International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

10 May 2021

Maxime Plançon, Thomas Prest
ePrint Report ePrint Report
We propose a new framework for trapdoor sampling over lattices. Our framework can be instantiated in a number of ways. In a departure from classical samplers, it allows for example to sample from uniform, affine, ``product affine'' and exponential distributions. It allows for example to sample from uniform, affine and ``product affine'' distributions. Another salient point of our framework is that the output distributions of our samplers are perfectly indistinguishable from ideal ones, in contrast with classical samplers that are statistically indistinguishable. One caveat of our framework is that all our current instantiations entail a rather large standard deviation.
Expand

09 May 2021

Virtual event, Anywhere on Earth, 6 September 2021
Event Calendar Event Calendar
Event date: 6 September 2021
Submission deadline: 21 May 2021
Notification: 2 July 2021
Expand

08 May 2021

Cryptanalysis Taskforce @ Nanyang Technological University, Singapore
Job Posting Job Posting
The Cryptanalysis Taskforce at Nanyang Technological University in Singapore led by Prof. Jian Guo is seeking for candidates to fill 2 post-doctoral research fellow positions on symmetric-key cryptography. Topics include but are not limited to the following sub-areas:
  • tool aided cryptanalysis, such as MILP, CP, STP, and SAT
  • machine learning aided cryptanalysis and designs
  • privacy-preserving friendly symmetric-key designs
  • quantum cryptanalysis
  • theory and Proof
  • cryptanalysis against SHA-3 and AES
Established in 2014, the Cryptanalysis Taskforce is a group dedicated for research in symmetric-key cryptography, it is currently comprised by 4 (senior) postdocs and 2 PhD students. Since establishment, the team has been active in both publications in and services for IACR. It has done quite some cryptanalysis work on various important targets such as SHA-3 and AES, and is expanding its interests to the areas mentioned above, with strong funding support from the university and government agencies in Singapore. We offer competitive salary package with extremely low tax (around 5%), as well as excellent environment dedicating for top-venues publication orientated research in Singapore. The contract will be initially for one and half years, and has the possibility to be extended. Candidates are expected to have proven record of publications in IACR conferences. Interested candidates are to send their CV and 2 reference letters to Jian Guo. Review of applicants will start immediately until the positions are filled. More information about the Cryptanalysis Taskforce research group can be found via http://team.crypto.sg [Our recruitment continues despite COVID-19]

Closing date for applications:

Contact: Asst Prof Jian Guo, guojian@ntu.edu.sg

More information: http://team.crypto.sg

Expand

07 May 2021

Friedrich-Alexander-Universität
Job Posting Job Posting
The Faculty of Engineering and the Nuremberg Campus of Technology at Friedrich-Alexander-Universität Erlangen-Nürnberg (FAU) invite applications for an

Assistant Professor for Computer Science

at the Department of Computer Science at the Chair for Applied Cryptography. The professorship is to be filled by the earliest possible starting date for an initial period of three years. Upon successful evaluation, the appointment will be extended for another three years.

We seek to appoint a top early-career scientist who will develop outstanding expertise in the field of theoretical and applied cryptography and has excellent scientific expertise within the broad area of cryptography and/or areas of IT security closely related to cryptography. We welcome applications from candidates with research experience in the following topics:

  • Efficient proof systems
  • Homomorphic cryptography
  • Postquantum cryptography
  • Cryptography and machine learning
  • Anonymity and privacy
  • Cryptocurrencies
  • Blockchain-based cryptography
Outstanding candidates with experience in neighbouring areas will be considered. Successful candidates demonstrate initial academic achievements and the capacity for independent research at the highest international standards. You have substantial research experience abroad and/or experience in managing research projects and in raising third-party funding. A university degree and an outstanding doctoral degree as well as a passion for education and pertinent teaching experience are also prerequisites. Candidates who are able and willing to teach in English are desired.

Please submit your complete application documents (CV, research/teaching statement, list of publications, list of lectures and courses taught, copies of certificates and degrees, list of third-party funding) online at https://berufungen.fau.de by 21.06.2021.

