International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

27 June 2020

Jean-François Biasse, Sriram Chelleppan, Sherzod Kariev, Noyem Khan, Lynette Menezes, Efe Seyitoglu, Charurut Somboonwit, Attila Yavuz
ePrint Report ePrint Report
We present a privacy-preserving protocol to anonymously collect information about a social graph. The typical application of our protocol is Bluetooth-enabled ``contact-tracing apps'' which record information about proximity between users to infer the risk of propagation of COVID-19 among them. The main contribution of this work is to enable a central server to construct an anonymous graph of interactions between users. This graph gives the central authority insight on the propagation of the virus, and allows it to run predictive models on it while protecting the privacy of users. The main technical tool we use is an accumulator scheme due to Camenisch and Lysyanskaya to keep track of the credentials of users, and prove accumulated credentials in Zero-Knowledge.
Expand
Chaya Ganesh, Claudio Orlandi, Daniel Tschudi, Aviv Zohar
ePrint Report ePrint Report
In proof-of-work based cryptocurrencies, miners invest computing power to maintain a distributed ledger. The drawback of such a consensus protocol is its immense energy consumption. Bitcoin, for example consumes as much energy as a small nation state. To prevent this waste of energy various consensus mechanism such as proof-of-space or proof-of-stake have been proposed. In proof-of-stake, block creators are selected based on the amounts of money they stake instead of their expanded computing power.

In this work we study Virtual ASICs--a generalization of proof-of-stake. Virtual ASICs are essentially a virtualized version of proof-of-work. Miners can buy on-chain virtual mining machines which can be powered by virtual electricity. Similar to their physical counterparts, each powered virtual ASIC has a certain chance to win the right to create the next block. In the boundary case where virtual electricity is free, the protocol corresponds to proof-of-stake using an ASIC token which is separate from the currency itself (the amount of stake equals your virtual computing power). In the other boundary case where virtual computers are free, we get a proof-of-burn equivalent. That is, a consensus mechanism in which miners `burn' money to obtain lottery tickets for the right to create the next block. We provide the cryptographic machinery required to base a consensus protocol on Virtual ASICs, as well as to sell them in sealed-bid auctions on-chain. We ensure that as long as a majority of the miners in the system mine honestly, bids remain both private and binding, and that miners cannot censor the bids of their competitors. To achieve this, we introduce a novel all-or-nothing broadcast functionality in blockchains that is of independent interest.
Expand
Lydia Garms, Siaw-Lynn Ng, Elizabeth A. Quaglia, Giulia Traverso
ePrint Report ePrint Report
When peers rate each other, they may choose to rate inaccurately in order to boost their own reputation or unfairly lower another’s. This could be successfully mitigated by having a reputation server incentivise accurate ratings with a reward. However, assigning rewards becomes a challenge when ratings are anonymous, since the reputation server cannot tell which peers to reward for rating accurately. To address this, we propose an anonymous peer rating system in which users can be rewarded for accurate ratings, and we formally define its model and security requirements. In our system ratings are rewarded in batches, so that users claiming their rewards only reveal they authored one in this batch of ratings. To ensure the anonymity set of rewarded users is not reduced, we also split the reputation server into two entities, the Rewarder, who knows which ratings are rewarded, and the Reputation Holder, who knows which users were rewarded. We give a provably secure construction satisfying all the security properties required. For our construction we use a modification of a Direct Anonymous Attestation scheme to ensure that peers can prove their own reputation when rating others, and that multiple feedback on the same subject can be detected. We then use Linkable Ring Signatures to enable peers to be rewarded for their accurate ratings, while still ensuring that ratings are anonymous. Our work results in a system which allows for accurate ratings to be rewarded, whilst still providing anonymity of ratings with respect to the central entities managing the system.
Expand
Dario Catalano, Georg Fuchsbauer , Azam Soleimanian
ePrint Report ePrint Report
A double-authentication preventing signature (DAPS) scheme is a digital signature scheme equipped with a self-enforcement mechanism. Messages consist of an address and a payload component, and a signer is penalized if she signs two messages with the same addresses but different payloads. The penalty is the disclosure of the signer's signing key. Most of the existing DAPS schemes are proved secure in the random oracle model (ROM), while the efficient ones in the standard model only support address spaces of polynomial size.

