International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

26 March 2019

Thanjavur, India, 22 November - 24 November 2019
Event Calendar Event Calendar
Event date: 22 November to 24 November 2019
Submission deadline: 20 July 2019
Notification: 11 August 2019
Expand
Tutorial proposals due Apr 19
CHES CHES
The annual CHES conference highlights new results in the design and analysis of cryptographic hardware and embedded system implementations. CHES provides a valuable connection between the research and cryptographic engineering communities and attracts participants from industry, academia, and government organizations.

The program co-chairs welcome proposals for half-day tutorials at CHES 2019. The scope of topics include but are not limited to: cryptographic implementations, attacks against implementations and countermeasures, tools and methodologies for secure designs, security issues in the field including Internet-of-Things, Cyber-Physical Systems, etc. We will compensate the presenters of each accepted proposal with one complimentary registration to CHES 2019 and a fixed amount of stipend towards their travel costs (for multiple presenters, these will be split among them).

Please submit your single-page pdf proposal for a tutorial including title, speaker name, speaker affiliation, and abstract by Apr. 19th, 2019, 23:59 EST to CHES 2019 Program Co-chairs at ches2019@iacr.org. Accepted tutorials will be announced by May 10th, 2019.
Expand

22 March 2019

Washington D.C., USA, 12 June - 15 June 2019
Event Calendar Event Calendar
Event date: 12 June to 15 June 2019
Submission deadline: 31 March 2019
Notification: 10 April 2019
Expand
New Delhi, India, 14 June - 16 June 2019
Event Calendar Event Calendar
Event date: 14 June to 16 June 2019
Submission deadline: 15 April 2019
Notification: 15 May 2019
Expand

21 March 2019

Prabhanjan Ananth, Vinod Vaikuntanathan
ePrint Report ePrint Report
We construct private-key and public-key functional encryption schemes secure against adversaries that corrupt an a-priori bounded number of users and obtain their functional keys, from minimal assumptions.

For a collusion bound of $Q=Q(\lambda)$ (where $\lambda$ is the security parameter), our public-key (resp. private-key) functional encryption scheme (a) supports the class of all polynomial-size circuits; (b) can be built solely from a vanilla public-key (resp. private-key) encryption scheme; and (c) has ciphertexts that grow linearly with the collusion bound $Q$. Previous constructions were sub-optimal with respect to one or more of the above properties. The first two of these properties are the best possible and any improvement in the third property, namely the ciphertext size dependence on the collusion bound $Q$, can be used to realize an indistinguishability obfuscation scheme.

In addition, our schemes are adaptively secure and make black-box use of the underlying cryptographic primitives.
Expand
Monika Trimoska, Sorina Ionica, Gilles Dequen
ePrint Report ePrint Report
Logical cryptanalysis, first introduced by Massacci in 2000, is a viable alternative to common algebraic cryptanalysis techniques over boolean fields. With XOR operations being at the core of many cryptographic problems, recent research in this area has focused on handling XOR clauses efficiently. In this paper, we investigate solving the point decomposition step of the index calculus method for prime degree extension fields $\mathbb{F}_{2^n}$, using SAT solving methods. We propose an original XOR-reasoning SAT solver, named WDSat, dedicated to this specific problem. While asymptotically solving the point decomposition problem with our method has exponential worst time complexity in the dimension $l$ of the vector space defining the factor base, experimental running times show that our solver is significantly faster than current algebraic methods based on Gröbner basis computation. For the values $l$ and $n$ considered in the experiments, WDSat was up to 300 times faster then MAGMA's F4 implementation, and this factor grows with $l$ and $n$. Our solver outperforms as well current best state-of-the-art SAT solvers for this specific problem.
Expand

20 March 2019

Award Award
We are proud to announce the winners of the 2019 IACR Test-of-Time Award. This award honors papers published at the 3 IACR flagship conferences 15 years ago which have had a lasting impact on the field.

The Test-of-Time award for Eurocrypt 2004 is awarded to "Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data" (Yevgeniy Dodis, Leonid Reyzin, Adam D. Smith), for introducing new techniques for entropy extraction from noisy data.

The Test-of-Time award for Crypto 2004 is awarded to "Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions" (Antoine Joux), for the development of an important attack on a widely-used class of collision resistant hash functions.

The Test-of-Time award for Asiacrypt 2004 is awarded to "How Far Can We Go Beyond Linear Cryptanalysis?" (Thomas Baignères, Pascal Junod, Serge Vaudenay), for introducing new techniques in linear cryptanalysis of block ciphers.

