International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

22 March 2022

Patrick Longa
ePrint Report ePrint Report
We propose a novel approach that generalizes interleaved modular multiplication algorithms to the computation of sums of products over large prime fields. This operation has widespread use and is at the core of many cryptographic applications. The method reformulates the widely used lazy reduction technique, crucially avoiding the need for storage and computation of ``double-precision'' operations. Moreover, it can be easily adapted to the different methods that exist to compute modular multiplication, producing algorithms that are significantly more efficient and memory-friendly. We showcase the performance of the proposed approach in the computation of multiplication over an extension field GF(p^k), and demonstrate its impact in two popular cryptographic settings: bilinear pairings and supersingular isogeny-based protocols. For the former, we obtain a 1.37x speedup in the computation of a full optimal ate pairing over the popular BLS12-381 curve on an x64 Intel processor; for the latter, we show a speedup of up to 1.30x in the computation of the SIKE protocol on the same Intel platform.
Expand
Clémence Bouvier, Anne Canteaut, Léo Perrin
ePrint Report ePrint Report
New symmetric primitives are being designed to address a novel set of design criteria. Instead of being executed on regular processors or smartcards, they are instead intended to be run in abstract settings such as multi-party computations or zero-knowledge proof systems. This implies in particular that these new primitives are described using operations over large finite fields. As the number of such primitives grows, it is important to better understand the properties of their underlying operations. In this paper, we investigate the algebraic degree of one of the first such block ciphers, namely MiMC. It is composed of many iterations of a simple round function, which consists of an addition and of a low-degree power permutation applied to the full state, usually $x \mapsto x^{3}$. We show in particular that, while the univariate degree increases predictably with the number of rounds, the algebraic degree (a.k.a multivariate degree) has a much more complex behaviour, and simply stays constant during some rounds. Such plateaus slightly slow down the growth of the algebraic degree. We present a full investigation of this behaviour. First, we prove some lower and upper bounds for the algebraic degree of an arbitrary number of iterations of MiMC and of its inverse. Then, we combine theoretical arguments with simulations to prove that the upper bound is tight for up to 16265 rounds. Using these results, we slightly improve the higher-order differential attack presented at Asiacrypt 2020 to cover one or two more rounds. More importantly, our results provide some precise guarantees on the algebraic degree of this cipher, and then on the minimal complexity for a higher-order differential attack.
Expand
Kathrin Hövelmanns, Andreas Hülsing, Christian Majenz
ePrint Report ePrint Report
In known security reductions for the Fujisaki-Okamoto transformation, decryption failures are handled via a reduction solving the rather unnatural task of finding failing plaintexts \emph{given the private key}, resulting in a Grover search bound. Moreover, they require an implicit rejection mechanism for invalid ciphertexts to achieve a reasonable security bound in the QROM. We present a reduction that has neither of these deficiencies: We introduce two security games related to finding decryption failures, one capturing the \emph{computationally hard} task of \emph{using the public key} to find a decryption failure, and one capturing the \emph{statistically hard} task of searching the random oracle for \emph{key-independent} failures like, e.g., large randomness. As a result, our security bounds in the QROM are tighter than previous ones with respect to the generic random oracle search attacks: The attacker can only partially compute the search predicate, namely for said key-independent failures. In addition, our entire reduction works for the explicit-reject variant of the transformation and improves significantly over all of its known reductions. Besides being the more natural variant of the transformation, security of the explicit reject mechanism is also relevant for side channel attack resilience of the implicit-rejection variant. Along the way, we prove several technical results characterizing preimage extraction and certain search tasks in the QROM that might be of independent interest.
Expand
ENS Lyon
Job Posting Job Posting
The cryptography group of ENS Lyon is seeking for post-doc candidates interested in lattice cryptography. Potential research topics non-exhaustively include:
  • lattice cryptographic constructions (from theory to practice);
  • quantum aspects of lattice cryptography (security proofs, cryptanalysis);
  • lattice algorithms and cryptanalysis;
  • algebraic number theory and lattices.

    We are looking for candidates with a strong record related to any of the above topics. Starting date and duration are flexible. To apply, please send your CV, a motivation letter and names of at least two persons who can provide reference letters.

