International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.

Here you can see all recent updates to the IACR webpage. These updates are also available:

email icon
via email
RSS symbol icon
via RSS feed

09 April 2019

Núria Costa, Ramiro Martínez, Paz Morillo
ePrint Report ePrint Report
In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes. Shuffles are commonly used to construct mixing networks (mix-nets), a key element to ensure anonymity in many applications such as electronic voting systems. They should preserve anonymity even against an attack using quantum computers in order to guarantee long-term privacy. The proof presented in this paper is built over RLWE commitments which are perfectly binding and computationally hiding under the RLWE assumption, thus achieving security in a post-quantum scenario. Furthermore we provide a new definition for a secure mixing node (mix-node) and prove that our construction satisfies this definition.
Expand
University of York (UK)
Job Posting Job Posting
Applications are open for a PhD studentship looking at Post-Quantum Cryptography.

Research supervision

If successful, you will conduct your research under the supervision of the Chair of Cyber Security Professor Delaram Kahrobaei: https://sites.google.com/a/nyu.edu/delaram-kahrobaei/ at University of York; and Director of York Interdisciplinary Centre for Cyber Security www.cs.york.ac.uk/security

Award funding

If successful, you will be supported for three years. Funding includes:

- £14,777 (2018/19 rate) per year stipend

- Home/EU tuition fees

- RTSG (training/consumables/travel) provision

Funding requirements

To be considered for this funding you must:

- meet the entrance requirements for a PhD in Computer Science

- be eligible to pay home/EU fees

We will look favourably on applicants that can demonstrate knowledge of cryptography, algebra, quantum computation, and who have strong programming and mathematical skills.

Apply for this studentship

1. Apply to study

- You must apply online for a full-time PhD in Computer Science.

- You must quote the project title Post-Quantum Cryptography in your application.

- There is no need to write a full formal research proposal (2,000-3,000 words) in your application to study as this studentship is for a specific project.

2. Provide a personal statement. As part of your application please provide a personal statement of 500-1,000 words with your initial thoughts on the research topic.

Deadlines

Applications are accepted all year round.

The start date for the studentship is flexible.

Project enquiries

Professor Delaram Kahrobaei, Chair of Cyber Security (delaram.kahrobaei (at) york.ac.uk):

https://sites.google.com/a/nyu.edu/delaram-kahrobaei/

Application enquiries

cs-pg-admissions (at) york.ac.uk

+44 (0)1904 325404

Closing date for applications: 24 July 2019

Contact: Professor Delaram Kahrobaei, Chair of Cyber Security

https://sites.google.com/a/nyu.edu/delaram-kahrobaei/

Director of York Interdisciplinary Centre for Cyber Security www.cs.york.ac.uk/security

More information: https://www.findaphd.com/phds/project/post-quantum-cryptography/?p104181

Expand

08 April 2019

Ecole centrale of Lyon, INL laboratory, Ecully, France
Job Posting Job Posting
The aim of the thesis is to explore how to modify a low power processor architecture in order to include a security dedicated non-volatile operator inside its execution flow. In addition, computation paradigm using this new types of operators will be investigated in order to provide automatic compilation, normally off computation possibilities and a new concept of near sensor cryptography.

In particular, problematic sub-operations (non-linear operations leading to side channel leakage for example) of cryptographic algorithm will be implemented using the new operator in order to evaluate either its security and the energy consumption of the resulting change in the computation paradigm.

Closing date for applications: 10 May 2019

Contact: Cédric Marchand

More information: http://inl.cnrs.fr/files/Th%C3%A8ses20192020/INL04_EDEEA_Navarro_Marchand_2019.pdf

Expand
Nanyang Technological University, Singapore
Job Posting Job Posting
The Strategic Centre for Research in Privacy-Preserving Technologies & Systems (SCRIPTS) of Nanyang Technological University in Singapore is the one-stop centre for knowledge, technologies, and solutions for privacy-preserving problems. We seek highly motivated researchers to fill several R&D positions ranging from fresh postdoc research fellows to senior research scientists. The successful applicant is expected to have strong system and privacy research experiences and software development skills in the areas including but not limited to Fully Homomorphic Encryption (FHE), Multi-Party Computation (MPC), Searchable Encryptions (SE), and Differential Privacy (DP). The applicant is also expected to have proven record of top publications (IACR conferences, S&P, CCS, Usenix, NDSS, etc).

We offer a globally competitive salary package and low income tax, plus an excellent research environment in Singapore. The initial contract will be for 2 years, and renewable subject to the performance. Interested candidates are to send their CV, and 2 reference letters to Dr. Le Su. Review of application will start immediately until the positions are filled.

