IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
18 February 2020
Jinyong Chang, Bilin Shao, Yanyan Ji, Genqing Bian
ePrint ReportZvika Brakerski, Vinod Vaikuntanathan
ePrint ReportAssimakis Kattis, Joseph Bonneau
ePrint ReportVipul Goyal, Yifan Song, Chenzhi Zhu
ePrint ReportTim Beyne, Anne Canteaut, Itai Dinur, Maria Eichlseder, Gregor Leander, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, Yu Sasaki, Yosuke Todo, Friedrich Wiemer
ePrint ReportDragos Ioan Ilie, William J. Knottenbelt, Iain Stewart
ePrint ReportDragos Ioan Ilie, Kostis Karantias, William J. Knottenbelt
ePrint ReportGaëtan Cassiers, Benjamin Grégoire, Itamar Levi, François-Xavier Standaert
ePrint ReportAriel Futoransky, Carlos Sarraute, Daniel Fernandez, Matias Travizano, Ariel Waissbein
ePrint ReportWe introduce a protocol for the data-token exchange where neither party gains more information than what it is paying for, and the exchange is fair: either both parties gets the other's item or neither does. No third party involvement is required after setup, and no dispute resolution is needed.
Ignacio Cascudo, Reto Schnyder
ePrint ReportWe generalize this idea to higher residue symbols in cyclotomic rings $\mathbb{Z}[\zeta_r]$ for $r$ a small odd prime. We present a way to determine a prime number $p$ such that the $r$-th residue symbol agrees with a desired function $f\colon A \to \{\zeta_r^0, \ldots, \zeta_r^{r - 1}\}$ on a given small subset $A \subset \mathbb{Z}[\zeta_r]$, when this is possible. We also explain how to efficiently compute the $r$-th residue symbol in a secret shared setting.
Maria Eichlseder, Lorenzo Grassi, Reinhard Lüftenegger, Morten Øygarden, Christian Rechberger, Markus Schofnegger, Qingju Wang
ePrint ReportFor the first time, we are able to describe key-recovery attacks on all full-round versions of MiMC over GF(2^n), requiring half the codebook. Recovering the key from this data for the n-bit version of MiMC takes the equivalent of less than 2^(n-log_2(n)+1) calls to MiMC and negligible amounts of memory.
The attack procedure is a generalization of higher-order differential cryptanalysis, and it is based on two main ingredients: First, a zero-sum distinguisher which exploits the fact that the algebraic degree of MiMC grows much slower than originally believed. Second, an approach to turn the zero-sum distinguisher into a key-recovery attack without needing to guess the full subkey.
The attack has been practically verified on toy versions of MiMC. Note that our attack does not affect the security of MiMC over prime fields.
17 February 2020
21 March - 25 March 2021
Event CalendarSubmission deadline: 2 March 2020
Notification: 1 May 2020
Award
Nominations for the 2020 award (for papers published in 1999-2001) are welcomed by the selection committee. Deadline for nomination is May 3, 2020 23:59 AoE.
The proceedings of the relevant conferences can be found here:
CHES 1999
CHES 2000
CHES 2001
In order to nominate please send an email to the chair of selection committee with the following contents:
- email subject line: ches test of time award nomination
- mention: paper title and publication year
- provide short justification why the paper should receive the award by providing number of citations, describing influence in industry, etc. in a max. 2 pages document or text in the email body
The 2020 Selection Committee:
- Benedikt Gierlichs (chair)
- Helena Handschuh
- Marc Joye
- Christof Paar
- Pankaj Rohatgi
Zagreb, Croatia, 10 May 2020
Event CalendarSubmission deadline: 6 March 2020
Notification: 16 March 2020
Paderborn University
Job PostingOur group provides a relaxed and inspiring working atmosphere allowing you to address challenging research problems or to develop new cool attacks on well-used cryptographic implementations.
Your profile:
- Academic degree in Informatics, Mathematics, or a related area; ideally (but not mandatory) with a specialization in the area of IT security or cryptography
- High interest in research in IT security or applied cryptography
- Solid know-how in at least one of these areas:
- Applied cryptography (e. g., protocols like TLS or SSH)
- System security (e. g., fuzzing, reverse engineering or microarchitectural attacks)
- Web security
Deadline: 2nd March 2020. More information at: https://www.uni-paderborn.de/fileadmin/zv/4-4/stellenangebote/Kennziffer4190Englisch.pdf
Closing date for applications:
Contact: For further details about the position, you can contact Juraj Somorovsky.
More information: https://www.uni-paderborn.de/fileadmin/zv/4-4/stellenangebote/Kennziffer4190Englisch.pdf
Singapore University of Technology and Design (SUTD), Singapore
Job PostingI am looking for postdocs & research fellows with expertise on cyber-physical system security. The candidates should have track record of strong R&D capability, be a good team player, and also have good written/oral communication skills. The positions are available immediately, and will provide an excellent opportunity to perform both basic and translational research in close collaboration with industry. Successful candidates will be offered internationally competitive remuneration, and enjoy high-quality living and low tax rates in Singapore.
Interested candidates please send your CV with a research statement to Prof. Jianying Zhou. Only short-listed candidates will be contacted for interview.
Closing date for applications:
Contact: Prof. Jianying Zhou (jianying_zhou@sutd.edu.sg)
More information: http://jianying.space/
Télécom Paris, Institut Polytechnique de Paris
Job PostingTélécom Paris, one of the top four engineering schools in France for training general engineers and PhDs, invites application for a tenured position of Professor in Cryptography. The successful candidate will join the Computer Science and Networks department of the school and will be at the center of a unique innovation ecosystem on the Paris-Saclay Campus.
Details about this job offer can be found on :
- https://www.telecom-paris.fr/job-offer-professor-cryptography
The closing date for applications is April 12, 2020.
Informal enquiries may be made to Bertrand Meyer (bertrand.meyer@telecom-paris.fr)
Closing date for applications:
Contact: Bertrand Meyer bertrand.meyer@telecom-paris.fr
More information: https://www.telecom-paris.fr/job-offer-professor-cryptography