IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
23 January 2022
Yu Long Chen, Stefano Tessaro
We present a tweakable one-call construction which matches the security of the most secure two-call construction -- the resulting security bound takes form O((p+q)q/2^n), where q is the number of construction evaluations and p is the number of direct adversarial queries to the underlying n-bit permutation, which is modeled as random. Moreover, we present a new two-call construction with much better security degradation -- in particular, for applications of interest, where only a constant number of evaluations per tweak are made, the security degrades as O((sqrt(q)p+q^2)/2^n).
Our security proof relies on on the sum-capture theorems (Babai ’02; Steinberger ’12, Cogliati and Seurin ’18), as well as on new balls-into-bins combinatorial lemmas for limited independence ball-throws.
Of independent interest, we also provide a self-contained concrete security treatment of oblivious transfer extension.
IRVINE, United States, 26 May 2022
Submission deadline: 27 January 2022
Notification: 27 February 2022
Cyprus, Cyprus, 7 September - 9 September 2022
Submission deadline: 23 May 2022
Notification: 11 July 2022
Barcelona, Spain, 10 July - 16 July 2022
Submission deadline: 1 March 2022
Notification: 15 April 2022
Barcelona, Spain, 10 July - 16 July 2022
Submission deadline: 1 March 2022
Notification: 15 April 2022
Poznan, Poland, 29 August - 31 August 2022
Submission deadline: 25 March 2022
Notification: 25 May 2022
Chicago, USA, 7 November - 10 November 2022
Submission deadline: 24 May 2022
Notification: 28 August 2022
Šibenik, Croatia, 13 June - 17 June 2022
21 January 2022
Indian Institute of Technology Bhilai, Raipur, Chhattisgarh, INDIA
Fellowship: Rs. 42,000 per month + HRA
Age Limit: 40 years
Qualifications:
- Master's Degree in Engineering or Technology from a recognized University or equivalent; and
- Four years experience in Research and Development in Industrial and Academic Institutions or Science and Technology Organisations and Scientific activities and services
OR
Doctoral Degree in Science / Engineering / Technology from a recognized University or equivalent
How to Apply:
Candidates should only apply using the application form given in the link. A duly completed application form along with the candidate’s detailed CV must be mailed to the PI, Dr. Dhiman Saha at deciphered.recruitment@gmail.com
For more info on the research group visit: http://de.ci.phe.red
Closing date for applications:
Contact: Dr. Dhiman Saha
Assistant Professor
Department of EECS, IIT Bhilai
Email: dhiman@iitbhilai.ac.in, decipheredlab@iitbhilai.ac.in
Website: http://dhimans.in
More information: https://www.iitbhilai.ac.in/index.php?pid=adv_jan22_2
Monash Blockchain Technology Centre, Monash University, Melbourne, Australia
We are looking for a candidate with an outstanding PhD in cryptography and/or blockchain and a strong publication record in this field. The postdoc position will start asap and it is funded for 2 years.
To apply please send your detailed CV (with publication list) to Joseph Liu.
More information about our Blockchain Centre can be found here: https://www.monash.edu/blockchain
Closing date for applications:
Contact: Joseph Liu ( joseph . liu @ monash . edu )
20 January 2022
Thijs Veugen
Onur Gunlu, Matthieu Bloch, Rafael F. Schaefer
Onur Gunlu, Matthieu Bloch, Rafael F. Schaefer
Ertem Nusret Tas, David Tse, Fisher Yu, Sreeram Kannan
Easwar Vivek Mangipudi, Udit Desai, Mohsen Minaei, Mainack Mondal, Aniket Kate
Charlotte Bonte, Ilia Iliashenko, Jeongeun Park, Hilder V. L. Pereira, Nigel P. Smart
Based on a recent, more detailed analysis of the overstretched NTRU assumption by Ducas and van Woerden (ASIACRYPT 2021), we construct two FHE schemes whose NTRU parameters lie outside the overstretched range. The first scheme is based solely on NTRU and demonstrates competitive performance against the state-of-the-art FHE schemes including TFHE. Our second scheme, which is based on both the NTRU and LWE assumptions, outperforms TFHE with a 28% faster bootstrapping and 45% smaller bootstrapping and key-switching keys.
Seiya Nuta, Jacob C. N. Schuldt, Takashi Nishide
Keita Emura
Erik Aronesty, David Cash, Yevgeniy Dodis, Daniel H. Gallancy, Christopher Higley, Harish Karthikeyan, Oren Tysor
19 January 2022
University of Cape Town, Cape Town, South Africa
Closing date for applications:
Contact: anda.ngcaba@uct.ac.za
More information: https://www.finhub.org.za/vacancies#research_team