IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
04 December 2023
Nillion
Job Posting
As a Cryptography Researcher at Nillion, you will research, design, and define cryptographic protocols within the larger framework of distributed systems, formally proving their security. You will be responsible for conducting groundbreaking research that will lead to commercially viable and reliable products by analyzing, proposing, and validating cryptography solutions within a decentralized computing environment
Requirements:
- 5+ years of academic research experience in cryptography
- Qualified to a PhD or Postdoc degree in cryptography
- Several international scientific publications
- Deep understanding of MPC
- Excellent verbal and written communication skills in English
- Extensive experience working with internal and external stakeholders
- Have highly effective communication, interpersonal and critical thinking skills
- Ability to understand, formally describe and prove mathematical concepts in writing
- The ability to write formal security proofs in the UC framework Publications in the domain of MPC, ZKP or FHE
Responsibilities:
- Developing new protocols and their security proofs
- Creating variants of existing protocols (synchronous/asynchronous, computational/ITS, passive/active, static/mobile adversaries, boolean/arithmetic, etc.)
- Verifying existing Nillion protocols and their security proofs
- Proof-reading existing written material (e.g. technical whitepaper)
- Writing new security proofs for existing Nillion protocols
- Optimizing existing protocols for performance Giving internal presentations for educational purposes Participating in brainstorming sessions for new ideas
Closing date for applications:
Contact: James Williams (James.Williams@Nillion.com)
Koç University
Job PostingKoç University is a private, non-profit institution located on a state-of-the-art campus in Istanbul, Turkey. The University is supported by the Vehbi Koç Foundation and is committed to the pursuit of excellence in both teaching and research. The medium of instruction is English.
Applicants should send a cover letter, a current CV, and a statement of teaching interests to comp-instructor23-group@ku.edu.tr. Please include the names and email addresses of at least three references in your application. All applications completed by December 15, 2023, will receive full consideration, but candidates are urged to submit all required materials as soon as possible. Applications will be reviewed until the positions are filled.
Closing date for applications:
Contact: comp-instructor23-group@ku.edu.tr
More information: https://cs.ku.edu.tr/open-positions/faculty-positions/
Koç University
Job PostingFaculty members are expected to teach undergraduate and graduate courses in addition to maintaining a vigorous research program, collaborating across multiple disciplines, and leveraging the research infrastructure of Koç University such as Koç University Is Bank Artificial Intelligence Research Center (KUIS AI) and Koç University Translational Medicine Research Center (KUTTAM).
Koç University is a private, nonprofit institution located on a state-of-the-art campus in Istanbul, Turkey. The medium of instruction is English. Koç University hosts the highest number of European Research Council (ERC) Grant recipients and continues to receive the largest total amount of research funding from Horizon 2020 in the nation.
We are looking for outstanding individuals who are able to build strong research and teaching programs and who can develop into intellectual leaders. It is also important that the candidates interact closely with colleagues across different disciplines and contribute positively to the successful advancement of the College. We offer a competitive salary and benefit package (e.g., housing support, private insurance, K12 package, research startup support).
Applicants should submit their application online at Academic Jobs Online: CV, a statement of teaching interests, a description of the proposed research program, and the names and addresses of at least three references. The evaluation of applications will commence in mid-January and will continue until the positions are filled. All applications will be considered and treated confidentially.
Closing date for applications:
Contact: Questions regarding the position can be directed to Asst. Prof. Gözde Gül Şahin (gosahin{at}ku.edu.tr) and Assoc. Prof. Aykut Erdem (aerdem{at}ku.edu.tr) chair of this faculty search committee.
