IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
26 July 2020
Søren Eller Thomsen, Bas Spitters
ePrint ReportWe present the first machine checked proof that guarantees both safety and liveness for a consensus algorithm. We verify a Proof of Stake (PoS) Nakamoto-style blockchain (NSB) protocol, using the foundational proof assistant Coq. In particular, we consider a PoS NSB in a synchronous network with a static set of corrupted parties. We define execution semantics for this setting and prove chain growth, chain quality, and common prefix which together implies both safety and liveness.
Ivan Damgård, Claudio Orlandi, Mark Simkin
ePrint ReportIn this work, we present the first generic compilers for constructing two-party protocols with covert security and public verifiability from protocols with passive security. We present two separate compilers, which are both fully blackbox in the underlying protocols they use. Both of them only incur a constant multiplicative factor in terms of bandwidth overhead and a constant additive factor in terms of round complexity on top of the passively secure protocols they use.
The first compiler applies to all two-party protocols that have no private inputs. This class of protocols covers the important class of preprocessing protocols that are used to setup correlated randomness among parties. We use our compiler to obtain the first secret-sharing based two-party protocol with covert security and public verifiability. Notably, the produced protocol achieves public verifiability essentially for free when compared with the best known previous solutions based on secret-sharing that did not provide public verifiability
Our second compiler constructs protocols with covert security and public verifiability for arbitrary functionalities from passively secure protocols. It uses our first compiler to perform a setup phase, which is independent of the parties' inputs as well as the protocol they would like to execute.
Finally, we show how to extend our techniques to obtain multiparty computation protocols with covert security and public verifiability against arbitrary constant fractions of corruptions.
22 July 2020
Yilei Chen, Alex Lombardi, Fermi Ma, Willy Quach
ePrint ReportIn this work, we abandon this methodology and ask whether Fiat-Shamir truly requires a cryptographic hash function. Perhaps surprisingly, we show that in two of its most common applications --- building signature schemes as well as (general-purpose) non-interactive zero-knowledge arguments --- there are sound Fiat-Shamir instantiations using extremely simple and non-cryptographic hash functions such as sum-mod-p or bit decomposition. In some cases, we make idealized assumptions about the interactive protocol (i.e., we invoke the generic group model), while in others, we argue soundness in the plain model. At a high level, the security of each resulting non-interactive protocol derives from hard problems already implicit in the original interactive protocol.
On the other hand, we also identify important cases in which a cryptographic hash function is provably necessary to instantiate Fiat-Shamir. We hope that this work leads to an improved understanding of the precise role of the hash function in the Fiat-Shamir transformation.
Jacques Patarin , Gilles Macario-Rat , Maxime Bros , Eliane Koussa
ePrint ReportIn a first part, we describe the attacks against multivariate public key signature and use them to compute the minimal parameters that an ultra-short signature scheme would have. In a second part, we give an explicit example of such an ultra-short signature scheme using HFE-like algorithms. In the end, we give parameters for several level of security: 80, 90, 100 bits and the classic 128, 192, and 256 bits; for each of them, we propose different choices of finite fields.
Tarun Yadav, Manoj Kumar
ePrint ReportZhuang Xu, Owen Pemberton, Sujoy Sinha Roy, David Oswald
ePrint ReportRuta Jawale, Dakshita Khurana
ePrint ReportThomas Schamberger, Julian Renner, Georg Sigl, Antonia Wachter-Zeh
ePrint ReportCryptoLux Group, University of Luxembourg
Job PostingArea (potential topics of the thesis)
- Cryptanalysis and design of cryptographic primitives
- Lightweight block ciphers, hash functions, authenticated encryption schemes
- Privacy Enhancing Technology (Tor-like networks, privacy for cryptocurrencies, blockchains)
- Blockchain Cryptography
- Design of proofs of work, resource-hard functions, commitment schemes
- Side-channel attacks and countermeasures
- White-box cryptography
Starting date 15-Oct-2020 or later upon agreement. Early submission is encouraged; applications will be processed upon receipt.
Closing date for applications:
Contact: Prof. Alex Biryukov
More information: https://recruitment.uni.lu/en/details.html?nPostingId=52476&nPostingTargetId=71379&id=QMUFK026203F3VBQB7V7VV4S8&LG=UK&ma
CryptoLux Group, University of Luxembourg
Job PostingResearch area The successful candidate will join the CryptoLux research team led by Prof. Alex Biryukov. He or she will contribute to a research project entitled "Security, Scalability, and Privacy in Blockchain Applications and Smart Contracts (FINCRYPT)", which is funded by the Luxembourg National Research Fund (FNR). Candidates with proven research track record in one or more of the following areas are particularly encouraged to apply:
Applied Cryptography (SK or PK, PoWs, efficient ZK proofs, etc.)
Crypto-currencies, smart-contracts, financial cryptography, blockchains
Privacy enhancing technologies
Distributed consensus protocols
Your Profile
- A Ph.D. degree in Computer Science, Applied Mathematics or a related field
- Competitive research record in cryptography or information security (at least one paper in top 10 IT security/crypto conferences)
- Strong mathematical and algorithmic CS background, interest in economics/finance - a plus
- Good skills in programming and scripting languages
- Fluent written and verbal communication skills in English are mandatory
Closing date for applications:
Contact: Prof. Alex Biryukov
More information: https://recruitment.uni.lu/en/details.html?nPostingId=52476&nPostingTargetId=71379&id=QMUFK026203F3VBQB7V7VV4S8&LG=UK&ma
University of St. Gallen, Switzerland
Job PostingClosing date for applications:
Contact: Katerina Mitrokotsa
More information: http://direktlink.prospective.ch/?view=7716a2ff-927c-4fb5-aa35-90e310e2f4f3
University of St. Gallen, Switzerland
Job PostingClosing date for applications:
Contact: Katerina Mitrokotsa
More information: http://direktlink.prospective.ch/?view=2d5b5bd0-e017-4917-90bb-14f3b6efe9c4
San Francisco, USA, 17 May - 21 May 2021
Event CalendarSubmission deadline: 1 December 2020
Notification: 17 February 2021