IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
21 January 2020
Queen's University Belfast, Centre for Secure Information Technologies, Belfast, UK
Job PostingFor further information and how to apply, please visit the QUB website for PhD study: http://www.qub.ac.uk/schools/eeecs/Research/PhDStudy/
Closing date for applications:
Contact: Ciara Rafferty: c.m.rafferty@qub.ac.uk
More information: http://www.qub.ac.uk/schools/eeecs/Research/PhDStudy/
Jake Massimo, Kenneth G. Paterson
ePrint ReportGeng Wang, Ming Wan, Zhen Liu, Dawu Gu
ePrint ReportWe do this by introducing a new primitive called approximate inner product encryption (aIPE), which is the approximate version of the well known inner product encryption. We show that a fully secure ABE supporting CNF as its access policy can be constructed from a selectively secure aIPE and the LWE assumption. We also point out that the functionality of aIPE is included in FE for arbitrary circuits, which can be constructed from LWE assumption, hence the full security of our scheme can be totally based on the hardness of LWE.
Aurelien Greuet, Simon Montoya, Guenael Renault
ePrint ReportBezhad Abdolmaleki, Sebastian Ramacher, Daniel Slamanig
ePrint ReportIn this paper we are interested in such generic techniques and therefore firstly revisit the only available lifting technique due to Kosba et al. (called COCO) to generically obtain SE-SNARKs. By exploring the design space of many recently proposed SNARK- and STARK-friendly symmetric-key primitives we thereby achieve significant improvements in the prover computation and proof size. Unfortunately, the COCO framework as well as our improved version (called OCOCO) is not compatible with updatable SNARKs. Consequently, we propose a novel generic lifting transformation called Lamassu. It is built using different underlying ideas compared to COCO (and OCOCO). In contrast to COCO it only requires key-homomorphic signatures (which allow to shift keys) covering well studied schemes such as Schnorr or ECDSA. This makes Lamassu highly interesting, as by using the novel concept of so called updatable signatures, which we introduce in this paper, we can prove that Lamassu preserves the subversion and in particular updatable properties of the underlying zk-SNARK. This makes Lamassu the first technique to also generically obtain SE subversion and updatable SNARKs. As its performance compares favorably to OCOCO, Lamassu is an attractive alternative that in contrast to OCOCO is only based on well established cryptographic assumptions.
Gary Yu
ePrint ReportAntonio Faonio, Maria Isabel Gonzalez Vasco, Claudio Soriente, Hien Thi Thu Truong
ePrint ReportIn this paper we provide a "password-only" solution to non-repudiation of user messages by introducing Auditable Asymmetric Password Authenticated Public Key Establishment (A2PAKE). This is a PAKE-like protocol that generates an asymmetric key-pair where the public key is output to every participant, but the secret key is private output to just one of the parties (e.g., the user). Further, the protocol can be audited, i.e., given the public key output by a protocol run with a user, the server can prove to a third party that the corresponding secret key is held by that specific user. Thus, if the user signs messages with that secret key, then signatures are non-repudiable. We provide a universally composable definition of A2PAKE and an instantiation based on a distributed oblivious pseudo-random function. We also develop a prototype implementation of our instantiation and use it to evaluate its performance in realistic settings.
Satō Shinichi
ePrint ReportGuilherme Perin, Ileana Buhan, Stjepan Picek
ePrint ReportIn this paper, we tackle the problem of determining the correct epoch to stop the training in deep learning-based side-channel analysis. First, we explore how information is propagated through the hidden layers of a neural network, which allows us to monitor how training is evolving. Second, we demonstrate that the amount of information transferred to the output layer can be measured and used as a reference metric to determine the epoch at which the network offers optimal generalization. To validate the proposed methodology, we provide extensive experimental results that confirm the effectiveness of our metric of choice for avoiding overfitting in the profiled side-channel analysis.
Elena Kirshanova, Huyen Nguyen, Damien Stehlé, Alexandre Wallet
ePrint ReportZhengzhong JIn, Yunlei Zhao
ePrint Report* The size of shared-key is doubled,.
* More compact ciphertexts, at the same or even higher security level.
* More flexible parameter selection for tradeoffs among security, ciphertext size and error probability.
Goatstown, Ireland, 25 August - 28 August 2020
Event CalendarSubmission deadline: 15 March 2020
Notification: 18 May 2020
Copenhagen, Denmark, 24 August - 27 August 2020
Event CalendarSubmission deadline: 23 March 2020
Notification: 8 May 2020
20 January 2020
TU Darmstadt, Germany
Job PostingThe Cryptography and Privacy Engineering Group (ENCRYPTO) at Technische Universität Darmstadt offers a position for a Doctoral Researcher (Research Assistant/PhD Student) in the project “Privacy-preserving Services on The Internet” (PSOTI) funded via an ERC Starting Grant. We develop techniques and tools for protecting privacy in applications.
Job Description
The fully funded position is for up to 4.5 years with starting date latest on August 1, 2020. In our project, we will build privacy-preserving services on the Internet. This includes protocols for privately outsourcing, searching and processing data among untrusted service providers using secure multi-party computation, and building a scalable secure multi-party computation framework. You will do research, build prototype implementations, and publish and present the results at top conferences and journals. We provide an open and international working environment for excellent research in a sociable team and give the opportunity for further qualification (doctoral/PhD degree). TU Darmstadt is ranked as a top university for IT security and cryptography in Europe and computer science in Germany. The position is based in the “City of Science” Darmstadt, which is very international and livable, and well-connected in the Rhine-Main area around Frankfurt.
