International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

13 November 2023

Fuxin Zhang, Zhenyu Huang
ePrint Report ePrint Report
We propose a new method to encode the problems of optimizing S-box implementations into SAT problems. By considering the inputs and outputs of gates as Boolean functions, the fundamental idea of our method is representing the relationships between these inputs and outputs according to their algebraic normal forms. Based on this method, we present several encoding schemes for optimizing S-box implementations according to various criteria, such as multiplicative complexity, bitslice gate complexity, gate complexity, and circuit depth complexity. The experimental results of these optimization problems show that, compared to the encoding method proposed in FSE 2016, which represents these relationships between Boolean functions by their truth tables, our new encoding method can significantly reduce accelerate the subsequent solving process by 2-100 times for the majority of instances. To further improve the solving efficiency, we propose several strategies to eliminate the redundancy of the derived equation system and break the symmetry of the solution space. We apply our method in the optimizations of the S-boxes used in Ascon, ICEPOLE, PRIMATEs, Keccak/Ketje/Keyak, Joltik/Piccolo, LAC, Minalpher, Prøst, and RECTANGLE. We achieve some new improved implementations and narrow the range of the optimal values for different optimization criteria of these S-boxes.
Expand
Samuel Bouaziz--Ermann, Alex B. Grilo, Damien Vergnaud, Quoc-Huy Vu
ePrint Report ePrint Report
There has been a recent interest in proposing quantum protocols whose security relies on weaker computational assumptions than their classical counterparts. Importantly to our work, it has been recently shown that public-key encryption (PKE) from one-way functions (OWF) is possible if we consider quantum public keys. Notice that we do not expect classical PKE from OWF given the impossibility results of Impagliazzo and Rudich (STOC'89). However, the distribution of quantum public keys is a challenging task. Therefore, the main question that motivates our work is if quantum PKE from OWF is possible if we have classical public keys. Such protocols are impossible if ciphertexts are also classical, given the impossibility result of Austrin et al. (CRYPTO'22) of quantum enhanced key-agreement (KA) with classical communication. In this paper, we focus on black-box separation for PKE with classical public key and quantum ciphertext from OWF under the polynomial compatibility conjecture, first introduced in Austrin et al.. More precisely, we show the separation when the decryption algorithm of the PKE does not query the OWF. We prove our result by extending the techniques of Austrin et al. and we show an attack for KA in an extended classical communication model where the last message in the protocol can be a quantum state.
Expand
Ryad Benadjila, Thibauld Feneuil, Matthieu Rivain
ePrint Report ePrint Report
This paper presents MQ on my Mind (MQOM), a digital signature scheme based on the difficulty of solving multivariate systems of quadratic equations (MQ problem). MQOM has been submitted to the NIST call for additional post-quantum signature schemes. MQOM relies on the MPC-in-the-Head (MPCitH) paradigm to build a zero-knowledge proof of knowledge (ZK-PoK) for MQ which is then turned into a signature scheme through the Fiat-Shamir heuristic. The underlying MQ problem is non-structured in the sense that the system of quadratic equations defining an instance is drawn uniformly at random. This is one of the hardest and most studied problems from multivariate cryptography which hence constitutes a conservative choice to build candidate post-quantum cryptosystems. For the efficient application of the MPCitH paradigm, we design a specific MPC protocol to verify the solution of an MQ instance. Compared to other multivariate signature schemes based on non-structured MQ instances, MQOM achieves the shortest signatures (6.3-7.8 KB) while keeping very short public keys (few dozen of bytes). Other multivariate signature schemes are based on structured MQ problems (less conservative) which either have large public keys (e.g. UOV) or use recently proposed variants of these MQ problems (e.g. MAYO).
Expand
Yimeng Sun, Jiamin Cui, Meiqin Wang
ePrint Report ePrint Report
The LowMC family of SPN block cipher proposed by Albrecht et al. was designed specifically for MPC-/FHE-/ZKP-friendly use cases. It is especially used as the underlying block cipher of PICNIC, one of the alternate third-round candidate digital signature algorithms for NIST post-quantum cryptography standardization. The security of PICNIC is highly related to the difficulty of recovering the secret key of LowMC from a given plaintext/ciphertext pair, which raises new challenges for security evaluation under extremely low data complexity.

