International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

24 March 2023

Sahiba Suryawanshi, Dhiman Saha, Shashwat jaiswal
ePrint Report ePrint Report
An important tool that has contributed to collision search on Keccak/SHA3 is the Target Difference Algorithm (TDA) and its inter- nal differential counterpart Target Internal Difference Algorithm (TIDA), which were introduced by Dinur et al. in separate works in FSE 2012 and 2013 respectively. These algorithms provide an ingenious way of extend- ing the differential trails by one round and exploiting the affine subspaces generated due to the low algebraic degree of the Keccak S-box. The cur- rent work introduces TIDAL, which can extend TIDA by one more round capitalizing on linearization techniques introduced by Guo et al. in JoC. This approach requires increment consistency checks, which is also im- proved in this work. The TIDAL strategy, in conjunction with a determin- istic internal differential trail, has been applied to Keccak variants up to 400-bit state-size and leads to practical collision attacks for most of them up to 5 rounds. In particular collisions have been confirmed for 4-round Keccak[136, 64] with a complexity of 220 and on 6-round of Keccak[84,16] with a complexity of 25 . Further, this work completely characterizes all collision attacks on state-reduced variants, showcasing that TIDAL covers most space up to 5 rounds. As state and round-reduced Keccak variants are used to realize the internal states of many crypto primitives, the re- sults presented here generate a significant impact. Finally, it shows new directions for the long-standing problem of state-reduced variants being difficult to be attacked.
Expand
Lucjan Hanzlik
ePrint Report ePrint Report
Blind signatures allow a signer to issue signatures on messages chosen by the signature recipient. The main property is that the recipient's message is hidden from the signer. There are many applications, including Chaum's e-cash system and Privacy Pass, where no special distribution of the signed message is required, and the message can be random. Interestingly, existing notions do not consider this practical use case separately.

In this paper, we show that constraining the recipient's choice over the message distribution spawns a surprising new primitive that improves the well-established state-of-the-art. We formalize this concept by introducing the notion of non-interactive blind signatures (${\sf NIBS}$). Informally, the signer can create a presignature with a specific recipient in mind, identifiable via a public key. The recipient can use her secret key to finalize it and receive a blind signature on a random message determined by the finalization process. The key idea is that online interaction between the signer and recipient is unnecessary. We show an efficient instantiation of ${\sf NIBS}$ in the random oracle model from signatures on equivalence classes.

The exciting part is that, in this case, for the recipient's public key, we can use preexisting keys for Schnorr, ECDSA signatures, El-Gamal encryption scheme, or even the Diffie-Hellman key exchange. Reusing preexisting public keys allows us to distribute anonymous tokens similarly to cryptocurrency airdropping. Additional contributions include tagged non-interactive blind signatures (${\sf TNIBS}$) and their efficient instantiation. A generic construction in the random oracle or common reference string model based on verifiable random functions, standard signatures, and non-interactive proof systems.
Expand
Geoffroy Couteau, Pierre Meyer, Alain Passelègue, Mahshid Riahinia
ePrint Report ePrint Report
We propose and analyze a simple strategy for constructing 1-key constrained pseudorandom functions (CPRFs) from homomorphic secret sharing. In the process, we obtain the following contributions. First, we identify desirable properties for the underlying HSS scheme for our strategy to work. Second, we show that (most) recent existing HSS schemes satisfy these properties, leading to instantiations of CPRFs for various constraints and from various assumptions. Notably, we obtain the first (1-key selectively secure, private) CPRFs for inner-product and (1-key selectively secure) CPRFs for NC 1 from the DCR assumption, and more. Lastly, we revisit two applications of HSS, equipped with these additional properties, to secure computation: we obtain secure computation in the silent preprocessing model with one party being able to precompute its whole preprocessing material before even knowing the other party, and we construct one-sided statistically secure computation with sublinear communication for restricted forms of computation.
Expand
Julia Len, Esha Ghosh, Paul Grubbs, Paul Rösler
ePrint Report ePrint Report
The Digital Markets Act (DMA) is a nascent European Union regulation adopted in May 2022. One of its most controversial provisions is a requirement that so-called “gatekeepers” offering end-to-end encrypted messaging apps, such as WhatsApp, implement “interoperability” with other messaging apps: in essence, encrypted messaging across service providers. This requirement represents a fundamental shift in the design assumptions of existing encrypted messaging systems, most of which are designed to be centralized. Technologists have not really begun thinking about the myriad security, privacy, and functionality questions raised by the interoperability requirement; given that the DMA’s interoperability mandate may take effect as soon as mid-2024, it is critical for researchers to begin understanding the challenges and offering solutions.

