International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

05 July 2024

Michael Anastos, Benedikt Auerbach, Mirza Ahad Baig, Miguel Cueto Noval, Matthew Kwan, Guillermo Pascual-Perez, Krzysztof Pietrzak
ePrint Report ePrint Report
In this work we prove lower bounds on the (communication) cost of maintaining a shared key among a dynamic group of users. Being "dynamic'' means one can add and remove users from the group. This captures important protocols like multicast encryption (ME) and continuous group-key agreement (CGKA), which is the primitive underlying many group messaging applications.

We prove our bounds in a combinatorial setting where the state of the protocol progresses in rounds. The state of the protocol in each round is captured by a set system, with each of its elements specifying a set of users who share a secret key. We show this combinatorial model implies bounds in symbolic models for ME and CGKA that capture, as building blocks, PRGs, PRFs, dual PRFs, secret sharing, and symmetric encryption in the setting of ME, and PRGs, PRFs, dual PRFs, secret sharing, public-key encryption, and key-updatable public-key encryption in the setting of CGKA. The models are related to the ones used by Micciancio and Panjwani (Eurocrypt'04) and Bienstock et al. (TCC'20) to analyze ME and CGKA, respectively.

We prove - using the Bollobás' Set Pairs Inequality - that the cost (number of uploaded ciphertexts) for replacing a set of $d$ users in a group of size $n$ is $\Omega(d\ln(n/d))$. Our lower bound is asymptotically tight and both improves on a bound of $\Omega(d)$ by Bienstock et al. (TCC'20), and generalizes a result by Micciancio and Panjwani (Eurocrypt'04), who proved a lower bound of $\Omega(\log(n))$ for $d=1$.
Expand
Marcel Tiepelt, Christian Martin, Nils Maeurer
ePrint Report ePrint Report
Transitioning from classically to quantum secure key agreement protocols may require to exchange fundamental components, for example, exchanging Diffie-Hellman-like key exchange with a key encapsulation mechanism (KEM). Accordingly, the corresponding security proof can no longer rely on the Diffie-Hellman assumption, thus invalidating the security guarantees. As a consequence, the security properties have to be re-proven under a KEM-based security notion. We initiate the study of the LDACS key agreement protocol (Edition 01.01.00 from 25.04.2023), which is soon-to-be-standardized by the International Civil Aviation Organization. The protocol's cipher suite features Diffie-Hellman as well as a KEM-based key agreement protocol to provide post-quantum security. While the former results in an instantiation of an ISO key agreement inheriting all security properties, the security achieved by the latter is ambiguous. We formalize the computational security using the systematic notions of de Saint Guilhem, Fischlin and Warinshi (CSF '20), and prove the exact security that the KEM-based variant achieves in this model; primarily entity authentication, key secrecy and key authentication. To further strengthen our ``pen-and-paper'' findings, we model the protocol and its security guarantees using Tamarin, providing an automated proof of the security against a Dolev-Yao attacker.
Expand
Debasmita Chakraborty, Mridul Nandi
ePrint Report ePrint Report
The collision-resistant hash function is an early cryptographic primitive that finds extensive use in various applications. Remarkably, the Merkle-Damgård and Merkle tree hash structures possess the collision-resistance preserving property, meaning the hash function remains collision-resistant when the underlying compression function is collision-resistant. This raises the intriguing question of whether reducing the number of underlying compression function calls with the collision-resistance preserving property is possible. In pursuit of addressing these inquiries, we prove that for an ℓn-to-sn-bit collision-resistance preserving hash function designed using r tn-to-n-bit compression function calls, we must have r ≥ ⌈(ℓ−s)/(t−1)⌉. Throughout the paper, all operations other than the compression function are assumed to be linear (which we call linear hash mode).
Expand
Bucharest, Romania, 21 November - 22 November 2024
Event Calendar Event Calendar
Event date: 21 November to 22 November 2024
Submission deadline: 18 September 2024
Notification: 30 October 2024
Expand
Auckland, New Zealand, 16 December - 18 December 2024
Event Calendar Event Calendar
Event date: 16 December to 18 December 2024
Expand
Halifax, Canada, 4 September 2024
Event Calendar Event Calendar
Event date: 4 September 2024
Submission deadline: 10 July 2024
Notification: 19 July 2024
Expand
Kunming, China, 14 December - 16 December 2024
Event Calendar Event Calendar
Event date: 14 December to 16 December 2024
Submission deadline: 15 August 2024
Notification: 10 November 2024
Expand
University of Wollongong, Australia
Job Posting Job Posting
We are seeking an Associate Research Fellow to join our team through support from the Australian Research Council Linkage Project, focusing on "Cryptographic Group Actions". This research-only opportunity requires proficiency in cryptography research, particularly in post-quantum cryptography, group actions, and security proofs. The Institute of Cybersecurity and Cryptology is a premier research institute that conducts research in cybersecurity and cryptology. The institute was awarded the Excellence of Research Assessment with score 5 for cryptography research. Please apply online only (not via email). Selection criteria is available online via the link below.

