International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Here you can see all recent updates to the IACR webpage. These updates are also available:

email icon
via email
RSS symbol icon
via RSS feed

02 May 2019

Nazarbayev University, Kazakhstan
Job Posting Job Posting
Nazarbayev University is seeking highly-qualified faculty at the assistant and associate professor ranks to join its rapidly growing Mathematics Department in the School of Science and Technology. All areas of mathematics will be considered but preference will be given to applied mathematics and statistics (broadly interpreted).

Successful candidates should hold a PhD in mathematics, statistics or in a related field and have excellent English-language communication skills and experience with Western higher education. Applicants for associate professor positions should have considerable experience in supervising students at the graduate level, possess strong teaching skills and experience, and a demonstrated rank-appropriate research accomplishment and service. Applicants for assistant professor level should demonstrate a potential for excellence in teaching, research, and service.

Position responsibilities include: teaching undergraduate and graduate level of courses (2-2 teaching load), supervision of graduate students, curricular and program development, ongoing engagement in professional and research activities, general program guidance and leadership, and other activities related to the intellectual and cultural environment of the university.

Nazarbayev University offers an attractive benefits package, including:

competitive compensation;

free housing based on family size and rank;

relocation allowance;

no-cost medical insurance, with global coverage;

educational allowance for children

air tickets to home country, twice per year

Closing date for applications: 31 May 2019

Contact: Applicants should send a detailed CV, teaching and research statements, and list of publications to sst.cv (at) nu.edu.kz

More information: http://sst.nu.edu.kz

Expand
Norwegian University of Science and Technology (NTNU), Trondheim, Norway
Job Posting Job Posting
The crypto group at NTNU is looking for outstanding candidates for a postdoc position working on topics related to public-key cryptography (including encryption, signature and NIZK schemes). The successful candidate will work with Jiaxin Pan who will start an Associate Professor position at the Department of Mathematical Sciences in fall 2019. Currently, topics of interest include (but not limited to):

- Tight security,

- Structure-preserving cryptography, and

- Lattice-based cryptography.

Candidates should be able to show their strong expertise in cryptography in form of publications at major crypto or security conferences. The position is for 2 years and the department may offer a twelve months extension for teaching. Knowledge of the Norwegian language is not mandatory for this position. The working language in the group is English. All students and people in the city (Trondheim) speak very good English.

More information is given in the following link and one can only apply this position through the same link: https://www.jobbnorge.no/en/available-jobs/job/169418/postdoctoral-fellowships-in-public-key-cryptography.

If you would like to have further information or any questions, please feel free to contact Jiaxin Pan.

Closing date for applications: 16 May 2019

Contact: Jiaxin Pan (jiaxin.pan at ntnu.no)

Expand
Norwegian University of Science and Technology (NTNU), Trondheim, Norway
Job Posting Job Posting
The crypto group at NTNU is looking for outstanding candidates for two PhD positions (one on public-key cryptography and one on cryptographic voting systems).

The successful candidate in public-key cryptography will work with Jiaxin Pan who will start an Associate Professor position at the Department of Mathematical Sciences in fall 2019. Currently, topics of interest include (but not limited to):

- Tight security,

- Structure-preserving cryptography, and

- Lattice-based cryptography.

The successful candidate in cryptographic voting systems will work with Professor Kristian Gjøsteen at the Department of Mathematical Sciences. Topics of interest include (but not limited to):

- User confidence in cryptographic voting systems,

- Security proofs for such systems, and

- Long-term security, including post-quantum security.

The applicants should have a master’s degree in mathematics, or a master’s degree in computer science, communications technology or related areas, with a strong mathematical component. A background including experience with cryptography or computational complexity is desirable. Candidates completing their master degree in 2019 are encouraged to apply.

Norway needs candidates that can be security cleared. The PhD work itself does not require a security clearance, but candidates that can be security cleared may be preferred.

The positions are for 3 years. The Department may offer a twelve month extension as a teaching assistant. The candidates for the position must be fluent in English, both oral and written.

