IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
03 August 2015
Sebastian E. Schmittner
Sandro Coretti, Yevgeniy Dodis, Björn Tackmann, Daniele Venturi
- Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved?
- Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA?
- Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security?
We answer all three questions in the positive. First, we improve the rate in the construction of Choi et al. by a factor O(k), where k is the security parameter. Still, encrypting a message of size O(k) would require ciphertext and keys of size O(k^2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a k-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(k) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural \"encode-then-encrypt-bit-by-bit\" approach to work.
Finally, we introduce a new security notion for public-key encryption (PKE) that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results---(faster) construction from IND-CPA and domain extension from one-bit scheme---also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA security.
Melbourne, Australia, July 4 - July 6
From July 4 to July 6
Location: Melbourne, Australia
More Information: http://anss.org.au/ACISP2016
Michele Ciampi, Giuseppe Persiano, Luisa Siniscalchi, Ivan Visconti
In TCC 2015, Lindell embarked in the challenging task of obtaining a similar transform with improved heuristic security. Lindell showed that, for several interesting and practical languages, there exists an efficient transform in the non-programmable random oracle (NPRO) model, using also a common reference string (CRS).
A major contribution of Lindell\'s transform is that zero knowledge is proved without random oracles and this is an important step towards achieving efficient NIZK arguments in the CRS model without random oracles.
In this work, we analyze the efficiency and generality of Lindell\'s transform and notice a significant gap w.r.t. the FS transform. We then propose a new transform that aims at filling this gap. Indeed ourtransform is almost as efficient as the FS transform and can be applied to a broad class of public-coin HVZK proof systems.
Our transform requires a CRS and an NPRO in the proof of soundness,
similarly to Lindell\'s transform.
31 July 2015
Pawel Swierczynski, Marc Fyrbiak, Philipp Koppe, Amir Moradi, Christof Paar
the notion of interdiction has become known to the public:
the interception of deliveries to manipulate hardware in a way
that backdoors are introduced. Manipulations can occur on
the firmware or at hardware level. With respect to hardware,
FPGAs are particular interesting targets as they can be altered
by manipulating the corresponding bitstream which configures
the device. In this paper, we demonstrate the first successful
real-world FPGA hardware Trojan insertion into a commercial
product. On the target device, a FIPS-140-2 level 2 certified USB
flash drive from Kingston, the user data is encrypted using AES-256 in XTS mode, and the encryption/decryption is processed by
an off-the-shelf SRAM-based FPGA. Our investigation required
two reverse-engineering steps, related to the proprietary FPGA
bitstream and to the firmware of the underlying ARM CPU. In
our Trojan insertion scenario the targeted USB flash drive is
intercepted before being delivered to the victim. The physical
Trojan insertion requires the manipulation of the SPI flash
memory content, which contains the FPGA bitstream as well
as the ARM CPU code. The FPGA bitstream manipulation
alters the exploited AES-256 algorithm in a way that it turns
into a linear function which can be broken with 32 known
plaintext-ciphertext pairs. After the manipulated USB flash drive
has been used by the victim, the attacker is able to obtain all
user data from the ciphertexts. Our work indeed highlights the
security risks and especially the practical relevance of bitstream
modification attacks that became realistic due to FPGA bitstream
manipulations.
Andrej Bogdanov, Siyao Guo, Daniel Masny, Silas Richelson, Alon Rosen
Our second result generalizes a theorem of Alwen, Krenn, Pietrzak and Wichs (CRYPTO 2013) and provides an alternate proof of it. Unlike Alwen et al., we do not impose any number theoretic restrictions on the modulus q. The first result also extends to variants of LWR and LWE over polynomial rings.
As additional results we show that (3) distinguishing any number of LWR samples from random strings is of equivalent hardness to LWE whose noise distribution is uniform over the integers in the range [-q/2p,...,q/2p) provided q is a multiple of p and (4) the \"noise flooding\" technique for converting faulty LWE noise to a discrete Gaussian distribution can be applied whenever q = \\Omega(B\\sqrt{m}).
All our reductions preserve sample complexity and have time complexity at most polynomial in q, the dimension, and the number of samples.
New Jersey Institute of Technology (NJIT), metro New York City, USA
Research topics are on applied homomorphic encryption, lattice encryption systems, encrypted program obfuscation, software engineering and high-assurance software design. The overall aim of the positions are to develop high-quality open-source software and working prototypes related to network and system security.
The ideal candidate will have working knowledge of network security and C++ programming. Software engineering, software testing, high-performance computing, computer engineering and parallel programming experience would be beneficial but not critical.
The candidates will be supervised by Prof. Kurt Rohloff in the department of computer science at NJIT. The post-doc position can be renewed annually subject to continued external funding and success in the position.
Radboud University, Nijmegen, The Netherlands
- integration of law and policy compliance into the development process;
- privacy impact assessment, privacy risk management models, and accountability;
- technical standards, heuristics and best practices for privacy engineering;
- user privacy and data protection requirements, especially in big data analysis;
- privacy-preserving data mining;
- privacy architectures, and privacy validation and evaluation methods and tools;
- organizational, legal, political and economic aspects of privacy engineering.
