IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
23 October 2021
University of St. Gallen, Switzerland
Job PostingYour profile
- The PhD student is expected to have a MSc degree or equivalent, and strong background in cryptography, network security and mathematics.
- Experience in one or more domains such as cryptography, design of protocols, secure multi-party computation and differential privacy is beneficial.
Apply online: https://jobs.unisg.ch/offene-stellen/phd-position-in-applied-cryptography-and-information-security-m-w-d/09f75f22-649c-48a6-9aa4-659bbd686a84
Closing date for applications:
Contact: Katerina Mitrokotsa
More information: https://jobs.unisg.ch/offene-stellen/phd-position-in-applied-cryptography-and-information-security-m-w-d/09f75f22-649c-48a6-9aa4-659bbd686a84
CryptoLux Group, University of Luxembourg
Job Posting
Your role
The successful candidate will join the CryptoLux research team led by Prof. Alex Biryukov. He or she will contribute to a research project on future directions in cryptography and IT security and is expected to perform the following tasks:
- Shaping research directions and producing results in one or more of the following topics:
- Applied Cryptography (symmetric, lightweight, AE, White-box etc.)
- Financial cryptography, cryptocurrencies, blockchain technologies
- Privacy enhancing technologies (Tor, zero-knowledge, eID, etc)
- Disseminating results through scientific publications
- Providing guidance to Ph.D. and M.Sc. students
- a Ph.D. degree in Computer Science, Applied Mathematics, Electrical Engineering, or a related field;
- Competitive research record in applied cryptography or information security (at least one paper in top 10 IT security conferences)
- Strong mathematical and algorithmic CS background
- Fluent written and verbal communication skills in English
Starting date 1-Feb-2022 or later upon agreement. Early submission is encouraged; applications will be processed upon receipt.
Closing date for applications:
Contact: Prof. Alex Biryukov
More information: https://cryptolux.org
Indian Institute of Technology Bhilai, Raipur, Chhattisgarh, India
Job PostingNumber of positions: 2
Qualifications: Bachelor’s Degree in Engineering or Technology or MSc in Computer Science or MCA from a recognized university or equivalent
Desired Qualifications:
- Degree in Computer Science with highly coding proficiency
- A good knowledge of Cryptography, Security, Embedded Systems, Programming.
- Preference will be given to candidates having NET/GATE scores and working experience relevant to the project
Candidates should only apply using the application form given in the link (https://iitbhilai.ac.in/index.php?pid=adv_oct21_3) and send it to deciphered.recruitment@gmail.com.
Last Date of Application: 31st October 2021
Closing date for applications:
Contact:
Dr. Dhiman Saha
Assistant Professor
Department of EECS
IIT Bhilai
Research Group: http://de.ci.phe.red/
More information: https://iitbhilai.ac.in/index.php?pid=adv_oct21_3
KETS Quantum Security
Job PostingClosing date for applications:
Contact: careers@kets-quantum.com
More information: https://ketsquantum.livevacancies.co.uk/#/job/details/14?target=frame
IRMAR (Institute of Research in Maths in Rennes - France)
Job PostingSee link for further information.
Closing date for applications:
Contact: David Lubicz (DGA) or Jade Nardi (IRMAR)
More information: http://jnardi.perso.math.cnrs.fr/fichiers/fichierspageweb/postdoc_offer.pdf
Dakshita Khurana
ePrint ReportNIDI arguments allow a prover P to send a single message to verifier V, given which V obtains a sample d from a (secret) distribution D, together with a proof of membership of d in an NP language L. The soundness guarantee is that if the sample d obtained by the verifier V is not in L, then V outputs $\bot$. The privacy guarantee is that secrets about the distribution remain hidden: for every pair of distributions $D_0$ and $D_1$ of instance-witness pairs in L such that instances sampled according to $D_0$ or $D_1$ are (sufficiently) hard-to-distinguish, a NIDI that outputs instances according to $D_0$ with proofs of membership in L is indistinguishable from one that outputs instances according to $D_1$ with proofs of membership in L.
- We build NIDI arguments for sufficiently hard-to-distinguish distributions assuming sub-exponential indistinguishability obfuscation and sub-exponential one-way functions.
- We demonstrate preliminary applications of NIDI and of our techniques to obtaining the first (relaxed) non-interactive constructions in the plain model, from well-founded assumptions, of:
1. Commit-and-prove that provably hides the committed message
2. CCA-secure commitments against non-uniform adversaries.
The commit phase of our commitment schemes consists of a single message from the committer to the receiver, followed by a randomized output by the receiver (that need not necessarily be returned to the committer).
Amey Bhangale, Chen-Da Liu-Zhang, Julian Loss, Kartik Nayak
ePrint ReportMarc Joye
ePrint ReportThis guide is intended to practitioners. It explains the inner-workings of TFHE, a torus-based fully homomorphic encryption scheme. More exactly, it describes its implementation on a discretized version of the torus. It also explains in detail the technique of the programmable bootstrapping.