    Closing date for applications:

    Contact: damien.stehle@ens-lyon.fr, alain.passelegue@ens-lyon.fr, benoit.libert@ens-lyon.fr

    More information: https://www.ens-lyon.fr/LIP/AriC/crypto

  • Expand

    20 March 2022

    BITS Pilani Goa, India, 6 January - 8 January 2023
    Event Calendar Event Calendar
    Event date: 6 January to 8 January 2023
    Submission deadline: 15 July 2022
    Notification: 15 September 2022
    Expand
    Virtual event, Anywhere on Earth, 26 September - 27 September 2022
    Event Calendar Event Calendar
    Event date: 26 September to 27 September 2022
    Submission deadline: 27 May 2022
    Notification: 29 July 2022
    Expand
    TU Darmstadt
    Job Posting Job Posting
    The Applied Cryptography Group at Technical University of Darmstadt offers a fully funded position as PhD student in Cryptography. The positions is to be filled as soon as possible for 3 years with the possibility of extension. You will conduct research and publish/present the results at top venues for research in cryptography and IT Security.

    Topics of particular interest include (but are not limited to):
    • Leakage/tamper resilient cryptography
    • Cryptography for blockchains and cryptocurrencies
    • Multiparty computation & threshold cryptography
    • Decentralized finance
    Your profile:
    • Completed Master's degree (or equivalent) at a top university with excellent grades in computer science, mathematics or a similar area.
    • Strong mathematical and/or algorithmic/theoretical CS background
    • Good knowledge of cryptography. Knowledge in concepts of provable security is a plus.
    • Fluent written and verbal communication skills in English
    TU Darmstadt is a top research university for IT Security, Cryptography and Computer Science in Europe. We offer excellent working environment in the heart of the Frankfurt Metropolitan Area, which is internationally well-known for a high quality of life. Review of applications starts immediately until the position is filled.

    Closing date for applications:

    Contact: Sebastian Faust (office.cac@cysec.de)

    More information: https://www.informatik.tu-darmstadt.de/cac/cac/index.en.jsp

    Expand
    JAIPUR, India, 8 December - 11 December 2022
    Event Calendar Event Calendar
    Event date: 8 December to 11 December 2022
    Submission deadline: 30 June 2022
    Notification: 1 August 2022
    Expand

    18 March 2022

    Award Award
    We are proud to announce the winners of the 2022 IACR Test-of-Time Award. This award honors papers published at the 3 IACR flagship conferences 15 years ago which have had a lasting impact on the field.

    The Test-of-Time award for Asiacrypt 2007 is awarded to: Faster Addition and Doubling on Elliptic Curves, by Daniel J. Bernstein and Tanja Lange, for introducing efficient elliptic curve addition formulae in the context of Edwards forms of elliptic curves.

    The Test-of-Time award for Crypto 2007 is awarded to: Deterministic and Efficiently Searchable Encryption, by Mihir Bellare, Alexandra Boldyreva and Adam O'Neill, for placing searchable encryption on a rigorous footing, leading to a huge interest in this field in applications.

    The Test-of-Time award for Eurocrypt 2007 is awarded to: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries, by Yehuda Lindell and Benny Pinkas, for providing the first implementable protocol for actively secure variants of Yao's protocol, and thus paving the way to more practical constructions.

    For more information, see https://www.iacr.org/testoftime.

    Congratulations to all winners!
    Expand
    Rome, Italy, 20 June - 23 June 2022
    Event Calendar Event Calendar
    Event date: 20 June to 23 June 2022
    Submission deadline: 1 April 2022
    Notification: 15 April 2022
    Expand
    A Leading Financial Technology Firm
    Job Posting Job Posting
    Purpose: You will be active in the planning and implementation of applications for the cryptography, especially secure multi-party computing (MPC) related domain. An ability to analyze and evaluate novel cryptography research and blockchain technology in the market is a must, Requirements -Proven track record for great academic research, learning skills, and solving challenging problems -Expertise on Cryptography, especially blockchain space related to custody and management of keys, MPC or fully homomorphic encryption (FHE) -Experience with Rust or Golang or other mainstream programming languages Bonus Qualifications: -MSc/PhD in STEM with applied cryptography orientation (participation in at least 2 classes related to cryptography) -Significant involvement in the project that required the use of novel cryptography, ideally FHE and/or ZK and/or MPC related -Published paper in top tier cryptography conference

    Closing date for applications:

    Contact: Charles Isaac

    Expand
    Dfns
    Job Posting Job Posting
    Context
    Dfns is a cybersecurity company that builds custody* SaaS protocol for web3 apps. Think of it as a developer tool that provides secure cloud for crypto. Our mission is to bring serenity to DeFi by eliminating new blockchain risks and making crypto transactions easier, faster, more affordable, and compliant with existing regulations.

