IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
11 March 2021
François Dupressoir, Konrad Kohbrok, Sabine Oechsner
ePrint ReportZachary Newman, Sacha Servan-Schreiber, Srinivas Devadas
ePrint ReportSpectrum builds on prior work that uses DC-nets for anonymous broadcast. Existing anonymous broadcast systems do not optimize for a setting where there are fewer publishers compared to subscribers -- a common situation in real-world broadcasts. To prevent disruption by malicious clients sending malformed requests, we develop a blind request authentication protocol that allows servers to reject malicious clients deviating from protocol. We also ensure security against malicious servers deviating from protocol and potentially colluding with clients. Our techniques for providing malicious security are applicable to other systems for anonymous broadcast and may be of independent interest.
We implement and evaluate Spectrum. Compared to the state-of-the-art in cryptographic anonymous communication systems, Spectrum is 3--140X faster (and commensurately cheaper). Deployed on two commodity servers, Spectrum allows publishers to share 500 MB in 1h 24m with an anonymity set of 10,000 (for a total cost of about $1.93). This corresponds to an anonymous upload of a full-length 720p documentary movie.
Kristin E. Lauter
ePrint ReportNguyen Thoi Minh Quan
ePrint ReportChaya Ganeshand Anca Nitulescu, Eduardo Soria-Vazquez
ePrint ReportIn this work, we overcome such restrictions and enable verifying computations over rings. We construct the first designated-verifier SNARK for statements which are represented as circuits over a broader kind of commutative rings, namely those containing big enough \emph{exceptional set}. Exceptional sets consist of elements such that their pairwise differences are invertible. Our contribution is threefold: We fist introduce Quadratic Ring Programs (QRPs) as a characterization of NP where the arithmetic is over a ring and we generalize pre-existent assumptions employed in field-restricted SNARKs to the ring context.
We construct ring SNARKs from framework based on encodings, inspired by the Pinocchio. Our scheme is modular, based on generic encodings over rings and allows for various instantiations in order to adapt to different settings. Finally, we propose two applications for our SNARKs. In the first one, we instantiate our construction for the Galois Rings $GR(2^k, d)$, i.e. the degree-$d$ Galois extension of $\mathbb{Z}_{2^k}$. This allows us to naturally prove statements about circuits over $\mathbb{Z}_{2^{64}}$, which closely matches real-life computer architectures such as standard CPUs. Our second application is verifiable computation over encrypted data, specifically for evaluations of Ring-LWE-based homomorphic encryption schemes.
Matthew Green, Gabriel Kaptchuk, Gijs Van Laer
ePrint ReportNir Drucker, Shay Gueron, Dusan Kostic
ePrint ReportOrhun Kara
ePrint ReportDamiano Abram, Ivan Damgård, Peter Scholl, Sven Trieflinger
ePrint ReportDuong Tung Nguyen, Ni Trieu
ePrint ReportIn this work, we present MPCCache, a novel privacy-preserving Multi-party Cooperative Cache sharing framework, which allows multiple network operators to determine a set of common data items with the highest access frequencies to be stored in their capacity-limited shared cache while guaranteeing the privacy of their individual datasets. The technical core of our MPCCache is a new construction that allows multiple parties to compute a specific function on the intersection set of their datasets, without revealing the intersection itself to any party.
We evaluate our protocols to demonstrate their practicality and show that MPCCache scales well to large datasets and achieves a few hundred times faster compared to a baseline scheme that optimally combines existing MPC protocols.
James Bartusek, Sanjam Garg, Akshayaram Srinivasan, Yinuo Zhang
ePrint ReportWe obtain the first construction of this primitive from an assumption that is not known to support general homomorphic operations.
In the first step, we construct a two-round MPC protocol in the silent pre-processing model (Boyle et al., Crypto 2019). Specifically, the parties engage in a computationally inexpensive setup procedure that generates some correlated random strings. Then, the parties commit to their inputs. Finally, each party sends a message depending on the function to be computed, and these messages can be decoded to obtain the output. Crucially, the complexity of the pre-processing phase and the input commitment phase do not grow with the size of the circuit to be computed. We call this multiparty silent NISC, generalizing the notion of two-party silent NISC of Boyle et al. (CCS 2019). We provide a construction of multiparty silent NISC from LPN in the random oracle model.
In the second step, we give a transformation that removes the pre-processing phase and use of random oracle from the previous protocol. This transformation additionally adds (unbounded) reusability of the first round message, giving the first construction of reusable two-round MPC from the LPN assumption. This step makes novel use of randomized encoding of circuits (Applebaum et al., FOCS 2004) and a variant of the ``tree of MPC messages" technique of Ananth et al. and Bartusek et al. (TCC 2020).
