IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
11 December 2020
10 December - 15 June 2021
Event CalendarSubmission deadline: 15 June 2021
Lieusaint, France, 6 July - 8 July 2021
Event CalendarSubmission deadline: 16 February 2021
Notification: 15 April 2021
Hong Kong, Hong Kong, 7 July -
Event CalendarThe Centre for Doctoral Training in Cyber Security for the Everyday. Royal Holloway University,Egham
Job PostingClosing date for applications:
Contact: The studentship includes * Tuition fees: * Maintenance: £21,285 for each academic year. The CDT in Cyber Security for the Everyday can offer up to ten studentships per year, three of which can be awarded to international students (which includes EU and EEA.) contact Prof Martin Albrecht
Technische Universität Berlin, Faculty IV, Electrical Engineering and Computer Science, Germany
Job PostingClosing date for applications:
Contact: Ms. Anita Hummel
More information: https://stellenticket.de/86502/TUB/?lang=en
Axelar
Job PostingAxelar is building a decentralized network that connects dApp builders with blockchain ecosystems, applications and users for frictionless cross-chain communication. Our team consists of experienced engineers and researchers in distributed systems, cryptography, and consensus. We’re growing our team and looking for engineers who’re interested in building the new financial stack from the ground up.
- Understanding of public and secret key: encryption, signatures (Ed25519, ECDSA, etc.).
- Knowledge of networking technologies, specifically TCP/IP, RPC and the related protocols.
- Knowledge of operating systems, file systems, and memory on macOS and Linux.
- Experience with engineering security practices.
- Ability to find, exploit and fix bugs, security vulnerabilities in software.
- General knowledge of blockchain technologies.
- Experience with Go and/or Rust.
- Bonus: understanding of elliptic curve cryptography, multi-party computation and threshold schemes.
Closing date for applications:
Contact: Sergey Gorbunov: sergey [at] axelar [dot] network
More information: https://axelar.network
08 December 2020
Arizona State University - Tempe Campus
Job PostingMore details at https://apply.interfolio.com/81408. For further information or questions about this position please contact Professor Yan Shoshitaishvili at (yans@asu.edu)
Closing date for applications:
Contact: Yan Shoshitaishvili (yans@asu.edu); Ni Trieu (nitrieu@asu.edu)
More information: https://apply.interfolio.com/81408
Baiyu Li, Daniele Micciancio
ePrint ReportThe attack shows that the traditional formulation of \INDCPA\ security (or indistinguishability against chosen plaintext attacks) achieved by CKKS does not adequately capture security against passive adversaries when applied to approximate encryption schemes, and that a different, stronger definition is required to evaluate the security of such schemes.
We provide a solid theoretical basis for the security evaluation of homomorphic encryption on approximate numbers (against passive attacks) by proposing new definitions, that naturally extend the traditional notion of \INDCPA\ security to the approximate computation setting. We propose both indistinguishability-based and simulation-based variants, as well as restricted versions of the definitions that limit the order and number of adversarial queries (as may be enforced by some applications). We prove implications and separations among different definitional variants, and discuss possible modifications to CKKS that may serve as a countermeasure to our attacks.
Dan Boneh, Dmitry Kogan, Katharine Woo
ePrint ReportIn this paper we construct OPRFs and verifiable OPRFs from isogenies. Our main construction uses isogenies of supersingular elliptic curves over $\mathbb{F}_{p^{2}}$ and tries to adapt the Diffie-Hellman OPRF to that setting. However, a recent attack on supersingular-isogeny systems due to Galbraith et al. [ASIACRYPT 2016] makes this approach difficult to secure. To overcome this attack, and to validate the server's response, we develop two new zero-knowledge protocols that convince each party that its peer has sent valid messages. With these protocols in place, we obtain an OPRF in the SIDH setting and prove its security in the UC framework.
Our second construction is an adaptation of the Naor-Reingold PRF to commutative group actions. Combining it with recent constructions of oblivious transfer from isogenies, we obtain an OPRF in the CSIDH setting.
Francesca Falzon, Evangelia Anna Markatou, William Schor, Roberto Tamassia
ePrint ReportArian Arabnouri, Reza Ebrahimi Atani, Shiva Azizzadeh
ePrint ReportClaude Carlet
ePrint ReportPrabhanjan Ananth, Kai-Min Chung, Rolando L. La Placa
ePrint Report- Bounded Concurrent QZK for NP and QMA: Assuming post-quantum one-way functions, there exists a quantum zero-knowledge proof system for NP in the bounded concurrent setting. In this setting, we fix a priori the number of verifiers that can simultaneously interact with the prover. Under the same assumption, we also show that there exists a quantum zero-knowledge proof system for QMA in the bounded concurrency setting.