More information is given in the following links and one can only apply these positions through the corresponding links:

* https://www.jobbnorge.no/en/available-jobs/job/169454/doctoral-fellowship-in-public-key-cryptography

* https://www.jobbnorge.no/en/available-jobs/job/169452/phd-fellowship-in-cryptographic-voting

Closing date for applications: 16 May 2019

Contact: Jiaxin Pan (jiaxin.pan at ntnu.no) or Kristian Gjøsteen (kristian.gjosteen at ntnu.no)

Expand
Ulm University, Institute of Distributed Systems, Germany
Job Posting Job Posting
We search for a talented Ph.D. student who is interested in the topic of privacy-preserving machine learning. Our ideal candidate has a M.Sc. degree with excellent grades from a well-renowned university and a background in machine learning and privacy-enhancing technologies. Knowledge in FPGA programming is a plus.

Ulm University is a young research university with a focus on natural sciences, medicine and technology. Located in an economically strong region, the University with its more than 10,000 students offers a dynamic work environment with attractive networking and development prospects. The Institute of Distributed Systems is a leading research group in areas like automotive security and privacy engineering.

Closing date for applications: 30 June 2019

Contact: Interested candidates should send their application to vs-jobs (at) uni-ulm.de.

More information: https://www.uni-ulm.de/in/vs/

Expand
DarkMatter Group - Abu Dhabi
Job Posting Job Posting
*As a Cryptanalyst, you will:

- Analyze, evaluate and target any weaknesses security systems which range from single crypto-primitives to entire protocols, from classical ciphers to the newest lightweight or post-quantum schemes.

- Develop mathematical and statistical models to analyze and solve security data problems.

- Be involved in the analysis of developed cryptosystems within DarkMatter products.

- Collaborate with skillful software, hardware, and telecommunication engineers.

- Work closely with the secure communications team and other teams in the organization.

- Work with latest software and test your code on state-of-the-art High-Performance Devices.

- Conduct research in theoretical and practical cryptanalysis.

- Attend personalized in-house trainings with top cryptographers and international conferences and workshops.

*To bring your dream to life, you’ll need:

- PhD degree in Cryptography, Applied Cryptography, Information Theory and Mathematics, Computer Science or any relevant Engineering degree.

- Extensive experience in theoretical and practical cryptanalysis

Valuable publications in the field of cryptanalysis

- Extensive experience in performing side-channel attacks.

- Deep understanding of various hardware security vulnerabilities and threats.

Closing date for applications: 29 July 2019

Contact: Mehdi Messaoudi

Talent Acquisition Specialist

mehdi.messaoudi (at) darkmatter.ae

More information: https://boards.greenhouse.io/darkmatter/jobs/1090184

Expand
DarkMatter Group - Abu Dhabi
Job Posting Job Posting
As a Post-Quantum Crypto Researcher, you will:

- Design, implement and deploy quantum-safe cryptographic algorithms covering both but not limited to: key exchange algorithms and digital signature schemes.

- Conduct research and development in lattice-based, code-based or hash-based cryptosystems.

- Perform security assessments of either crypto-primitives or cryptosystems at the theoretical and implementation level.

- Work closely with the secure communications team and other teams in the organization to design end-to-end secure communication protocols using state-of-the art and customized cryptographic algorithms and primitives.

- Be involved in the integration of developed cryptosystems within DarkMatter products.

To bring your dream to life, you’ll need:

- PhD degree in Cryptography, Applied Cryptography, Information Theory and Mathematics or Computer Science.

- Extensive experience developing in various programming languages.

Closing date for applications: 29 August 2019

Contact: Mehdi Messaoudi

Talent Acquisition Specialist

mehdi.messaoudi (at) darkmatter.ae

More information: https://boards.greenhouse.io/darkmatter/jobs/1030431

Expand
Cosmian, Paris, France
Job Posting Job Posting
Cosmian is a young and ambitious software publisher started by three seasoned entrepreneurs, backed by a leading Venture Capital Fund and which has established strong ties with academic research (Paris-based Ecole Normale Superieure, in particular).

Our ambition is to solve the Private Data paradox: how to provide data intelligence to a rapidly rising data economy without compromising privacy.


Job Description

Your main responsibility will be to lead our cryptographic research and development. Cosmian implements the latest research in fully-homomorphic encryption, functional encryption and secure MPC, to provide better protection of privacy.