Ilia Iliashenko, Vincent Zucca
ePrint ReportNavid Nasr Esfahani, Douglas R. Stinson
ePrint ReportIn this paper, we examine the security provided by AONTs that satisfy the combinatorial definition. The security of the AONT can depend on the underlying probability distribution of the s-tuples. We show that perfect security is obtained from an AONT if and only if the input s-tuples are equiprobable. However, in the case where the input s-tuples are not equiprobable, we still achieve a weaker security guarantee. We also consider the use of randomized AONTs to provide perfect security for a smaller number of inputs, even when those inputs are not equiprobable.
Liron David, Avishai Wool
ePrint ReportWe evaluated the performance of ESrank on real SCA and password strength corpora. We show ESrank gives excellent rank estimation with roughly a 1-bit margin between lower and upper bounds in less than 1 second on the SCA corpus and 4 seconds preprocessing time and 7$\mu$sec lookup time on the password strength corpus.
Zhimin Luo, Mengce Zheng, Ping Wang, Minhui Jin, Jiajia Zhang, Honggang Hu, Nenghai Yu
ePrint ReportRaleigh, United States, 8 November - 11 November 2021
TCCSubmission deadline: 25 May 2021
Notification: 27 August 2021
CISPA-Stanford Center
Job Posting
The Elite Research Career Program intends to offer the very best postdoctoral cybersecurity researchers a unique career path at two of the leading cybersecurity institutes in the world. The program consists of three consecutive phases:
· a preparatory 1-2-year postdoctoral phase (Phase P) at CISPA, followed by
· a 2-year appointment at Stanford University (Phase I) as a visiting assistant professor, followed by
· a 3-year position at CISPA as an independent research group leader (Phase II).
Applicants to the program must have completed a PhD and demonstrated their potential to become future leaders in their field of IT security research. After their return from Stanford candidates are invited to apply for CISPA Tenure Track Faculty-Positions and will be considered fast track.
Application period: The call is open until April 30, 2021.
Please note: If we receive your application after the end of the indicated period, we cannot guarantee that it will be considered during the selection process.
CISPA is an equal opportunity employer and women are particularly encouraged to apply. Applications of severely disabled candidates with equivalent qualifications will be given priority.
Stanford University is an affirmative action and equal opportunity employer, committed to increasing the diversity of its workforce. It welcomes applications from women, members of minority groups, veterans, persons with disabilities, and others who would bring additional dimensions to the university's research and teaching mission.
More information: https://www.cispa-stanford.org
Application only via: https://jobs.cispa.saarland/jobs
Closing date for applications:
Contact: application@cispa-stanford.org
More information: https://jobs.cispa.saarland/jobs/detail/cispa-stanford-center-postdoctoral-research-group-leader-positions-m-f-d-in-cybersecurity-96#scrollTop=0
Villanova University, Philadelphia, PA, USA
Job PostingRequirements: preferred to be at the majors of Computer Science, Computer Engineering, Electrical Engineering and related others. Familiar with FPGA/VLSI design will be desirable. Proficiency in programming languages such as HDLs, C/C++ etc. Good at English communication and writing. Great enthusiasm of doing research oriented tasks. Excellent team work member.
Degree: both B.S. and M.S. graduates or similar are warmly welcomed to apply.
Start date: Fall 2021. It is always better to apply as early as possible. Positions are open until they are filled. The 2021 U.S. News & World Report ranks Villanova as tied for the 53th best National University in the U.S (Famous Alumni includes the Current First Lady of the United States, etc.).
Brief introduction of Dr. Xie: Dr. Jiafeng Harvest Xie is currently an Assistant Professor at the Department of Electrical and Computer Engineering of Villanova University. His research interests include cryptographic engineering, hardware security, and VLSI digital design. He is the Best Paper Awardee of IEEE HOST 2019. He has served the Associate Editor for Microelectronics Journal, IEEE Access, and IEEE Trans. Circuits and Systems II. He has also been awarded the 2019 IEEE Access Outstanding Associate Editor.
Closing date for applications:
Contact: Dr. Jiafeng (Harvest) Xie
More information: https://www1.villanova.edu/villanova/engineering/departments/ece/facultyStaff/biodetail.html?mail=jiafeng.xie@villanova.edu&xsl=bio_long
Luxembourg Institute of Science and Technology (LIST), Luxembourg
Job PostingClosing date for applications:
Contact: Dr. Qiang Tang
More information: https://app.skeeled.com/offer/604671bde49223a362f239fd?social=true&lang=en
SUTD, Singapore
Job PostingClosing date for applications:
Contact: Prof. Jianying Zhou (jianying_zhou@sutd.edu.sg)
More information: http://jianying.space/