IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
30 December 2021
Helger Lipmaa
ePrint ReportHiroki Okada, Atsushi Takayasu, Kazuhide Fukushima, Shinsaku Kiyomoto, Tsuyoshi Takagi
ePrint ReportAggelos Kiayias, Cristopher Moore, Saad Quader, Alexander Russell
ePrint ReportThe protocol can be directly applied to provide a qualitative improvement in the security of several proof-of-stake blockchain algorithms, rendering them safe from ``grinding'' attacks.
Andrea Basso, Furkan Aydin, Daniel Dinu, Joseph Friel, Avinash Varna, Manoj Sastry, Santosh Ghosh
ePrint ReportYu Long Chen, Bart Mennink, Bart Preneel
ePrint ReportWe start with the separate problem of generically identifying all possible secure n-to-n-bit pseudorandom functions (PRFs) based on two block cipher calls. The analysis shows that the existing constructions EDM, SoP, and EDMD are the only constructions of this kind that achieve beyond birthday bound security.
Subsequently we deliver an exhaustive treatment of MAC algorithms, where the outcome of a universal hash function evaluation on the message may be entered at any point in the computation of the PRF. We conclude that there are a total amount of nine schemes that achieve beyond birthday bound security, and a tenth construction that cannot be proven using currently known proof techniques. For these former nine MAC algorithms, three constructions achieve optimal n-bit security in the nonce-respecting setting, but are completely insecure if the nonce is reused. The remaining six constructions have 3n/4-bit security in the nonce-respecting setting, and only four out of these six constructions still achieve beyond the birthday bound security in the case of nonce misuse.
Lorenzo Grassi, Silvia Onofri, Marco Pedicini, Luca Sozzi
ePrint Report- given any quadratic function $F:\mathbb F_p^2 \rightarrow \mathbb F_p$, the corresponding S-Box $\mathcal S$ over $\mathbb F_p^n$ for $n\ge 3$ is never invertible;
- similarly, given any quadratic function $F:\mathbb F_p^3 \rightarrow \mathbb F_p$, the corresponding S-Box $\mathcal S$ over $\mathbb F_p^n$ for $n\ge 5$ is never invertible.
Moreover, for each $p\ge 3$, we present (1st) generalizations of the Lai-Massey construction over $\mathbb F_p^n$ defined as before via functions $F:\mathbb F_p^m \rightarrow \mathbb F_p$ for each $n=m\ge 2$ and (2nd) (non-trivial) quadratic functions $F:\mathbb F_p^3 \rightarrow \mathbb F_p$ such that $\mathcal S$ over $\mathbb F_p^n$ for $n\in \{3,4\}$ is invertible. As an open problem for future work, we conjecture that for each $m\ge 1$ there exists a finite integer $n_{max}(m)$ such that $\mathcal S$ over $\mathbb F_p^n$ defined as before via a quadratic function $F:\mathbb F_p^m \rightarrow \mathbb F_p$ is not invertible for each $n\ge n_{max}(m)$.
Finally, as a concrete application, we propose Neptune, a variant of the sponge hash function Poseidon, whose non-linear layer is designed by taking into account the results presented in this paper. We show that this variant leads to a concrete multiplication reduction with respect to Poseidon.
Ferran Alborch, Ramiro Martínez, Paz Morillo
ePrint ReportTjerand Silde
ePrint ReportTo prove its practicality we provide concrete parameters, resulting in proof size of less than $47 \tau$ KB for $\tau$ ciphertexts with message space $2048$ bits. Furthermore, we provide an open source implementation showing that the amortized cost of the verifiable decryption protocol is only $90$ ms per message when batching over $\tau = 2048$ ciphertexts.
Alexandtros Bakas, Antonis Michalas, Tassos Dimitriou
ePrint ReportTomoyuki Morimae, Takashi Yamakawa
ePrint ReportYaqi Xu, Baofeng Wu, Dongdai Lin
ePrint ReportBaofeng Wu
ePrint ReportEunsang Lee, Joon-Woo Lee, Junghyun Lee, Young-Sik Kim, Yongjune Kim, Jong-Seon No, Woosuk Choi
ePrint ReportNariyasu Heseri, Koji Nuida
ePrint ReportRawane Issa, Nicolas AlHaddad, Mayank Varia
ePrint ReportIn this work, we provide a new construction for asymmetric message franking called Hecate that is faster, more secure, and introduces additional functionality compared to Tyagi et al. First, our construction uses fewer invocations of standardized crypto primitives and operates in the plain model. Second, on top of AMF’s accountability and deniability requirements, we also add forward and backward secrecy. Third, we combine AMF with source tracing, another approach to content moderation that has previously been considered only in the setting of non-anonymous networks. Source tracing allows for messages to be forwarded, and a report only identifies the original source who created a message. To provide anonymity for senders and forwarders, we introduce a model of "AMF with preprocessing" whereby every client authenticates with the moderator out-of-band to receive a token that they later consume when sending a message anonymously.
