IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
18 August 2020
Elizabeth C. Crites, Anna Lysyanskaya
ePrint ReportThe only previously known construction of mercurial signatures suffers a severe limitation: in order to sign messages of length $n$, the signer's public key must also be of length $n$. In this paper, we eliminate this restriction and provide a signing protocol that admits messages of any length. This significantly improves the applicability of mercurial signatures to chains of anonymous credentials.
Sarah Alzakari, Poorvi Vora
ePrint ReportGuilherme Perin, Stjepan Picek
ePrint ReportRanjit Kumaresan, Srinivasan Raghuraman, Adam Sealfon
ePrint ReportIn the $\mathcal{F}_{\mathsf{SyX}}$-hybrid model, the two parties load $\mathcal{F}_{\mathsf{SyX}}$ with some input, and following this, either party can trigger $\mathcal{F}_{\mathsf{SyX}}$ with a suitable ``witness'' at a later time to receive the output from $\mathcal{F}_{\mathsf{SyX}}$. Crucially the other party also receives output from $\mathcal{F}_{\mathsf{SyX}}$ when $\mathcal{F}_{\mathsf{SyX}}$ is triggered. The trigger witnesses allow us to synchronize the trigger phases of multiple instances of $\mathcal{F}_{\mathsf{SyX}}$, thereby aiding in the design of fair multiparty protocols. Additionally, a pair of parties may reuse a single a priori loaded instance of $\mathcal{F}_{\mathsf{SyX}}$ in any number of multiparty protocols (possibly involving different sets of parties).
Derek Leung, Yossi Gilad, Sergey Gorbunov, Leonid Reyzin, Nickolai Zeldovich
ePrint ReportWe apply Aardvark to the problem of decoupling storage from transaction verification in cryptocurrencies. Here networking resources are at a premium and transmission of long proofs can easily become the dominant cost, with multiple users reading and writing concurrently.
We implement Aardvark and evaluate it as a standalone authenticated dictionary. We show that Aardvark saves substantial storage resources while incurring limited extra bandwidth and processing costs.
Dongxi Liu, Surya Nepal
ePrint ReportIn this paper, we propose a public key encryption scheme Compact-LWE-MQ^{H} to demonstrate the feasibility of designing public key encryption without relying on hardness assumptions. Instead, its security is based on problems that are called factually hard.The two factually hard problems we proposed in this work are stratified system of linear and quadratic equations, and learning with relatively big errors. Such factually hard problems have the structures to ensure that they can only be solved by exhaustively searching their solution spaces, even when the problem size is very small.
Based on the structure of factually hard problems, we prove that without brute-force search the adversary cannot recover plaintexts or private key components, and then discuss CPA-security and CCA-security of Compact-LWE-MQ^{H}. We have implemented Compact-LWE-MQ^{H} in SageMath. In a configuration for 128-bit security level, the public key has 3708 bytes and a ciphertext is around 574 bytes.
David Heath, Vladimir Kolesnikov
ePrint ReportThis folklore belief is false.
We propose a novel GC technique, stacked garbling, that eliminates the communication cost of inactive conditional branches. We extend the ideas of conditional GC evaluation explored in (Kolesnikov, Asiacrypt 18) and (Heath and Kolesnikov, Eurocrypt 20). Unlike these works, ours is for general 2PC where no player knows which conditional branch is taken.
Our garbling scheme, Stack, requires communication proportional to the longest execution path rather than to the entire circuit. Stack is compatible with state-of-the-art techniques, such as free XOR and half-gates.
Stack is a garbling scheme. As such, it can be plugged into a variety of existing protocols, and the resulting round complexity is the same as that of standard GC. The approach does incur computation cost quadratic in the conditional branching factor vs linear in standard schemes, but the tradeoff is beneficial for most programs: GC computation even on weak hardware is faster than GC transmission on fast channels.
We implemented Stack in C++. Stack reduces communication cost by approximately the branching factor: for 16 branches, communication is reduced by 10.5x. In terms of wall-clock time for circuits with branching factor 16 over a 50 Mbps WAN on a laptop, Stack outperforms state-of- the-art half-gates-based 2PC by more than 4x.
Thomas Pornin
ePrint ReportKoksal Mus, Saad Islam, Berk Sunar
ePrint ReportWe introduce a novel hybrid attack, QuantumHammer, and demonstrate it on the constant-time implementation of LUOV currently in Round 2 of the NIST post-quantum competition. The QuantumHammer attack is a combination of two attacks, a bit-tracing attack enabled via Rowhammer fault injection and a divide and conquer attack that uses bit-tracing as an oracle. Using bit-tracing, an attacker with access to faulty signatures collected using Rowhammer attack, can recover secret key bits albeit slowly. We employ a divide and conquer attack which exploits the structure in the key generation part of LUOV and solves the system of equations for the secret key more efficiently with few key bits recovered via bit-tracing.
We have demonstrated the first successful in-the-wild attack on LUOV recovering all 11K key bits with less than 4 hours of an active Rowhammer attack. The post-processing part is highly parallel and thus can be trivially sped up using modest resources. QuantumHammer does not make any unrealistic assumptions, only requires software co-location (no physical access), and therefore can be used to target shared cloud servers or in other sandboxed environments.
Carsten Baum, Daniel Escudero, Alberto Pedrouzo-Ulloa, Peter Scholl, Juan Ramón Troncoso-Pastoriza
ePrint ReportIn this work, we present several efficient OLE protocols from the ring learning with errors (RLWE) assumption. Technically, we build two new passively secure protocols, which build upon recent advances in homomorphic secret sharing from (R)LWE (Boyle et al., Eurocrypt 2019), with optimizations tailored to the setting of OLE. We upgrade these to active security using efficient amortized zero-knowledge techniques for lattice relations (Baum et al., Crypto 2018), and design new variants of zero-knowledge arguments that are necessary for some of our constructions.