Closing date for applications:

Contact: Prof Willy Susilo

More information: https://www.uow.edu.au/about/jobs/jobs-available/#en/sites/CX_1/job/4604/?utm_medium=jobshare

Expand
NXP
Job Posting Job Posting
Key Responsibilities: • Design and implementation of secure web services for key and data distribution • Design and implementation of unit and integration tests for automated test execution in CI/CD pipelines, including quality aspects • Contributing to architectural and security concepts to ensure end-to-end protection of sensitive key material and data Your Profile: • University degree in computer science, software engineering, security, telematics, mathematics, or equivalent • Experience in software engineering, seasoned Java developer, 3+ years • Familiar with Java Spring Boot • Experience in (embedded) C development • Familiar with security and cryptography • Interested in implementing and testing reliable, high-secure, high-throughput services • Familiar with SQL and NoSQL databases (nice to have) • Familiar with containerization including orchestration (Kubernetes and Docker) (nice to have) • Familiar with Maven Build System and Jenkins Build Automation (nice to have) • Structured approach towards complex software challenges • Self-organized and team-oriented • Solid English communication skills (oral and written) • Open-minded and communicative Ready to create a smarter world? Join the future of Innovation. Join NXP. Apply online!

Closing date for applications:

Contact: Kerstin Krauss

More information: https://nxp.wd3.myworkdayjobs.com/careers/job/Gratkorn/Senior-Web-Service-Java-Software-Engineer-for-Trust-Provisioning--m-f-d-_R-10053960-1

Expand
TU Wien
Job Posting Job Posting
TU Wien is Austria's largest institution of research and higher education in the fields of technology and natural sciences. With over 26,000 students and more than 4000 scientists, research, teaching, and learning dedicated to the advancement of science and technology have been conducted here for more than 200 years, guided by the motto "Technology for People". As a driver of innovation, TU Wien fosters close collaboration with business and industry and contributes to the prosperity of society.

At the Institute of Logic and Computation, in the Research Unit of Security and Privacy (in the upcoming Research Unit Privacy Enhanced Technologies) at TU Wien is offering two 40hours/week positions as university assistant (prae-doc) limited to expected 4 years. Expected start: September 2024

Tasks:
- Research in the area of privacy enhancing technologies, cryptocurrencies, and (applied) cryptography
- Teaching tasks (exercises and exams), student guidance
- Teaching in German and English is expected
- Assistance with thesis supervision
- Scientific publishing (journal and conference papers, dissertation) - Participation in scientific events
- Assistance with organizational and administrative tasks


Your profile: - Completion of a master or diploma curriculum in one of these fields: computer Science, math, or smilar fields
- Knowledge of privacy-enhancing technologies, such as cryptography, differential privacy, and related areas.
- Very good skills in German and English communication and writing Interest in academic research and teaching
- Advanced problem solving skills and scientific curiosity
- Team player with very good communication skills