In this paper, we take an initial step in this direction. We break down the DMA’s effects on the design of encrypted messaging systems into three main areas: identity, or how to resolve identities across service providers; protocols, or how to establish a secure connection between clients on different platforms; and abuse prevention, or how service providers can detect and take action against users engaging in abuse or spam. For each area, we identify key security and privacy requirements, summarize existing proposals, and examine whether proposals meet our security and privacy requirements. Finally, we propose our own design for an interoperable encrypted messaging system, and point out open problems.
Expand
Marco Baldi, Sebastian Bitzer, Alessio Pavoni, Paolo Santini, Antonia Wachter-Zeh, Violetta Weger
ePrint Report ePrint Report
The Restricted Syndrome Decoding Problem (R-SDP) cor- responds to the Syndrome Decoding Problem (SDP) with the additional constraint that entries of the solution vector must live in a desired sub- set of a finite field. In this paper we study how this problem can be applied to the construction of signatures derived from Zero-Knowledge (ZK) proofs. First, we show that R-SDP appears to be well suited for this type of applications: almost all ZK protocols relying on SDP can be modified to use R-SDP, with important reductions in the communication cost. Then, we describe how R-SDP can be further specialized, so that solutions can be represented with a number of bits that is slightly larger than the security parameter (which clearly provides an ultimate lower bound), thus enabling the design of ZK protocols with tighter and rather competitive parameters. Finally, we show that existing ZK protocols can greatly benefit from the use of R-SDP, achieving signature sizes in the order of 7 kB, which are smaller than those of several other schemes ob- tained from ZK protocols. For instance, this beats all schemes based on the Permuted Kernel Problem (PKP), almost all schemes based on SDP and several schemes based on rank metric problems.
Expand
zhenfei zhang
ePrint Report ePrint Report
We present Origami verifiable delay function, build from the MinRoot hash and our dedicated plonk proof system that utilizes a tai- lored custom gate and a folding scheme. MinRoot VDF is the leading candidate for Ethereum adoption. For N iterations of MinRoot hash func- tion, the overall cost of Origami is N +o(N ) group operations; improving the previous best known result of 6N from a Nova based solution. The proof size is 128k + 224 bytes if we fold the proofs for k times; and may be further reduce to around 960 bytes, regardless of k, via a standard recursive prover.
Expand
Gideon Samid
ePrint Report ePrint Report
Randomness cannot be compressed, hence expanded randomness is ‘contaminated randomness’ where hidden pattern is used. Current cryptography uses little randomness (the key) to generate large randomness (the ciphertext). The pattern used for this expansion is subject to cryptanalysis. By contrast, Vernam and the new breed of Trans-Vernam ciphers project security with sufficient supply of genuine randomness. Having no hidden pattern in their process, they expose no vulnerability to cryptanalysis, other than brute force, the efficacy of which, is well gauged by using enough randomness to brute-force through. Unlike the original genuine randomness cipher (the Vernam cipher; US patent: 1,310,719), the new breed of Trans-Vernam ciphers (US patents: 10,541,802, 10,911,215, 11,159,317 to name a few) projects security with shared randomness (between transmitter and recipient) as well as with unilateral randomness determined ad hoc by the transmitter, thereby controlling the vulnerability of the transmitted message, including eliminating it all together, rising to Vernam grade. The new Trans-Vernam ciphers exploit new technologies for generating high-grade randomness, storing it and communicating it in large quantities. Their security is mathematically established and barring faulty implementation these ciphers are unbreakable. We are looking at a flat cyberspace, no more hierarchy based on math skills: Vernam grade security delivered through modern Trans-Vernam ciphers. Robust privacy of communication will be claimed by all – for good and for ill; law-enforcement and national security will have to adjust. It's a new cryptography, and a new society.
Expand
Thomas Attema, Pedro Capitão, Lisa Kohl
ePrint Report ePrint Report
Homomorphic secret sharing (HSS) is a form of secret sharing that supports the local evaluation of functions on the shares, with applications to multi-server private information retrieval, secure computation, and more. Insisting on additive reconstruction, all known instantiations of HSS from "Learning with Error (LWE)"-type assumptions either have to rely on LWE with superpolynomial modulus, come with non-negligible error probability, and/or have to perform expensive ciphertext multiplications, resulting in bad concrete efficiency.

