International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

03 July 2021

Panther Protocol, Remote
Job Posting Job Posting
Responsibilities Perform research and engineering on cryptographic protocols in the privacy space Working with a team of cryptographers and practitioners on a blockchain-based privacy protocol which interacts with the DeFi space and also provides elements of compliance with financial regulations Focus on zero knowledge schemes which provide privacy and compliance Role will consist of approximately 75% research and 25% engineering Requirements Masters or Ph.D. in cryptography or a closely related field Be able to prototype protocols/schemes/algorithms in one or more relevant programming languages Be familiar with the blockchain and DeFi space 3+ years of software engineering experience General understanding of full-stack system architecture Have a thorough approach and be committed to high quality output Have prior research/code already published in the space Experienced with remote collaboration (video conferencing, collaborative design and coding etc.) Be comfortable working both independently and as part of a larger team on a fast-paced project Excellent communication and collaboration skills A proactive, self-driven approach and entrepreneurial, problem-solving mindset Able to proactively identify which activities can benefit the project the most in the shortest period of time, communicate, and execute on their ideas without needing to be micromanaged Full-time availability with flexible working hours within predominantly American/European timezones Nice to Have Zero-Knowledge proof schemes such as pairing-based SNARKs (Groth16, PLONK), Bulletproofs, STARKs, etc. Different arithmetization schemes such as AIR, R1CS, PLONK. Different methods of implementing recursive SNARKs. Selective disclosure schemes Financial regulation schemes and compliance topics Experience working remotely Experience with financial regulation and compliance Why Work With Panther? Highly competitive compensation (including equity) Remote work in a dynamic, fast-growth startup Flexible working hours Opportunity to work with a world-class team on a cutting edge project, which will break boundaries in the blockchain privacy/compliance space

Closing date for applications:

Contact: Ramadan Ameen

More information: https://www.pantherprotocol.io

Expand
University of Birmingham
Job Posting Job Posting
We offer a postdoctoral position for up to 5 years to work on the cryptanalysis of post-quantum cryptographic protocols.

The University of Birmingham is one of the main UK research centers in Cyber security. The candidate will work with Dr. Christophe Petit and his team.

The ideal candidate should have a very strong background in cryptography or related area, including number theory, computer algebra, and quantum computing. Previous work on post-quantum cryptography is desirable, especially with lattice-based or code-based cryptography.

Closing date for applications:

Contact: Christophe Petit (C.Petit.1 at bham dot ac dot uk)

More information: https://bham.taleo.net/careersection/external/jobdetail.ftl?job=2100013X&tz=GMT%2B01%3A00&tzname=Europe%2FLondon

Expand
University of Birmingham
Job Posting Job Posting
We offer up to two Ph.D. positions to work on the cryptanalysis of post-quantum cryptographic protocols. The studentship covers a stipend and tuition fees.

The University of Birmingham is one of the main UK research centers in Cyber security. The candidate will work with Dr. Christophe Petit and his team.

The ideal candidate should have a very strong background in cryptography or related area, including number theory, computer algebra, and quantum computing. P

Closing date for applications:

Contact: Christophe Petit (C.Petit.1 at bham dot ac dot uk)

More information: https://sits.bham.ac.uk/lpages/EPS003.htm

Expand
Yukawa Institute for Theoretical Physics, Kyoto University, Japan
Job Posting Job Posting

The Quantum Information Group at Yukawa Institute for Theoretical Physics, Kyoto University, Japan is looking for a postdoctoral researcher to work on theory of quantum cryptography. (If you are interested in quantum cryptography, background of quantum information is not mandatory: people from ``non-quantum" cryptography are also highly welcomed.) Depending on the qualification, the title of research assistant professor can be given.

The starting date is negotiable (but ideally as soon as possible), and the contract is by the end of March 2024.

Interested candidates can apply by sending
CV
publication list
research statement
contact information of two referees
to the contact address below.

The deadline for applications is 7/31/2021.

