IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
03 May 2023
Jung Hee Cheon, Hyeongmin Choe, Julien Devevey, Tim Güneysu, Dongyeon Hong, Markus Krausz, Georg Land, Marc Möller, Damien Stehlé, MinJune Yi
01 May 2023
Duhyeong Kim, Dongwon Lee, Jinyeong Seo, Yongsoo Song
We develop this idea to improve the state-of-the-art proof of knowledge protocols for RLWE-based public-key encryption and BDLOP commitment schemes. In a nutshell, we present new proof of knowledge protocols without using noise flooding or rejection sampling which are provably secure under a computational hardness assumption, called Hint-MLWE. We also show an efficient reduction from Hint-MLWE to the standard MLWE assumption.
Our approach enjoys the best of two worlds because it has no computational overhead from repetition (abort) and achieves a polynomial overhead between the honest and proven languages. We prove this claim by demonstrating concrete parameters and compare with previous results. Finally, we explain how our idea can be further applied to other proof of knowledge providing advanced functionality.
Emanuele Bellini, David Gerault, Juan Grados, Yun Ju Huang, Mohamed Rachidi, Sharwan Tiwari
Claude Carlet
Benedikt Bünz, Binyi Chen
Hiroki Furue, Tsuyoshi Takagi
Jonas Bertels, Michiel Van Beirendonck, Furkan Turan, Ingrid Verbauwhede
To reduce the computational complexity, we propose a fast hardware NTT architecture modified from with support for negatively wrapped convolution. The IP module includes large I/O ports to the NTT accelerator and an index bit-reversal block. The total architecture requires less than 225000 LUTs and 1280 DSPs.
Assuming that a fast interface to the FHEW bootstrapping key is available, the execution speed of FHEW bootstrapping can increase by at least 7.5 times.
Soham Roy, Anubhab Baksi, Anupam Chattopadhyay
Andrea Cerulli, Aisling Connolly, Gregory Neven, Franz-Stefan Preiss, Victor Shoup
Elaine Shi, Nikhil Vanjani
If an MCFE scheme hides not only the clients’ data, but also the function $f$, we say it is function hiding. Although MCFE for inner-product computation has been extensively studied, how to achieve function privacy is still poorly understood. The very recent work of Agrawal et al. showed how to construct a function-hiding MCFE scheme for inner-product assuming standard bilinear group assumptions; however, they assume the existence of a random oracle and prove only a relaxed, selective security notion. An intriguing open question is whether we can achieve function-hiding MCFE for inner-product without random oracles.
In this work, we are the first to show a function-hiding MCFE scheme for inner products, relying on standard bilinear group assumptions. Further, we prove adaptive security without the use of a random oracle. Our scheme also achieves succinct ciphertexts, that is, each coordinate in the plaintext vector encrypts to only $O(1$) group elements.
Our main technical contribution is a new upgrade from single-input functional encryption for inner-products to a multi-client one. Our upgrade preserves function privacy, that is, if the original single-input scheme is function-hiding, so is the resulting multi-client construction. Further, this new upgrade allows us to obtain a conceptually simple construction.
Tianyu Zhang
Alper Cakan, Vipul Goyal, Chen-Da Liu-Zhang, João Ribeiro
While QSS was introduced over twenty years ago, previous works only considered information-theoretic privacy. In this work, we initiate the study of computationally-secure QSS and show that computational assumptions help significantly in building QSS schemes, just as in the classical case. We present a simple compiler and use it to obtain a large variety results: We construct polynomial-time computationally-secure QSS schemes under standard hardness assumptions for a rich class of access structures. This includes many access structures for which previous results in QSS necessarily required exponential share size. In fact, we can go even further: We construct QSS schemes for which the size of the quantum shares is significantly smaller than the size of the secret. As in the classical setting, this is impossible with perfect security.
We also apply our compiler to obtain results beyond computational QSS. In the information-theoretic setting, we improve the share size of perfect QSS schemes for a large class of $n$-party access structures to $1.5^{n+o(n)}$, improving upon best known schemes and matching the best known result for general access structures in the classical setting. Finally, among other things, we study the class of access structures which can be efficiently implemented when the quantum secret sharing scheme has access to a given number of copies of the secret, including all such functions in $\mathsf{P}$ and $\mathsf{NP}$.