In this work, we present a new 2-party local share conversion procedure, which allows to locally convert noise encoded shares to non-noise plaintext shares such that the parties can detect whenever a (potential) error occurs and in that case resort to an alternative conversion procedure. Building on this technique, we present the first HSS for branching programs from (Ring-)LWE with polynomial input share size which can make use of the efficient multiplication procedure of Boyle et al.~(Eurocrypt 2019) and has no correctness error. Our construction comes at the cost of a -- on expectation -- slightly increased output share size (which is insignificant compared to the input share size) and a more involved reconstruction procedure. More concretely, we show that in the setting of 2-server private counting queries we can choose ciphertext sizes of only a quarter of the size of the scheme of Boyle et al. at essentially no extra cost.
Expand

23 March 2023

Université de Montréal, Canada
Job Posting Job Posting
Description We are seeking applicants for fully funded Ph.D. positions at Université de Montréal, the birthplace of quantum cryptography. The position is funded as part of the QUébec Ontario consoRtium on quantUM protocols (QUORUM). As a member of of the Consortium, candidates will have the opportunity to collaborate with Canada's foremost experts in cryptography and quantum information. Candidates will have the opportunity to undertake high-quality research in one of the following topics:
  • New cryptographic protocols based on uniquely quantum phenomena
  • Security of classical cryptography against quantum adversaries
  • Cryptography based on the hardness of keeping qubits in quantum superposition
  • Quantum zero-knowledge proof systems
  • Quantum multiparty secure computation
  • Quantum money

Requirements The ideal applicant will have a strong background in theoretical computer science and mathematics, knowledge of cryptography and/or quantum information, and strong written and oral communication skills.

Information on the Ph.D. program can be found here: https://diro.umontreal.ca/english/programs/graduate-programs/phd-in-computer-science/

Closing date for applications:

Contact: Philippe Lamontagne (philippe.lamontagne.1@umontreal.ca)

Expand
IPFS Force; Shanghai, China (remote friendly)
Job Posting Job Posting
Job Responsibilities: 1. Focus on the commercialization of cryptographic public key zero-knowledge proofs in the blockchain field. 2. Participate in the theoretical research and design implementation of various rollups of the blockchain cutting-edge technology layer2. 3. Research on key blockchain technologies such as interactive verifiable computing and zero-knowledge proof. 4. Research and design the landing application of the combination of blockchain and zero-knowledge proof technology. 5. It is possible to explore future research extensions of cryptography public key zero-knowledge proofs in various fields of new infrastructure in a forward-looking manner. job requirements: 1. Master degree or above in cryptography, mathematics, computer and other related majors. 2. In the later stage, you can master one of the Rust mainstream blockchain system development languages, and you can carry out self-engineering. 3. Familiar with the principles and codes of common public key algorithms such as cryptography rsa, ecdsa, and ecdh, and master the use of cryptographic algorithms and open source libraries. bonus: 1. Master the design principles of blockchain technology, be familiar with a common blockchain open source project, and have actual blockchain implementation scenarios and implementation experience are preferred. 2. Researchers with zero-knowledge proof, homomorphic encryption, ring signature, aggregate signature, and threshold signature are preferred. 3. Researchers with various cryptography technologies in the blockchain are preferred.