Closing date for applications:

Contact: Dominique Schröder

More information: https://www.fau.de

Expand
Chaincode Labs
Job Posting Job Posting

Chaincode Labs is currently seeking a Postdoctoral Researcher with a passion for ensuring privacy and security within Bitcoin and related technologies.

Chaincode Labs is a NYC research and development center focused on open-source contributions, original research, training new engineers, and building implementations of new systems and ideas. Past research efforts have contributed to faster block relay, more reliable fee estimation, more bandwidth-efficient transaction relay, and more (1, 2). Candidates joining Chaincode should expect to make similarly significant contributions.

The person in this role will be expected to focus their research on applied cryptography and their applications in relation to the variety of challenges facing Bitcoin. This individual will disseminate, both internally and externally, the results of research activities through publications, seminar participation, internal documentation, etc. They will be encouraged to publish their findings in top conferences and peer-reviewed journals.

We are a well funded and staffed organization and have the resources to write software and provide critical infrastructure support.

Applicants Can Expect
  • Competitive compensation
  • Excellent health care benefits
  • Paid time off
  • Retirement savings plans, generous parental leave, and commuter benefits
A beautifully designed and centrally located Manhattan workspace Chaincode Labs is an equal opportunity employer and does not discriminate in its hiring process with applicants, whether internal or external, because of race, creed, color, age, national origin, ancestry, religion, gender, sexual orientation, gender identity, disability, genetic information, veteran status, military status, application for military service or any other class per local, state or federal law.

Closing date for applications:

Contact: Caralie Chrisco
caralie@chaincode.com

More information: http://www.chaincode.com

Expand
Xkey, Paris
Job Posting Job Posting
As Principal Engineer, you will be leading the product architecture & development on multiple fronts. You will contribute to the execution of one of the most ambitious tech projects in Europe right now: building a security standard for a trillion-dollar crypto industry. You will join an amazing team of leaders (Chief Technology Officer, Chief Science Officer, Cryptographers, Engineers, etc.), in a highly challenging and collaborative environment. Responsibilities: * Research cryptographic protocols for digital asset custody. * Research, design, implement and maintain all decentralized finance systems incubated/supported by Xkey. * Work closely with chief science officer, CTO, DevOps engineers and security engineers, to ensure the systems are of high-quality by the product standards as well as engineering standards and delivered to the market in a timely manner. * Promote technology best practice within the team. Requirements: The focus of this position is on Multi Party Computation/Threshold Signature Scheme. The candidate should have good experience in one of the following areas and be familiar with others: * Qualification in Computing/Mathematics/Electronic Engineering or other relevant fields preferred * Strong knowledge of programming language, such as Rust, C++, or Go. * Design, analysis and Implementation of MPC/TSS

Closing date for applications:

Contact: Houda Ferradi

More information: https://jobs.stationf.co/companies/xkey-1/jobs/principal-software-engineer_paris

Expand

06 May 2021

Registration is free with IACR membership.
Announcement Announcement
The PKC conference will be held as a virtual event this year, starting on Monday, May 10. There will be brief presentations on 53 papers, two invited talks, and social events. The program is online at https://pkc.iacr.org/2021/program.php
Expand
Technology Innovation Institute (TII) - Abu Dhabi, UAE
Job Posting Job Posting

Technology Innovation Institute (TII) is a publicly funded research institute, based in Abu Dhabi, United Arab Emirates. It is home to a diverse community of leading scientists, engineers, mathematicians, and researchers from across the globe, transforming problems and roadblocks into pioneering research and technology prototypes that help move society ahead.

Cryptography Research Centre

In our connected digital world, secure and reliable cryptography is the foundation of digital information security and data integrity. We address the world’s most pressing cryptographic questions. Our work covers post-quantum cryptography, lightweight cryptography, cloud encryption schemes, secure protocols, quantum cryptographic technologies and cryptanalysis.