More information: https://academicjobsonline.org/ajo/jobs/26651
Fu Yao, Hua Chen, Yongzhuang Wei, Enes Pasalic, Feng Zhou, Limin Fan
ePrint ReportZihao Li, Jianfeng Li, Zheyuan He, Xiapu Luo, Ting Wang, Xiaoze Ni, Wenwu Yang, Xi Chen, Ting Chen
ePrint ReportZhengjun Cao
ePrint ReportJolijn Cottaar, Kathrin Hövelmanns, Andreas Hülsing, Tanja Lange, Mohammad Mahzoun, Alex Pellegrini, Alberto Ravagnani, Sven Schäge, Monika Trimoska, Benne de Weger
ePrint ReportKévin Carrier, Thomas Debris-Alazard, Charles Meyer-Hilfiger, Jean-Pierre Tillich
ePrint ReportPaul Frixons, Sébastien Canard, Loïc Ferreira
ePrint ReportLéo Ducas, Ludo N. Pulles
ePrint ReportIn this work, we propose to use the weaker heuristic that the output vectors of a lattice sieve are uniformly distributed in a ball. Under this heuristic, we give an analysis of the score distribution in the case of an error of fixed length. Integrating over this length, we extend this analysis to any radially distributed error, in particular the gaussian as a fix for the score distribution of the actual solution. This approach also provides a prediction for the score of incorrect candidates, using a ball as an approximation of the Voronoi cell of a lattice.
We compare the predicted score distributions to extensive experiments, and observe them to be qualitatively and quantitatively quite accurate. This constitutes a first step towards fixing the analysis of the dual-sieve attack: we can now accurately estimate false-positives and false-negatives. Now that the analysis is fixed, one may consider how to fix the attack itself, namely exploring the opportunities to mitigate a large number of false-positives.
01 December 2023
Jiang Zhang, Yu Chen, Zhenfeng Zhang
ePrint ReportWe further demonstrate the power of lattice-based PHF by giving generic constructions of signature and identity-based encryption (IBE) in the standard model, which not only provide a way to unify several previous lattice-based schemes using the partitioning proof techniques, but also allow us to obtain new short signature schemes and IBE schemes from (ideal) lattices. Specifically, by instantiating the generic constructions with our Type-II and Type-III PHF constructions, we immediately obtain two short signatures and two IBE schemes with asymptotically much shorter keys. A major downside which inherits from our Type-II and Type-III PHF constructions is that we can only prove the security of the new signatures and IBEs in the bounded security model that the number Q of the adversary’s queries is required to be known in advance. Another downside is that the computational time of our new signatures and IBEs is a linear function of Q, which is large for typical parameters.
To overcome the above limitations, we also give a refined way of using Type-II and Type-III PHFs to construct lattice-based short signatures with short verification keys in the full security model. In particular, our methods depart from the confined guessing technique of B¨ohl et al. (Eurocrypt’13) that was used to construct previous standard model short signature schemes with short verification keys by Ducas and Micciancio (Crypto’14) and by Alperin-Sheriff (PKC’15), and allow us to achieve much tighter security from weaker hardness assumptions.
Dario Pasquini, Danilo Francati, Giuseppe Ateniese, Evgenios M. Kornaropoulos
ePrint ReportIn this work, we formalize the cryptographic leakage of the MIGP protocol and perform a security analysis to assess its impact on the credentials held by the server. We focus on how this leakage aids breach extraction attacks, where an honest-but-curious client interacts with the server to extract information about the stored credentials. Furthermore, we discover additional leakage that arises from the implementation of Cloudflare's deployment of MIGP. We evaluate how the discovered leakage affects the guessing capability of an attacker in relation to breach extraction attacks. Finally, we propose MIGP 2.0, a new iteration of the MIGP protocol designed to minimize data leakage and prevent the introduced attacks.
Xianghan Wang, Jianghua Zhong, Dongdai Lin
ePrint ReportConsidering that Galois NFSRs may decrease the area and increase the throughput compared to Fibonacci NFSRs, this paper studies two types of $n$-stage Galois NFSRs, whose state transition matrices are circulant matrices with only one nonzero element of 1 in each column. The cycle structure and observability of both types are disclosed using the semi-tensor product based Boolean network approach. In the first type, each Galois NFSR has the state transition matrix, in which the position of the element 1 in the first column is even. It has the maximum state cycle with an arbitrary stage number and an explicit feedback functions. It is observable if and only if its output function is dependent on the first state bit. In the second type, each Galois NFSR has the state transition matrix, in which the position of the element 1 in the first column is $2^m+1$ with positive integer $m\leq n-1$ for the NFSR's stage number $n$. It has $2^m$ cycles of length $2^{n-m}$, and it is observable if its output function is dependent on all the state bits whose indices are no smaller than $n-m+1$.