Your daily mission will include

- managing the collaborations with the academic and research worlds, working with some of the best world cryptographers including the crypto team from École Normale Supérieure Paris,

- understand how their latest research can be leveraged,

- design new implementation algorithms with Cosmian Rust/C++ developers,

- lead certification and/or patenting where appropriate,

- and more generally get our work known and recognized by a larger cryptography community.


The job is full-time and located in Paris, France. Remote work may be envisaged with specific requirements. The package includes stock options.


Required skills/qualifications

You must have a strong background in maths and in cryptography (Master and/or PhD) and must demonstrate

the ability to communicate complex ideas to a less maths-savvy audience.

A working command of French is not mandatory.



Closing date for applications: 1 October 2019

Contact: Bruno GRIEDER, bruno.grieder (at) cosmian.com, +33 6 33 27 46 85

or

Raphaël AUPHAN, raphael.auphan (at) cosmian.com

More information: https://cosmian.com/chief_scientist/

Expand
Pompeu Fabra University and Nokia Bell Labs
Job Posting Job Posting
Pompeu Fabra University and Nokia Bell Labs announce 4 Marie Sk?odowska­-Curie European PhD Positions for the ITN BAnDIT H2020 project. PhD students will be supervised by researchers from UPF and Bell Labs (effectively spending 50% of the time at each institution), and collaborating with both Rovira i Virgili University and Caelum Labs for secondments.

We are looking for highly motivated young researchers with a Master degree (or equivalent) in Computer Science, Engineering, Mathematics, Economics or related disciplines, willing to study and do research at the leading edge of blockchain technologies.

PhD students will be appointed for 36 months. All the fellowships provide a highly competitive remuneration package, complemented by mobility and family allowances (for eligible candidates).

The evaluation committee will assess candidates on a continuous basis until the positions are filled. First evaluation will be at the end of May , and afterwards regularly at the end of every month until all candidates are selected. Once evaluated will be contacted, and if pre-selected interviews will be arranged either via telco or by inviting you to one of the partners. Selected ESRs will be published on the website.

Closing date for applications:

Contact: bandit (at) upf.edu

More information: https://www.upf.edu/web/bandit

Expand

01 May 2019

Kaliningrad, Russia, 15 July - 19 July 2019
School School
Event date: 15 July to 19 July 2019
Expand

29 April 2019

Jeju, South Korea, 21 August - 24 August 2019
Event Calendar Event Calendar
Event date: 21 August to 24 August 2019
Submission deadline: 31 May 2019
Notification: 30 June 2019
Expand
Gandhinagar, India, 3 December - 7 December 2019
Event Calendar Event Calendar
Event date: 3 December to 7 December 2019
Submission deadline: 30 June 2019
Notification: 1 August 2019
Expand