Position: Senior MPC Researcher

  • Conduct research on state-of-the-art MPC protocols
  • Analyze project requirements and provide technical and functional recommendations
  • Design and implementation of building blocks to utilize privacy-preserving cryptographic techniques to cloud computing and machine learning applications
  • Propose new projects and research directions

    Skills required for the job

  • 4+ years of work experience
  • Knowledge of MPC protocols
  • Experience in C desired, C++, Rust or Go relevant as well. Solid software engineering skills, such as agile methodologies, versioning, and best practices
  • Quick learner, geared towards implementation. Eager to develop new skills and willing to take ownership of projects
  • Experience with MPC frameworks (e.g. Scale-Mamba, MP-SPDZ, Obliv-C) is a plus
  • Familiarity with HE and ZK, and other advance cryptographic primitives, is a plus

    Qualifications

  • MSc or PhD degree in Cryptography, Applied Cryptography, Information Theory, Mathematics or Computer Science

    Closing date for applications:

    Contact: Mehdi Messaoudi - Talent Acquisition Manager

    More information: https://career22.sapsf.com/sfcareer/jobreqcareer?jobId=1323&company=technolo01

  • Expand
    Technology Innovation Institute (TII) - Abu Dhabi, UAE
    Job Posting Job Posting

    Technology Innovation Institute (TII) is a publicly funded research institute, based in Abu Dhabi, United Arab Emirates. It is home to a diverse community of leading scientists, engineers, mathematicians, and researchers from across the globe, transforming problems and roadblocks into pioneering research and technology prototypes that help move society ahead.

    Cryptography Research Centre

    In our connected digital world, secure and reliable cryptography is the foundation of digital information security and data integrity. We address the world’s most pressing cryptographic questions. Our work covers post-quantum cryptography, lightweight cryptography, cloud encryption schemes, secure protocols, quantum cryptographic technologies and cryptanalysis.

    Position: Senior FHE Researcher

  • Conduct research on state-of-the-art FHE schemes
  • Analyze project requirements and provide technical and functional recommendations
  • Supervise the design and implementation of FHE building blocks to machine learning applications
  • Propose new projects and research directions

    Skills required for the job

  • 4+ years of work experience in the field
  • Knowledge of partially-, somewhat-, and fully homomorphic encryption schemes
  • Deep understanding of lattice-based cryptography
  • Quick learner, geared towards implementation
  • Eager to develop new skills and willing to take ownership of projects
  • Strong track record of publishing in top tier conferences
  • Experience in C, C++, Rust or Go is a plus. Software engineering skills, such as agile methodologies, versioning, and knowledge with hardware languages is also a plus

    Qualifications

  • MSc or PhD degree in Cryptography, Applied Cryptography, Information Theory, Mathematics or Computer Science

    Closing date for applications:

    Contact:
    Mehdi Messaoudi - Talent Acquisition Manager

    More information: https://careers.tii.ae/job/Abu-Dhabi-Senior-FHE-Researcher/571308722/

  • Expand
    IMDEA Software Institute, Madrid, Spain
    Job Posting Job Posting
    Applications are invited for a postdoc position at the IMDEA Software Institute in Madrid, Spain. The successful candidate will work under the supervision of Alexey Gotsman (https://software.imdea.org/~gotsman/) on distributed computing aspects of blockchains, including algorithms, abstractions, correctness proofs and lower bounds. Concrete research topics will be determined based on the common interests of the candidate and the supervisor. Candidates should have, or expect shortly to obtain, a PhD in Computer Science, with expertise in distributed computing theory, applied cryptography or distributed systems. The position is initially for one year, with possibilities for extension. The starting date can be flexible, given the current public health situation. IMDEA provides for travel expenses and an internationally competitive salary. The working language at the institute is English. Applicants interested in the position should submit their application at https://careers.software.imdea.org/ using reference code 2021-05-postdoc-blockchains. The deadline for applications is June 25, 2021.

