International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

02 March 2019

Kanazawa University, Japan
Job Posting Job Posting
Kanazawa University, Japan, invites applications for an associate professor position or a tenure-track assistant professor position in advanced research area of information security, such as IT Security and Cryptography.

An appointee is expected on duty on July 1st, 2019 or at an early possible time after that.

Research budget:: In case of tenure-track assistant professor, Kanazawa University plans to provide a start-up research fund of approximately 800,000 JPY in the first year in addition to faculty research expense.

Closing date for applications: 15 March 2019

Contact: Masahiro Mambo (Contact information can be found below.)

More information: https://www.se.kanazawa-u.ac.jp/en/researchers/pdf/20190315_ec_tt_en.pdf

Expand
Simula UiB
Job Posting Job Posting
Simula UiB has up to four three-year PhD positions available in the field of cryptography. The following specific topics are of particular interest:

- algorithmic and theoretical aspects of side-channel security

- cryptographic protocols for privacy-preserving applications

- privacy-preserving pairing-based and lattice-based protocols for applications like blockchain

The PhD students will enter the PhD program of the Department of informatics at the University of Bergen. Applications must be submitted via https://www.simula.no/about/job/call-phd-students-cryptography-simula-uib

Closing date for applications: 30 April 2019

Contact: For questions and inquiries, please contact

Martijn Stam, email: martijn (at) simula.no

or

Helger Lipmaa, email: helger.lipmaa (at) gmail.com

More information: https://www.simula.no/about/job/call-phd-students-cryptography-simula-uib

Expand
Information Security Group, Royal Holloway, University of London, UK
Job Posting Job Posting
Two Postdoc positions are available in the Information Security Group at Royal Holloway, University of London, UK.

The postdoc will work alongside Martin Albrecht and other cryptographic researchers in the ISG on topics in lattice-based cryptography and related fields. One post is funded by a joint grant between Royal Holloway and Imperial College (Cong Ling) for bridging the gap between lattice-based cryptography and coding theory (starting date: 15 April or later). The second post is funded by an EPSRC grant on investigating the security of lattice-based and post-quantum cryptographic constructions (starting date: 1 June or later). Applicants with a strong background in all areas of cryptography are encouraged to apply.

Applicants should have already completed, or be close to completing, a PhD in a relevant discipline. Applicants should have an outstanding research track record in cryptography. Applicants should be able to demonstrate scientific creativity, research independence, and the ability to communicate their ideas effectively in written and verbal form.

The ISG is one of the largest departments dedicated to information security in the world with 21 core academic staff in the department, as well as research and support staff. We work with many research partners in other departments and have circa 90 PhD students working on a wide range of security research, many of whom are fully funded through our Centre for Doctoral Training in Cyber Security. We have a strong, vibrant, embedded and successful multi-disciplinary research profile spanning from cryptography to systems security and social aspects of security. This vibrant environment incorporates visiting researchers, weekly research seminars, weekly reading groups, PhD seminars and mini conferences, the WISDOM group (Women in the Security Domain Or Mathematics) and we are proud of our collegial atmosphere and approach.

Closing date for applications: 5 April 2019

Contact: Martin Albrecht, martin.albrecht _AT_ royalholloway.ac.uk

More information: https://jobs.royalholloway.ac.uk/vacancy.aspx?ref=0219-081

Expand
IMDEA Software Institute, Madrid, Spain
Job Posting Job Posting
The IMDEA Software Institute (Madrid, Spain) invites applications for a research internship in the area of Cryptography. The successful candidate will join the cryptography group led by Prof. Dario Fiore to work on a project within the area of zero-knowledge proofs and their applications to blockchain protocols.

Who should apply: Applicants should be MSc or PhD students in computer science, mathematics or a related discipline. Strong knowledge of cryptography and solid programming skills are required. Familiarity with cryptographic protocols, cryptography implementation libraries or C++ will be considered as a plus.

