IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
24 June 2021
Aymeric Genêt, Natacha Linard de Guertechin, Novak Kaluđerović
ePrint ReportQizhi Zhang, Bingsheng Zhang, Lichun Li, Shan Yin, Juanjuan Sun
ePrint ReportXiaoyang Dong, Lingyue Qin, Siwei Sun, Xiaoyun Wang
ePrint ReportLukas Aumayr, Pedro Moreno-Sanchez, Aniket Kate, Matteo Maffei
ePrint ReportThis work presents Donner, the first virtual channel construction over multiple intermediaries in a single round of communication. We formally define the security and privacy in the Universal Composability framework and show that Donner is a realization thereof. Our experimental evaluation shows that Donner reduces the on-chain number of transactions for disputes from linear in the path length to a single one. Moreover, Donner reduces the storage overhead from logarithmic in the path length to constant. Donner is an efficient virtual channel construction that is backward compatible with the prominent, 50K channels strong Lightning network.
University of the West of England Bristol (UWE Bristol)
Job PostingUWE is an accredited (by the UK's National Cyber Security Centre (NCSC)) Centre of Excellence in Cyber Security Education. You will be joining the Cyber Security team (http://www.cems.uwe.ac.uk/~pa-legg/uwecyber/) part of the Computer Science Research Centre (https://www.uwe.ac.uk/research/centres-and-groups/csrc). The student will be supervised by Dr Phil Legg. The deadline for applications is 1st July 2021.
When applying, please use the Application Reference: 2021-OCT-FET03. For any queries, contact Dr Phil Legg (Phil.Legg@uwe.ac.uk)
Closing date for applications:
Contact: Dr Phil Legg (Phil.Legg@uwe.ac.uk)
More information: https://www.uwe.ac.uk/research/postgraduate-research-study/how-to-apply/studentship-opportunities/fet-phd-studentships#section-5
Pedro Hecht
ePrint ReportVarun Madathil, Alessandra Scafuro, István András Seres, Omer Shlomovits, Denis Varlakov
ePrint ReportExisting techniques, such as the server-aided fuzzy message detection (Beck et al., CCS21), could be employed to solve the private signaling problem. However, this solution requires that the computational effort of the recipient grows with the amount of privacy desired, providing no saving over scanning the entire board if the maximum privacy is required.
In this work, we present a server-aided solution to the private signaling problem that guar- antees full privacy for all recipients, while requiring only constant amount of work for both the recipient and the sender. We provide the following contributions. First, we provide a formal definition of private signaling in the Universal Composability (UC) framework and show that it generalizes several real-world settings where recipient anonymity is desired. Second, we present two protocols that UC-realize our definition: one using a single server equipped with a trusted execution environment, and one based on two servers that employs garbled circuits. Third, we provide an open-source implementation of both of our protocols and evaluate their performance and show that they are practical.
23 June 2021
University of the West of England
Job PostingClosing date for applications:
Contact: Dr Panagiotis Andriotis (Panagiotis.Andriotis@uwe.ac.uk)
More information: https://www.uwe.ac.uk/research/postgraduate-research-study/how-to-apply/studentship-opportunities/fet-phd-studentships#section-5
Lund University
Job PostingClosing date for applications:
Contact: Christian Gehrmann
More information: https://lu.varbi.com/en/what:job/jobID:411795/
Hamad Bin Khalifa University, Qatar
Job PostingThe College of Science and Engineering (CSE) in Hamad Bin Khalifa University (HBKU) is seeking to recruit a full-time Post-Doctoral Research Fellow (PDRF) to work in the area of Physical Layer Security (PLS). The position is available for 2-3 years (minimum), renewable every year based on performance.
Post description
The PDRF will work with a member of the CSE faculty on topics related to PLS. In particular, the PDRF will join international academic and industry teams as part of 3 externally funded projects focusing on PLS in IOT, Satellite Communication and Underwater Communication (with collective fund of 1.5M USD). The PDRF will have the opportunity to work with other faculty and postdocs within CSE on related areas within or outside the scope of the projects above, but still in PLS.
Duration
Initially, the post is for 12 months, then based on satisfactory performance, the contract can be renewed for several years. Although the resource will work on externally funded projects, this is an internally funded position and is not bound to a fixed-term external fund.
Qualifications
Candidates are expected to have a PhD in relevant disciplines with excellent research track record and to have published on reputable venues.
Remuneration
HBKU offers an attractive compensation package that includes a tax-free salary and benefits (up to 85,000 USD per annum + benefits)
Deadline
Applications will be reviewed on a rolling basis until the position is filled. However, successful applicant should expect around 3-4 months hiring process.
Apply and further information
For further information and to apply, please send your CV, research statement and cover letter to Dr. Saif Al-Kuwari smalkuwari@hbku.edu.qa. The personal statement should include information about the candidate’s qualification and relevant research experience (highlighting research directly related to PLS in IOT, Satellite, Underwater communication).
