IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
26 January 2024
Peigen Li, Jintai Ding
ePrint ReportJaehyung Kim, Jinyeong Seo, Yongsoo Song
ePrint ReportIn this paper, we present a novel approach to instantiate BFV bootstrapping, distinct from the previous digit extraction-based method. The core idea of our bootstrapping is to utilize CKKS bootstrapping as a subroutine, so the performance of our method mainly depends on the underlying CKKS bootstrapping rather than the plaintext modulus.
We implement our method at a proof-of-concept level to provide concrete benchmark results. When performing the bootstrapping operation for a 51-bits plaintext modulus, our method improves the previous digit extraction-based method by a factor of 37.9 in latency and 29.4 in throughput. Additionally, we achieve viable bootstrapping performance for large plaintext moduli, such as 144-bits and 234-bits, which has never been measured before.
Angus Gruen
ePrint ReportWe describe several improvements to the zerocheck protocol over a small field $\mathbb{F}$ which both reduce the number of constraint evaluations the prover needs to perform and shifts some computation from the extension field back into the base field $\mathbb{F}$. Specifically, for a table of length $2^n$, integer parameter $1\leq k \leq n$ and constraint function $C$ of degree $d$ with evaluation costs $C_{\mathbb{F}}, C_{\mathbb{G}}$ we show the protocol can be performed with prover cost roughly \[ 2^n\left(1 + \frac{C_{\mathbb{G}}}{2^k C_{\mathbb{F}}}\right)(d - 1)C_{\mathbb{F}}. \] To check the proof, the verifier needs to perform a single interpolation of degree $2^kd$ and $n$ interpolations of degree $d$. Thus varying $k$ allows for a tradeoff between prover and verifier cost.
Julia Len, Melissa Chase, Esha Ghosh, Daniel Jost, Balachandar Kesavan, Antonio Marcedone
ePrint ReportIbrahim Yakut, Huseyin Polat
ePrint ReportEmanuele Bellini, Alessandro De Piccoli, Mattia Formenti, David Gerault, Paul Huynh, Simone Pelizzola, Sergio Polese, Andrea Visconti
ePrint ReportBo Jiang, Jian Du, Qiang Yan
ePrint ReportDaniel Nager
ePrint ReportSanjam Garg, Mohammad Hajiabadi, Peihan Miao, Alice Murphy
ePrint ReportIn this work, we push the limits further and achieve laconic branching programs from the Diffie-Hellman assumption. In particular, the receiver holds a large branching program $P$ and the sender holds a short input $x$. We present a two-round 2PC protocol that allows the receiver to learn $x$ iff $P(x) =1$, and nothing else. The communication only grows with the size of $x$ and the depth of $P$, and does not further depend on the size of $P$.
Albert Yu, Hai H. Nguyen, Aniket Kate, Hemanta K. Maji
ePrint Report- We present a key agreement protocol with a novel combinatorial insight to offer a 200% throughput over the (FOCS–2006) study; i.e., using the same number of messages, we can (almost) double the bit-length of the agreed key. We also prove the near optimality of our approach.
- We offer unconditionally secure protocols for the (random) string oblivious transfer functionalities. We present a $1$-round chosen message random string oblivious transfer and show how to extend it to a non-interactive (random) string oblivious transfer protocol and a $2$-round chosen message string oblivious transfer.
- We prove a $1$-round lower bound for BEC under certain conditions.
Central to our technical contributions is the abstraction of a distributional variant of the random ABB functionality. Investigating the concrete efficiency of founding MPC from this primitive leads to fascinating new mathematical challenges in well-established MPC models, which will be of broader interest to the community.
Luke Demarest, Sohaib Ahmad, Sixia Chen, Benjamin Fuller, Alexander Russell
ePrint ReportThis is particularly frustrating given the long line of research that has developed theoretical tools---known as fuzzy extractors---that enable secure, privacy preserving biometric authentication with public enrollment data. Unfortunately, the best known constructions involving these rigorous tools can only provide substantial true accept rates with an estimated security of $32$ bits for the iris (Simhadri et al., ISC 2019) and 45 bits for the face (Zhang, Cui, and Yu, ePrint 2021/1559).
