International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

20 August 2018

N. Mahdion, Hadi Soleimany, Pouya Habibi, Farokhlagha Moazami
ePrint Report ePrint Report
In 2005, Yen et al. proposed the first $N-1$ attack on the modular exponentiation algorithms such as BRIP and square-and-multiply-always methods. This attack makes use of the ciphertext $N-1$ as a distinguisher to obtain a strong relation between side-channel leakages and secret exponent. The so-called $N-1$ attack is one of the most important attacks, as it requires a non-adaptive chosen ciphertext which is considered as a more realistic attack model compared to adaptive chosen ciphertext scenario. To protect the implementation against $N-1$ attack, several literatures propose the simplest solution, i.e. \textquotedblleft block the special message $N-1$". In this paper, we conduct an in-depth research on the $N-1$ attack based on the square-and-multiply-always (SMA) and Montgomery Ladder (ML) algorithms. We show that despite the unaccepted ciphertext $N-1$ countermeasure, other types of $N-1$ attacks is applicable to specific classes of Elgamal cryptosystems. We propose new chosen-message power-analysis attacks which utilize a chosen ciphertext $c$ such that $c^2= -1 \bmod p$ where $p$ is the prime number used as a modulus in Elgamal. Such a ciphertext can be found simply when $p\equiv 1\mod 4$. We demonstrate that ML and SMA algorithms are subjected to our new $N-1$-type attack by utilizing a different ciphertext. We implement the proposed attacks on the TARGET Board of the ChipWhisperer CW1173 and our experiments validate the feasibility and effectiveness of the attacks by using only a single power trace.
Expand
Xiu Xu, Haiyang Xue, Kunpeng Wang, Song Tian, Bei Liang, Wei yu
ePrint Report ePrint Report
In this paper, we study the authenticated key exchange (AKE) based on supersingular isogeny problems which are believed to be difficult for quantum computers. We first propose a three-pass AKE based on 1-Oracle SIDH assumption whose soundness is guaranteed by a strictly limited gap problem. To enhance the soundness, we propose a two-pass AKE based on standard SIDH assumption. The three-pass AKE achieves about 20\% speedup compared with the SIDH variant of FSXY scheme and narrows the bandwidth by approximately 49.3\% without lose of security. And the two-pass scheme narrows the bandwidth by around 23\% and yields a factor 12\% acceleration than the SIDH variant of FSXY scheme.

In the random oracle model, both three-pass AKE and two-pass AKE protocols are secure in the CK model, supporting arbitrary registration of public key, and resistant to the weak perfect forward secrecy (wPFS) attack, key-compromise impersonation (KCI) attack and maximal exposure (MEX) attack, which solves the open problem provided Galbraith of looking for new techniques to design and prove security of AKE in SIDH setting with the widest possible adversarial goals.
Expand
Prabhanjan Ananth, Alex Lombardi
ePrint Report ePrint Report
We study a simulation paradigm, referred to as local simulation, in garbling schemes. This paradigm captures simulation proof strategies in which the simulator consists of many local simulators that generate different blocks of the garbled circuit. A useful property of such a simulation strategy is that only a few of these local simulators depend on the input, whereas the rest of the local simulators only depend on the circuit.

We formalize this notion by defining locally simulatable garbling schemes. By suitably realizing this notion, we give a new construction of succinct garbling schemes for Turing machines assuming the polynomial hardness of compact functional encryption and standard assumptions (such as either CDH or LWE). Prior constructions of succinct garbling schemes either assumed sub-exponential hardness of compact functional encryption or were designed only for small-space Turing machines.

