IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
17 March 2021
Diego F. Aranha, Carsten Baum, Kristian Gjøsteen, Tjerand Silde, Thor Tunge
ePrint ReportShuffles of known values have many applications in cryptography, and in particular in electronic voting. We use our verifiable shuffle of known values to build a practical lattice-based cryptographic voting system that supports complex ballots. Our scheme is also the first construction from candidate post-quantum secure assumptions to defend against compromise of the voter's computer using return codes.
We implemented our protocol and present benchmarks of its computational runtime. The size of the verifiable shuffle is $17 \tau$ KB and takes time $33 \tau$ ms for $\tau$ voters. This is around $5$ times faster and at least $50$ % smaller per vote than the lattice-basedvoting scheme by del Pino et al. (ACM CCS 2017), which can only handle yes/no-elections.
Zi-Yuan Liu, Yi-Fan Tseng, Raylin Tso, Yu-Chi Chen, Masahiro Mambo
ePrint ReportNicolas T. Courtois, Matteo Abbondati, Hamy Ratoanina, Marek Grajek
ePrint ReportOhad Amon, Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir
ePrint ReportIn this paper, we present and experimentally verify three improved attacks on FF3. Our best attack achieves the tradeoff curve $D=M=\tilde{O}(N^{2-t})$, $T=\tilde{O}(N^{2+t})$ for all $t \leq 0.5$. In particular, we can reduce the data and memory complexities to the more practical $\tilde{O}(N^{1.5})$, and at the same time, reduce the time complexity to $\tilde{O}(N^{2.5})$.
We also identify another attack vector against FPE schemes, the related-domain attack. We show how one can mount powerful attacks when the adversary is given access to the encryption under the same key in different domains, and show how to apply it to efficiently distinguish FF3 and FF3-1 instances.
Alessandro Chiesa, Fermi Ma, Nicholas Spooner, Mark Zhandry
ePrint ReportAt the heart of our proof is a new "measure-and-repair" quantum rewinding procedure that achieves asymptotically optimal knowledge error.
Boston, United States, 26 September - 28 September 2021
Event CalendarSubmission deadline: 27 May 2021
Notification: 3 August 2021
Virtual event, Anywhere on Earth, 6 September 2021
Event CalendarSubmission deadline: 21 May 2021
Notification: 2 July 2021
Amsterdam, The Netherlands, 10 January - 12 January 2022
Real World CryptoSubmission deadline: 1 September 2021
Notification: 1 November 2021
16 March 2021
Koç University, İstanbul, Turkey
Job PostingYour duties include performing research on cryptography, security, and privacy in line with our research group's focus, as well as directing graduate and undergraduate students in their research and teaching. The project funding is related to cryptography, game theory and mechanism design, and blockchain technologies.
Applicants are expected to have already obtained their Ph.D. degrees in Computer Science or related discipline with a thesis topic related to the duties above.
For more information about joining our group and projects, visit
https://crypto.ku.edu.tr/work-with-us/
Submit your application via email including
- full CV,
- 1-3 sample publications where you are the main author,
- a detailed research proposal,
- and 2-3 reference letters sent directly by the referees.
Closing date for applications:
Contact: Assoc. Prof. Alptekin Küpçü
https://member.acm.org/~kupcu
More information: https://crypto.ku.edu.tr/work-with-us/
Koç University, İstanbul, Turkey
Job PostingYour duties include performing research on cryptography, security, and privacy in line with our research group's focus, assist teaching, as well as collaborating with other graduate and undergraduate students. Computer Science, Mathematics, Cryptography, or related background is necessary.
