IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
12 April 2024
Robin Berger, Felix Dörre, Alexander Koch
ePrint ReportAxel Mertens, Georgio Nicolas, Sergi Rovira
ePrint ReportWe propose a practical FHE-friendly image compression and processing pipeline where an image can be compressed and encrypted on the client-side, sent to a server which decompresses it homomorphically and then performs image processing in the encrypted domain before returning the encrypted result to the client.
Inspired by JPEG, our pipeline also relies on discrete cosine transforms and quantization to simplify the representation of an image in the frequency domain, making it possible to effectively use a compression algorithm. This pipeline is designed to be compatible with existing image-processing techniques in FHE, such as pixel-wise processing and convolutional filters. Using this technique, a high-definition ($1024\times1024$) image can be homomorphically decompressed, processed with a convolutional filter and re-compressed in under $24.7$s, while using ~8GB memory.
11 April 2024
Luxembourg Institute of Science and Technology
Job PostingClosing date for applications:
Contact: Schwartz Cathy
More information: https://www.list.lu/en/jobs/
University of Bergen, Norway
Job PostingClosing date for applications:
Contact: Prof. Budaghyan: lilya.budaghyan@uib.no
More information: https://www.jobbnorge.no/en/available-jobs/job/260444/lead-ai-postdoctoral-research-fellow-position-within-cryptography-and-security-of-ai
NXP Semiconductors GmbH Austria
Job PostingReady to join the future of innovation in our team at NXP? We are expanding our Trust Provisioning Team at NXP Gratkorn!
Trust Provisioning is the secure creation, insertion, and distribution of confidential data and key material for chip personalization, including product configuration and development of software for underlying production flows.
Key Responsibilities:
Closing date for applications:
Contact: Kerstin Krauss
More information: https://nxp.wd3.myworkdayjobs.com/careers/job/Gratkorn/Secure-Web-Service-Java-Software-Engineer-for-Trust-Provisioning--m-f-d-_R-10051290
IBM Research Zürich
Job PostingClosing date for applications:
Contact: Andrea Basso and Luca De Feo for questions. Apply online via the form at the given link. Only applications received before May 1st are guaranteed to be taken in consideration.
More information: https://www.zurich.ibm.com/careers/2024_008.html
Universitat Autònoma de Barcelona
Job PostingWe are pleased to announce an opportunity for a highly motivated individual to join our team at Universitat Autònoma de Barcelona as a Postdoctoral Researcher in Blockchain Technology. This position offers a unique chance to contribute to cutting-edge research and innovation in the field of distributed ledger technologies.
Responsibilities:
- Conducting original research in blockchain technology, with a focus on cryptographic protocols, consensus mechanisms, and scalability solutions.
- Developing novel algorithms and protocols to address key challenges in blockchain scalability, security, and privacy.
- Publishing high-quality research papers in top-tier conferences and journals.
- Mentoring graduate students and contributing to academic initiatives within the department.
Qualifications:
- A Ph.D. in Computer Science, Mathematics, or a related field, with a strong publication record in blockchain or cryptography.
- Expertise in cryptographic protocols and blockchain technology, with demonstrated proficiency in Python or Rust programming languages.
- Familiarity with Solidity programming for smart contract development is highly desirable.
- Strong analytical and problem-solving skills, with a passion for exploring new ideas and pushing the boundaries of research.
- Excellent communication and collaboration abilities, with a track record of working effectively in multidisciplinary teams.
This is a fixed-term position with a contract lasting until December 31, 2025.
To apply, please submit the following documents to jordi.herrera@uab.cat with subject [Blockchain Postdoctoral Position] before May 2, 2024:
- A detailed CV including a list of publications.
- A cover letter describing your research interests, relevant experience, and career goals.
- Contact information for at least three professional references.