For more information, see https://www.iacr.org/testoftime.
Expand
Lars Tebelmann, Michael Pehl, Vincent Immler
ePrint Report ePrint Report
Physical Unclonable Functions (PUFs) have the potential to provide a higher level of security for key storage than traditional Non-Volatile Memory (NVM). However, the susceptibility of the PUF primitives to non-invasive Side-Channel Analysis (SCA) is largely unexplored. While resistance to SCA was indicated for the Transient Effect Ring Oscillator (TERO) PUF, it was not backed by an actual assessment. To investigate the physical security of the TERO PUF, we first discuss and study the conceptual behavior of the PUF primitive to identify possible weaknesses. We support our claims by conducting an EM-analysis of a TERO design on an FPGA. When measuring TERO cells with an oscilloscope in the time domain, a Short Time Fourier Transform (STFT) based approach allows to extract the relevant information in the frequency domain. By applying this method we significantly reduce the entropy of the PUF. Our analysis shows the vulnerability of not only the originally suggested TERO PUF implementation but also the impact on TERO designs in general. We discuss enhancements of the design that potentially prevent the TERO PUF from exposing the secret and point out that regarding security the TERO PUF is similar to the more area-efficient Ring Oscillator PUF.
Expand
Colchester, United Kingdom, 22 July - 24 July 2019
Event Calendar Event Calendar
Event date: 22 July to 24 July 2019
Submission deadline: 30 April 2019
Notification: 21 May 2019
Expand
Akiko Inoue, Tetsu Iwata, Kazuhiko Minematsu, Bertram Poettering
ePrint Report ePrint Report
We present practical attacks on OCB2. This mode of operation of a blockcipher was designed with the aim to provide particularly efficient and provably-secure authenticated encryption services, and since its proposal about 15~years ago it belongs to the top performers in this realm. OCB2 was included in an ISO standard in 2009.

An internal building block of OCB2 is the tweakable blockcipher obtained by operating a regular blockcipher in XEX$^\ast$ mode. The latter provides security only when evaluated in accordance with certain technical restrictions that, as we note, are not always respected by OCB2. This leads to devastating attacks against OCB2's security promises: We develop a range of very practical attacks that, amongst others, demonstrate universal forgeries and full plaintext recovery. We complete our report with proposals for (provably) repairing OCB2. As a direct consequence of our findings, OCB2 was removed from ISO standards in 2019.

Our privacy attacks on OCB2 require an active adversary and are not applicable to the related schemes OCB1 and OCB3.
Expand
Kevin Cheang, Cameron Rasmussen, Sanjit Seshia, Pramod Subramanyan
ePrint Report ePrint Report
Transient execution attacks like Spectre, Meltdown and Foreshadow have shown that combinations of microarchitectural side-channels can be synergistically exploited to create side-channel leaks that are greater than the sum of their parts. While both hardware and software mitigations have been proposed against these attacks, provably security has remained elusive.

This paper introduces a formal methodology for enabling secure speculative execution on modern processors. We propose a new class of of information flow security properties called trace property-dependent observational determinism (TPOD). We use this class to formulate a secure speculation property. Our formulation precisely characterises all transient execution vulnerabilities. We demonstrate its applicability by verifying secure speculation for several illustrative programs.
Expand
Jean-Sebastien Coron, Luca Notarnicola
ePrint Report ePrint Report
Many constructions based on multilinear maps require independent slots in the plaintext, so that multiple computations can be performed in parallel over the slots. Such constructions are usually based on CLT13 multilinear maps, since CLT13 inherently provides a composite encoding space. However, a vulnerability was identified at Crypto 2014 by Gentry, Lewko and Waters, with a lattice-based attack in dimension 2, and the authors have suggested a simple countermeasure. In this paper, we identify an attack based on higher dimension lattice reduction that breaks the author’s countermeasure for a wide range of parameters. Combined with the Cheon et al. attack from Eurocrypt 2015, this leads to a total break of CLT13 multilinear maps with independent slots. We also show how to apply our attack against various constructions based on composite-order CLT13, such as [FRS17]. Finally, we suggest a set of secure parameters for CLT13 multilinear maps that prevents our attack.
Expand
Yuan Kang, Chengyu Lin, Tal Malkin, Mariana Raykova
ePrint Report ePrint Report
Every known construction of general indistinguishability obfuscation ($\mathsf{i}\mathcal{O}$) is either based on a family of exponentially many assumptions, or is based on a single assumption -- e.g.~functional encryption ($\mathsf{FE}$) -- using a reduction that incurs an exponential loss in security. This seems to be an inherent limitation if we insist on providing indistinguishability for any pair of functionally equivalent circuits.

Recently, Liu and Zhandry (TCC 2017) introduced the notion of decomposable $\mathsf{i}\mathcal{O}$ ($\mathsf{d}\mathcal{O}$), which provides indistinguishability for a restricted class of functionally equivalent circuit pairs, and, as the authors show, can be constructed from polynomially secure $\mathsf{FE}$.

In this paper we propose a new notion of obfuscation, termed $\mathsf{radi}\mathcal{O}$ (repeated-subcircuit and decomposable obfuscation), which allows us to obfuscate a strictly larger class of circuit pairs using a polynomial reduction to $\mathsf{FE}$.