This work introduces FiveEyes, an iris key derivation system that integrates an improved feature extractor with a fuzzy extractor that leverages a new mechanism, which we formally analyze, for selecting verification subsets based on statistics of the iris. (These statistics are computed from a class disjoint dataset from our test set.) We present various parameter regimes in order to highlight different true accept rates: 1. $65$ bits of security (equivalent to $87$ bits with a password) at $12\%$ true accept rate, and 2. $50$ bits of security (equivalent to $72$ bits with a password) at $45\%$ true accept rate. We remark that powerful techniques are known that amplify true accept rates (Davida et al., IEEE S&P 1998); in particular, for the first time these results indicate practical viability of biometric authentication with strongcryptographic security.
Alberto Garoffolo, Dmytro Kaidalov, Roman Oliynykov
ePrint ReportFurther efficiency improvement to avoid this bottleneck lies in utilizing distributed recursive proof composition to aggregate multiple existing proofs into one that verifies all underlying proofs.
Building upon this concept, we present a new protocol for decentralized recursive proof aggregation allowing one unique proof to aggregate many input proofs to be efficiently verified on-chain, increasing the throughput and cost efficiency of SNARK-based blockchains. The protocol is designed for decentralized environments where independent actors (provers) can join and contribute to the proof generation process. We also present an incentive scheme for such actors. The protocol is abstract enough to be used with a variety of proving systems that support recursive aggregation.
25 January 2024
Jaipur, India, 16 December - 20 December 2024
Event CalendarSubmission deadline: 10 July 2024
Notification: 10 September 2024
TU Wien Informatics, Vienna, Austria
Job PostingClosing date for applications:
Contact: Zeta Avarikioti and Mattero Maffei
More information: https://tools.spycode.at/recruiting/call/4
University of California San Diego, Department of Electrical and Computer Engineering; San Diego, CA
Job PostingRequirements:
- Ph.D. in Computer Engineering, Computer Science, or a closely related field
- Strong ability in at least C/C++ or Rust
- Familiarity with popular open-source zero-knowledge proof frameworks
- Publication record in top venues, with proven research record around zero-knowledge proofs
- Strong theoretical understanding of zero-knowledge proofs and its various constructions
- Ability to work on-site in San Diego
Closing date for applications:
Contact: Farinaz Koushanfar (fkoushanfar@ucsd.edu)
University of California San Diego, Department of Electrical and Computer Engineering; San Diego, CA
Job PostingRequirements:
- Ph.D. in Computer Science, Computer Engineering, or a closely related field
- Strong ability in at least C/C++, Python, or Rust
- Familiarity with popular open-source privacy-preserving computation frameworks
- Publication record in top venues, with proven research record in applied cryptography or adjacent field
- Strong applied cryptography skills
- Ability to work on-site in San Diego
To apply, please send your CV to Farinaz Koushanfar at the email: fkoushanfar@ucsd.edu
Closing date for applications:
Contact: Farinaz Koushanfar (fkoushanfar@ucsd.edu)
Technology Innovation Institute
Job PostingClosing date for applications:
Contact: mohammed.hannan@tii.ae
Technology Innovation Institute
Job PostingClosing date for applications:
Contact: mohammed.hannan@tii.ae
University of Bern, Switzerland
Job PostingA Ph.D. position is available in the Cryptology and Data Security research group at the Institute of Computer Science, University of Bern, led by Christian Cachin.
Our research addresses all aspects of security in distributed systems, especially cryptographic protocols, consistency, consensus, and cloud-computing security. We are particularly interested in blockchains, distributed ledger technology, cryptocurrencies, and their security and economics. To learn more about our research topics, please explore https://crypto.unibe.ch. We are part of IC3: The Initiative for Cryptocurrencies and Contracts (http://www.initc3.org>).
Candidates should have a strong background in computer science and its mathematical foundations. They should like conceptual, rigorous thinking for working theoretically. Demonstrated expertise in cryptography, distributed computing, or blockchain technology is a plus. Applicants must hold a master degree in the relevant research fields.
Positions are available for starting in Spring 2024 and come with a competitive salary. The selection process runs until suitable candidates have been found. The University of Bern conducts excellent research and lives up its vision that "Knowledge generates value". The city of Bern lies in the center of Switzerland and offers some of the highest quality of life worldwide.
If you are interested, please apply be sending email with **one single PDF file** and **subject line** set to **Application for Ph.D.**, addressed directly to Prof. Christian Cachin at **crypto.inf (at) unibe.ch.**.
Since we receive many applications, we encourage you to include material that explains your interests, demonstrates your strengths, and sets you apart from others.
Closing date for applications:
Contact: Christian Cachin, https://crypto.unibe.ch/cc/
More information: https://crypto.unibe.ch/jobs/