IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
18 March 2020
Westfälischen Wilhelms-Universität Münster
Job PostingThe Institut for Geoinformatics (ifgi) at the Westfälischen Wilhelms-Universität Münster is seeking candidates for this post subject to the release of the project funds by the funding agency. The three-year position is part of a joint project on the “sovereign and intuitive management of personal location information (SIMPORT)”. The project aims to develop approaches, guidelines and software components that enable users to reclaim sovereignty over their personal location information.
Detailed information about the position is available at the included link.
Closing date for applications:
Contact: Prof. Dr. Christian Kray
More information: https://www.uni-muenster.de/Rektorat/Stellen/ausschreibungen/st_20201303_sk6.html
SHIELD Crypto Systems, Toronto, Canada
Job PostingClosing date for applications:
Contact: Alhassan Khedr (CTO)
Ruhr University Bochum, Germany
Job PostingPlease send your application via e-mail as a single pdf containing a CV, list of publications, and copies of transcripts and certificates.
Closing date for applications:
Contact: amir (dot) moradi (at) rub (dot) de
Australian Payments Network, Sydney, Australia
Job PostingClosing date for applications:
Contact: Arthur Van Der Merwe - avande22@myune.edu.au
Villanova University, Department of Electrical and Computer Engineering
Job Posting2. Research area. Post quantum cryptography hardware, fault detection/attack, and cryptanalysis.
3. Qualification. Preferred to have research experience in the areas of cryptographic engineering, fault detection, cryptanalysis, and VLSI design. Students from electrical/computer engineering, computer science, and cryptography (applied mathematics) or other related majors are WARMLY welcome! Programming skills such as HDL, C++, Python will be more favorable.
4. Application process. Interested students can directly send the CV/resume to Dr. Jiafeng Harvest Xie's email: jiafeng.xie@villanova.edu.
5. Application information. The detailed application requirement is available at https://www1.villanova.edu/villanova/engineering/grad/admission/departmentalRequirements.html
6. Additional information. Villanova University is a private research university located in Radnor Township, a suburb northwest of Philadelphia, Pennsylvania. U.S. News & World Report ranks Villanova as tied for the 46th best National University in the U.S. for 2020.
7. PI introduction. Dr. Jiafeng Harvest Xie is currently an Assistant Professor at the Department of Electrical and Computer Engineering of Villanova University. His research interests include cryptographic engineering, hardware security, and VLSI digital design. He is the Best Paper Awardee of IEEE HOST 2019. He is also the Associate Editor for Microelectronics Journal, IEEE Access, and IEEE Trans. Circuits and Systems II.
Closing date for applications:
Contact: Dr. Jiafeng Harvest Xie, email: jiafeng.xie@villanova.edu
Tampere University
Job PostingThe Network and Information Security Group is currently looking for up to 2 motivated and talented researchers (Postdoctoral Researchers) to contribute to research projects related to applied cryptography, security and privacy. The successful candidates will be working on the following topics (but not limited to):
- Searchable Encryption and data structures enabling efficient search operations on encrypted data;
- Restricting the type of access given when granting access to search over one's data;
- Processing of encrypted data in outsourced and untrusted environments;
- Applying encrypted search techniques to SGX environments;
- Revocable Attribute-Based Encryption schemes and their application to cloud services;
- Functional Encryption;
- Privacy-Preserving Analytics;
- IoT Security.
Programming skills is a must.
The positions are strongly research-focused. Activities include conducting both theoretical and applied research, design of secure and/or privacy-preserving protocols, software development and validation, reading and writing scientific articles, presentation of the research results at seminars and conferences in Finland and abroad, acquiring (or assisting in acquiring) further funding.
Closing date for applications:
Contact: Antonis Michalas
Yibin Xu, Yangyu Huang
ePrint ReportChristof Beierle, Gregor Leander
ePrint ReportWulu Li, Yongcan Wang, Lei Chen, Xin Lai, Xiao Zhang, Jiajun Xin
ePrint ReportVidal Attias, Luigi Vigneri, Vassil Dimitrov
ePrint Report17 March 2020
Sergey Agievich
ePrint ReportGil Segev, Ido Shahaf
ePrint ReportIdentifying the structure of computational problems with their corresponding complexity classes, Bitansky et al. proved that a variety of public-key primitives (e.g., public-key encryption, oblivious transfer and even functional encryption) cannot be used in a black-box manner to construct either any hard language that has $\mathsf{NP}$-verifiers both for the language itself and for its complement, or any hard language (and even promise problem) that has a statistical zero-knowledge proof system -- corresponding to hardness in the structured classes $\mathsf{NP} \cap \mathsf{coNP}$ or $\mathsf{SZK}$, respectively, from a black-box perspective.
