IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
28 November 2022
Shah Fahd
ePrint ReportMoumita Dutta, Chaya Ganesh, Sikhar Patranabis, Nitin Singh
ePrint ReportOur compiler incurs significantly lower computational costs and competitive communication overheads when compared to the best existing solutions, while entirely avoiding the (potentially expensive) protocol-specific techniques and pre-processing requirements that are inherent to these solutions. For $n$-party MPC protocols with abort security where each party has $\ell$ inputs, our compiler incurs $O(n\log \ell)$ communication overall and a computational overhead of $O(\ell)$ group exponentiations per party (the corresponding overheads for the most efficient existing solution are $O(n^2)$ and $O(\ell n)$). Finally, for a corruption threshold $t
Along the way, we make several technical contributions that are of independent interest. This includes the notion of distributed proofs of knowledge and concrete realizations of the same for several relations of interest, such as proving knowledge of many popularly used digital signature schemes, and proving knowledge of opening of a Pedersen commitment. We also illustrate the practicality of our approach by extending the well-known MP-SPDZ library with our compiler, thus yielding prototype authenticated MPC protocols.
Trey Li
ePrint ReportMatt Davison, Ken King, Trevor Miller
ePrint ReportCarlos Aguilar-Melchor, Nicolas Gama, James Howe, Andreas Hülsing, David Joseph, Dongze Yue
ePrint ReportAt the heart of our proposal is a new approach to amplify the soundness of any MPC protocol that uses additive secret sharing. An MPCitH protocol with $N$ parties can be repeated $D$ times using parallel composition to reach the same soundness as a protocol run with $N^D$ parties. However, the former comes with $D$ times higher communication costs, often mainly contributed by the usage of $D$ `auxiliary' states (which in general have a significantly bigger impact on size than random states). Instead of that, we begin by generating $N^D$ shares, arranged into a $D$-dimensional hypercube of side $N$ containing only one `auxiliary' state. We derive from this hypercube $D$ sharings of size $N$ which are used to run $D$ instances of an $N$ party MPC protocol. This approach leads to an MPCitH protocol with $1/N^D$ soundness error, requiring $N^D$ offline computation, only $ND$ online computation, and only $1$ `auxiliary'. As the, potentially offline, share generation phase is generally inexpensive, this leads to trade-offs that are superior to just using parallel composition.
Our novel method of share generation and aggregation not only improves certain MPCitH protocols in general but also shows in concrete improvements of signature schemes. Specifically, we apply it to the work of Feneuil, Joux, and Rivain (CRYPTO'22) on code-based signatures, and obtain a new signature scheme that achieves a 3.3x improvement in global runtime, and a 15x improvement in online runtime for their shortest signatures size (8.5 kB). It is also possible to leverage the fact that most computations are offline to define parameter sets leading to smaller signatures: 6.7 kB for 60 ms offline, or 5.6 kB for 700 ms offline. For NIST security level 1, online signature cost is around 3 million cycles (1 ms on commodity processors), regardless of signature size.
Matvei Kotov, Alexander Treier, Ivan Buchinskiy
ePrint ReportJames Bartusek, Sanjam Garg, Abhishek Jain, Guru-Vamsi Policharla
ePrint ReportIn this work, we address the privacy vs. content moderation question through the lens of pre-constrained cryptography [Ananth et al., ITCS 2022]. We introduce the notion of set pre-constrained (SPC) group signatures that guarantees security against malicious key generators. SPC group signatures offer the ability to trace users in messaging systems who originate pre-defined illegal content (such as child sexual abuse material), while providing security against malicious service providers.
We construct concretely efficient protocols for SPC group signatures, and demonstrate the real-world feasibility of our approach via an implementation. The starting point for our solution is the recently introduced Apple PSI system, which we significantly modify to improve security and expand functionality.
Technology Innovation Institute (TII) - Abu Dhabi, UAE
Job PostingTechnology Innovation Institute (TII) is a recently-established publicly-funded research institute in Abu Dhabi (UAE). It is home to a diverse community of leading scientists and engineers from across the globe.
Job DescriptionWe are looking for permanent researchers to join the Cryptographic Protocols team within the Cryptography Research Center (CRC) at TII. The main aim of the team is to conduct applied academic research in areas relating to cryptographic protocols, such as: TLS, QUIC, Tor, Key Exchange, Secure Channels, Cryptographic Primitives, Privacy Enhancing Technologies, MLS and Secure Messaging, and Probabilistic Data Structures in Adversarial Environments. The nature of the research spans both theory and practice, covering aspects such as provable security, security models, efficient designs, implementation aspects, and attacks.
Applicants should have completed (or be close to completing) their PhD in a related area, and postdoctoral research experience will be valued. Preference will be given to applicants with publications in top-tier venues such as CRYPTO, EUROCRYPT, ASIACRYPT, ACM CCS, IEEE S&P, and USENIX.
Required Skills:- Fluency in English (verbal and written) and an ability to communicate research effectively.
- Good problem-solving skills and an ability to conduct research independently.
- Good interpersonal and collaborative skills.
- Solid knowledge in cryptography.
- Research experience in Key Exchange, Signatures, Onion Routing, Privacy-Enhancing Technologies, and Zero Knowledge.
- Programming, Software Engineering, experience in implementing cryptographic primitives and attacks on real-world cryptosystems, reverse engineering of closed-source protocols.
- Vibrant working environment, flexible working conditions, and travel funding.
- Industry-competitive tax-free salary.
- Family-wide health insurance and children’s education allowance.
- Sunshine all year round.
Closing date for applications:
Contact: Jean Paul Degabriele (jeanpaul.degabriele@tii.ae).
