IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
22 January 2024
Sofía Celi, Alex Davidson
ePrint ReportVasyl Ustimenko
ePrint ReportAydin Abadi, Bradley Doyle, Francesco Gini, Kieron Guinamard, Sasi Kumar Murakonda, Jack Liddell, Paul Mellor, Steven J. Murdoch, Mohammad Naseri, Hector Page, George Theodorakopoulos, Suzanne Weller
ePrint Report20 January 2024
Fukuoka, Japan, 21 January - 19 July 2024
Event CalendarSubmission deadline: 10 February 2024
Notification: 15 March 2024
Montreal, Kanada, 28 August - 30 August 2024
Event CalendarSubmission deadline: 7 February 2024
Notification: 20 March 2024
Amalfi, Italy, 11 September - 13 September 2024
Event CalendarSubmission deadline: 24 April 2024
Notification: 24 June 2024
19 January 2024
Liliya Akhmetzyanova, Evgeny Alekseev, Alexandra Babueva, Lidiia Nikiforova, Stanislav Smyshlyaev
ePrint ReportSlim Bettaieb, Loïc Bidoux, Alessandro Budroni, Marco Palumbi, Lucas Pandolfo Perin
ePrint ReportQuantstamp, Remote/ Anywhere
Job PostingQuantstamp is looking for an applied cryptographer. Quantstamp often deals with a wide range of cryptographic problems, including reviewing implementations and tackling new theoretical problems using cryptography. For example, Quantstamp regularly receives requests to review code bases which either invoke or implement (custom) cryptography, as part of an audit.
Zero knowledge applications are becoming more common across all ecosystems, and this kind of math will also soon be the basis of several scaling solutions - in particular, zero knowledge rollups. These applications often use a zero-knowledge Succinct Non-interactive Argument of Knowledge (zk-SNARK) proof system, or a zero-knowledge Succinct Transparent Argument of Knowledge (zk-STARK) proof system.
Your work will involve doing research about various cryptographic protocols. Some protocols of interest will be those found in the code of our audit clients, others will be protocols of interest for future audits. In particular, in anticipation of audits of, or for, zero-knowledge rollup systems, you’ll be asked to understand various zero-knowledge proof systems. There are a lot of those - we don’t expect mastery in all of them, but mastery of at least one would be ideal.
Required
Closing date for applications:
Contact: See the link below for more information and to apply: https://jobs.ashbyhq.com/quantstamp/6ae4fc70-98bb-42e1-9f24-c40e7af441cc
More information: https://quantstamp.com/careers
University of Warsaw
Job PostingThe Faculty of Mathematics, Informatics and Mechanics of the University of Warsaw (MIM UW) invites applications for the positions of Assistant Professor (“adiunkt” in Polish) in Computer Science, starting on 1st October 2024 or 1st February 2025.
MIM UW is one of the leading computer science faculties in Europe. It is known for talented students (e.g., two wins and multiple top tens in the International Collegiate Programming Contest) and strong research teams, especially in algorithms, logic and automata, and computational biology. There is also a growing number of successful smaller groups in diverse areas including cryptography, distributed systems, game theory, and machine learning. There are seven ERC grants in computer science running at MIM UW at the moment.
In the current call, the following positions are offered:
- S. Eilenberg Assistant Professor (reduced teaching load and increased salary),
- Assistant Professor,
- Assistant Professor in the teaching group (increased teaching, no research required).
Closing date for applications:
Contact: For further information about the procedure, requirements, conditions, etc., please contact Prof. Lukasz Kowalik (kowalik@mimuw.edu.pl) or Prof. Filip Murlak (fmurlak@mimuw.edu.pl).
More information: https://jobs.uw.edu.pl/en-gb/offer/WMIM_2024/field/ADIUNKT/
Jung Hee Cheon, Hyeongmin Choe, Jai Hyun Park
ePrint ReportIn this paper, we propose homomorphic algorithms for batched queries on LUTs by using RLWE-based HE schemes. To look up encrypted LUTs of size $n$ on encrypted queries, our algorithms use $O(\log{n})$ homomorphic comparisons and $O(n)$ multiplications. For unencrypted LUTs, our algorithms use $O(\log{n})$ comparisons, $O(\sqrt{n})$ ciphertext multiplications, and $O(n)$ scalar multiplications.