Virtual event, Anywhere on Earth, 9 May - 11 May 2022
Event CalendarSubmission deadline: 20 March 2022
Notification: 1 April 2022
Villanova University, Department of ECE, Villanova, PA, USA
Job PostingVillanova University ranks #49 National Universities in the USA, is located in Villanova, Pennsylvania (west suburban of Philadelphia). Famous alumni include the current First Lady of the USA!
Requirements: Preferred to be in majors of EE/CE/CS, Applied Mathematics/Cryptography related majors are also warmly welcome!
Proficiency in English both speaking and writing abilities.
Skillful in programming Languages such as VHDL/Verilog, CC++, Python, and so on (FPGA-based experience is also desirable). Great enthusiasm for doing research-oriented tasks. Excellent teamwork member.
Degree: both BS and MS graduates or similar are warmly welcomed to apply.
Deadline: better to start in Summer/Fall 2022. It is always better to apply as early as possible. The position is open until it is filled.
Our lab atmosphere is peaceful and harmonious. Advisor and senior Ph.D. student will guide you to get started and work together on forthcoming challenges. You will not be fighting alone (emphasize this important thing three times!!!).
Email: jiafeng.xie@villanova.edu
This research focuses on the hardware-accelerated implementation of the combination of post-quantum cryptography and AI security (Fully Homomorphic Encryption). This direction is very new and looks promising for the next 5-n years, so a lot of research will be happening. At the same time, more opportunities are coming up, i.e., it is easier to find your development after exploring the combined research of post-quantum cryptography and AI. If you are interested, please email Dr. Xie.
Lastly, if you feel interested, please email: jiafeng.xie@villanova.edu and discuss your ideas.
Closing date for applications:
Contact: Dr. Jiafeng Harvest Xie
More information: https://www.ece.villanova.edu/~jxie02/lab/
27 December 2021
University of California, Santa Cruz (CSE Dept.)
Job PostingThe Computer Science and Engineering Department of the University of California, Santa Cruz invites applications for PhD students and Post-doctoral fellows in the topics of (applied) cryptography, security and privacy, secure databases and systems. Applicants should have a background/interest in cryptography, searchable encryption, databases and systems, oblivious RAM and oblivious computation, secure multi-party computation, hardware enclaves, computer & cloud security.
Closing Date for Application: January 10, 2022
Closing date for applications:
Contact: Assistant Prof. Ioannis Demertzis, idemertz (at) ucsc.edu
More information: http://idemertzis.com/UCSC_PHD_Postdoc_Openings.pdf
Spring Labs; Marina del Rey, Los Angeles, California
Job PostingThis role is responsible for design and specification of next-generation systems leveraging partial, somewhat, and fully homomorphic encryption. You will interact closely with Software Engineering and Product teams to ensure our newest products are effective, usable, performant and scalable.
Although Spring Labs has an in-office culture fostering a highly creative and collaborative environment, full-remote is acceptable for this role for the right candidate.
If you are motivated by solving real-world problems and want to work alongside veteran cryptographers and world-class engineers, we want to hear from you.
What you'll do- Design secure, novel, performant systems using cutting edge cryptography
- Author specifications, patents and papers detailing the systems and techniques that will underpin our next generation of products
- Communicate complex designs to engineers and support them in the implementation
- Educate technical and non-technical stakeholders on our tools and technologies
- Ph.D. – Cryptography, Math, Computer Science, Engineering or related discipline
- Strong background in design and evaluation of cryptographic primitives and protocols
- Preferably-extensive experience in homomorphic encryption schemes and underlying structures such as lattices, and their optimizations
- Robust interest in pursuing research/architecture of systems-level applications of cryptography pertaining to practical utilization of homomorphic encryption, oblivious transfer, secure multiparty computation, proxy re-encryption, privacy-preserving entity resolution, private information retrieval, private function evaluation, and functional encryption
- Genuine desire to maximize team output, e.g., exercise an established capability to cryptanalyze contributions of others
- Ability to implement prototypes and working knowledge of cryptographic libraries a plus
Closing date for applications:
Contact: David W. Kravitz, Director of Research, david@springlabs.com
Katie Thompson, Director of Human Resources, katiet@springlabs.com
More information: https://jobs.lever.co/springlabs/35c6327f-1ef9-47a8-b08c-3e79c45e2c23
23 December 2021
Washington, USA, 27 June - 30 June 2022
Event CalendarSubmission deadline: 15 January 2022
Notification: 15 February 2022