Closing date for applications:
Contact: jordi.herrera@uab.cat
10 April 2024
Damien Robissout, Lilian Bossuet, Amaury Habrard
ePrint ReportCharlotte Lefevre, Bart Mennink
ePrint ReportLeonie Reichert, Gowri R Chandran, Phillipp Schoppmann, Thomas Schneider, Björn Scheuermann
ePrint ReportIn this paper, we present Menhir, an oblivious TEE database that hides access patterns with ORAM guarantees and volume patterns through differential privacy. The database allows range and point queries with SQL-like WHERE-clauses. It builds on the state-of-the-art oblivious AVL tree construction Oblix (S&P'18), which by itself does not protect against volume leakage. We show how volume leakage can be exploited in range queries and improve the construction to mitigate this type of attack. We prove the correctness and obliviousness of Menhir. Our evaluation shows that our approach is feasible and scales well with the number of rows and columns in the database.
Yilei Chen
ePrint ReportTo develop a quantum algorithm for solving LWE, we mainly introduce two new techniques. First, we introduce Gaussian functions with complex variances in the design of quantum algorithms. In particular, we exploit the feature of the Karst wave in the discrete Fourier transform of complex Gaussian functions. Second, we use windowed quantum Fourier transform with complex Gaussian windows, which allows us to combine the information from both time and frequency domains. Using those techniques, we first convert the LWE instance into quantum states with purely imaginary Gaussian amplitudes, then convert purely imaginary Gaussian states into classical linear equations over the LWE secret and error terms, and finally solve the linear system of equations using Gaussian elimination. This gives a polynomial time quantum algorithm for solving LWE.
Alexander Hoover, Ruth Ng, Daren Khu, Yao'an Li, Joelle Lim, Derrick Ng, Jed Lim, Yiyang Song
ePrint ReportWe address this by providing the first leakage-abuse attacks against StE for SQL schemes. Our attacks can be run by a passive adversary on a server with access to some information about the distribution of underlying data, a common model in prior work. They achieve partial query recovery against select operations and partial plaintext recovery against join operations. We prove the optimality and near-optimality of two new attacks, in a Bayesian inference framework. We complement our theoretical results with an empirical investigation testing the performance of our attacks against real-world data and show they can successfully recover a substantial proportion of queries and plaintexts.
In addition to our new attacks, we provide proofs showing that the conditional optimality of a previously proposed leakage-abuse attack and that inference against join operations is NP-hard in general.
Yuxi Xue, Xingye Lu, Man Ho Au, Chengru Zhang
ePrint ReportTo instantiate our framework, we adapt the well-known post-quantum secure non-interactive argument of knowledge (NIAoK), ethSTARK, into an SoK. This SoK inherents the post-quantum security and has a signature size poly-logarithmic in the size of the NP statement. Thus, our resulting LRS has a signature size of $O(\text{polylog}(\log n))$. By comparison, existing post-quantum ring signatures, regardless of linkability considerations, have signature sizes of $O(\log n)$ at best. Furthermore, leveraging online/offline verification, part of the verification of signatures on the same ring can be shared, resulting in a state-of-the-art amortized verification cost of $O(\text{polylog}(\log n))$.
Our LRS also performs favourably against existing schemes in practical scenarios. Concretely, our scheme has the smallest signature size among all post-quantum ring signatures for any ring size larger than $32$. In our experiment, at $128$-bit security and ring size of $1024$, our LRS has a size of $29$KB, and an amortized verification cost of $0.3$ ms, surpassing the state-of-the-art by a significant margin. Even without considering amortization, the verification time for a single signature is $128$ ms, which is still 10x better than state-of-the-art succinct construction, marking it comparable to those featuring linear signature size. A similar performance advantage can also be seen at signing.
Mario Yaksetig
ePrint ReportOur findings indicate that most challenges can be effectively addressed through the implementation of cryptography and subnets (i.e., Avalanche architecture), which allow for segmented, optimized environments within the broader metaverse ecosystem. This approach not only enhances performance but also provides a flexible framework for managing the diverse needs of metaverse applications.