For applying online, and questions about the application-process for M.Sc. and Ph.D. positions, visit
https://gsse.ku.edu.tr/en/admissions/application-requirements
All applications must be completed online. Applications with missing documents will not be considered. Applications via e-mail will not be considered. Application Requirements:
- CV
- Recommendation Letters (2 for MSc, 3 for PhD)
- TOEFL (for everyone whose native language is not English, Internet Based: Minimum Score 80)
- GRE scores (required from non-Turkish nationals)
- Official transcripts from all the universities attended
- Statement of Purpose
- Area of Interest Form filled online
We also have non-thesis Cyber Security M.Sc. program:
https://cybersecurity.ku.edu.tr/tuition/
For more information about joining our group and projects, visit
https://crypto.ku.edu.tr/work-with-us/
Closing date for applications:
Contact: https://gsse.ku.edu.tr/en/admissions/how-to-apply/
More information: https://gsse.ku.edu.tr/en/admissions/application-requirements
Koç University, İstanbul, Turkey
Job Postinghttp://kusrp.ku.edu.tr
For more information about joining our group and projects, visit
https://crypto.ku.edu.tr/work-with-us/
All applications must be completed online. Applications with missing documents will not be considered. Applications via e-mail will not be considered. Application Requirements:
- CV
- 2 Recommendation Letters
- Official transcripts from all the universities attended
- Statement of Purpose
- Application Form filled online
Closing date for applications:
Contact: http://kusrp.ku.edu.tr
More information: http://kusrp.ku.edu.tr
14 March 2021
Jonathan Bootle, Alessandro Chiesa, Katerina Sotiraki
ePrint ReportInformally, we consider a general notion of bilinear commitment over modules, and show that the sumcheck protocol applied to a certain polynomial associated with the commitment scheme yields a succinct argument of knowledge for openings of the commitment. Building on this, we additionally obtain succinct arguments for the NP-complete language R1CS over certain rings.
Sumcheck arguments enable us to recover as a special case numerous prior works in disparate cryptographic settings (such as discrete logarithms, pairings, groups of unknown order, lattices), providing one abstract framework to understand them all. Further, we answer open questions raised in prior works, such as obtaining a lattice-based succinct argument from the SIS assumption for satisfiability problems over rings.
Yuri Borissov, Miroslav Markov
ePrint ReportRadhakrishna Bhat, N R Sunitha, S S Iyengar
ePrint ReportPooya Farshim, Louiza Khati, Yannick Seurin, Damien Vergnaud
ePrint ReportWe show that the four-round KAF cipher, with a single function $F$ reused across the rounds, provides KDM security for a non-trivial set of KDM functions. To do so, we develop a generic proof methodology, based on the H-coefficient technique, that can ease the analysis of other block ciphers in such strong models of security.
Min Yang, Changtong Xu, Zhe Xia, Li Wang, Qingshu Meng
ePrint ReportIn this paper, we have proposed two regulatory and efficient confidential transaction schemes using homomorphic encrytion and zero-knowledge proof. The first one improves the efficiency of the existing ElGamal based scheme while preserves its privacy. The second one employs the Paillier encryption with homomorphic property and it empowers regulators with greater power to obtain transaction-related specific content. The core of ElGamal based scheme is the Modified ElGamal algorithm, which changes the form of the standard ElGamal algorithm and expands it into four ciphertexts such that $(m,r)$ in the transaction can be decrypted. The Paillier based scheme is mainly to combine Paillier encryption with ElGamal encryption. Contrast to other ElGamal based scheme, the combination makes any token amount can be directly decrypted without calculating a discrete logarithm problem. As any $(m,r)$ in transactions can be decrypted directly, game theory is applied to further reduce transaction size. In our construction, transactions are about 1.1KB.
Nazarbayev University
Job PostingResponsibilities of these positions:
- Teach undergraduate courses in mathematics;
- Advise students in academic matters;
- Administrative and service work at the departmental, school, and university level;
- Faculty appointed at the Assistant Professor level will also be expected to teach graduate courses in mathematics, supervise undergraduate and graduate student research and capstone projects, apply for grants, and develop new courses.
Applicants should submit a cover letter, a curriculum vitae, research and teaching statements, and contact information for at least three references, who will be asked to submit letters of recommendation. At least one of the letters of recommendation should address the candidate's teaching.
Closing date for applications:
Contact: Daniel Oliveira da Silva at daniel.dasilva@nu.edu.kz
University of Surrey, Department of Computer Science, United Kingdom
Job PostingClosing date for applications:
Contact: Informal inquiries can be sent to Mark Manulis (m dot manulis at surrey dot uc dot uk)
More information: https://jobs.surrey.ac.uk/vacancy.aspx?ref=013021