IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
08 April 2019
Nanyang Technological University, Singapore
NTU Singapore offers globally competitive salary package with extremely low income tax and an excellent environment for research. The contract will be initially for 2 years, and has the possibility to be extended subject to the availability of funding. The position will be open until filled, interested candidates are to send their CV and the contact information of 2 referees to Prof. Jian Guo.
Closing date for applications: 31 July 2019
Contact: Jian Guo, Assistant Professor, guojian (at) ntu.edu.sg
More information: http://catf.crypto.sg
Yeshiva University
This is a tenure eligible position depending on experience and qualifications. We offer an excellent compensation package, and a broad range of employee benefits, including immediate participation in the University’s retirement plan. Compensation commensurate with experience. Relocation assistance may be provided.
Closing date for applications: 11 September 2019
More information: https://apptrkr.com/1418527
Program Director/Tenure Track Faculty Member of Artificial Intelligence and Machine Learning (Tenure
Yeshiva University
Given the multidisciplinary mission of the Katz School, there will be opportunities to collaborate on research and initiatives with colleagues from other fields and schools; for example, Biotech, Mathematics, Economics, CyberSecurity, Data and Privacy Law (at Cardozo School of Law), and YU’s Innovation Lab. In particular, this is an opportunity for an entrepreneurial leader to take advantage of the University’s extensive connections to Israel’s startup community and groundbreaking work in Artificial Intelligence, Machine Learning, Computer Science, Biotech and Cybersecurity.
We offer an excellent compensation package, and a broad range of employee benefits, including immediate participation in the University’s retirement plan. Compensation commensurate with experience. Relocation assistance may be provided.
Closing date for applications: 11 September 2019
More information: https://apptrkr.com/1418515
Imperial College London
This position is funded by HM Government and is available only to UK citizens unfortunately. The studentship will last for 3.5 years and include tuition fees as a Home student and an attractive stipend of £24,000/year, plus a generous allowance for travel and subsistence.
Closing date for applications: 1 May 2019
Contact: Cong Ling (c.ling (at) imperial.ac.uk)
More information: https://www.jobs.ac.uk/job/BQT906/phd-studentship-in-post-quantum-cryptography
07 April 2019
Shweta Agrawal, Michael Clear, Ophir Frieder, Sanjam Garg, Adam O'Neill, Justin Thaler
To drop these limitations, we introduce a new notion of ad hoc MIFE. In our setting, each source generates its own public key and issues individual, function-specific secret keys to an aggregator. For successful decryption, an aggregator must obtain a separate key from each source whose ciphertext is being computed upon. The aggregator could obtain multiple such secret keys from a user corresponding to functions of varying arity. For this primitive, we obtain the following results: We show that standard MIFE for general functions can be bootstrapped to ad hoc MIFE for free, i.e. without making any additional assumption. We provide a direct construction of ad hoc MIFE for the inner product functionality based on the Learning with Errors (LWE) assumption. This yields the first construction of this natural primitive based on a standard assumption.
At a technical level, our results are obtained by combining standard MIFE schemes and two-round secure multiparty computation (MPC) protocols in novel ways highlighting an interesting interplay between MIFE and two-round MPC in the construction of non interactive primitives.
Anubhab Baksi, Dhiman Saha, Sumanta Sarkar
03 April 2019
22 March - 26 March 2020
Submission deadline: 23 November 2019
Notification: 23 January 2020
22 March - 26 March 2020
Submission deadline: 1 September 2019
Notification: 1 November 2019
22 March - 26 March 2020
Submission deadline: 1 June 2019
Notification: 1 August 2019
Athens, Greece, 22 March - 26 March 2020
02 April 2019
Abdelrahaman Aly, Nigel P. Smart
Hiroshi Onuki, Yusuke Aikawa, Tsutomu Yamazaki, Tsuyoshi Takagi
Maxim Jourenko, Kanta Kurazumi, Mario Larangeira, Keisuke Tanaka
Jose Becerra, Dimiter Ostrev, Marjan Skrobot
In this work, we prove that the SPAKE2 protocol satisfies the so-called weak forward secrecy introduced by Krawczyk (CRYPTO 2005). Furthermore, we demonstrate that the incorporation of key-confirmation codes in SPAKE2 results in a protocol that provably satisfies the stronger notion of perfect forward secrecy. As forward secrecy is an explicit requirement for cipher suites supported in the TLS handshake, we believe this work could fill the gap in the literature and facilitate the adoption of SPAKE2 in the recently approved TLS 1.3.
Fabian Boemer, Yixing Lao, Rosario Cammarota, Casimir Wierzynski
Felix Wegener, Lauren De Meyer, Amir Moradi
Masaud Y. Alhassan, Daniel Günther, Ágnes Kiss, Thomas Schneider
In this article, we present and extend our results published in (Kiss and Schneider, EUROCRYPT'16) and (Günther et al., ASIACRYPT'17). We validate the practicality of Valiant's UCs, by realizing the 2-way and 4-way UCs in our modular open-source implementations. We also provide an example implementation for PFE using these size-optimized UCs. We propose a 2/4-hybrid approach that combines the 2-way with the 4-way UC in order to minimize the size of the resulting UC. We realize that the bottleneck in universal circuit generation and programming becomes the memory consumption of the program since the whole structure of size $\mathcal{O}(n \log n)$ is handled by the algorithms in memory.
In this work, we overcome this by designing novel scalable algorithms for the UC generation and programming. We show that the generation, which involves topological ordering of the UC as well, can be designed to be performed block by block from top to bottom, while the programming can be performed subcircuit by subcircuit. Both algorithms use only $\mathcal{O}(n)$ memory at any point in time. We prove the practicality of our scalable design with a scalable proof-of-concept implementation for generating Valiant's 4-way UC. We note that this can be extended to work with optimized building blocks analogously. Moreover, we substantially improve the size of our UCs by including and implementing the recent optimization of Zhao et al. (ePrint 2018/943) that reduces the asymptotic size of the 4-way UC to $4.5n\log_2n$. Furthermore, we include their optimization in the implementation of our 2/4-hybrid UC which yields the smallest UC construction known so far.
Nir Drucker, Shay Gueron
We identify a security vulnerability in this TLS 1.3 path, by showing a new reflection attack that we call ``Selfie''. The Selfie attack breaks the mutual authentication. It leverages the fact that TLS does not mandate explicit authentication of the server and the client in every message.
The paper explains the root cause of this TLS 1.3 vulnerability, demonstrates the Selfie attack on the TLS implementation of OpenSSL and proposes appropriate mitigation.
The attack is surprising because it breaks some assumptions and uncovers an interesting gap in the existing TLS security proofs. We explain the gap in the model assumptions and subsequently in the security proofs. We also provide an enhanced Multi-Stage Key Exchange (MSKE) model that captures the additional required assumptions of TLS 1.3 in its current state. The resulting security claims in the case of external PSKs are accordingly different.