IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
22 March 2024
Rutchathon Chairattana-Apirom, Stefano Tessaro, Chenzhi Zhu
ePrint ReportOur construction provides a careful instantiation of a generic threshold signature construction by Tessaro and Zhu (EUROCRYPT ’23) based on specific linear hash functions, which in turns can be seen as a generalization of the FROST scheme by Komlo and Goldberg (SAC ’20). Our reduction techniques are new in the context of lattice-based cryptography. Also, our scheme does not use any heavy tools, such as NIZKs or homomorphic trapdoor commitments.
Chelsea Komlo, Ian Goldberg
ePrint ReportWhile deterministic threshold Schnorr signatures that mitigate this issue exist in the literature, all prior schemes incur high complexity and performance overhead in comparison to their randomized equivalents. In this work, we seek the best of both worlds; a deterministic and stateless threshold Schnorr signature scheme that is also simple and efficient.
Towards this goal, we present Arctic, a lightweight two-round threshold Schnorr signature that is deterministic, and therefore does not require participants to maintain state between signing rounds. As a building block, we formalize the notion of a Verifiable Pseudorandom Secret Sharing (VPSS) scheme, and define Shine, an efficient VPSS construction. Shine is secure when the total number of participants is at least 2t − 1 and the adversary is assumed to corrupt at most t − 1; i.e., in the honest majority model.
We prove that Arctic is secure under the discrete logarithm assumption in the random oracle model, similarly assuming at minimum 2t − 1 number of signers and a corruption threshold of at most t − 1. For moderately sized groups (i.e., when n ≤ 20), Arctic is more than an order of magnitude more efficient than prior deterministic threshold Schnorr signatures in the literature. For small groups where n ≤ 10, Arctic is three orders of magnitude more efficient.
Dung Bui
ePrint ReportDoryan Lesaignoux, Mikael Carmona
ePrint ReportJean-Philippe Bossuat, Rosario Cammarota, Jung Hee Cheon, Ilaria Chillotti, Benjamin R. Curtis, Wei Dai, Huijing Gong, Erin Hales, Duhyeong Kim, Bryan Kumara, Changmin Lee, Xianhui Lu, Carsten Ma ...
ePrint ReportTom Gur, Jack O'Connor, Nicholas Spooner
ePrint ReportOur construction consists of a novel masked sumcheck PCP, which uses the combinatorial nullstellensatz to obtain antisymmetric structure within the hypercube and randomness outside of it. To prove zero knowledge, we introduce the notion of locally simulatable encodings: randomised encodings in which every local view of the encoding can be efficiently sampled given a local view of the message. We show that the code arising from the sumcheck protocol (the Reed--Muller code augmented with subcube sums) admits a locally simulatable encoding. This reduces the algebraic problem of simulating our masked sumcheck to a combinatorial property of antisymmetric functions.
Antigoni Polychroniadou, Gabriele Cipriani, Richard Hua, Tucker Balch
ePrint ReportAtlas-X Axe Obfuscation, powered by new differential private methods, enables a bank to obfuscate its published axe list on a daily basis while under continual observation, thus maintaining an acceptable inventory Profit and Loss (P\&L) cost pertaining to the noisy obfuscated axe list while reducing the clients' trading activity leakage. Our main differential private innovation is a differential private aggregator for streams (time series data) of both positive and negative integers under continual observation.
For the last two years, Atlas-X system has been live in production across three major regions—USA, Europe, and Asia—at J.P. Morgan, a major financial institution, facilitating significant profitability. To our knowledge, it is the first differential privacy solution to be deployed in the financial sector. We also report benchmarks of our algorithm based on (anonymous) real and synthetic data to showcase the quality of our obfuscation and its success in production.
Lorenzo Rovida, Alberto Leporati
ePrint ReportLuca De Feo, Tako Boris Fouotsa, Lorenz Panny
ePrint ReportMaya Chartouny, Benoit Cogliati, Jacques Patarin
ePrint ReportLena Heimberger, Florian Lugstein, Christian Rechberger
ePrint ReportYibin Yang, David Heath, Carmit Hazay, Vladimir Kolesnikov, Muthuramakrishnan Venkitasubramaniam
ePrint ReportWe formalize and design an efficient tight ZK CPU, where the cost (both computation and communication, for each party) of each step depends only on the instruction taken. This qualitatively improves over state-of-the-art, where cost scales with the size of the largest CPU instruction (largest CFG node).
Our technique is formalized in the standard commit-and-prove paradigm, so our results are compatible with a variety of (interactive and non-interactive) general-purpose ZK.
We implemented an interactive tight arithmetic (over $\mathbb{F}_{2^{61}-1}$) ZK CPU based on Vector Oblivious Linear Evaluation (VOLE) and compared it to the state-of-the-art non-tight VOLE-based ZK CPU Batchman (Yang et al. CCS’23). In our experiments, under the same hardware configuration, we achieve comparable performance when instructions are of the same size and a $5$-$18×$ improvement when instructions are of varied size. Our VOLE-based ZK CPU can execute $100$K (resp. $450$K) multiplication gates per second in a WAN-like (resp. LAN-like) setting. It requires ≤ $102$ Bytes per multiplication gate. Our basic building block, ZK Unbalanced Read-Only Memory (ZK UROM), may be of an independent interest.