27 November 2022
Royal Holloway, University of London
Job PostingThe Centre for Doctoral Training (CDT) at Royal Holloway, University of London seeks to recruit PhD students to work in the area of cryptography. Examples for potential topics include:
- Foundations of Witness Encryption and Smart Encryption (supervised by Saqib Kakvi)
- Secure Coded Caching (supervised by Siaw-Lynn Ng)
- Applications of Time and Delay in Cryptographic Protocols (supervised by Elizabeth Quaglia)
- Privacy-Preserving Applications based on Secure Multi-Party Computation (supervised by Christian Weinert)
The crypto team at Royal Holloway, as part of the Information Security Group (ISG), has a strong track record in cryptographic research, including algorithm design and analysis, post-quantum cryptography, homomorphic encryption, and applications of secure computation.
Applicants are expected to have a background in mathematics, computer science, or a related discipline. Prospective applicants are welcome to contact CDT administrator Claire Hudson (CyberSecurityCDT@rhul.ac.uk) or any member of staff they might be interested to work with. For more information about the crypto team, please visit our website [2].
The CDT can offer approximately ten studentships per year, three of which can be awarded to international students (including EU and EEA). Please ensure you are familiar with the eligibility criteria set by UKRI and their terms and conditions. In order to apply, please visit the CDT website [3] and follow the application instructions. The studentship includes a (tax-free) maintenance of £23,668.00 for each academic year.
[1] https://www.findaphd.com/phds/information-security-group/?c0MPwk50
[2] https://cryptography.isg.rhul.ac.uk
[3] https://www.royalholloway.ac.uk/cdt
Closing date for applications:
Contact: CyberSecurityCDT@rhul.ac.uk
Eötvös Loránd University
Job Posting- CV
- Motivation Letter
- Two recommendation letters (these should be sent by the recommending person directly to the above e-mail address)
Please send your applications by 31st January 2023.
Closing date for applications:
Contact: Péter Kutas (kuppabt@inf.elte.hu)
Department of Computer Science, School of Engineering, Universidad Catolica de Chile
Job PostingClosing date for applications:
Contact: Marcelo Arenas, marenas@ing.puc.cl
More information: https://www.ing.uc.cl/trabaja-con-nosotros/areas-to-apply-2/
Department of Computer Science, University of Luxembourg
Job Posting
A postdoctoral position is available in the APSIA research group (led by Prof. Peter Y. A. Ryan) in the Department of computer Science at the University of Luxembourg. The successful candidate is expected to do research in line with ‘’quantum safe proofs’’ (QSP) project funded by Luxembourg National Research Fund.
The successful candidate will conduct the QSP project in collaboration with Prof. Peter Y. A. Ryan, Prof. Anne Broadbent (University of Ottawa, Canada) and Dr. Ehsan Ebrahimi (PI, University of Luxemburg).
The duration of the position is two years. The yearly gross salary for every Postdoctoral researcher at the UL is around EUR 77167 (full time) . The starting date would be as early as 02.01.2023 (Feb 2023).
The successful candidate will conduct the following tasks:
- Research on post-quantum security of proof systems and its impact to applications like cryptocurrencies and electronic voting systems.
- Research on Quantum Proof Systems: for instance, complexity classes QMA, QIP, etc.
- Participate in teaching tasks and Ph.D. and M.Sc. students supervisions
- Collaboration with writing progress reports
- A Ph.D. degree in Computer Science, Mathematics or Physics with the focus on Cryptography and its intersection with Quantum Computation & Information.
- Experience working on quantum-secure proof systems or quantum proof systems is a plus
- Competitive research record in cryptography or quantum computation & information
- Strong mathematical CS background
- Fluent written and verbal communication skills in English are required
Closing date for applications:
Contact: Ehsan Ebrahimi, ehsan.ebrahimi@uni.lu
National University of Singapore, Singapore
Job PostingClosing date for applications:
Contact: prashant@comp.nus.edu.sg
More information: https://www.comp.nus.edu.sg/~prashant/ads.html
University of Surrey, UK
Job PostingWe’re looking for two PhD students in one the following research directions (but not limited to): e-voting, applied cryptography, postquantum cryptography, provable security, privacy-preserving technologies, and formal verification. The PhD will be under the supervision of Dr. Catalin Dragan. International candidates are welcomed to apply. Final Year BSc students can apply.
Position 1: Department of Computer Science Studentship. The application deadline is 6th January 2023, with a start date of October 2023. Applications are made via CS application page https://www.surrey.ac.uk/postgraduate/computer-science-phd.
Position 2: University of Surrey’s Breaking Barriers Studentship award. The application deadline is 16 December 2022, with a start date of October 2023. More information is available on https://www.surrey.ac.uk/fees-and-funding/studentships/breaking-barriers-studentship-award-2023.
The applications typically requiring CV, cover letter, transcripts, and references. However, we strongly encourage candidates to contact Catalin for an informal chat before applying (there is no need to submit any documents for this). The PhD studentships comes with a stipend of £17.5K – £19K per annum plus tuition fees covered for the duration of 3.5 years
Closing date for applications:
Contact: Dr. Cătălin Drăgan (c.dragan@surrey.ac.uk)
More information: https://www.surrey.ac.uk/postgraduate/computer-science-phd
Mid Sweden University
Job PostingClosing date for applications:
Contact: Professor Mikael Gidlund
More information: https://www.miun.se/en/work-at-the-university/career/jobs/vacancy/postdoc-in-trustworthy-edge-computing/
Aztec
Job PostingClosing date for applications:
Contact: travis@aztecprotocol.com
More information: https://boards.eu.greenhouse.io/aztec/jobs/4099676101