Closing date for applications:

Contact: judith.li@protocol.ai - please send CV's to this email

More information: https://github.com/ipfs-force-community

Expand

21 March 2023

Royal Holloway, University of London
Job Posting Job Posting
The School of Engineering, Physical and Mathematical Sciences (EPMS) at Royal Holloway, University of London comprises the Departments of Electronic Engineering, Computer Science, Information Security, Mathematics and Physics. We are pleased to announce that the School is embarking on an ambitious period of expansion in data science, artificial intelligence, computing, information security, digital engineering and physical science and, as part of this expansion, applications are invited for three Lectureships within the Department of Information Security.

The Department of Information Security has a record of outstanding research and hosts established research groups in Systems and Software Security, Smart Card and Internet of Things Security, Cryptography, Interdisciplinary Security, and Ethnography.

For one of the posts, we are looking for applicants with interests that would support our new Media Broadcasting Security Centre (MBSC). For the other two we welcome applications from a broad range of areas related to information security, especially those with expertise and experience in software and systems security and applications of AI in security. Applicants should either have, or have the potential for producing, high quality publications and attracting significant research funding. Applicants will have a track record demonstrated excellence, or will show the potential for excellence, in delivering undergraduate and postgraduate teaching and the supervision of both undergraduate and postgraduate students. The post holder will be expected to contribute strongly to the development of research impact, and the successful applicant will have, or have the potential to have, a strong track record in this area.

The post is based in Egham, Surrey where the College is situated in a beautiful, leafy campus near to Windsor Great Park and within commuting distance from London. There will be also the opportunity to develop and deliver postgraduate programmes at our Central London campus, located in Bloomsbury.

Closing date for applications:

Contact: For an informal discussion about the post, please contact Professor Chris Mitchell (c.mitchell@rhul.ac.uk).

More information: https://jobs.royalholloway.ac.uk/vacancy.aspx?ref=0323-132

Expand

18 March 2023

Nillion
Job Posting Job Posting

If you enjoy solving challenging problems, having an impact on a fast-paced remotely managed team and like being surrounded by inspiring coworkers, then keep reading!

We bring to life fast, permissionless, decentralized computation. The Nillion team are looking for talented cryptographers to help build a new paradigm in decentralized computing with the aim of redefining network computation on private data.

As a Cryptographer at Nillion you will learn, design, and implement cryptographic protocols within the larger framework of distributed and decentralized systems. You will be responsible for turning groundbreaking research into commercially viable and reliable products by analyzing, proposing, and validating innovative software solutions within a decentralized computing environment.

Closing date for applications:

Contact: Roisin Kavanagh

More information: https://apply.workable.com/nillion/j/172D91EBF3/

Expand
RWTH Aachen University, Security and Privacy in Industrial Cooperation; Aachen, Germany
Job Posting Job Posting

We offer the opportunity to pursue a PhD in the field of 5G/6G cybersecurity in an excellent academic and research environment. As common in Germany, you will be employed full-time (part-time available upon request) at the university with a gross salary of approx. 52k Euro for the first year.

Together with cooperation partners from industry and academia, you will research the cyber security of future industrial 5G/6G communication networks with regard to efficient end-to-end security in the area of critical infrastructures and/or the detection of attacks on 5G/6G networks in production as part of research projects funded by the German Federal Office for Information Security. You will have the opportunity to actively develop and work on your own research topic in this highly topical and internationally visible research area in order to lay the foundations for your PhD project.

The research activities in our group typically include not only the design of new security processes but also their implementation and evaluation. To this end, you will work closely with students in the context of final theses, international research internships, and the supervision of student and research assistants. As part of this job, you will be expected to work independently on challenging research projects in the field of cybersecurity for industrial 5G/6G communications. This activity includes, among other things, the preparation of scientific publications, the participation in (and organization of) project meetings, the transfer of project results in courses, and the presentation of project results at international conferences.

