International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

31 January 2023

University of St.Gallen, Switzerland
Job Posting Job Posting
As a research engineer in the Cyber Security chair you will establish and work in a state-of-the-art IoT (Internet of Things) lab with smart devices ranging from Raspberry Pi's, sensors, smart microphones, toy cars, RFID tags, RFID readers, smart phones, biometric sensors and you will work with world-leading researchers to implement, test, and showcase secure and privacy-preserving protocols and algorithms. Many projects are done in collaboration with other academic and industrial partners. More specifically, the job includes:
  • Development and implementation of concepts and research results, both individually and in collaboration with researchers and PhD students,
  • Run of experiments and simulation of realistic conditions to test the performance of developed algorithms and protocols,
  • Development, maintenance and organization of software,
  • Support to BSc, MSc and PhD students, postdocs and researchers who use the lab,
  • Responsibility for day routines in the lab, for example purchases, installations, bookings, inventory,
  • Demonstrations and lab tours for external visitors,
  • Producing media content for our group web page and social media platforms.
The successful applicant is expected to hold or to be about to receive a M.Sc. degree in Computer Science, Electrical Engineering, Applied Mathematics or similar fields, preferably with a focus in Security and Privacy for Computer Science Systems.
  • We are looking for a strongly motivated and self-driven person who is able to work and learn new things independently.
  • Good command of English is required.
  • You should have a good academic track record and well developed analytical and problem solving skills.
  • Excellent programming skills and familiarity with cryptographic libraries.
  • Previous experience in implementation projects with C++, Matlab/Simulink, Python is desired.

Closing date for applications:

Contact:
Eriane Breu, eriane.breu@unisg.ch (Administrative matters)
Prof. Katerina Mitrokotsa, katerina.mitrokotsa@unisg.ch (Research related questions)

More information: https://jobs.unisg.ch/offene-stellen/cryptography-engineer-m-w-d/61aac880-209c-41c9-b2dd-fb4fb4074ebe

Expand
Visa Research, Palo Alto, CA
Job Posting Job Posting

The Digital Currency Research team at Visa Research is looking for outstanding research interns as part of our growing team in Palo Alto, California.

Our team is building the next generation of financial systems that rely on digital currencies, including decentralized cryptocurrencies like Bitcoin and Ethereum and semi-decentralized digital currencies like stablecoins, central bank digital currencies (CBDCs), and tokenized commercial bank deposits. Compared to traditional financial systems, these networks have significantly stronger resilience against cyberattacks, achieved by minimizing trust in various system components.

Past intern projects have included:

  • Blockchain scalability, e.g., sharding (RapidChain) and light clients (FlyClient)
  • Layer 2 scalability solutions, e.g., hub-based payment channels (UPC) and offline payments (OPS)
  • Blockchain privacy, e.g., private smart contract transactions (Zether)
  • Privacy-preserving auditability of large payment graphs (SPA)
  • Privacy-preserving fraud detection using federated learning and multi-party computation

Basic Qualification

  • Pursuing a Ph.D. in Computer Science or Computer Engineering, graduating December 2023 or later

Preferred Qualifications

  • Research experience in one or more research areas related to blockchain, cryptography, and/or systems security
  • Strong track record in research publications and impact in the research community
  • Strong ability to collaborate
  • Good team player and excellent interpersonal skills
  • Good analytical and problem-solving skills

Closing date for applications:

Contact:

  • Mahdi Zamani mzamani@visa.com
  • Panos Chatzigiannis pchatzig@visa.com

More information: https://jobs.smartrecruiters.com/ni/Visa/3f9f072f-3f93-43c4-af03-ed492d9daf4b-phd-intern

Expand
Meta, Menlo Park, CA, USA
Job Posting Job Posting
We are looking for Research Scientist Interns to join the Statistics & Privacy team to advance cutting-edge applied research, focusing on Privacy Enhancing Technologies. Research Scientist Interns partner with our full-time Research Scientists to drive forward the research, prototypes and methodologies.

Challenges and intern projects include incorporating approaches such as multi-party computation, homomorphic encryption, trusted execution environments, differential privacy, and federated learning to develop privacy-focused solutions while maintaining performance at massive scale, including cryptographic protocols, algorithms & tooling for machine learning or analytics. Research projects may include developing new or improving existing privacy-preserving solutions for areas such as: private record linkage, privacy-preserving ML and analytics.