We also show that a variant of locally simulatable garbling schemes can be used to generically obtain adaptively secure garbling schemes for circuits. All prior constructions of adaptively secure garbling that use somewhere equivocal encryption can be seen as instantiations of our construction.
Expand
Christina Boura, Nicolas Gama, Mariya Georgieva
ePrint Report ePrint Report
This work describes a common framework for scale-invariant families of fully homomorphic schemes based on Ring-LWE, unifying the plaintext space and the noise representation. This new formalization allows to build bridges between B/FV, HEAAN and TFHE and provides the possibility to take advantage of the best of these three schemes. In particular, we review how different strategies developed for each of these schemes, such as bootstrapping, external product, integer arithmetic and Fourier series, can be combined to evaluate the principle nonlinear functions involved in convolutional neural networks. Finally, we show that neural networks are particularly robust against perturbations that could potentially result from the propagation of large homomorphic noise. This allows choosing smaller and more performant parameters sets.
Expand
Kimmo Halunen, Outi-Marja Latvala
ePrint Report ePrint Report
Cryptography is a key element in establishing trust and enabling services in the digital world. Currently, cryptography is realized with mathematical operations and represented in ways that are not accessible to human users. Thus, humans are left out of the loop when establishing trust and security in the digital world. In many areas the interaction between users and machines is being made more and more seamless and user-friendly, but cryptography has not really enjoyed such development. In this paper, we present ideas that could make cryptography more accessible to humans. We review previous research on this topic and some results that have been achieved. We propose several topics and problems that need to be solved in order to build cryptography for human senses. These measures range from practical implementations of existing methods and utilising a wider range of human senses all the way to building the theoretical foundations of this new form of cryptography.
Expand
Craig Gentry, Charanjit S. Jutla
ePrint Report ePrint Report
We describe obfuscation schemes for matrix-product branching programs that are purely algebraic and employ matrix algebra and tensor algebra over a finite field. In contrast to the obfuscation schemes of Garg et al (SICOM 2016) which were based on multilinear maps, these schemes do not use noisy encodings. We prove that there is no efficient attack on our scheme based on re-linearization techniques of Kipnis-Shamir (CRYPTO 99) and its generalization called XL-methodology (Courtois et al, EC2000). We also provide analysis to claim that general Grobner-basis computation attacks will be inefficient. In a generic colored matrix model our construction leads to a virtual-black-box obfuscator for NC$^1$ circuits.
Expand
Zhengan Huang, Junzuo Lai, Wenbin Chen, Man Ho Au, Zhen Peng, Jin Li
ePrint Report ePrint Report
Security against selective opening attack (SOA) for receivers requires that in a multi-user setting, even if an adversary has access to all ciphertexts, and adaptively corrupts some fraction of the users to obtain the decryption keys corresponding to some of the ciphertexts, the remaining (potentially related) ciphertexts retain their privacy. In this paper, we study simulation-based selective opening security for receivers of public key encryption (PKE) schemes under chosen-ciphertext attacks (RSIM-SO-CCA).

Concretely, we first show that some known PKE schemes meet RSIM-SO-CCA security. Then, we introduce the notion of master-key SOA security for identity-based encryption (IBE), and extend the Canetti-Halevi-Katz (CHK) transformation to show generic PKE constructions achieving RSIM-SO-CCA security. Finally, we show how to construct an IBE scheme achieving master-key SOA security.
Expand
Juan Garay, Aggelos Kiayias
ePrint Report ePrint Report
Consensus (a.k.a. Byzantine agreement) is arguably one of the most fundamental problems in distributed systems, playing also an important role in the area of cryptographic protocols as the enabler of a (secure) broadcast functionality. While the problem has a long and rich history and has been analyzed from many different perspectives, recently, with the advent of blockchain protocols like Bitcoin, it has experienced renewed interest from a much wider community of researchers and has seen its application expand to various novel settings.

One of the main issues in consensus research is the many different variants of the problem that exist as well as the various ways the problem behaves when different setup, computational assumptions and network models are considered. In this work we perform a systematization of knowledge in the landscape of consensus research starting with the original formulation in the early 1980s up to the present blockchain-based new class of consensus protocols. Our work is a roadmap for studying the consensus problem under its many guises, classifying the way it operates in many settings and highlighting the exciting new applications that have emerged in the blockchain era.
Expand
Yan Michalevsky, Marc Joye
ePrint Report ePrint Report
Attribute-based encryption (ABE) enables limiting access to encrypted data to users with certain attributes. Different aspects of ABE were studied, such as the multi-authority setting (MA-ABE), and policy hiding, meaning the access policy is unknown to unauthorized parties. However, no practical scheme so far provably provides both properties, which are often desirable in real-world applications: supporting decentralization, while hiding the access policy. We present the first practical decentralized ABE scheme with a proof of being policy-hiding. Our construction is based on a decentralized inner-product predicate encryption scheme, introduced in this paper, which hides the encryption policy. It results in an ABE scheme supporting conjunctions, disjunctions and threshold policies, that protects the access policy from parties that are not authorized to decrypt the content. Further, we address the issue of receiver privacy. By using our scheme in combination with vector commitments, we hide the overall set of attributes possessed by the receiver from individual authorities, only revealing the attribute that the authority is controlling. Finally, we propose randomizing-polynomial encodings that immunize the scheme in the presence of corrupt authorities.
Expand
David Urbanik
ePrint Report ePrint Report
We consider a situation in which two mutually distrusting parties, each possessing a secret piece of information, wish to exchange these secrets while communicating over a secure channel, in effect ``trading" them. Each is afraid of counterparty risk: Alice fears that as soon as she sends her secret to Bob he will cease communication without sending his secret in return, and likewise for the reverse case. In the situation where Alice and Bob's secrets are protected by isogenies, we propose a system in which Alice and Bob may fairly exchange their secrets without counterparty risk, and without a trusted third party. We then discuss potential applications.
Expand
Assi Barak, Martin Hirt, Lior Koskas, Yehuda Lindell
ePrint Report ePrint Report
Protocols for secure multiparty computation enable a set of parties to compute a joint function of their inputs, while preserving \emph{privacy}, \emph{correctness} and more. In theory, secure computation has broad applicability and can be used to solve many of the modern concerns around utilization of data and privacy. Huge steps have been made towards this vision in the past few years, and we now have protocols that can carry out large computations extremely efficiently, especially in the setting of an honest majority. However, in practice, there are still major barriers to widely deploying secure computation, especially in a decentralized manner.