In this paper, we improve the attacks on LowMC under low data complexity, i.e. 1 or 2 chosen plaintext/ciphertext pairs. For the difference enumeration attack with 2 chosen plaintexts, we propose new algebraic methods to better exploit the nonlinear relation inside the introduced variables based on the attack framework proposed by Liu et al. at ASIACRYPT 2022. With this technique, we significantly extend the number of attack rounds for LowMC with partial nonlinear layers and improve the success probability from around 0.5 to over 0.9. The security margin of some instances can be reduced to only 3/4 rounds. For the key-recovery attack using a single plaintext, we adopt a different linearization strategy to reduce the huge memory consumption caused by the polynomial methods for solving multivariate equation systems. The memory complexity reduces drastically for all 5-/6-round LowMC instances with full nonlinear layers at the sacrifice of a small factor of time complexity. For 5-round LowMC instances with a block size of 129, the memory complexity decreases from $2^{86.46}$ bits to $2^{48.18}$ bits while the time complexity even slightly reduces. Our results indicate that the security for different instances of LowMC under extremely low data complexity still needs further exploration.
Expand
Elli Androulaki, Marcus Brandenburger, Angelo De Caro, Kaoutar Elkhiyaoui, Liran Funaro, Alexandros Filios, Yacov Manevich, Senthilnathan Natarajan, Manish Sethi
ePrint Report ePrint Report
Central Bank Digital Currencies refer to the digitization of lifecycle's of central bank money in a way that meets first of a kind requirements for transparency in transaction processing, interoperability with legacy or new world, and resilience that goes beyond the traditional crash fault tolerant model. This comes in addition to legacy system requirements for privacy and regulation compliance, that may differ from central bank to central bank.

This paper introduces a novel framework for Central Bank Digital Currency settlement that outputs a system of record---acting a a trusted source of truth serving interoperation, and dispute resolution/fraud detection needs---, and brings together resilience in the event of parts of the system being compromised, with throughput comparable to crash-fault tolerant systems. Our system further exhibits agnosticity of the exact cryptographic protocol adopted for meeting privacy, compliance and transparency objectives, while ensuring compatibility with the existing protocols in the literature. For the latter, performance is architecturally guaranteed to scale horizontally. We evaluated our system's performance using an enhanced version of Hyperledger Fabric, showing how a throughput of >100K TPS can be supported even with computation-heavy privacy-preserving protocols are in place.
Expand
Yao-Ching Hsieh, Huijia Lin, Ji Luo
ePrint Report ePrint Report
Although we have known about fully homomorphic encryption (FHE) from circular security assumptions for over a decade [Gentry, STOC '09; Brakerski–Vaikuntanathan, FOCS '11], there is still a significant gap in understanding related homomorphic primitives supporting all *unrestricted* polynomial-size computations. One prominent example is attribute-based encryption (ABE). The state-of-the-art constructions, relying on the hardness of learning with errors (LWE) [Gorbunov–Vaikuntanathan–Wee, STOC '13; Boneh et al., Eurocrypt '14], only accommodate circuits up to a *predetermined* depth, akin to leveled homomorphic encryption. In addition, their components (master public key, secret keys, and ciphertexts) have sizes polynomial in the maximum circuit depth. Even in the simpler setting where a single key is published (or a single circuit is involved), the depth dependency persists, showing up in constructions of 1-key ABE and related primitives, including laconic function evaluation (LFE), 1-key functional encryption (FE), and reusable garbling schemes. So far, the only approach of eliminating depth dependency relies on indistinguishability obfuscation. An interesting question that has remained open for over a decade is whether the circular security assumptions enabling FHE can similarly benefit ABE.

In this work, we introduce new lattice-based techniques to overcome the depth-dependency limitations:

- Relying on a circular security assumption, we construct LFE, 1-key FE, 1-key ABE, and reusable garbling schemes capable of evaluating circuits of unbounded depth and size.

