IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
17 February 2021
Ai Kitagawa, Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Keisuke Tanaka
ePrint ReportYasuhiko Ikematsu, Shuhei Nakamura, Bagus Santoso, Takanori Yasuda
ePrint ReportXiaohan Zhang, Chi Cheng, Yue Qin , Ruoyu Ding
ePrint ReportSeetal Potluri, Aydin Aysu
ePrint ReportMatthias Lohr, Benjamin Schlosser, Jan Jürjens, Steffen Staab
ePrint ReportThomas Kerber, Aggelos Kiayias, Markulf Kohlweiss
ePrint ReportShohei Satake, Yujie Gu, Kouichi Sakurai
ePrint ReportPaul Bunn, Eyal Kushilevitz, Rafail Ostrovsky
ePrint ReportIn this paper, we concentrate on the multi-party case, with $p\ge 3$ parties and $t$-security ($1\le t<p$). First, we introduce the notion of {\em CNF-DPF} (or, more generally, {\em CNF-FSS}), where the scheme uses the CNF version of secret sharing (rather than additive sharing) to share each value $f(x)$. We then demonstrate the utility of CNF-DPF by providing several applications. Our main results are:
(i) We show how CNF-DPF can be used to achieve substantial asymptotic improvement in communication complexity when using it as a building block for constructing {\em standard} $(t,p)$-DPF protocols that tolerate $t>1$ (semi-honest) corruptions. For example, we build a 2-out-of-5 secure (standard) DPF scheme of communication complexity $O(N^{1/4})$, where $N$ is the domain size of $f$ (compared with the current best-known of $O(N^{1/2})$ for $(2,5)$-DPF). More generally, with $p>dt$ parties, we give a $(t,p)$-DPF whose complexity grows as $O(N^{1/2d})$ (rather than $O(\sqrt{N})$ that follows from the $(p-1,p)$-DPF scheme of \cite{BGI15}).\footnote{We ignore here terms that depend on the number of parties, $p$, the security parameter, etc. See precise statements in the main body of the paper below.} (ii) We construct a 1-out-of-3 secure CNF-DPF scheme, in which each party holds two of the three keys, with poly-logarithmic communication complexity. These results have some immediate implications to scenarios where (multi-server) DPF was shown to be applicable. For example, we show how to use such a scheme to obtain asymptotic improvement ($O(\log^2N)$ versus $O(\sqrt{N})$) in communication complexity over currently best-known black-box results for the 3-party protocol of~\cite{BKKO20}.
Giuseppe Ateniese, Long Chen, Danilo Francati, Dimitrios Papadopoulos, Qiang Tang
ePrint ReportXianrui Qin, Handong Cui, John Yuen
ePrint ReportIn this paper, we propose the first generic construction of adaptor signatures which is compatible with different signature schemes. It can be used as a general framework to combine with different privacy-preserving cryptosystems. Finally, we propose blind adaptor signature and linkable ring adaptor signature. We believe they are of independent interests.
Tibor Jager, Rafael Kurek, David Niehues
ePrint Report- An adaptively-secure variant of the efficient, selectively-secure LWE-based identity-based encryption (IBE) scheme of Agrawal, Boneh, and Boyen (EUROCRYPT 2010). In comparison to the previously most efficient such scheme by Yamada (CRYPTO 2017) we achieve smaller lattice parameters and shorter public keys of size $\mathcal{O}(\log \lambda)$, where $\lambda$ is the security parameter.
- Adaptively-secure variants of two efficient selectively-secure pairing-based IBEs of Boneh and Boyen (EUROCRYPT 2004). One is based on the DBDH assumption, has the same ciphertext size as the corresponding BB04 scheme, and achieves full adaptive security with public parameters of size only $\mathcal{O}(\log \lambda)$. The other is based on a $q$-type assumption and has public key size $\mathcal{O}(\lambda)$, but a ciphertext is only a single group element and the security reduction is quadratically tighter than the corresponding scheme by Jager and Kurek (ASIACRYPT 2018).