    From fintechs to large banks to e-commerce sites, Dfns gives financial institutions and businesses the freedom to own and transfer crypto on a battle-designed security infrastructure. Our API is designed to offer best-in-class developer experience allowing any platform to deploy custodial wallets in a matter of days, with streamlined feature delivery and frequent security upgrades.

    Founded in 2020 in Paris, Dfns is a startup incubated at Station F (awarded Future40), accelerated by Techstars and recognized DeepTech by the French Ministry of Economy. Our company is fully remote with offices in Paris, Amsterdam, New York, London, Stockholm, Sofia, and other cities.

    Job Description
    You will contribute to one of the most ambitious technology projects in crypto today: building a trustless custody infrastructure for the trillion-dollar digital asset industry.

    You will join an amazing team of leaders (CTO, CISO, CPO) and experts (R&D Engineers, Cryptographers, Security Engineers) in a highly challenging and collaborative environment.

    We are looking for a trailblazing VP of Research who can explore blockchain and ZK technology, generate new product ideas, and outline detailed R&D strategies. You will need to manage diverse teams spanning engineering and marketing, requiring both a strong technical background and excellent business skills. As an ideal candidate, you will have a keen eye for gaps in client product offerings and the innovative mindset to fill them. You’re a highly skilled cryptographer with a proven ability to strategize the full lifecycle of patent production—from conception through release.

    Closing date for applications:

    Contact: chris@dfns.co

    More information: https://www.welcometothejungle.com/en/companies/dfns/jobs/vp-of-research_paris?q=6ea9e03888204c360e4888930ccfcdc0&o=944248&e=companies_jobs

    Expand
    Dfns
    Job Posting Job Posting
    Context
    Dfns is a cybersecurity company that builds custody SaaS protocol for web3 apps. Think of it as a developer tool that provides secure cloud for crypto. Our mission is to bring serenity to DeFi by eliminating new blockchain risks and making crypto transactions easier, faster, more affordable, and compliant with existing regulations.

    From fintechs to large banks to e-commerce sites, Dfns gives financial institutions and businesses the freedom to own and transfer crypto on a battle-designed security infrastructure. Our API is designed to offer best-in-class developer experience allowing any platform to deploy custodial wallets in a matter of days, with streamlined feature delivery and frequent security upgrades.

    Founded in 2020 in Paris, Dfns is a startup incubated at Station F (awarded Future40), accelerated by Techstars and recognized DeepTech by the French Ministry of Economy. Our company is fully remote with offices in Paris, Amsterdam, New York, London, Stockholm, Sofia, and other cities.

    Job Description
    You will contribute to one of the most ambitious technology projects in crypto today: building a trustless custody infrastructure for the trillion-dollar digital asset industry.

    You will join an amazing team of leaders (CTO, VP of Research, CISO) and experts (Software Engineers, R&D Engineers, Security Engineers) in a highly challenging and collaborative environment.

    We are looking for a Senior Cryptographer to develop our crypto systems using algorithmic, asymmetric, zk proofs, thresholdized cryptography and other types of tools to encrypt sensitive data and protect it from hackers, misuse, and cybercrime.

    As a Cryptographer, you will be laser-focused on finding ways to protect blockchain keys from being intercepted, decrypted, copied, altered, or deleted by unauthorized actors. You will need a deep understanding of cryptography, namely MPC and its related algorithms. You will also develop and apply various mathematical models to help find and thwart potential systems threats.

    Closing date for applications:

    Contact: chris@dfns.co

    More information: https://www.welcometothejungle.com/en/companies/dfns/jobs/senior-cryptographer_paris?q=b03d4fc5976286120e927867a4e9817b&o=944230&e=companies_jobs

    Expand
    Research & Development Group, Horizen Labs; Milano, Italy
    Job Posting Job Posting
    Horizen Labs is a blockchain technology company that designs, develops, and delivers powerful, scalable, and reliable distributed ledger solutions for business.

