International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

18 December 2019

Chitchanok Chuengsatiansup, Thomas Prest, Damien Stehlé, Alexandre Wallet, Keita Xagawa
ePrint Report ePrint Report
Lattices lead to promising practical post-quantum digital signatures, combining asymptotic efficiency with strong theoretical security guarantees. However, tuning their parameters into practical instantiations is a delicate task. On the one hand, NIST round 2 candidates based on Lyubashevsky's design (such as dilithium and qtesla) allow several tradeoffs between security and efficiency, but at the expense of a large bandwidth consumption. On the other hand, the hash-and-sign falcon signature is much more compact and is still very efficient, but it allows only two security levels, with large compactness and security gaps between them. We introduce a new family of signature schemes based on the falcon design, which relies on module lattices. Our concrete instantiation enjoys the compactness and efficiency of falcon, and allows an intermediate security level. It leads to the most compact lattice-based signature achieving a quantum security above 128 bits.
Expand
Yanyan Liu, Yiru Sun
ePrint Report ePrint Report
In this paper, we extend the notion of server-aided revocable identity-based encryption (SR-IBE) to the hierarchical IBE (HIBE) setting and propose a generic construction of server-aided revocable hierarchical IBE (SR-HIBE) schemes with decryption key exposure resistance (DKER) from any (weak) L-level revocable HIBE scheme without DKER and (L+1)-level HIBE scheme. In order to realize the server-aided revocation mechanism, we use the “double encryption” technique, and this makes our construction has short ciphertext size. Furthermore, when the maximum hierarchical depth is one, we obtain a generic construction of SR-IBE schemes with DKER from any IBE scheme and two-level HIBE scheme.
Expand
Claude Crépeau, Arnaud Massenet, Louis Salvail, Lucas Stinchcombe, Nan Yang
ePrint Report ePrint Report
In this work we consider the following problem: in a Multi-Prover environment, how close can we get to prove the validity of an NP statement in Zero-Knowledge ? We exhibit a set of two novel Zero-Knowledge protocols for the 3-COLorability problem that use two (local) provers or three (entangled) provers and only require them to reply two trits each. This greatly improves the ability to prove Zero-Knowledge statements on very short distances with very minimal equipment.
Expand
Karlsruhe Institute of Technology (KIT)
Job Posting Job Posting

The "Intelligent System Security" research group at Karlsruhe Institute of Technology (KIT) is seeking to fill the position of

Two PhD Students/ Research Assistants (f/m/d)
in the field of Computer Security and Artificial Intelligence

Both positions are fully funded with the German salary level TV-L 13 (100%) and should be filled at the soonest possible date. In the beginning, the positions are limited to two years, but they offer the possibility of funding the entire duration of the PhD.

Research

Our research group works on the application of machine learning for computer security. In particular, we develop methods in the area of application security and system security, for instance, approaches for attack detection or vulnerability discovery in software and embedded devices. Also, the robustness, security, and interpretability of machine learning methods are central to our research.

Your Profile

We are looking for talented candidates that fulfill the following criteria and intend to pursue a PhD in computer science:

  • Diploma or Master's degree in computer science or any related field
  • Very good knowledge of computer security and/or machine learning
  • Enthusiasm for conducting research on computer security

Field of Work

Possible research topics include, but are not limited to:

  • The analysis of attacks and malware using machine learning
  • Assisted discovery of vulnerabilities
  • Fuzz Testing (Fuzzing) using machine learning
  • Attacks against learning-based systems
  • Explainability of machine learning in computer security

Application

Please send your application including a cover letter, your CV, and certificates/references to applications@intellisec.org. Make sure to point out why you are a good fit for us and research in computer security.

Application Deadline

12. January 2020

Closing date for applications:

Contact: Christian Wressnegger, https://intellisec.org/chris

More information: https://intellisec.de/jobs/phd-2020-en.html

Expand
Technical University of Denmark
Job Posting Job Posting
DTU Compute’s Section for Cyber Security invites applications for an appointment as Associate Professor/Assistant Professor within cryptology. The position is available from 1 April 2020 or according to mutual agreement. Deadline January 15, 2020

Closing date for applications:

Contact: Further information may be obtained Head of the Cyber Security Section Christian Damsgaard Jensen, mail: cdje@dtu.dk or Professor of Cryptology Lars Ramkilde Knudsen, mail: lrkn@dtu.dk.