For more details and to apply: https://www.metacareers.com/jobs/881989909611952/

Closing date for applications:

Contact: Gaven Watson

More information: https://www.metacareers.com/jobs/881989909611952/

Expand

30 January 2023

Tarun Chitra, Matheus V. X. Ferreira, Kshitij Kulkarni
ePrint Report ePrint Report
Akbarpour and Li (2020) formalized credibility as an auction desideratum where the auctioneer cannot benefit by implementing undetectable deviations from the promised auction and showed that, in the plain model, the ascending price auction with reserves is the only credible, strategyproof, revenue-optimal auction. Ferreira and Weinberg (2020) proposed the Deferred Revelation Auction (DRA) as a communication efficient auction that avoids the uniqueness results from (2020) assuming the existence of cryptographic commitments and as long as bidder valuations are MHR. They also showed DRA is not credible in settings where bidder valuations are $\alpha$-strongly regular unless $\alpha$ > 1. In this paper, we ask if blockchains allow us to design a larger class of credible auctions. We answer this question positively, by showing that DRA is credible even for $\alpha$-strongly regular distributions for all $\alpha$ > 0 if implemented over a secure and censorship-resistant blockchain. We argue ledgers provide two properties that limit deviations from a self-interested auctioneer. First, the existence of smart contracts allows one to extend the concept of credibility to settings where the auctioneer does not have a reputation — one of the main limitations for the definition of credibility from Akbarpour and Li (2020). Second, blockchains allow us to implement mechanisms over a public broadcast channel, removing the adaptive undetectable deviations driving the negative results of Ferreira and Weinberg (2020).
Expand
Luciano Freitas, Andrei Tonkikh, Adda-Akram Bendoukha, Sara Tucci-Piergiovanni, Renaud Sirdey, Oana Stan, Petr Kuznetsov
ePrint Report ePrint Report
In a single secret leader election protocol (SSLE), one of the system participants is chosen and, unless it decides to reveal itself, no other participant can identify it. SSLE has a great potential in protecting blockchain consensus protocols against denial of service (DoS) attacks. However, all existing solutions either make strong synchrony assumptions or have expiring registration, meaning that they require elected processes to re-register themselves before they can be re-elected again. This, in turn, prohibits the use of these SSLE protocols to elect leaders in partially-synchronous consensus protocols as there may be long periods of network instability when no new blocks are decided and, thus, no new registrations (or re-registrations) are possible. In this paper, we propose Homomorphic Sortition -- the first asynchronous SSLE protocol with non-expiring registration, making it the first solution compatible with partially-synchronous leader-based consensus protocols.

Homomorphic Sortition relies on Threshold Fully Homomorphic Encryption (ThFHE) and is tailored to proof-of-stake (PoS) blockchains, with several important optimizations with respect to prior proposals. In particular, unlike most existing SSLE protocols, it works with arbitrary stake distributions and does not require a user with multiple coins to be registered multiple times. Our protocol is highly parallelizable and can be run completely off-chain after setup.

