IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
07 December 2020
Open PhD/Postdoc positions in Applied Cryptography, Security & Privacy, and Secure Databases/Systems
UC Santa Cruz, Department of Computer Science and Engineering, Assistant Prof. Ioannis Demertzis
Job PostingIf you are interested in research on either of the above areas you are encouraged to email me directly about your intent to apply---send me your CV and a short description of your research experience and interests, and a link to your personal website (if any). Please also submit your application here https://grad.soe.ucsc.edu/admissions(Computer Science & Engineering→ Apply to PhD) and mention my name in your application. Note that the application fee can be waived under certain conditions---please send me an email if you have any questions.
Closing Date for Application: January 11, 2021
Closing date for applications:
Contact: Assistant Prof. Ioannis Demertzis, idemertz (at) ucsc.edu
More information: https://grad.soe.ucsc.edu/admissions
Facebook’s Novi Research (Blockchain)
Job PostingThe cryptography team at Facebook’s Novi Research is seeking research scientists/engineers and PhD interns (summer 2021) with expertise in all aspects of cryptography including but not limited to public-key cryptography, secure multiparty computation, zero knowledge proofs, authenticated data structures, accumulators, blockchain compression, auditability and privacy-enhancing technologies. The ideal candidates will have a keen interest in producing new science to advance this interdisciplinary fields, as well as supporting the productization of their results.
Closing date for applications:
Contact: Kostas Chalkias
06 December 2020
Microsoft Research, Redmond, WA
Job PostingResearch Internships at Microsoft provide a dynamic environment for research careers with a network of world-class research labs led by globally-recognized scientists and engineers. Our researchers and engineers pursue innovation in a range of scientific and technical disciplines to help solve complex challenges in diverse fields, including computing, healthcare, economics, and the environment.
The Cryptography and Privacy Research Group at Microsoft Research seeks graduate students in applied cryptography and privacy for spring and summer internships. Topics of particular interest to us include (but are not limited to) secure computing (FHE, MPC, TEE), ML privacy, end-to-end encryption, web privacy and security, post-quantum cryptography, and zero-knowledge proofs.
We offer internship projects ranging from protocol design and security analysis to crypto and privacy engineering, so we encourage PhD students with any relevant experience to apply.
Please apply at: https://careers.microsoft.com/us/en/job/945055/Research-Intern-Privacy-and-Cryptography
Closing date for applications:
Contact: Kim Laine, Melissa Chase, or Esha Ghosh
University of Surrey
Job PostingThe Centre is initially focused on three themes: value co-creation in the digital economy, data trusts for identity and data, and the world of work and the gig economy. This post will work on challenges around decentralized identity and personal data, and approaches across distributed platforms such as Distributed Ledgers. The post-holder will also have the freedom and opportunity to shape further projects as the Centre develops.
Surrey is recognized by the National Cyber Security Centre as an Academic Centre of Excellence in Cyber Security Research and offers a thriving research environment with world leading researchers. Our research includes data privacy, privacy preserving security, applied cryptography, distributed and network systems, protocol design and analysis, and security verification.
The position offers the platform for the research fellow to work within a group and develop skills to become an independent researcher and to contribute to the DECaDE vision. The successful candidate will work under the direction of Professor Steve Schneider. Significant interaction with project partners is encouraged, and the dissemination strategy may involve national and international travel, with many personal development opportunities.
We are looking for applicants that demonstrate strong research and analytical skills, have strong communication skills and enthusiasm for developing their own research ideas. Applicants should have an understanding of cyber security, and how to design and reason about systems. Knowledge of Distributed Ledger Technologies would be an advantage.
The post is available for 24 months in the first instance to begin on February 1st 2021 or soon after.
