IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
12 January 2024
TU Delft
Job PostingThe Cybersecurity (CYS) group at the Faculty of Electrical Engineering, Mathematics and Computer Science (EEMCS) invites applications for full-time doctoral candidates in Computer Security and Applied Cryptography. Successful candidates will tackle exciting and challenging research problems in the area of private computing, privacy-enhancing technologies, secure multiparty computation and generally applied cryptography. Examples include developing attacks against existing cryptosystems by exploiting their information leakage and building new secure and practical schemes. Successful candidates will have the opportunity to work closely with world-class researchers at TU Delft and our research collaborators in Europe and the US.
Requirements:Closing date for applications:
Contact: Lilika Markatou (e.a.markatou@tudelft.nl).
More information: https://www.tudelft.nl/over-tu-delft/werken-bij-tu-delft/vacatures/details?jobId=15653
University of Evry/Paris-Saclay University (France) and LIST (Luxembourg)
Job PostingClosing date for applications:
Contact: Prof. Nazim Agoulmine: nazim.agoulmine(at)univ-evry.fr Prof. Djamel Khadraoui: djamel.khadraoui(at)list.lu Dr. Adnan Imeri: adnan.imeri(at)list.lu
More information: https://drive.google.com/file/d/1asWQBNyUKgMPiM-ZU92-kKRPymSY-ru7/view?usp=sharing
Duality Technologies, Hoboken, NJ
Job PostingWe are hiring a research engineer / applied scientist to work out of our Hoboken NJ office. In this position, you will be part of a team developing and implementing analytics and machine learning algorithms using privacy-protected computation. The team includes well-known researchers and is a major contributor to the open-source OpenFHE software library.
The candidate is expected to have a strong research background in implementing complex mathematical operations into efficient processing pipelines. C++ software engineering skills are required, and Python experience is desirable. Experience with privacy-enhancing technologies, such as Fully Homomorphic Encryption (FHE) and Secure Multiparty Computation (SMC), is preferred. Familiarity with modern AI/ML development techniques and frameworks and runtime optimization is preferred.
The candidate is expected to work in the hybrid mode (at least halftime in the Hoboken, NJ office). Initially, the work can be done remotely. More information is available at https://dualitytech.com/careers/research-engineer/.
Closing date for applications:
Contact: Yuriy Polyakov (ypolyakov@dualitytech.com)
More information: https://dualitytech.com/careers/research-engineer/
Ferran Alborch Escobar, Sébastien Canard, Fabien Laguillaumie, Duong Hieu Phan
ePrint ReportIn this paper, we argue that it is essential to assume that the adversary may eventually access the encrypted data, rendering statistical differential privacy inadequate. Therefore, the appropriate privacy notion for encrypted databases that we use is computational differential privacy, which was introduced by Beimel et al. at CRYPTO '08. In our work, we focus on the case of functional encryption, which is an extensively studied primitive permitting some authorized computation over encrypted data. Technically, we show that any randomized functional encryption scheme that satisfies simulation-based security and differential privacy of the output can achieve computational differential privacy for multiple queries to one database. Our work also extends the summation query to a much broader range of queries, specifically linear queries, by utilizing inner-product functional encryption. Hence, we provide an instantiation for inner-product functionalities by proving its simulation soundness and present a concrete randomized inner-product functional encryption with computational differential privacy against multiple queries. In term of efficiency, our protocol is almost as practical as the underlying inner product functional encryption scheme. As evidence, we provide a full benchmark, based on our concrete implementation for databases with up to 1 000 000 entries. Our work can be considered as a step towards achieving privacy-preserving encrypted databases for a wide range of query types and considering the involvement of multiple database owners.
Elena Andreeva, Rishiraj Bhattacharyya, Arnab Roy, Stefano Trevisani
ePrint ReportZK-SNARKs are used in privacy-oriented blockchains such as Filecoin, ZCash and Monero, to verify Merkle tree opening proofs, which in turn requires computing a fixed-input-length (FIL) cryptographic compression function. As classical, bit-oriented hash functions like SHA-2 require huge constraint systems, Arithmetization-Oriented (AO) compression functions have emerged to fill the gap.
Usually, AO compression functions are obtained by applying the Sponge hashing mode on a fixed-key permutation: while this avoids the cost of dynamic key scheduling, AO schedulers are often cheap to compute, making the exploration of AO compression functions based directly on blockciphers a topic of practical interest.
In this work, we first adapt notions related to classical hash functions and their security notions to the AO syntax, and inspired by the classical PGV modes, we propose AO PGV-LC and AO PGV-ELC, two blockcipher-based FIL compression modes with parametrizable input and output sizes. In the ideal cipher model, we prove the collision and preimage resistance of both our modes, and give bounds for collision and opening resistance over Merkle trees of arbitrary arity.