Closing date for applications: 7 October 2019

Contact: Dr. Le Su, le.su (at) ntu.edu.sg

Expand
Nanyang Technological University, Singapore
Job Posting Job Posting
The Strategic Centre for Research in Privacy-Preserving Technologies & Systems (SCRIPTS) of Nanyang Technological University in Singapore is the one-stop centre for knowledge, technologies, and solutions for privacy-preserving problems. We seek highly motivated researchers to fill several R&D positions ranging from fresh postdoc research fellows to senior research scientists. The successful applicant is expected to have strong system and privacy research experiences and software development skills in the areas including but not limited to Fully Homomorphic Encryption (FHE), Multi-Party Computation (MPC), Searchable Encryptions (SE), and Differential Privacy (DP). The applicant is also expected to have proven record of top publications (IACR conferences, S&P, CCS, Usenix, NDSS, etc).

We offer a globally competitive salary package and low income tax, plus an excellent research environment in Singapore. The initial contract will be for 2 years, and renewable subject to the performance. Interested candidates are to send their CV, and 2 reference letters to Dr. Le Su. Review of application will start immediately until the positions are filled.

Closing date for applications: 7 October 2019

Contact: Dr. Le Su, le.su (at) ntu.edu.sg

Expand
Karlsruhe Institute of Technology (KIT), Department of Informatics
Job Posting Job Posting
Job description:

The professorship will be dedicated to the combination of artificial intelligence and IT security. We seek a broad range of applicants with experience and focus in at least one of the following domains:

AI methods that improve the security of IT systems

IT security methods for AI-based systems.

KIT has research competence in various fields of IT security and artificial intelligence. In particular, the candidate is planned to be affiliated with the Competence Center for Applied Security Technology (KASTEL) as well as IT security research at KIT within the framework of the Helmholtz Association. In addition, it is expected that the candidate strengthens a strategic focus of secure and dependable systems at the Faculty of Informatics.

The new professor is expected to teach courses in the core curriculum of the department of Informatics, in both mandatory and elective areas. During the first three years, the teaching can be performed in English language.

The candidate is expected to actively shape research at KIT, to advance the personal development of her/himself and independently supervise doctoral researchers as well as graduate and undergraduate students. The new professor shall successfully combine collaborative work attitude with strong communication skills.

The initial appointment is for six years as a temporary civil servant or as an employee. An interim evaluation is carried out in the third year of service. If the final tenure evaluation is positive, the successful candidate will be promoted to a tenured full professorship (W3) in accordance with §15 (2) KITG.

Starting date:as soon as possible

Closing date for applications: 8 April 2019

Contact: Prof. Dr. Bernhard Beckert, email: bernhard.beckert (at) kit.edu

More information: https://www.pse.kit.edu/karriere/567.php

Expand
Chinese University of Hong Kong
Job Posting Job Posting
Requirements:

- PhD degree in Computer Science

- Good track record in top conferences

- With system background (e.g., Linux)

- Experience in blockchain (e.g., Ethereum, Hyperledger)

Closing date for applications: 1 July 2019

Contact: Send your CV to ericlo (at) cse.cuhk.edu.hk using the email subject \"Post-doc applicant: [Your Name]\" (e.g., \"Post-doc applicant: Harry Porter\").

Expand
Nanyang Technological University, Singapore
Job Posting Job Posting
The Cryptanalysis Taskforce research group at Nanyang Technological University in Singapore, led by Prof. Jian Guo, is seeking for candidates to fill one (senior) research fellow position (from fresh postdoc to senior researchers). The team focuses its research on symmetric-key cryptography, including but not limited to provable security, cryptanalysis, and design. It has done significant amount of work on cryptanalysis of SHA-3, Sboxes, security evaluation of AES, etc. Candidates are expected to dedicate their time on research, and have track-record of publications in IACR conferences/workshops.

NTU Singapore offers globally competitive salary package with extremely low income tax and an excellent environment for research. The contract will be initially for 2 years, and has the possibility to be extended subject to the availability of funding. The position will be open until filled, interested candidates are to send their CV and the contact information of 2 referees to Prof. Jian Guo.

Closing date for applications: 31 July 2019

Contact: Jian Guo, Assistant Professor, guojian (at) ntu.edu.sg

More information: http://catf.crypto.sg

Expand
Yeshiva University
Job Posting Job Posting
The Katz School of Science and Health at Yeshiva University invites applications for tenure-track faculty in Artificial Intelligence, Machine Learning and Computer Science for its graduate programs. Given the multidisciplinary mission of the School, there will be opportunities to collaborate on research and initiatives with other fields and schools; for example, Biotech, Mathematics, Economics, CyberSecurity, Data and Privacy Law (at Cardozo School of Law), and YU’s Innovation Lab. This is an opportunity to take advantage of the University’s deep connections to Israel’s startup nation and groundbreaking work in Artificial Intelligence, Machine Learning, Computer Science, Biotech and Cybersecurity.