We present DAPS schemes that are efficient, secure in the standard model under standard assumptions and support large address spaces. Our main construction builds on vector commitments (VC) and double-trapdoor chameleon hash functions (DTC). We also provide a DAPS realization from Groth-Sahai (GS) proofs that builds on a generic construction by Derler et al., which they instantiate in the ROM. The GS-based construction, while less efficient than our main one, shows that a general yet efficient instantiation of DAPS in the standard model is possible.

An interesting feature of our main construction is that it can be easily modified to guarantee security even in the most challenging setting where no trusted setup is provided. It seems to be the first construction achieving this in the standard model.
Expand
Michel Abdalla , Florian Bourse , Hugo Marival , David Pointcheval , Azam Soleimanian , Hendrik Waldner
ePrint Report ePrint Report
Multi-client functional encryption (MCFE) is an extension of functional encryption (FE) in which the decryption procedure involves ciphertexts from multiple parties. It is particularly useful in the context of data outsourcing and cloud computing where the data may come from different sources and where some data centers or servers may need to perform different types of computation on this data. In order to protect the privacy of the encrypted data, the server, in possession of a functional decryption key, should only be able to compute the final result in the clear, but no other information regarding the encrypted data. In this paper, we consider MCFE schemes supporting encryption labels, which allow the encryptor to limit the amount of possible mix-and-match that can take place during the decryption. This is achieved by only allowing the decryption of ciphertexts that were generated with respect to the same label. This flexible form of FE was already investigated by Abdalla et al. [Asiacrypt 2019] and Chotard et al. [Asiacrypt 2018]. The former provided a general construction based on different standard assumptions, but its ciphertext size grows quadratically with the number of clients. The latter gave a MCFE based on Decisional Diffie-Hellman (DDH) assumption which requires a small inner-product space. In this work, we overcome the deficiency of these works by presenting three constructions with linear-sized ciphertexts based on the Matrix-DDH (MDDH), Decisional Composite Residuosity (DCR) and Learning with Errors (LWE) assumptions in the random-oracle model. We also implement our constructions to evaluate their concrete efficiency.
Expand
Takashi Yamakawa, Mark Zhandry
ePrint Report ePrint Report
In this note, we observe that a proof of quantumness in the random oracle model recently proposed by Brakerski et al. can be seen as a proof of quantum access to a random oracle. Based on this observation, we give the first examples of natural cryptographic schemes that separate classical and quantum random oracle models. Specifically, we construct digital signature and public key encryption schemes that are secure in the classical random oracle model but insecure in the quantum random oracle model assuming the quantum hardness of learning with error problem.
Expand
Sonia Belaïd, Jean-Sébastien Coron, Emmanuel Prouff, Matthieu Rivain, Abdul Rahman Taleb
ePrint Report ePrint Report
The masking countermeasure is among the most powerful countermeasures to counteract side-channel attacks. Leakage models have been exhibited to theoretically reason on the security of such masked implementations. So far, the most widely used leakage model is the probing model defined by Ishai, Sahai, and Wagner at (CRYPTO 2003). While it is advantageously convenient for security proofs, it does not capture an adversary exploiting full leakage traces as, e.g., in horizontal attacks. Those attacks target the multiple manipulations of the same share to reduce noise and recover the corresponding value. To capture a wider class of attacks another model was introduced and is referred to as the random probing model. From a leakage parameter p, each wire of the circuit leaks its value with probability p. While this model much better reflects the physical reality of side channels, it requires more complex security proofs and does not yet come with practical constructions. In this paper, we define the first framework dedicated to the random probing model. We provide an automatic tool, called VRAPS, to quantify the random probing security of a circuit from its leakage probability. We also formalize a composition property for secure random probing gadgets and exhibit its relation to the strong non-interference (SNI) notion used in the context of probing security. We then revisit the expansion idea proposed by Ananth, Ishai, and Sahai (CRYPTO 2018) and introduce a compiler that builds a random probing secure circuit from small base gadgets achieving a random probing expandability property. We instantiate this compiler with small gadgets for which we verify the expected properties directly from our automatic tool. Our construction can tolerate a leakage probability up to 2^−8, against 2^−25 for the previous construction, with a better asymptotic complexity.
Expand
Ashrujit Ghoshal, Joseph Jaeger, Stefano Tessaro
ePrint Report ePrint Report
This paper initiates the study of the provable security of authenticated encryption (AE) in the memory-bounded setting. Recent works – Tessaro and Thiruvengadam (TCC '18), Jaeger and Tessaro (EUROCRYPT '19), and Dinur (EUROCRYPT '20) – focus on confidentiality, and look at schemes for which trade-offs between the attacker's memory and its data complexity are inherent. Here, we ask whether these results and techniques can be lifted to the full AE setting, which additionally asks for integrity.