Working at IMDEA Software: The position is based in Madrid, Spain, where the IMDEA Software Institute is situated. The institute provides for travel expenses and an internationally competitive stipend. The working language at the institute is English.

Dates: The internship duration is intended to be for 4-6 months (with some flexibility). The ideal starting period is from May 2019.

How to apply: Applicants interested in the position should submit their application at https://careers.imdea.org/software/ using reference code 2019-02-intern-crypto. Deadline for applications is April 15, 2019. Review of applications will begin immediately.

Closing date for applications: 15 April 2019

Contact: For enquiries about the position, please contact:

Dario Fiore, dario.fiore (at) imdea.org

Matteo Campanelli, matteo.campanelli (at) imdea.org

More information: https://software.imdea.org/open_positions/2019-02-intern-crypto.html

Expand
Institute for Quantum Computing at University of Waterloo
Job Posting Job Posting
This position is available immediately in Professor Mosca’s Research group. You will be working with a team of researchers and developers from academia and industry on the Open Quantum Safe project (openquantumsafe.org). You will help integrate new post-quantum cryptographic algorithms into the libOQS open-source library, and design and implement techniques for evaluating and benchmarking these cryptographic algorithms in a variety of contexts. You will be required to participate in weekly sprint meetings and perform software development tasks assigned by the project team lead, ensuring that all code contributions developed by self or integrated from 3rd party contribution sources adhere to a cohesive design and framework. The field of post-quantum cryptography is rapidly evolving, and you will need to track ongoing changes to algorithms due to peer review and advances by researchers via the the NIST Post-Quantum Cryptography project forum. Any significant findings relating to a particular PQ algorithm’s effectiveness or efficiency should be brought to the attention of team lead, and may be disclosed to other researchers in forum. In addition to algorithm research, tasks cover all aspects of the software development lifecycle and include design, programming cryptographic algorithms, integrating other cryptographic implementations into the libOQS framework, integrating libOQS into 3rd party opensource projects, testing, benchmarking and documentation. You may be required to take an ownership role in coordinating the development of a sub-component of the Open Quantum Safe project.

https://uwaterloo.ca/institute-for-quantum-computing/positions/open-quantum-safe-liboqs-cryptographic-research-architect

Closing date for applications: 30 August 2019

Contact: Michele Mosca: michele.mosca (at) uwaterloo.ca

Douglas Stebila: dstebila (at) uwaterloo.ca

More information: https://uwaterloo.ca/institute-for-quantum-computing/positions/open-quantum-safe-liboqs-cryptographic-research-architect

Expand
University of Surrey, UK
Job Posting Job Posting
This post offers an exciting opportunity for an appointment to strengthen the research of our existing research, for example at the interface between security and machine learning and in data science.

The Department has a large secure systems research group, led by Professor Steve Schneider, with expertise in security by design, cryptography, authentication, verification, distributed ledger technologies, trusted systems, IoT security, program analysis and cloud security. Professor Yaochu Jin also leads a research group specialising in machine learning, complex systems and networks, Bayesian learning, neuroscience, evolutionary computation and applications of machine learning.

Closing date for applications: 17 March 2019

Contact: Helen Treharne

More information: https://jobs.surrey.ac.uk/vacancy.aspx?ref=010019

Expand
The University of York (UK)
Job Posting Job Posting
If you are thinking of applying for such a fellowship, the Cyber Security group at the University of York would be very happy to talk to you about the possibility of hosting your fellowship with us.

The topic is related to \"Opportunities and risks in the application of machine and deep learning to security screening\". The Government Office for Science offers UK Intelligence Community (IC) Postdoctoral Research Fellowships to outstanding early career science or engineering researchers. These Fellowships are designed to promote unclassified basic research in areas of interest to the intelligence, security and defence communities.

UK IC Postdoctoral Research Fellowships can be held on a job share basis, if two suitable candidates are available to work on the project. UK IC Postdoctoral Research Fellowships are for a two-year period with an evaluation after the first year.