Closing date for applications:
Contact: Professor Steve Schneider: s.schneider@surrey.ac.uk
More information: https://jobs.surrey.ac.uk/vacancy.aspx?ref=035220-R
04 December 2020
Jorge Chávez-Saab, Jesús-Javier Chi-Domínguez, Samuel Jaques, Francisco Rodríguez-Henríquez
ePrint ReportSven Schäge, Jörg Schwenk, Sebastian Lauer
ePrint ReportBen Nassi, Yair Meidan, Dudi Nassi, Asaf Shabtai, Yuval Elovici
ePrint ReportHemanta Maji, Anat Paskin-Cherniavsky, Tom Suad, Mingyaun Wang
ePrint Report%Fundamental primitives, like secret-sharing schemes when performed over carelessly chosen finite fields lead to devastating security breaches. %For example, linear secret sharing schemes over characteristic 2 fields are susceptible to an adversary who performs only one-bit leakage from the shares of all the parties. Although there are compilers to convert any secret sharing scheme into one that is robust to local leakage on each of their shares, it is not feasible to replace every instance of traditional secret sharing schemes in use with a leakage-resilient counterpart. Beyond efficiency considerations, there may be an appropriate structure in specific secret-sharing schemes that are fundamental to their usage in a particular context. For example, the use of a linear secret sharing scheme helps perform secure aggregation of statistics in parallel (for example, the sum of the private inputs of the participants) even in the presence of malicious parties. The reconstruction threshold of these secret sharing schemes determines the threshold of corruption permissible in the secure computation protocol; a lower reconstruction threshold implies a higher efficiency.
This paper makes a two-fold contribution. First, we continue to study the local leakage resilience of Reed-Solomon codes as initiated by Benhamouda, Degwekar, Ishai, and Rabin (2018). We improve their lower bound on the reconstruction threshold for Reed Solomon codes from $0.907n$ to $0.867n$ for one-bit leakage from each secret share, where $n$ represents the number of parties receiving the secret shares.
Next, we explore whether, in the presence of local leakage, there is something inherent to maximum-distance separable (MDS) codes (Reed Solomon code is a particular example from this class of codes) that innately demands high reconstruction thresholds. Towards this investigation, we study random MDS codes and their necessary reconstruction threshold to remain resilient to a constant local leakage from each share. Given any $\delta\in(0,1/2),$ we prove that most random MDS codes over suitably large fields with reconstruction threshold $(1/2 + \delta)n$ are resilient to constant local leakage.
In terms of techniques, both results rely on a Fourier-analytic approach to this problem. In particular, the second result relies on new and subtle analysis techniques for random MDS codes, which we believe shall be of independent interest.
Finally, we also contribute to the impossibility of designing secret-sharing schemes based on MDS codes over prime-order fields, where the dimension of the code is very small. If one insists on exponentially small indistinguishability among the shares generated by two different secrets, then the dimension of the code needs to be $\Omega(n/\log n)$ even when the adversary obtains only $m=1$ bit leakage from each of the shares and the field size is arbitrarily large.
Alin Tomescu
ePrint ReportKonstantin Kalgin, Valeriya Idrisova
ePrint Report03 December 2020
University of Tartu, Tartu, Estonia
Job Posting• algebraic/combinatorial coding theory;
• coding techniques/coded modulations/practical LDPC and LDPC-like codes;
• coding for distributed data storage/PIR/load balancing;
• code-based cryptography.
University of Tartu offers internationally-competitive salary packages. Cost of living in Estonia is quite low, see e.g. http://www.expatistan.com/cost-of-living. During the COVID pandemic, it is possible to start working remotely, and then to move to Estonia once the situation normalizes.
A successful candidate should:
• hold a Ph.D. degree;
• have a strong publication record at outstanding venues.
To apply, please submit the following documents (by email):
• Application letter
• Curriculum vitae
• Publication list
Deadline for applications: 15th December 2020
Closing date for applications:
Contact: Vitaly Skachek, e-mail vitaly.skachek at ut.ee, see http://www.cs.ut.ee/~vitaly/ . Do not hesitate to contact us in the case of questions.
Tabitha Ogilvie, Rachel Player, Joe Rowell
ePrint ReportAs an additional contribution, we describe and implement three distinct training algorithms, based on Gradient Descent, Nesterovs Accelerated Gradient Descent, and a fixed-Hessian method respec- tively, to achieve privacy-preserving ridge regression training from homomorphic encryption. To the best of our knowledge, this is the first time homomorphic encryption has been used to implement ridge regression training on encrypted data.