- You have a completed Master degree (or equivalent) from a top university with excellent grades in IT security, computer science, applied mathematics, electrical engineering, or a similar field.
- Extensive knowledge in IT security/applied cryptography and excellent software development skills are required.
- Additional knowledge in cryptographic protocols (ideally secure multi-party computation) is a plus.
- You are self-motivated, reliable, creative, able to discuss/write/present scientific results in English, and able to conduct excellent research on challenging scientific problems with practical relevance.
Closing date for applications:
Contact: Thomas Schneider (schneider@encrypto.cs.tu-darmstadt.de)
More information: https://encrypto.de/PSOTI-PHDSTUDENT
Aarhus University, Department of Engineering; Aarhus, Denmark
Job PostingThe Postdoc will perform research to construct use cases for blockchain technologies in these application domains. The developed material will be used both for research publications and other educational activities, related to training Danish industry professionals and technical managers in securely adopting blockchain technology.
The project is a collaboration between researchers from many institutions in Denmark: the Departments of Engineering and Computer Science at Aarhus University (AU), the Concordium Blockchain Research Center (COBRA) at AU, the DIGIT Centre for Digitalisation, Big Data and Data Analytics at AU, the Alexandra Institute and other partners in Copenhagen (IT University and Institute for Futures Studies). The project is funded by the Danish Industry Foundation, at a total of 1 million euros.
Qualifications: We are looking for dedicated and enthusiastic applicants, with a PhD in Computer Science/Engineering, Mathematics or related discipline. Previous experience in cryptography for blockchains is fundamental. Further requirements are fluency in English, good reporting/organization skills, ability to collaborate in groups and with industry, and being able to work independently.
To Apply: Send a cover letter, Curriculum Vitae with at least two references to contacts below.
Closing date for applications:
Contact: Diego F. Aranha, Assistant Professor of Engineering, dfaranha (at) eng.au.dk
Bas Spitters, Associate Professor of Computer Science, spitters (at) cs.au.dk
More information: https://alexandra.dk/dk/aktuelt/nyheder/2019/industriens-fond-st-tter-blockchain-uddannelser-til-virksomhedsledere
TU Darmstadt, Germany
Job PostingThe Cryptography and Privacy Engineering Group (ENCRYPTO) at Technische Universität Darmstadt offers a position for a Postdoctoral Researcher in the project “Privacy-preserving Services on The Internet” (PSOTI) funded via an ERC Starting Grant. We develop techniques and tools for protecting privacy in applications.
Job Description
The fully funded position is for up to 2.5 years with starting date as soon as possible. In our project, we will build privacy-preserving services on the Internet. This includes protocols for privately outsourcing, searching and processing data among untrusted service providers using secure multi-party computation, and building a scalable secure multi-party computation framework. You will co-advise PhD students, be involved in the project management, do research, build prototype implementations, and publish the results at top venues in IT security / applied cryptography. We provide an open and international working environment for excellent research in a sociable team. TU Darmstadt is ranked as a top university for IT security and cryptography in Europe and computer science in Germany. The position is based in the “City of Science” Darmstadt, which is very international and livable, and well-connected in the Rhine-Main area around Frankfurt.
- You have a completed PhD degree (or equivalent) from a top university in IT security, computer science, applied mathematics, electrical engineering, or a similar area.
- Publications at top venues for IT security/applied cryptography (e.g., S&P, CCS, NDSS, USENIX SEC, EUROCRYPT), ideally on cryptographic protocols and secure computation, are required.
- Experience in software development, project management, and supervising students is needed.
- You are self-motivated, reliable, creative, able to discuss/write/present scientific results in English, and can conduct excellent research on challenging scientific problems with practical relevance.
Closing date for applications:
Contact: Thomas Schneider (schneider@encrypto.cs.tu-darmstadt.de)
More information: https://encrypto.de/PSOTI-POSTDOC
Alejandro Cabrera Aldaya, Billy Bob Brumley
ePrint ReportWe analyze the security of some use cases of this algorithm in this library, resulting in the discovery of a new vulnerability in the ECDSA code path that allows a single-trace attack against this implementation. This vulnerability is three-fold interesting:
* It resides in the implementation of a countermeasure which makes it more dangerous due to the false state of security the countermeasure currently offers.
* It reduces mbedTLS ECDSA security to an integer factorization problem.
* An unexpected GCD call inside the ECDSA code path compromises the countermeasure.
We also cover an orthogonal use case, this time inside the mbedTLS RSA code path during the computation of a CRT parameter when loading a private key. The attack also exploits the binary GCD implementation threat, showing how a single vulnerable primitive leads to multiple vulnerabilities. We demonstrate both security threats with end-to-end attacks using 1000 trials each, showing in both cases single-trace attacks can be achieved with success rates very close to 100%.
Wen Wang, Shanquan Tian, Bernhard Jungk, Nina Bindel, Patrick Longa, Jakub Szefer
ePrint ReportYasuhiko Ikematsu, Shuhei Nakamura
ePrint Report17 January 2020
University of California, Berkeley
Job PostingClosing date for applications:
Contact: tcs-postdoc-inquiries@lists.eecs.berkeley.edu
More information: http://theory.cs.berkeley.edu/postdoc.html