- A very efficient adaptively-secure verifiable random function where proofs, public keys, and secret keys have size $\mathcal{O}(\log \lambda)$.
As a technical contribution we introduce blockwise partitioning, which leverages the assumption that a cryptographic hash function is weak near-collision resistant to prove full adaptive security of cryptosystems.
Thomas Yurek, Licheng Luo, Jaiden Fairoze, Aniket Kate, Andrew Miller
ePrint ReportThis work presents hbACSS, a suite of optimal-resilience asynchronous complete secret sharing protocols that are (quasi)linear in both computation and communication overhead. Towards developing hbACSS, we develop hbPolyCommit, an efficient polynomial commitment scheme that is (quasi)linear (in the polynomial degree) in terms of computation and communication overhead without requiring a trusted setup. We implement our hbACSS protocols, extensively analyze their practicality, and observe that our protocols scale well with an increasing number of parties. In particular, we use hbACSS to generate MPC input masks: a useful primitive which had previously only been calculated nonrobustly in practice.
Nicolas Resch, Chen Yuan
ePrint ReportIn this work we provide tight upper and lower bounds for the PSMT model when the length of the communicated secret $\ell$ is asymptotically large. Specifically, we first construct a protocol that allows Alice to communicate an $\ell$ symbol secret to Bob by transmitting at most $2(1+o(1))n\ell$ symbols. We complement this with a lower bound showing that $2n\ell$ symbols are necessary for Alice to privately and reliably communicate her secret. Thus, we completely determine the optimal transmission rate in this regime, even up to the leading constant.
Kalikinkar Mandal, Dhiman Saha, Sumanta Sarkar, Yosuke Todo
ePrint ReportManuel Barbosa, Gilles Barthe, Benjamin Grégoire, Adrien Koutsos, Pierre-Yves Strub
ePrint ReportJames Howe, Marco Martinoli, Elisabeth Oswald, Francesco Regazzoni
ePrint Report16 February 2021
Michael Kounavis, Shay Gueron
ePrint ReportShay Gueron, Michael Kounavis
ePrint ReportWashington, USA, 5 December - 8 December 2021
Event CalendarSubmission deadline: 27 April 2021
Notification: 15 June 2021
Huawei, Munich Research Center; Munich, Germany
Job PostingHuawei’s Munich Research Center (MRC) in Munich is responsible for advanced technical research, architecture evolution design and strategic technical planning. For the Trustworthy Technology and Engineering Lab in Munich, we are looking for a (Senior) Security Research Engineer.
Responsibilities
- Research and analyze state of the art system security technologies for trusted computing and platform cyber resilience
- Design and implement technology prototypes for validating and demonstrating their feasibility, as well as support their integration into the products
- Write design documentation and publish the research results
- Participate in the industry analysis, strategic planning of new features and standardization
Requirements
- PhD in computer science or system security, with publications at top security conferences
- Solid understanding of computer architecture, from hardware to operating system
- Proven experience in designing and implementing system security technologies such as hardware-assisted security, trusted computing, TEEs, enclaves, runtime integrity
- Experience in programming with security protocols and crypto libraries
- Hands-on software development skills in some or all of
- Linux kernel and KVM hypervisor (e.g. security subsystem, memory management etc.)
- Microkernels and microvisors
- Embedded firmware development
- Active contributions to open-source projects are a big plus
- Excellent communication skills, teamwork spirit, initiative and autonomous working are required
- Proficiency in English and interest to work in a truly diverse cultural environment
Benefits
- Chance to work together with domain experts on cutting edge technologies
- Unique environment for bringing research concepts into actual products
- Position to influence and drive technology adoption across the entire company
If you want to have a high level of impact on future Huawei products and to design novel solutions together with a multicultural team of researchers and engineers in Huawei’s Munich Research Center in M
Closing date for applications:
Contact: Silviu Vlasceanu (first.last @ huawei.com)
More information: https://apply.workable.com/huawei-16/j/ED1F5C1EB1/