For applying and for more information please contact:

Closing date for applications:

Contact: Tomoyuki Morimae, Associate Professor
Yukawa Institute for Theoretical Physics, Kyoto University, Japan tomoyuki.morimae@yukawa.kyoto-u.ac.jp

Expand

01 July 2021

Seyit Camtepe, Jarek Duda, Arash Mahboubi, Pawel Morawiecki, Surya Nepal, Marcin Pawlowski, Josef Pieprzyk
ePrint Report ePrint Report
The bulk of Internet interactions is highly redundant and also security sensitive. To reduce communication bandwidth and provide a desired level of security, a data stream is first compressed to squeeze out redundant bits and then encrypted using authenticated encryption. This generic solution is very flexible and works well for any pair of (compression, encryption) algorithms. Its downside, however, is the fact that the two algorithms are designed independently. One would expect that designing a single algorithm that compresses and encrypts (called compcrypt) should produce benefits in terms of efficiency and security.

The work investigates how to design a compcrypt algorithm using the ANS compression. First, we examine basic properties of ANS and show that a plain ANS with a hidden encoding table can be broken by statistical attacks. Next, we study ANS behaviour when its states are chosen at random. Our compcrypt algorithm is built using ANS with randomised state jumps and a sponge MonkeyDuplex encryption. Its security and efficiency are discussed. The design provides 128-bit security for both confidentiality and integrity/authentication. Our implementation experiments show that our compcrypt algorithm processes symbols with a rate up to 269 MB/s (with a slight loss of compression rate).
Expand
Panagiotis Chatzigiannis, Konstantinos Chalkias, Valeria Nikolaenko
ePrint Report ePrint Report
Many privacy preserving blockchain and e-voting systems are based on the modified ElGamal scheme that supports homomorphic addition of encrypted values. For practicality reasons though, decryption requires the use of precomputed discrete-log (dlog) lookup tables along with algorithms like Shanks's baby-step giant-step and Pollard's kangaroo. We extend the Shanks approach as it is the most commonly used method in practice due to its determinism and simplicity, by proposing a truncated lookup table strategy to speed up decryption and reduce memory requirements. While there is significant overhead at the precomputation phase, these costs can be parallelized and only paid once and for all. As a starting point, we evaluated our solution against the widely-used secp family of elliptic curves and show that we can achieve storage reduction by 7x-14x, depending on the group size. Our algorithm can be immediately imported to existing works, especially when the range of encrypted values is known, such as in Zether, PGC and Solidus protocols.
Expand
Vasyl Ustimenko
ePrint Report ePrint Report
Expanding graphs are known due to their remarkable applications to Computer Science. We are looking for their applications to Post Quantum Cryptography. One of them is postquantum analog of Diffie-Hellman protocol in the area of intersection of Noncommutative and Multivariate Cryptographies .This graph based protocol allows correspondents to elaborate collision cubic transformations of affine space Kn defined over finite commutative ring K. Security of this protocol rests on the complexity of decomposition problem of nonlinear polynomial map into given generators. We show that expanding graphs allow to use such output as a ‘’seed’’ for secure construction of infinite sequence of cubic transformation of affine spaces of increasing dimension. Correspondents can use the sequence of maps for extracting passwords for one time pads in alphabet K and other symmetric or asymmetric algorithms. We show that cubic polynomial maps of affine spaces of prescribed dimension can be used for transition of quadratic public keys of Multivariate Cryptography into the shadow of private areas.
Expand
Christian Badertscher, Yun Lu, Vassilis Zikas
ePrint Report ePrint Report
Game-theoretic analyses of cryptocurrencies and---more generally---blockchain-based decentralized ledgers offer insight on their economic robustness and behavior when even their underpinning cryptographic assumptions fail. In this work we utilize the recently proposed blockchain adaptation of the rational protocol design (RPD) framework [EUROCRYPT '18] to analyze 51% double-spending attacks against Nakamoto-style proof-of-work based cryptocurrencies. We first observe a property of the originally proposed utility class that yields an unnatural conclusion against such attacks, and show how to devise a utility that avoids this pitfall and makes predictions that match the observable behavior---i.e., that renders attacking a dominant strategy in settings where an attack was indeed observed in reality. We then propose a generic remedy to the underlying protocol parameters that provably deter adversaries controlling a majority of the system's resources from attacks on blockchain consistency, including the 51% double-spending attack. This can be used as guidance to patch systems that have suffered such attacks, e.g., Ethereum Classic and Bitcoin Cash, and serves as a demonstration of the power of game-theoretic analyses.
Expand
Danilo Gligoroski
ePrint Report ePrint Report
In the recent ePrint report 2021/583 titled "Entropoid-based cryptography is group exponentiation in disguise" Lorenz Panny gave a cryptanalysis of the entropoid based instances proposed in our eprint report 2021/469. We acknowledge the correctness of his claims for the concrete instances described in our original report 2021/469.