In this paper, we present the first end-to-end automated system for deploying large-scale MPC protocols between end users, called MPSaaS (for \textit{MPC system-as-a-service}). Our system enables parties to pre-enroll in an upcoming MPC computation, and then participate by either running software on a VM instance (e.g., in Amazon), or by running the protocol on a mobile app, in Javascript in their browser, or even on an IoT device. Our system includes an automation system for deploying MPC protocols, an administration component for setting up an MPC computation and inviting participants, and an end-user component for running the MPC protocol in realistic end-user environments. We demonstrate our system for a specific application of running secure polls and surveys, where the secure computation is run end-to-end with each party actually running the protocol (i.e., without relying on a set of servers to run the protocol for them). This is the first such system constructed, and is a big step forward to the goal of commoditizing MPC.

One of the cryptographic difficulties that arise in this type of setting is due to the fact that end users may have low bandwidth connections, making it a challenge to run an MPC protocol with high bandwidth. We therefore present a protocol based on Beerliova-Trubiniova and Hirt (TCC 2008) with many optimizations, that has very low concrete communication, and the lowest published for small fields. Our protocol is secure as long as less than a third of the parties are \textit{malicious}, and is well suited for computing both arithmetic and Boolean circuits. We call our protocol HyperMPC and show that it has impressive performance. In particular, 150 parties can compute statistics---mean, standard deviation and regression---on 4,000,000 inputs (with a circuit of size 16,000,000 gates of which 6,000,000 are multiplication) in five minutes, and 10 parties can compute the same circuit in 30 seconds. Although our end-to-end system can be used to run any MPC protocol (and we have incorporated numerous protocols already), we demonstrate it for our new protocol that is optimized for end-users without high bandwidth.
Expand

17 August 2018

National Chengchi University, Taipei, Taiwan
Job Posting Job Posting
The Computer Science Department at National Chengchi University invites applications for multiple tenure-track/tenured faculties from outstanding candidates at all ranks (assistant, associate, and full professor) to begin at Spring 2019 or Fall 2019.

Initial review of applications will begin on October 1st, 2018 and continue until the position is filled. The position may close when an adequate number of qualified applications are received.

We seek candidates in research areas related to all fields in Computer Science. Candidates from the following research areas are especially welcome:

• Artificial Intelligence

• Information Security

• Interdisciplinary fields of computer science and social science (eg., CS and Digital Content, CS and Communication, CS and Finance, etc. )

At a minimum, candidates must have a Ph.D. degree in Computer Science or a closely related field and have demonstrated strong research ability.

Applicants must send curriculum vitae, transcripts, diploma certificate, a copy of Ph.D. dissertation or abstract, recent publications, and at least two recommendation letters to recruit (at) cs.nccu.edu.tw or

Faculty Recruit Committee Department of Computer Science

National Chengchi University

64, Sec. 2, ZhiNan Rd. Wenshan District

Taipei, Taiwan, 11605

R.O.C.

Applicants are invited to visit our web page at https://www.cs.nccu.edu.tw .

