IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
16 July 2020
James Bartusek, Yuval Ishai, Aayush Jain, Fermi Ma, Amit Sahai, Mark Zhandry
ePrint ReportIn this work, we suggest ADPs as a new framework for building general-purpose obfuscation and witness encryption. We provide evidence to suggest that constructions following our ADP-based framework may one day yield secure, practically feasible obfuscation.
As a proof-of-concept, we give a candidate ADP-based construction of indistinguishability obfuscation (iO) for all circuits along with a simple witness encryption candidate. We provide cryptanalysis demonstrating that our schemes resist several potential attacks, and leave further cryptanalysis to future work. Lastly, we explore practically feasible applications of our witness encryption candidate, such as public-key encryption with near-optimal key generation.
Emanuele Strieder, Christoph Frisch, Michael Pehl
ePrint ReportMichele Ciampi, Nikos Karayannidis, Aggelos Kiayias, Dionysis Zindros
ePrint ReportKeita Emura, Atsushi Takayasu, Yohei Watanabe
ePrint ReportKlaus Kursawe
ePrint ReportLinru Zhang, Xiangning Wang, Yuechen Chen, Siu-Ming Yiu
ePrint ReportTechnically, we develop a new notion: Inner-product hash proof system (IP-HPS). IP-HPS is a variant of traditional hash proof systems. Its output of decapsulation is an inner-product value, instead of the encapsulated key. We propose an IP-HPS scheme under DDH-assumption. Then we show how to make an IP-HPS scheme to tolerate $l'$-bit leakage, and we can achieve arbitrary large $l'$ by only increasing the size of secret keys. Finally, we show how to build a leakage-resilient IPFE in the BRM with leakage bound $l=\frac{l'}{n}$ from our IP-HPS scheme.
Jeroen Delvaux
ePrint ReportWilly Susilo, Dung Hoang Duong, Huy Quoc Le, Josef Pieprzyk
ePrint ReportLoïc Masure, Nicolas Belleville, Eleonora Cagli, Marie-Angela Cornelie, Damien Couroussé, Cécile Dumas, Laurent Maingault
ePrint ReportPalash Sarkar, Subhadip Singha
ePrint ReportAnnapurna Valiveti, Srinivas Vivek
ePrint ReportIn this work, we propose a second-order secure randomised table compression scheme which works for any (n, m)-bit S-box. Our proposal is a variant of Vadnala's scheme that is not only secure but also significantly improves the time-memory trade-off. Specifically, we improve the online execution time by a factor of 2^(n-l). Our proposed scheme is proved 2-SNI secure in the probing leakage model. We have implemented our method for AES-128 on a 32-bit ARM Cortex processor. We are able to reduce the memory required to store a randomised S-box table for second-order AES-128 implementation to 59 bytes.
Sankhanil De, Ranjan Ghosh
ePrint Report13 July 2020
Tampere University
Job PostingThe Network and Information Security Group is currently looking for several motivated and talented researchers at all levels (PhD, PostDoc) to contribute to research projects related to applied cryptography, hardware security, security and privacy. The successful candidates will primarily be working on the following topics (but not limited to):
- Differential Privacy;
- Functional Encryption;
- Privacy-Preserving Analytics;
- Privacy-Preserving Machine Learning;
- Searchable Encryption and data structures enabling efficient search operations on encrypted data;
- Processing of encrypted data in outsourced and untrusted environments;
- Applying encrypted search techniques to Trusted Execution Environments;
- Revocable Attribute-Based Encryption schemes and their application to cloud services;
- IoT Security and Applications to Smart Cities;
- Side Channel Analysis (SCA);
- Machine Learning based SCA;
- Embedded security (e.g. ARM-based SoC);
- TEE security and development (e.g. TrustZone, Trusted Applications, etc.).
Programming skills is a must.
The positions are principa research-focused. Activities include:
- Conducting both theoretical and applied research;
- Design of secure and/or privacy-preserving protocols;
- Software development and validation;
- Reading and writing scientific articles;
- Presentation of the research results at seminars and conferences in Finland and abroad;
- Acquiring (or assisting in acquiring) further funding.