Some blockchains require a sequence of rounds to have non-repeating leaders. We define a generalization of SSLE, called Secret Leader Permutation (SLP) in which the application can choose how many non-repeating leaders should be output in a sequence of rounds and we show how Homomorphic Sortition also solves this problem.
Expand
Gabrielle De Micheli, Duhyeong Kim, Daniele Micciancio, Adam Suhl
ePrint Report ePrint Report
Amortized bootstrapping offers a way to simultaneously refresh many ciphertexts of a fully homomorphic encryption scheme, at a total cost comparable to that of refreshing a single ciphertext. An amortization method for FHEW-style cryptosystems was first proposed by (Micciancio and Sorrell, ICALP 2018), who showed that the amortized cost of bootstrapping n FHEW-style ciphertexts can be reduced from $O(n)$ basic cryptographic operations to just $O(n^{\epsilon})$, for any constant $\epsilon>0$. However, despite the promising asymptotic saving, the algorithm was rather inpractical due to a large constant (exponential in $1/\epsilon$) hidden in the asymptotic notation. In this work, we propose an alternative amortized boostrapping method with much smaller overhead, still achieving $O(n^\epsilon)$ asymptotic amortized cost, but with a hidden constant that is only linear in $1/\epsilon$, and with reduced noise growth. This is achieved following the general strategy of (Micciancio and Sorrell), but replacing their use of the Nussbaumer transform, with a much more practical Number Theoretic Transform, with multiplication by twiddle factors implemented using ring automorphisms. A key technical ingredient to do this is a new "scheme switching" technique proposed in this paper which may be of independent interest.
Expand
Vahid Amin-Ghafari, Mohammad Ali Orumiehchiha, Saeed Rostami
ePrint Report ePrint Report
A few small-state stream ciphers (SSCs) were proposed for constrained environments. All of the SSCs before the LILLE stream cipher suffered from distinguishing attacks and fast correlation attacks. The designers of LILLE claimed that it is based on the well-studied two-key Even-Mansour scheme and so is resistant to various types of attacks. This paper proposes a distinguishing attack on LILLE, the first attack since 2018. The data and time complexities to attack LILLE-40 are 2^(50.7) and 2^(41.2), respectively. We verified practically our attack on a halved version of LILLE-40. A countermeasure is suggested to strengthen LILLE against the proposed attack. We hope our attack opens the door to more cryptanalyses of LILLE.
Expand
Ripon Patgiri, Laiphrakpam Dolendro Singh
ePrint Report ePrint Report
In this paper, we propose a variable-sized, one-way, and randomized secure hash algorithm, VORSHA for short. We present six variants of VORSHA, which are able to generate a randomized secure hash value. VORSHA is the first secure hash algorithm to randomize the secure hash value fully. The key embodiment of our proposed algorithm is to generate a pool of pseudo-random bits using the primary hash functions and selects a few bits from the pool of bits to form the final randomized secure hash value. Each hash value of the primary hash function produces a single bit (either 0 or 1) for the pool of pseudo-random bits. Thus, VORSHA randomized the generated bit string to produce the secure hash value, and we term it as a randomized secure hash value. Moreover, the randomized secure hash value is tested using NIST-SP 800-22 statistical test suite, and the generated randomized secure hash value of VORSHA has passed all 15 statistical tests of NIST-SP 800-22. It proves that the VORSHA is able to generate a highly unpredictable yet consistent secure hash value. Moreover, VORSHA features a memory-hardness property to restrict a high degree of parallelism, which features a tiny memory footprint for legal users but massive memory requirements for adversaries. Furthermore, we demonstrate how to prevent Rainbow Table as a Service (RTaaS) attack using VORSHA. The source code is available at https://github.com/patgiri/VORSHA.
Expand
Bologna, Italia, 25 May - 26 May 2023
Event Calendar Event Calendar
Event date: 25 May to 26 May 2023
Submission deadline: 24 February 2023
Notification: 7 April 2023
Expand
Neuchâtel, Switzerland, 27 June - 30 June 2023
Event Calendar Event Calendar
Event date: 27 June to 30 June 2023
Submission deadline: 17 January 2023
Notification: 27 April 2023
Expand
Chicago, USA, 2 July - 8 July 2023
Event Calendar Event Calendar
Event date: 2 July to 8 July 2023
Submission deadline: 5 March 2023
Expand
Guangzhou, China, 4 December - 8 December 2023
Asiacrypt Asiacrypt
Event date: 4 December to 8 December 2023
Expand

29 January 2023

Lyon, France, 23 April 2023
Event Calendar Event Calendar
Event date: 23 April 2023
Submission deadline: 7 March 2023
Expand
Canterbury, United Kingdom, 14 August - 16 August 2023
Event Calendar Event Calendar
Event date: 14 August to 16 August 2023
Submission deadline: 3 March 2023
Expand
Yokohama, Japan, 29 August - 31 August 2023
Event Calendar Event Calendar
Event date: 29 August to 31 August 2023
Submission deadline: 26 March 2023
Notification: 30 May 2023
Expand

28 January 2023

Ling Sun, Meiqin Wang
ePrint Report ePrint Report
Automatic methods for differential and linear characteristic search are well-established at the moment. Typically, the designers of novel ciphers also give preliminary analytical findings for analysing the differential and linear properties using automatic techniques. However, neither MILP-based nor SAT/SMT-based approaches have fully resolved the problem of searching for actual differential and linear characteristics of ciphers with large S-boxes. To tackle the issue, we present three strategies for developing SAT models for 8-bit S-boxes that are geared toward differential probabilities and linear correlations. While these approaches cannot guarantee a minimum model size, the time needed to obtain models is drastically reduced. The newly proposed SAT model for large S-boxes enables us to establish that the upper bound on the differential probability for 14 rounds of SKINNY-128 is 2^{-131}, thereby completing the unsuccessful work of Abdelkhalek et al. We also analyse the seven AES-based constructions C1 - C7 designed by Jean and Nikolic and compute the minimum number of active S-boxes necessary to cause an internal collision using the SAT method. For two constructions C3 and C5, the current lower bound on the number of active S-boxes is increased, resulting in a more precise security analysis for these two structures.
Expand
Kyle Storrier, Adithya Vadapalli, Allan Lyons, Ryan Henry
ePrint Report ePrint Report
We introduce Grotto, a framework and C++ library for space- and time-efficient $(2+1)$-party piecewise polynomial (i.e., spline) evaluation on secrets additively shared over $\mathbb{Z}_{2^{n}}$. Grotto improves on the state-of-the-art approaches based on distributed comparison functions (DCFs) in almost every metric, offering asymptotically superior communication and computation costs with the same or lower round complexity. At the heart of Grotto is a novel observation about the structure of the ``tree'' representation underlying the most efficient distributed point functions (DPFs) from the literature, alongside an efficient algorithm that leverages this structure to do with a single DPF what state-of-the-art approaches require many DCFs to do. Our open-source Grotto implementation supports evaluating dozens of useful functions out of the box, including trigonometric and hyperbolic functions (and their inverses); various logarithms; roots, reciprocals, and reciprocal roots; sign testing and bit counting; and over two dozen of the most common (univariate) activation functions from the deep-learning literature.
Expand
Alan Szepieniec, Alexander Lemmens, Jan Ferdinand Sauer, Bobbin Threadbare
ePrint Report ePrint Report
This paper specifies a new arithmetization-oriented hash function called Tip5. It uses the SHARK design strategy with low-degree power maps in combination with lookup tables, and is tailored to the field with $p=2^{64}-2^{32}+1$ elements.