We show both positive and negative results. On the positive side, we provide tight memory-sensitive bounds for the security of GCM and its generalization, CAU (Bellare and Tackmann, CRYPTO '16). Our bounds apply to a restricted case of AE security which abstracts the deployment within protocols like TLS, and rely on a new memory-tight reduction to corresponding restricted notions of confidentiality and integrity. In particular, our reduction uses an amount of memory which linearly depends on that of the given adversary, as opposed to only imposing a constant memory overhead as in earlier works (Auerbach et al., CRYPTO '17).

On the negative side, we show that a large class of black-box reductions cannot generically lift confidentiality and integrity security to a joint definition of AE security in a memory-tight way.
Expand
Carsten Baum, Bernardo David, Rafael Dowsley, Jesper Buus Nielsen, Sabine Oechsner
ePrint Report ePrint Report
Cryptographic protocols often need to encompass time, e.g. for time outs. Modeling time formally is therefore crucial, as security of protocols can then be proven under more realistic assumptions. This is particularly important when considering composition, as protocols are rarely used in a stand-alone setting. This work extends the recent TARDIS model of abstract composable time (ACT) to the case of multiparty functionalities encompassing communication, publicly verifiable time-based primitives and secure computation. We model delayed multiparty communication through an ACT treatment of broadcast channels and public ledgers. Next, we introduce a publicly verifiable time-lock puzzle (TLP) functionality which we realize by showing that the TLP construction from TARDIS is publicly verifiable. Finally, we show that these new primitives can be used as building blocks for obtaining highly efficient composable randomness beacons and MPC with output independent abort and financial fairness.
Expand
Jung Hee Cheon, Wonhee Cho, Jeong Han Kim, Jiseung Kim
ePrint Report ePrint Report
A weak pseudorandom function (weak PRF) is one of the most important cryptographic primitives for its efficiency although it has lower security than a standard PRF.

Recently, Boneh et al. (TCC'18) introduced two types of new weak PRF candidates, called a basic Mod-2/Mod-3 and alternative Mod-2/Mod-3 weak PRF. They both use the mixture of linear computations defined on different small moduli to satisfy conceptual simplicity, low complexity (depth-2 ${\sf ACC^0}$) and MPC friendliness. In fact, the new candidates are conjectured to be exponentially secure against any adversary that allows exponentially many samples, and a basic Mod-2/Mod-3 weak PRF is the only candidate that satisfies all above features. However, none of direct attacks which focus on a basic and alternative Mod-2/Mod-3 weak PRFs uses their own structures.

