IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
07 January 2022
Jiahui Liu, Qipeng Liu, Luowen Qian
ePrint ReportAlong the way, we develop the notion of 1-of-2 non-local soundness for a natural non-local game for 1-of-2 puzzles, first introduced by Radian and Sattath (AFT'19), which can be viewed as a computational unclonability property. We show that 1-of-2 non-local soundness follows from the standard 2-of-2 soundness (and therefore the adaptive hardcore bit property), which could be of independent interest.
Benedikt Wagner, Lucjan Hanzlik, Julian Loss
ePrint ReportKatz, Loss and Rosenberg (ASIACRYPT 2021) presented a generic construction that boosts a scheme supporting logarithmically many concurrent signing sessions to a scheme that supports polynomially many. Unfortunately, this construction has two drawbacks: 1) the communication between the signer and the user still grows linearly with the number of issued signatures 2) their schemes inherit a very loose security bound from the underlying scheme and, as a result, require impractical parameter sizes.
In this paper, we eliminate these two drawbacks by proposing two highly practical blind signature schemes from the CDH and RSA assumptions. Our resulting schemes have communication which grows only logarithmically in the number of issued signatures. In addition, we introduce new techniques to mitigate the large security loss in the construction of Katz et al. Overall, we obtain the following parameter sizes (providing 128 bits of security):
- Our main scheme PIKA is based on the BLS blind signature scheme (Boldyreva, PKC 2003) and is secure under the \cdh assumption over a standard-sized group. Signatures are of size roughly 3KB and communication per signature is roughly 150KB. - Our RSA-based scheme is based on the Okamoto-Guillou-Quisquater blind signature scheme (Okamoto, CRYPTO 1992). It has signatures and communication of roughly 9KB and 8KB, respectively.
Vadim Lyubashevsky, Ngoc Khanh Nguyen, Maxime Plancon
ePrint ReportJosef Pieprzyk, Marcin Pawlowski, Pawel Morawiecki, Arash Mahboubi, Jarek Duda, Seyit Camtepe
ePrint ReportThis work presents a construction of PRBG from the asymmetric numeral system (ANS) compression algorithm. We define a family of PRBGs for $2^R$ ANS states and prove that it is indistinguishable from a truly random one for a big enough $R$. To make our construction efficient, we investigate PRBG built for smaller $R=7,8,9$ and show how to remove local correlations from output stream. We permute output bits using rotation and Keccak transformations and show that permuted bits pass all NIST tests. Our PRBG design is provably secure (for a large enough $R$) and heuristically secure (for a smaller $R$). Besides, we claim that our PRBG is secure against quantum adversaries.
Amalfi, Italy, 12 September - 14 September 2022
Event CalendarSubmission deadline: 24 April 2022
Notification: 12 June 2022
Casablanca, Maroc, 14 July - 16 July 2022
Event CalendarSubmission deadline: 16 February 2022
Notification: 15 April 2022
University of Bergen, Department of Informatics; Norway
Job PostingClosing date for applications:
Contact: Prof. Lilya Budaghyan lilya.budaghyan@uib.no
More information: https://www.jobbnorge.no/en/available-jobs/job/215372/postdoctoral-research-fellow-position-in-informatics-cryptography
Seoul National University of Science and Technology
Job PostingThe Cryptography and Information Security Lab, led by Professor Changhoon Lee, is looking for a candidate who is interested in cryptography and information security. The successful candidate will work on research projects, attend lab seminars, and publish SCI(E) papers under the direction of advisor. We expect a successful candidate to be able to publish SCI (E) papers related to hash function and cryptocurrency security.
Required Qualifications:
Appointment term and salary:
Closing date for applications:
Contact: Interested candidates should email professor Changhoon Lee (chlee@seoultech.ac.kr) before January, 9.
More information: https://cis.seoultech.ac.kr/
University of Surrey
Job PostingThe Department of Computer Science has a world-class reputation in cyber security and regularly publishes at top-tier venues. The Department is home to Surrey Centre for Cyber Security (SCCS) and Surrey is only one of four institutions in the UK holding recognition from the National Cyber Security Centre as an Academic Centre of Excellence in both Cyber Security Research and in Cyber Security Education (Gold). SCCS delivers world-leading research expertise in applied cryptography, trusted computing, privacy and authentication, secure communications, blockchain and distributed ledger technologies, and security verification. The Centre includes 16 academics across two research groups: Secure Systems and Distributed and Networked Systems, with around 30 research associates and PhD students. SCCS is leading the recently established Surrey Security Network through which our cross-disciplinary research agenda in cyber security is delivered across the School of Computer Science and Electronic Engineering and across all Faculties of the University. SCCS maintains close links with leading industries, the public sector and governmental bodies, leading to a strong heritage of real-world impact. Our Computer Science BSc programme has been running successfully for many years and continues to attract strong students. The Department offers Information Security MSc and Data Science MSc programmes with growing student numbers. The Department has made significant investment in its facilities with a new 200-seater computer science teaching laboratory, a virtual cloud computing platform, a secure systems facility and an HPC cluster for research.
Research areas of particular interest include (but are not limited to) the following: software security, malware analysis, offensive security. Applicants in related applied areas of research are also invited to apply.
Closing date for applications:
Contact: Steve Schneider (s.schneider@surrey.ac.uk)
More information: https://jobs.surrey.ac.uk/vacancy.aspx?ref=085321
Hasso-Plattner-Institute, University of Potsdam (Potsdam/Berlin, Germany)
Job PostingThe Cybersecurity - Identity Management group at the Hasso-Plattner-Institute (HPI), University of Potsdam is looking for motivated PhD students and Postdocs in the area of cryptography and privacy.