Our notion builds on the equivalence criterion of Liu and Zhandry, combining it with a new incomparable criterion to obtain a strictly larger class.
Expand
Kwang Ho Kim, Sihem Mesnager
ePrint Report ePrint Report
Let $N_a$ be the number of solutions to the equation $x^{2^k+1}+x+a=0$ in $\mathbb F_{n}$ where $\gcd(k,n)=1$. In 2004, by Bluher it was known that possible values of $N_a$ are only 0, 1 and 3. In 2008, Helleseth and Kholosha have got criteria for $N_a=1$ and an explicit expression of the unique solution when $\gcd(k,n)=1$. In 2014, Bracken, Tan and Tan presented a criterion for $N_a=0$ when $n$ is even and $\gcd(k,n)=1$.

This paper completely solves this equation $x^{2^k+1}+x+a=0$ with only condition $\gcd(n,k)=1$. We explicitly calculate all possible zeros in $\mathbb F_{n}$ of $P_a(x)$. New criterion for which $a$, $N_a$ is equal to $0$, $1$ or $3$ is a by-product of our result.
Expand
Madhurima Mukhopadhyay, Palash Sarkar
ePrint Report ePrint Report
Let $p$ be a small prime and $n=n_1n_2>1$ be a composite integer. For the function field sieve algorithm applied to $\mathbb{F}_{p^n}$, Guillevic (2019) had proposed an algorithm for initial splitting of the target in the individual logarithm phase. This algorithm generates polynomials and tests them for $B$-smoothness for some appropriate value of $B$. The amortised cost of generating each polynomial is $O(n_2^2)$ multiplications over $\mathbb{F}_{p^{n_1}}$. In this work, we propose a new algorithm for performing the initial splitting which also generates and tests polynomials for $B$-smoothness. The advantage over Guillevic splitting is that in the new algorithm, the cost of generating a polynomial is $O(n\log(1/\pi))$ multiplications in $\mathbb{F}_p$, where $\pi$ is the relevant smoothness probability.
Expand
Alexandre Adomnicai, Laurent Masson, Jacques J.A. Fournier
ePrint Report ePrint Report
The authenticated cipher ACORN is one of the two finalists of the CAESAR competition and is intended for lightweight applications. Because such use cases require protection against physical attacks, several works have been undertaken to achieve secure implementations. Although dedicated threshold and masked schemes have been proposed, no practical side-channel attack against ACORN has been published in the literature yet. It has been theoretically demonstrated that ACORN is vulnerable against differential power analysis but the feasibility of the attack has not been validated in a practical manner. This paper details the results obtained when putting the attack into practice against a software implementation running on a 32-bit micro-controller. Especially, these practical results led us to propose two variants of the reference attack: one that requires less knowledge of initial vectors and another one that is less prone to errors in practice and requires fewer acquisitions.
Expand
Rémi Bricout, André Chailloux, Thomas Debris-Alazard, Matthieu Lequesne
ePrint Report ePrint Report
The Syndrome Decoding problem is at the core of many code-based cryptosystems. In this paper, we study ternary Syndrome Decoding in large weight. This problem has been introduced in the Wave signature scheme but has never been thoroughly studied. We perform an algorithmic study of this problem which results in an update of the Wave parameters. On a more fundamental level, we show that ternary Syndrome Decoding with large weight is a really harder problem than the binary Syndrome Decoding problem, which could have several applications for the design of code-based cryptosystems.
Expand
Terry Shue Chien Lau, Chik How Tan, Theo Fanuela Prabowo
ePrint Report ePrint Report
Tan et al. proposed a rank metric code-based signature (TPL) in the 2018 International Symposium on Information Theory and Its Application [3]. Their proposal has compact key size ($8.29$KB, $1.97$KB and $2.90$KB for public key, private key and signature respectively) compared to other code-based signature submitted to the NIST call for Post-Quantum Cryptography Standardization at $128$-bit post-quantum security level. This short paper aims to discuss the practical security of the TPL signature. In particular, we describes how to recover the private key in TPL with practical simulations. Our experimental results show that we are able to recover the private key of TPL in less than $23$ milliseconds for all the proposed schemes at $82$-bit, $98$-bit and $129$-bit post-quantum security level.
Expand
Yael Tauman Kalai, Leonid Reyzin
ePrint Report ePrint Report
In the past 15 years, cryptography has made considerable progress in expanding the adversarial attack model to cover side-channel attacks, and has built schemes to provably defend against some of them. This survey covers the main models and results in this so-called "leakage-resilient" cryptography.
Expand
Peter T. Breuer, Simon Pickin
ePrint Report ePrint Report
Encrypted computing is an emerging field in which inputs, outputs and intermediates are maintained in encrypted form in a processor, conferring security on user data against the operator and operating system as adversaries, which run unencrypted in the same machine. Systems that pass encrypted addresses to memory without decryption close a major attack vector and allow off-the-shelf memory to be used. But that makes memory unreliable from the program's perspective, as the many different encryptions of a plaintext address access different memory locations that the program sees as the same with varying contents. A clever `obfuscating' compiler solves the problem, opening up the field.
Expand
◄ Previous Next ►