In this paper, we investigate weak PRFs in three perspectives; attacks, fixes, and a new analysis to support the hardness conjecture of weak PRFs. We first propose direct attacks for an alternative Mod-2/Mod-3 weak PRF and a basic Mod-2/Mod-3 weak PRF when a circulant matrix is used as a secret key.

For an alternative Mod-2/Mod-3 weak PRF, we prove that the adversary's advantage is at least $2^{-0.105n}$, where $n$ is the size of input space of weak PRF. Similarly, we show that the advantage of our heuristic attack to the weak PRF with a circulant matrix key is larger than $2^{-0.21n}$, which is contrary to previous expectation that `a structured secret key' does not affect the security of a weak PRF. Thus, for optimistic parameter choice $n = 2\lambda$ for the security parameter $\lambda$, parameters should be increased to preserve $\lambda$-bit security when an adversary obtains exponentially many samples.

Next, we provide a simple method for repairing two weak PRFs affected by our attack while preserving the depth-2 ${\sf ACC^0}$ circuit complexity and parameters.

Moreover, we provide an observation and a new analysis to support the exponential hardness conjecture of a basic Mod-2/Mod-3 weak PRF when a secret key is uniformly sampled from $\{0,1\}^{m \times n}$.
Expand
George Teseleanu
ePrint Report ePrint Report
In this paper, we extend the concept of bias amplifiers and show how they can be used to detect badly broken noise sources both in the design and production phases of a true random number generator. We also develop a theoretical framework that supports the experimental results obtained in this paper.
Expand
Haibo Zhou, Rui Zong, Xiaoyang Dong, Keting Jia, Willi Meier
ePrint Report ePrint Report
We introduce an interpolation attack using the \textsc{Moebius Transform}. This can reduce the time complexity to get a linear system of equations for specified intermediate state bits, which is general to cryptanalysis of some ciphers with update function of low algebraic degree. Along this line, we perform an interpolation attack against \textsc{Elephant-Delirium}, a round 2 submission of the ongoing NIST lightweight cryptography project. This is the first third-party cryptanalysis on this cipher. Moreover, we promote the interpolation attack by applying it to the \textbf{Farfalle} pseudo-random constructions \textsc{Kravatte} and \textsc{Xoofff}. Our attacks turn out to be the most efficient method for these ciphers thus far.
Expand
Daniel De Almeida Braga, Pierre-Alain Fouque, Mohamed Sabt
ePrint Report ePrint Report
GlobalPlatform (GP) card specifications are defined for smart cards regarding rigorous security requirements. The increasingly more powerful cards within an open ecosystem of multiple players stipulate that asymmetric-key protocols become necessary. In this paper, we analyze SCP10, which is the Secure Channel Protocol (SCP) that relies on RSA for key exchange and authentication. Our findings are twofold. First, we demonstrate several flaws in the design of SCP10. We discuss the scope of the identified flaws by presenting several attack scenarios in which a malicious attacker can recover all the messages protected by SCP10. We provide a full implementation of these attacks. For instance, an attacker can get the freshly generated session keys in less than three hours. Second, we propose a secure implementation of SCP10 and discuss how it can mitigate the discovered flaws. Finally, we measure the overhead incurred by the implemented countermeasures.
Expand

26 June 2020

Virtual Event, Anywhere on Earth, 18 November - 20 November 2020
Event Calendar Event Calendar
Event date: 18 November to 20 November 2020
Submission deadline: 3 July 2020
Notification: 4 September 2020
Expand
Information Security Group, Royal Holloway, University of London, UK
Job Posting Job Posting

The ISG is seeking to recruit a post-doctoral research assistant to work in the area of cryptography. The position is available now until 1 June 2022.

The PDRA will work alongside Prof. Martin Albrecht, Dr. Rachel Player and other cryptographic researchers at Royal Holloway on topics in lattice-based cryptography. This post is part of the EU H2020 PROMETHEUS project (https://www.h2020prometheus.eu) for building privacy preserving systems from advanced lattice primitives. Our research focus within this project is on cryptanalysis and implementations, but applicants with a strong background in other areas such as protocol/primitive design are also encouraged to apply.

