays are planned at our research partners in Europe.
Qualifications
Candidates should have a PhD degree (or equivalent) within mathematics, computer science or electric engineering with a focus on cryptology or a closely related field. If you are close to completing your PhD studies, your application will also be considered. You must have contributed with high-quality research to the area of cryptology or a closely related field.
Application procedure
Please submit your online application no later than 1 March 2019 (local time). Apply online at www.career.dtu.dk
Read the full job description at
https://www.dtu.dk/english/about/job-and-career/vacant-positions/job?id=1804831b-d132-4570-b6e6-46324b1a14c7
Closing date for applications: 1 March 2019
Contact: Further information can be obtained from Assoc. Prof. Andrey Bogdanov (anbog (at) dtu.dk). Please do not send applications to this e-mail address.
More information: https://www.dtu.dk/english/about/job-and-career/vacant-positions/job?id=1804831b-d132-4570-b6e6-46324b1a14c7
Centre for Secure Information Technologies (CSIT), Queen’s University Belfast, UK
Students will be based in the Centre for Secure Information Technology (CSIT), Queens University Belfast. CSIT is recognised by the UK National Cyber Security Centre as an Academic Centre of Excellence (ACE) in Cyber Security Research. It is also host to the UK Research Institute in Secure Hardware and Embedded Systems (RISE).
ACADEMIC REQUIREMENTS:
A minimum 2.1 honours degree or equivalent in Computer Science, Electrical and Electronic Engineering, Mathematics or closely related discipline is required.
Available to eligible UK and EU citizens only.
Applicants should apply electronically through the Queen’s online application portal at: https://dap.qub.ac.uk/portal/
Closing date for applications: 8 March 2019
Contact: Professor Maire O\'Neill,Email: m.oneill AT ecit.qub.ac.uk
More information: https://www.qub.ac.uk/csit/PhD-in-Cyber-Security-Centre-for-Doctoral-Training/PhDResearchProjects2019/
ConsenSys (PegaSys)
The Role
We are seeking applied researchers from a variety of backgrounds who are able to think deeply and creatively about protocol-level blockchain challenges and translate that work into practical outputs for PegaSys, enterprises seeking to use Ethereum and the wider blockchain community.
The Profile We are Seeking
- Computer Science, Mathematics or Physics Master degree. PhD is a bonus.
- Strong familiarity with advanced computer science and mathematical concepts
- Expertise in using formal verification tools especially in the context of analysing distributed systems
- Capable of articulating theories and related proof in a language suitable for scientific publication. Track record of previous scientific publications is a bonus.
- Well versed in analysing existing code in a number of languages including Java, Go, Rust, etc.
- Capable of deep and creative thinking.
- Have a drive for excellence and quality
- Passionate about blockchain consensus protocol research and blockchain technology in general
- Previous experience either in leading small/medium teams or as member of well-functioning self-organising teams
- Willing collaborator: swift to seek support and advice; equally ready to give support and advice to others.
- Comfortable with working remotely, and will make progress without supervision while proactively keeping in contact with other remote collaborators.
Closing date for applications: 31 July 2019
Contact: Roberto Saltini
More information: https://consensys.net/open-roles/1522894/
Nanyang Technological University, Singapore
We are soliciting candidates to have an introductory knowledge in cryptography and strong background in digital/system design, including relevant experience in managing large-scale programming projects in C/C++/VHDL/Verilog. Candidates with prior industrial experience and familiarity with commercial processor architectures are preferred.
Review of applications starts immediately and will continue until the position is filled.
Closing date for applications:
University College London
PhD and Post-Doc Positions on Privacy Technologies at UCL
I have funding for 2-3 PhD studentships and 1 post-doctoral positions (24 months) in my group at UCL Computer Science to work on research problems at the intersection of privacy and machine learning.
For an overview of my work in this area, please visithttps://emilianodc.com/privacyML/
FUNDING
These positions are funded by a mix of industry grants, thanks to the generous support of Amazon, Cisco, Microsoft Research, and the UK Government.
UCL DOCTORAL TRAINING CENTRE IN CYBERSECURITY
Moreover, we have recently been awarded funding for a Doctoral Training Centre (DTC) in Cybersecurity (see https://epsrc.ukri.org/newsevents/news/seventy-five-centres-for-doctoral-training-announced-by-ukri-to-develop-the-skills-needed-for-uk-prosperity/) so *additional* positions will be funded through the centre.
Other researchers working on security and privacy at UCL include: Nicolas Courtois, George Danezis, Sarah Meiklejohn, Steven Murdoch, Angela Sasse, plus a couple more faculty that we are in the process of recruiting. The Centre will have a strongly interdisciplinary focus, and will involve colleagues in the Crime Science (e.g., Shane Johnson) and Public Policy (e.g., Madeline Carr).
DATES AND ELIGIBILITY
The PhD students will start in September/October 2019. Alas, some of the funding is limited to people who have lived in the UK for at least 3 years prior to the start of the PhD.
The post-doctoral research should start in the summer and have already completed their PhD or about to.
APPLICATION
For both the PhD and the post-doc positions, please send an email to jobs (at) emilianodc.com if you are interested.
For the PhD positions, you will also have to apply through http://www.cs.ucl.ac.uk/prospective_students/phd_programme/applying/ (even though the next deadline is April 17th, please apply ASAP).