This is a tenure eligible position depending on experience and qualifications. We offer an excellent compensation package, and a broad range of employee benefits, including immediate participation in the University’s retirement plan. Compensation commensurate with experience. Relocation assistance may be provided.

Closing date for applications: 11 September 2019

More information: https://apptrkr.com/1418527

Expand
Yeshiva University
Job Posting Job Posting
The Katz School of Science and Health at Yeshiva University seeks a dynamic leader to serve as academic and administrative head of its graduate initiatives in Artificial Intelligence and Machine Learning. This is a tenure eligible position depending on experience and qualifications.

Given the multidisciplinary mission of the Katz School, there will be opportunities to collaborate on research and initiatives with colleagues from other fields and schools; for example, Biotech, Mathematics, Economics, CyberSecurity, Data and Privacy Law (at Cardozo School of Law), and YU’s Innovation Lab. In particular, this is an opportunity for an entrepreneurial leader to take advantage of the University’s extensive connections to Israel’s startup community and groundbreaking work in Artificial Intelligence, Machine Learning, Computer Science, Biotech and Cybersecurity.

We offer an excellent compensation package, and a broad range of employee benefits, including immediate participation in the University’s retirement plan. Compensation commensurate with experience. Relocation assistance may be provided.

Closing date for applications: 11 September 2019

More information: https://apptrkr.com/1418515

Expand
Imperial College London
Job Posting Job Posting
Applications are invited for a PhD studentship in lattice-based cryptography, with a start date of October 2019. The work will be based within the Department of Electrical & Electronic Engineering at Imperial College London.

This position is funded by HM Government and is available only to UK citizens unfortunately. The studentship will last for 3.5 years and include tuition fees as a Home student and an attractive stipend of £24,000/year, plus a generous allowance for travel and subsistence.

Closing date for applications: 1 May 2019

Contact: Cong Ling (c.ling (at) imperial.ac.uk)

More information: https://www.jobs.ac.uk/job/BQT906/phd-studentship-in-post-quantum-cryptography

Expand

07 April 2019

Shweta Agrawal, Michael Clear, Ophir Frieder, Sanjam Garg, Adam O'Neill, Justin Thaler
ePrint Report ePrint Report
Consider sources that supply sensitive data to an aggregator. Standard encryption only hides the data from eavesdroppers, but using specialized encryption one can hope to hide the data (to the extent possible) from the aggregator itself. For flexibility and security, we envision schemes that allow sources to supply encrypted data, such that at any point a dynamically chosen subset of sources can allow an agreed-upon joint function of their data to be computed by the aggregator. A primitive called multi-input functional encryption (MIFE), due to Goldwasser et al. (EUROCRYPT 2014), comes close, but has two main limitations: – it requires trust in a third party, who is able to decrypt all the data, and – it requires function arity to be fixed at setup time and to be equal to the number of parties.

To drop these limitations, we introduce a new notion of ad hoc MIFE. In our setting, each source generates its own public key and issues individual, function-specific secret keys to an aggregator. For successful decryption, an aggregator must obtain a separate key from each source whose ciphertext is being computed upon. The aggregator could obtain multiple such secret keys from a user corresponding to functions of varying arity. For this primitive, we obtain the following results: – We show that standard MIFE for general functions can be bootstrapped to ad hoc MIFE for free, i.e. without making any additional assumption. – We provide a direct construction of ad hoc MIFE for the inner product functionality based on the Learning with Errors (LWE) assumption. This yields the first construction of this natural primitive based on a standard assumption.

At a technical level, our results are obtained by combining standard MIFE schemes and two-round secure multiparty computation (MPC) protocols in novel ways highlighting an interesting interplay between MIFE and two-round MPC in the construction of non interactive primitives.
Expand
Anubhab Baksi, Dhiman Saha, Sumanta Sarkar
ePrint Report ePrint Report
As fault based cryptanalysis is becoming more and more of a practical threat, it is imperative to make efforts to devise suitable countermeasures. In this regard, the so-called ``infective countermeasures'' have garnered particular attention from the community due to their ability in inhibiting differential fault attacks without explicitly detecting the fault. We observe that despite being adopted over a decade ago, a systematic study is missing from the literature. Moreover, there seems to be a lack of proper security analysis of the schemes proposed, as quite a few of them have been broken promptly. Our first contribution comes in the form of a generalization of infective schemes which aids us with a better insight into the vulnerabilities, scopes for cost reduction and possible improvements. This way, we are able to propose lightweight alternatives of two existing schemes, propose new design based on already established standards, refute a security claim made by a scheme proposed in CHES'14 and re-instantiate another scheme which is deemed broken by proposing a simple patch.
Expand

