IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
16 July 2023
Zehui Tang, Shengke Zeng, Tao Li, Shuai Cheng, Haoyu Zheng
Yanning Ji, Elena Dubrova
Ferdinand Sibleyras, Yosuke Todo
Erik Rybakken, Leona Hioki, Mario Yaksetig
Lilya Budaghyan, Mohit Pal
Roy S Wikramaratna
The Additive Congruential Random Number (ACORN) generator is straightforward to implement; it has been demonstrated in previous papers to give rise to sequences with long period which can be proven from theoretical considerations to approximate to being uniform in up to k dimensions (for any given k).
The ACORN-QRE algorithm is a straightforward modification of ACORN which effectively avoids the linearity of the original algorithm, while preserving the uniformity of the modified sequence. It provides a new method for generating one-time pads that are resistant to attack either by current computers or by future computing developments, including quantum computers. The pads can use any alphabet (including both binary and alphanumeric) and can be used with a Vernam-type cypher to securely encrypt both files and communications.
This report explains how the ACORN-QRE algorithm works and provides evidence for the claim that the resulting one-time pads are inherently not susceptible to cryptanalysis and that they will remain secure against foreseeable developments in computing, including the potential development of quantum computers.
The ACORN-QRE algorithm is patented in the UK under Patent No. GB2591467; patent applied for in the US under Application No. 17/795632. The patents are owned by REAMC Limited, 4 Nuthatch Close, Poole, Dorset BH17 7XR, United Kingdom
Mathias Hall-Andersen, Mark Simkin, Benedikt Wagner
In this work, we initiate a cryptographic study of data availability sampling. To this end, we define data availability sampling precisely as a clean cryptographic primitive. Then, we show how data availability sampling relates to erasure codes. We do so by defining a new type of commitment schemes which naturally generalizes vector commitments and polynomial commitments. Using our framework, we analyze existing constructions and prove them secure. In addition, we give new constructions which are based on weaker assumptions, computationally more efficient, and do not rely on a trusted setup, at the cost of slightly larger communication complexity. Finally, we evaluate the trade-offs of the different constructions.
Vincent Giraud, David Naccache
Sebastian Kolby, Ran Canetti, Divya Ravi, Eduardo Soria-Vazquez, Sophia Yakoubov
The YOSO model separates the protocol design, specifying the short-lived responsibilities, from the mechanisms assigning these responsibilities to machines participating in the computation. These protocol designs must then be translated to run directly on the machines, while preserving security guarantees. We provide a versatile and modular framework for analyzing the security of YOSO-style protocols, and show how to use it to compile any protocol design that is secure against static corruptions of $t$ out of $c$ parties, into protocols that withstand adaptive corruption of $T$ out of $N$ machines (where $T/N$ is closely related to $t/c$, specifically when $t/c<0.5$, we tolerate $T/N \leq 0.29$) at overall communication cost that is comparable to that of the traditional protocol even when $c << N$.
Furthermore, we demonstrate how to minimize the use of costly non-committing encryption, thereby keeping the computational and communication overhead manageable even in practical terms, while still providing end to end security analysis. Combined with existing approaches for transforming stateful protocols into stateless ones while preserving static security (e.g. Gentry et al. 21, Kolby et al. 22), we obtain end to end security.
Sebastian Faust, Carmit Hazay, David Kretzler, Benjamin Schlosser
In this work, we present a threshold BBS+ protocol in the preprocessing model. Our protocol supports an arbitrary $t$-out-of-$n$ threshold and achieves non-interactive signing in the online phase. It relies on a new pseudorandom correlation-based offline protocol producing preprocessing material with sublinear communication complexity in the number of signatures. Both our offline and online protocols are actively secure under the Universal Composability framework. Finally, we estimate the concrete efficiency of our protocol, including an implementation of the online phase. The online protocol without network latency takes less than $15 ms$ for $t \leq 30$ and credentials sizes up to $10$. Further, our results indicate that the influence of $t$ on the online signing is insignificant, $< 6 \%$ for $t \leq 30$, and the overhead of the thresholdization occurs almost exclusively in the offline phase.
TU Wien Informatics, Vienna, Austria
Your profile:
- Master degree in computer science or equivalent (degree completion by employment start)
- Background in security/blockchain is a plus
- Excellent English, communication, and teamwork skills
- Conducting world-class research in the design and analysis of scaling protocols for blockchains
- Engaging in research collaborations
- Contributing to teaching blockchain technologies on Masters-level
- The Security and Privacy group is internationally renowned, regularly publishes in top security venues, and consists of an international, diverse team with expertise in cryptography, security, privacy, and game theory
- An international English-speaking environment (German not required)
- Personal/professional development, flexible hours
- Central workplace location (U1/U2/U4 Karlsplatz)
- Creative environment in a top-ranked city in livability
- A competitive salary
The application material should include:
- Motivation letter
- Bachelor/Master’s transcripts
- Publication list (if available)
- Curriculum vitae
- Contact information for two referees
Closing date for applications:
Contact: Interested candidates should send the application material to Matteo Maffei (matteo.maffei@tuwien.ac.at) and Georgia Avarikioti (georgia.avarikioti@tuwien.ac.at). Applications received by August 15th will receive full consideration, but applications will be accepted until the position is filled.