Closing date for applications: 1 February 2019

Contact: Raylin Tso

Chairman of the Department of Computer Science, National Chengchi University

eMail: raylin (at) cs.nccu.edu.tw

More information: https://www.cs.nccu.edu.tw

Expand
InfoSec Global, Zurich, Switzerland or Toronto, Canada
Job Posting Job Posting
InfoSec GLobal(ISG) secures data and communications for critical systems and IoT devices. Our Cryptographic Life-Cycle Management delivers a platform that provides threat management, enables crypto agility and creates a path to quantum safe. We are looking for a Security Engineer who will be responsible for

• Implementation of cryptographic primitives (optimizations, countermeasures)

• Implementation of security protocols

• Side-channel analysis of implementations

• C programming proficiency

• Applied research in cryptography and security

• Patent and standards development

You have a Master in Computer Science with 5 years of experience in Security Engineering or a PhD in Computer Science with a focus on Security and a profound knowledge in cryptography and embedded devices

Skills:

• Software development in C and Java

• Development on embedded devices

• Experience with development on Android and iOS

• Experience with ARM processors

• Experience with side-channel analysis and attacks

• Experience with implementation of cryptographic primitives

• Experience with Latex

• Experience with applied research

Closing date for applications: 19 October 2018

Contact: Jennifer Quaid

ISG

jennifer.quaid (at) infosecglobal.com

Expand
InfoSec Global, Zurich, Switzerland
Job Posting Job Posting
InfoSec Global (ISG) is a next-generation cryptography company that secures data and communications for critical systems and IoT devices. ISG’s Cryptographic Life-Cycle Management delivers a platform that provides threat management, enables crypto agility and creates a path to quantum safe. We are looking for a Post Quantum Cryptography Expert who will be responsible for:

• Writing and publishing and public speaking

• Prototyping, proof of concept development

• Consultancy in the field of asymmetric cryptography

• Applied research in post quantum cryptography

• Patent and standards development

Education Required:

• PhD in Cryptography

• Profound knowledge in cryptography

• Profound knowledge in lattice-based cryptography

• Profound knowledge in code-based cryptography

• Profound knowledge in isogeny-based cryptography

Skills:

• Software development in C, Java or Python

• Experience with implementation of cryptographic primitives

• Experience with development on Windows, Linux, Android and iOS

• Experience with Latex

• Experience with applied research

Closing date for applications: 31 October 2018

Contact: Jennifer Quaid

InfoSec Global

jennifer.quaid (at) infosecglobal.com

Expand
InfoSec Global, Zurich, Switzerland or Toronto, Canada
Job Posting Job Posting
InfoSec Global (ISG) is a next-generation cryptography company that secures data and communications for critical systems and IoT devices. ISG’s Cryptographic Life-Cycle Management delivers a platform that provides threat management, enables crypto agility and creates a path to quantum safe. We are looking for a Security Architect who will be responsible for:

• Writing and publishing and public speaking

• Design and analysis of IT security systems

• Prototype, proof of concept development

• Consultancy in the field of secure systems

• Applied research in cryptography and security

• Patent and standards development

Education and Experience: You have a Master in Computer Science with 5 years of experience in Security Engineering or a PhD in Computer Science with focus on Security, and a profound knowledge in cryptography, network security, systems engineering, security design, cloud security and security protocols.

Skills: Software development in C, Java and Python, Experience with security in Windows, Linux, Android and iOS, Experience with cloud infrastructure, Experience with IoT environment, Experience with Latex, Experience with applied research

Closing date for applications: 31 October 2018

Contact: Jennifer Quaid

InfoSec Global

jennifer.quaid (at) infosecglobal.com

Expand
Gaithersburg, USA, 11 March - 12 March 2019
Event Calendar Event Calendar
Event date: 11 March to 12 March 2019
Submission deadline: 17 December 2018
Notification: 15 January 2019
Expand
Vipul Goyal, Ashutosh Kumar
ePrint Report ePrint Report
Goyal and Kumar (STOC'18) recently introduced the notion of non-malleable secret sharing. Very roughly, the guarantee they seek is the following: the adversary may potentially tamper with all of the shares, and still, either the reconstruction procedure outputs the original secret, or, the original secret is ``destroyed" and the reconstruction outputs a string which is completely ``unrelated" to the original secret. Prior works on non-malleable codes in the 2 split-state model imply constructions which can be seen as 2-out-of-2 non-malleable secret sharing (NMSS) schemes. Goyal and Kumar proposed constructions of t-out-of-n NMSS schemes. These constructions have already been shown to have a number of applications in cryptography.

