IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
08 June 2015
Bart Mennink, Reza Reyhanitabar, Damian Vizár
Sonia Belaïd, Jean-Sébastien Coron, Pierre-Alain Fouque, Benoît Gérard, Jean-Gabriel Kammerer, Emmanuel Prouff
Moni Naor, Eylon Yogev
A Bloom filter represents a set S of elements approximately, by using fewer bits than a precise representation. The price for succinctness is allowing some errors: for any x in S it should always answer \'Yes\', and for any x not in S it should answer \'Yes\' only with small probability.
In the adversarial model, we consider both efficient adversaries (that run in polynomial time) and computationally unbounded adversaries that are only bounded in the amount of queries they can make. For computationally bounded adversaries, we show that non-trivial (memory-wise) Bloom filters exist if and only if one-way functions exist. For unbounded adversaries we show that there exists a Bloom filter for sets of size n and error eps, that is secure against t queries and uses only O(n*log(1/eps) + t) bits of memory. In comparison, n*log(1/eps) is the best possible under a non-adaptive adversary.
Daniel R. L. Brown
simple expressions. Direct use of the first operation\'s expression
seems less efficient than state-of-the-art elliptic curve
cryptography. The second expression seems mainly interesting
towards an elementary exposition about elliptic curve theory.
Qinglong Zhang, Zongbin Liu, and Cunqing Ma, Changting Li, Jiwu Jing
(PUF) on FPGAs is crucial and popular for its nice properties and easy
implementation. The compensated measurement based on the ratio of
two ring oscillators\' frequencies proves to be particularly effective to extract
entropy of process variations. However from two ring oscillators
only one bit entropy is extracted and RO PUFs will occupy numerous
resource with the size of private information increasing. Motivated by this
inefficient resource usage, we propose an elegant and efficient method to
extract at least 31 bits entropy from two ring oscillators on FPGAs by
utilizing the fine control of programmable delay lines (PDL). We call this
construction Further ROPUF (FROPUF). In this paper, we present in
detail how to take advantage of the underlying random process variation
which derives from the lookup tables (LUT) of two ring oscillators,
and show that the in-depth variation can be extracted by a similar second
order difference calculation. In addition, we reveal the consistency
of the evaluation results from Xilinx FPGAs (e.g. Virtex-5, Virtex-6,
Kintex-7) and those by simulation of FROPUF. The responses of our
new construction have a nominal bit-error-rate (BER) of 1.85% at 27
◦
C
and FROPUF greatly promotes the number of entropy with equivalent
reliability of the general ROPUF.
Marcel Keller, Emmanuela Orsini, Peter Scholl
only additive in $O(\\kappa)$, independent of the number of OTs being created, while the computation cost is essentially two finite field operations per extended OT. We present implementation results that show our protocol takes no more than 5% more time than the passively secure IKNP extension, in both LAN and WAN environments, and so is essentially optimal with respect to the passive protocol.
Xiao Shaun Wang, S. Dov Gordon, Allen McIntosh, Jonathan Katz
Our system uses oblivious RAM for fetching instructions and performing load/store operations in memory, and garbled universal circuits for the execution of a MIPS ALU in each instruction step. We also explore various optimizations based on an offline analysis of the MIPS code to be executed, in order to minimize the overhead of executing each instruction while still maintaining security.
Yevgeniy Dodis, Ilya Mironov, Noah Stephens-Davidowitz
While Mironov and Stephens-Davidowitz demonstrated that reverse firewalls can be constructed for very strong cryptographic primitives (which are of mostly theoretical interest), we study reverse firewalls for perhaps the most natural cryptographic task: secure message transmission. We find a rich structure of solutions that vary in efficiency, security, and setup assumptions, in close analogy with message transmission in the classical setting. Our strongest and most important result shows a protocol that achieves interactive, concurrent CCA-secure message transmission with a reverse firewall---i.e., CCA-secure message transmission on a possibly compromised machine! Surprisingly, this protocol is quite efficient and simple, requiring only a small constant number of public-key operations. It could easily be used in practice. Behind this result is a technical composition theorem that shows how key agreement with a sufficiently secure reverse firewall can be used to construct a message-transmission protocol with its own secure reverse firewall.