Applications are capped at a maximum contribution of £100,000 per year, at 80% of Full Economic Costs.

Applicants have no nationality restrictions. The host institution of the research fellowship will be responsible for securing all necessary work permits and related costs.

The Department of Computer Science at University of York has an established reputation for conducting research that has real impact in a wide range of sectors; in the Research Excellence Framework (REF) 2014, we were ranked 5th for impact, 6th for environment and 7th in the UK overall.

The deadline for proposal submission is April 1, 2019. (Our Centre Website: www.cs.york.ac.uk/security)

Closing date for applications: 10 March 2019

Contact: Interested candidates should contact Professor Delaram Kahrobaei (Chair of Cyber Security at University of York) delaram.kahrobaei (at) york.ac.uk as soon as possible to develop a proposal.

Expand
Institute of Information Security, University of Stuttgart, Germany
Job Posting Job Posting
The Institute of Information Security at University of Stuttgart offers several

Ph.D. and Postdoc Positions

in applied cryptography, with a focus on

- Multi-Party Computation,

- Zero-Knowledge Proofs,

- Fully Homomorphic Encryption,

and applications thereof.

The positions are available immediately with an internationally competitive salary, paid according to the German public salary scale TVL-E13 or TVL-E14 (depending on the candidate\'s qualification). Appointment periods follow the German science appointment regulations, ranging from one year to up to six years.

The Institute of Information Security offers a creative international environment for top-level international research in Germany\'s high-tech region.

The successful candidate should have a Master\'s degree or a Ph.D. (or should be very close to completion thereof) in Computer Science, Mathematics, Cyber Security, or a related field. We value excellent analytical and mathematical skills. Knowledge in cryptography, and in particular, one of the mentioned fields, is an asset. Knowledge of German is not required. We can offer positions with and without teaching obligations.

The deadline for applications is

March 24th, 2019.

Late applications will be considered until the positions are filled.

Closing date for applications: 24 March 2019

Contact: Prof. Ralf Kuesters

ralf.kuesters (at) sec.uni-stuttgart.de

https://sec.uni-stuttgart.de

More information: https://sec.uni-stuttgart.de/jobopenings

Expand
Mines Saint-Etienne, CEA-Tech, Centre CMP, Departement SAS, F - 13541 Gardanne France
Job Posting Job Posting
Applications are invited for a 3 years PhD fellowship/scholarship at Mines Saint-Etienne, CEA-Tech, Centre CMP, Departement SAS, Gardanne France. The position is available from 1 October 2019 or later.

The main objective of this PhD thesis is to design protections to improve the security of SIKE (Supersingular Isogeny Key Encapsulation) implementations against side-channel and fault attacks.

Walks in elliptic curve isogeny graphs can be used to establish a shared secret with a Diffie-Hellman like protocol. SIKE is a key encapsulation suite based on this asymmetric cryptography. It is executed on conventional computer and is thought to be secure against an attack by a quantum computer. NIST has initiated a competitive \"post-quantum\" cryptography standardisation. These algorithms were built to avoid cryptanalysis. But, attackers may explore alternative attack methods that exploit physical access to implementation.

Electromagnetic radiation analysis of deciphering or fault injection are examples of such attacks. There exist protections to hide secrets which are used by implementations of classical cryptography. But, there are only few counter-measures to protect SIKE implementations and the threat of physical attacks against isogeny-based cryptography is not well known, up to now. This thesis will address these two problems.

The PhD student will begin by studying the SIKE protocol and existing implementations. He/She will have to identify existing physical attack propositions and to provide new attack methods. To refine the threat characterisation, he/she will build attack demonstrators based on side-channel analysis and/or fault injection. He/She will propose counter-measures that could be algorithmic, software or hardware methods to protect SIKE implementations.