However, we find that claims for the general applicability of his attack on the general Entropoid framework are misleading. Namely, based on the Theorem 1 in his report, which claims that for every entropic quasigroup $(G, *)$, there exists an Abelian group $(G, \cdot)$, commuting automorphisms $\sigma$, $\tau$ of $(G, \cdot)$, and an element $c \in G$, such that $x * y = \sigma(x) \cdot \tau(y) \cdot c$ the author infers that \emph{"all instantiations of the entropoid framework should be breakable in polynomial time on a quantum computer."}

There are two misleading parts in these claim: \textbf{1.} It is implicitly assumed that all instantiations of the entropoid framework would define entropic quasigroups - thus fall within the range of algebraic objects addressed by Theorem 1. \emph{We will show a construction of entropic groupoids that are not quasigroups}; \textbf{2.} It is implicitly assumed that finding the group $(G, \cdot)$, the commuting automorphisms $\sigma$ and $\tau$ and the constant $c$ \emph{would be easy for every given entropic operation} $*$ and its underlying groupoid $(G, *)$. However, the provable existence of a mathematical object \emph{does not guarantee an easy finding} of that object.

Treating the original entropic operation $* := *_1$ as a one-dimensional entropic operation, we construct multidimensional entropic operations $* := *_m$, for $m\geq 2$ and we show that newly constructed operations do not have the properties of $* = *_1$ that led to the recovery of the automorphism $\sigma$, the commutative operation $\cdot$ and the linear isomorphism $\iota$ and its inverse $\iota^{-1}$.

We give proof-of-concept implementations in SageMath 9.2 for the new multidimensional entropic operations $* := *_m$ defined over several basic operations $* := *_1$ and we show how the non-associative and non-commutative exponentiation works for the key exchange and digital signature schemes originally proposed in report 2021/469.
Expand
Willy Quach, Brent Waters, Daniel Wichs
ePrint Report ePrint Report
Lossy trapdoor functions, introduced by Peikert and Waters (STOC '08), can be initialized in one of two indistinguishable modes: in injective mode, the function preserves all information about its input, and can be efficiently inverted given a trapdoor, while in lossy mode, the function loses some information about its input. Such functions have found countless applications in cryptography, and can be constructed from a variety of number-theoretic or algebraic ``Cryptomania'' assumptions. In this work, we introduce targeted lossy functions (TLFs), which relax lossy trapdoor functions along two orthogonal dimensions. First, they do not require an inversion trapdoor in injective mode. Second, the lossy mode of the function is initialized with some target input, and the function is only required to lose information about this particular target. The injective and lossy modes should be indistinguishable even given the target. We construct TLFs from ``Minicrypt'' assumptions, namely, injective pseudorandom generators, or even one-way functions under a natural relaxation of injectivity. We then generalize TLFs to incorporate branches, and construct all-injective-but-one and all-lossy-but-one variants. We show a wide variety of applications of targeted lossy functions. In several cases, we get the first Minicrypt constructions of primitives that were previously only known under Cryptomania assumptions. Our applications include:

-Pseudo-entropy functions from one-way functions.

-Deterministic leakage-resilient message-authentication codes and improved leakage-resilient symmetric-key encryption from one-way functions.