28 April 2019

Yue Qin, Chi Cheng, Jintai Ding
ePrint Report ePrint Report
In CT-RSA 2019, Bauer et al. have analyzed the case when the public key is reused for the NewHope key encapsulation mechanism (KEM), a second-round candidate in the NIST Post-quantum Standard process. They proposed an elegant method to recover coefficients ranging from -6 to 4 in the secret key. We repeat their experiment but there are two fundamental problems. First, even for coefficients in [-6,4] we cannot recover at least 262 of them in each secret key with 1024 coefficients. Second, for the coefficient outside [-6,4], they suggested an exhaustive search. But for each secret key on average there are 10 coefficients that need to be exhaustively searched, and each of them has 6 possibilities. This makes Bauer et al.'s method highly inefficient. We propose an improved method, which with 99.22% probability can recover all the elements ranging from -6 to 4 in the secret key. Then, inspired by Ding et al.'s key mismatch attack, we propose an efficient strategy which with a probability of 96.88% succeeds in recovering all the coefficients in the secret key. Experiments show that our proposed method is very efficient, which completes the attack in about 137.56 ms using the NewHope parameters.
Expand
Alexandra Boldyreva, Tianxin Tang, Bogdan Warinschi
ePrint Report ePrint Report
We introduce and study the notion of keyless fuzzy search (KlFS) which allows to mask a publicly available database in such a way that any third party can retrieve content if and only if it possesses some data that is “close to” the encrypted data – no cryptographic keys are involved. We devise a formal security model that asks a scheme not to leak any information about the data and the queries except for some well-defined leakage function if attackers cannot guess the right query to make. In particular, our definition implies that recovering high entropy data protected with a KlFS scheme is costly. We propose two KlFS schemes: both use locality-sensitive hashes (LSH), cryptographic hashes and symmetric encryption as building blocks. The first scheme is generic and works for abstract plaintext domains. The second scheme is specifically suited for databases of images. To demonstrate the feasibility of our KlFS for images, we implemented and evaluated a prototype system that supports image search by object similarity on a masked database.
Expand
Shan Chen, Samuel Jero, Matthew Jagielski, Alexandra Boldyreva, Cristina Nita-Rotaru
ePrint Report ePrint Report
Secure channel establishment protocols such as TLS are some of the most important cryptographic protocols, enabling the encryption of Internet traffic. Reducing the latency (the number of interactions between parties) in such protocols has become an important design goal to improve user experience. The most important protocols addressing this goal are TLS 1.3 over TCP Fast Open (TFO), Google’s QUIC over UDP, and QUIC[TLS] (a new design for QUIC that uses TLS 1.3 key exchange) over UDP. There have been a number of formal security analyses for TLS 1.3 and QUIC, but their security, when layered with their underlying transport protocols, cannot be easily compared. Our work is the first to thoroughly compare the security and availability properties of these protocols. Towards this goal, we develop novel security models that permit “layered” security analysis. In addition to the standard goals of server authentication and data privacy and integrity, we consider the goals of IP spoofing prevention, key exchange packet integrity, secure channel header integrity, and reset authentication, which capture a range of practical threats not usually taken into account by existing security models that focus mainly on the crypto cores of the protocols. Equipped with our new models we provide a detailed comparison of the above three protocols. We hope that our results will help protocol designers in their future protocol analyses and practitioners to better understand the advantages and limitations of novel secure channel establishment protocols.
Expand
Julien Lavauzelle, Julian Renner
ePrint Report ePrint Report
It was recently proved that twisted Reed--Solomon codes represent a family of codes which contain a large amount of MDS codes, non-equivalent to Reed--Solomon codes. As a consequence, they were proposed as an alternative to Goppa codes for the McEliece cryptosystem, resulting to a potential reduction of key sizes. In this paper, an efficient key-recovery attack is given on this variant of the McEliece cryptosystem. The algorithm is based on the recovery of the structure of subfield subcodes of twisted Reed--Solomon codes, and it always succeeds. Its correctness is proved, and it is shown that the attack breaks the system for all practical parameters in $O(n^4)$ field operations. A practical implementation is also provided and retrieves a valid private key from the public key within just a few minutes, for parameters claiming a security level of $128$ bits. We also discuss a potential repair of the scheme and an application of the attack to GPT cryptosystems using twisted Gabidulin codes.
Expand

27 April 2019

Aurore Guillevic, Simon Masson, Emmanuel Thomé
ePrint Report ePrint Report
Recent algorithmic improvements of discrete logarithm computation in special extension fields threaten the security of pairing-friendly curves used in practice. A possible answer to this delicate situation is to propose alternative curves that are immune to these attacks, without compromising the efficiency of the pairing computation too much. We follow this direction, and focus on embedding degrees 5 to 8; we extend the Cocks-Pinch algorithm to obtain pairing-friendly curves with an efficient ate pairing. We carefully select our curve parameters so as to thwart possible attacks by “special” or “tower” Number Field Sieve algorithms. We target a 128-bit security level, and back this security claim by time estimates for the DLP computation. We also compare the efficiency of the optimal ate pairing computation on these curves to k = 12 curves (Barreto–Naehrig,Barreto–Lynn–Scott), k = 16 curves (Kachisa–Schaefer–Scott) and k = 1 curves (Chatterjee–Menezes–Rodríguez-Henríquez).
Expand
Guangpu Gao, Dongdai Lin, Wenfen Liu , Yongjuan Wang
ePrint Report ePrint Report
Bent functions are optimal combinatorial objects and have been attracted their research for four decades. Secondary constructions play a central role in constructing bent functions since a complete classification of this class of functions is elusive. This paper is devoted to establish a relationship between the secondary constructions and the composition of Boolean functions. We firstly prove that some well-known secondary constructions of bent functions, can be described by the composition of a plateaued Boolean function and some bent functions. Then their dual functions can be calculated by the Lagrange interpolation formula. By following this observation, two secondary constructions of bent functions are presented. We show that they are inequivalent to the known ones, and may generate bent functions outside the primary classes $\mathcal{M}$ and $% \mathcal{PS}$. These results show that the method we present in this paper is genetic and unified and therefore can be applied to the constructions of Boolean functions with other cryptographical criteria.
Expand
Harsh Chaudhari, Arpita Patra, Ajith Suresh
ePrint Report ePrint Report
The concrete efficiency of secure computation has been the focus of many recent works. In this work, we present protocols for secure $3$-party computation (3PC) tolerating one corruption in the offline-online paradigm, with the most efficient online phase in concrete terms, considering semi-honest and malicious adversaries.