The SAS \"Secure Architectures and Systems\" research group is located in Gardanne (FRANCE). It is a joint CEA and EMSE team with state-of-art equipment to perform side-channel and fault attacks. PhD student supervisors are Nadia El-Mrabet (EMSE/SAS), Luca De Feo (UVSQ/CRYPTO) and Simon Pontié (CEA/SAS).

Closing date for applications: 25 April 2019

Contact: Simon PONTIE, Simon.PONTIE (at) cea.fr

Expand
Singapore University of Technology and Design (SUTD), Singapore
Job Posting Job Posting
PhD scholarship on cyber security is available in SUTD. Interested candidates please send your CV with a research statement to Prof. Jianying Zhou. Only short-listed candidates will be contacted for interview.

Closing date for applications: 30 April 2019

Contact: Prof. Jianying Zhou

jianying_zhou (at) sutd.edu.sg

More information: http://jianying.space/

Expand

28 February 2019

Anne Broadbent, Sébastien Lord
ePrint Report ePrint Report
Quantum information is well-known to achieve cryptographic feats that are unattainable using classical information alone. Here, we add to this repertoire by introducing a new cryptographic functionality called uncloneable encryption. This functionality allows the encryption of a classical message such that two collaborating but isolated adversaries are prevented from simultaneously recovering the message, even when the encryption key is revealed. Clearly, such functionality is unattainable using classical information alone.

We formally define uncloneable encryption, and show how to achieve it using Wiesner's conjugate coding, combined with a quantum-secure pseudorandom function (qPRF). Modelling the qPRF as a quantum random oracle, we show security by adapting techniques from the quantum one-way-to-hiding lemma, as well as using bounds from quantum monogamy-of-entanglement games.
Expand
Achiya Bar-On, Orr Dunkelman, Nathan Keller, Ariel Weizman
ePrint Report ePrint Report
Differential cryptanalysis and linear cryptanalysis are the two best-known techniques for cryptanalysis of block ciphers. In 1994, Langford and Hellman introduced the differential-linear (DL) attack based on dividing the attacked cipher $E$ into two subciphers $E_0$ and $E_1$ and combining a differential characteristic for $E_0$ with a linear approximation for $E_1$ into an attack on the entire cipher $E$. The DL technique was used to mount the best known attacks against numerous ciphers, including the AES finalist Serpent, ICEPOLE, COCONUT98, Chaskey, CTC2, and 8-round DES.

Several papers aimed at formalizing the DL attack, and formulating assumptions under which its complexity can be estimated accurately. These culminated in a recent work of Blondeau, Leander, and Nyberg (Journal of Cryptology, 2017) which obtained an accurate expression under the sole assumption that the two subciphers $E_0$ and $E_1$ are independent.

In this paper we show that in many cases, dependency between the two subcipher s significantly affects the complexity of the DL attack, and in particular, can be exploited by the adversary to make the attack more efficient. We present the Differential-Linear Connectivity Table (DLCT) which allows us to take into account the dependency between the two subciphers, and to choose the differential characteristic in $E_0$ and the linear approximation in $E_1$ in a way that takes advantage of this dependency. We then show that the DLCT can be constructed efficiently using the Fast Fourier Transform. Finally, we demonstrate the strength of the DLCT by using it to improve differential-linear attacks on ICEPOLE and on 8-round DES, and to explain published experimental results on Serpent and on the CAESAR finalist Ascon which did not comply with the standard differential-linear framework.
Expand
Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa
ePrint Report ePrint Report
In a non-interactive zero-knowledge (NIZK) proof, a prover can non-interactively convince a verifier of a statement without revealing any additional information. Thus far, numerous constructions of NIZKs have been provided in the common reference string (CRS) model (CRS-NIZK) from various assumptions, however, it still remains a long standing open problem to construct them from tools such as pairing-free groups or lattices. Recently, Kim and Wu (CRYPTO'18) made great progress regarding this problem and constructed the first lattice-based NIZK in a relaxed model called NIZKs in the preprocessing model (PP-NIZKs). In this model, there is a trusted statement-independent preprocessing phase where secret information are generated for the prover and verifier. Depending on whether those secret information can be made public, PP-NIZK captures CRS-NIZK, designated-verifier NIZK (DV-NIZK), and designated-prover NIZK (DP-NIZK) as special cases. It was left as an open problem by Kim and Wu whether we can construct such NIZKs from weak paring-free group assumptions such as DDH. As a further matter, all constructions of NIZKs from Diffie-Hellman (DH) type assumptions (regardless of whether it is over a paring-free or paring group) require the proof size to have a multiplicative-overhead $|C| \cdot \poly(\secpar)$, where $|C|$ is the size of the circuit that computes the $\NP$ relation.