We then experimentally compare the AO PGV-LC mode over the Hades-MiMC blockcipher with its popular Sponge instantiation, Poseidon. The resulting construction, called Poseidon-DM, is $2$-$5\times$ faster than Poseidon in native computations, and $15$-$35\%$ faster in generating Merkle tree proofs over the Groth16 SNARK framework, depending on the tree arity. In particular, proof generation for an $8$-ary tree over Poseidon-DM is $2.5\times$ faster than for a binary tree with the same capacity over Poseidon. Finally, in an effort to further exploit the benefits of wide trees, we propose a new strategy to obtain a compact R1CS constraint system for Merkle trees with arbitrary arity.
Benjamin Dowling, Bhagya Wimalasiri
ePrint ReportJiangxue Liu, Cankun Zhao, Shuohang Peng, Bohan Yang, Hang Zhao, Xiangdong Han, Min Zhu, Shaojun Wei, Leibo Liu
ePrint ReportEstuardo Alpírez Bock, Chris Brzuska, Pihla Karanko, Sabine Oechsner, Kirthivaasan Puniamurthy
ePrint ReportSedigheh Khajouei-Nejad, Sam Jabbehdari, Hamid Haj Seyyed Javadi, Seyed Mohammad Hossein Moattar
ePrint ReportJan Bobolz, Jesus Diaz, Markulf Kohlweiss
ePrint ReportCurrent AC and GS variants reach specific points in the privacy-utility tradeoff, which we point as counter-productive engineering-wise, as it requires full and error-prone re-engineering to adjust the tradeoff. Also, so far, GS and AC have been studied separately by theoretical research.
We take the first steps toward unifying and generalizing both domains, with the goal of bringing their benefits to practice, in a flexible way. We give a common model capturing their core properties, and use functional placeholders to subsume intermediate instantiations of the privacy-utility tradeoff under the same model. To prove its flexibility, we show how concrete variants of GS, AC (and others, like ring signatures) can be seen as special cases of our scheme – to which we refer as universal anonymous signatures (UAS). In practice, this means that instantiations following our construction can be configured to behave as variant X of a GS scheme, or as variant Y of an AC scheme, by tweaking a few functions.
Aikata Aikata, Dhiman Saha, Sujoy Sinha Roy
ePrint Report10 January 2024
Fortanix
Job PostingFortanix is a dynamic start-up solving some of the world’s most demanding data protection challenges for companies and governments around the world. Our disruptive technology maintains data privacy across its entire lifecycle -- at rest, in motion, and in use across any enterprise IT infrastructure -- public cloud, on-premise, hybrid cloud, and SaaS.
Fortanix is looking for a Sr. Software Engineer, Cryptography with software development experience.
In this role, you will:- Implement and maintain production-ready cryptography code in Rust and C/C++, including new algorithms and secure cryptography APIs
- Analyze state-of-the-art attacks and implement side-channel mitigations
- Participate in peer code review, educate
- Write, research
- Help deploy, monitor, and tune the performance of our software
- Analyze existing designs
You have:
- Uncompromising integrity
- Outstanding attention to detail
- Critical thinking about complex technical problems
- Proactive and independent, while also being a team player
- Programming experience in Rust, C/C++
- A Master's or PhD in Cryptography or a related field, or equivalent training or work experience
- You currently reside in the EU and have a valid EU work permit
Closing date for applications:
Contact:
Francisco José Vial-Prado
(francisco.vialprado@fortanix.com)
More information: https://jobs.workable.com/view/3HZKGKSmAcrrj6Uetp5Wdd/senior-software-engineer%2C-cryptography-in-eindhoven-at-fortanix
Hongrui Cui, Hanlin Liu, Di Yan, Kang Yang, Yu Yu, Kaiyi Zhang
ePrint ReportManuel Barbosa, Deirdre Connolly, João Diogo Duarte, Aaron Kaiser, Peter Schwabe, Karoline Varner, Bas Westerbaan
ePrint ReportWalid Haddaji, Loubna Ghammam, Nadia El Mrabet, Leila Ben Abdelghani
ePrint ReportDamien Robert, Nicolas Sarkis
ePrint ReportJian Wang, Weiqiong Cao, Hua Chen, Haoyuan Li
ePrint ReportTore Kasper Frederiksen, Jonas Lindstrøm, Mikkel Wienberg Madsen, Anne Dorte Spangsberg
ePrint ReportIstván András Seres, Péter Burcsi, Péter Kutas
ePrint ReportHowever, there are various roadblocks to making class groups widespread in practical cryptographic deployments. We initiate the rigorous study of hashing into class groups. Specifically, we want to sample a uniformly distributed group element in a class group such that nobody knows its discrete logarithm with respect to any public parameter. We point out several flawed algorithms in numerous publicly available class group libraries. We further illustrate the insecurity of these hash functions by showing concrete attacks against cryptographic protocols, i.e., verifiable delay functions, if they were deployed with one of those broken hash-to-class group functions. We propose two families of cryptographically secure hash functions into class groups. We implement these constructions and evaluate their performance. We release our implementation as an open-source library.