- Quantum Proofs of Knowledge: Assuming quantum hardness of learning with errors with cloning security (a novel variant of learning with errors), there exists a bounded concurrent zero-knowledge proof system for NP satisfying quantum proof of knowledge property. Our extraction mechanism simultaneously allows for extracting the witness from an unbounded prover with probability negligibly close to the acceptance probability (extractability) and also ensures that the prover's state after extraction is statistically close to the prover's state after interacting with the verifier (simulatability). The seminal work of [Unruh EUROCRYPT'12], and all its followups, satisfied a weaker version of extractability property and moreover, did not achieve simulatability. Our result yields a proof of quantum knowledge system for QMA with better parameters than prior works.
Jonathan Bootle, Alessandro Chiesa, Siqi Liu
ePrint ReportOur result is a direct consequence of a new interactive oracle proof (IOP) that simultaneously achieves linear-time proving and zero knowledge. We construct an IOP where, for the satisfiability of an $N$-gate arithmetic circuit over any field of size $\Omega(N)$, the prover uses $O(N)$ field operations and the verifier uses $\mathrm{polylog}(N)$ field operations (with proof length $O(N)$ and query complexity $\mathrm{polylog}(N)$. Polylogarithmic verification is achieved in the holographic setting for every circuit (the verifier has oracle access to a linear-time-computable encoding of the circuit whose satisfiability is being proved).
Alexandre Bois, Ignacio Cascudo, Dario Fiore, Dongwoo Kim
ePrint ReportIn this work we propose a new solution that allows a flexible choice of HE parameters, while staying modular (based on the paradigm combining VC and HE) and efficient (the VC and the HE schemes are both executed at their best efficiency). At the core of our new protocol are new homomorphic hash functions for Galois rings. As an additional contribution we extend our results to support non-deterministic computations on encrypted data and an additional privacy property by which verifiers do not learn information on the inputs of the computation.
Cas Cremers, Samed Düzlü, Rune Fiedler, Marc Fischlin, Christian Janson
ePrint ReportOur results are not only relevant for established schemes: for example, the ongoing NIST PQC competition towards standardizing post-quantum signature schemes has six finalists in its third round. We perform an in-depth analysis of the candidates with respect to their security properties beyond unforgeability. We show that many of them do not yet offer these stronger guarantees, which implies that the security guarantees of these post-quantum schemes are not strictly stronger than, but instead incomparable to, classical signature schemes. We show how applying our transformation would efficiently solve this, paving the way for the standardized schemes to provide these additional guarantees and thereby making them harder to misuse.
Elena Andreeva, Amit Singh Bhati, Damian Vizar
ePrint ReportDue to their more acute and direct exposure to device misuse and mishandling, in most use cases of lightweight cryptography, nonce reuse presents a very realistic attack vector. Furthermore, many lightweight applications mandate security for their online AEAD schemes against block-wise adversaries. Surprisingly, very few NIST lightweight AEAD candidates come with provable guarantees against these security threats. In this work, we investigate the provable security guarantees of SAEF when nonces are repeated under a refined version of the notion of online authenticated encryption OAE given by Fleischmann et al. in 2012. We apply Using the coefficient H technique we show that, with no modifications, SAEF is OAE secure up to the birthday security bound, i.e., up to $2^{n/2}$ processed blocks of data, where $n$ is the block size of the forkcipher. The implications of our work are that SAEF is safe to use in a block-wise fashion, and that if nonces get repeated, this has no impact on ciphertext integrity and confidentiality only degrades by a limited extent up to repetitions of common message prefixes.
Yaobin Shen; Lei Wang; Jian Weng
ePrint ReportIn this work, we revisit the security of DbHtS MACs in multi-user setting. We propose a generic framework to prove beyond-birthday-bound security for DbHtS constructions. We demonstrate the usability of this framework with applications to key-reduced variants of DbHtS MACs, including 2k-SUM-ECBC, 2k-PMAC_Plus and 2k-LightMAC_Plus. Our results show that the security of these constructions will not degrade as the number of users grows. On the other hand, our results also indicate that these constructions are beyond-birthday-bound secure in both single-user and multi-user setting without additional domain separation, which are used in prior works to simplify the analysis.
Moreover, we find a severe flaw in 2kf9, which is proved to be secure beyond birthday bound by Datta et al. (FSE19). We can successfully forge a tag with probability 1 without making any queries. We go further to show attacks with birthday-bound complexity on several variants of 2kf9.
Weikeng Chen, Alessandro Chiesa, Emma Dauterman, Nicholas P. Ward
ePrint ReportThe notion of *incrementally verifiable computation*, introduced by Valiant (TCC '08), has the potential to significantly reduce such participation costs. While prior works have studied incremental verification for basic payment systems, the study of incremental verification for a general class of ledger systems remains in its infancy.
In this paper we initiate a systematic study of incremental verification for ledger systems, including its foundations, implementation, and empirical evaluation. We formulate a cryptographic primitive providing the functionality and security for this setting, and then demonstrate how it captures applications with privacy and user-defined computations. We build a system that enables incremental verification, for applications such as privacy-preserving payments, with universal (application-independent) setup. Finally, we show that incremental verification can reduce participation costs by orders of magnitude, for a bare-bones version of Bitcoin.