- Based on the *evasive circular* LWE assumption, a stronger variant of the recently proposed *evasive* LWE assumption [Wee, Eurocrypt '22; Tsabary, Crypto '22], we construct a full-fledged ABE scheme for circuits of unbounded depth and size.

Our LFE, 1-key FE, and reusable garbling schemes achieve optimal succinctness (up to polynomial factors in the security parameter). Their ciphertexts and input encodings have sizes linear in the input length, while function digest, secret keys, and garbled circuits have constant sizes independent of circuit parameters (for Boolean outputs). In fact, this gives the first constant-size garbled circuits without relying on indistinguishability obfuscation. Our ABE schemes offer short components, with master public key and ciphertext sizes linear in the attribute length and secret key being constant-size.
Expand
CISPA Helmholtz Center for Information Security
Job Posting Job Posting
CISPA is a world-leading research center that focuses on Information Security and Machine Learning at large. To expand and further strengthen our center, we are looking for

Tenure-Track Faculty in Artificial Intelligence and Machine Learning (f/m/d)

All applicants are expected to grow a research team that pursues an internationally visible research agenda. To aid you in achieving this, CISPA provides institutional base funding for three full-time researcher positions and a generous budget for expenditures. Upon successful tenure evaluation, you will hold a position that is equivalent to an endowed full professorship at a top research university. We invite applications of candidates with excellent track records in Artificial Intelligence and Machine Learning

CISPA values diversity and is committed to equality. We provide special dual-career support. We explicitly encourage female and diverse researchers to apply.

The CISPA Tenure-Track in a nutshell:

  • Tenure-track of six years towards the equivalent of an Endowed Full Professorship
  • Three fully funded full-time research staff positions for your entire tenure-track
  • Generous budget for research expenses
  • Low teaching load of only one course (of your choice) per semester
  • World-renowned colleagues in (almost) all areas of Security and Machine Learning
  • Young and dynamic environment, with an average faculty age below 40 years

    Applications are invited for tenure-track faculty positions in all areas related to Security, Privacy, and Cryptography.

    All applications are due by December 7, 2023 with interviews starting in January 2024. Please submit the following documents:

  • cover letter and curriculum vitae
  • research statement (up to 5 pages) outlining your vision for the tenure track
  • list of 3-5 proposed references including contact details and your relationship to them (ensure at least one is not a close collaborator/advisor)
  • optionally, a teaching and diversity statement

    Closing date for applications:

    Contact: scientific-recruiting@cispa.de

    More information: https://jobs.cispa.saarland/de_DE/jobs/detail/tenure-track-faculty-in-artificial-intelligence-and-machine-learning-f-m-d-240

  • Expand
    CISPA Helmholtz Center for Information Security
    Job Posting Job Posting
    CISPA is a world-leading research center that focuses on Information Security and Machine Learning at large. To expand and further strengthen our center, we are looking for

    Tenure-Track Faculty in all areas related to Security, Privacy, and Cryptography (f/m/d)

    All applicants are expected to grow a research team that pursues an internationally visible research agenda. To aid you in achieving this, CISPA provides institutional base funding for three full-time researcher positions and a generous budget for expenditures. Upon successful tenure evaluation, you will hold a position that is equivalent to an endowed full professorship at a top research university. We invite applications of candidates with excellent track records in all areas related to Security, Privacy, and Cryptography.

    CISPA values diversity and is committed to equality. We provide special dual-career support. We explicitly encourage female and diverse researchers to apply.

    The CISPA Tenure-Track in a nutshell:

  • Tenure-track of six years towards the equivalent of an Endowed Full Professorship
  • Three fully funded full-time research staff positions for your entire tenure-track
  • Generous budget for research expenses
  • Low teaching load of only one course (of your choice) per semester
  • World-renowned colleagues in (almost) all areas of Security and Machine Learning
  • Young and dynamic environment, with an average faculty age below 40 years

    Applications are invited for tenure-track faculty positions in all areas related to Security, Privacy, and Cryptography.