We provide a proof-of-concept implementation based on CKKS scheme (Asiacrypt 2017). The amortized running time for an encrypted (Resp. unencrypted) LUT of size $512$ is $0.041$ (Resp. $0.025$) seconds. Our implementation reported roughly $2.4$-$6.0$x higher throughput than the current implementation of LWE-based schemes, with more flexibility on the structure of the LUTs.
Momonari Kudo, Kazuhiro Yokoyama
ePrint ReportDmitrii Koshelev
ePrint ReportChristoph Dobraunig, Krystian Matusiewicz, Bart Mennink, Alexander Tereschenko
ePrint ReportTianren Liu, Angelos Pelecanos, Stefano Tessaro, Vinod Vaikuntanathan
ePrint ReportJames Bartusek, Zvika Brakerski, Vinod Vaikuntanathan
ePrint ReportIn this work, we develop a new array of techniques that we use to construct a quantum state obfuscator, a powerful notion formalized recently by Coladangelo and Gunn (arXiv:2311.07794) in their pursuit of better software copy-protection schemes. Quantum state obfuscation refers to the task of compiling a quantum program, consisting of a quantum circuit $C$ with a classical description and an auxiliary quantum state $\ket{\psi}$, into a functionally-equivalent obfuscated quantum program that hides as much as possible about $C$ and $\ket{\psi}$. We prove the security of our obfuscator when applied to any pseudo-deterministic quantum program, i.e. one that computes a (nearly) deterministic classical input / classical output functionality. Our security proof is with respect to an efficient classical oracle, which may be heuristically instantiated using quantum-secure indistinguishability obfuscation for classical circuits.
Our result improves upon the recent work of Bartusek, Kitagawa, Nishimaki and Yamakawa (STOC 2023) who also showed how to obfuscate pseudo-deterministic quantum circuits in the classical oracle model, but only ones with a completely classical description. Furthermore, our result answers a question of Coladangelo and Gunn, who provide a construction of quantum state indistinguishability obfuscation with respect to a quantum oracle, but leave the existence of a concrete real-world candidate as an open problem. Indeed, our quantum state obfuscator together with Coladangelo-Gunn gives the first candidate realization of a ``best-possible'' copy-protection scheme for all polynomial-time functionalities.
Our techniques deviate significantly from previous works on quantum obfuscation. We develop several novel technical tools which we expect to be broadly useful in quantum cryptography. These tools include a publicly-verifiable, linearly-homomorphic quantum authentication scheme with classically-decodable ZX measurements (which we build from coset states), and a method for compiling any quantum circuit into a "linear + measurement" ($\LM$) quantum program: an alternating sequence of CNOT operations and partial ZX measurements.
Yulin Zhao, Hualin Zhou, Zhiguo Wan
ePrint ReportSamuel Jaques
ePrint ReportUnder some assumptions about the constant terms of memory access, we estimate increases in bit security between $3$ to $29$ bits for different Kyber parameter sets and $4$ to $28$ bits for Dilithium.
Zeyan Yang, Yiran Jia, Guangwu Xu
ePrint ReportPedram Hosseyni, Ralf Kuesters, Tim Würtele
ePrint ReportA prominent and widely employed protocol for this purpose is the OpenID Foundation's FAPI protocol. The FAPI protocol is already in widespread use, e.g., as part of the UK's Open Banking standards and Brazil's Open Banking Initiative as well as outside of the financial sector, for instance, as part of the Australian government's Consumer Data Rights standards.
Based on lessons learned from FAPI 1.0, the OpenID Foundation has developed a completely new protocol, called FAPI 2.0. The specifications of FAPI 2.0 include a concrete set of security goals and attacker models under which the protocol aims to be secure.
Following an invitation from the OpenID Foundation's FAPI Working Group (FAPI WG), we have accompanied the standardization process of the FAPI 2.0 protocol by an in-depth formal security analysis. In this paper, we report on our analysis and findings.
Our analysis incorporates the first formal model of the FAPI 2.0 protocol and is based on a detailed model of the web infrastructure, the Web Infrastructure Model, originally proposed by Fett, Küsters, and Schmitz. Our analysis has uncovered several types of attacks on the protocol, violating the aforementioned security goals set by the FAPI WG. We subsequently have worked with the FAPI WG to fix the protocol, resulting in several changes to the specifications. After adapting our model to the changed specifications, we have proved the security properties to hold under the strong attacker model defined by the FAPI WG.