IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
30 September 2024
Daniele Micciancio, Mark Schultz-Wu
ePrint ReportJeongeun Park, Barry Van Leeuwen, Oliver Zajonc
ePrint ReportThomas Schneider, Ajith Suresh, Hossein Yalame
ePrint ReportMasayuki Abe, Masaya Nanri, Miyako Ohkubo, Octavio Perez Kempner, Daniel Slamanig, Mehdi Tibouchi
ePrint ReportHébant et al. (PKC '20) introduced a novel approach to scalable mixnets based on linearly homomorphic signatures. Unfortunately, their security model is too weak to support voting applications. Building upon their work, we leverage recent advances in equivalence class signatures, replacing linearly homomorphic signatures to obtain more efficient mixnets with security in a more robust model. More concretely, we introduce the notion of mercurial signatures on randomizable ciphertexts along with an efficient construction, which we use to build a scalable mixnet protocol suitable for voting. We compare our approach to other (scalable) mixnet approaches, implement our protocols, and provide concrete performance benchmarks. Our findings show our mixnet significantly outperforms existing alternatives in efficiency and scalability. Verifying the mixing process for 50k ciphertexts takes 135 seconds on a commodity laptop (without parallelization) when employing ten mixers.
HyunHo Cha, Intak Hwang, Seonhong Min, Jinyeong Seo, Yongsoo Song
ePrint ReportIn this work, we propose a new protocol for the SPDZ offline phase, TopGear 2.0, which improves upon the previous state-of-the-art construction, TopGear (Baum et al., SAC'19), and its variant for matrix triples (Chen et al., Asiacrypt'20). Our protocol aims to achieve a speedup in matrix triple generation and support for larger prime fields, up to 4096 bits in size. To achieve this, we employ a variant of the BFV scheme and a homomorphic matrix multiplication algorithm optimized for our purpose.
As a result, our protocol achieves about 3.6x speedup for generating scalar triples in a 1024-bit prime field and about 34x speedup for generating 128x128 matrix triples. In addition, we reduce the size of evaluation keys from 27.4 GB to 0.22 GB and the communication cost for MAC key generation from 816 MB to 16.6 MB.
Molly Zhuangtong Huang, Rui Jiang, Tanusree Sharma, Kanye Ye Wang
ePrint ReportLuowen Qian, Justin Raizes, Mark Zhandry
ePrint ReportFor future work, we further generalize the extrapolation task and propose a fully quantum analogue. We observe that it is hard if quantum commitments exist, and it is easy for quantum polynomial space.
Suvasree Biswas, Arkady Yerukhimovich
ePrint ReportFederico Barbacovi, Enrique Larraia, Paul Germouty, Wei Zhang
ePrint ReportAndrej Bogdanov, Chris Jones, Alon Rosen, Ilias Zadik
ePrint ReportWe prove the low-degree hardness of detecting planted random subgraphs all the way up to $k\leq n^{1 - \Omega(1)}$. This improves over Abram et al.'s analysis for $k \leq n^{1/2 - \Omega(1)}$. The hardness extends to $r$-uniform hypergraphs for constant $r$.
Our analysis is tight in the distinguisher's degree, its advantage, and in the number of leaked vertices. Extending the constructions of Abram et al, we apply the conjecture towards (1) communication-optimal multiparty PSM protocols for random functions and (2) bit secret sharing with share size $(1 + \epsilon)\log n$ for any $\epsilon > 0$ in which arbitrary minimal coalitions of up to $r$ parties can reconstruct and secrecy holds against all unqualified subsets of up to $\ell = o(\epsilon \log n)^{1/(r-1)}$ parties.
Jianting Zhang, Aniket Kate
ePrint ReportThis work performs the first in-depth analysis of frontrunning attacks toward DAG-based blockchains. We observe that the current block ordering rule is vulnerable to a novel $\textit{inter-block}$ frontrunning attack, which enables the attacker to prioritize ordering its transactions before the victim transactions across blocks. We introduce three attacking strategies: $\textit{(i)}$ Fissure attack, where attackers render the victim transactions ordered later by disconnecting the victim's blocks. $\textit{(ii)}$ Speculative attack, where attackers speculatively construct order-priority blocks. $\textit{(iii)}$ Sluggish attack, where attackers deliberately create low-round blocks assigned a higher ordering priority by the block ordering rule.
