IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
31 March 2022
Edward Eaton, Sajin Sasy, Ian Goldberg
ePrint ReportTo restore unlinkability, we propose a number of concrete designs that use Private Information Retrieval (PIR) to hide information about which service is being queried, even from the HSDirs themselves. We examine the three major classes of PIR schemes, and analyze their performance, security, and how they fit into Tor in this context. We provide and evaluate implementations and end-to-end integrations, and make concrete suggestions to show how these schemes could be used in Tor to minimize the negative impact on performance while providing the most security.
Helger Lipmaa, Janno Siim, Michal Zajac
ePrint ReportJames Howe, Bas Westerbaan
ePrint ReportAtsuki Momose, Ling Ren
ePrint ReportLorenzo Grassi, Yonglin Hao, Christian Rechberger, Markus Schofnegger, Roman Walch, Qingju Wang
ePrint ReportThese hash functions often look very different from more classical designs such as AES or SHA-2. For example, they work natively with integer objects rather than bits. At the same time, for example Poseidon and Rescue share some common features, such as being SPN schemes and instantiating the nonlinear layer with invertible power maps. While this allows the designers to provide simple and strong arguments for establishing their security, it also introduces some crucial limitations in the design, which affects the performance in the target applications.
To overcome these limitations, we propose the Horst mode of operation, in which the addition in a Feistel scheme $(x,y) \mapsto (y+F(x), x)$ is replaced by a multiplication, i.e., $(x,y) \mapsto (y \times G(x), x)$.
By carefully analyzing the relevant performance metrics in SNARK and STARK protocols, we show how to combine an expanding Horst scheme and the strong points of existing schemes in order to provide security and better efficiency in the target applications. We provide an extensive security analysis for our new design Griffin and a comparison with all current competitors.
Jinyu Lu, Yunwen Liu, Tomer Ashur, Bing Sun, Chao Li
ePrint ReportTaipei, Taiwan, 29 August - 2 September 2022
Event CalendarSubmission deadline: 3 May 2022
Notification: 10 June 2022
Taipei, Taiwan, 5 December - 9 December 2022
AsiacryptSubmission deadline: 27 May 2022
Notification: 25 August 2022
University of Tübingen, Department of Computer Science; Tübingen, Germany
Job PostingResearch Topics: Development and analysis of cryptography-based privacy-preserving solutions for real-world healthcare problems. Topics of interest include (but are not limited to): privacy-preserving machine learning, data privacy as well as foundations for real-world cryptography.
Your profile:
- Completed Master's degree (or equivalent) at a top university with excellent grades in computer science, or a similar area.
- Knowledge in applied cryptography/security and machine learning.
- Very good software development skills.
- Self-motivated, reliable, creative, can work independently and want to do excellent research.
Closing date for applications:
Contact: Dr. Mete Akgün (mete.akguen@uni-tuebingen.de)
Eindhoven University of Technology, Department of Mathematics and Computer Science
Job PostingThe department of Mathematics and Computer Science at TU Eindhoven has a postdoc vacancy for theoretical work in CAT2. The research will concentrate on
- theory related to the Quantum Key Distribution testbed under development in Eindhoven;
- quantum cryptography beyond QKD, e.g. key recycling, unclonable encryption, unclonable credentials, quantum PUFs etc.
Closing date for applications:
Contact: Boris Skoric
More information: https://jobs.tue.nl/en/vacancy/postdoc-cat2-quantum-protocols-910938.html
Technology Innovation Institute (TII) - Abu Dhabi, UAE
Job PostingTechnology Innovation Institute (TII) is a recently-established publicly-funded research institute in Abu Dhabi (UAE). It is home to a diverse community of leading scientists and engineers from across the globe.
Job DescriptionWe are looking for permanent researchers to join the Cryptographic Protocols team within the Cryptography Research Center (CRC) at TII. The main aim of the team is to conduct applied academic research in areas relating to cryptographic protocols, such as: TLS, QUIC, Tor, Key Exchange, Secure Channels, Cryptographic Primitives, Privacy Enhancing Technologies, MLS and Secure Messaging, Probabilistic Data Structures in Adversarial Environments, and Blockchain-Related Technologies. The nature of the research spans both theory and practice, covering aspects such as provable security, security models, efficient designs, implementation aspects, and attacks.
Applicants should have completed (or be close to completing) their PhD in a related area and preferably have postdoctoral research experience. Preference will be given to applicants with publications in top-tier venues such as CRYPTO, EUROCRYPT, ASIACRYPT, ACM CCS, IEEE S&P, and USENIX.
Required Skills:- Fluency in English (verbal and written) and an ability to communicate research effectively.
- Good problem-solving skills and an ability to conduct research independently.
- Good interpersonal and collaborative skills.
- Solid knowledge in cryptography.
- Strong background in Mathematics and/or Computer Science.
- Programming, Software Engineering, experience in implementing cryptographic primitives and attacks on real-world cryptosystems, reverse engineering of closed-source protocols.
- Experience in analyzing protocol standards and specifications.
- Vibrant working environment, flexible working conditions, and travel funding.
- Industry-competitive tax-free salary.
- Family-wide health insurance and children’s education allowance.
- Sunshine all year round.
Closing date for applications:
Contact:
- Contact Jean Paul Degabriele (jeanpaul.degabriele@tii.ae) for information relating to research and work environment.
- To apply send your CV to Mehdi Messaoudi (mehdi.messaoudi@tii.ae) - Talent Acquisition Manager.
