IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
21 December 2020
Siyao Guo, Qian Li, Qipeng Liu, Jiapeng Zhang
ePrint ReportThe presampling technique, introduced by Unruh (CRYPTO' 07), generically reduces security proofs in the auxiliary-input models to a much simpler bit-fixing models. This technique has been further optimized by Coretti, Dodis, Guo, Steinberger (EUROCRYPT' 18), and generalized by Coretti, Dodis, Guo (CRYPTO' 18), resulting in powerful tools for proving non-uniform security bounds in various idealized models, including random oracle models (ROM), random permutation models (RPM), ideal cipher models (ICM) and generic group models (GGM). We study the possibility of unifying and leveraging the presampling technique to the quantum world. To this end,
* We show that such leveraging will resolve a major open problem in quantum computing, which is closely related with the famous Aaronson-Ambainis conjecture (ITCS' 11).
* Faced with this barrier, we give a new but equivalent bit-fixing model and a simple proof of presampling techniques for arbitrary oracle distribution and access in the classical setting, including AI-ROM and AI-RPM. Our security loss matches the security loss of the best known presampling technique by Coretti et al. (EUROCRYPT' 18) for both indistinguishability and unpredictability applications. Our new proof unifies previous results by Coretti et al. (EUROCRYPT' 18) and Coretti et al. (CRYPTO' 18).
* We leverage our new classical presampling techniques to a novel ``quantum bit-fixing version'' of presampling. The security loss of our quantum bit-fixing presampling also matches the optimal security loss of the classical presampling. Using our techniques, we give the first post-quantum non-uniform security bounds for salted Merkle-Damgard hash functions.
Shweta Agrawal, Shafi Goldwasser, Saleet Mossel
ePrint ReportIn contrast, all prior constructions even in the context of deniable public key encryption without homomorphic properties, encoded large messages bit by bit, where the ciphertext for each bit grew inversely with the faking probability. Indeed, all previous constructions from polynomial hardness assumptions have both the public key and ciphertext size that grows with the inverse of the faking probability achieved by the scheme. This limitation dates back to the seminal work of Canetti, Dwork, Naor and Ostrovsky (CRYPTO 1997) which introduced the notion of deniable encryption, and has been inherited by all subsequent work (excepting one by Sahai and Waters (STOC 2013) which is based on indistinguishability obfuscation. Indeed Canetti et al. argued that this dependence ``seems inherent''. Our constructions imply deniable public key encryption with deniability compactness, showing that this dependence is not inherent. However, the running time of our encryption algorithm does depend on the inverse of the faking probability, thus falling short of achieving simultaneously negligible deniability and polynomial encryption time.
At the heart of our constructions is a new way to use bootstrapping to obliviously generate FHE ciphertexts so that it supports faking under coercion.
Claude Carlet
ePrint ReportAlex Ozdemir, Fraser Brown, Riad S. Wahby
ePrint ReportTo make our approach concrete we create CirC, an infrastructure for building compilers to EQCs. CirC makes it easy to add support for new EQCs: we build support for two, one used by the PL community and one used by the cryptography community, in $\approx$2000 LOC. Its also easy to extend CirC to support new source languages: we build a feature complete compiler for a cryptographic language in one week and $\approx$700 LOC, whereas the reference compiler for the same language took years to write, comprises $\approx$24000 LOC, and produces worse-performing output than our compiler. Finally, CirC enables novel applications that combine multiple EQCs. For example, we build the first pipeline that (1) automatically identifies bugs in programs, then (2) automatically constructs cryptographic proofs of the bugs existence.
Timothy J. Hodges, Hari R. Iyer
ePrint ReportPanos Kampanakis, Peter Panburana, Michael Curcio, Chirag Shroff
ePrint ReportIraklis Symeonidis, Dragos Rotaru, Mustafa A. Mustafa, Bart Mennink, Panos Papadimitratos
ePrint ReportHangi Kim, Yongjin Jeon, Giyoon Kim, Jongsung Kim, Bo-Yeon Sim, Dong-Guk Han, Hwajeong Seo, Seonggyeom Kim, Seokhie Hong, Jaechul Sung, Deukjo Hong
ePrint ReportJung Hee Cheon, Seungwan Hong, and Duhyeong Kim
ePrint ReportConor McMenamin, Vanesa Daza, Matteo Pontecorvi
ePrint ReportHankyung Ko, Ingeun Lee, Seunghwa Lee, Jihye Kim, Hyunok Oh
ePrint ReportTung Chou
ePrint ReportAlessandro Baccarini, Marina Blanton, Chen Yuan
ePrint ReportChanghui Hu, Jin Li, Zheli Liu, Xiaojie Guo, Yu Wei, Xuan Guang, Grigorios Loukides, Changyu Dong
ePrint ReportLoïc Ferreira
ePrint Report20 December 2020
Daejeon, South Korea, 20 May - 22 May 2021
Event CalendarSubmission deadline: 3 March 2021
-
Event CalendarSubmission deadline: 8 March 2021
Tokyo Institute of Technology, School of Computing, Tokyo, Japan
Job PostingClosing date for applications:
Contact: Keisuke Tanaka, Professor, Chair of Department of Mathematical and Computing Science, School of Computing (Email: keisuke@is.titech.ac.jp)
More information: https://jrecin.jst.go.jp/seek/SeekJorDetail?id=D120120992&ln_jor=1
Tokyo Institute of Technology, School of Computing, Tokyo, Japan
Job PostingClosing date for applications:
Contact: Keisuke Tanaka, Professor, Chair of Department of Mathematical and Computing Science, School of Computing (Email: keisuke@is.titech.ac.jp)
More information: https://jrecin.jst.go.jp/seek/SeekJorDetail?id=D120120988&ln_jor=1
POLE LEONARD DE VINCI, Paris La Défense
Job PostingClosing date for applications:
Contact: APPLICATION PROCEDURE: Please provide your CV and a cover letter describing your research activities. Qualified candidates need to send their application package by email to recrutement@devinci.fr. Contacts: - Cyril Grunspan (cyril.grunspan@devinci.fr) - Jean Rohmer (jean.rohmer@devinci.fr)
More information: https://www.devinci.fr/