We offer: A highly visible and connected international research group A broad range of opportunities in a thriving research area Hybrid working style with home office option A range of attractive social benefits (see Fringe-Benefit Catalogue of TU Wien) Internal and external training opportunities, various career options Central location of workplace as well as good accessibility (U1/U4 Karlsplatz)

Closing date for applications:

Contact: Univ.-Prof. Dr. Dominique Schröder dominique.schroeder@tuwien.ac.at

More information: https://jobs.tuwien.ac.at/Job/235902

Expand
Aalto University, Finland
Job Posting Job Posting

We are looking for postdocs interested in working with us (Chris Brzuska and Russell W. F. Lai) on topics including but not limited to:

  • Lattice-based cryptography, with special focus on the design, application, and analysis of non-standard lattice assumptions
  • Succinct and/or zero-knowledge proof and argument systems
  • Advanced (e.g. homomorphic, attribute-based, functional, laconic) encryption and (e.g. ring, group, threshold, blind) signature schemes
  • Fine-grained cryptography (e.g. against bounded-space-time adversaries)
  • Lower bounds and impossibility results

For questions about the topics, feel free to drop us an email to discuss.

For more details about the position, and for the instructions of how to apply, please refer to https://www.hiit.fi/ict-community-postdoctoral-researcher-positions/.

Closing date for applications:

Contact:

  • For the position: Chris Brzuska, Russell W. F. Lai
  • For the recruiting system: HIIT coordinator (see link above)

More information: https://www.hiit.fi/ict-community-postdoctoral-researcher-positions/

Expand
University of Surrey
Job Posting Job Posting
Fixed Term Contract until 30/06/2025 (with a possible extension) Salary: £36,024 to £41,732 per annum depending on experience

Applications are invited for a Postdoctoral Research Fellow, to start as soon as possible, to work on the EPSRC-funded project “PKC-Sec: Security Analysis of Classical and Post-Quantum Public Key Cryptography Assumptions”. Based within the Computer Science Research Centre, and the highly regarded Surrey Centre for Cyber Security (SCCS), the post-holder will be responsible for conducting research into three areas mentioned below, working alongside Dr Granger, and in collaboration with the official project partners, the Ethereum Foundation, PQShield and K.U. Leuven.

The aim of the project is to research and develop algorithms for solving computational problems that are foundational to the security of public key cryptography, both now and in the future. In particular, it will study:

- The discrete logarithm problem in finite fields of fixed characteristic, for which an efficient classical algorithm is potentially on the horizon;
- The security of the Legendre pseudo-random function, which is extremely well suited for multi-party computation and is used in the proof of custody construction within Ethereum, but is not so well-studied;
- The security of supersingular isogeny-based post-quantum cryptography, which although a relatively young field offers many very promising applications.

Due to their nature, any cryptographic assumptions based on mathematical constructions are potentially weaker than currently believed, and the project will deepen our understanding and assess the hardness of these natural and fundamental problems.

The successful applicant is expected to have a PhD (gained or near completion), or equivalent professional experience in computer science or a related subject in the technical areas relevant to the envisioned research.

For informal inquiries about the position, please contact Dr. Robert Granger.

Closing date for applications:

Contact: r.granger@surrey.ac.uk

More information: https://jobs.surrey.ac.uk/vacancy.aspx?ref=021224-R

Expand
University of Amsterdam, The Netherlands
Job Posting Job Posting
Have you always thrived in a classroom, being close to students? Do you want to be part of a Top Security and Network Engineering master program? Are you interested in developing laboratories in CyberSecurity and Computer Network courses? Do you want to work closely with word-class researchers and support them in connecting to our students? The University of Amsterdam is looking for an Education Officer to support the coordination and infrastructure of our security and network engineering studies.