21 March 2024
Virtual event, Anywhere on Earth, 19 December - 20 December 2024
Event CalendarSubmission deadline: 9 July 2024
Notification: 13 August 2024
Rome, Italy, 25 September - 27 September 2024
Event CalendarSubmission deadline: 22 April 2024
Notification: 9 July 2024
19 March 2024
Cambridge, United Kingdom, 24 September - 27 September 2024
Event CalendarSubmission deadline: 14 April 2024
Notification: 17 June 2024
Nokia Bell Labs; Antwerp, Belgium
Job PostingAt Bell Labs, the research arm of Nokia, we are currently designing and building systems that offer (1) computational integrity, (2) confidentiality, and (3) low-latency operations.
Internship Details:
As an intern in our lab, you'll have the opportunity to contribute to applied research in one of these areas, including:
Zero-Knowledge Proofs: Dive into topics like SNARKs, STARKs, and MPC-in-the-Head to enhance computational integrity. Computing on Encrypted Data: Explore homomorphic encryption (FHE) and secure multiparty computation (MPC) to address confidentiality challenges.
Acceleration: Investigate optimized implementations, software architecture, novel ZKP/FHE/MPC circuits, systems and friendly primitives.
Any other relevant subjects in this area are also welcome, such as zkML, FHE+ML, verifiable FHE, applications of MPC, and beyond.
Candidate Profile:
- You are currently doing a PhD or PostDoc
- Some familiarity with one of the areas: FHE, MPC or ZKP
- Both applied and theoretical researchers are welcome
- Fully funded internship with benefits (based on Belgian income standards)
- Internship any time from now until the end of 2024
- Possibility to visit local university crypto groups (e.g. COSIC KU Leuven)
- A wonderful desk with a view of the Zoo of Antwerp (elephants and bisons visible)
- Having access to the best beers and chocolates in the world
Closing date for applications:
Contact: Emad Heydari Beni (emad.heydari_beni@nokia-bell-labs.com)
Monash University, Melbourne, Australia
Job PostingAt the Department of Software Systems and Cybersecurity (SSC) at Monash, we have several openings for PhD positions. The topics of interest are post-quantum cryptography (based on lattices and/or hash), their applications, and their secure and efficient software and hardware implementations.
- Amongst the benefits:
- We provide highly competitive scholarships opportunities to collaborate with leading academic and industry experts in the above-mentioned areas.
- There will be opportunities to participate in (inter)nationally funded projects.
- We have a highly collaborative and friendly research environment.
- You will have an opportunity to live/study in one of the most liveable and safest cities in the world.
The positions will be filled as soon as suitable candidates are found.
- Entry requirements include:
- Some mathematical and cryptography backgrounds.
- Some knowledge/experience in coding (for example, Python, C/C++, and/or SageMath) is a plus.
- Must have completed (or be about to complete within the next 6 months) a significant research component either as part of their undergraduate (honours) degree or masters degree.
- Should have excellent verbal and written communication skills in English.
How to apply. Please fill out the following form (also clickable from the advertisement title): https://docs.google.com/forms/d/e/1FAIpQLSetFZLvDNug5SzzE-iH97P9TGzFGkZB-ly_EBGOrAYe3zUYBw/viewform?usp=sf_link
Closing date for applications:
Contact: Amin Sakzad (amin.sakzad@monash.edu)
More information: https://www.monash.edu/it/ssc/cybersecurity/people
18 March 2024
Connor Bell, Saba Eskandarian
ePrint ReportThis paper introduces a new threshold source tracking technique that allows a private messaging platform, with the cooperation of a third-party moderator, to operate a threshold reporting scheme with exact thresholds and no false positives. Unlike prior work, our techniques require no modification of the message delivery process for a standard source tracking scheme, affecting only the abuse reporting procedure, and do not require tuning of probabilistic data structures.
Zhengjun Cao, Zhenfu Cao
ePrint ReportStanislav Kruglik, Son Hoang Dau, Han Mao Kiah, Huaxiong Wang, Liang Feng Zhang
ePrint ReportMost existing FSS schemes are based on the existence of one-way functions or pseudo-random generators, and as a result, hiding of function $f$ holds only against computationally bounded adversaries. Protocols employing them as building blocks are computationally secure. Several exceptions mostly focus on DPF for four, eight or $d(t+1)$ servers for positive integer $d$, and none of them provide verifiability.
In this paper, we propose DPF for $d(t+l-1)+1$ servers, where $d$ is a positive integer, offering a better key size compared to the previously proposed DPF for $d(t+1)$ servers and DCF for $dt+1$ servers, also for positive integer $d$. We introduce their verifiable extension in which any set of servers holding $t$ keys cannot persuade us to accept the wrong value of the function. This verifiability notion differs from existing verifiable FSS schemes in the sense that we verify not only the belonging of the function to class $\mathcal{F}$ but also the correctness of computation results. Our schemes provide a secret key size $O(n^{1/d}\cdot s\log(p))$ for DPF and $O(n^{1/d}\cdot s\log(p))$ for DCF, where $p^s$ is the size of group $\mathbb{G}$.