    All applications are due by December 7, 2023 with interviews starting in January 2024. Please submit the following documents:

  • cover letter and curriculum vitae
  • research statement (up to 5 pages) outlining your vision for the tenure track
  • list of 3-5 proposed references including contact details and your relationship to them (ensure at least one is not a close collaborator/advisor)
  • optionally, a teaching and diversity statement

    Closing date for applications:

    Contact: scientific-recruiting@cispa.de

    More information: https://jobs.cispa.saarland/de_DE/jobs/detail/tenure-track-faculty-in-all-areas-related-to-security-privacy-and-cryptography-f-m-d-241

  • Expand

    11 November 2023

    Gardanne, France, 9 April - 10 April 2024
    Event Calendar Event Calendar
    Event date: 9 April to 10 April 2024
    Submission deadline: 8 December 2023
    Notification: 26 January 2024
    Expand

    10 November 2023

    Shiyuan Xu, Yibo Cao, Xue Chen, Yuer Yang, Siu-Ming Yiu
    ePrint Report ePrint Report
    Public key encryption with keyword search (PEKS), formalized by Boneh et al. [EUROCRYPT' 04], enables secure searching for specific keywords in the ciphertext. Nevertheless, in certain scenarios, varying user tiers are granted disparate data searching privileges, and administrators need to restrict the searchability of ciphertexts to select users exclusively. To address this concern, Jiang et al. [ACISP' 16] devised a variant of PEKS, namely public key encryption with authorized keyword search (PEAKS), wherein solely authorized users possess the ability to conduct targeted keyword searches. Nonetheless, it is vulnerable to resist quantum computing attacks. As a result, research focusing on authorizing users to search for keywords while achieving quantum security is far-reaching. In this work, we present a novel construction, namely lattice-based PEAKS (L-PEAKS), which is the first mechanism to permit the authority to authorize users to search different keyword sets while ensuring quantum-safe properties. Specifically, the keyword is encrypted with a public key, and each authorized user needs to obtain a search privilege from an authority. The authority distributes an authorized token to a user within a time period and the user will generate a trapdoor for any authorized keywords. Technically, we utilize several lattice sampling and basis extension algorithms to fight against attacks from quantum adversaries. Moreover, we leverage identity-based encryption (IBE) to alleviate the bottleneck of public key management. Furthermore, we conduct parameter analysis, rigorous security reduction, and theoretical complexity comparison of our scheme and perform comprehensive evaluations at a commodity machine for completeness. Our L-PEAKS satisfies IND-sID-CKA and T-EUF security and is efficient in terms of space and computation complexity compared to other existing primitives. Finally, we provide two potential applications to show its versatility.
    Expand

    08 November 2023

    University of Wollongong, Institute of Cybersecurity and Cryptology; Wollongong, Australia
    Job Posting Job Posting
    The Institute of Cybersecurity and Cryptology (iC2), University of Wollongong (UOW), Australia, is recruiting for a postdoc position in the standardisation and development of practical privacy-enhancing cryptographic techniques for cloud computing. The project will be led by Distinguished Professor Willy Susilo (UOW, Australia), Dr Khoa Nguyen (UOW, Australia), Dr Yannan Li (UOW, Australia), Dr Partha Sarathi Roy (UOW, Australia) and Professor Manindra Agrawal (IIT Kanpur, India). The research group at iC2, UOW is one of the largest research hubs in cryptography in Australia and the Asia-Pacific region. The group regularly publishes cutting-edge results at top conferences and journals on cryptography and cybersecurity. The position is initially for one year, with a competitive salary package and a possibility of further extension. The candidate must hold a PhD degree in cryptography or a related area and is expected to be familiar with security & privacy regulation frameworks and to have a solid background in privacy-preserving techniques. A strong publication record at recognised venues in cryptography and cybersecurity is a bonus. How to apply: Send your CV and a one-page description of why you are qualified to Dr Partha Sarathi Roy (partha@uow.edu.au). Deadline: 15 December 2023.

