13 January 2020
Rakyong Choi, Dongyeon Hong, Kwangjo Kim
Tianjun Ma, Haixia Xu, Peili Li
Mohamed Seifelnasr, Hisham S. Galal, Amr M. Youssef
Mahdi Sajadieh, Mohsen Mousavi
Kuan Cheng, Xin Li, Yu Zheng
However, despite extensive research, the tradeoff between the rate of the code and the number of queries is somewhat disappointing. For example, the best known constructions still need super-polynomially long codeword length even with a logarithmic number of queries, and need a polynomial number of queries to achieve a constant rate. In this paper, we show that by using a randomized encoding, in several models we can achieve significantly better rate-query tradeoff. In addition, our codes work for both the standard Hamming errors, and the more general and harder edit errors.
Michael Kounavis, Sergej Deutsch, Santosh Ghosh, David Durham
Seung Geol Choi, Dana Dachman-Soled, Mukul Kulkarni, Arkady Yerukhimovich
We begin with the well-known LogLog sketch for computing the number of unique elements in a data stream. We show that this algorithm already achieves differential privacy (even without adding any noise) when computed using a private hash function by a trusted curator. Next, we show how to eliminate this requirement of a private hash function by injecting a small amount of noise, allowing us to instantiate an efficient LogLog protocol for the multi-party setting. To demonstrate the practicality of this approach, we run extensive experimentation on multiple datasets, including the publicly available IP address data set from University of Michigan’s scans of internet IPv4 space, to determine the tradeoffs among efficiency, privacy and accuracy of our implementation for varying numbers of parties and input sizes.
Finally, we generalize our approach for the LogLog sketch and obtain a general framework for constructing multi-party differentially private protocols for several other sketching algorithms.
Denis Firsov, Ahto Buldas, Ahto Truu, Risto Laanoja
In this paper, we report on the machine-checked proofs of existential unforgeability under the chosen-message attack (EUF-CMA) of some variations of BLT digital signature scheme. The proofs are developed and verified using the EasyCrypt framework, which provides interactive theorem proving supported by the state-of-the-art SMT solvers.
10 January 2020
Daejeon, South Korea, 6 December - 10 December 2020
09 January 2020
Alexander Maximov
Wen Wang, Marc Stöttinger
Dan Boneh, Saba Eskandarian, Lucjan Hanzlik, Nicola Greco
This paper formally defines SSLE schemes and presents three constructions that provide varying security and performance properties. First, as an existence argument, we show how to realize an ideal SSLE using indistinguishability obfuscation. Next, we show how to build SSLE from low-depth threshold fully homomorphic encryption (TFHE) via a construction which can be instantiated with a circuit of multiplicative depth as low as 10, for realistically-sized secret leader elections. Finally, we show a practical scheme relying on DDH that achieves a slightly relaxed notion of security but which boasts extremely lightweight computational requirements.
Ethan Heilman, Sebastien Lipmann, Sharon Goldberg
Riccardo Longo, Alessio Meneghetti, Massimiliano Sala
Zagreb, Croatia, 24 June - 26 June 2020
Submission deadline: 10 April 2020
Notification: 30 April 2020
Daejeon, South Korea, 6 December - 10 December 2020
Daejeon, South Korea, 6 December - 10 December 2020
08 January 2020
Stealth Software Technologies, Inc. Los Angeles CA and Boulder CO
Required Qualifications:
- Ph.D. in computer science, mathematics or a related field
- Active track record of relevant publications
- Proficiency in programming, especially C, C++ or Java
United States, US Citizen strongly preferred
Benefits:
- Salary commensurate with experience
- Flexible workspace (offices in West L.A. and Boulder, remote commuting available)
- Paid Vacation and Holidays
- Retirement plan (401K)
- Health, Dental, and Vision insurance reimbursement coverage
- Equity in the form of Stock Options
- Opportunity for growth and advancement
- Collaboration with world-class cryptographers with publication opportunities
To Apply:
Send a cover letter, Curriculum Vitae with at least two references to careers@stealthsoftwareinc.com
As part of a successful hiring process, the applicant agrees to submit to a background check.
Closing date for applications:
Contact:
Job Search Committee
careers@stealthsoftwareinc.com
More information: https://www.stealthsoftwareinc.com/
IT University of Copenhagen (ITU)
The Center for Information Security and Trust and the IT University of Copenhagen (ITU) is hiring one Postdoc and one PhD Student to work on cryptographic protocols for Multiparty Computation (MPC) and Blockchain Consensus/Applications. Both positions are fully funded by DFF (Danish funding agency) for a period of 3 years and start around April 2020. Successful candidates will be hired at ITU with standard wages according to union agreements in Denmark and access to public health/education.
Both the successful Postdoc and PhD student will work on projects related to theoretical aspects of MPC and blockchain protocols, as well as the interplay between these two fields. One line of work will focus on obtaining new theoretical insights and better constructions of MPC protocols with public verifiability, cheater identification and similar properties. Another line of work will focus on establishing foundations of protocols forauditable privacy preserving blockchain applications as well as employing MPC techniques to build such protocols.
The successful applicant to the PhD Student position should be motivated and enthusiastic about theoretical research in cryptography. The application should have a strong background in computer science or mathematics (with a focus on number theory, algebra and probability theory). Previous research experience in security and cryptography (specially in cryptographic protocols) is not necessary but most welcome.
The successful applicant to the Postdoc position should hold (or be about to complete) a PhD degree in Computer Science (and related areas) with a focus on cryptographic protocols. Applicants should have an excellent academic track record with publications in relevant venues (e.g. IACR conferences). Previous experience in all aspects of Multiparty Computation protocols and theoretical aspects of blockchain protocols (both consensus and applications) is an advantage.
Closing date for applications:
Contact: Associate Professor Bernardo David
More information: https://candidate.hr-manager.net/ApplicationInit.aspx?cid=119&ProjectId=181117&DepartmentId=3439&MediaId=5
NUS-Singtel Cyber Security R & D Lab
Closing date for applications:
Contact: Dr. Geong-Sen Poh (pohgs@comp.nus.edu.sg)
More information: https://www.nus-singtel.nus.edu.sg/