IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
28 May 2021
Hanshen Xiao, Srinivas Devadas
ePrint ReportWe take mixup: a random linear aggregation of inputs, as a concrete example. Our contributions are twofold. First, we develop a rigorous analysis on the privacy amplification provided by mixup either on samples or updates, where we find the hybrid structure of mixup and the Laplace Mechanism produces a new type of DP guarantee lying between Pure DP and Approximate DP. Such an average-case privacy amplification can produce tighter composition bounds. Second, both empirically and theoretically, we show that proper mixup comes almost free of utility compromise.
Gabriel Kaptchuk, Tushar M. Jois, Matthew Green, Aviel Rubin
ePrint ReportMelissa Azouaoui, Kostas Papagiannopoulos, Dominik Zürner
ePrint ReportNicholas Brandt
ePrint ReportGiven broadcast, we give tight bounds for the necessary and sufficient setup cardinality, i.e. number of participating parties, for UC-MPC protocols with Identifiable Abort. Concretely, we improve previous upper bounds by constructing Secure Function Evaluation for \(n\) parties (\(h\) of which are honest) from setups of cardinality \(\beta := \min(n,\lfloor n/h\rfloor+\lfloor(n-1)/h\rfloor-1)\) and broadcast. Conversely, we present the first general lower bound on the minimal setup cardinality for Identifiable Abort by proving that setups of cardinality \(\beta-1\) plus broadcast are insufficient even for a commitment among \(n\) parties. Somewhat surprisingly, we show that Oblivious Transfer plus broadcast is sufficient for \(n = 2h \geq 2\) which is consistent with the fact that in two-party MPC Identifiable Abort comes for free. We present the results in the Universal Composibility (UC) framework and assume the setup functionalities to be secure with Identifiable Abort.
Our constructions yield an efficient (poly-time) protocol for any \(n \in \mathrm{poly}(\lambda)\) where \(\lambda\) is the security parameter if at least a constant fraction \(h \in \Theta(n)\) of parties is honest. However for \(h \in \mathrm{o}(n)\) our results suggest that for efficient protocols the overall number of parties \(n\) is limited quite severely by \(\binom{n}{\beta} \in \mathrm{poly}(\lambda)\).
Tânia Esteves, Mariana Miranda, João Paulo, Bernardo Portela
ePrint ReportWe present S2Dedup, a trusted hardware-based privacy-preserving deduplication system designed to support multiple security schemes that enable different levels of performance, security guarantees and space savings. An in-depth evaluation shows these trade-offs for the distinct Intel SGX-based secure schemes supported by our prototype.
Moreover, we propose a novel Epoch and Exact Frequency scheme that prevents frequency analysis leakage attacks present in current deterministic approaches for secure deduplication while maintaining similar performance and space savings to state-of-the-art approaches.
27 May 2021
Virtual event, Anywhere on Earth, 18 November - 19 November 2021
Event CalendarSubmission deadline: 15 August 2021
Notification: 30 September 2021
Cryptography Research Group at Mathematical Center in Akademgorodok
Job Posting
Our research area:
More details about our group can be found on crypto.nsu.ru
Fellowship Applicant Profile
All applications must include the following:
Submit your materials at english.nsu.ru/mca/jobs
Closing date for applications:
Contact: Please direct inquiries to english.nsu.ru/mca/jobs
More information: https://drive.google.com/file/d/1qKwGrjcekwejLngFwVDCeBHVLhXpoCjo/view?usp=sharing
Univ. Grenoble Alpes, TIMA Laboratory, Grenoble, France
Job PostingThe candidate is expected to analyze the sensitivity of MITIX circuits under X-ray beams thanks to simulation models and compare them with experimental results. The goal will be to reproduce the experimental conditions, possibly extending the analyses on the circuit, and extract sensitivity maps extended to a larger area of the topology.
The candidate will then be able to use the developed models and flow in order to evaluate hardening techniques or fault attack countermeasures. This subtask will consist in using the multi-physics and multi-level methodology to study and optimize the layout/routing of the cells, and extract high-level models of the injected faults. This will be essential in order to evaluate techniques from the state of the art, and propose novel solutions against fault attacks.
Closing date for applications:
Contact: Paolo Maistri (paolo.maistri at univ-grenoble-alpes.fr)
Guillaume Hubert (guillaume.hubert at onera.fr)
Alain Zergainoh (Alain.Zergainoh at univ-grenoble-alpes.fr)
More information: https://www.linkedin.com/posts/tima-laboratory_phd-thesis-proposition-3-years-activity-6802886839834288128-iMbC
New York University Abu Dhabi, Abu Dhabi, UAE
Job PostingClosing date for applications:
Contact: ccsad@nyu.edu
More information: https://apply.interfolio.com/80439
IIT Jodhpur, India
Job PostingClosing date for applications:
Contact: head-cse@iitj.ac.in
More information: https://oa.iitj.ac.in/OA_REC_Faculty/
25 May 2021
Ian McQuoid, Mike Rosulek, Lawrence Roy
ePrint ReportWe provide a full treatment of how to properly optimize recent 2-round OT protocols for the batch setting. Along the way we show several performance improvements to the OT protocol of McQuoid, Rosulek, and Roy (ACM CCS 2020). In particular, we show an extremely simple OT construction that may be of pedagogical interest.
Durba Chatterjee, Debdeep Mukhopadhyay, Aritra Hazra
ePrint ReportAlexandru Ionita
ePrint ReportWe show that our construction holds for Key-policy ABE and can be adapted also to Ciphertext-policy ABE. This is the most efficient solution for Attribute Based Encryption for circuits access structures using bilinear maps. Our KP-ABE system has decryption key of linear size in the number of attributes, and public parameters linear in the circuit size (Two public values for each FO-gate). We prove that our scheme is secure under the decisional bilinear Diffie-Hellman Assumption in the Selective Set Model.
Avijit Dutta, Mridul Nandi, Suprita Talnikar
ePrint ReportDmitrii Koshelev
ePrint ReportPaul Cotan, George Teseleanu
ePrint ReportJesús-Javier Chi-Domínguez, Francisco Rodríguez-Henríquez, Benjamin Smith
ePrint ReportHector B. Hougaard
ePrint ReportKeywords: Feistel, non-abelian group, pseudorandom.
Jinyu Lu, Yunwen Liu, Tomer Ashur, and Chao Li
ePrint ReportTianyi Liu, Xiang Xie, Yupeng Zhang
ePrint ReportUnderlying zkCNN is a new sumcheck protocol for proving fast Fourier transforms and convolutions with a linear prover time, which is even faster than computing the result asymptotically. We also introduce several improvements and generalizations on the interactive proofs for CNN predictions, including verifying the convolutional layers, the activation function of ReLU and the max pooling. Our scheme is highly efficient in practice. It can scale to the large CNN of VGG16 with 15 million parameters and 16 layers. It only takes 163 seconds to generate the proof, which is 1000x faster than existing schemes. The proof size is 230 kilobytes, and the verifier time is only 172 milliseconds. Our scheme can further scale to prove the accuracy of the same CNN on 100 images.