Amir Hassani Karbasi, Reza Ebrahimi Atani
Charanjit S. Jutla
Sergey Agievich, Anastasiya Gorodilova, Nikolay Kolomeec, Svetla Nikova, Bart Preneel
first international student\'s Olympiad in cryptography,
NSUCRYPTO\'2014, is given. We start with rules of participation and
description of rounds. All 15 problems of the Olympiad and their
solutions are considered in detail. There are discussed solutions of
the mathematical problems related to cipher constructing such as
studying of differential characteristics of S-boxes, S-box masking,
determining of relations between cyclic rotation and additions
modulo $2$ and $2^n$, constructing of special linear subspaces in
$\\mathbb{F}_2^n$; problems about the number of solutions of the
equation $F(x)+F(x+a)=b$ over the finite field $\\mathbb{F}_{2^n}$
and APN functions. Some unsolved problems in symmetric cryptography
are also considered.
Vincent Grosso, François-Xavier Standaert
François Durvaux, François-Xavier Standaert
François Durvaux, François-Xavier Standaert
Sarita Agrawal, Jay Patel, Manik Lal Das
on an unreliable wireless channel can use a group secret. For each session, group manager broadcasts a message containing some keying material, from which only the group members authorized in that session can extract the session key. If a member misses a broadcast message for key, it uses self healing to recover missing session key using most recent broadcast message. However, only self healing does not help if node needs to get most recent session key and have missed the corresponding broadcast. Through mutual healing, a node can request recent broadcast information from a neighboring node and then recover the required key using self-healing. In this paper, we propose a bi-linear pairing based self-healing scheme that reduces communication, storage and computation overhead in comparison to existing bi-linear pairing based self-healing schemes. Then, we discuss the mutual healing scheme that provides mutual authentication and key confirmation without disclosing the node locations to the adversary. The analysis with respect to active adversary shows a significant performance improvement for resource constrained sensor nodes along with the security features such as forward and backward secrecy, resilience against node collusion, node revocation and resistance to impersonation.
Benoît Cogliati, Rodolphe Lampe, Yannick Seurin
06 June 2015
Bochum, Germany, September 10 - September 11
Notification: 29 July 2015
From September 10 to September 11
Location: Bochum, Germany
More Information: https://wiki.crypto.rub.de/lightsec15/index.html
05 June 2015
Rhodes, Greece, October 26 - October 28
Notification: 15 August 2015
From October 26 to October 28
Location: Rhodes, Greece
More Information: http://www.onthemove-conferences.org/index.php/cloud-trust-15
04 June 2015
Topic: Security Evaluation and Improvement of Physically Unclonable Functions
Category: implementation
Sunoo Park, Krzysztof Pietrzak, Jo\\\"el Alwen, Georg Fuchsbauer, Peter Gazi
Once a miner has dedicated and initialized some space, participating in the mining process is very cheap. A new block is added to the chain every fixed period of time (say, every minute), and in every period a miner just has to make a small number of lookups to the stored space to check if she ``wins\", and thus can add the next block to the chain and get the mining reward. Because this check is cheap, proof-of-space-based currencies share some (but not all) issues with currencies based on ``proofs of stake\'\', like Peercoin. Concretely, a na\\\"ive solution that simply replaces proofs of work with proofs of space raises two main issues which we address:
\\emph{Grinding:} A miner who can add the next block has some degree of freedom in shaping how the chain looks, e.g. by trying out different sets of transactions to include in her block. The miner can try many possible choices until she finds one which results in a chain that allows her to also mine the next block, thus hijacking the chain forever while dedicating only a small amount of the space. We solve this problem fully by ``decoupling\" the hash chain from the transactions, so that there is nothing to grind. To bind the transactions back to the hash chain, we add an extra signature chain, which guarantees that past transactions cannot be altered once an honest miner adds a block. Our solution also gives a simple and novel way to solve the grinding problem in currencies based on proofs of stake.
\\emph{Mining multiple chains:} Since checking whether one can add a block is cheap, rational miners will not only try to extend the so-far-best chain, but also try other chains, in the hope that they can extend one of them which will ultimately catch up and overtake the currently-best chain. (In the context of proof-of-stake-based currencies this is known as the ``nothing-at-stake\" problem.) This not only gives rational miners a larger-than-expected reward (compared to what honest miners get), but also makes consensus very slow, if not impossible. Our solution to this problem is based on penalizing miners who try to work on more than one branch of the chain.