Nimish Mishra, Debdeep Mukhopadhyay
ePrint ReportMustafa Khairallah
ePrint ReportIn this paper, we present two new AEAD modes and four instantiations based on Tweakable Block Ciphers. These new modes target equipping high-speed applications on parallel platforms with nonce misuse resistant AEAD (MRAE). The first mode, LLSIV, targets similar performance on single-core platforms to SCT-2, while eliminating the bottlenecks that make SCT-2 not fully parallelizable. The enhanced parallelism allows LLSIV to encrypt significantly more blocks on parallel platforms, compared to SCT-2, in the same amount of time. LLSIV is based on the NaT MAC, where each ciphertext block can itself be viewed as an instance of NaT when the plaintext is prepended with $0^n$. The trade-off is that LLSIV requires the inverse function of the TBC. However, the inverse function is used only once per message and we demonstrate that for parallel implementations it represents a very small overhead.
We give an instantiation of LLSIV based on the SKINNY-128-384 TBC, and a pruned scheme, dubbed pLLSIV, which targets enhanced performance compared both SCT-2 and LLSIV on all platforms, while having reduced security claims. It relies on the recently popularized prove-then-prune methodology to take full advantage of the properties of LLSIV. This leads to a significant performance improvement, making pLLSIV even faster than online TBC-based schemes that are not MRAE-secure. Last but not least, we give an instantiation that uses the primitives used in AES-GCM-SIV: the PolyVal hash function and AES. Our instantiation is faster than AES-GCM-SIV on all platforms and have better bounds. On the other hand, it relies on the ideal cipher model as it uses the ICE TBC proposed as part of the Remus AEAD design.
The second mode we describe is LLDFV. It uses ideas from LLSIV combined the Decryption-Fast SIV (DFV) framework proposed recently by Minematsu. The goal is to reduce the number of calls to the TBC by one, while making the scheme as parallelizable as LLSIV. This makes the scheme faster that DFV on all platforms.
Zeyu Xu, Jiamin Cui, Kai Hu, Meiqin Wang
ePrint ReportDécio Luiz Gazzoni Filho, Tomás S. R. Silva, Julio López
ePrint ReportStanislav Peceny, Srinivasan Raghuraman, Peter Rindal, Harshal Shah
ePrint ReportWe give two novel protocols for efficiently generating a random permutation correlation. The first makes use of recent advances in MPC-friendly PRFs to obtain a protocol requiring $O(n\ell)$ OTs/time and constant rounds to permute $n$ $\ell$-bit strings. Unlike the modern OT extension techniques we rely on, this was previously only achievable from relatively more expensive public-key cryptography, e.g. Paillier or LWE. We implement this protocol and demonstrate that it can generate a correlation for $n=2^{20},\ell=128$ in 19 seconds and $\sim2\ell n$ communication, a 15 \& $1.1\times$ improvement over the LWE solution of Juvekar at al. (CCS 2018). The second protocol is based on pseudo-random correlation generators and achieves an overhead that is \emph{sublinear} in the string length $\ell$, i.e. the communication and number of OTs is $O(n\log \ell)$. The latter protocol is ideal for the setting when you need to repeatedly permute secret-shared data by the same permutation, e.g. in graph algorithms.
Finally, we present a suite of highly efficient protocols for performing various batched random access operations. These include a class of protocols we refer to as \emph{extraction}, which allow a user to \emph{mark} a subset of $X$ and have this subset obliviously extracted into an output list. Additionally, the parties can specify an \emph{arbitrary} selection function $\sigma:[n]\rightarrow[n]$ and obtain shares of $\sigma(X)=(X_{\sigma(1)},\ldots,X_{\sigma(n)})$ from $X$. We implement these protocols and report on their performance.
Martin R. Albrecht, Matilda Backendal, Daniele Coppola, Kenneth G. Paterson
ePrint ReportWe provide the first detailed documentation and security analysis of Nextcloud's E2EE feature. Nextcloud's strong security claims motivate conducting the analysis in the setting where the server itself is considered malicious. We present three distinct attacks against the E2EE security guarantees in this setting. Each one enables the confidentiality and integrity of all user files to be compromised. All three attacks are fully practical and we have built proof-of-concept implementations for each. The vulnerabilities make it trivial for a malicious Nextcloud server to access and manipulate users' data.
We have responsibly disclosed the three vulnerabilities to Nextcloud. The second and third vulnerabilities have been remediated. The first was addressed by temporarily disabling file sharing from the E2EE feature until a redesign of the feature can be made. We reflect on broader lessons that can be learned for designers of E2EE systems.