In the semi-honest setting, our protocol requires communication of $2$ ring elements for a ring of integers modulo $2^l$ per multiplication gate during the online phase, attaining a per-party cost of less than one element. This is achieved for the first time in the regime of 3PC. In the malicious setting, our protocol requires communication of $4$ elements per multiplication gate during the online phase, beating the state-of-the-art protocol by $5$ elements. We boost the security of our protocols in the malicious setting to achieve fairness without affecting the stated online complexity.

We apply our techniques from $3$PC in the regime of secure server-aided machine-learning (ML) inference for a range of prediction functions-- linear regression, linear SVM regression, logistic regression, and linear SVM classification. Our setting considers a model-owner with trained model parameters and a client with a query, with the latter willing to learn the prediction of her query based on the model parameters of the former. The inputs and computation are outsourced to a set of three non-colluding servers. Our constructions catering to both semi-honest and the malicious world, invariably perform better than the existing constructions.
Expand
Jan Czajkowski, Christian Majenz, Christian Schaffner, Sebastian Zur
ePrint Report ePrint Report
Game-playing proofs constitute a powerful framework for classical cryptographic security arguments, most notably applied in the context of indifferentiability. An essential ingredient in such proofs is lazy sampling of random primitives. We develop a quantum game-playing proof framework by generalizing two recently developed proof techniques. First, we describe how Zhandry's compressed quantum oracles [Zha18] can be used to do quantum lazy sampling from non-uniform function distributions. Second, we observe how Unruh's one-way-to-hiding lemma [Unr14] can also be applied to compressed oracles, providing a quantum counterpart to the fundamental lemma of game-playing.

Subsequently, we use our game-playing framework to prove quantum indifferentiability of the sponge construction, assuming a random internal function or a random permutation. Our results upgrade post-quantum security of SHA-3 to the same level that is proven against classical adversaries.
Expand
Florian Bourse, Olivier Sanders, Jacques Traoré
ePrint Report ePrint Report
Secure integer comparison has been one of the first problems introduced in cryptography, both for its simplicity to describe and for its applications. The first formulation of the problem was to enable two parties to compare their inputs without revealing the exact value of those inputs, also called the Millionaires' problem. The recent rise of fully homomorphic encryption has given a new formulation to this problem. In this new setting, one party blindly computes an encryption of the boolean $(a<b)$ given only ciphertexts encrypting $a$ and $b$.

In this paper, we present new solutions for the problem of secure integer comparison in both of these settings. The underlying idea for both schemes is to avoid decomposing the integers in binary in order to improve the performances. Our fully homomorphic based solution is inspired by Bourse et al, and makes use of the fast bootstrapping techniques recently developpedto obtain scalability for large integers while preserving high efficiency. On the other hand, our solution to the original Millionaires' problem is inspired by the protocol of Carlton et al, based on partially homomorphic encryption. We tweak their protocol in order to minimize the number of interactions required, while preserving the advantage of comparing non-binary integers.

Both our techniques provide efficient solutions to the problem of secure integer comparison for large (even a-priori unbounded in our first scenario) integers with minimum interaction.
Expand
◄ Previous Next ►