More information: https://www.tii.ae/cryptography
29 March 2022
University of Bern, Switzerland
Job PostingA Ph.D. position is available in the Cryptology and Data Security research group at the Institute of Computer Science, University of Bern, led by Christian Cachin.
https://crypto.unibe.ch/
Our research addresses all aspects of security in distributed systems, especially cryptographic protocols, consistency, consensus, and cloud-computing security. We are particularly interested in blockchains, distributed ledger technology, cryptocurrencies, and their security and economics.
Candidates should have a strong background in computer science. They should like conceptual, rigorous thinking for working theoretically, or be interested in building innovative systems for working practically. Demonstrated expertise in cryptography, distributed computing, or blockchain technology is a plus. Applicants must hold a master degree in the relevant research fields.
Positions are available starting immediately and come with a competitive salary. The selection process runs until suitable candidates have been found. The University of Bern conducts excellent research and lives up its vision that “Knowledge generates value”. The city of Bern lies in the center of Switzerland and offers some of the highest quality of life worldwide.
If you are interested, please apply be sending email with one single PDF file and subject line set to Application for Ph.D., addressed directly to Prof. Christian Cachin at crypto (at) inf.unibe.ch.
Since we receive many applications, we encourage you to include material that demonstrates your interests and strengths and sets you apart from others.
Closing date for applications:
Contact: Christian Cachin (https://crypto.unibe.ch/cc/)
More information: https://crypto.unibe.ch/jobs/
Cryspen
Job PostingYou will start out maintaining and extending the Cryspen HACL packages, a portable crypto library in C with Rust, OCaml, and JavaScript bindings, which is built on top of the HACL* verified cryptography from Inria and Microsoft Research. Later you will be primarily implementing new cryptographic primitives and protocols in Rust, ranging from secure multi party computation to post quantum cryptography.
Writing and maintaining cryptography is a delicate task that requires attention to detail and the utmost care; Cryspen's formally verified cryptography even more so. As an ideal candidate you are therefore able to handle highly sensitive and highly detailed tasks.
If you have experience with open source projects, that’s great but not necessary.
We expect that you understand the basics of all involved technologies and concepts. However, we especially invite you to apply if you are an early career professional or a recent graduate.
Closing date for applications:
Contact: job-application@cryspen.com
More information: https://docs.google.com/document/d/1WWplyJxIBXEEEyUZp5TFzuRYE5Vmn308NUIwe65oerE
University of St. Gallen, Switzerland
Job PostingKey Responsibilities:
- Perform exciting and challenging research in the domain of information security and cryptography.
- Support and assist in teaching computer security and cryptography courses.
- The PhD student is expected to have a MSc degree or equivalent, and strong background in cryptography, network security and mathematics;
- Experience in one or more domains such as cryptography, design of protocols, secure multi-party computation and differential privacy is beneficial;
- Excellent programming skills;
- Excellent written and verbal communication skills in English.
Closing date for applications:
Contact: Prof. Katerina Mitrokotsa
University of St. Gallen, Switzerland
Job Posting- Development and implementation of concepts and research results, both individually and in collaboration with researchers and PhD students,
- Run of experiments and simulation of realistic conditions to test the performance of developed algorithms and protocols,
- Development, maintenance and organization of software
- The successful applicant is expected to hold or to be about to receive a M.Sc. degree in Computer Science, Electrical Engineering, Applied Mathematics or similar fields, preferably with a focus in Security and Privacy for Computer Science Systems.
- We are looking for a strongly motivated and self-driven person who is able to work and learn new things independently.
- Good command of English is required.
- You should have a good academic track record and well developed analytical and problem solving skills.
- Excellent programming skills and familiarity with cryptographic libraries.
- Previous experience in implementation projects with C++, Matlab/Simulink, Python is desired.
Closing date for applications:
Contact: Prof. Katerina Mitrokotsa
More information: https://jobs.unisg.ch/offene-stellen/cryptography-engineer-m-w-d/4b359260-67ae-42af-a931-4cb7d9bcce9d
28 March 2022
Cas Cremers, Caroline Fontaine, Charlie Jacomme
ePrint ReportYael Tauman Kalai, Alex Lombardi, Vinod Vaikuntanathan, Lisa Yang
ePrint ReportIn conjunction with the rich literature on (entangled) multi-prover non-local games starting from the celebrated CHSH game (Clauser, Horne, Shimonyi and Holt, Physical Review Letters 1969), our compiler gives a broad framework for constructing mechanisms to classically verify quantum advantage.
Fukang Liu, Santanu Sarkar, Willi Meier, Takanori Isobe
ePrint ReportChristopher Cordi, Michael P. Frank, Kasimir Gabert, Carollan Helinski, Ryan C. Kao, Vladimir Kolesnikov, Abrahim Ladha, Nicholas Pattengale
ePrint ReportDaniel Gardham, Mark Manulis
ePrint ReportAn important yet challenging property for privacy-preserving ABS is revocation, which may be applied to signers or some of the attributes they possess. Existing ABS schemes lack efficient revocation of either signers or their attributes, relying on generic costly proofs.Moreover, in HABS there is a further need to support revocation of authorities on the delegation paths, which is not provided by existing HABS constructions.
This paper proposes a direct HABS scheme with a Verifier-Local Revocation (VLR) property. We extend the original HABS security model to address revocation and develop a new attribute delegation technique with appropriate VLR mechanism for HABS, which also implies the first ABS scheme to support VLR. Moreover, our scheme supports inner-product signing policies, offering a wider class of attribute relations than previous HABS schemes, and is the first to be based on lattices, which are thought to offer post-quantum security.