    Closing date for applications:

    Contact: Dr Partha Sarathi Roy (partha@uow.edu.au)

    Expand
    Simula UiB AS
    Job Posting Job Posting
    Simula UiB (https://simula-uib.com) is a research centre in Cryptography and Information Theory located in Bergen, Norway. We are currently looking for an outstanding candidate for a PhD researcher position in the area of post-quantum cryptography. The successful candidate will work under the supervision of Carlos Cid and Håvard Raddum towards a PhD degree from the University of Bergen. The research topic will be the mathematical foundations of cryptographic algorithms designed to be secure against quantum computers. Specific research questions to address in the project will be discussed with the successful applicant, but may include themes like security assessment of standardised algorithms or encryption/signature schemes based on new mathematical problems believed to be hard to solve even for a quantum computer.

    Simula UiB has currently 13 Early Career Researchers working on a range of research problems in cryptography and information theory, and can offer a vibrant, stimulating and inclusive working environment to the successful candidate.

    This is a 3-year position, which may be extended to a 4-year position to include career enhancing work. In this case, the student will dedicate 25% of their total PhD period to compulsory work related to their research area. Examples of this work include teaching, outreach activities and applied research experiments. The decision of a 4th year and its particular nature will be discussed during recruitment, and agreed on with the candidate at the time of start.

    Simula UiB offers:

    - Generous support for travel and opportunities to build international networks.

    - A competitive salary; starting salary from NOK 532 200.

    - Numerous employee benefits, including access to company cabin, sponsored social events, equipment budget, and comprehensive travel/health insurance policy.

    - Relocation assistance, including complimentary Norwegian language courses.

    - Healthy wellness and work-life balance arrangements.

    Closing date for applications:

    Contact: Carlos Cid (carlos@simula.no)

    More information: https://www.simula.no/careers/job-openings/phd-student-in-post-quantum-cryptography/

    Expand

    07 November 2023

    Rovira i Virgili University, Tarragona, Spain
    Job Posting Job Posting
    We seek to hire an outstanding PhD candidate. The successful candidate will participate in the activities of the CRISES research group, which focuses on theoretical advances for computer security and privacy. The University offers a 4-year PhD scholarship to work in an exciting international environment located at the sunny and mediterranean city of Tarragona, Spain.

    Closing date for applications:

    Contact: Dr. Rolando Trujillo at rolando.trujillo@urv.cat

    More information: https://www.urv.cat/en/research/support/programmes/urv/programa-marti-franques/pipf/marti-franques-research-fellowship-programme-for-the-contracting-of-trainee-predoctoral-research-staff-2023-pipf-second-standard-edition/

    Expand
    Technische Universität Darmstadt, Germany
    Job Posting Job Posting

    The newly stablished Implementation Security group is one of the core groups forming the faculty of Computer Science in the Technische Universität Darmstadt and National Research Center for Applied Cybersecurity (ATHENE). The research focus of the group is on the security of implementations. A large part of our research is dedicated to hardware security, protection against physical attacks (side-channel analysis and fault-injection attacks), security analysis of real-world systems particularly internet of things, and efficient hardware and software implementation of cryptographic primitives. This includes various implementation platforms like ASICs, FPGAs, and micro-processors.

    The group is looking for excellent B.Sc. and M.Sc. graduates with outstanding grades and degrees in computer science, electrical engineering, and mathematics. In addition, we are looking for outstanding postdoctoral candidates from these fields. Initially, we offer three-year fully funded positions for B.Sc. and M.Sc. graduates. The expectation is to work towards a doctorate. Postdoctoral positions are initially offered a 2-year contract. Both PhD and Postdoctoral positions are subject to extensions. The salary will be according to the remuneration group E 13 TV-L (full time).

    Our offerings:
    • Excellent research environment with award-winning scientists,
    • Open team culture,
    • Programs designed to support parents,
    • Support measures for women in IT security,
    • Excellent support for doctoral and postdoctoral researchers,
    • Opportunities for academic and professional development,
    • Budget for courses, conferences, equipment and international exchange
    Contact details for your application:

    Are you interested? Please send your complete application documents in one single pdf file to: amir.moradi@tu-darmstadt.de. The required documents are: Curriculum Vitae, transcript of records of BSc., transcript of records of MSc. (if applicable), two reference names (supervisors or other researchers with whom you worked).

