IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
25 February 2025
Calvin Abou Haidar, Dipayan Das, Anja Lehmann, Cavit Özbay, Octavio Perez Kempner
In this work, we revisit the privacy framework from Lehmann and Özbay. Our first contribution is a generic lift that adds privacy to any multi-signature with deterministic key aggregation. As our second contribution, we study two concrete multi-signatures, and give dedicated transforms that take advantage of the underlying structures for improved efficiency. The first one is a slight modification of the popular MuSig2 scheme, achieving the strongest privacy property for free compared to the original scheme. The second is a variant of the lattice-based multi-signature scheme DualMS, making our construction the first post-quantum secure multi-signature for ad-hoc privacy-preserving group signing. The light overhead incurred by the modifications in our DualMS variant still allow us to benefit from the competitiveness of the original scheme.
Benny Applebaum, Eliran Kachlon
1. **Definition.** We introduce a refined definition of information-theoretically secure NPSS. This notion can be seen as a cryptographic variant of standard NP-reductions and can be compiled into the GJS definition using any one-way function.
2. **Construction.** We construct information-theoretic $t$-out-of-$n$ NPSS for any values of $t\leq n$ with complexity polynomial in $n$. Along the way, we present a new notion of secure multiparty computation that may be of independent interest.
3. **Applications.** Our NPSS framework enables the *non-interactive combination* of $n$ instances of zero-knowledge proofs, where only $t_s$ of them are sound and only $t_z$ are zero-knowledge, provided that $t_s + t_z > n$. Our combiner preserves various desirable properties, such as the succinctness of the proof. Building on this, we establish the following results under the minimal assumption of one-way functions: (i) *Standard NIZK implies NIZK in the Multi-String Model* (Groth and Ostrovsky, J. Cryptology, 2014), where security holds as long as a majority of the $n$ common reference strings were honestly generated. Previously, such a transformation was only known in the common random string model, where the reference string is uniformly distributed. (ii) A *Designated-Prover NIZK in the Multi-String Model*, achieving a strong form of two-round Multi-Verifier Zero-Knowledge in the honest-majority setting. (iii) A *three-round secure multiparty computation protocol* for general functions in the honest-majority setting. The round complexity of this protocol is optimal, resolving a line of research that previously relied on stronger assumptions (Aharonov et al., Eurocrypt'12; Gordon et al., Crypto'15; Ananth et al., Crypto'18; Badrinarayanan et al., Asiacrypt'20; Applebaum et al., TCC'22).
Lena Heimberger, Daniel Kales, Riccardo Lolato, Omid Mir, Sebastian Ramacher, Christian Rechberger
To close this gap, we introduce Leap, a novel OPRF based on heuristic lattice assumptions. Fundamentally, Leap builds upon the Spring [BBL+15] pseudorandom function (PRF), which relies on the learning with rounding assumption, and integrates techniques from multi-party computation, specifically Oblivious Transfer (OT) and Oblivious Linear Evaluation (OLE). With this combination of oblivious protocols, we construct an OPRF that evaluates in less than a millisecond on a modern computer.
Efficiency-wise, our prototype implementation achieves computation times of just 11 microseconds for the client and 750 microseconds for the server, excluding some base OT preprocessing overhead. Moreover, Leap requires an online communication cost of 23 kB per evaluation, where the client only has to send around 380 bytes online. To demonstrate the practical applicability of Leap, we present an efficient private set intersection (PSI) protocol built on top of Leap. This application highlights the potential for the integration of Leap into various privacy-preserving applications: We can compute an unbalanced set intersection with set sizes of 2^24 and 2^15 in under a minute of online time and just over two minutes overall.
Universität der Bundeswehr München, Germany
- Secure computation: SMPC / FHE techniques and their use in protocol design, e.g. PSI
- PQC techniques for any of the aforementioned areas
This position is full-time and available for immediate start (~58k to 68k EUR p.a. depending on qualifications and experience) with initial contract for 2 years. Candidates without a doctoral degree but with sufficient research experience, e.g., final-year doctoral students, are also welcome to apply.