    Closing date for applications:

    Contact: Alexey Gotsman (https://software.imdea.org/~gotsman/)

    More information: https://software.imdea.org/open_positions/2021-05-postdoc-blockchains.html

    Expand
    Clemson University
    Job Posting Job Posting
    The Clemson School of Mathematical & Statistical Sciences (SMSS) seeks to fill a Postdoctoral position in their Coding Theory, Cryptography, and Number Theory group. This is a 9-month position (August 15 2021-May 15 2022) with job duties consisting of teaching two courses per year and conducting research. Additionally, the postdoc will be expected to participate in some of the other activities associated with the RTG grant that can be found on the grant webpage (http://www.math.clemson.edu/ccnt). Applications should include a cover letter, curriculum vitae, research statement, teaching statement, unofficial transcript, and four letters of reference at least one of which addresses the applicant’s teaching. The cover letter should indicate how the applicant's work relates to the research areas of the grant and a statement that the applicant is "eligible for positions which require US citizenship or US permanent residency" (please use this exact wording). Applications must be completed through http://apply.interfolio.com/87198 and will be accepted until the position has been filled. Completed applications for the postdoctoral position received before May 15th, 2021 will receive full consideration. The appointment is initially for one academic year but may be renewable for two additional years contingent upon funding and performance. The potential second and third years of the postdoc would carry a teaching load of two courses per semester as well as some light service duties. The SMSS contains two divisions: Mathematics and Statistics & Operations Research, and includes the areas of algebra and discrete mathematics, data science, computational mathematics, operations research, probability and mathematical statistics, and pure and applied analysis. The school offers the full range of Baccalaureate, Master’s, and Doctoral degrees. For further information regarding the school, its research areas and programs, please visit the web site (http://www.math.clemson.edu).

    Closing date for applications:

    Contact: Felice Manganiello

    More information: http://apply.interfolio.com/87198

    Expand

    04 May 2021

    Onur Gunlu, Ueli Maurer, Joao Ribeiro
    ePrint Report ePrint Report
    We consider the strong secret key (SK) agreement problem for the satellite communication setting, where a remote source (a satellite) chooses a common binary phase shift keying (BPSK) modulated input for three statistically independent additive white Gaussian channels (AWGN) whose outputs are observed by, respectively, two legitimate receivers (Alice and Bob) and an eavesdropper (Eve). Legitimate receivers have access to an authenticated, noiseless, two-way, and public communication link, so they can exchange multiple rounds of public messages to agree on a SK hidden from Eve. Without loss of generality, the noise variances for Alice's and Bob's measurement channels are both fixed to a value Q>1, whereas the noise over Eve's measurement channel has a unit variance, so Q represents a channel quality ratio. The significant and not necessarily expected effect of quantizations at all receivers on the scaling of the SK capacity with respect to a sufficiently large and finite channel quality ratio Q is illustrated by showing 1) the achievability of a constant SK for any finite BPSK modulated satellite output by proposing a thresholding algorithm as an advantage distillation protocol for AWGN channels and 2) the converse (i.e., unachievability) bound for the case when all receivers apply a one-bit uniform quantizer to noisy BPSK modulated observations before SK agreement, for which the SK capacity is shown to decrease quadratically in Q. Our results prove that soft information not only increases the reliability and the achieved SK rate but also increases the scaling of the SK capacity at least quadratically in Q as compared to hard information.
    Expand
    Jaipur, India, 12 December - 15 December 2021
    Event Calendar Event Calendar
    Event date: 12 December to 15 December 2021
    Submission deadline: 7 September 2021
    Notification: 12 October 2021
    Expand
    Seoul National University of Science and Technology, Seoul, South Korea
    Job Posting Job Posting
    Cryptography and Information Security Laboratory is currently looking for a Post-doctoral researcher. Our laboratory is conducting the latest research on the development of cyber threat prediction and response technologies, lightweight cryptography for IoT environment, field-oriented digital forensic, design and development of encryption technologies, etc. We are highly recognized externally for excellent research results. The applicant will have the opportunity to work on our ongoing projects with a team of scientists in the lab and collaborators. We offer an excellent research environment and a highly competitive salary.

