IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
03 February 2021
Vienna, Austria, 13 December - 15 December 2021
Event CalendarSubmission deadline: 1 June 2021
Notification: 1 October 2021
02 February 2021
Singapore, Singapore, 5 December - 9 December 2021
Asiacrypt01 February 2021
Mila Anastasova, Reza Azarderakhsh, Mehran Mozaffari Kermani
ePrint ReportMichel Abdalla, Björn Haase, Julia Hesse
ePrint ReportIn this paper, we provide a security analysis of CPace in the universal composability framework for implementations on elliptic-curve groups. When doing so, we restrict the use of random oracles to hash functions only and refrain from modeling CPace's MapToPoint function that maps field elements to curve points as an idealized function. As a result, CPace can be proven secure under standard complexity assumptions in the random-oracle model.
Finally, in order to extend our proofs to different CPace variants optimized for specific environments, we employ a new approach, which represents the assumptions required by the proof as libraries which a simulator can access. By allowing for the modular replacement of assumptions used in the proof, this new approach avoids a repeated analysis of unchanged protocol parts and lets us efficiently analyze the security guarantees of all the different CPace variants.
Ahmad Akmal Aminuddin Mohd Kamal, Keiichi Iwamura
ePrint ReportMajid Salimi, Hamid Mala, Honorio Martin, Pedro Peris-Lopez
ePrint ReportKelesidis Evgnosia-Alexandra
ePrint ReportKenji Yasunaga
ePrint ReportAmin Rezaei, Hai Zhou
ePrint ReportSara Ricci, Lukas Malina, Petr Jedlicka, David Smekal, Jan Hajny, Petr Cibik, Patrik Dobias
ePrint ReportSeny Kamara, Tarik Moataz, Andrew Park, Lucy Qin
ePrint ReportIn this work, we translate the high-level vision of the proposed legislation into technical requirements and design a cryptographic protocol that meets them. Roughly speaking, the protocol can be viewed as a decentralized system of locally-managed end-to-end encrypted databases. Our design relies on various cryptographic building blocks including structured encryption, secure multi-party computation and secret sharing. We propose a formal security definition and prove that our design meets it. We implemented our protocol and evaluated its performance empirically at the scale it would have to run if it were deployed in the United States. Our results show that a decentralized and end-to-end encrypted national gun registry is not only possible in theory but feasible in practice.
30 January 2021
Abu Dhabi, United Arab Emirates, 28 June - 1 July 2021
Event CalendarSubmission deadline: 18 March 2021
Notification: 29 April 2021
University of Twente, The Netherlands
Job PostingThe Services and Cybersecurity (SCS) group at the University of Twente invites applications for a 4-years PhD position on the topic of 'cryptographic protocols for privacy-preserving machine learning'.
We are looking for candidates with a strong background in (applied) cryptography.
More information:
https://www.utwente.nl/en/organisation/careers/!/2021-218/phd-position-on-cryptographic-protocols-for-privacy-preserving-machine-learning
Deadline for applications: 11 February 2021, 23:59 CET
Closing date for applications:
Contact: Prof. Dr. Andreas Peter (a.peter@utwente.nl)
More information: https://www.utwente.nl/en/organisation/careers/!/2021-218/phd-position-on-cryptographic-protocols-for-privacy-preserving-machine-learning
29 January 2021
Award
We welcome nominations for the 2021 award (for papers published in 2006) until Feb 20, 2021. The proceedings of these conferences can be found here: To submit your nomination please send an email to testoftime@iacr.org
More information about the IACR Test-of-Time awards can be found in iacr.org/testoftime/
The 2021 Selection Committee:
- Ueli Maurer (chair)
- Nigel Smart
- Francois-Xavier Standaert (Eurocrypt 2021 program co-chair)
- Chris Peikert (Crypto 2021 program co-chair)
- Mehdi Tibouchi (Asiacrypt 2021 program co-chair)
28 January 2021
Aram Jivanyan, Jesse Lancaster, Arash Afshar, Parnian Alimi
ePrint ReportMajid Salimi
ePrint ReportShivam Bhasin, Jan-Pieter D'Anvers, Daniel Heinz, Thomas Pöppelmann, Michiel Van Beirendonck
ePrint ReportElena Andreeva, Amit Singh Bhati, Damian Vizar
ePrint ReportRUP security is a particularly relevant security target for lightweight (LW) implementations of AE schemes on memory-constrained devices or devices with stringent real-time requirements. Surprisingly, very few NIST lightweight AEAD candidates come with any provable guarantees against RUP. In this work, we show that the SAEF mode of operation of the ForkAE family comes with integrity guarantees in the RUP setting. The RUP integrity (INT-RUP) property was defined by Andreeva et~al.~in Asiacrypt'14. Our INT-RUP proof is conducted using the coefficient H technique and it shows that, without any modifications, SAEF is INT-RUP secure up to the birthday bound, i.e., up to $2^{n/2}$ processed data blocks, where $n$ is the block size of the forkcipher. The implication of our work is that SAEF is indeed RUP secure in the sense that the release of unverified plaintexts will not impact its ciphertext integrity.
27 January 2021
Riverside Research, Open Innovation Center, Beavercreek, OH
Job PostingClosing date for applications:
Contact: Eileen Norton, Sr. Recruiter, Riverside Research, enorton@riversideresearch.org Dr. Michael Clark, Associate Director, Trusted and Resilient Systems, Riverside Research Open Innovation Center, IACR Member
More information: https://boards.greenhouse.io/riversideresearch/jobs/4347155003
Zcash Foundation
Job PostingWe’re looking for someone who is as excited as we are about building private financial infrastructure for the public good, and we take that task very seriously.
The role as a cryptography engineer within the core Zcash Foundation team will be responsible for building cryptographic protocols as well as distributed systems. The ideal candidate embodies the Foundation’s values, while fully aligning with its mission and goals.
Engineers at the Zcash Foundation are responsible for implementing the core Zcash protocol, maintaining deployed software, fixing bugs, and identifying improvements to the protocol for the future. Other duties include writing about our work and interfacing with external stakeholders such as those who use our software and interoperable implementations of the Zcash protocol. The position reports to the Zcash Foundation’s engineering manager.
Zcash Foundation Core Engineering Projects: Currently the engineering team is working on Zebra, an independent implementation of the Zcash protocol written in Rust, and soon we will dedicate resources to building out Zcash wallet functionality.
Closing date for applications:
Contact: Submit application here: https://docs.google.com/forms/d/e/1FAIpQLSelpDkmqjgVgiTfVFukB9TbIoIExWxVDHn0VvnSboO4nJIN1A/viewform
More information: https://www.zfnd.org/blog/open-position-cryptography-engineer/