In this work, we make progress of constructing (DV, DP, PP)-NIZKs with varying flavors from DH-type assumptions. Our results are summarized as follows: \begin{itemize} \item DV-NIZKs for $\NP$ from the CDH assumption over pairing-free groups. This is the first construction of such NIZKs on pairing-free groups and resolves the open problem posed by Kim and Wu (CRYPTO'18). \item DP-NIZKs for $\NP$ with short proof size from a DH-type assumption over pairing groups. Here, the proof size has an additive-overhead $|C|+\poly(\secpar)$ rather then an multiplicative-overhead $|C| \cdot \poly(\secpar)$. This is the first construction of such NIZKs (including CRS-NIZKs) that does not rely on the LWE assumption, fully-homomorphic encryption, indistinguishability obfuscation, or non-falsifiable assumptions. \item PP-NIZK for $\NP$ with short proof size from the DDH assumption over pairing-free groups. This is the first PP-NIZK that achieves a short proof size from a weak and static DH-type assumption such as DDH. Similarly to the above DP-NIZK, the proof size is $|C|+\poly(\secpar)$. This too serves as a solution to the open problem posed by Kim and Wu (CRYPTO'18). \end{itemize} Along the way, we construct two new homomorphic authentication (HomAuth) schemes which may be of independent interest.
Expand
Divesh Aggarwal, Kai-Min Chung, Han-Hsuan Lin, Thomas Vidick
ePrint Report ePrint Report
In privacy amplification, two mutually trusted parties aim to amplify the secrecy of an initial shared secret X in order to establish a shared private key K by exchanging messages over an insecure communication channel. If the channel is authenticated the task can be solved in a single round of communication using a strong randomness extractor; choosing a quantum-proof extractor allows one to establish security against quantum adversaries.

In the case that the channel is not authenticated, this simple solution is no longer secure. Nevertheless, Dodis and Wichs (STOC'09) showed that the problem can be solved in two rounds of communication using a non-malleable extractor, a stronger pseudo-random construction than a strong extractor.

We give the first construction of a non-malleable extractor that is secure against quantum adversaries. The extractor is based on a construction by Li (FOCS'12), and is able to extract from source of min-entropy rates larger than 1/2. Combining this construction with a quantum-proof variant of the reduction of Dodis and Wichs, due to Cohen and Vidick (unpublished) we obtain the first privacy amplification protocol secure against active quantum adversaries.
Expand
Arka Rai Choudhuri, Vipul Goyal, Abhishek Jain
ePrint Report ePrint Report
We study the foundations of secure computation in the blockchain-hybrid model, where a blockchain -- modeled as a global functionality -- is available as an Oracle to all the participants of a cryptographic protocol. We demonstrate both destructive and constructive applications of blockchains:

- We show that classical rewinding-based simulation techniques used in many security proofs fail against blockchain-active adversaries that have read and post access to a global blockchain. In particular, we show that zero-knowledge (ZK) proofs with black-box simulation are impossible against blockchain-active adversaries.