We implement our attacks on two open-source DAG-based blockchains, Bullshark and Tusk. We extensively evaluate our attacks in geo-distributed AWS and local environments by running up to $n=100$ nodes. Our experiments show remarkable attack effectiveness. For instance, with the speculative attack, the attackers can achieve a $92.86\%$ attack success rate (ASR) on Bullshark and an $86.27\%$ ASR on Tusk. Using the fissure attack, the attackers can achieve a $94.81\%$ ASR on Bullshark and an $87.31\%$ ASR on Tusk.
We also discuss potential countermeasures for the proposed attack, such as ordering blocks randomly and reordering transactions globally based on transaction fees. However, we find that they either compromise the performance of the system or make the protocol more vulnerable to frontrunning using the existing frontrunning strategies.
Anna-Lena Horlemann, Karan Khathuria, Marc Newman, Amin Sakzad, Carlos Vela Cabello
ePrint ReportGowri R Chandran, Thomas Schneider, Maximilian Stillger, Christian Weinert
ePrint ReportIn this work, we present the first PSU protocol that is mainly based on efficient symmetric-key primitives yet enjoys comparable communication as public-key-based alternatives. Our core idea is to re-purpose state-of-the-art circuit-based PSI to realize a multi-query reverse private membership test (mq-RPMT), which is instrumental for building PSU. We carefully analyze a privacy leakage issue resulting from the hashing paradigm commonly utilized in circuit-based PSI and show how to mitigate this via oblivious pseudorandom function (OPRF) and new shuffle sub-protocols. Our protocol is modularly designed as a sequential execution of different building blocks that can be easily replaced by more efficient variants in the future, which will directly benefit the overall performance.
We implement our resulting PSU protocol, showing a run-time improvement of 10% over the state-of-the-art public-key-based protocol of Chen et al. (PKC'24) for input sets of size $2^{20}$. Furthermore, we improve communication by $1.6\times$ over the state-of-the-art symmetric-key-based protocol of Zhang et al. (USENIX Sec'23).
Noor Athamnah, Eden Florentz – Konopnicki, Ron D. Rothblum
ePrint ReportOur result improves on a recent result of Nassar and Rothblum (Crypto, 2022), which achieve length $(1+\epsilon) \cdot |w|+|x|^\epsilon \cdot poly(\lambda)$ for bounded-space computations, and is also considerably simpler. Building on a work of Hazay et al. (TCC 2023), we also give a more complicated version of our result in which the parties only make a black-box use of the one-way function, but in this case we achieve only an inverse polynomial soundness error.
Zhengan Huang, Gongxian Zeng, Xin Mu, Yu Wang, Yue Yu
ePrint Report27 September 2024
Copenhagen, Denmark, 26 December - 27 December 2024
Event CalendarSubmission deadline: 27 September 2024
Notification: 27 October 2024
Nanyang Technological University, Singapore
Job PostingClosing date for applications:
Contact: MAS_Search@ntu.edu.sg
University of South Florida
Job Posting- Cryptology
- Coding Theory
- Quantum Computing
- Postdoctoral: a PhD in mathematics, computer science, or a related field.
- Graduate students: a bachelor’s degree in mathematics, or evidence of completion of coursework in algebra, analysis and topology.
Our program is supported by an NSF Research Training Group (RTG) grant. More information about our RTG program is available at:
usf-crypto.org/rtg-overview/
Applications will be reviewed on a rolling basis. We encourage all potential applicants to visit our applications page which includes a simplified procedure through an interest form:
usf-crypto.org/rtg-application/
Closing date for applications:
Contact: Jean-François Biasse (biasse@usf.edu)
More information: https://www.usf-crypto.org/rtg-application/
Eindhoven University of Technology
Job PostingThe project focuses on the use of PUFs as a physical authentication credential, and in particular Quantum Readout of PUFs, which enables remote authentication of physical credentials without the need to trust remote devices.
https://arxiv.org/abs/1303.0142
https://export.arxiv.org/abs/1802.07573
https://eprint.iacr.org/2016/971
One of the goals is to achieve Quantum Readout through a long optical fiber, with random challenges in the time-frequency domain (instead of the easier to achieve transverse modes domain).
You will be involved in the system modeling, the design of protocols, and the security analysis.
A broader topic of interest is the use of PUFs in (quantum) security schemes in general.
We are looking for a researcher with strong analytical skills, with a master's degree in theoretical physics, cryptography, or a related field.
The research is done at the Eindhoven Institute for the Protection of Systems and Information (EIPSI), in the department of Mathematics and Computer Science. There is a strong collaboration with the TU/e's fiber optics experts at the department of Electrical Engineering, and with physicists at Twente University.
This position is part of the Dutch Zwaartekracht program "Challenges in Cyber Security", which aims to address fundamental open problems in digital security.
Closing date for applications:
Contact: Boris Skoric