Requirements:
- Master's degree (or equivalent) or PhD in Mathematics, Cryptography, or Computer Science with excellent grades
- Solid knowledge and demonstrable experience in any of the aforementioned research areas
- Post-doc candidates must have a strong track record (ideally with papers at IACR conferences and/or the top 4 security conferences) and good academic writing and presentation skills
- Experience with cryptographic implementations (desirable)
- Proficiency in English (essential) and German (desirable)
- A valid working permit for the EU
Closing date for applications:
Contact: Prof. Mark Manulis (mark.manulis [at] unibw [dot] de)
More information: https://www.unibw.de/pacy-en/vacancies
Daniel Collins, Simone Colombo, Sina Schaeffler
In this work, we initiate the study of leakage-resilient ratcheted key exchange that provides typical guarantees under full state exposure and additional guarantees under partial state exposure between ratchets of the protocol. We consider unidirectional ratcheted key exchange (URKE) where one party acts as the sender and the other as receiver. Building on the notions introduced by Balli, Rösler and Vaudenay (ASIACRYPT 2020), we formalise a key indistinguishability game under randomness manipulation and bounded leakage (KIND), which in particular enables the adversary to continually leak a bounded amount of the sender's state between honest send calls. We construct a corresponding protocol from a key-updatable key encapsulation mechanism (kuKEM) and a leakage-resilient one-time MAC. By instantiating this MAC in the random oracle model (ROM), results from Balli, Rösler and Vaudenay imply that in the ROM, kuKEM and KIND-secure URKE are equivalent, i.e., can be built from each other. To address the strong limitations that key indistinguishability imposes on the adversary, we formalise a one-wayness game that also permits leakage on the receiver. We then propose a corresponding construction from leakage-resilient kuKEM, which we introduce, and a leakage-resilient one-time MAC. We further show that leakage-resilient kuKEM and one-way-secure URKE are equivalent in the ROM, highlighting the cost that strong one-way security entails. Our work opens exciting directions for developing leakage-resilient messaging protocols.
Hengcheng Zhou
Pratish Datta, Jiaxin Guan, Alexis Korb, Amit Sahai
In this paper, we reassess the framework of rFE/rMIFE enhancing our understanding of this primitive and laying the groundwork for more secure and flexible constructions in this field. Specifically, we make three key contributions:
- New definition: We identify critical gap in the existing indistinguishability-based (IND) security definition for rFE/rMIFE. Notably, current definition fails to adequately address security against malicious encryptors—a crucial requirement for rFE/rMIFE since their introduction. We propose a novel, robust IND security definition that not only addresses threats from malicious decryptors but also quantifies the security against malicious encryptors effectively.
- Counterexample: To illustrate the importance of this definitional gap, we provide a counterexample of an insecure rFE scheme that meets IND security under the previous definition but explicitly fails in a natural setting (and where this failure would be precluded by our enhanced definition). Our counterexample scheme is non-trivial and meticulously designed using standard cryptographic tools, namely FE for deterministic functions, pseudorandom function (PRF), public key encryption (PKE), and simulation-sound non-interactive zero-knowledge (NIZK) proof systems.
- Adaptive unbounded-message secure construction: The only viable prior construction of rMIFE by Goldwasser et al. [EUROCRYPT 2014] (which uses indistinguishability obfuscation (iO) and other standard assumptions) has significant limitations: it permits only a pre-defined number of messages per encryption slot and operates under selective-security constraints, requiring adversaries to declare challenge ciphertext queries and "corrupted" encryption keys in advance. We address these shortcomings by employing sub-exponentially secure iO. Technically, we build on and adapt methods developed by Goyal et al. [ASIACRYPT 2016] for deterministic MIFE.
Gal Arnon, Eylon Yogev
A growing body of work has given theoretical examples of protocols that remain secure under the Fiat–Shamir transformation in the random oracle model but become insecure when instantiated with any white-box implementation of the hash function. Recent research has shown how these attacks can be applied to natural cryptographic schemes, including real-world systems. These attacks rely on a general diagonalization technique, where the protocol exploits its access to the white-box implementation of the hash function. These attacks cast serious doubt on the security of cryptographic systems deployed in practice today, leaving their soundness uncertain.
We propose a new Fiat–Shamir transformation (XFS) that aims to defend against broad family of attacks, including the white-box attacks mentioned above. Our approach is designed to be practical, with minimal impact on the efficiency of the prover and verifier and on the proof length. At a high level, our transformation combines the standard Fiat–Shamir technique with a new type of proof-of-work that we construct.
