IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
27 April 2021
Jin Hoki, Takanori Isobe, Ryoma Ito, Fukang Liu, Kosei Sakamoto
ePrint ReportMuhammed F. Esgin, Ron Steinfeld, Raymond K. Zhao
ePrint ReportTo support its efficiency, we devise several novel techniques in our design of MatRiCT+ to achieve compact lattice-based zero-knowledge proof systems, exploiting the algebraic properties of power-of-2 cyclotomic rings commonly used in practical lattice-based cryptography. Along the way, we design an ``optimal'' challenge space with minimal $\ell_1$-norm and invertible challenge differences (with overwhelming probability), while supporting highly-splitting power-of-2 cyclotomic rings. We believe all these results to be widely applicable and of independent interest.
Jing Yang, Thomas Johansson, Alexander Maximov
ePrint ReportCraig Costello
ePrint ReportIn the final section I will discuss the upcoming SIKE challenges: over $50k USD will be up for grabs for the solutions of mini instances that, according to the SIKE team's security analysis, provide significantly less than 64 bits of classical security. I conclude by urging the proponents of other schemes to construct analogous challenge instances.
Symetric encryption algorithms based on the mathematical structure underlying the three body problem
Samir Bouftass.
ePrint ReportReza Azarderakhsh, Rami El Khatib, Brian Koziel, Brandon Langenberg
ePrint ReportGeoffroy Couteau, Michael Klooß, Huang Lin, Michael Reichle
ePrint ReportAtsushi Takayasu
ePrint Report26 April 2021
-
Event CalendarSubmission deadline: 31 May 2021
-
Event CalendarSubmission deadline: 30 November 2021
Virtual event, Anywhere on Earth, 11 October - 12 October 2021
Event CalendarSubmission deadline: 11 June 2021
Notification: 2 July 2021
Graz University of Technology, Graz, Austria
Job PostingThe postdoc position is part the research group of Stefan Mangard. The position is dedicated to basic research in the context of the TU Graz-SAL Dependable Embedded Systems Lab (DES Lab) that aims for new methods for zero-bug software and dependable AI. In the DES Lab she/he will collaborate with SAL (https://silicon-austria-labs.com) and a team TU Graz researchers in the field of cybersecurity, machine learning, formal methods, and embedded systems.
The position offers:
Required Qualifications:
Please send your applications to applications.csbme@tugraz.at while adding the reference: 7050/21/005.
Deadline for the application: May 27th 2021
Closing date for applications:
Contact: In case of questions, feel free to contact Stefan Mangard via email Stefan.Mangard@iaik.tugraz.at.
More information on the DES Lab: https://research-network.silicon-austria.com/des-lab/
University of Luxembourg
Job Posting
The post-docs will be members of the Security and Trust (SnT) research center from the university of Luxembourg (>200 researchers in all aspects of IT security). We offer a competitive salary (about 60,000 euro/year gros). The duration of the position is 2.5 years.
Profile: a PhD in cryptography, with publications in competitive cryptographic conferences
Closing date for applications: June 30th, 2021. We encourage early applications.
Closing date for applications:
Contact: Jean-Sebastien Coron - jean-sebastien.coron at uni dot lu
More information: http://www.crypto-uni.lu/vacancies.html
Virtual event, Anywhere on Earth, 5 October - 8 October 2021
Event CalendarSubmission deadline: 15 May 2021
Notification: 24 June 2021
Madrid, Spain, 7 December - 11 December 2021
Event CalendarSubmission deadline: 30 April 2021
Notification: 25 July 2021
Virtual event, Anywhere on Earth, 14 December - 17 December 2021
Event CalendarSubmission deadline: 16 July 2021
Lübeck, Germany, 11 November - 12 November 2021
Event CalendarSubmission deadline: 25 June 2021
Notification: 30 August 2021
23 April 2021
Françoise Levy-dit-Vehel, Maxime Roméas
ePrint ReportTo solve this problem in the ciphertext-independent setting, we use the Constructive Cryptography (CC) framework defined by Maurer et al. in 2011. We define and construct a resource that we call Updatable Server-Memory Resource (USMR), and study the confidentiality guarantees it achieves when equipped with a UE protocol, that we also model in this framework. With this methodology, we are able to construct resources tailored for each security notion. In particular, we prove that IND-UE-RCCA is the right security notion for many practical UE schemes.
As a consequence, we notably rectify a claim made by Boyd et al., namely that their IND-UE security notion is better than the IND-ENC+UPD notions, in that it hides the age of ciphertexts. We show that this is only true when ciphertexts can leak at most one time per epoch.
We stress that UE security is thought of in the context of adaptive adversaries, and UE schemes should thus bring post-compromise confidentiality guarantees to the client. To handle such adversaries, we use an extension of CC due to Jost et al. and give a clear, simple and composable description of the post-compromise security guarantees of UE schemes. We also model semi-honest adversaries in CC.
Our adaption of the CC framework to UE is generic enough to model other interactive protocols in the outsourced storage setting.