In addition, you will act as a daily PhD supervisor and regularly publish scientific articles about your research results and developments in your field in international journals and proceedings. You will disseminate results in the field to a wider audience, consisting of professionals, policy makers, journalists, and the public at large. Furthermore, you will actively acquire external research funding from commercial and non-commercial sources. In this position you will turn scientific knowledge into economical and societal value, for example, through industrial applications and outreach.
You will teach courses in the Master’s degree programme in Information Science, develop, re-develop and evaluate courses of the Institute for Computing and Information Sciences (and the faculty at large), and supervise Master’s thesis projects. You will coordinate the Master’s programme in Information Science, which involves developing and implementing a new profile for the programme, setting up international contacts, creating collaboration and exchan
Pol Van Aubel, Daniel J. Bernstein, Ruben Niederhagen
This paper introduces a new set of tools to investigate whether intrinsic PUFs can be found in PC components that are not advertised as containing PUFs. In particular, this paper investigates AMD64 CPU registers as potential PUF sources in the operating-system kernel, the bootloader, and the system BIOS; investigates the CPU cache in the early boot stages; and investigates shared memory on Nvidia GPUs. This investigation found non-random non-fingerprinting behavior in several components but revealed usable PUFs in Nvidia GPUs.
William Diehl
Riham AlTawy, Ahmed Abdelkhalek, Amr M. Youssef
Rei Ueno, Naofumi Homma, Yukihiro Sugawara, Yasuyuki Nogami, and Takafumi Aoki
circuit design based on a combination of non-redundant and redundant
Galois Field (GF) arithmetic. The proposed design utilizes redundant
GF representations, called Polynomial Ring Representation (PRR)
and Redundantly Represented Basis (RRB), to implement GF(28) inversion
using a tower field $GF((2^4)2)$. In addition to the redundant representations,
we introduce a specific normal basis that makes it possible
to map the former components for the 16th and 17th powers of
input onto logic gates in an efficient manner. The latter components
for $GF(2^4)$ inversion and $GF(2^4)$ multiplication are then implemented
by PRR and RRB, respectively. The flexibility of the redundant representations
provides efficient mappings from/to the $GF(2^8)$. This paper
also evaluates the efficacy of the proposed circuit by means of gate
counts and logic synthesis with a 65 nm CMOS standard cell library and
comparisons with conventional circuits, including those with tower fields
$GF(((2^2)^2)^2)$. Consequently, we show that the proposed circuit achieves
approximately 40% higher efficiency in terms of area-time product than
the conventional best $GF(((2^2)^2)^2)$ circuit excluding isomorphic mappings.
We also demonstrate that the proposed circuit achieves the best
efficiency (i.e., area-time product) for an AES encryption S-Box circuit
including isomorphic mappings.
Jincheng Zhuang, Qi Cheng
in solving discrete logarithms and finding primitive elements in finite fields of small characteristic.
Victoria Fehr, Marc Fischlin
the application, either notion may be preferable.
We continue to show that semi-oblivious sanitizable signcryption schemes can be constructed in principle, using the power of multi-input functional encryption. To this end, we wrap a regular sanitizable signature scheme into a multi-input functional encryption scheme, such that functional decryption corresponds to the sanitization process. Remarkably, the multi-input functional encryption scheme cannot easily be transferred to a fully oblivious sanitizable signcryption version, so we give a restricted solution based on fully homomorphic encryption for this case.
Peng Wang, Yuling Li, Liting Zhang, Kaiyan Zheng
Daniel J. Bernstein, Tanja Lange, Ruben Niederhagen
The Snowden revelations, and in particular reports on Project Bullrun and the SIGINT Enabling Project, have indicated that Dual EC was part of a systematic effort by NSA to subvert standards.
This paper traces the history of Dual EC including some suspicious changes to the standard, explains how the back door works in real-life applications, and explores the standardization and patent ecosystem in which the standardized back door stayed under the radar.
30 July 2015
Achiya Bar-On
NESSIE-recommended cipher and an ISO standard. After almost 20 years of unsuccessful cryptanalytic attempts, a first attack on the full MISTY1 was presented at CRYPTO 2015 by Todo. The attack, using a new technique called {\\it division property}, requires almost the full codebook and has time complexity of 2^{107.3} encryptions.
In this paper we present a new attack on the full MISTY1. It is based on a modified variant of Todo\'s division property, along with a variety of refined key-recovery techniques. Our attack requires the full codebook, but allows to retrieve 49 bits of the secret key in time complexity of only 2^{64} encryptions, and the full key in time complexity of 2^{69.5} encryptions.
While our attack is clearly impractical due to its large data complexity, it shows that MISTY1 provides security of only 2^{70} --- significantly less than what was considered before.
Huang Zhang, Fangguo zhang, Baodian Wei, Yusong Du
Jean Paul Degabriele, Pooya Farshim, Bertram Poettering
Pascal Sasdrich, Amir Moradi, Tim Güneysu
Our construction, which is a combination of masking and hiding, is dedicated to TI designs and deals with the concept of \"affine equivalence\" of Boolean functions. Such a combination hardens a design practically against higher-order attacks so that these attacks cannot be successfully mounted. We show that the area overhead of our construction is paid off by its ability to avoid higher-order leakages to be practically exploitable.