See also this blog post (https://martinralbrecht.wordpress.com/2020/06/26/postdoc-at-royal-holloway-on-lattice-based-cryptography-3/) for more details.

Closing date for applications:

Contact: Martin Albrecht or Rachel Player

More information: https://jobs.royalholloway.ac.uk/Vacancy.aspx?ref=0620-149

Expand
University of North Texas; Denton, Texas, USA
Job Posting Job Posting
Department Summary: University of North Texas (UNT) is rapidly building its Center for Agile and Adaptive Manufacturing (CAAAM), a State of Texas funded multi-million-dollar initiative with a multi-disciplinary focus on further advancing the science and technology of additive manufacturing (AM). CAAAM involves a multi-disciplinary team of researchers from materials science, mechanical engineering, manufacturing, data science, cybersecurity and logistics & supply chain, committed to collaborating on large research projects with an emphasis on additive manufacturing.

Position Summary: CAAAM is seeking a Research Assistant Professor to collaborate with a team of faculty on cybersecurity issues related to AM. This is a non-tenure track terminal position with a primary association with CAAAM and secondary association with an appropriate academic department. The selected candidate is expected to focus on cybersecurity in the context of advanced manufacturing systems in general and additive manufacturing systems more specifically. A successful candidate will work closely with faculty in the Computer Science and Engineering department as well as other faculty and researchers in CAAAM. The candidate is expected to conduct research on securing advanced manufacturing systems and develop fundamental and innovative approaches to the design and validation of secure, trustworthy and resilient cyber systems for industrial automation. The candidate is also expected to develop educational material for training workforce to operate advanced manufacturing systems as well as mentor graduate students and post-doctoral researchers working in CAAAM.

Minimum qualifications include an earned doctorate in Computer Engineering, Computer Science or a related discipline with a research focus on cybersecurity in general but more specifically, cybersecurity related to cyber-physical systems, security in edge devices, hardware/systems security, security of IoT’s and Industrial IoT’s, design and validation of secure and resilient cyber-physical systems. The research background should be evident from high quality publications.

Closing date for applications:

Contact: Krishna Kavi (Krishna.Kavi@unt.edu), Mary Chandler (Mary.Chandler@unt.edu)

More information: http://jobs.untsystem.edu/postings/34619

Expand
Bank of Canada, Ottawa, Ontario, Canada
Job Posting Job Posting
What you will do

Reporting to the Director, Fintech Research team in the IT Services department, you use your expertise and intellect to solve unique and difficult problems. Working in a talented and diverse team you touch all phases of a research and development project towards meeting challenging policy goals.

You will have the opportunity to use your specialized skills, develop these further and contribute to other areas of the project:
- Devise technical solutions to difficult and unique problems either independently, with team members or with external vendors and experts as required
-Identify gaps and Investigate emerging technologies as required for their application for CBDC
- Liaise closely with, and consider impacts on, other aspects of the system, outside the immediate area of responsibility, in formulating technical designs
- Recommend solutions to specific problem to solution architect and project leadership with a holistic view of impacts (e.g. effectiveness of solution, costs, risks, evolution over time)
- Explain and justify design choices, especially when multiple options are available
- Explain technologies and solutions to other technical audiences and occasionally business stakeholders in the Bank
- Assist in the design and development of proof-of-technologies / proof-of-concepts
- Contribute to development of a working CBDC system
- Contribute to the documentation and body of knowledge of technical designs
- Give intellectual leadership to other members of the team involved in the same domain area
- Manage day-to-day relationship with external parties such as vendors to ensure efficient work practices and management of risks
- Manage and balance the workloads of multiple simultaneous projects