Orhun Kara
ePrint ReportOlivier Sanders, Jacques Traoré
ePrint ReportIn this paper we address this problem by showing how one can efficiently hide the actual issuer of a credential within a set of potential issuers. The novelty of our work is that we do not resort to zero-knowledge proofs but instead we show how one can tweak Pointcheval-Sanders signatures to achieve this issuer-hiding property at a very low cost. This results in an efficient anonymous credential system that indeed provide a complete control of the information leaked in the authentication process. Our construction is moreover modular and can then fit a wide spectrum of applications, notably for Self-Sovereign Identity (SSI) systems.
Tomoyuki Morimae, Barak Nehoran, Takashi Yamakawa
ePrint Report1. We revisit the notion of quantum auxiliary-input commitments introduced by Chailloux, Kerenidis, and Rosgen (Comput. Complex. 2016) where both the committer and receiver take the same quantum state, which is determined by the security parameter, as quantum auxiliary inputs. We show that computationally-hiding and statistically-binding quantum auxiliary-input commitments exist unconditionally, i.e., without relying on any unproven assumption, while Chailloux et al. assumed a complexity-theoretic assumption, ${\bf QIP}\not\subseteq{\bf QMA}$. On the other hand, we observe that achieving both statistical hiding and statistical binding at the same time is impossible even in the quantum auxiliary-input setting. To the best of our knowledge, this is the first example of unconditionally proving computational security of any form of (classical or quantum) commitments for which statistical security is impossible. As intermediate steps toward our construction, we introduce and unconditionally construct post-quantum sparse pseudorandom distributions and quantum auxiliary-input EFI pairs which may be of independent interest.
2. We introduce a new model which we call the common reference quantum state (CRQS) model where both the committer and receiver take the same quantum state that is randomly sampled by an efficient setup algorithm. We unconditionally prove that there exist statistically hiding and statistically binding commitments in the CRQS model, circumventing the impossibility in the plain model.
We also discuss their applications to zero-knowledge proofs, oblivious transfers, and multi-party computations.
Mike Nkongolo Wa Nkongolo
ePrint ReportXihan Xiong, Zhipeng Wang, Xi Chen, William Knottenbelt, Michael Huth
ePrint ReportThis paper systematically studies the opportunities and risks associated with leverage staking. We are the first to formalize the stETH-ETH leverage staking strategy within the Lido-Aave ecosystem. Our empirical study identifies 262 leverage staking positions on Ethereum, with an aggregated staking amount of 295,243 ETH (482M USD). We discover that 90.13% of leverage staking positions have achieved higher returns than conventional staking. Furthermore, we perform stress tests to evaluate the risk introduced by leverage staking under extreme conditions. We find that leverage staking significantly amplifies the risk of cascading liquidations. We hope this paper can inform and encourage the development of robust risk management approaches to protect the Lido-Aave LSD ecosystem.
Alper Çakan, Vipul Goyal
ePrint ReportIn this work, we construct public-key encryption and functional encryption schemes whose secret keys are copy-protected against unbounded collusions in the plain model (i.e. without any idealized oracles), assuming (post-quantum) subexponentially secure $\mathcal{iO}$, one-way functions and LWE. This resolves a long-standing open question of constructing fully collusion-resistant copy-protected functionalities raised by multiple previous works.
Prior to our work, copy-protected functionalities were known only in restricted collusion models where either an a-priori bound on the collusion size was needed, in the plain model with the same assumptions as ours (Liu, Liu, Qian, Zhandry [TCC'22]), or adversary was only prevented from doubling their number of working programs, in a structured quantum oracle model (Aaronson [CCC'09]).
We obtain our results through a novel technique which uses identity-based encryption to construct unbounded collusion resistant copy-protection schemes from $1\to2$ secure schemes. This is analogous to the technique of using digital signatures to construct full-fledged quantum money from single banknote schemes (Lutomirski et al. [ICS'09], Farhi et al. [ITCS'12], Aaronson and Christiano [STOC'12]). We believe our technique is of independent interest.
Along the way, we also construct a puncturable functional encryption scheme whose master secret key can be punctured at all functions $f$ such that $f(m_0) \neq f(m_1)$. This might also be of independent interest.