    Current Research Directions:

  • Analysis of malware and malicious traffic based on machine learning
  • Cyber threat prediction and threat intelligence analysis
  • Design and cryptanalysis of symmetric-key cryptosystems
  • Fast and efficient implementation of ciphers
  • Mobile, memory, AI forensics
  • IoT and Convergence security

    Required Qualifications:

  • Candidate must have recently received (or expect soon) Ph.D. degree in or related to Information Security, Computer Science fields.
  • Good publication record and prior development experience are highly desirable.

    Appointment term: 1 year commitment to postdoctoral training is expected (can be extended depending on performance).

    Appointment start date: 2021.09.01 (if possible, is it advisable to start in June or July).

    Required Application Materials:
  • CV
  • Statement of research interests
  • Contact information

    Closing date for applications:

    Contact: Interested candidates should email their application materials to professor Changhoon Lee (chlee@seoultech.ac.kr) before May 31.

    More information: https://cis.seoultech.ac.kr

  • Expand
    The Knowledge Hub Universities
    Job Posting Job Posting
    The Knowledge Hub Universities (TKH) is a multidisciplinary educational hub in Egypt’s New Administrative Capital. In its state-of-the-art campus, TKH hosts branches of world-class universities, each participating with programmes in their areas of strength, providing an intellectually stimulating, enriching, and global educational experience. The School of Computing within the Coventry University Branch of the TKH* is looking to recruit Head of School (Faculty of Engineering, Environment and Computing) to be part of this innovative and forward thinking partnership. Heads of School are expected to have academic credibility and maintain their academic standing and authority through teaching, research and scholarly activities. They will be expected to develop and build a national and international profile for the School and its subjects, furthering growth whilst enhancing the quality of provision. As Head of School, the post holder is responsible for the strategic direction, academic and discipline/subject leadership and also for the continued development and growth of the School’s portfolio and the responsibilities of the post are inherently of a management nature and therefore the post holder will be an active and engaged member of the Faculty’s leadership team. TKH offers competitive salaries and excellent benefits packages (this includes fully furnished accommodation, international health insurance, children’s tuition, transportation from/to work with TKH buses, and home flights). If you are interested in applying please click on this link https://careers.tkh.edu.eg/en/egypt/jobs/head-of-school-computing-4286023/ and send your updated CV along with a cover letter addressing how you meet the person specifications and job description to talents.ac@tkh.edu.eg, mentioning the source and position in the subject field. *Please note: Successful candidates will be employed by The Knowledge Hub Universities (TKH) and not by Coventry University.

    Closing date for applications:

    Contact: Karim.ghaleb@elsewedyedu.com

    More information: https://careers.tkh.edu.eg/en/egypt/jobs/head-of-school-computing-4286023/

    Expand
    Lorenz Panny
    ePrint Report ePrint Report
    A recent preprint [ePrint 2021/469] suggests the use of exponentiation in a non-associative algebraic structure called "entropoid" to construct post-quantum analogues of DLP-based cryptosystems. In this note, we show a polynomial-time reduction from the entropoid version of DLP to the conventional DLP in the underlying finite field. The resulting attack takes less than 10 minutes on a laptop against parameters suggested in [ePrint 2021/469] for 128-bit post-quantum secure key exchange and runs in polynomial time on a quantum computer. We briefly discuss how to generalize the attack to the generic setting.
    Expand
    StarkWare
    ePrint Report ePrint Report
    This document is intended to accompany the ethSTARK codebase, describing the computational integrity statement proved by that code and the specific STARK construction used to prove the statement.
    Expand