Jinliang Wang, Chao Niu, Qun Liu, Muzhou Li, Bart Preneel, Meiqin Wang
Thomas Marquet, Elisabeth Oswald
Xingyu Meng, Abhrajit Sengupta, Kanad Basu
29 April 2023
Beijing Institute of Mathematical Sciencesand Applications(BIMSA), Beijing, China
Multiple fully funded positions on the Ding Lab in Cryptography and its applications at the Yanqi Lake Beijing Institute of Mathematical Sciences and Applications (BIMSA).
Ding LabThe Ding Lab in Public Key Cryptography will be led by Prof. Jintai Ding. It is an international open laboratory with English as the working language. Anyone who works in related areas including (but not restricted to) computational algebra, computational algebraic geometry, number theory, mathematical optimization, quantum algorithms, post-quantum cryptography, multi-party computation, zero-knowledge proof, fully homomorphic encryption, privacy preserving algorithms, block chain, high performance computing, and algorithm implementations are welcome to apply.
Positions- Visiting Scholar : including short term(less than 3 months) and long term(6 months to 1 year) for persons who has been granted with PhD degree
- Post-Doc
- Senior Researcher
- Research Associate (master)
All positions require you having a master or PhD degree in Computer Science, Mathematics, Cryptography, or equivalent practical experience.
SalaryBIMSA offers internationally competitive salary packages and salary will be determined by applicant's qualification. Recent PhDs are especially encouraged to apply. A typical appointment for postdoc of BIMSA is for two-years, renewable for the third year with annual salary ranges from 300,000 RMB to 500,000 RMB depending on experience and qualifications.
BIMSAThe BIMSA is a Mathematics research institution co-sponsored by Beijing Municipal Government and Tsinghua University, and the director of BIMSA is the renowned mathematician, Prof. Shing-Tung Yau. The BIMSA is located in the Huairou District of Beijing, and is part of Beijing’s strategic plans to build world-class new-style research & development institutions and national innovation center for science and technology. The BIMSA aims to develop fundamental scientific research and build a bridge between mathematics and industry applications.
Closing date for applications:
Contact:
Prof. Jintai Ding, Dual-appointed Professor at the Yau Mathematical Sciences Center of Tsinghua University and the Beijing Institute of Mathematical Sciencesand Applications.
Brandenburgische Technische Universität Cottbus-Senftenberg
▶ Active research in the area of intrusion detection systems (IDS) for critical infrastructures, secure cyber-physical systems, and artificial intelligence / machine learning for traffic analysis
▶ Implementation and evaluation of new algorithms and methods
▶ Cooperation and knowledge transfer with industrial partners
▶ Publication of scientific results
▶ Assistance with teaching
▶ Master’s degree (or equivalent) and PhD degree (only for PostDocs) in Computer Science or related disciplines
▶ Strong interest in IT security and/or networking and distributed systems
▶ Knowledge of at least one programming language (C++, Java, etc.) and one scripting language (Perl, Python, etc.) or strong willingness to quickly learn new programming languages
▶ Linux/Unix skills
▶ Knowledge of data mining, machine learning, statistics and result visualization concepts is of advantage
▶ Excellent working knowledge of English; German is of advantage
▶ Excellent communication skills
▶ A detailed Curriculum Vitae
▶ Transcript of records from your Master studies
▶ An electronic version of your Master thesis, if possible should be sent in a single PDF file as soon as possible, but not later than 01.05.2023 at itsec-jobs.informatik@lists.b-tu.de.
Closing date for applications:
Contact: For more information about the vacant position please contact Prof. A. Panchenko (E-Mail: itsec-jobs.informatik@lists.b-tu.de).
University of Genova (Italy)
The position is funded by my Curiosity Driven Project about "Algebraic and Geometric Methods in Cryptography". It is for 1+1 years, and comes with no teaching duties and some research funds. The expected starting date is September 1st 2023, with little flexibility. The expected annual gross salary is about 23250€.
The selected candidate is expected to work under my supervision and to develop their own research programme. A strong familiarity with with one or more of the following topics is expected: Commutative Algebra, Algebraic Geometry, Computational Algebra systems (in particular, Macaulay2 and Magma), and Cryptography, in particular Post-quantum Cryptography.
Deadline:: 29/05/2023 at 12:00:00 (Italian time)
Duration: 1+1 Years
More Info: https://alessiocaminata.wixsite.com/alca/post-doc
Closing date for applications:
Contact: Alessio Caminata, https://www.dima.unige.it/~caminata/
More information: https://alessiocaminata.wixsite.com/alca/post-doc