-Extractors for extractor-dependent sources from one-way functions.

-Selective-opening secure symmetric-key encryption from one-way functions.

-A new construction of CCA PKE from (exponentially secure) trapdoor functions and injective pseudorandom generators.

We also discuss a fascinating connection to distributed point functions.
Expand
Nigel P. Smart, Emmanuel Thome
ePrint Report ePrint Report
We present a history of how cryptographic key sizes have been determined for various schemes.
Expand
Alexander Heinrich, Matthias Hollick, Thomas Schneider, Milan Stute, and Christian Weinert
ePrint Report ePrint Report
Apple's file-sharing service AirDrop leaks phone numbers and email addresses by exchanging vulnerable hash values of the user's own contact identifiers during the authentication handshake with nearby devices. In a paper presented at USENIX Security'21, we theoretically describe two attacks to exploit these vulnerabilities and propose "PrivateDrop" as a privacy-preserving drop-in replacement for Apple's AirDrop protocol based on private set intersection.

In this demo, we show how these vulnerabilities are efficiently exploitable via Wi-Fi and physical proximity to a target. Privacy and security implications include the possibility of conducting advanced spear phishing attacks or deploying multiple "collector" devices in order to build databases that map contact identifiers to specific locations. For our proof-of-concept, we leverage a custom rainbow table construction to reverse SHA-256 hashes of phone numbers in a matter of milliseconds. We discuss the trade-off between success rate and storage requirements of the rainbow table and, after following responsible disclosure with Apple, we publish our proof-of-concept implementation as "AirCollect" on GitHub.
Expand

29 June 2021

Riverside Research
Job Posting Job Posting
Riverside Research is seeking a research scientist to solve challenging cybersecurity problems using formal methods for system security analysis. The ideal candidate will be an outside-the-box thinker who is excited to work on cutting-edge research of the intersection of formal methods and cybersecurity. They will work with our Trusted and Resilient Systems research group to apply formal methods techniques to critical defense systems and develop new formal methods tools and techniques to significantly advance the state of the art. All Riverside Research opportunities require U.S. Citizenship. Job Responsibilities: Use techniques from formal methods to develop security analyses of large, complex systems Develop new techniques and tools for applying formal methods to hard security problems Present research at meetings and conferences Assist with proposal writing and customer meetings Collaborate with others in the broader research and Defense communities Mentoring junior scientists and setting direction on future formal analysis research and development efforts Other duties as assigned. Required Qualifications: 5 years’ experience with BS in Computer Science or related field 2 years’ experience with MS in Computer Science or related field PhD in Computer Science or related field Previous experience in formal methods for security analysis Excellent written and verbal communication skills evidenced by published papers and presentations at research conferences Proficiency in computer programming and experience with formal analysis tools and languages Desired Qualifications: Previous experience with EasyCrypt Previous experience mentoring other researchers Proposal development experience Ability to manage time independently without direct supervision Active Secret Security Clearance, must be capable of acquiring at least secret level Riverside Research strives to be one of America's premier providers of independent, trusted technical and scientific expertise. We continue to add experienced and technically astute staff who are highly motivated to help our DoD and Intelligence Community (IC

Closing date for applications:

Contact: Michael Costanzo

More information: https://boards.greenhouse.io/riversideresearch/jobs/4572209003

Expand
Technical University of Darmstadt, Department of Computer Science, Germany
Job Posting Job Posting

The Telecooperation Lab [TK] (Prof. Dr. Mühlhäuser) at Technical University of Darmstadt is seeking candidates for a Postdoctoral position, preferably in the area of network security, esp. botnet defense. Experts in user-centric security & privacy or quantification of security will also be considered. The contract is initially limited to two years and can be extended.