Research Topics: Development and analysis of provably secure cryptographic protocols for real-world problems. Topics of interest include (but are not limited to): privacy-enhancing technologies, password-based cryptography, as well as foundations for real-world cryptography.
Requirements: Master’s degree (or PhD for postdoctoral position) in Computer Science, Mathematics, or a related area by the time of appointment. Profound knowledge and interest in the areas of cryptography and IT security. Fluency in English (written and spoken).
There are two types for the positions: One comes with a teaching obligation for which also sufficient German language skills are required. Review of applicants will start immediately until the position is filled. The starting date is flexible. The other is through the scholarship program of the HPI. Deadline for scholarship applications is February 1st, and the positions usually start around April.
We look forward to your application including a CV and motivation letter. Applications for the PhD position should also include a list of attended Master courses and grades, whereas applications for the Postdoc position should include contact information for two references. Please submit your application documents (only as PDF) via email, and indicate whether you are interested in a scholarship or teaching position.
Closing date for applications:
Contact: Anja Lehmann (firstname.lastname@hpi.de)
More information: https://hpi.de/lehmann/home.html
03 January 2022
SUTD, Singapore
Job PostingWe are looking for postdocs / research fellows with expertise on cybersecurity in general and CPS security in particular. The candidates should have track record of strong R&D capability, with publications at leading security conferences. The candidates familiar with shipboard OT systems or autonomous vehicles will be considered with the priority. Candidate working in the current position less than one year will not be considered (unless due to the end of contract). Fresh PhD graduates are welcome. Only short-listed candidates will be contacted for interview. Successful candidates will be offered internationally competitive remuneration.
Interested candidates please send your CV to Prof. Jianying Zhou. Email: jianying_zhou (at) sutd.edu.sg. Home: http://jianying.space/
Closing date for applications:
Contact: Prof. Jianying Zhou
More information: http://jianying.space/
01 January 2022
Fabrice Benhamouda, Tancrède Lepoint, Michele Orrù, Mariana Raykova
ePrint ReportWe analyze its security in the algebraic group model and prove its security under the modified ROS assumption, one-more discrete logarithm, and decisional Diffie-Hellman assumptions.
Rutchathon Chairattana-Apirom, Anna Lysyanskaya
ePrint ReportA recent paper by Benhamouda, Lepoint, Loss, Orr\`u, and Raykova (Eurocrypt '21) showed that a large class of blind signature schemes secure in the stand-alone setting are no longer secure when multiple instances of the blind signing protocol are executed concurrently. The best known technique to salvage the security of such blind signatures was recently proposed by Katz, Loss, and Rosenberg (Asiacrypt '21). For the security parameter $\kappa$, their technique transforms blind signature schemes that are secure for $\mathcal{O}(\log \kappa)$ concurrent executions of the blind signing protocol into ones that are secure for any $N = \mathsf{poly}(\kappa)$ concurrent executions. The resulting, transformed blind signing protocol needs $\mathcal{O}(N)$ times more computation and communication than the original one.
In this paper, we give an improved transform for obtaining a secure blind signing protocol tolerating $N = \mathsf{poly}(\kappa)$ concurrent executions from one that is secure for $\mathcal{O}(\log \kappa)$ concurrent executions. Our technique still needs $\mathcal{O}(N)$ times more computation, but only $\mathcal{O}(\log N)$ more communication than the original blind signature.
Wenshuo Guo, Fang-Wei Fu
ePrint ReportAkiko Inoue, Tetsu Iwata, Kazuhiko Minematsu
ePrint ReportWe emphasize that our results do not contradict the claimed ``bit security'' in the LwC specification documents for any of the schemes that we studied. That is, we do not negate the claims that GIFT-COFB is $(n/2 - \log n)$-bit secure for $n=128$, and Photon-Beetle is $(b/2 - \log b/2)$-bit secure for $b=256$ and $r=128$, where $r$ is a rate.
31 December 2021
Mao Wenbo, Wang Wenxiang
ePrint Report$$\mbox{Blockchains} \subset \mbox{RP}.$$
Also to be manifested in the present work are more general blockchain consensus layer computations that uncles can and should execute and disseminate the execution output as No-Spam and No-Single-Point-of-Failure (No-SPOF) set of blockchain servers.
Akira Takahashi, Greg Zaverucha
ePrint ReportIn this work, we propose a novel framework that realizes VE protocols using the MPC-in-the-head zero-knowledge proof systems (Ishai et al. STOC 2007). Our generic compiler can turn a large class of MPC-in-the-head ZK proofs into secure VE protocols for any CPA secure public-key encryption (PKE) schemes with the undeniability property, a notion that essentially guarantees binding of encryption when used as a commitment scheme.
Our framework is versatile: because the circuit proven by the MPC-in-the-head prover is decoupled from a complex encryption function, the prover’s work can be focused on proving properties (i.e. relation) about the encrypted data, not the proof of plaintext knowledge. Hence, our approach allows for instantiation with various combinations of properties about encrypted data and encryption functions. As concrete applications we describe new approaches to verifiably encrypting discrete logarithms in any prime order group and AES private keys.
Hao Chen
ePrint ReportOn the other hand we propose the Maiorana-McFarland structure based constructive differential cryptanalysis for symmetric-key primitives. The new search for good differential trails for Simon variants is linear algebraic. The problem of real existent differential trails is reduced to the finding of a solution of algebraic equations. We apply our method to the Simon2n variants with arbitrary long rounds and prove that the expected differential probability is bigger than $\frac{1}{2^{\frac{n}{2}}}$ under the independence assumptions. It seems that at least theoretically Simon2n is insecure for the key-recovery attack based on our new constructed linear hulls and key-recovery attack based on our constructed differential trails.