Closing date for applications:

Contact: Kostas Papagiannopoulos - k.papagiannopoulos@uva.nl

More information: https://vacatures.uva.nl/UvA/job/Security-and-Network-Engineering-Education-Technical-Coordinator/798272902/

Expand
IRIF, Université de Paris Cité; Paris, France
Job Posting Job Posting
The Algorithms & Complexity team at IRIF is inviting applications for several fully-funded postdoctoral positions (1-2 years) to work on cryptography. Areas of interest include but are not limited to, zero-knowledge proofs, secure computation, post-quantum cryptography, foundations of cryptography, connections with complexity theory, confidential transactions, and anonymous credentials. The candidate will work alongside Geoffroy Couteau and Michele Orrù.

Required qualifications: The ideal candidate for the postdoc position will hold a PhD (or be close to completion) in cryptography and be an expert in any of the areas of interest.
Salary: €3080 to €4291 gross monthly salary depending on the experience of the candidate
Dates: The starting date is flexible, starting October 2024.

Closing date for applications:

Contact: algocomp-apply@irif.fr

More information: https://www.irif.fr/postes/postdoc

Expand
University of Edinburgh
Job Posting Job Posting
One fully funded PhD position is available to work with Dr Alexandru Cojocaru in quantum cryptography and post-quantum cryptography at the University of Edinburgh, in the School of Informatics.
The position will be part of our research group, Quantum Software Lab which currently consists of more than 40 members, including eight faculty (Prof Elham Kashefi, Prof Chris Heunen, Dr Petros Wallden, Dr Myrto Arapinis, Dr Raul Garcia-Patron, Dr Mina Doosti, Dr Oliver Brown, Dr Alexandru Cojocaru). For more information, please contact a.cojocaru@ed.ac.uk with a CV and a short (up to 1 page) statement of research interests. The PhD position will have the expected starting date 1st October 2024, but later starting dates are negotiable. Candidates should apply by the 15th of July 2024, but are encouraged to reach out as early as possible. For a more detailed description, please see below.
Candidate’s profile. Applicants are expected to have (or about to obtain) a Master’s degree or equivalent (e.g., a First Class Honours) in Computer Science, Physics, or Mathematics. Outstanding candidates with a Bachelor’s degree (without a Master’s) will also be considered. A strong background in the theory of quantum computation, quantum information theory, cryptography or closely related fields is highly desirable.
Studentship and eligibility. Full time PhD tuition fees for a student with a Home or Overseas fee status; A tax free stipend of £19,237 per year for 3.5 years;
Research Environment. The School of Informatics at University of Edinburgh is one of the largest in Europe and currently the top Informatics institute in UK for research power, with 40% of its research outputs considered world-leading (top grade). University of Edinburgh is constantly ranked among the world’s top universities (among the top 20 Universities in the world in computer science) and is a highly international environment with several centres of excellence.

Closing date for applications:

Contact: a.cojocaru@ed.ac.uk

Expand
Joseph Johnston
ePrint Report ePrint Report
Lattice cryptography has many exciting applications, from homomorphic encryption to zero knowledge proofs. We explore the algebra of cyclotomic polynomials underlying many practical lattice cryptography constructions, and we explore algorithms for multiplying cyclotomic polynomials on a GPU.
Expand
Xiaoyang Hou, Jian Liu, Jingyu Li, Jiawen Zhang, Kui Ren
ePrint Report ePrint Report
As large language models (LLMs) continue to gain popularity, concerns about user privacy are amplified, given that the data submitted by users for inference may contain sensitive information. Therefore, running LLMs through secure two-party computation (a.k.a. secure LLM inference) has emerged as a prominent topic. However, many operations in LLMs, such as Softmax and GELU, cannot be computed using conventional gates in secure computation; instead, lookup tables (LUTs) have to be utilized, which makes LUT to be an essential primitive in secure LLM inference.