In this work we prove that the same variety of public-key primitives do not inherently require even very little structure in a black-box manner: We prove that they do not imply any hard language that has multi-prover interactive proof systems both for the language and for its complement -- corresponding to hardness in the class $\mathsf{MIP} \cap \mathsf{coMIP}$ from a black-box perspective. Conceptually, given that $\mathsf{MIP} = \mathsf{NEXP}$, our result rules out languages with very little structure.
Already the cases of languages that have $\mathsf{IP}$ or $\mathsf{AM}$ proof systems both for the language itself and for its complement, which we rule out as immediate corollaries, lead to intriguing insights. For the case of $\mathsf{IP}$, where our result can be circumvented using non-black-box techniques, we reveal a gap between black-box and non-black-box techniques. For the case of $\mathsf{AM}$, where circumventing our result via non-black-box techniques would be a major development, we both strengthen and unify the proofs of Bitansky et al. for languages that have $\mathsf{NP}$-verifiers both for the language itself and for its complement and for languages that have a statistical zero-knowledge proof system.
Gabrielle De Micheli, Pierrick Gaudry, Cécile Pierrot
ePrint ReportSimon Holmgaard Kamp, Bernardo Magri, Christian Matt, Jesper Buus Nielsen, Søren Eller Thomsen, Daniel Tschudi
ePrint ReportWe show how the Bitcoin protocol can be adjusted such that we preserve Bitcoin's security guarantees in the worst case, and in addition, our protocol can produce blocks arbitrarily fast and achieve optimistic responsiveness. The latter means that in periods without corruption, the confirmation time only depends on the (unknown) actual network delay instead of the known upper bound. Technically, we propose an approach where blocks are treated differently in the ``longest chain rule''. The crucial parameter of our protocol is a weight function assigning different weight to blocks according to their hash value. We present a framework for analyzing different weight functions, in which we prove all statements at the appropriate level of abstraction. This allows us to quickly derive protocol guarantees for different weight functions. We exemplify the usefulness of our framework by capturing the classical Bitcoin protocol as well as exponentially growing functions as special cases, where the latter provide the above mentioned guarantees, including optimistic responsiveness.
Anita John, Rohit Lakra, Jimmy Jose
ePrint ReportJohn M. Schanck
ePrint ReportRobert Muth, Florian Tschorsch
ePrint ReportBicky Shakya, Xiaolin Xu, Mark Tehranipoor, Domenic Forte
ePrint ReportYibin Xu, Yangyu Huang, Jianhua Shao, George Theodorakopoulos
ePrint ReportIn this paper, we present an improved Blockchain sharding approach that can withstand $n/2$ adversarial nodes and recover from deadlocks. The recovery is made by dynamically adjusting the number of shards and the shard size. A performance analysis suggests our approach has a high performance (transaction throughput) while requiring little bandwidth for synchronisation.
Andrew Loveless, Ronald Dreslinski, Baris Kasikci
ePrint ReportThe most efficient error-free multi-valued BC protocols are built as extension protocols, which reduce agreement on large values to agreement on small sequences of bits whose lengths are independent of $L$. The best extension protocols achieve $\mathcal{O}(Ln)$ communication complexity, which is optimal, when $L$ is large relative to $n$. Unfortunately, all known error-free and communication-optimal BC extension protocols require each process to broadcast at least $n$ bits with a binary Byzantine Broadcast (BB) protocol. This design limits the scalability of these protocols to many processes, since when $n$ is large, the binary broadcasts significantly inflate the overall number of bits communicated by the extension protocol.
In this paper, we present Byzantine Consensus with Parallel Execution (BCPE), the first error-free and communication-optimal BC extension protocol in which each process only broadcasts a single bit with a binary BB protocol. BCPE is a synchronous and deterministic protocol, and tolerates $f < n/3$ faulty processes (the best resilience possible). Our evaluation shows that BCPE's design makes it significantly more scalable than the best existing protocol by Ganesh and Patra. For 1,000 processes to agree on 2 MB of data, BCPE communicates $10.92\times$ fewer bits. For agreement on 10 MB of data, BCPE communicates $6.97\times$ fewer bits. BCPE also matches the best existing protocol in all other standard efficiency metrics.