Our protocols offer several advantages over existing constructions. Firstly, they have the lowest communication complexity amongst previous, practical protocols from RLWE and other assumptions; secondly, they are conceptually very simple, and have just one round of interaction for the case of OLE where $b$ is randomly chosen. We demonstrate this with an implementation of one of our passively secure protocols, which can perform more than 1 million OLEs per second over the ring $\mathbb{Z}_m$, for a 120-bit modulus $m$, on standard hardware.
Dmitrii Koshelev
ePrint ReportGideon Samid
ePrint Report17 August 2020
University of South Florida, The Department of Computer Science and Engineering, Tampa, FL, USA.
Job PostingTrustworthy and Scalable Blockchains
- New cryptographic schemes for consensus and distributed transactions in Blockchains
- Practical quantum-safe cryptographic deployments for Blockchains
- Lightweight cryptography for IoT
- Efficient cryptography for vehicular and unmanned aerial systems
- Efficient digital signatures
- Searchable encryption, Oblivious RAM, and multi-party computation
- Privacy-Preserving Machine Learning
- Adversarial Machine Learning
- A BS degree in ECE/CS with a high-GPA
- Very good programming skills (e.g., C, C++), familiarity with Linux
- MS degree in ECE/CS/Math is a big plus. Publications in security and privacy are highly desirable
- Transcripts
- Curriculum vitae
- Three reference letters (send by referees)
- Research statement
- GRE and TOEFL
Closing date for applications:
Contact: Dr. Attila A. Yavuz
Email: attilaayavuz@usf.edu
Webpage : http://www.csee.usf.edu/~attilaayavuz/
More information: http://www.csee.usf.edu/~attilaayavuz/article/PositionDescrption_at_USF.pdf
Technical University of Darmstadt, Germany
Job PostingThe Cryptography and Privacy Engineering Group (ENCRYPTO) @Department of Computer Science @Technical University of Darmstadt offers a full position for a Postdoctoral Researcher in Cryptography & Privacy Engineering, available immediately and for initially up to 2.5 years.
Our mission is to demonstrate that privacy can be efficiently protected in real-world applications via cryptographic protocols.TU Darmstadt is a top research university for IT security, cryptography and computer science in Europe. The position is based in the City of Science Darmstadt, which is very international, livable and well-connected in the Rhine-Main area around Frankfurt. Initially, no knowledge of German is necessary and TU Darmstadt offers corresponding support.
Job descriptionAs postdoc @ENCRYPTO, you conduct research, build prototype implementations, and publish and present the results at top venues. You are involved in project management, teaching, co-advise PhD students and supervise thesis students & student research assistants. The position is co-funded by the ERC Starting Grant “Privacy-preserving Services on the Internet” (PSOTI), where we build privacy-preserving services on the Internet, which includes designing protocols for privately processing data among untrusted service providers using secure multi-party computation and implementing a scalable framework.
Your profile- Completed PhD degree (or equivalent) at a top university in IT security, computer science, applied mathematics, electrical engineering, or a similar area
- Publications at top venues (CORE rank A*/A) for IT security/applied cryptography (e.g., S&P, CCS, NDSS, USENIX SEC, EUROCRYPT), ideally on cryptographic protocols and secure computation
- Experience in software development, project management and supervising students
- Self-motivated, reliable, creative, can work in a team, and want to do excellent research on challenging scientific problems with practical relevance
- The working language at ENCRYPTO is English, so you must be able to discuss/write/present scientific results in English, whereas German is not required.
Closing date for applications:
Contact: Thomas Schneider (schneider@encrypto.cs.tu-darmstadt.de)
More information: https://encrypto.de/POSTDOC
FACULTY POSITIONS AT DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING, NATIONAL SUN YAT-SEN UNIVERSITY
Job PostingClosing date for applications:
Contact: Email: srkuang@cse.nsysu.edu.tw TEL:+886-7-5252000 ext. 4340 FAX:+886-7-5254301
More information: https://cse.nsysu.edu.tw/index.php?Lang=en
Gaithersburg, USA, 4 November - 6 November 2020
Event CalendarSubmission deadline: 30 September 2020
Notification: 19 October 2020
Hong Kong, China, 7 June - 11 June 2021
Event CalendarSubmission deadline: 21 August 2020
Notification: 24 October 2020
13 August 2020
Jeju, South Korea, 14 December - 16 December 2020
Event CalendarSubmission deadline: 20 September 2020
Notification: 30 September 2020
CRYPTO
Best Paper Awards
- "Chosen Ciphertext Security from Injective Trapdoor Functions", by Susan Hohenberger, Venkata Koppula, and Brent Waters
- "Breaking the Decisional Diffie-Hellman Problem for Class Group Actions using Genus Theory", by Wouter Castryck, Jana Sotáková, and Frederik Vercauteren
- "Improved Differential-Linear Attacks with Applications to ARX Ciphers", by Christof Beierle, Gregor Leander, and Yosuke Todo
- "Handling Adaptive Compromise for Practical Encryption Schemes", by Joseph Jaeger and Nirvan Tyagi
The Best Paper Awards will be presented during a special session on Tuesday 18 Aug at 16:25 UTC, and the Best Paper by Early Career Researchers Award will be presented on Monday 17 Aug at 15:15 UTC.
To register and for more information about the Crypto 2020 technical program and attendance details, please visit: https://crypto.iacr.org/2020/
11 August 2020
Gwangju, South Korea, 22 March - 26 March 2021
Event CalendarSubmission deadline: 15 September 2020
Notification: 10 November 2020