03 April 2019

22 March - 26 March 2020
Event Calendar Event Calendar
Event date: 22 March to 26 March 2020
Submission deadline: 23 November 2019
Notification: 23 January 2020
Expand
22 March - 26 March 2020
Event Calendar Event Calendar
Event date: 22 March to 26 March 2020
Submission deadline: 1 September 2019
Notification: 1 November 2019
Expand
22 March - 26 March 2020
Event Calendar Event Calendar
Event date: 22 March to 26 March 2020
Submission deadline: 1 June 2019
Notification: 1 August 2019
Expand
Athens, Greece, 22 March - 26 March 2020
FSE FSE
Event date: 22 March to 26 March 2020
Expand

02 April 2019

Abdelrahaman Aly, Nigel P. Smart
ePrint Report ePrint Report
In this work, we examine the efficiency of protocols for secure evaluation of basic mathematical functions ($\mathtt{sqrt}, \mathtt{sin}, \mathtt{arcsin}$, amongst others), essential to various application domains. e.g., Artificial Intelligence. Furthermore, we have incorporated our code in state-of-the-art Multiparty Computation (MPC) software, so we can focus on the algorithms to be used as opposed to the underlying MPC system. We make use of practical approaches that, although, some of them, theoretically can be regarded as less efficient, can, nonetheless, be implemented in such software libraries without further adaptation. We focus on basic scientific operations, and introduce a series of data-oblivious protocols based on fixed point representation techniques. Our protocols do not reveal intermediate values and do not need special adaptations from the underlying MPC protocols. We include extensive computational experimentation under various settings and MPC protocols.
Expand
Hiroshi Onuki, Yusuke Aikawa, Tsutomu Yamazaki, Tsuyoshi Takagi
ePrint Report ePrint Report
At ASIACRYPT 2018, Castryck, Lange, Martindale, Panny and Renes proposed CSIDH, which is a key-exchange protocol based on isogenies between elliptic curves, and a candidate for post-quantum cryptography. However, the implementation by Castryck et al. is not constant-time. Specifically, a part of the secret key could be recovered by the side-channel Attacks. Recently, Meyer, Campos and Reith proposed a constant-time implementation of CSIDH by introducing dummy isogenies and taking secret exponents only from intervals of non-negative integers. Their non-negative intervals make the calculation cost of their implementation of CSIDH twice that of the worst case of the standard (variable-time) implementation of CSIDH. In this paper, we propose a more efficient constant-time algorithm that takes secret exponents from intervals symmetric with respect to the zero. For using these intervals, we need to keep two torsion points in an elliptic curve and calculation for these points. We evaluate the costs of our implementation and that of Meyer et al. in terms of the number of operations on a finite prime field. Our evaluation shows that our constant-time implementation of CSIDH reduces the calculation cost by 28.23% compared with the implementation by Mayer et al. We also implemented our algorithm by extending the implementation in C of Meyer et al. (originally from Castryck et al.). Then our implementation achieved 172.4 million clock cycles, which is about 27.35% faster than that of Meyer et al. and confirms the above reduction ratio in our cost evaluation.
Expand
Maxim Jourenko, Kanta Kurazumi, Mario Larangeira, Keisuke Tanaka
ePrint Report ePrint Report
Blockchain based systems, in particular cryptocurrencies, face a serious limitation: scalability. This holds, especially, in terms of number of transactions per second. Several alternatives are currently being pursued by both the research and practitioner communities. One venue for exploration is on protocols that do not constantly add transactions on the blockchain and therefore do not consume the blockchain's resources. This is done using off-chain transactions, i.e., protocols that minimize the interaction with the blockchain, also commonly known as Layer-2 approaches. This work relates several existing off-chain channel methods, also known as payment and state channels, channel network constructions methods, and other components as channel and network management protocols, e.g., routing nodes. All these components are crucial to keep the usability of the channel, and are often overlooked. For the best of our knowledge, this work is the first to propose a taxonomy for all the components of the Layer-2. We provide an extensive coverage on the state-of-art protocols available. We also outline their respective approaches, and discuss their advantages and disadvantages.
Expand
◄ Previous Next ►