    Closing date for applications:

    Contact: Amir Moradi: (amir.moradi@tu-darmstadt.de)

    Expand
    University of St.Gallen, Switzerland
    Job Posting Job Posting
    We are looking for a bright and motivated PhD student to work in the topics of information security and cryptography.

    The student is expected to work on topics that include security and privacy issues in authentication. More precisely, the student will be working on investigating efficient and privacy-preserving authentication that provides: i) provable security guarantees, and ii) rigorous privacy guarantees.

    Key Responsibilities:
    • Perform exciting and challenging research in the domain of information security and cryptography.
    • Support and assist in teaching computer security and cryptography courses.
    Profile:
    • The PhD student is expected to have a MSc degree or equivalent, and strong background in cryptography, network security and mathematics.
    • Experience in one or more domains such as cryptography, design of protocols, secure multi-party computation and differential privacy is beneficial.
    • Excellent programming skills.
    • Excellent written and verbal communication skills in English
    The Chair of Cyber Security, https://cybersecurity.unisg.ch/, led by Prof. Katerina Mitrokotsa, is a part of the Institute of Computer Science (ICS) at the University of St.Gallen. Our research interests are centered around information security and applied cryptography, with the larger goal of safeguarding communications and providing strong privacy guarantees. We are currently active in multiple areas including the design of provably secure cryptographic protocols and cryptographic primitives that can be employed for reliable authentication, outsourcing computations in cloud-assisted settings, network security problems as well as secure and privacy-preserving machine learning. As a doctoral student you will be a part of the Doctoral School of Computer Science (DCS), https://dcs.unisg.ch.

    The starting date for the position is flexible and come with a very competitive salary. The selection process runs until the suitable candidate has been found.

    Please apply by 20th November 2023 through the job portal (via link).

    Closing date for applications:

    Contact:
    Please, all applications through the job portal (via link).
    Eriane Breu (Administrative matters)
    Prof. Katerina Mitrokotsa (Research related questions)

    More information: https://jobs.unisg.ch/offene-stellen/funded-phd-student-in-applied-cryptography-privacy-preserving-authentication-m-f-d-m-w-d/6ce1d454-47ca-4710-a9f2-33429243b4ac

    Expand
    University of St.Gallen, Switzerland
    Job Posting Job Posting
    There is an open call for a Postdoc position in the Cyber Security and Applied Cryptograhy research group at the Institute of Computer Science, University of St.Gallen, led by Prof. Katerina Mitrokotsa.

    Our research interests are centered around information security and applied cryptography, with the larger goal of safeguarding communications and providing strong privacy guarantees. We are active in several areas, a subset of which include:
    • Verifiable computation
    • Secure, private and distributed aggregation
    • Secure multi-party computation
    • Privacy-preserving biometric authentication
    • Anonymous credentials
    • Distributed and privacy-preserving authentication
    Candidates should have a strong background in applied cryptography and provable security, are able to work independently and also collaborate in a team. Applicants must hold a Ph.D., with contributions in the relevant research topics and have publications in good venues.

    The starting date for the position is flexible and come with a very competitive salary. The selection process runs until the suitable candidate has been found. The University of St.Gallen conducts excellent research with international implications. The city of St.Gallen is located one hour from Zurich and offers a high quality of life.

    Please apply by 20th November 2023 through the job portal (via link).

    Closing date for applications:

    Contact:
    Please, all applications through the job portal (via link).
    Eriane Breu (Administrative matters)
    Prof. Katerina Mitrokotsa (Research related questions)

    More information: https://jobs.unisg.ch/offene-stellen/postdoc-fellow-in-cryptography-information-security-m-f-d-m-w-d/831c6e8a-e191-48ec-92d5-320b2822a9ab

    Expand

    06 November 2023

    Alessandro Chiesa, Ziyi Guan, Burcu Yıldız
    ePrint Report ePrint Report
    Parallel repetition refers to a set of valuable techniques used to reduce soundness error of probabilistic proofs while saving on certain efficiency measures. Parallel repetition has been studied for interactive proofs (IPs) and multi-prover interactive proofs (MIPs). In this paper we initiate the study of parallel repetition for probabilistically checkable proofs (PCPs).