Zeta Avarikioti, Krzysztof Pietrzak, Iosif Salem, Stefan Schmid, Samarth Tiwari, Michelle Yeo
ePrint ReportIn this work, we present an opt-in rebalancing protocol that is both private and globally optimal, meaning our protocol maximizes the total amount of rebalanced funds. We study rebalancing from the framework of linear programming. To obtain full privacy guarantees, we leverage multi-party computation in solving the linear program, which is executed by selected participants to maintain efficiency. Finally, we efficiently decompose the rebalancing solution into incentive-compatible cycles which conserve user balances when executed atomically.
Anubhab Baksi, Vishnu Asutosh Dasu, Banashri Karmakar, Anupam Chattopadhyay, Takanori Isobe
ePrint ReportJiaxin Guan, Mark Zhandry
ePrint ReportIn this work, we consider whether inhomogeneous polynomials, such as $2x^2+3x+1$, can have useful cryptographic applications. We focus on the case of polynomials mod $2^n$, due to some useful mathematical properties. The natural group structure no longer exists, so the quantum attacks but also applications no longer immediately apply. We nevertheless show classical polynomial-time attacks on analogs of hard problems from the homogeneous setting. We conclude by proposing new computational assumptions relating to these inhomogeneous polynomials, with cryptographic applications.
Nishanth Chandran, Pouyan Forghani, Juan Garay, Rafail Ostrovsky, Rutvik Patel, Vassilis Zikas
ePrint ReportIn this work we provide a universally composable definition of almost-everywhere security, which allows us to automatically and accurately capture the guarantees of AE-MPC (as well as AE-communication, the analogous “best-possible security” version of secure communication) in the Universal Composability (UC) framework of Canetti. Our result offers the first simulation-based treatment of this important but under-investigated problem, along with the first simulation-based proof of AE-MPC.
Craig Gentry, Shai Halevi, Vadim Lyubashevsky
ePrint ReportWe present a non-interactive PVSS scheme in which the underlying encryption scheme is based on the learning with errors (LWE) problem. While lattice-based encryption schemes are very fast, they have issues with bandwidth (long ciphertexts and public keys). We deal with the bandwidth issue in two ways. First, we adapt the Peikert-Vaikuntanathan-Waters (PVW) encryption scheme to the multi-receiver setting so that the bulk of the parties' keys is a common random string, and so that we get good amortized communication: $\Omega(1)$ plaintext/ciphertext rate (rate $\approx 1/60$ for 100 parties, $\approx 1/8$ for 1000 parties, approaching 1/2 as the number of parties grows). Second, we use bulletproofs over a DL-group of order about 256 bits to get compact proofs of correct encryption of shares. Switching from the lattice setting to the DL setting is relatively painless, as we equate the LWE modulus with the order of the group, and apply dimension reduction to vectors before the switch to minimize the number of exponentiations in the bulletproof. An implementation of our PVSS for 1000 parties showed that it's quite practical, and should remain so with up to a two order of magnitude increase in the group size.
Jonathan Bradbury, Nir Drucker, Marius Hillenbrand
ePrint ReportReo Eriguchi, Koji Nuida
ePrint Report20 October 2021
https://tcc.iacr.org/2021/registration.php
TCCEarly registration closes on October 24th. Visit: https://tcc.iacr.org/2021/registration.php to register.
If you have any questions or doubts, contact the General Chair Alessandra Scafuro
15 October 2021
Election
You may vote as often as you wish now through November 16th using the Helios https://heliosvoting.org cryptographically-verifiable election system, but only your last vote will be counted.
Please see for a brief overview of how the Helios system works and https://www.iacr.org/elections/eVoting/ for information on the IACR decision to adopt Helios.
2021 members of the IACR (generally people who attended an IACR event in 2020) should shortly receive, or have already received, voting credentials from system@heliosvoting.org sent to their email address of record with the IACR. Please check your spam folder first if you believe that you haven't received the mail. Questions about this election may be sent to elections@iacr.org.
Information about the candidates can be found below and also at https://iacr.org/elections/2021/candidates.php.
Vidal Attias, Luigi Vigneri, Vassil Dimitrov
ePrint ReportChaya Ganesh, Claudio Orlandi, Mahak Pancholi, Akira Takahashi, Daniel Tschudi
ePrint ReportPrior to this work, there was no evidence that malleability attacks were not possible against Fiat-Shamir Bulletproofs. Malleability attacks can lead to very severe vulnerabilities, as they allow an adversary to forge proofs re-using or modifying parts of the proofs provided by the honest parties. In this paper, we show for the first time that Bulletproofs (or any other similar multi-round proof system satisfying some form of weak unique response property) achieve simulation-extractability in the algebraic group model.
This implies that Fiat-Shamir Bulletproofs are non-malleable.