- Nevertheless, we show that achieving security against blockchain-active adversaries is possible if the honest parties are also blockchain active. We construct an $\omega(1)$-round ZK protocol with black-box simulation. We show that this result is tight by proving the impossibility of constant-round ZK with black-box simulation.

- Finally, we demonstrate a novel application of blockchains to overcome the known impossibility results for concurrent secure computation in the plain model. We construct a concurrent self-composable secure computation protocol for general functionalities in the blockchain-hybrid model based on standard cryptographic assumptions.

We develop a suite of techniques for constructing secure protocols in the blockchain-hybrid model that we hope will find applications to future research in this area.
Expand
Hamza Abusalah, Chethan Kamath, Karen Klein, Krzysztof Pietrzak, Michael Walter
ePrint Report ePrint Report
Proofs of sequential work (PoSW) are proof systems where a prover, upon receiving a statement $\chi$ and a time parameter $T$ computes a proof $\phi(\chi,T)$ which is efficiently and publicly verifiable. The proof can be computed in $T$ sequential steps, but not much less, even by a malicious party having large parallelism. A PoSW thus serves as a proof that $T$ units of time have passed since $\chi$ was received.

PoSW were introduced by Mahmoody, Moran and Vadhan [MMV11], a simple and practical construction was only recently proposed by Cohen and Pietrzak [CP18].

In this work we construct a new simple PoSW in the random permutation model which is almost as simple and efficient as [CP18] but conceptually very different.

Whereas the structure underlying [CP18] is a hash tree, our construction is based on skip lists and has the interesting property that computing the PoSW is a reversible computation.

The fact that the construction is reversible can potentially be used for new applications like constructing \emph{proofs of replication}. We also show how to ``embed" the sloth function of Lenstra and Weselowski [LW17] into our PoSW to get a PoSW where one additionally can verify correctness of the output much more efficiently than recomputing it (though recent constructions of ``verifiable delay functions" subsume most of the applications this construction was aiming at).
Expand
T-H. Hubert Chan, Rafael Pass, Elaine Shi
ePrint Report ePrint Report
State Machine Replication (SMR) is an important abstraction for a set of nodes to agree on an ever-growing, linearly-ordered log of transactions. In decentralized cryptocurrency applications, we would like to design SMR protocols that 1) resist adaptive corruptions; and 2) achieve small bandwidth and small confirmation time. All past approaches towards constructing SMR fail to achieve either small confirmation time or small bandwidth under adaptive corruptions (without resorting to strong assumptions such as the erasure model or proof-of-work).

We propose a novel paradigm for reaching consensus that departs significantly from classical approaches. Our protocol is inspired by a social phenomenon called herding, where people tend to make choices considered as the social norm. In our consensus protocol, leader election and voting are coalesced into a single (randomized) process: in every round, every node tries to cast a vote for what it views as the {\it most popular} item so far: such a voting attempt is not always successful, but rather, successful with a certain probability. Importantly, the probability that the node is elected to vote for $v$ is independent from the probability it is elected to vote for $v' \neq v$. We will show how to realize such a distributed, randomized election process using appropriate, adaptively secure cryptographic building blocks.