Mysten Labs
Mysten is looking for a Software Engineer who is interested in cryptographic protocols and their application to blockchain. This person would work with us to design, check and implement mission-critical algorithms on range of topics including; cryptographic primitives such as pairing-based cryptography, distributed cryptographic protocols such as signature aggregation and distributed key generation, and zero-knowledge building blocks such as vector commitments and accumulators. They would then put this cryptography into practice in order to realize the scalability required by the next generation of blockchain networks.
What You'll Have:
Closing date for applications:
Contact: Please navigate to our job posting if you wish to apply: https://jobs.ashbyhq.com/mystenlabs/a3d0da5b-b3cb-45db-9aa8-dc89ba0cee5e
More information: https://jobs.ashbyhq.com/mystenlabs/a3d0da5b-b3cb-45db-9aa8-dc89ba0cee5e
12 July 2023
University of Birmingham, UK
The University of Birmingham's School of Computer Science continues to thrive during a period of sustained growth. We are inviting applications for full professorial positions [1]. If you are a leader with a passion for computer science (and in particular Cyber Security), this is an extraordinary opportunity to shape the future of our academic community.
Areas of interest include (but are not limited to) systems security, artificial intelligence, network/web security, as well as formal methods and cryptography.
As part of the University of Birmingham, you will have access to state-of-the-art facilities, world-class research centres (in particular the Centre for Cyber Security and Privacy [2]), and a growing network of academic and industry collaborations. Our commitment to diversity and inclusion ensures an inclusive and welcoming environment for all.
The deadline for applications is 30 July 2023. Please note that we reserve the right to close this vacancy early once a sufficient number of applications have been received.
[1] https://www.jobs.ac.uk/job/DBD093/chair-in-computer-science-school-of-computing-science-4-positions-102099
[2] https://www.birmingham.ac.uk/research/centre-for-cyber-security-and-privacy/index.aspx
Closing date for applications:
Contact: For further information, please contact Aad van Moorsel, a.vanmoorsel@bham.ac.uk. For informal enquiries regarding the Centre for Cyber Security and Privacy, please contact David Oswald (d.f.oswald@bham.ac.uk) and Mark Ryan (m.d.ryan@bham.ac.uk).
More information: https://www.jobs.ac.uk/job/DBD093/chair-in-computer-science-school-of-computing-science-4-positions-102099
NXP Semiconductors Gratkorn/Austria, Hamburg/Germany, Delft & Eindoven Netherlands
• Software security assessment of SoC/IC security architectures and security scope specifications
• Plan, track and execute process, specification as well as software implementation reviews
• Assessment of software security robustness and effectiveness of security mechanisms
• Work with engineering teams and security engineers to innovate solutions to security-related problems
• Manage the NXP’s software secure development lifecycle (SSDLC) applied on product developments to minimize security risks
• Work on continuous improvements to keep up with state-of-the-art security technologies
• Refine software security best practices to assure and efficient and effective application
• Provide consultation on specific areas of security expertise and on the application of the SSDLC
To ensure your successful performance in this role, the following is desired
• Finished a BSEE or MSEE preferred in Security Engineering or Software Engineering
• Have good understanding of embedded software design, programming, documentation, and testing
• Have experience in the design and development of secure software, focus on embedded systems or complete solutions
• Have experience in the security concept/design, thread analysis, risk/threat modelling and mitigation strategies
• Have professional knowledge of software languages (C, Java, Java Card, Python, Rust)
• Knowledge of security compliance and certification processes would be an advantage
• Be familiar with "state of the art" software tools, CI/CD, secure software engineering processes, IoT solutions and service (depending on area of expertise)
• Have excellent communication skills, are willing to listen and adapt
• Are a collaborator with strong soft skills, ideally experienced in multicultural and global working environment
Closing date for applications:
Contact:
Veronika von Hepperger
Senior Talent Acquisition Specialist
(veronika.vonhepperger@nxp.com)
Nillion
Closing date for applications:
Contact: Roisin Kavanagh, Head of People and Talent.
More information: https://apply.workable.com/nillion/j/CD9D0CFCD3/
11 July 2023
Liliya Akhmetzyanova, Alexandra Babueva, Andrey Bozhko
In this paper we study whether Streebog, a Russian standardized hash function, can instantiate a random oracle from that point of view. We prove that Streebog is indifferentiable from a random oracle under an ideal cipher assumption for the underlying block cipher.
Mohamed ElGhamrawy, Melissa Azouaoui, Olivier Bronchain, Joost Renes, Tobias Schneider, Markus Schönauer, Okan Seker, Christine van Vredendaal
Shah Fahd, Mehreen Afzal, Waseem Iqbal, Dawood Shah, Ijaz Khalid
Muhammad Haris Mughees, Ling Ren
Alexander R. Block, Albert Garreta, Jonathan Katz, Justin Thaler, Pratyush Ranjan Tiwari, Michal Zajac
We obtain our first result by analyzing the round-by-round (RBR) soundness and RBR knowledge soundness of FRI. For the second result, we prove that if a $\delta$-correlated protocol is RBR (knowledge) sound under the assumption that adversaries always send low-degree polynomials, then it is RBR (knowledge) sound in general. Equipped with this tool, we prove our third result by formally showing that "Plonk-like" protocols are RBR (knowledge) sound under the assumption that adversaries always send low-degree polynomials. We then outline analogous arguments for the remainder of the aforementioned protocols.
To the best of our knowledge, ours is the first formal analysis of the Fiat-Shamir security of FRI and widely deployed protocols that invoke it.