    We show that, perhaps surprisingly, parallel repetition of a PCP can increase soundness error, in fact bringing the soundness error to one as the number of repetitions tends to infinity. This "failure" of parallel repetition is common: we find that it occurs for a wide class of natural PCPs for NP-complete languages. We explain this unexpected phenomenon by providing a characterization result: the parallel repetition of a PCP brings the soundness error to zero if and only if a certain "MIP projection" of the PCP has soundness error strictly less than one. We show that our characterization is tight via a suitable example. Moreover, for those cases where parallel repetition of a PCP does bring the soundness error to zero, the aforementioned connection to MIPs offers preliminary results on the rate of decay of the soundness error.

    Finally, we propose a simple variant of parallel repetition, called consistent parallel repetition (CPR), which has the same randomness complexity and query complexity as the plain variant of parallel repetition. We show that CPR brings the soundness error to zero for every PCP (with non-trivial soundness error). In fact, we show that CPR decreases the soundness error at an exponential rate in the repetition parameter.
    Expand
    Santiago Arranz Olmos, Gilles Barthe, Ruben Gonzalez, Benjamin Grégoire, Vincent Laporte, Jean-Christophe Lechenet, Tiago Oliveira, Peter Schwabe
    ePrint Report ePrint Report
    In this paper we revisit the problem of erasing sensitive data from memory and registers during return from a cryptographic routine. While the problem and related attacker model is fairly easy to phrase, it turns out to be surprisingly hard to guarantee security in this model when implementing cryptography in common languages such as C/C++ or Rust. We revisit the issues surrounding zeroization and then present a principled solution in the sense that it guarantees that sensitive data is erased and it clearly defines when this happens. We implement our solution as extension to the formally verified Jasmin compiler and extend the correctness proof of the compiler to cover zeroization. We show that the approach seamlessly integrates with state-of-the-art protections against microarchitectural attacks by integrating zeroization into Libjade, a cryptographic library written in Jasmin with systematic protections against timing and Spectre-v1 attacks. We present benchmarks showing that in many cases the overhead of zeroization is barely measurable and that it stays below 2% except for highly optimized symmetric crypto routines on short inputs.
    Expand
    Feng Li, Jianfeng Ma, Yinbin Miao, Pengfei Wu, Xiangfu Song
    ePrint Report ePrint Report
    Boolean Searchable Symmetric Encryption (BSSE) enables users to perform retrieval operations on the encrypted data while sup- porting complex query capabilities. This paper focuses on addressing the storage overhead and privacy concerns associated with existing BSSE schemes. While Patel et al. (ASIACRYPT’21) and Bag et al. (PETS’23) introduced BSSE schemes that conceal the number of single keyword re- sults, both of them suffer from quadratic storage overhead and neglect the privacy of search and access patterns. Consequently, an open ques- tion arises: Can we design a storage-efficient Boolean query scheme that effectively suppresses leakage, covering not only the volume pattern for singleton keywords, but also search and access patterns? In light of the limitations of existing schemes in terms of storage over- head and privacy protection, this work presents a novel solution called SESAME. It realizes efficient storage and privacy preserving based on Bloom filter and functional encryption. Moreover, we propose an en- hanced version, SESAME+, which offers improved search performance. By rigorous security analysis on the leakage functions of our schemes, we provide a formal security proof. Finally, we implement our schemes and demonstrate that SESAME+ achieves superior search efficiency and reduced storage overhead.
    Expand
    Keegan Ryan, Kaiwen He, George Arnold Sullivan, Nadia Heninger
    ePrint Report ePrint Report
    We demonstrate that a passive network attacker can opportunistically obtain private RSA host keys from an SSH server that experiences a naturally arising fault during signature computation. In prior work, this was not believed to be possible for the SSH protocol because the signature included information like the shared Diffie-Hellman secret that would not be available to a passive network observer. We show that for the signature parameters commonly in use for SSH, there is an efficient lattice attack to recover the private key in case of a signature fault. We provide a security analysis of the SSH, IKEv1, and IKEv2 protocols in this scenario, and use our attack to discover hundreds of compromised keys in the wild from several independently vulnerable implementations.
    Expand
    ◄ Previous Next ►