IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
10 February 2021
Johannes Roth, Evangelos Karatsiolis, Juliane Krämer
ePrint ReportChris Brzuska, Eric Cornelissen, Konrad Kohbrok
ePrint ReportWe need to tackle this complex challenge as a community. Thus, the Internet Engineering Task Force (IETF) has created a working group with the goal of developing a sound standard for a continuous asynchronous key-exchange protocol for dynamic groups that is secure and remains efficient for large group sizes. The current version of the Messaging Layer Security (MLS) security protocol is in a feature freeze, i.e., no changes are made in order to provide a stable basis for cryptographic analysis. The key schedule and TreeKEM design are of particular concern since they are crucial to distribute and combine several keys to achieve PCS.
In this work, we provide a computational analysis of the MLS key schedule, TreeKEM and their composition, as specified in Draft 11 of the MLS RFC. The analysis is carried out using the State Separating Proofs methodology [9], and showcases the flexibility of the approach, enabling us to provide a full computational analysis shortly after Draft 11 was published.
An approach for designing fast public key encryption systems using white-box cryptography techniques
Dmitry Schelkunov
ePrint ReportMasayuki Abe, Miguel Ambrona, Andrej Bogdanov, Miyako Ohkubo, Alon Rosen
ePrint ReportMarco Baldi, Jean-Christophe Deneuville, Edoardo Persichetti, Paolo Santini
ePrint ReportRavital Solomon, Ghada Almashaqbeh
ePrint Report08 February 2021
-
Event CalendarSubmission deadline: 23 November 2021
-
Event CalendarSubmission deadline: 1 September 2021
-
Event CalendarSubmission deadline: 1 June 2021
-
Event CalendarSubmission deadline: 1 March 2021
TU Delft, Netherlands
Job PostingAs one of the best engineering universities, TU Delft provides excellent future career training and opportunities, research environment and facilities to international and national academic researchers. Competitive salary, tax benefit and welfare package will be provided. Note the start date of the post-doc and PhD could be flexible but no later than the end of this year (2021).
Applicants should prepare and send their CVs, certificates, and transcripts to the following contact email.
Closing date for applications:
Contact: Dr. R. Wang
University of Westminster
Job PostingThe Centre for Parallel Computing (CPC) at the University of Westminster is looking for a Research Associate in Cloud Security to carry out research mainly focusing on digital twins and smart factories security (as part of several EU research projects).
The successful candidate will carry out tasks in relation to the design and development of novel secure and privacy-preserving cloud/edge/fog orchestration solutions and is expected to contribute to writing project deliverables and research papers. We expect candidates to have a strong research background in network security and/or applied cryptography. Proven research in areas such as trusted computing, cloud security, safety verification, security verification, data privacy, cyber-physical and internet of things security and cloud or mobile security will be considered as a plus.
The Centre for Parallel Computing is one of the leading research centres in distributed and parallel computation technologies. In particular, the CPC is engaged in research in Distributed Computing Infrastructures such as edge-fog-cloud ecosystems, specifically concentrating on the secure and automated deployment, orchestration and scalability of a large variety of applications in such environments. The CPC has a well-established track record of securing research funding in large-scale collaborative research projects, leading and contributing to more than 15 projects in the last 10 years.
Salary: £35,743 to £40,646 per annum
Closing date for applications:
Contact: Tamas Kiss
More information: https://vacancies.westminster.ac.uk/hrvacancies/default.aspx?id=50052971
Visa Research
Job PostingWorking on Cryptography research at Visa is a unique opportunity at a time when the payments industry is undergoing a digital transformation, and with security technologies as the critical enabler for a growing number of emerging payment models and usage scenarios. We offer you the opportunity to be at the center of innovation in the payments industry and set the security direction for Visa and the future payment ecosystem.
As a Research Scientist you will work with a team to conduct world-class security research and contribute to the long-term research agenda for digital payments, as well as deliver innovative technologies and insights to Visa's strategic products and business. As an integral team member of the extended Research team, you will work on research and development activities with fellow researchers, and work closely with product and technology teams to ensure the successful creation and application of disruptive and innovative security technologies.
More information: https://usa.visa.com/careers/job-details.jobid.743999733735539.deptid.868588.html
Closing date for applications:
Contact: Apply online at: https://usa.visa.com/careers/job-details.jobid.743999733735539.deptid.868588.html
More information: https://usa.visa.com/careers/job-details.jobid.743999733735539.deptid.868588.html
07 February 2021
Habeeb Syed
ePrint Report06 February 2021
Xiling Li, Rafael Dowsley, Martine De Cock
ePrint ReportSikha Pentyala, Rafael Dowsley, Martine De Cock
ePrint Report05 February 2021
Santa Barbara, USA, 14 August 2021
Event CalendarSubmission deadline: 1 May 2021
Notification: 15 June 2021
Athens, Greece, 20 March - 25 March 2022
FSEBei Wang; Songsong Li; Ouyang; Honggang Hu
ePrint ReportIn this paper, we extend Smith's method on GLV+GLS for quadratic twists to quartic and sextic twists, and give ready-made short bases for $4$-dimensional decompositions on these high degree twisted curves. In particular, our method gives a unified short basis compared with Hu et. al's method (DCC 2012) for $4$-dimensional decompositions on sextic twisted curves.
Weiqiong Cao, Hongsong Shi, Hua Chen, Wei Wei
ePrint ReportCompared with the previous weak curve fault attacks, our attack increases the success rate of fault injection sharply, since it is not required that the constructed instance of ECDLP with order $n'$ is practically solvable. In addition, the application of lattice-based attack is further extended in our attack by relaxing the restriction on the information leakage of nonces in comparison with the traditional partially known information attacks. Moreover, when there is a general random scalar masking in ECDSA, our attack still works without the additional masked bits leakage. Finally, the experiments demonstrate that the practical rate of effective faulty $a'$ is up to $94.9\%$ when the bit length of $d$ is greater than $8$, and the corresponding lattice attack is also feasible practically.