What we offer:
  • Highly innovative research, especially within the framework of our participation in the National Research Center for Applied Cybersecurity ATHENE
  • Perfection of your research skills using stringent scientific methods
  • Independent research as well as research in a team of excellent doctoral and master candidates
  • Excellent support for further academic qualification (habilitation, independent young researcher)
  • Manifold support to present your research at top international conferences and leading journals
  • Exceptional team spirit and cordial working atmosphere in an international team
  • Exposure to cutting-edge research and to an international community of peers
Your profile:
  • Appetite for cutting-edge international research and interest to shape the future cybersecurity
  • Completed PhD with excellent research record and deep knowledge in cybersecurity & privacy, preferably in one of the above focus areas
  • Experience in writing and publishing scientific work in flagship conferences and journals
  • Strong interpersonal skills and proven teamwork competencies
  • High level of intrinsic motivation and demonstrated ability to perform targeted independent work
  • Master's level knowledge in computer networks and preferably in artificial intelligence
  • Excellent command of English and preferably good command of German

The Technische Universität Darmstadt intends to increase the number of female employees and encourages female candidates to apply. In case of equal qualifications applicants with a degree of disability of at least 50 or equal will be given pre

Closing date for applications:

Contact: Rolf Egert, egert at tk dot tu-darmstadt dot de

More information: https://www.tu-darmstadt.de/universitaet/karriere_an_der_tu/stellenangebote/aktuelle_stellenangebote/stellenausschreibungen_detailansichten_1_417536.en.jsp

Expand
Technical University of Darmstadt, Department of Computer Science, Germany
Job Posting Job Posting

TU Darmstadt is a world leading research institute for cybersecurity and privacy protection. The position, funded by the German Research Foundation (DFG), is embedded in a highly interdisciplinary Research Training Group and enables close scientific cooperation between computer science, business informatics, law, psychology/usability and sociology.

What we offer:
  • Highly innovative research in Darmstadt's top cybersecurity research cluster
  • Acquisition of high-class research skills based on stringent scientific methods
  • Research in the interdisciplinary PAT team with more than 30 PhD students, postdocs, and professors
  • Excellent supervision and qualification concept for an expeditious and outstanding doctoral degree
  • Manifold support to present your research at top international conferences and in leading journals
  • Exceptional team spirit and cordial working atmosphere in an international team
  • Exposure to cutting-edge research and to an international community of peers
Your Profile:
  • Ambition for cutting-edge international research and interest in interdisciplinary research challenges
  • A very good Master’s degree and deep knowledge in cybersecurity as well as privacy protection
  • Complementary knowledge in the areas of computer networks and artificial intelligence
  • Initial experience in scientific work and publishing
  • Strong social competence and verifiable teamwork skills
  • High level of intrinsic motivation and demonstrated ability to perform targeted independent work
  • Excellent command of English and preferably good command of German

The Technische Universität Darmstadt intends to increase the number of female employees and encourages female candidates to apply. In case of equal qualifications applicants with a degree of disability of at least 50 or equal will be given preference.

Closing date for applications:

Contact: Dr. Ephraim Zimmer, zimmer at privacy-trust dot tu-darmstadt dot de

More information: https://www.tu-darmstadt.de/universitaet/karriere_an_der_tu/stellenangebote/aktuelle_stellenangebote/stellenausschreibungen_detailansichten_1_417600.en.jsp

