IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
02 May 2024
Xinwei Yong, Jiaojiao Wu, Jianfeng Wang
ePrint ReportKelong Cong, Jiayi Kang, Georgio Nicolas, Jeongeun Park
ePrint ReportIn this paper, we propose two novel non-interactive batched PDTE protocols, BPDTE_RCC and BPDTE_CW, based on two new ciphertext-plaintext comparison algorithms, the improved range cover comparison (RCC) comparator and the constant-weight (CW) piece-wise comparator, respectively. Compared to the current state-of-the-art Level Up (CCS'23), our comparison algorithms are up to $72\times$ faster for batched inputs of 16 bits. Moreover, we introduced a new tree traversal method called Adapted SumPath, to achieve $\mathcal{O}(1)$ complexity of the server's response, whereas Level Up has $\mathcal{O}(2^d)$ for a depth-$d$ tree where the client needs to look up classification values in a table. Overall, our PDTE protocols attain the optimal server-to-client communication complexity and are up to $17\times$ faster than Level Up in batch size 16384.
Albert Garreta, Hayk Hovhanissyan, Aram Jivanyan, Ignacio Manzur, Isaac Villalobos, Michał Zając
ePrint ReportBoth techniques apply to popular FRI-based proof systems such as ethSTARK, Plonky2/3, RISC Zero, and Boojum.
FE[r]Chain: Enforcing Fairness in Blockchain Data Exchanges Through Verifiable Functional Encryption
Camille Nuoskala, Reyhaneh Rabbaninejad, Tassos Dimitriou, Antonis Michalas
ePrint ReportThijs Veugen, Vincent Dunning, Michiel Marcus, Bart Kamphorst
ePrint Report30 April 2024
Faculty of engineering, Bar-Ilan University, Israel
Job PostingThe position involves performing theoretical research in cryptography, particularly on secure computation over unreliable channels and networks where the adversary controls the communication channels.
The position is offered for 1 year and can be extended by an additional year contingent upon funding and satisfactory performance.
Applicants should ideally have a background in information-theoretic secure computation as well as a general background in cryptography. Knowledge of coding theory and information theory is an advantage. Candidates are expected to be highly motivated and mathematically capable.
Applications should include
(1) a CV including a list of publications,
(2) a short research statement,
(3) names and contact information of 2-3 potential references.
Closing date for applications:
Contact: Applications should be emailed to carmit.hazay@biu.ac.il and ran.gelles@biu.ac.il
Filippo Valsorda, Go cryptography maintainer
Job PostingI am looking for one or two interns to work on open source cryptography engineering projects, spanning from testing of the Go cryptography standard library, to open source maintenance of industry-spanning projects, to key transparency auditing, to developer tooling.
Detailed examples and application process in the posting.
You’ll be free to choose the project that interests you most amongst those we will discuss, including options that will lead to contributing to popular upstream open source projects, and/or to publishing a technical report on my website or as an ePrint.
- Fully remote. Flexible start date. Twelve weeks (or less).
- Twice a week check-ins, general collaboration via Slack.
- Flexible schedule, core collaboration hours 1500-1900 CET / 0900-1300 ET.
- $5,000 / month ($1,250 / week) regardless of location.
I’m committed to making this a growth and success opportunity in a welcoming, inclusive, and supportive environment.
Apply by May 5th (anywhere on Earth)!
Closing date for applications:
Contact: Filippo Valsorda (see posting)
More information: https://filippo.io/internship
29 April 2024
Tim Beyne, Yu Long Chen
ePrint ReportWe propose power bounds as an easy-to-use alternative for advantage bounds in the context of indistinguishability with asymmetric cost functions. We show that standard proof techniques such as hybrid arguments and the H-coefficient method can be generalized to the power model, and apply these techniques to the PRP-PRF switching lemma, the Even-Mansour (EM) construction, and the sum-of-permutations (SoP) construction.
As the final and perhaps most useful contribution, we provide two methods to convert single-user power bounds into multi-user power bounds, and investigate their relation to the point-wise proximity method of Hoang and Tessaro (Crypto 2016). These method are applied to obtain tight multi-user power bounds for EM and SoP.
Anaïs Barthoulot, Olivier Blazy, Sébastien Canard
ePrint ReportVincent Rijmen
ePrint ReportDavide Carnemolla, Dario Catalano, Mario Di Raimondo, Federico Savasta
ePrint ReportAlberto Ibarrondo, Ismet Kerenciler, Hervé Chabanne, Vincent Despiegel, Melek Önen
ePrint ReportXiaohai Dai, Chaozheng Ding, Hai Jin, Julian Loss, Ling Ren
ePrint ReportTo approach our holy grail, we propose Ipotane. Ipotane achieves performance comparable to partially-synchronous protocols in favorable situations, and attains performance on par with purely asynchronous protocols in unfavorable situations---in both throughput and latency. This is accomplished by our newly introduced primitive Dual-functional Byzantine Agreement (DBA), which packs the functions of (biased) ABA and Validated Asynchronous Byzantine Agreement (VABA). In the context of Ipotane, it promptly detects the optimistic path's failure and, at the same time, generates blocks on the pessimistic path with little extra work. We conduct extensive experiments to demonstrate that Ipotane achieves high throughput and low latency in all situations.
Samuel Lavery
ePrint ReportEmpirical evidence and statistical testing support the zero-knowledge, completeness, and soundness properties of the Adh proof system. Comparative analysis demonstrates the Adh system's advantages in terms of key and proof sizes over existing post-quantum schemes like Kyber and Dilithium.
This paper represents an early preprint and is a work in progress. The core security arguments and experimental results are present, and formal proofs and additional analysis are provided. We invite feedback and collaboration from the research community to further strengthen the security foundations of the Adh system and explore its potential applications in quantum-resistant cryptography.
Liqun Chen, Changyu Dong, Nada El Kassem, Christopher J.P. Newton, Yalan Wang
ePrint ReportLiqun Chen, Changyu Dong, Nada El Kassem, Christopher J.P. Newton, Yalan Wang
ePrint ReportLiqun Chen, Changyu Dong, Christopher J. P. Newton, Yalan Wang
ePrint ReportB Pradeep Kumar Reddy, Ruchika Meel, Ayantika Chatterjee
ePrint ReportPierrick Méaux
ePrint ReportIn this article, we introduce a general approach to constructing WAPB functions using the concept of order, which simplifies implementation and enhances cryptographic strength. We present two new constructions: a recursive method employing multiple orders on binary strings, and another utilizing just two orders. We establish lower bounds for nonlinearity and weightwise nonlinearities within these classes. By instantiating specific orders, we demonstrate that some achieve minimal algebraic immunity, while others provide functions with guaranteed optimal algebraic immunity. Experimental results in 8 and 16 variables indicate that using orders based on field representation significantly outperforms other methods in terms of both global and weightwise algebraic immunity and nonlinearity. Additionally, we extend the recursive construction to create WAPB functions for any value of n, with experiments in 10, 12, and 14 variables confirming that these order-based functions exhibit robust cryptographic parameters. In particular, those based on field orders display optimal degrees and algebraic immunity, and strong weightwise nonlinearities and algebraic immunities.