Closing date for applications:
Contact: Dr. Saif Al-Kuwari, smalkuwari@hbku.edu.qa
More information: https://www.hbku.edu.qa
22 June 2021
David Cash, Ruth Ng, Adam Rivkin
ePrint ReportRiccardo Longo, Chiara Spadafora
ePrint ReportÉlise Tasso, Luca De Feo, Nadia El Mrabet, and Simon Pontié
ePrint ReportRei Ueno, Keita Xagawa, Yutaro Tanaka, Akira Ito, Junko Takahashi, Naofumi Homma
ePrint ReportShweta Agrawal, Monosij Maitra, Narasimha Sai Vempati, Shota Yamada
ePrint Report1. $New$ $Security$ $Notion$. We introduce the notion of $dynamic$ bounded collusion FE, where the declaration of collusion bound is delayed to the time of encryption. This enables the encryptor to dynamically choose the collusion bound for different ciphertexts depending on their individual level of sensitivity. Hence, the ciphertext size grows linearly with its own collusion bound and the public key size is independent of collusion bound. In contrast, all prior constructions have public key and ciphertext size that grow at least linearly with a fixed bound $Q$.
2. $CPFE$ $for$ $circuits$ $with$ $Dynamic$ $Bounded$ $Collusion$. We provide the first CPFE schemes for circuits enjoying dynamic bounded collusion security. By assuming identity based encryption (IBE), we construct CPFE for circuits of $unbounded$ size satisfying $non-adaptive$ simulation based security. By strengthening the underlying assumption to IBE with receiver selective opening security, we obtain CPFE for circuits of $bounded$ size, output length and depth enjoying $adaptive$ simulation based security. Moreover, we show that IBE is a necessary assumption for these primitives.
Moreover, by relying on the Learning With Errors (LWE) assumption, we obtain the first $succinct$ CPFE for circuits, i.e. supporting circuits with unbounded size, but fixed output length and depth. This scheme achieves $adaptive$ simulation based security.
3. $KPFE$ $for$ $circuits$ $with$ $dynamic$ $bounded$ $collusion$. We provide the first KPFE for circuits of unbounded size, but bounded depth and output length satisfying dynamic bounded collusion security. Our construction relies on LWE and achieves $adaptive$ simulation based security. This improves the security of succinct KPFE by Goldwasser et al. [GKPVZ13b].
4. $KP$ $and$ $CP$ $FE$ $for$ $TM/NL$ $with$ $dynamic$ $bounded$ $collusion$. We provide the first KPFE and CPFE constructions of bounded collusion functional encryption for Turing machines in the public key setting from LWE. Our constructions achieve non-adaptive simulation based security. Both the input and the machine in our construction can be of $unbounded$ polynomial length but the ciphertext size grows with the upper bound on the running time of the Turing machine on the given input. Given RAM access to the ciphertext, the scheme enjoys input specific decryption time.
We provide a variant of the above scheme that satisfies $adaptive$ security, but at the cost of supporting a smaller class of computation, namely Nondeterministic Logarithmic-space (NL). Since NL contains Nondeterministic Finite Automata (NFA), this result subsumes $all$ prior work of bounded collusion FE for uniform models from standard assumptions [AMY19,AS17].
Rachit Garg, Rishab Goyal, George Lu, Brent Waters
ePrint ReportWe initiate the study of \emph{dynamically} bounded collusion resistant functional encryption systems which provide more flexibility in terms of selecting the collusion bound, while reaping the benefits of statically bounded collusion FE systems (such as quantum resistance, simulation security, and general assumptions). Briefly, the virtues of a dynamically bounded scheme can be summarized as:
(i) [Fine-grained individualized selection.] It lets each encryptor select the collusion bound by weighing the trade-off between performance overhead and the amount of collusion resilience.
(ii) [Evolving encryption strategies.] Since the system is no longer tied to a single collusion bound, thus it allows to dynamically adjust the desired collusion resilience based on any number of evolving factors such as the age of the system, or a number of active users, etc.
(iii) [Ease and simplicity of updatability.] None of the system parameters have to be updated when adjusting the collusion bound. That is, the same key $\mathsf{sk}_f$ can be used to decrypt ciphertexts for collusion bound $q = 2$ as well as $q = 2^\lambda$.
We construct such a dynamically bounded functional encryption scheme for the class of all polynomial-size circuits under the general assumption of Identity-Based Encryption.
21 June 2021
Bronson Brooks Richard, Gary Waugh
ePrint ReportRoland Booth, Yanhong Xu, Sabyasachi Karati, Reihaneh Safavi-Naini
ePrint ReportIn this paper we present a multi-target attack that we call Intermediate Secret-Guessing attack on two hash-based signatures: XMSS^MT (Draft SP 800-208 that was considered by NIST for standardization), and K2SN-MSS (AsiaCCS 2019). The attack allows an adversary to forge a signature on an arbitrary message. We describe the intuition behind the attack and give details of its application on the attacked schemes together with corresponding theoretical analysis. The attack implies that the effective security levels of XMSS (a special case of XMSS^MT), XMSS^MT, and K2SN-MSS are 10, 39 and 12 bits lower than their designed security levels given access to $2^{20}$, $2^{60}$, and $2^{20}$ signatures, respectively.
We implement the attack for each scheme, and give our results for reduced security parameters that validate our theoretical analysis. We also show that the attack can be avoided by modifying the application of a pseudorandom function for key generation. Our work shows the subtleties of replacing randomness with pseudo-randomness in the key generation of hash-based signatures, and the need for careful analysis of such designs.