IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
21 November 2022
Jiaxin Guan, Alexis Korb, Amit Sahai
ePrint ReportIn this work, we introduce the notion of sFE and show how to construct it from FE. In particular, we show how to achieve a secure sFE scheme for $\mathsf{P/Poly}$ from a compact, secure FE scheme for $\mathsf{P/Poly}$, where our security notion for sFE is similar to standard FE security except that we require all function queries to be made before the challenge ciphertext query. Furthermore, by combining our result with the FE construction of Jain, Lin, and Sahai (STOC, 2022), we show how to achieve a secure sFE scheme for $\mathsf{P/Poly}$ from the polynomial hardness of well-studied assumptions.
Mirza Ahad Baig, Suvradip Chakraborty, Stefan Dziembowski, Małgorzata Gałązka, Tomasz Lizurej, Krzysztof Pietrzak
ePrint ReportOur technical contribution is a compiler that transforms any circuit $C$ into a testable circuit $(\widehat{C}, \widehat{T})$ for which we can detect arbitrary tampering with all wires in $\widehat{C}$. The notion of a testable circuit is weaker or incomparable to existing notions of tamper-resilience, which aim to detect or even correct for errors introduced by tampering during every query, but our new notion is interesting in several settings, and we achieve security against much more general tampering classes -- like tampering with all wires -- with very modest overhead.
Concretely, starting from a circuit $C$ of size $n$ and depth $d$, for any $L$ (think of $L$ as a small constant, say $L=4$), we get a testable $(\widehat{C}, \widehat{T})$ where $\widehat{C}$ is of size $\approx 12n$ and depth $d+\log(n)+L\cdot n^{1/L}$. The test set $\widehat{T}$ is of size $4\cdot 2^L$. The number of extra input and output wires (i.e., pins) we need to add for the testing is $3+L$ and $2^L$, respectively.
Markus Dichtl
ePrint ReportNicolas Aragon, Victor Dyseryn, Philippe Gaborit, Pierre Loidreau, Julian Renner, Antonia Wachter-Zeh
ePrint ReportOur scheme is designed without using ideal structures. Considering cryptosystems without such an ideal structure, like the FrodoKEM cryptosystem, is important since structure allows to compress objects, but gives reductions to specific problems whose security may potentially be weaker than for unstructured problems. For 128 bits of security, we propose parameters with a public key size of 4,6KB and a ciphertext size of 1,1KB. To the best of our knowledge, our scheme is the smallest among all existing unstructured post-quantum lattice or code-based algorithms, when taking into account the sum of the public key size and the ciphertext size. In that sense, our scheme is for instance about 4 times shorter than FrodoKEM.
Our system relies on the hardness of the Rank Support Learning problem, a well-known variant of the Rank Syndrome Decoding problem, and on the problem of indistinguishability of distorted Gabidulin codes, i.e. Gabidulin codes multiplied by an homogeneous matrix of given rank. The latter problem was introduced by Loidreau in his paper.
20 November 2022
Melbourne, Australia, 10 July - 14 July 2023
Event CalendarSubmission deadline: 26 January 2023
Notification: 10 April 2023
Xi'an Jiaotong-Liverpool University; Suzhou. China
Job PostingBlockchain Research Labs at Xi'an Jiaotong-Liverpool University is seeking two Ph.D. students to carry out research in funded projects on cryptography, blockchain applications, or privacy computing.
Interested candidates will kindly include their full CV and transcripts in their applications and send to Dr. Jie Zhang Jie.Zhang01@xjtlu.edu.cn. The deadline for applications is January 31st, 2023. We encourage early applications and the review of applications will begin immediately. Only shortlisted applications will be notified.
Closing date for applications:
Contact: Jie.Zhang01@xjtlu.edu.cn
Microsoft Research, Redmond, USA
Job PostingAn internship position is available at the MSR Security and Cryptography group in Microsoft (https://careers.microsoft.com/us/en/job/1492332/Research-Intern-Security-and-Cryptography).
We are looking for a student with expertise in hardware design and side-channel analysis, and focus on lattice-based cryptography.
Closing date for applications:
Contact: Interested candidates should submit their applications through the link available at: https://careers.microsoft.com/us/en/job/1492332/Research-Intern-Security-and-Cryptography
Silence Laboratories, Singapore
Job Posting- At least 3 years of experience in Rust
- Interest in security and cryptography
- Comfortable leading the team and taking ownership of the product
- A habit to write clean, well-documented code
- Ability to express yourself fluently in English, spoken and written.
Location: Remote
Contract: Full time
Visa Sponsorship: N/A
Who are we? Silence Laboratories is a cybersecurity company. We focus on the fusion of cryptography, sensing and design to support a seamless authentication experience. Silence Laboratories (SL) is on a mission to provide business-friendly solutions for distributed digital signing and authentication. We do that through a unique fusion of multi-party computation (MPC) based cryptographic algorithms with threshold signature schemes (TSS) and intelligent multi-modal signal processing. We aim to solve fundamental authentication and account recovery challenges faced by our B2B customers. Our libraries provide businesses with an easy-to-use, proof-based authentication ecosystem. Silence Laboratories is a cybersecurity company. We focus on the fusion of cryptography, sensing and design to support a seamless authentication experience. Silence Laboratories (SL) is on a mission to provide business-friendly solutions for distributed digital signing and authentication. We do that through a unique fusion of multi-party computation (MPC) based cryptographic algorithms with threshold signature schemes (TSS) and intelligent multi-modal signal processing. We aim to solve fundamental authentication and account recovery challenges faced by our B2B customers.
Your Role: Please connect at jay.prakash@silencelaboratories.com or dm at Telegram: @jayece09
Closing date for applications:
Contact: Jay Prakash
The School of Engineering at the Pontificia Universidad Católica de Chile
Job PostingClosing date for applications:
Contact: Marcelo Arenas, marenas@ing.puc.cl
More information: https://www.ing.uc.cl/trabaja-con-nosotros/areas-to-apply-2/
It University of Copenhagen (ITU)
Job PostingClosing date for applications:
Contact: Bernardo David (beda at itu dot dk)
More information: https://candidate.hr-manager.net/ApplicationInit.aspx?cid=119&ProjectId=181502&DepartmentId=3439&MediaId=1282
18 November 2022
Election
President:
Michel Abdalla: 584
Vice-President:
Allison Bishop: 561
Treasurer:
Brian LaMacchia: 573
Secretary:
Benjamin Wesolowski: 563
Directors:
Shai Halevi: 274
Tal Malkin: 233
Bart Preneel: 364
Francisco Rodríguez Henríquez : 186
Peter Schwabe: 364
Hoeteck Wee : 233
Support for the creation of the IACR Communications in Cryptology:
Yes: 491, No: 128
Election verification data can be found at https://vote.heliosvoting.org/helios/e/IACR2022.
The election committee congratulates all elected members and thanks all candidates for their contributions to the IACR and willingness to serve.
17 November 2022
Gilad Asharov, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Ariel Nof, Benny Pinkas, Katsumi Takahashi, Junichi Tomida
ePrint ReportWe implemented our sorting protocol with different optimizations and achieved concretely fast performance. For example, sorting one million items with 32-bit keys and 32-bit values takes less than 2 seconds with semi-honest security and about 3.5 seconds with malicious security. Finding the heavy hitters among hundreds of thousands of 256-bit values takes only a few seconds, compared to close to an hour in previous work.