IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
22 August 2020
Vasyl Ustimenko
ePrint ReportYuntao Liu, Ankur Srivastava
ePrint ReportShou-Ching Hsiao, Zi-Yuan Liu, Raylin Tso
ePrint ReportYi-Fu Lai, Steven D. Galbraith, Cyprien Delpech de Saint Guilhem
ePrint ReportIn this work, we propose the first isogeny-based UC-secure oblivious transfer protocol in the presence of malicious adversaries without analogues in the Diffie-Hellman setting. The simple and compact CSIDH-based scheme consists of a constant number of isogeny computations. The underlying relaxed problem is called the computational reciprocal CSIDH problem which we can prove equivalent to the computational CSIDH problem with a quantum reduction.
Tancrède Lepoint, Sarvar Patel, Mariana Raykova, Karn Seth, Ni Trieu
ePrint ReportWe introduce the notion of private information retrieval (PIR) with default, which enables two-party PJC functionalities in a way that hides the size of the intersection of the two databases and incurs sublinear communication cost in the size of the bigger database. We provide two constructions for this functionality, one of which requires offline linear communication, which can be amortized across queries, and one that provides sublinear cost for each query but relies on more computationally expensive tools. We construct inner-product PJC, which has applications to ads conversion measurement and contact tracing, relying on an extension of PIR with default. We evaluate the efficiency of our constructions, which can enable $\mathbf{2^{12}}$ PIR with default lookups on a database of size $\mathbf{2^{30}}$ (or inner-product PJC on databases with such sizes) with the communication of $\mathbf{945}$MB, which costs less than $\mathbf{\$0.04}$ for the client and $\mathbf{\$5.22}$ for the server.
Romain Gay, Rafael Pass
ePrint ReportMore precisely, the circular security conjecture states that a notion of leakage-resilient security (which we refer to as shielded randomness leakage security) satisfied by GSW (assuming LWE) is retained in the presence of a key-cycle w.r.t. GSW and DJ.
Our work thus places iO on qualitatively similar assumptions as (unlevelled) FHE, for which known constructions also rely on a circular security conjecture.
Steven D. Galbraith, Lukas Zobernig
ePrint ReportLeah Lathrop
ePrint ReportAlessandro Budroni, Benjamin Chetioui, Ermes Franch
ePrint ReportJason LeGrow, Aaron Hutchinson
ePrint Report20 August 2020
Sydney, Australia, 3 May - 6 May 2021
Event CalendarSubmission deadline: 4 December 2020
Notification: 19 February 2021
19 August 2020
Jamshedpur, India, 5 November - 6 November 2020
Event CalendarSubmission deadline: 10 September 2020
Notification: 26 October 2020
Virtual, Virtual, 3 September - 4 September 2020
Event CalendarDFINITY Foundation
Job PostingDFINITY is looking for a full-time Cryptography Researcher, specialized in practical and provably secure cryptographic protocols for blockchains. The main task will be to design, develop, and prove secure, efficient cryptographic protocols for a distributed system and you will contribute in creating a high-performance blockchain computer. We offer a flexible work environment and an opportunity to collaborate with a dynamic and talented team of researchers and developers from around the world.
Requirements:Closing date for applications:
Contact: Jan Camenisch - please submit via https://dfinity.org/careers/
More information: https://dfinity.org/careers/
Fabio Campos, Matthias J. Kannwischer, Michael Meyer, Hiroshi Onuki, Marc Stöttinger
ePrint ReportNick Frymann, Daniel Gardham, Franziskus Kiefer, Emil Lundberg, Mark Manulis, Dain Nilsson
ePrint ReportWe examine Yubico's recent proposal for recovering from the loss of a WebAuthn authenticator by using a secondary backup authenticator. We analyse the cryptographic core of their proposal by modelling a new primitive, called Asynchronous Remote Key Generation (ARKG), which allows some primary authenticator to generate unlinkable public keys for which the backup authenticator may later recover corresponding private keys. Both processes occur asynchronously without the need for authenticators to export or share secrets, adhering to WebAuthn's attestation requirements. We prove that Yubico's proposal achieves our ARKG security properties under the discrete logarithm and PRF-ODH assumptions in the random oracle model. To prove that recovered private keys can be used securely by other cryptographic schemes, such as digital signatures or encryption schemes, we model compositional security of ARKG using composable games by Brzuska et al. (ACM CCS 2011), extended to the case of arbitrary public-key protocols.
As well as being more general, our results show that private keys generated by ARKG may be used securely to produce unforgeable signatures for challenge-response protocols, as used in WebAuthn. We conclude our analysis by discussing concrete instantiations behind Yubico's ARKG protocol, its integration with the WebAuthn standard, performance, and usability aspects.
Aayush Jain, Huijia Lin, Amit Sahai
ePrint Report- The SXDH assumption on asymmetric bilinear groups of a prime order $p = O(2^\lambda)$,
- The LWE assumption over $\mathbb{Z}_{p}$ with subexponential modulus-to-noise ratio $2^{k^\epsilon}$, where $k$ is the dimension of the LWE secret,
- The LPN assumption over $\mathbb{Z}_p$ with polynomially many LPN samples and error rate $1/\ell^\delta$, where $\ell$ is the dimension of the LPN secret,
- The existence of a Boolean PRG in $\mathsf{NC}^0$ with stretch $n^{1+\tau}$,
Then, (subexponentially secure) indistinguishability obfuscation for all polynomial-size circuits exists.
18 August 2020
Deevashwer Rathee, Mayank Rathee, Nishant Kumar, Nishanth Chandran, Divya Gupta, Aseem Rastogi, Rahul Sharma
ePrint ReportXunhua Wang, Ben Huson
ePrint ReportDue to the distributed nature of DiSE, a DiSE server that has been compromised by an adversary may return wrong partial results to the initiator. Worse, multiple DiSE servers compromised by the same adversary may collude to send back wrong partial results. In this article we developed a robust DiSE that allows an honest initiator to detect wrong partial results by an adversary. The robustness of our DiSE is built through redundant computation. Our robust DiSE can detect wrong partial results by an adversary who has compromised up to min(t-1, n-t) servers. Next, the honest-initiator assumption is removed by rotating the initiator role among active servers across multiple DiSE transactions. A scalable, industry-level implementation for the robust DiSE has been developed and two cases, (t=3, n=5) and (t=16, n=24), have been tested to show the feasibility of robust DiSE. Our robust DiSE can be used to build intrusion-tolerant applications, such as intrusion-tolerant database encryption.