Closing date for applications:

Contact: Prof. Dr. Martin Henze, henze@cs.rwth-aachen.de

More information: https://www.rwth-aachen.de/go/id/kbag/file/V000004739/

Expand
University of Wollongong, Australia
Job Posting Job Posting
The cryptography research group at the Institute of Cybersecurity and Cryptology (iC2), University of Wollongong (UOW), Australia, is recruiting a post-doc position in post-quantum cryptography. The research group at iC2, UOW is one of the largest research hubs in cryptography in Australia and the Asia-Pacific region. The group regularly publishes cutting-edge results at top conferences and journals on cryptography and cybersecurity. The position is for 2 years, with a competitive salary package. The candidate must hold a PhD degree in cryptography or a related area, and should have publications at top-tier venues in Cryptography, Theoretical Computer Science or Security. How to apply: Send your CV and your two best papers to Dr Khoa Nguyen (khoa@uow.edu.au). Deadline: 15 April 2023.

Closing date for applications:

Contact: Khoa Nguyen (https://sites.google.com/view/khoantt/, khoa@uow.edu.au)

Expand
ConsenSys
Job Posting Job Posting
Our mission is to unlock the collaborative power of communities by making Web3 universally easy to use, access, and build on Working with ConsenSys puts you at the forefront of an evolving paradigm, transforming our society for the better. We fundamentally believe blockchain is the next generation of technology that can lay the foundation for a more just and equitable society.  Blockchain tech is just over 10 years old. Ethereum itself is still a toddler and we’re far from reaching our full potential. You’ll get to work on the tools, infrastructure, and apps that scale these platforms to billions of users.  ______________What you’ll do: We seek a highly experienced Cryptography Researcher to join our team and work on cutting-edge projects related to zkEVM Prover. The ideal candidate will have a strong background in cryptography and experience in research and development, as well as a passion for exploring new technologies and finding innovative solutions. _______________Key Responsibilities: - Conduct research and development on a zkEVM Prover, its proof system and its implementation. Develop new cryptographic techniques and algorithms to improve zkEVM Prover performance and functionality. Collaborate with other researchers and engineers to share knowledge and advance the state of the art. Write technical papers and present research findings at conferences and workshops Stay current with new technologies and industry trends related to zkEVM Prover and cryptography.
    __________Qualifications: Strong background in cryptography, with a focus on zero-knowledge proof systems. Experience with research and development, including writing technical papers and presenting at conferences. Strong problem-solving and analytical skills. Excellent communication and teamwork abilities.

    Closing date for applications:

    Contact: Tazmin Jaffer

    More information: https://consensys.net/open-roles/gh_jid?gh_jid=4879380

Expand
NEC Laboratories Europe
Job Posting Job Posting

We are looking for a Research Associate to contribute, in the frame of an EU funded project, to the research and the development of solutions in the area of security and privacy, with a special focus on distributed systems and blockchain security.

Required Skills and Experience:

  • Strong experience in system security and distributed systems
  • Experience in blockchain technologies
  • Experience in software development with programming languages such as Python, Golang, Java, or C/C++
  • Excellent interpersonal and communication skills in English

Our work ranges from foundational research and IPR creation to prototype development for NEC products and services.

At NEC Laboratories Europe, we provide a collaborative, team-working environment that supports your career aspirations. Our working language is English. The position is initially limited to two years.

NEC Laboratories Europe is located in the beautiful city of Heidelberg, Germany. Home office schemes within the country may be offered. Heidelberg is an international and lively city with a large number of exciting cultural, entertainment, and outdoor activities.