We continue this line of research and construct NMSS for more general access structures. We give a generic compiler that converts any statistical (resp. computational) secret sharing scheme realizing any access structure into another statistical (resp. computational) secret sharing scheme that not only realizes the same access structure but also ensures statistical non-malleability against a computationally unbounded adversary who tampers each of the shares arbitrarily and independently. Instantiating with known schemes we get unconditional NMMS schemes that realize any access structures generated by polynomial size monotone span programs. Similarly, we also obtain conditional NMMS schemes realizing access structure in monotoneP (resp. monotoneNP) assuming one-way functions (resp. witness encryption).

Towards considering more general tampering models, we also propose a construction of n-out-of-n NMSS. Our construction is secure even if the adversary could divide the shares into any two (possibly overlapping) subsets and then arbitrarily tamper the shares in each subset. Our construction is based on a property of inner product and an observation that the inner-product based construction of Aggarwal, Dodis and Lovett (STOC'14) is in fact secure against a tampering class that is stronger than 2 split-states. We also show applications of our construction to the problem of non-malleable message transmission.
Expand
Martin R. Albrecht, Jake Massimo, Kenneth G. Paterson, Juraj Somorovsky
ePrint Report ePrint Report
This work provides a systematic analysis of primality testing under adversarial conditions, where the numbers being tested for primality are not generated randomly, but instead provided by a possibly malicious party. Such a situation can arise in secure messaging protocols where a server supplies Diffie-Hellman parameters to the peers, or in a secure communications protocol like TLS where a developer can insert such a number to be able to later passively spy on client-server data. We study a broad range of cryptographic libraries and assess their performance in this adversarial setting. As examples of our findings, we are able to construct 2048-bit composites that are declared prime with probability \(1/16\) by OpenSSL's primality testing in its default configuration; the advertised performance is \(2^{-80}\). We can also construct 1024-bit composites that always pass the primality testing routine in GNU GMP when configured with the recommended minimum number of rounds. And, for a number of libraries (Cryptlib, LibTomCrypt, JavaScript Big Number, WolfSSL), we can construct composites that always pass the supplied primality tests. We explore the implications of these security failures in applications, focusing on the construction of malicious Diffie-Hellman parameters. We show that, unless careful primality testing is performed, an adversary can supply parameters $(p,q,g)$ which on the surface look secure, but where the discrete logarithm problem in the subgroup of order $q$ generated by $g$ is easy. We close by making recommendations for users and developers. In particular, we promote the Baillie-PSW primality test which is both efficient and conjectured to be robust even in the adversarial setting for numbers up to a few thousand bits.
Expand
Colin Boyd, Gareth T. Davies, Kristian Gjøsteen, Håvard Raddum, Mohsen Toorani
ePrint Report ePrint Report
Cloud storage services use deduplication for saving bandwidth and storage. An adversary can exploit side-channel information in several attack scenarios when deduplication takes place at the client side, leaking information on whether a specific plaintext exists in the cloud storage. Generalising existing security definitions, we introduce formal security games for a number of possible adversaries in this domain, and show that games representing all natural adversarial behaviors are in fact equivalent. These results allow users and practitioners alike to accurately assess the vulnerability of deployed systems to this real-world concern.
Expand
Eyal Ronen, Kenneth G. Paterson, Adi Shamir
ePrint Report ePrint Report
Today, about 10% of TLS connections are still using CBC-mode cipher suites, despite a long history of attacks and the availability of better options (e.g. AES-GCM). In this work, we present three new types of attack against four popular fully patched implementations of TLS (Amazon's s2n, GnuTLS, mbed TLS and wolfSSL) which elected to use ``pseudo constant time'' countermeasures against the Lucky 13 attack on CBC-mode. Our attacks combine several variants of the PRIME+PROBE cache timing technique with a new extension of the original Lucky 13 attack. They apply in a cross-VM attack setting and are capable of recovering most of the plaintext whilst requiring only a moderate number of TLS connections. Along the way, we uncovered additional serious (but easy to patch) bugs in all four of the TLS implementations that we studied; in three cases, these bugs lead to Lucky 13 style attacks that can be mounted remotely with no access to a shared cache. Our work shows that adopting pseudo constant time countermeasures is not sufficient to attain real security in TLS implementations in CBC mode.
Expand
◄ Previous Next ►