    03 May 2021

    Abhrajit Sengupta, Nimisha Limaye, Ozgur Sinanoglu
    ePrint Report ePrint Report
    Logic locking is a prominent solution to protect against design intellectual property theft. However, there has been a decade-long cat-and-mouse game between defenses and attacks. A turning point in logic locking was the development of miter-based Boolean satisfiability (SAT) attack that steered the research in the direction of developing SAT-resilient schemes. These schemes, however achieved SAT resilience at the cost of low output corruption. Recently, cascaded locking (CAS-Lock) was proposed that provides non-trivial output corruption all-the-while maintaining resilience to the SAT attack. Regardless of the theoretical properties, we revisit some of the assumptions made about its implementation, especially about security-unaware synthesis tools, and subsequently expose a set of structural vulnerabilities that can be exploited to break these schemes. We propose our attacks on baseline CAS-Lock as well as mirrored CAS (M-CAS), an improved version of CAS-Lock. We furnish extensive simulation results of our attacks on ISCAS'85 and ITC'99 benchmarks, where we show that CAS-Lock/M-CAS can be broken with ~94% success rate. Further, we open-source all implementation scripts, locked circuits, and attack scripts for the community. Finally, we discuss the pitfalls of point function-based locking techniques including Anti-SAT and Stripped Functionality Logic Locking (SFLL-HD), which suffer from similar implementation issues.
    Expand
    Leo de Castro, Antigoni Polychroniadou
    ePrint Report ePrint Report
    In this work, we present a lightweight construction of verifiable two-party function secret sharing (FSS) for point functions and multi-point functions. We use these verifiable FSS schemes to construct two-server private information retrieval and private set intersection that are secure \& verifiable in the face of any one malicious corruption.

    Our verifiability method is lightweight in two ways. Firstly, it is concretely very efficient, making use of only symmetric key operations and no MPC or linear PCP techniques. For security parameter $\lambda$, our verification procedure is simply to check if two $2\lambda$-bit strings match. Secondly, our verification procedure is essentially unconstrained. It will verify that distributed point function (DPF) shares correspond to some point function irrespective of the output group size, the structure of the DPF output, or the set of points on which the DPF must be evaluated. This is in stark contrast with prior works, which depended on at least one and often all three of these factors. In addition, we give a novel method for packing DPFs into shares of a multi-point function that allows for the number of nonzero points in the multi-point function to grow without growing the evaluation time. We also show how our verification scheme carries over to the multi-point setting. We give an implementation of our verifiable distributed point functions and our verifiable distributed multi-point function.
    Expand
    Joseph Jaeger, Fang Song, Stefano Tessaro
    ePrint Report ePrint Report
    Should quantum computers become available, they will reduce the effective key length of basic secret-key primitives, such as blockciphers. To address this we will either need to use blockciphers which inherently have longer keys or use key-length extension techniques which employ a blockcipher to construct a more secure blockcipher that uses longer keys.

    We consider the latter approach -- in particular, analyzing the security of the FX and double encryption constructions. Classically, these constructs were considered as key-length extension techniques for DES. FX was proven to be a secure key-length extension technique, while double encryption was shown to be no more secure than single encryption due to a meet-in-the-middle attack. In this work we provide positive results, with concrete and tight bounds, for the security of both of these constructions against quantum attackers in ideal models.

    For FX, we consider security in the so-called "Q1 model," a natural model in which the attacker has quantum access to the ideal primitive, but only classic access to FX. We provide two partial results for FX in this model. The first establishes the security of FX against non-adaptive attackers. The second establishes security against fully adaptive attackers when considering a variant of FX using a random oracle in place of an ideal cipher. This result relies on the techniques of Zhandry (CRYPTO '19) for lazily sampling a quantum random oracle and are thus hard to extend to the true FX construction because it is currently unknown if a quantum random permutation can be lazily sampled. To the best of our knowledge, this result also is the first to introduce techniques to handle Q1 security in ideal models without analyzing the classical and quantum oracles separately, which may be of broader interest.

    For double encryption we apply a technique of Tessaro and Thiruvengadam (TCC '18) to establish that security reduces to the difficulty of solving the list disjointness problem, which we are able to reduce through a chain of results to the known quantum difficulty of the element distinctness problem.
    Expand
    ◄ Previous Next ►