To apply, please follow the link to the job description by clicking on the job title, or paste:

https://jobs.neclab.eu/jobs/openings/staff/NEC-NLE-2301-461-SEC-1-Research_Associate_%5b2301_461_SEC%5d.pdf

Application deadline: March 27, 2023

Closing date for applications:

Contact: Giorgia Marson (giorgia.marson@neclab.eu)

More information: https://jobs.neclab.eu/jobs/openings/staff/NEC-NLE-2301-461-SEC-1-Research_Associate_%5b2301_461_SEC%5d.pdf

Expand
Cryptology Group, CWI, Amsterdam, The Netherlands
Job Posting Job Posting
Description: The Cryptology Group at CWI in Amsterdam invites applications for a 3-year postdoc position within the NWO NWA consortium project HAPKIDO. The successful candidate is expected to do cutting edge research on the topic of post-quantum cryptography. The position is with a flexible starting date, available as of immediately.
Requirements: Candidates are required to hold a PhD in mathematics or computer science, with a specialization in cryptology, and they are expected to have a good knowledge of post-quantum cryptography and/or of quantum information science in general. Candidates must have a strong track record (ideally with publications at IACR conferences) and good academic writing and presentation skills. An additional plus is an interest in practical aspects of the migration to post-quantum secure schemes.
Application: Applications should include a detailed CV, a motivation letter, and at least three references, and they should be sent to the below email address. Applications will be reviewed until the position is filled.

Closing date for applications:

Contact: Serge Fehr (serge.fehr@cwi.nl)

Expand
Temasek Laboratories, National University of Singapore, Singapore
Job Posting Job Posting

Description. Candidates will work in the area of post-quantum cryptography. Candidates will conduct research on design and analysis of post-quantum cryptography. The work may require to carry out some simulations.

Requirements. Candidates are required to have a PhD degree in Mathematics or Computer Science. Experience in one or more of these relevant background areas is an advantage: cryptography, algebra, algebraic number theory or coding theory. Programming skills in Magma software or SAGEMATH software are an advantage. Candidate must be a team worker and able to conduct independent research.

Information and application. All candidates should include their full CV and transcripts and send to Dr Chik How Tan, tsltch@nus.edu.sg. The application deadline is 15 May 2023. We encourage early applications and review of applications will begin immediately. Only shortlisted applications will be notified.

Closing date for applications:

Contact: Dr Chik How Tan (tsltch@nus.edu.sg)

Expand
Technical University of Darmstadt, Germany
Job Posting Job Posting

The Cryptography and Privacy Engineering Group (ENCRYPTO) @Department of Computer Science @TU Darmstadt offers a full position for a Postdoctoral Researcher in Cryptography & Privacy Engineering, available immediately and for initially until 31.1.2025.

Our mission is to demonstrate that privacy can be efficiently protected in real-world applications via cryptographic protocols.

TU Darmstadt is a top research university for IT security, cryptography and computer science in Europe. The position is based in the City of Science Darmstadt, which is very international, livable and well-connected in the Rhine-Main area around Frankfurt. Knowledge of German is helpful, but not required, and TU Darmstadt offers a Welcome Center and language courses.

Job description

As postdoc @ENCRYPTO, you conduct research, build prototype implementations, and publish and present the results at top venues. You are involved in project management, teaching, co-advise PhD students and supervise thesis students & student research assistants. The position is co-funded by the ERC Starting Grant “Privacy-preserving Services on the Internet” (PSOTI), where we build privacy-preserving services on the Internet, which includes designing protocols for privately processing data among untrusted service providers using secure multi-party computation and implementing a scalable framework.

Your profile
  • Completed PhD degree (or equivalent) at a top university in IT security, computer science, applied mathematics, electrical engineering, or a similar area
  • Publications at top venues (CORE rank A*/A) for IT security/applied cryptography (e.g., EUROCRYPT, S&P, CCS, NDSS, USENIX SEC), ideally on cryptographic protocols and secure computation
  • Experience in software development, project management and supervising students
  • Self-motivated, reliable, creative, can work in a team, and want to do excellent research on challenging scientific problems with practical relevance
  • The working language at ENCRYPTO is English, so you must be able to discuss/write/present scientific results in English, whereas German is not required.

Closing date for applications:

Contact: Thomas Schneider (application@encrypto.cs.tu-darmstadt.de)

More information: https://encrypto.de/POSTDOC

Expand
Spetses, Greece, 21 May - 26 May 2023
Event Calendar Event Calendar
Event date: 21 May to 26 May 2023
Expand
◄ Previous Next ►