Closing date for applications: 30 April 2019
Contact: Emiliano De Cristofaro, Associate Professor at UCL
jobs (at) emilianodc.com
More information: https://emilianodc.com/positions.html
Auckland, New Zealand, 7 July 2019
Submission deadline: 15 February 2019
Notification: 10 April 2019
Atlanta, USA, 25 August - 28 August 2019
Santiago, Chile, 2 October - 4 October 2019
Submission deadline: 4 May 2019
Notification: 22 June 2019
Aarhus, Denmark, 27 May - 29 May 2019
Geoffroy Couteau, Michael Reichle
In this work, we construct the first non-interactive keyed-verification anonymous credential (NIKVAC) system in the standard model, without pairings. Our scheme is efficient, attribute-based, supports multi-show unlinkability, and anonymity revocation. We achieve this by building upon a combination of algebraic \MAC with the recent designated-verifier non-interactive zero-knowledge (DVNIZK) proof of knowledge of (Couteau and Chaidos, Eurocrypt'18). Toward our goal of building NIKVAC, we revisit the security analysis of a MAC scheme introduced in (Chase et al., CCS'14), strengthening its guarantees, and we introduce the notion of oblivious non-interactive zero-knowledge proof system, where the prover can generate non-interactive proofs for statements that he cannot check by himself, having only a part of the corresponding witness, and where the proof can be checked efficiently given the missing part of the witness. We provide an efficient construction of an oblivious DVNIZK, building upon the specific properties of the DVNIZK proof system of (Couteau and Chaidos, Eurocrypt'18).
Hao Chen, Ilaria Chillotti, Yongsoo Song
All the prior works on MKHE were too inefficient to be used in practice. Our construction improved the performance in terms of both asymptotic and concrete complexity: the length of ciphertexts and the computational costs of a binary gate grow linearly and quadratically on the number of parties, respectively. Furthermore, our scheme is fully-dynamic so that no information about the involved parties needs to be known before the computation and the resulting ciphertext can be reused in further computation with newly joined parties.
To the best of our knowledge, this is the first work to implement an MKHE scheme. Our implementation takes about 0.15 (resp. 0.72) seconds to perform the gate bootstrapping when the number of involved parties is 2 (resp. 4).
Nir Bitansky, Iftach Haiter, Ilan Komargodski, Eylon Yogev
Assuming distributional collision resistant hash functions, we construct constant-round statistically hiding commitment scheme. Such commitments are not known based on one-way functions and are impossible to obtain from one-way functions in a black-box way. Our construction relies on the reduction from inaccessible entropy generators to statistically hiding commitments by Haitner et al. (STOC '09). In the converse direction, we show that two-message statistically hiding commitments imply distributional collision resistance, thereby establishing a loose equivalence between the two notions.
A corollary of the first result is that constant-round statistically hiding commitments are implied by average-case hardness in the class SZK (which is known to imply distributional collision resistance). This implication seems to be folklore, but to the best of our knowledge has not been proven explicitly. We provide yet another proof of this implication, which is arguably more direct than the one going through distributional collision resistance.
Rosario Gennaro, Steven Goldfeder
Ferucio Laurentiu Tiplea, Cristian Hristea
06 February 2019
Bjørn Greve, Øyvind Ytrehus, Håvard Raddum
Yin Li, Yu Zhang, Xingpo Ma, Chuanda Qi
05 February 2019
Suhri Kim, Kisoon Yoon, Young-Ho Park, Seokhie Hong
Ahmet Can Mert, Erdinc Ozturk, Erkay Savas
Navid Alamati, Hart Montgomery, Sikhar Patranabis, Arnab Roy
One-Way Function (OWF) Weak Unpredictable Function (wUF) Weak Pseudorandom Function (wPRF)
The algebraic structure that we consider is group homomorphism over the input/output spaces of these primitives. We also consider a bounded notion of homomorphism where the primitive only supports an a priori bounded number of homomorphic operations in order to capture lattice-based and other noisy assumptions. We show that these structured primitives can be used to construct many cryptographic protocols. In particular, we prove that:
(Bounded) Homomorphic OWFs (HOWFs) imply collision-resistant hash functions, Schnorr-style signatures, and chameleon hash functions. (Bounded) Input-Homomorphic weak UFs (IHwUFs) imply CPA-secure PKE, non-interactive key exchange, trapdoor functions, blind batch encryption (which implies anonymous IBE, KDM-secure and leakage-resilient PKE), CCA2 deterministic PKE, and hinting PRGs (which in turn imply transformation of CPA to CCA security for ABE/1-sided PE). (Bounded) Input-Homomorphic weak PRFs (IHwPRFs) imply PIR, lossy trapdoor functions, OT and MPC (in the plain model).
In addition, we show how to realize any CDH/DDH-based protocol with certain properties in a generic manner using IHwUFs/IHwPRFs, and how to instantiate such a protocol from many concrete assumptions. We also consider primitives with substantially richer structure, namely Ring IHwPRFs and L-composable IHwPRFs. In particular, we show the following:
Ring IHwPRFs with certain properties imply FHE. 2-composable IHwPRFs imply (black-box) IBE, and $L$-composable IHwPRFs imply non-interactive $(L + 1)$-party key exchange.
Our framework allows us to categorize many cryptographic protocols based on which structured Minicrypt primitive implies them. In addition, it potentially makes showing the existence of many cryptosystems from novel assumptions substantially easier in the future.