We provide strong evidence for the security of our transformation by proving its security in a relativized random oracle model. Specifically, we show that diagonalization attacks on the standard Fiat–Shamir transformation can be mapped to analogous attacks within this model, meaning they do not rely on a concrete instantiation of the random oracle. In contrast, we prove unconditionally that our XFS variant of the Fiat–Shamir transformation remains secure within this model. Consequently, any successful attack on XFS must deviate from known techniques and exploit aspects not captured by our model.
We hope that our transformation will help preserve the security of systems relying on the Fiat–Shamir transformation.
Amit Deo, Benoît Libert
Gil Segev
In this work we show that the argument system presented by Bünz can be extended to bridge the gap between its completeness and soundness, and to additionally provide honest-verifier zero-knowledge. For the extended argument system, we introduce a refined R1CS relation that captures the precise set of instances for which both completeness and soundness hold without resorting to a gap formulation. The extended argument system preserves the performance guarantees of the argument system presented by Bünz, and yields a non-interactive argument system using the Fiat-Shamir transform.
Anasuya Acharya, Karen Azari, Chethan Kamath
Since then, several works have designed and analysed the security of schemes that adopt the Free-XOR optimisation. In particular: (1) Applebaum (JoC'16) proved that this can be securely instantiated assuming symmetric-key encryption satisfying a notion called RK-KDM security; and (2) Zahur, Rosulek and Evans (Eurocrypt'15) proposed the so-called `Half Gates' scheme, and proved that it can be instantiated assuming hash functions satisfying a notion called CCR security. Although both schemes have been proven selectively secure, prior work leaves it open to analyze whether they satisfy a stronger security notion -- adaptive security -- in the plain model.
In this work, we formally show that the selective security of these two schemes cannot be lifted to adaptive security under the same assumptions. To establish these barriers, we adopt techniques from the work of Kamath et al (Crypto'21), who proved similar negative results for Yao's garbling. We use that as a starting point and introduce new techniques tailored towards addressing Free-XOR-based schemes.
24 February 2025
Madrid, Spain, 3 May 2025
Melbourne, Australia, 8 December - 12 December 2025
München, Deutschland, 23 June - 26 June 2025
Submission deadline: 15 March 2025
Notification: 20 April 2025
Monash University, Melbourne, Australia
- Developing tools and techniques for FHE-based private cloud computation applications.
- Theory and applications of zk-SNARKs in FHE-based cloud computation.
- Secure and Efficient Implementations of zk-SNARK and FHE schemes and their applications.
The candidate will have the opportunity to work in an excellent research environment and collaborate with experts in cryptography and with CryptoLab industry partners, as well as contributing to supervision and training of PhD students.
Monash University is among the leading universities in Australia and is located in Melbourne, ranked as Australia's most liveable city and among the most liveable cities in the world.
Applicants should have (or be expected to complete in the next 6 months) a PhD in mathematics, theoretical computer science, cryptography, engineering or closely related areas. Research experience in at least one of lattice-based cryptography, zero-knowledge proofs, or FHE is required.
The candidate should have excellent English verbal and written communication skills. Programming experience and skills, especially in Sagemath, Python, Magma, and/or C/C++, are also highly desirable.
To apply: Please apply by filling in the application form by 21st Apr 2025 at the following URL: https://forms.gle/YYZBb5uGwq4eGpT27
Closing date for applications:
Contact: Ron Steinfeld (ron.steinfeld@monash.edu)
Research Institute Cyber Defence (CODE), Bundeswehr University Munich, Germany
We have an opening of multiple PhD and Post-Doc researchers at the Research Institute CODE in Munich, Germany. All positions are available for start from March/April 2025 and are fully funded at federal salary levels TV-ÖD E13/14. The researcher will work closely with Michael Hutter who will start a professorship in Embedded Systems Security. The candidate will have the opportunity to travel and tackle cutting-edge challenges currently facing the industry (e.g., PQShield). Candidates will also gain experience with supporting teaching activities.
