IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
21 May 2021
Subspace Labs | Remote (based in SFBA)
Your Responsibilities
- Implement a decoupling of consensus and computation for an EVM style blockchain as described in our technical white paper.
- Develop a system of non-interactive fraud proofs based on an execution trace of incremental commitments to the global state root.
- Develop a VRF-based stake-weighted election mechanism for executors, distinct from the PoR-based space-weighted farmer election.
Basic Requirements
- Experience working with the internals of the EVM, ideally with Geth, Parity/OpenEthereum, or a Substrate based derivative.
- Theoretical background in distributed systems, such as consensus mechanisms, as well as cryptographic fundamentals.
- Strong knowledge of a modern systems programming language, such as Rust, C++, or Go and willing to learn Rust.
Nice to Have
- Familiarity with proof-of-stake consensus, finality gadgets, stateless blockchains, super light clients, and leading blockchain scalability proposals.
- Familiarity with the Rust language and its ecosystem
- Familiarity with Substrate and the Polkadot ecosystem
- A passion for decentralized, peer-to-peer systems and Web3 technologies
Benefits
- A remote work environment with a high degree of autonomy and agency
- You will play a critical role in implementing a new layer one blockchain
- A competitive salary with generous token and equity grants.
Closing date for applications:
Contact: Jeremiah Wagstaff
More information: https://jobs.lever.co/subspacelabs/9d8f9b6d-4141-4782-923a-2872a06c723e?lever-origin=applied&lever-source%5B%5D=IACR
Subspace Labs | Remote (based in SFBA)
Your Responsibilities
- Implement a fault-tolerant, load-balanced, and efficiently-retrievable distributed file-system based on the specifications in our white paper.
- Implement a simplified and streamlined Kademlia Distributed Hash Table (K-DHT) to serve as an indexing layer for the Subspace Network.
- Develop a torrent-style synchronization service for new farmers and a tit-for-tat bandwidth sharing mechanism for existing farmers.
Basic Requirements
- Experience employing or implementing peer-to-peer protocols including gossip networks, distributed hash tables, or distributed file systems.
- Theoretical background in distributed systems, such as peer-to-peer networking, as well as cryptographic fundamentals.
- Strong knowledge of a modern systems programming language, such as Rust, C++, or Go and willing to learn Rust.
Nice to Have
- Familiarity with the LibP2P networking stack.
- Familiarity with the Rust language and its ecosystem
- Familiarity with Substrate and the Polkadot ecosystem
- A passion for decentralized, peer-to-peer systems and Web3 technologies
Benefits
- A remote work environment with a high degree of autonomy and agency
- You will play a critical role in implementing a new layer one blockchain
- A competitive salary with generous token and equity grants.
Closing date for applications:
Contact: Jeremiah Wagstaff
More information: https://jobs.lever.co/subspacelabs/6b2c3833-0bbb-409e-9484-049679390756?lever-origin=applied&lever-source%5B%5D=IACR
Subspace Labs | Remote (based in SFBA)
Your Responsibilities
- Implement a new Nakamoto style consensus algorithm based on a proof-of-useful-storage of the history of the blockchain itself.
- Decouple consensus and computation between two distinct classes of nodes, storage farmers and staked executors, through a system of fraud proofs.
- Implement a series of novel scalability proposals to increase throughput, decrease latency, and achieve fast finality in a permissionless setting.
Basic Requirements
- Experience implementing blockchain consensus protocols, especially Nakamoto style protocols based on proofs of work, stake, or space.
- Theoretical background in distributed systems, consensus algorithms, and cryptographic fundamentals with a focus on Nakamoto style consensus.
- Strong knowledge of a modern systems programming language, such as Rust, C++, or Go and willing to learn Rust.
Nice to Have
- Familiarity with the Rust language and its ecosystem
- Familiarity with Substrate and the Polkadot ecosystem
- Familiarity with proofs of space, storage, replication or space-time.
- A passion for decentralized, peer-to-peer systems and Web3 technologies
Benefits
- A remote work environment with a high degree of autonomy and agency
- You will play a critical role in implementing a new layer one blockchain
- A competitive salary with generous token and equity grants.
Closing date for applications:
Contact: Jeremiah Wagstaff
More information: https://jobs.lever.co/subspacelabs/d5d62ccb-eaaf-43f4-83ad-11ebff2ce3a0?lever-origin=applied&lever-source%5B%5D=IACR
20 May 2021
Mohammed Nabeel, Mohammed Ashraf, Eduardo Chielle, Nektarios G.Tsoutsos, Michail Maniatakos
Prastudy Fauzi, Martha Norberg Hovd, Håvard Raddum
Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, Sruthi Sekar, Jenit Tomy
In this work, we introduce a feature of local reconstructability in NMSS, which allows reconstruction of any portion of a secret by reading just a few locations of the shares. This is a useful feature, especially when the secret is long or when the shares are stored in a distributed manner on a communication network. In this work, we give a compiler that takes in any non-malleable secret sharing scheme and compiles it into a locally reconstructable non-malleable secret sharing scheme. To secret share a message consisting of $k$ blocks of length $l$ each, our scheme would only require reading $l + log k$ bits (in addition to a few more bits, whose quantity is independent of $l$ and $k$) from each party's share (of a reconstruction set) to locally reconstruct a single block of the message.
