IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
18 December 2021
Martha Norberg Hovd
Emil SIMION, Elena-Corina CIPU, Vasile-Laurențiu DOSAN, Andrei-Voicu TOMUȚ
Prastudy Fauzi, Martha Norberg Hovd, Håvard Raddum
15 December 2021
More information can be found here: https://rwc.iacr.org/2022/
Valletta, Malta, 25 April - 29 April 2022
Multiple academic teaching positions (Lecturer/ Assistant Professor/ Associate Professor/ Professor)
Xiamen University Malaysia, Sepang, Malaysia
Xiamen University Malaysia is now seeking highly motivated, committed and qualified individuals for academic teaching positions in computer science and cyber security.
Candidates in any areas of computer science and cyber security are welcome to apply. Preferences will be given to candidates with expertise in, but not limited to, cyber security, mathematics, cryptology, network security, digital forensics. Applicants must possess a PhD degree in a related discipline.
Applicants with specific teaching and research interests in TWO OR MORE of the following areas are encouraged to apply:
- Calculus
- Linear Algebra
- Discrete Mathematics
- Probability and Statistics
- Design & Analysis of Algorithms
- Computer Composition
- Operating Systems
- Cyber Security
- Modern Cryptography
- Digital Forensics and Investigation
- Network Attack and Defence Technology
- Big Data Analytics
- Malware Analysis
- Cryptanalysis
HOW TO APPLY
Applicants are invited to submit a digital application packet to: recruit_academic@xmu.edu.my
The subject line of your email must include: your name, relevant academic discipline, and the specific position for which you are applying for. All application packets must include the following attachments:
- Your detailed and current CV with publication (*Asterisk to indicate corresponding author, include Indexing & Quartile);
- Cover letter stating the source of job advertisement;
- Evidence of academic qualifications (Bachelor, Master & PhD Certificate; Bachelor, Master & PhD Transcripts and Professional Certificates);
- 3-5 Full-Text publications (if applicable);
- Teaching evaluation (if applicable);
- Two academic references (at least one of them is the applicant’s current/most recent employer).
Closing date for applications:
Contact: recruit_academic@xmu.edu.my
More information: http://www.xmu.edu.my/2019/1010/c16257a379935/page.htm
NTT Research, Sunnyvale, CA, USA
The CIS Lab continually seeks the top minds and rising stars in cryptography research, with internship and postdoctoral research positions available starting in 2022. All positions will be in-person at our Sunnyvale office. Applications should be submitted by December 20 to guarantee full consideration.
Postdoctoral research positions are available with an initial duration of one year, and the possibility of extension to two years. Postdocs will be matched with a host from the lab, but are welcome to collaborate with any of our world-class scientists. Applicants should have or expect to have a PhD degree relating to cryptography, computer security, or theoretical computer science by summer 2022.
For further information and to apply, please visit https://careers.ntt-research.com/cis
Closing date for applications:
Contact: cis.careers@ntt-research.com
More information: https://careers.ntt-research.com/cis
14 December 2021
Andrea Lesavourey, Thomas Plantard, Willy Susilo
Jeroen Delvaux, Santos Merino Del Pozo
Dmytro Tymokhanov, Omer Shlomovits
Joachim von zur Gathen
Zhuoran Zhang, Fangguo Zhang
Matteo Campanelli, Hamidreza Khoshakhlagh
We model and construct a new primitive, SPuC (Succinct Publicly-Certifiable System), where: a party can prove knowledge of a witness $w$ by publishing a proof $\pi_0$; the latter can then be certified non-interactively by a committee sharing a secret; any party in the system can now verify the proof through its certificates; the total communication complexity should be sublinear in $|w|$. We construct SPuCs generally from (leveled) Threshold FHE, homomorphic signatures and linear-only encryption, all instantiatable from lattices and thus plausibly quantum-resistant. We also construct them in the two-party case replacing TFHE with the simpler primitive of homomorphic secret-sharing.
Our model has practical applications in blockchains and in other protocols where there exist committees sharing a secret and it is necessary for parties to prove knowledge of a solution to some puzzle.
We show that one can construct a version of SPuCs with robust proactive security from similar assumptions. In a proactively secure model the committee reshares its secret from time to time. Such a model is robust if the committee members can prove they performed this resharing step correctly. Along the way to our goal we define and build Proactive Universal Thresholdizers, a proactive version of the Universal Thresholdizer defined in Boneh et al. [Crypto 2018].
Chao Chen, Fangguo Zhang
Rohit Chatterjee, Kai-Min Chung, Xiao Liang, Giulio Malavolta
Jean-Sébastien Coron, François Gérard, Simon Montoya, Rina Zeitoun
Yange Chen, Baocang Wang, Hang Jiang, Pu Duan, Benyu Zhang, Chengdong Liu, Zhiyong Hong, Yupu Hua
Yange Chen, Baocang Wang*, Rongxing Lu, Xu An Wang
Sri AravindaKrishnan Thyagarajan, Giulio Malavolta, Pedro Moreno-Sánchez
From a theoretical standpoint, in this work we show a generic protocol to securely swap $n$ coins from any (possible multiple) currencies for $\tilde{n}$ coins of any other currencies, for any $n$ and $\tilde{n}$. We do not require any custom scripting language supported by the corresponding blockchains, besides the bare minimum ability to verify signatures on transactions. For the special case when the blockchains use ECDSA or Schnorr signatures, we design a practically efficient protocol based on adaptor signatures and time-lock puzzles. As a byproduct of our approach, atomic swaps transactions no longer include custom scripts and are identical to standard one-to-one transactions. We also show that our protocol naturally generalizes to any cycle of users, i.e., atomic swaps with more than two participants. To demonstrate the practicality of our approach, we have evaluated a prototypical implementation of our protocol for Schnorr/ECDSA signatures and observed that an atomic swap requires below one second on commodity machines. Even on blockchains with expressive smart contract support (e.g., Ethereum), our approach reduces the on-chain cost both in terms of transaction size and gas cost.