We are seeking talented researchers with a strong interest and relevant experience in any of the following research areas:
- Applied cryptography with a focus on hardware and embedded systems security
- Physical attacks, side-channel leakage detection, fault analysis, hardware tampering, machine learning/deep learning/AI-driven techniques for SCA
- Secure and efficient implementations of cryptography, Post-Quantum Cryptography (PQC), privacy-preserving computing (MPC, FHE)
- ASIC/FPGA design security
Requirements:
- Master's degree or PhD in Computer Science, Information Security, etc.
- PostDoc candidates must have a strong track record
- High motivation for research work and ability to work independently
- Eager to disseminate research results through publications and presentations at top-tie conferences.
- Fluency in written and spoken English (German desirable but not required)
How to apply?
Send an email to Michael Hutter with subject "Application CODE" including your motivation letter, CV, transcripts of grades, and references.
Closing date for applications:
Contact: Prof. Michael Hutter (michutte [AT] gmail dot com)
Applications will be processed continuously until the positions are filled.
More information: https://www.unibw.de/code
University of Wollongong, Australia
Closing date for applications:
Contact: Please send your applications (CV, transcripts, contacts for references) to Dr Khoa Nguyen (khoa@uow.edu.au).
Luxembourg Institute of Science and Technology
Are you passionate about research? So are we! Come and join us
The Luxembourg Institute of Science and Technology (LIST) is a Research and Technology Organization (RTO) active in the fields of IT, materials and environment. By transforming scientific knowledge into technologies, smart data and tools, LIST empowers citizens in their choices, public authorities in their decisions and businesses in their strategies.
Do you want to know more about LIST? Check our website: https://www.list.lu/
How will you contribute?
We are looking for a motivated research engineer to support a project in the context of semi-autonomous cyber-range training and exercise scenario generation.
You will be mainly in charge of, but not limited to:
- Design and development of the architecture of a minimal testing platform for cyber range scenarios execution
- Design, development and integration of the semi-autonomous scenario generator tool
- Integration of threat intelligence sources for scenarios definition
- Prepare the tools and platform for deployment: running tests, designing, and developing APIs
- Contribution in design and develop cyber range training and exercise scenarios
- Test and validate the tools and platform on base of the selected scenarios
- Contribute to the writing of technical reports/project deliverables
Due to the nature of this position the applicant must be from a NATO member country, from an EU EEA/EFTA country or from one of the following NATO Indo-Pacific partners: Australia, Japan, Republic of South Korea and New Zealand
Closing date for applications:
Contact: Carolina DE LEON
More information: https://app.skeeled.com/offer/c/67af2e8a307a1c35c03a5ccb?lang=en&show_description=true
Mark Zhandry
Josh Alman, Yizhi Huang, Kevin Yeo
In our work, we consider whether this approach is viable by studying fine-grained complexity when all standard cryptographic assumptions are false. As our main result, we show that many popular fine-grained complexity problems are easy to solve in the average-case when one-way functions do not exist. In other words, many candidate hardness assumptions for building fine-grained cryptography are no longer options in Pessiland. As an example, we prove that the average-case $k$-$\mathsf{SUM}$ and $\mathsf{Zero}$-$k$-$\mathsf{Clique}$ conjectures are false for sufficiently large constant $k$ when no one-way functions exist. The average-case $\mathsf{Zero}$-$k$-$\mathsf{Clique}$ assumption was used to build fine-grained key-exchange by Lavigne et al. [CRYPTO'19].
We also show that barriers for reductions in fine-grained complexity may be explained by problems in cryptography. First, we show that finding faster algorithms for computing discrete logarithms is equivalent to designing average-case equivalence between $k$-$\mathsf{SUM}$ and $k$-$\mathsf{CYC}$ (an extension of $k$-$\mathsf{SUM}$ to cyclic groups). In particular, finding such a reduction from $k$-$\mathsf{CYC}$ to $k$-$\mathsf{SUM}$ could potentially lead to breakthrough algorithms for the discrete logarithm, factoring, RSA and quadratic residuosity problems. Finally, we show that discrete logarithms with preprocessing may be reduced to the $k$-$\mathsf{CYC}$-$\mathsf{Index}$ problem, and we present faster algorithms for average-case $k$-$\mathsf{SUM}$-$\mathsf{Index}$ and $k$-$\mathsf{CYC}$-$\mathsf{Index}$.