In this paper, we propose $\mathsf{ROTL}$, a secure two-party protocol for LUT evaluations. Compared with FLUTE (the state-of-the-art LUT presented at Oakland '23), it achieves upto 11.6$\times$ speedup in terms of overall performance and 155$\times$ speedup in terms of online performance. Furthermore, $\mathsf{ROTL}$ can support arithmetic shares (which is required by secure LLM inference), whereas FLUTE can only support boolean shares. At the heart of $\mathsf{ROTL}$ is a novel protocol for secret-shared rotation, which allows two parties to generate additive shares of the rotated table without revealing the rotation offset. We believe this protocol is of independent interest. Based on $\mathsf{ROTL}$, we design a novel secure comparison protocol; compared with the state-of-the-art, it achieves a 2.4$\times$ bandwidth reduction in terms of online performance.

To support boolean shares, we further provide an optimization for FLUTE, by reducing its computational complexity from $O(l\cdot n^2)$ to $O(n\log n+l\cdot n)$ and shifting $O(n\log n)$ computation to the preprocessing phase. As a result, compared with FLUTE, it achieves upto 10.8$\times$ speedup in terms of overall performance and 962$\times$ speedup in terms of online performance.
Expand
Xinyao Li, Xiwen Ren, Ling Ning, Changhai Ou
ePrint Report ePrint Report
In order to challenge the security of cryptographic systems, Side-Channel Attacks exploit data leaks such as power consumption and electromagnetic emissions. Classic Side-Channel Attacks, which mainly focus on mono-channel data, fail to utilize the joint information of multi-channel data. However, previous studies of multi-channel attacks have often been limited in how they process and adapt to dynamic data. Furthermore, the different data types from various channels make it difficult to use them effectively. This study introduces the Fusion Channel Attack with POI Learning Encoder (FCA), which employs a set of POI Learning encoders that learn the inverse base transformation function family and project the data of each channel into a unified fusion latent space. Furthermore, our method introduces an optimal transport theory based metric for evaluating feature space fusion, which is used to assess the differences in feature spaces between channels. This model not only enhances the ability to process and interpret multi-source data, but also significantly improves the accuracy and applicability of SCAs in different environments.
Expand
Rostin Shokri, Charles Gouert, Nektarios Georgios Tsoutsos
ePrint Report ePrint Report
Fully homomorphic encryption (FHE) enables arbitrary computation on encrypted data, but certain applications remain prohibitively expensive in the encrypted domain. As a case in point, comparing two encrypted sets of data is extremely computationally expensive due to the large number of comparison operators required. In this work, we propose a novel methodology for encrypted set similarity inspired by the MinHash algorithm and the CGGI FHE scheme. Doing comparisons in FHE requires comparators and multiplexers or an expensive approximation, which further increases the latency, especially when the goal is to compare two sets of data. The MinHash algorithm can significantly reduce the number of comparisons required by employing a special Carter-Wegman (CW) hash function as a key building block. However, the modulus operation in the CW hash becomes another key bottleneck because the encrypted sub-circuits required to perform the modular reduction are very large and inefficient in an FHE setting. Towards that end, we introduce an efficient bitwise FHE-friendly digest function (FFD) to employ as the cornerstone of our proposed encrypted set-similarity. In a Boolean FHE scheme like CGGI, the bitwise operations can be implemented efficiently with Boolean gates, which allows for faster evaluation times relative to standard Carter-Wegman constructions. Overall, our approach drastically reduces the number of comparisons required relative to the baseline approach of directly computing the Jaccard similarity coefficients, and is inherently parallelizable, allowing for efficient encrypted computation on multi-CPU and GPU-based cloud servers. We validate our approach by performing a privacy-preserving plagiarism detection across encrypted documents.
Expand
Charles Gouert, Nektarios Georgios Tsoutsos
ePrint Report ePrint Report
Homomorphic encryption is a powerful technology that solves key privacy concerns in cloud computing by enabling computation on encrypted data. However, it has not seen widespread adoption due to prohibitively high latencies. In this article, we identify polynomial multiplication as a bottleneck and investigate alternative algorithms to accelerate encrypted computing.
Expand
◄ Previous Next ►