    Our Core Engineering Team is an innovative and collaborative group of researchers and software engineers who are dedicated to the design and development of world-class blockchain-based products. We are looking for a cryptographer, or applied cryptographer, to join our growing crypto team based in Milan, Italy. Currently, the team is developing a protocol suite for SNARK-based proof-composition, but its duties reach beyond that, developing privacy-enhancing solutions for our sidechain ecosystem.

    Responsabilities
    • Design privacy-enhancing technology built on SNARK-based protocols
    • Perform collaborative research and assist technical colleagues in their development work
    • Participate in standards-setting
    Requirements
    • Ph.D. in mathematics, computer science, or cryptography
    • Solid foundations in zero-knowledge and cryptographic protocols
    • Publications in acknowledged venues on applied or theoretical cryptography, preferably cryptographic protocols or PETs
    • Strong problem-solving skills
    • The ability to work in a team setting as well as autonomously
    • Foundations in blockchain technology and experience in reading Rust are a plus
    We offer
    • A competitive salary plus pre-series A stock options
    • Flexible working hours, including the possibility of remote working
    • The opportunity to work with talented minds on challenging topics in this field, including the most recent advancements in zero-knowledge
    • A nice and informal team setting to conduct research and development of high-quality open source solutions

    If you are interested in this position, you might want to take a look at our recent publications (IACR eprints 2021/930, 2021/399, 2020/123) and our latest podcast on zeroknowledge.fm (Episode 178).

    Closing date for applications:

    Contact: recruiting@horizenlabs.io

    More information: https://horizenlabs.io/

    Expand
    Technology Innovation Institute (TII) - Abu Dhabi, UAE
    Job Posting Job Posting

    Technology Innovation Institute (TII) is a publicly funded research institute, based in Abu Dhabi, United Arab Emirates. It is home to a diverse community of leading scientists, engineers, mathematicians, and researchers from across the globe, transforming problems and roadblocks into pioneering research and technology prototypes that help move society ahead.

    Cryptography Research Center

    In our connected digital world, secure and reliable cryptography is the foundation of digital information security and data integrity. We address the world’s most pressing cryptographic questions. Our work covers post-quantum cryptography, lightweight cryptography, cloud encryption schemes, secure protocols, quantum cryptographic technologies and cryptanalysis.

    Position: Senior MPC Researcher

  • Conduct research on state-of-the-art MPC protocols
  • Analyze project requirements and provide technical and functional recommendations
  • Design and implementation of building blocks to utilize privacy-preserving cryptographic techniques to cloud computing and machine learning applications
  • Propose new projects and research directions

    Skills required for the job

  • 2+ years of work experience in the field
  • Knowledge of MPC protocols
  • Experience in C desired, C++, Rust and Python relevant as well. Solid engineering practices and processes, such as development and testing methodology and documentation
  • Quick learner, geared towards implementation. Eager to develop new skills and willing to take ownership of projects
  • Knowledge on machine learning would be valuable
  • Knowledge on Zero-Knowledge proofs would be valuable

    Qualifications

  • MSc or PhD degree in Cryptography, Applied Cryptography, Information Theory, Mathematics or Computer Science

    Closing date for applications:

    Contact: Mehdi Messaoudi - Talent Acquisition Manager
    mehdi.messaoudi@tii.ae

    More information: https://www.tii.ae/cryptography

  • Expand
    Universität der Bundeswehr München, Research Institute CODE
    Job Posting Job Posting
    The Research Institute CODE at Universität der Bundeswehr München seeks an internationally recognised person with an excellent research and teaching track in cryptology. CODE hosts 13 professorships in the scope of cyber security ranging from software security, privacy, digital forensics to data science and open source intelligence.

    Closing date for applications:

    Contact: Further information is available via Prof. Harald Baier, harald.baier@unibw.de

    More information: https://jobs.zeit.de/jobs/universitaetsprofessur-w3-fuer-kryptologie-universitaet-der-bundeswehr-muenchen-neubiberg-1056374

    Expand
    Meta Financial Technologies
    Job Posting Job Posting
    The Meta Financial Technologies (MFT) research group is hiring! If you are looking for a full-time cryptography research position at Meta, and have a PhD background in cryptography, please reach out to Kevin Lewi (klewi@fb.com) and Arnab Roy (arnabr@fb.com) and we will be happy to elaborate more on the process. Below is a short blurb about what we do: The MFT crypto research team works on several exciting projects ranging from highly practical real-world problems addressing the security of Facebook products to foundational problems in cryptography. The ideal candidates will have a keen interest in producing new science to advance this interdisciplinary field, as well as supporting the productization of their results. We strongly believe in providing our researchers with the environment to explore the best problems to work on, while building up the skills to thrive in both industry and academia. As a researcher at MFT, you will have an opportunity to learn about the myriad research problems that arise in developing what we believe will be the most important platform for financial services for years to come. You will be working with leading researchers as well as engineers and product managers. Since most of the work is open-source, many research projects can be discussed relatively freely. Research publication is strongly encouraged and rewarded.