Bruno Blanchet, David Pointcheval
ePrint Report02 December 2020
Mike Hamburg
ePrint ReportHere we show two ways to construct hash functions from $\psi$ which are indifferentiable from a random oracle. Because $\psi$ is relatively simple, our analyses are also simple. One of our constructions uses a novel ``wallpapering'' approach, whereas the other uses the hash-twice-and-add approach of Brier et al.
Jan Pennekamp, Patrick Sapel, Ina Berenice Fink, Simon Wagner, Sebastian Reuter, Christian Hopmann, Klaus Wehrle, Martin Henze
ePrint ReportIvan Damgård, Chaya Ganesh, Hamidreza Khoshakhlagh, Claudio Orlandi, Luisa Siniscalchi
ePrint ReportHowever, the anonymity provided by such systems appears to be fundamentally problematic in current business and legislation settings: banks and other financial institutions must follow rules such as "Know your customer" (KYC), "Anti Money Laundering" (AML), etc. It is also well known that the (alleged or real) anonymity guarantees provided by cryptocurrencies have attracted ill-intentioned individual to this space, who look at cryptocurrencies as a way of facilitating illegal activities (tax-evasion, ransom-ware, trading of illegal substances, etc.).
The fact that current cryptocurrencies do not comply with such regulations can in part explain why traditional financial institutions have so far been very sceptical of the ongoing cryptocurrency and Blockchain revolution.
In this paper, we propose a novel design principle for identity management in Blockchains. The goal of our design is to maintain privacy, while still allowing compliance with current regulations and preventing exploitations of Blockchain technology for purposes which are incompatible with the social good.
Jun Yan
ePrint ReportAs an application, we plug a generic quantum (perfectly/statistically-hiding) computationally-binding bit commitment scheme in Blum's zero-knowledge protocol for the NP-complete language Hamiltonian Cycle. Then the quantum computational predicate-binding property of the commitments immediately translates into the quantum computational soundness of the protocol. Combined with the perfect/statistical zero-knowledge property which can be similarly established as Watrous [Wat09], as well as known constructions of quantum computationally-binding bit commitment scheme, this gives rise to the first quantum perfect/statistical zero-knowledge argument system for all NP languages based solely on quantum-secure one-way functions.
Kevin Lewi, Payman Mohassel, Arnab Roy
ePrint ReportPartly to address this problem, symmetric and asymmetric PAKE protocols were developed to ensure that the messages exchanged during an authentication protocol reveal nothing about the passwords. However, these protocols inherently require at least two messages to be sent out: one from each party. This limitation hinders wider adoption, as the most common login flow consists of a single message from client to the login server. The ideal solution would retain the password privacy properties of asymmetric PAKEs while allowing the protocol to be a drop-in replacement into legacy password-over-TLS deployments.
With these requirements in mind, we introduce the notion of credential-hiding login, which enables a client to authenticate itself by sending a single message to the server, while ensuring the correct verification of credentials and maintaining credential privacy in the same strong sense as guaranteed by asymmetric PAKEs. We initiate a formal study of this primitive in the Universal Composability framework, design and implement a practical password-based protocol using identity-based encryption, and report on its performance. We also construct a variant of credential-hiding login for fuzzy secrets (e.g. biometrics), proven secure based on the Learning With Errors (LWE) assumption.
Nico Döttling, Giulio Malavolta, Sihang Pu
ePrint ReportMike Hamburg, Mike Tunstall, Qinglai Xiao
ePrint ReportSieve methods can be somewhat complex and time-consuming, at least by the standards of embedded and hardware implementations, and they can be tricky to defend against side-channel analysis. Here we describe an improvement on Joye et al.'s sieve based on the Chinese Remainder Theorem (CRT). We also describe a new sieve method using quadratic residuosity which is simpler and faster than previously known methods, and which can produce values in desired RSA parameter ranges such as $(2^{n-1/2}, 2^n)$ with minimal additional work. The same methods can be used to generate strong primes and DSA moduli.
We also demonstrate a technique for RSA private key operations using the Chinese Remainder Theorem (RSA-CRT) without $q^{-1}$ mod $p$. This technique also leads to inversion-free batch RSA and inversion-free RSA mod $p^k q$.
We demonstrate how an embedded device can use our key generation and RSA-CRT techniques to perform RSA efficiently without storing the private key itself: only a symmetric seed and one or two short hints are required.