The context motivating this design is the recursive verification of STARKs. This context imposes particular design constraints, and therefore the hash function's arithmetization is discussed at length.
Expand
Jonathan Komada Eriksen, Lorenz Panny, Jana Sotáková, Mattia Veroni
ePrint Report ePrint Report
Constructing a supersingular elliptic curve whose endomorphism ring is isomorphic to a given quaternion maximal order (one direction of the Deuring correspondence) is known to be polynomial-time assuming the generalized Riemann hypothesis [KLPT14; Wes21], but notoriously daunting in practice when not working over carefully selected base fields. In this work, we speed up the computation of the Deuring correspondence in general characteristic, i.e., without assuming any special form of the characteristic. Our algorithm follows the same overall strategy as earlier works, but we add simple (yet effective) optimizations to multiple subroutines to significantly improve the practical performance of the method. To demonstrate the impact of our improvements, we show that our implementation achieves highly practical running times even for examples of cryptographic size. One implication of these findings is that cryptographic security reductions based on KLPT-derived algorithms (such as [EHLMP18; Wes22]) have become tighter, and therefore more meaningful in practice. Another is the pure bliss of fast(er) computer algebra: We provide a Sage implementation which works for general primes and includes many necessary tools for computational number theorists' and cryptographers' needs when working with endomorphism rings of supersingular elliptic curves. This includes the KLPT algorithm, translation of ideals to isogenies, and finding supersingular elliptic curves with known endomorphism ring for general primes. Finally, the Deuring correspondence has recently received increased interest because of its role in the SQISign signature scheme [DeF+20]. We provide a short and self-contained summary of the state-of-the-art algorithms without going into any of the cryptographic intricacies of SQISign.
Expand
Georg Land, Adrian Marotzke, Jan Richter-Brockmann, Tim Güneysu
ePrint Report ePrint Report
Streamlined NTRU Prime is a lattice-based Key Encapsulation Mechanism (KEM) that is, together with X25519, currently the default algorithm in OpenSSH 9. Being based on lattice assumptions, it is assumed to be secure also against attackers with access to large-scale quantum computers. While Post-Quantum Cryptography (PQC) schemes have been subject to extensive research in the recent years, challenges remain with respect to protection mechanisms against attackers that have additional side-channel information such as the power consumption of a device processing secret data. As a countermeasure to such attacks, masking has been shown to be a promising and effective approach. For public-key schemes, including any recent PQC schemes, usually a mixture of Boolean and arithmetic approaches are applied on an algorithmic level. Our generic hardware implementation of Streamlined NTRU Prime decapsulation, however, follows an idea that until now was assumed to be only applicable to symmetric cryptography: gate-level masking. There, a hardware design that consists of logic gates is transformed into a secure implementation by replacing each gate with a composably secure gadget that operates on uniform random shares of secret values. In our work, we show the feasibility of applying this approach also to PQC schemes and present the first Public-Key Cryptography (PKC) – pre- and post-quantum – implementation masked at gate level considering several trade-offs and design choices. We synthesize our implementation both for Artix-7 Field-Programmable Gate Arrays (FPGAs) and 45 nm Application-Specific Integrated Circuits (ASICs), yielding practically feasible results regarding area, randomness demand and latency. Finally, we also analyze the applicability of our concept to Kyber which will be standardized by the National Institute of Standards and Technology (NIST).
Expand
◄ Previous Next ►