IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
03 June 2022
Okinawa Institute of Science and Technology, Networked Quantum Devices Unit
Job PostingWe offer several postdoctoral positions at the networked quantum devices unit at Okinawa Institute of Science and Technology. Potential research topics include:
- Theory of quantum key distribution or other quantum cryptographic protocols.
- Private and quantum capacities of channels and networks.
The Okinawa Institute of Science and Technology Graduate University (OIST) is a dynamic new graduate university in Okinawa Prefecture, Japan. The university is located on 85 hectares of protected forestland overlooking beautiful shoreline and coral reefs. The campus is striking architecturally, and the facilities are outstanding. There are no academic departments, which facilitates multidisciplinary research. Outstanding resources and equipment are provided and managed to encourage easy access and collaboration. English is the official language of the University, and the university research community is fully international, with more than 50 countries represented. OIST has rapidly gained recognition in the worldwide academic community as a model for excellence.
Benefits:
- Relocation, housing and commuting allowances
- Annual paid leave and summer holidays
- Health insurance Private School Mutual Aid
- Welfare pension insurance (kousei-nenkin)
- Worker’s accident compensation insurance (roudousha-saigai-hoshou-hoken)
Closing date for applications:
Contact: David Elkouss
More information: https://groups.oist.jp/netq/postdoc-application-form
University of Wollongong, Australia
Job PostingClosing date for applications:
Contact: For more information and/or to submit CVs, please contact Prof Willy Susilo (wsusilo@uow.edu.au, https://sites.google.com/view/willy-susilo/) and Dr Khoa Nguyen (khoa@uow.edu.au, https://sites.google.com/view/khoantt/).
Technology Innovation Institute (TII) - Abu Dhabi, UAE
Job PostingTechnology Innovation Institute (TII) is a publicly funded research institute, based in Abu Dhabi, United Arab Emirates. It is home to a diverse community of leading scientists, engineers, mathematicians, and researchers from across the globe, transforming problems and roadblocks into pioneering research and technology prototypes that help move society ahead.
Cryptography Research Centre
Our work covers post-quantum cryptography, lightweight cryptography, cloud encryption schemes, secure protocols, quantum cryptographic technologies and cryptanalysis.
Position: Senior ASIC Design and Verification Engineer
Skills required for the job
Closing date for applications:
Contact:
Mehdi Messaoudi - Talent Acquisition Manager
mehdi.messaoudi@tii.ae
Max Planck Institute / Ruhr University of Bochum
Job PostingThe Max Planck Institute for Security and Privacy (https://www.mpi-sp.org/) and Ruhr University Bochum (https://www.ruhr-uni-bochum.de/en) are looking for an outstanding PhD candidate or postdoctoral researcher, as part of the CASA (https://casa.rub.de/en/) cluster of excellence. The successful candidate will be expected to conduct theoretical research at the intersection of quantum information and cryptography. Examples of possible areas include (but are not limited to):
To be eligible for a PhD position, the candidate must have:
Postdoctoral candidates will also be considered, in which case the candidate is expected to carry out independent research in an area related to the topics described above. To be eligible, the candidate should have a publication record in top conferences/journals in cryptography, quantum information, or mathematical physics.
The Max Planck Institute and the Ruhr University are co-located in Bochum (Germany) and offer a vibrant atmosphere for research that spans across many areas of computer science and mathematics. The Ph.D. program is entirely in English; knowledge of German is not required.
The position is fully funded (100%) and paid according to the E-13 pay category (E-14 for postdocs). The starting date is negotiable, but ideally in fall 2022.
To apply for the position, please send:
Closing date for applications:
Contact: Giulio Malavolta (giulio.malavolta@mpi-sp.org) and Michael Walter (michael.walter@rub.de).
02 June 2022
Tejaswi Nadahalli, Majid Khabbazian, and Roger Wattenhofer
ePrint ReportVarun Maram, Daniel Masny, Sikhar Patranabis, and Srinivasan Raghuraman
ePrint ReportWe fill this gap by presenting the first formal analysis of the IND-qCPA security of OCB. In particular, we show the first attacks breaking the IND-qCPA security of the OCB modes. Surprisingly, we are able to prove that OCB2 is IND-qCPA secure when used without associated data, while relying on the assumption that the underlying block cipher is a quantum-secure pseudorandom permutation. Additionally, we present new quantum attacks breaking the universal unforgeability of OCB. Our analysis of OCB has implications for the post-quantum security of XTS, a well-known disk encryption standard, that was considered but mostly left open by Anand et al. (PQCrypto 2016).
Andreea B. Alexandru, Erica Blum, Jonathan Katz, and Julian Loss
ePrint ReportWe further explore efficient SMR protocols run in a network that may change between synchronous and asynchronous arbitrarily often; parties can be uncorrupted (as in the proactive model), and the protocol should remain secure as long as the appropriate corruption thresholds are always maintained. We show that proactively secure SMR using threshold cryptography is impossible without some form of synchronization between the parties. Motivated by this negative result, we consider a model where the adversary is limited in the total number of parties it can corrupt over the duration of the protocol and show, in this setting, that our SMR protocols remain secure under arbitrarily changing network conditions.
Pedro Branco, Nico Döttling, and Jesko Dujmovic
ePrint ReportDario Catalano, Dario Fiore, Rosario Gennaro, and Emanuele Giunta
ePrint ReportIn this paper, we shed light on this state of affairs by showing that a large class of concise algebraic vector commitments in pairing-free, prime order groups are impossible to realize.