We show an application of our locally reconstructable non-malleable secret sharing scheme to a computational non-malleable secure message transmission scheme in the pre-processing model, with an improved communication complexity, when transmitting multiple messages.
Lingyue Qin, Xiaoyang Dong, Xiaoyun Wang, Keting Jia, Yunwen Liu
Concretely, we apply this idea to automate the related-key rectangle attacks on SKINNY and ForkSkinny. We propose some new distinguishers with advantage to perform key-recovery attacks. Our key-recovery attacks on a few versions of round-reduced SKINNY and ForkSkinny cover 1 to 2 more rounds than the best previous attacks.
Morten Øygarden, Daniel Smith-Tone, Javier Verbel
Carlo Brunetta, Georgia Tsaloli, Bei Liang, Gustavo Banegas, Aikaterini Mitrokotsa
We implement NIVA and evaluate its communication and execution performance and compare it with the current state-of-the-art, i.e. Segal et al. protocol (CCS 2017) and Xu et al. VerifyNet protocol (IEEE TIFS 2020), resulting in better user's communicated data and
Behzad Abdolmaleki, Hamidreza Khoshakhlagh, Helger Lipmaa
Arsalan Javeed, Cemal Yilmaz, Erkay Savas
Collin Chin, Howard Wu, Raymond Chu, Alessandro Coglio, Eric McCarthy, Eric Smith
We design, implement, and evaluate Leo, a new programming language designed for formally verified, zero-knowledge applications. Leo provisions a powerful execution environment that is not restricted in running time, stack size, or instruction sets. Besides offering application privacy and mitigating miner-extractable value (MEV), Leo achieves two fundamental properties. First, applications are formally verified with respect to their high-level specification. Second, applications can be succinctly verified by anyone, regardless of the size of application.
Leo is the first known programming language to introduce a testing framework, package registry, import resolver, remote compiler, formally defined language, and theorem prover for general-purpose, zero-knowledge applications.
Gilles Barthe, Benjamin Gregoire, Vincent Laporte, Swarn Priya
Aurélien Dupin, Pierrick Méaux, Mélissa Rossi
Mustafa Khairallah
Ripon Patgiri
Cihangir Tezcan
Alex May, Floyd Zweydinger
The Legendre PRF computes for a key $k$ on input $x$ the Legendre symbol $L_k(x) = \left( \frac {x+k} {p} \right)$ in some finite field $\F_p$. As standard notion, PRF security is analysed by giving an attacker oracle access to $L_k(\cdot)$. Khovratovich's collision-based algorithm recovers $k$ using $L_k(\cdot)$ in time $\sqrt{p}$ with constant memory. It is a major open problem whether this birthday-bound complexity can be beaten.
We show a somewhat surprising wide-ranging analogy between the discrete logarithm problem and Legendre symbol computations. This analogy allows us to adapt various algorithmic ideas from the discrete logarithm setting.
More precisely, we present a small memory multiple-key attack on $m$ Legendre keys $k_1, \ldots, k_m$ in time $\sqrt{mp}$, i.e. with amortized cost $\sqrt{p/m}$ per key. This multiple-key attack might be of interest in the Ethereum context, since recovering many keys simultaneously maximizes an attacker's profit.
Moreover, we show that the Legendre PRF admits precomputation attacks, where the precomputation depends on the public $p$ only -- and not on a key $k$. Namely, an attacker may compute e.g. in precomputation time $p^{\frac 2 3}$ a hint of size $p^{\frac 1 3}$. On receiving access to $L_k(\cdot)$ in an online phase, the attacker then uses the hint to recover the desired key $k$ in time only $p^{\frac 1 3}$. Thus, the attacker's online complexity again beats the birthday-bound.
In addition, our precomputation attack can also be combined with our multiple-key attack. We explicitly give various tradeoffs between precomputation and online phase. E.g. for attacking $m$ keys one may spend time $mp^{\frac 2 3}$ in the precomputation phase for constructing a hint of size $m^2 p^{\frac 1 3}$. In an online phase, one then finds {\em all $m$ keys in total time} only $p^{\frac 1 3}$.
Precomputation attacks might again be interesting in the Ethereum 2.0 context, where keys are frequently changed such that a heavy key-independent precomputation pays off.
Christopher Battarbee, Delaram Kahrobaei, Siamak F. Shahandashti
Virtual event, Anywhere on Earth, 10 November - 11 November 2021
Submission deadline: 14 June 2021
Notification: 9 July 2021