We show that amazingly, not only can this new paradigm achieve consensus (e.g., on a batch of unconfirmed transactions in a cryptocurrency system), but it also allows us to derive the first SMR protocol which, even under adaptive corruptions, requires only polylogarithmically many rounds and polylogarithmically many honest messages to be multicast to confirm each batch of transactions; and importantly, we attain these guarantees under standard cryptographic assumptions.
Expand
Lucas Schabhüser, Denis Butin, Johannes Buchmann
ePrint Report ePrint Report
In cloud computing, delegated computing raises the security issue of guaranteeing data authenticity during a remote computation. In this context, the recently introduced function-dependent commitments (FDCs) are the only approach providing both fast correctness verification, information-theoretic input-output privacy, and strong unforgeability. Homomorphic authenticators--- the established approach to this problem ---do not provide information-theoretic privacy and always reveal the computation's result upon verification, thus violating output privacy. Since many homomorphic authenticator schemes already exist, we investigate the relation between them and FDCs to clarify how existing schemes can be supplemented with information-theoretic output privacy. Specifically, we present a generic transformation turning any structure-preserving homomorphic authenticator scheme into an FDC scheme. This facilitates the design of multi-party computation schemes with full information-theoretic privacy. We also introduce a new structure-preserving, linearly homomorphic authenticator scheme suitable for our transformation. It is the first both context hiding and structure-preserving homomorphic authenticator scheme. Our scheme is also the first structure-preserving homomorphic authenticator scheme to achieve efficient verification.
Expand
Srimanta Bhattacharya, Mridul Nandi
ePrint Report ePrint Report
Let $\sigma$ be some positive integer and $\mathcal{C} \subseteq \{(i,j): 1 \leq i < j \leq \sigma \}$. The theory behind finding a lower bound on the number of distinct blocks $P_1, \ldots, P_{\sigma} \in \{0,1\}^n$ satisfying a set of linear equations $\{ P_i \oplus P_j = c_{i,j} : (i,j) \in \mathcal{C} \}$ for some $c_{i,j} \in \{0,1\}^n$, is called {\em mirror theory}. Patarin introduced the mirror theory and provided a proof for this. However, the proof, even for a special class of equations, is complex and contains several non-trivial gaps. As an application of mirror theory, $XORP[w]$ (known as XOR construction) which returns $(w-1)$-block output, is a {\em pseudorandom function} (PRF) for some parameter $w$, called {\em width}. The XOR construction can be seen as a basic structure of some encryption algorithms, e.g., the CENC encryption and the CHM authenticated encryption, proposed by Iwata in 2006. Due to potential application of $XORP[w]$ and the nontrivial gaps in the proof of mirror theory, an alternative simpler analysis of the PRF-security of $XORP[w]$ would be much desired. Recently (in Crypto 2017), Dai {\em et al.} have introduced a tool, called the $\chi^2$ method, for analyzing PRF-security. Using this tool, the authors have provided a proof of the PRF-security of $XORP[2]$ without relying on the mirror theory. In this paper, we resolve the general case; we apply the $\chi^2$ method to obtain {\em a simpler security proof of $XORP[w]$ for any $w \geq 2$}. For $w =2$, we obtain {\em a tighter bound for a wider range of parameters} than that of Dai {\em et al.}. Moreover, we consider variable width construction $XORP[*]$ (in which the widths are chosen by the adversary adaptively), and also provide {\em variable output length pseudorandom function} (VOLPRF) security analysis for it. As an application of VOLPRF, we propose {\em an authenticated encryption which is a simple variant of CHM or AES-GCM and provides much higher security} than those at the cost of one extra blockcipher call for every message.
Expand
Ting Li, Yao Sun
ePrint Report ePrint Report
We present new preimage attacks on standard Keccak-224 and Keccak-256 that are reduced to 3 and 4 rounds. An allocating approach is used in the attacks, and the whole complexity is allocated to two stages, such that fewer constraints are considered and the complexity is lowered in each stage. Specifically, we are trying to find a 2-block preimage, instead of a 1-block one, for a given hash value, and the first and second message blocks are found in two stages, respectively. Both the message blocks are constrained by a set of newly proposed conditions on the middle state, which are weaker than those brought by the initial values and the hash values. Thus, the complexities in the two stages are both lower than that of finding a 1-block preimage directly. Together with the basic allocating approach, an improved method is given to balance the complexities of two stages, and hence, obtains the optimal attacks. As a result, we present the best theoretical preimage attacks on Keccak-224 and Keccak-256 that are reduced to 3 and 4 rounds. Moreover, we practically found a (second) preimage for 3-round Keccak-224 with a complexity of 2^{39.39}.
Expand
◄ Previous Next ►