Our results also preclude any cryptographic primitive that implies the algebraic vector commitments we rule out, as special cases. This means that we also show the impossibility, for instance, of succinct polynomial commitments and functional commitments (for all classes of functions including linear forms) in pairing-free groups of prime order.
Marek Bielik, Martin Jureček, Olha Jurečková, and Róbert Lórencz
ePrint ReportNils Fleischhacker, Mark Simkin, and Zhenfei Zhang
ePrint ReportWe present Squirrel, a concretely efficient lattice-based multi-signature scheme in the synchronized setting that works for a bounded number of $2^{\tau}$ time steps and allows for aggregating up to $\rho$ signatures at each step, where both $\tau$ and $\rho$ are public parameters upon which the efficiency of our scheme depends. Squirrel allows for non-interactive aggregation of independent signatures and is proven secure in the random oracle model in the presence of rogue-key attacks assuming the hardness of the short integer solution problem in a polynomial ring.
We provide a careful analysis of all parameters and show that Squirrel can be instantiated with good concrete efficiency. For $\tau = 24$ and $\rho = 4096$, a signer could sign a new message every 10 seconds for 5 years non-stop. Assuming the signer has a cache of 112 MB, signing takes 68 ms and verification of an aggregated signature takes 36 ms. The size of the public key is 1 KB, the size of an individual signature is 52 KB, and the size of an aggregated signature is 771 KB.
Shun Watanabe and Kenji Yasunaga
ePrint ReportAlessandro Budroni, Jesús-Javier Chi-Domínguez, and Mukul Kulkarni
ePrint ReportSujaya Maiyya, Seif Ibrahim, Caitlin Scarberry, Divyakant Agrawal, Amr El Abbadi, Huijia Lin, Stefano Tessaro, and Victor Zakhary
ePrint ReportYevgeniy Dodis, Willy Quach, and Daniel Wichs
ePrint ReportFirst, we consider the symmetric-key setting, where Alice and Bob share a small secret key. Alice can authenticate arbitrarily many messages to Bob by streaming long authentication tags of size $k \gg m$, while ensuring that the tags can be generated and verified using only $n$ bits of memory. We show a solution using local extractors (Vadhan; JoC '04), which allows for up to exponentially large adversarial memory $m = 2^{O(n)}$, and has tags of size $k= O(m)$. Second, we consider the same setting as above, but now additionally require each individual tag to be small, of size $k \leq n$. We show a solution is still possible when the adversary's memory is $m = O(n^2)$, which is optimal. Our solution relies on a space lower bound for leaning parities (Raz; FOCS '16). Third, we consider the public-key signature setting. A signer Alice initially streams a long verification key over an authentic channel, while only keeping a short signing key in her memory. A verifier Bob receives the streamed verification key and generates some short verification digest that he keeps in his memory. Later, Alice can sign arbitrarily many messages using her signing key by streaming the signatures to Bob, who can verify them using his verification digest. We show a solution for $m= O(n^2)$, which we show to be optimal. Our solution relies on a novel entropy lemma, of independent interest. We show that, if a sequence of blocks has sufficiently high min-entropy, then a large fraction of individual blocks must have high min-entropy. Naive versions of this lemma are false, but we show how to patch it to make it hold.
01 June 2022
The University of Manchester, UK
Job PostingThe System and Software Security (S3) group at The University of Manchester is looking for a Post-Doc in Secure and Verifiable AI Models to join our ambition EPSRC-funded EnnCore project (https://enncore.github.io/).
The successful candidate will enjoy designing, developing, and evaluating novel AI models that are secure and robust against attacks. The project will involve continuous interaction with experts in explainable AI, software testing and formal software verification.
The S3 group conducts a world-leading research in the space of explainable AI, automated software verification and testing. It develops award-winning software verification tools and regularly wins prices at international competitions.
Closing date for applications:
Contact: Mustafa Mustafa (mustafa.mustafa@manchester.ac.uk)
More information: https://www.jobs.manchester.ac.uk/displayjob.aspx?jobid=22435
31 May 2022
Nilanjan Datta, Avijit Dutta, Mridul Nandi, and Suprita Talnikar
ePrint ReportSubhadeep Banik, Khashayar Barooti, Andrea Caforio, and Serge Vaudenay
ePrint ReportThe significance of cryptanalysing LowMC was elevated by its inclusion into the NIST PQC digital signature scheme PICNIC in which a successful key recovery using a single plaintext/ciphertext pair is akin to retrieving the secret signing key. The current state-of-the-art attack in this setting is due to Dinur [Din21a], in which a novel way of enumerating the roots of a Boolean system of equation is morphed into a key recovery procedure that undercuts an ordinary exhaustive search in terms of time complexity for the variants of the cipher up to five rounds.
In this work, we demonstrate that this technique can efficiently be enriched with a specific linearization strategy that reduces the algebraic degree of the non-linear layer as put forward by Banik et al. [BBDV20]. This amalgamation yields a drastic reduction in terms of memory complexity across all instantiations of LowMC up to six rounds with a quasi-equivalent time complexity.
Dario Catalano, Dario Fiore, and Emanuele Giunta
ePrint ReportIn this paper we make progress in the study of SSLE by proposing new efficient constructions that achieve stronger security guarantees than previous work. In particular, we propose the first SSLE protocol that achieves adaptive security. Our scheme is proven secure in the universal composability model and achieves efficiency comparable to previous, less secure, realizations in the state of the art.