Expand
Virtual event, Anywhere on Earth, 29 November - 30 November 2021
Event Calendar Event Calendar
Event date: 29 November to 30 November 2021
Submission deadline: 23 August 2021
Notification: 4 October 2021
Expand
Sara Zarei, Aein Rezaei Shahmirzadi, Hadi Soleimany, Raziye Salarifard, Amir Moradi
ePrint Report ePrint Report
Correct application of masking on hardware implementation of cryptographic primitives necessitates the instantiation of registers in order to achieve the non-completeness (commonly said to stop the propagation of glitches). This sometimes leads to a high latency overhead, making the implementation not necessarily suitable for the underlying application. As a concrete example, this holds for Keccak. Application of d + 1 Domain Oriented Masking (DOM) on a round-based implementation of Keccak leads to the introduction of two register stages per round, i.e., two times higher latency. On the other hand, Rhythmic-Keccak, introduced in CHES 2018, unrolls two rounds to half the latency compared to an unprotected ordinary round-based implementation. To that end, td + 1 masking is used which requires a notable area, and – apart from the difficulty to construct – its extension to higher orders seems beyond the bounds of feasibility. In this paper, we focus on d + 1 masking and introduce a methodology which enables us to stay with the latency of an unprotected round-based implementation, i.e., one register stage per round. While being secure under glitch-extended probing model, we provide a general design where the desired security order can be easily adjusted without any effect on the above-given latency. Compared to the Rhythmic-Keccak, the synthesis results show that our first-order design is able to accomplish the entire operations of Keccak-f[200] in the same period of time while decreasing the area by 74.5%. Notably, our implementations achieve around 30% less delay compared to the corresponding original DOM-Keccak designs.
Expand
Mark Zhandry
ePrint Report ePrint Report
Traitor tracing aims to identify the source of leaked decryption keys. Since the "traitor" can try to hide their key within obfuscated code in order to evade tracing, the tracing algorithm should work for general, potentially obfuscated, decoder programs. In the setting of such general decoder programs, prior work uses black box tracing: the tracing algorithm ignores the implementation of the decoder, and instead traces just by making queries to the decoder and observing the outputs.

We observe that, in some settings, such black box tracing leads to consistency and user privacy issues. On the other hand, these issues do not appear inherent to white box tracing, where the tracing algorithm actually inspects the decoder implementation. We therefore develop new white box traitor tracing schemes providing consistency and/or privacy. Our schemes can be instantiated under various assumptions ranging from public key encryption and NIZKs to indistinguishability obfuscation, with different trade-offs. To the best of our knowledge, ours is the first work to consider white box tracing in the general decoder setting.
Expand
Yanyi Liu, Rafael Pass
ePrint Report ePrint Report
We show equivalence between the existence of one-way functions and the existence of a sparse language that is hard-on-average w.r.t. some efficiently samplable ``high-entropy'' distribution. In more detail, the following are equivalent: - The existentence of a $S(\cdot)$-sparse language $L$ that is hard-on-average with respect to some samplable distribution with Shannon entropy $h(\cdot)$ such that $h(n)-\log(S(n)) \geq 4\log n$; - The existentence of a $S(\cdot)$-sparse language $L \in \NP$, that is hard-on-average with respect to some samplable distribution with Shannon entropy $h(\cdot)$ such that $h(n)-\log(S(n)) \geq n/3$; - The existence of one-way functions.

Our results are insipired by, and generalize, the recent elegant paper by Ilango, Ren and Santhanam (ECCC'21), which presents similar characterizations for concrete sparse languages.
Expand
Sam Hopkins, Aayush Jain, Huijia Lin
ePrint Report ePrint Report
We study several strengthening of classical circular security assumptions which were recently introduced in four new lattice-based constructions of indistinguishability obfuscation: Brakerski-D\"ottling-Garg-Malavolta (Eurocrypt 2020), Gay-Pass (STOC 2021), Brakerski-D\"ottling-Garg-Malavolta (Eprint 2020) and Wee-Wichs (Eprint 2020). We provide explicit counterexamples to the {\em $2$-circular shielded randomness leakage} assumption w.r.t.\ the Gentry-Sahai-Waters fully homomorphic encryption scheme proposed by Gay-Pass, and the {\em homomorphic pseudorandom LWE samples} conjecture proposed by Wee-Wichs. Our work suggests a separation between classical circular security of the kind underlying un-levelled fully-homomorphic encryption from the strengthened versions underlying recent iO constructions, showing that they are not (yet) on the same footing. Our counterexamples exploit the flexibility to choose specific implementations of circuits, which is explicitly allowed in the Gay-Pass assumption and unspecified in the Wee-Wichs assumption. Their indistinguishabilty obfuscation schemes are still unbroken. Our work shows that the assumptions, at least, need refinement. In particular, generic leakage-resilient circular security assumptions are delicate, and their security is sensitive to the specific structure of the leakages involved.
Expand
◄ Previous Next ►