What you can expect from us

Salaries are based on qualifications and experience and typically range from $94,100 and $117,600 (job grade 18). The intent is to staff at job grade job grade 18. Based on business needs and the successful candidate’s experience, knowledge and competencies, the position may be staffed at JG 17 ($83,900 and $104,

Closing date for applications:

Contact: Apply Online using above link

More information: https://careers.bankofcanada.ca/job/Ottawa-%28Downtown%29-Research-and-Development-Technologist%2C-CBDC/540381817/

Expand
OneSpan Brussels
Job Posting Job Posting
OneSpan is seeking applications for highly motivated and self-driven research scientists to complement its Innovation Centre team currently working on cutting-edge research in security, privacy, machine learning and digital identity. The Innovation Centre was established to research and prototype the next generation of digital technologies to improve online security. We seek to make technological advances in areas ranging from OneSpan’s core business of strong authentication, to areas of growing importance such as cybersecurity incidents detection, digital identity and privacy. Our work aims to generate new scientific knowledge, prototypes, and intellectual property that can be transferred into products. We also aspire to be a leading academic-industry partner of choice on emerging technologies related to online security. Job Duties and Responsibilities The objective of the research scientist is to conduct applied research linked to OneSpan’s product range with the aim of enhancing OneSpan’s offering in the short and mid-term. Your key tasks are: Propose research agenda. Perform first-class research. Create research software prototypes that could lead to new products. Show leadership in your field of expertise. Work collaboratively in a team that spans international borders and departments. Requirements Must haves A PhD degree or equivalent experience in information engineering, computer science. Candidates expected to finish their PhD before autumn 2020 will also be considered. Strong proven interest and knowledge of one or more of these research areas: security, machine learning, digital identity, and privacy A willingness to learn and the ability to quickly understand unfamiliar areas of technology. Desirable skills Interest in computer security and machine learning. Some experience in software development. Experience in working in multi-disciplinary teams Authoring reports for and presenting to non-technical audiences. Demonstrated ability to innovate through publications, patents or equivalent

Closing date for applications:

Contact: Julie Tinel

More information: https://grnh.se/48c98f131us

Expand
OneSpan
Job Posting Job Posting
OneSpan is seeking applications for highly motivated and self-driven research scientists to complement its Innovation Centre team currently working on cutting-edge research in security, privacy, machine learning and digital identity. The Innovation Centre was established to research and prototype the next generation of digital technologies to improve online security. We seek to make technological advances in areas ranging from OneSpan’s core business of strong authentication, to areas of growing importance such as cybersecurity incidents detection, digital identity and privacy. Our work aims to generate new scientific knowledge, prototypes, and intellectual property that can be transferred into products. We also aspire to be a leading academic-industry partner of choice on emerging technologies related to online security. Job Duties and Responsibilities The objective of the research scientist is to conduct applied research linked to OneSpan’s product range with the aim of enhancing OneSpan’s offering in the short and mid-term. Your key tasks are: Propose research agenda. Perform first-class research. Create research software prototypes that could lead to new products. Show leadership in your field of expertise. Work collaboratively in a team that spans international borders and departments. Requirements Must haves A PhD degree or equivalent experience in information engineering, computer science. Candidates expected to finish their PhD before autumn 2020 will also be considered. Strong proven interest and knowledge of one or more of these research areas: security, machine learning, digital identity, and privacy A willingness to learn and the ability to quickly understand unfamiliar areas of technology. Desirable skills Interest in computer security and machine learning. Some experience in software development. Experience in working in multi-disciplinary teams Authoring reports for and presenting to non-technical audiences. Demonstrated ability to innovate through publications, patents or equivalent

Closing date for applications:

Contact: Julie Tinel

More information: https://grnh.se/a47755df1us

Expand
Kamakura, Japan, 21 June - 24 June 2020
Event Calendar Event Calendar
Event date: 21 June to 24 June 2020
Submission deadline: 4 September 2020
Notification: 9 November 2020
Expand
◄ Previous Next ►