Successful candidates will be working in EU and industrial research projects. Topics will be spanning from the theoretical foundations of cryptography to the design and implementation of provable secure communication protocols with direct applications to smart cities, cloud computing and eHealth.
To apply please send the following:
- Your latest CV;
- A research statement (max 2 pages long);
- The three best papers you have co-authored.
Closing date for applications:
Contact:
- Billy Bob Brumley (Hardware Security and SCA): billy.brumley@tuni.fi
- Antonis Michalas (Provable Security and Privacy): antonios.michalas@tuni.fi
More information: https://research.tuni.fi/vision/open-positions-2020/
12 July 2020
Marios Georgiou, Mark Zhandry
ePrint Report-We formalize the notion of single decryptor encryption. -We show that secret-key single decryptor encryption is possible unconditionally, in the setting where a limited number of ciphertexts are given. However, given an encryption oracle, we show that unconditional security is impossible. -We show how to use a very recent notion of one-shot signatures, together with sufficiently powerful witness encryption, to achieve public key single decryptor encryption. -We demonstrate several extensions of our scheme, achieving a number of interesting properties that are not possible classically.
Claude Carlet, Sylvain Guilley, Sihem Mesnager
ePrint ReportIn this article, we tackle this difficult topic and highlight a viable solution. It is shown to be more efficient than mere fault detection by repetition (which is anyway prone to repeated correlated faults). The presented solution leverages the fact that both side-channel protection and fault attack detection are coding techniques. We explain how to both prevent (higher-order) side-channel analyses and detect (higher-order) fault injection attacks. The specificity of this method is that it works ``end-to-end'', meaning that the detection can be delayed until the computation is finished. This simplifies considerably the error management logic as there is a single verification throughout the computation.
Daiki Hayashida, Kenichiro Hayasaka, Tadanori Teruya
ePrint ReportSusan Hohenberger, Brent Waters
ePrint ReportFirst, while many works claim that Itkis-Reyzin pebbling can be applied, it is seldom shown how this non-trivial step is concretely done. Second, setting up the pebbling data structure takes $T$ time which makes key generation using this approach expensive. Third, many past works require either random oracles and/or the Strong RSA assumption; we will work in the standard model under the RSA assumption.
We introduce a new abstraction that we call an RSA sequencer. Informally, the job of an RSA sequencer is to store roots of a public key $U$, so that at time period $t$, it can provide $U^{1/e_t}$, where the value $e_t$ is an RSA exponent computed from a certain function. This separation allows us to focus on building a sequencer that efficiently stores such values, in a forward-secure manner and with better setup times than other comparable solutions. Our sequencer abstraction also has certain re-randomization properties that allow for constructing forward-secure signatures with a single trusted setup that takes $T$ time and individual key generation takes $\lg(T)$ time.
We demonstrate the utility of our abstraction by using it to provide concrete forward-secure signature schemes. We first give a random-oracle construction that closely matches the performance and structure of the Itkis-Reyzin scheme with the important exception that key generation is much faster (after the one-time setup). We then move on to designing a standard model scheme. This abstraction and illustration of how to use it may be useful for other future works.
We include a detailed performance evaluation of our constructions, with an emphasis on the time and space costs for large caps on the maximum number of time periods $T$ supported. Our philosophy is that frequently updating forward secure keys should be part of ``best practices'' in key maintenance. To make this practical, even for bounds as high as $T=2^{32}$, we show that after an initial global setup, it takes only seconds to generate a key pair, and only milliseconds to update keys, sign messages and verify signatures. The space requirements for the public parameters and private keys are also a modest number of kilobytes, with signatures being a single element in $\mathbb{Z}_N$ and one smaller value.
Julia Bobrysheva, Sergey Zapechnikov
ePrint ReportGabriel Zaid, Lilian Bossuet, François Dassance, Amaury Habrard, Alexandre Venelli
ePrint ReportQipeng Liu, Amit Sahai, Mark Zhandry
ePrint ReportPerhaps surprisingly, we show that this intuition is false: we construct one-time programs from quantum-accessible one-time memories where the view of an adversary, despite making quantum queries, can be simulated by making only classical queries to the ideal functionality. At the heart of our work is a method of immunizing one-time memories against superposition attacks.