IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
18 March 2022
Cong Zhang, Yu Chen, Weiran Liu, Min Zhang, Dongdai Lin
ePrint ReportBy instantiating the generic constructions of mq-RPMT, we obtain two concrete PSU protocols based on SKE and PKE techniques respectively. We implement our two PSU protocols and compare them with the state-of-the-art PSU. Experiments show that our PKE-based protocol has the lowest communication of all schemes, which is $4.1-14.8\times$ lower depending on set size. The running time of our PSU scheme is $1.2-12\times$ faster than that of state-of-the-art depending on network environments.
Antonin Leroux
ePrint ReportMUSTAIN BILLAH, SK. TANZIR MEHEDI, ADNAN ANWAR, ZIAUR RAHMAN, RAFIQUL ISLAM
ePrint ReportAlexander Bienstock, Jaiden Fairoze, Sanjam Garg, Pratyay Mukherjee, Srinivasan Raghuraman
ePrint ReportIn this work, we develop a new Universally Composable (UC) definition F_DR that we show is provably achieved by the DR protocol. Our definition captures not only the security and correctness guarantees of the DR already identified in the prior state-of-the-art analyses of Cohn-Gordon et al. and Alwen et al., but also more guarantees that are absent from one or both of these works. In particular, we construct six different modified versions of the DR protocol, all of which are insecure according to our definition F_DR, but remain secure according to one (or both) of their definitions. For example, our definition is the first to capture CCA-style attacks possible immediately after a compromise — attacks that, as we show, the DR protocol provably resists, but were not captured by prior definitions.
We additionally show that multiple compromises of a party in a short time interval, which the DR should be able to withstand, as we understand from its whitepaper, nonetheless introduce a new non-trivial (albeit minor) weakness of the DR. Since the definitions in the literature (including our F_DR above) do not capture security against this more nuanced scenario, we define a new stronger definition F_TR that does.
Finally, we provide a minimalistic modification to the DR (that we call the Triple Ratchet, or TR for short) and show that the resulting protocol securely realizes the stronger functionality F_TR. Remarkably, the modification incurs no additional communication cost and virtually no additional computational cost. We also show that these techniques can be used to improve communication costs in other scenarios, e.g. practical Updatable Public Key Encryption schemes and the re-randomized TreeKEM protocol of Alwen et al. [CRYPTO 2020] for Secure Group Messaging.
Diana Ghinea, Chen-Da Liu-Zhang, Roger Wattenhofer
ePrint ReportWe consider AA protocols where a PKI is available, and show the first AA protocol that achieves simultaneously security against $t_s$ corruptions when the network is synchronous and $t_a$ corruptions when the network is asynchronous, for any $0\le t_a < n/3 \le t_s < n/2$ such that $t_a + 2 \cdot t_s < n$. We further show that our protocol is optimal by proving that achieving AA for $t_a + 2 \cdot t_s \ge n$ is impossible (even with setup). Remarkably, this is also the first AA protocol that tolerates more than $n/3$ corruptions in the synchronous network model.
James Hulett, Ruta Jawale, Dakshita Khurana, Akshayaram Srinivasan
ePrint ReportYoussef El Housni, Aurore Guillevic, Thomas Piellard
ePrint ReportAndreas Hülsing, Matthias Meijers, Pierre-Yves Strub
ePrint ReportBruno Mazorra, Victor Adan, Vanesa Daza
ePrint Report15 March 2022
Beijing Institute of Technology
Job PostingPostdoc: Competitive salary. Housing/renting covered. The postdoc position is for two years and has flexible starting time. After two years, the candidates may be offered a tenure-track position at Beijing Institute of Technology.
Tenure-track professors: housing covered; salary is really competitive, can advise PhD students and postdocs; startup package included; etc.
Closing date for applications:
Contact: Please apply with a CV. Person in contact: Prof. Haibin Zhang: haibin at bit dot edu dot cn
More information: https://bchainzhang.github.io/hbzhang/
University of Birmingham, UK
Job PostingThis is a time of significant opportunity for Computer Science at Birmingham, with a growing number of outstanding students, world- leading research, the establishment of new institutes, and a growing transnational education and industrial engagement. We are investing in the growth of the senior leadership of the school in a number of key research and education area, including but not limited to all areas of Cyber Security.
The Centre for Cyber Security and Privacy has 14 permanent academics as well as 21 postdocs/PhD students. Our expertise is established on a historic strength in the analysis of security systems using formal methods, and we broadened our scope to cover all aspects of cyber security. We have built an international reputation for our expertise areas such as applied cryptography, automotive security and secure infrastructure, hardware security and the security of IoT devices (https://www.bham.ac.uk/research/centre-for-cyber-security-and-privacy/index.aspx).
We have 3 distinct academic pathways, Research & Education, Education, and Enterprise, Engagement and Impact, and have opportunities in all of these pathways.
Closing date for applications:
Contact:
For informal information about Cyber Security at Birmingham, please contact Prof David Oswald, d.f.oswald@bham.ac.uk
For a confidential and informal discussion about details of the post, please contact Dr Mark Lee, m.g.lee@bham.ac.uk
More information: https://bham.taleo.net/careersection/external/jobdetail.ftl?job=220000G4&tz=GMT%2B00%3A00&tzname=Europe%2FLondon
14 March 2022
Antoine Leudière, Pierre-Jean Spaenlehauer
ePrint ReportYu Dai, Kaizhan Lin, Zijian Zhou, Chang-An Zhao
ePrint ReportTaechan Kim, Hyesun Kwak, Dongwon Lee, Jinyeong Seo, Yongsoo Song
ePrint ReportIn this paper, we propose a new notion of the gadget decomposition, which enables arithmetic operations to be performed on the decomposed vectors with guarantee of functionality and noise bound. We redesign the multi-key multiplication algorithm of Chen et al. (ACM CCS 2019) using the homomorphic property of gadget decomposition and thereby reduce the complexity significantly from quadratic to linear in the number of parties involved. Finally, we implement our MKHE schemes and provide benchmarks which outperform the previous results.
Andreas Hülsing, Mikhail Kudinov
ePrint ReportWouter Castryck, Marc Houben, Frederik Vercauteren, Benjamin Wesolowski
ePrint ReportWilliam Wang
ePrint ReportYuval Ishai, Alexis Korb, Paul Lou, Amit Sahai
ePrint ReportWiretap coding is clearly impossible when chB is a degraded version of chE, in the sense that the output of chB can be simulated using only the output of chE. A classic work of Csiszár and Körner (IEEE Trans. Inf. Theory, 1978) shows that the converse does not hold. This follows from their full characterization of the channel pairs (chB, chE) that enable information-theoretic wiretap coding. In this work, we show that in fact the converse does hold when considering computational security; that is, wiretap coding against a computationally bounded Eve is possible if and only if chB is not a degraded version of chE. Our construction assumes the existence of virtual black-box (VBB) obfuscation of specific classes of ``evasive'' functions that generalize fuzzy point functions, and can be heuristically instantiated using indistinguishability obfuscation. Finally, our solution has the appealing feature of being universal in the sense that Alice's algorithm depends only on chB and not on chE.