    Closing date for applications:

    Contact: Please contact klewi [at] fb [dot] com and arnabr [at] fb [dot] com

    Expand
    Aymeric Genêt, Novak Kaluđerović
    ePrint Report ePrint Report
    In this paper, the recommended implementation of the post-quantum key exchange SIKE for Cortex-M4 is attacked through power analysis with a single trace by clustering with the $k$-means algorithm the power samples of all the invocations of the elliptic curve point swapping function in the constant-time coordinate-randomized three point ladder. Because each sample depends on whether two consecutive bits of the private key are the same or not, a successful clustering (with $k=2$) leads to the recovery of the entire private key. The attack is naturally improved with better strategies, such as clustering the samples in the frequency domain or processing the traces with a wavelet transform, using a simpler clustering algorithm based on thresholding, and using metrics to prioritize certain keys for key validation. The attack and the proposed improvements were experimentally verified using the ChipWhisperer framework. Splitting the swapping mask into multiple shares is suggested as an effective countermeasure.
    Expand
    Damiano Abram, Ivan Damgård, Claudio Orlandi, Peter Scholl
    ePrint Report ePrint Report
    Recently, number-theoretic assumptions including DDH, DCR and QR have been used to build powerful tools for secure computation, in the form of homomorphic secret-sharing (HSS), which leads to secure two-party computation protocols with succinct communication, and pseudorandom correlation functions (PCFs), which allow non-interactive generation of a large quantity of correlated randomness. In this work, we present a group-theoretic framework for these classes of constructions, which unifies their approach to computing distributed discrete logarithms in various groups. We cast existing constructions in our framework, and also present new constructions, including one based on class groups of imaginary quadratic fields. This leads to the first construction of two-party homomorphic secret sharing for branching programs from class group assumptions. Using our framework, we also obtain pseudorandom correlation functions for generating oblivious transfer and vector-OLE correlations from number-theoretic assumptions. These have a trustless, public-key setup when instantiating our framework using class groups. Previously, such constructions either needed a trusted setup in the form of an RSA modulus with unknown factorisation, or relied on multi-key fully homomorphic encryption from the learning with errors assumption. We also show how to upgrade our constructions to achieve active security using appropriate zero-knowledge proofs. In the random oracle model, this leads to a one-round, actively secure protocol for setting up the PCF, as well as a 3-round, actively secure HSS-based protocol for secure two-party computation of branching programs with succinct communication.
    Expand
    Alexander May, Carl Richard Theodor Schneider
    ePrint Report ePrint Report
    We show how to backdoor the McEliece cryptosystem, such that a backdoored public key is indistinguishable from a usual public key, but allows to efficiently retrieve the underlying secret key. For good cryptographic reasons, McEliece uses a small random seed $\boldsymbol{\delta}$ that generates via some pseudo random number generator (PRNG) the randomness that determines the secret key.

    Our backdoor mechanism works by encoding the encryption of $\boldsymbol{\delta}$ into the public key. Retrieving $\boldsymbol{\delta}$ then allows to efficiently recover the (backdoored) secret key. Interestingly, McEliece can be used itself to encrypt $\boldsymbol{\delta}$, thereby protecting our backdoor mechanism with strong post-quantum security guarantees.

    Our backdoor mechanism also works for the current Classic McEliece NIST standard proposal, and therefore opens the door for widespread maliciously backdoored implementations.

    Fortunately, there is a simple fix to guard (Classic) McEliece against backdoors. While it is not strictly necessary to store $\boldsymbol{\delta}$ after key generation, we show that $\boldsymbol{\delta}$ allows identifying maliciously backdoored keys. Thus, our results provide strong advice to implementers to store $\boldsymbol{\delta}$ inside the secret key (as the proposal recommends), and use $\boldsymbol{\delta}$ to guard against backdoor mechanisms.
    Expand
    ◄ Previous Next ►