More information: https://www.dtu.dk/english/about/job-and-career/vacant-positions/job?id=7b31b1b3-fb26-41cc-9852-59134bb47a9d

Expand

16 December 2019

Security & Privacy Group ( Academic Centre of Excellence in Cyber Security) University of Birmingham
Job Posting Job Posting
The University of Birmingham is expecting to receive applications for 1 Post-Doc and 1 PhD who will be performing research in cryptographic engineering. These positions are likely to start in early 2020.

We expect the candidates to have skills in digital circuit design (ASIC or FPGA), hardware/software implementation of algorithms, programming etc.

The Post-Doc and PhD will be working with Dr. Sujoy Sinha Roy and will be based at the Security and Privacy group of the University of Birmingham's School of Computer Science. The National Cyber Security Centre (NCSC) and the Engineering and Physical Sciences Research Council (EPSRC) jointly recognise the research group as an Academic Centre of Excellence in Cyber Security Research (ACE-CSR).

If you are interested in the Post-Doc or PhD position, please contact Dr. Sujoy Sinha Roy with a CV. For more information, please visit https://www.cs.bham.ac.uk/~sinharos/

Closing date for applications:

Contact: Dr. Sujoy Sinha Roy (s.sinharoy@cs.bham.ac.uk)

More information: https://www.cs.bham.ac.uk/~sinharos/

Expand
Linköping University, Sweden
Job Posting Job Posting
We are hiring two junior postdocs, each for two or three years, to work on blue-sky research, real world crypto, cryptanalysis, side channels, or interdisciplinary studies of crypto-system failures. Positions available immediately with internationally competitive salaries and research support, but start dates are negotiable.

Our track records include award-winning papers at Usenix Security, ACM CCS, ACSAC and SOUPS, making a finalist for the Pwnie Award for most innovative research, as well as trailblazing a number of areas e.g. usable security and differential imaging forensics.

Our research philosophy: have fun; write papers that matter; and make an impact.

Closing date for applications:

Contact: Prof Jeff.Yan@liu.se

Expand
Barcelona, Espanya, 20 April - 22 April 2020
Event Calendar Event Calendar
Event date: 20 April to 22 April 2020
Expand
Bin Wang, Xiaozhuo Gu, Yingshan Yang
ePrint Report ePrint Report
Saber, a CCA-secure lattice-based post-quantum key encapsulation scheme, is one of the second round candidate algorithms in the post-quantum cryptography standardization process of the US National Institute of Standards and Technology (NIST) in 2019. In this work, we provide an efficient implementation of Saber on ESP32, an embedded microcontroller designed for IoT environment with WiFi and Bluetooth support. RSA coprocessor was used to speed up the polynomial multiplications for Kyber variant in a CHES 2019 paper. We propose an improved implementation utilizing the big integer coprocessor for the polynomial multiplications in Saber, which contains significant lower software overhead and takes a better advantage of the big integer coprocessor on ESP32. By using the fast implementation of polynomial multiplications, our single-core version implementation of Saber takes 1639K, 2123K, 2193K clock cycles on ESP32 for key generation, encapsulation and decapsulation respectively. Benefiting from the dual core feature on ESP32, we speed up the implementation of Saber by rearranging the computing steps and assigning proper tasks to two cores executing in parallel. Our dual-core version implementation takes 1176K, 1625K, 1514K clock cycles for key generation, encapsulation and decapsulation respectively.
Expand
D. Papachristoudis, D. Hristu-Varsakelis, F. Baldimtsi, G. Stephanides
ePrint Report ePrint Report
Blind signature schemes (BSS) play a pivotal role in privacy-oriented cryptography. However, with blind signature schemes, the signed message remains unintelligible to the signer, giving them no guarantee that the blinded message he signed actually contained valid information. Partially-blind signature schemes (PBSS) were introduced to address precisely this problem. In this paper we present the first leakage-resilient, lattice-based partially-blind signature scheme in the literature. Our construction is provably secure in the random oracle model (ROM) and offers quasilinear complexity w.r.t. key/signature sizes and signing speed. In addition, it offers statistical partial blindness and its unforgeability is based on the computational hardness of worst-case ideal lattice problems for approximation factors in $˜ O(n^4)$ in dimension $n$. Our scheme benefits from the subexponential hardness of ideal lattice problems and remains secure even if a (1-o(1)) fraction of the signer’s secret key leaks to an adversary via arbitrary side-channels. Several extensions of the security model, such as honest-user unforgeability and selective failure blindness, are also considered and concrete parameters for instantiation are proposed.
Expand
Thomas Plantard, Arnaud Sipasseuth, Willy Susilo, Vincent Zucca
ePrint Report ePrint Report
NewHope Key Encapsulation Mechanism (KEM) has been presented at USENIX 2016 by Alchim et al. and is one of the remaining lattice-based candidates to the post-quantum standardisation initiated by the NIST. However, despite the relative simplicity of the protocol, the bound on the decapsulation failure probability resulting from the original analysis is not tight. In this work we refine this analysis to get a tight upper-bound on this probability which happens to be much lower than what was originally evaluated. As a consequence we propose a set of alternative parameters, increasing the security and the compactness of the scheme. However using a smaller modulus prevent the use of a full NTT algorithm to perform multiplications of elements in dimension 512 or 1024. Nonetheless, similarly to previous works, we combine different multiplication algorithms and show that our new parameters have competitive execution times on a constant time vectorized implementation. Our most compact parameters bring a speed-up of 9.5% (resp. an overcost of 3.2%) in performance but allow to gain more than 19% over the bandwidth requirements and to increase the security of 6% (resp. 4%) in dimension 512 (resp. 1024).
Expand
Eshan Chattopadhyay, Jesse Goodman, Vipul Goyal, Xin Li
ePrint Report ePrint Report
Randomness extraction is a fundamental problem that has been studied for over three decades. A well-studied setting assumes that one has access to multiple independent weak random sources, each with some entropy. However, this assumption is often unrealistic in practice. In real life, natural sources of randomness can produce samples with no entropy at all or with unwanted dependence. Motivated by this and applications from cryptography, we initiate a systematic study of randomness extraction for the class of adversarial sources defined as follows.

A weak source $\mathbf{X}$ of the form $\mathbf{X}_1,...,\mathbf{X}_N$, where each $\mathbf{X}_i$ is on $n$ bits, is an $(N,K,n,k)$-source of locality $d$ if the following hold:

(1) Somewhere good sources: at least $K$ of the $\mathbf{X}_i$'s are independent, and each contains min-entropy at least $k$. We call these $\mathbf{X}_i$'s good sources, and their locations are unknown. (2) Bounded dependence: each remaining (bad) source can depend arbitrarily on at most $d$ good sources.

We focus on constructing extractors with negligible error, in the regime where most of the entropy is contained within a few sources instead of across many (i.e., $k$ is at least polynomial in $K$). In this setting, even for the case of $0$-locality, very little is known prior to our work. For $d \geq 1$, essentially no previous results are known. We present various new extractors for adversarial sources in a wide range of parameters, and some of our constructions work for locality $d = K^{\Omega(1)}$. As an application, we also give improved extractors for small-space sources.

The class of adversarial sources generalizes several previously studied classes of sources, and our explicit extractor constructions exploit tools from recent advances in extractor machinery, such as two-source non-malleable extractors and low-error condensers. Thus, our constructions can be viewed as a new application of non-malleable extractors. In addition, our constructions combine the tools from extractor theory in a novel way through various sorts of explicit extremal hypergraphs. These connections leverage recent progress in combinatorics, such as improved bounds on cap sets and explicit constructions of Ramsey graphs, and may be of independent interest.
Expand
David Butler, David Aspinall, Adria Gascon
ePrint Report ePrint Report
Multi-Party Computation (MPC) allows multiple parties to compute a function together while keeping their inputs private. Large scale implementations of MPC protocols are becoming practical thus it is important to have strong guarantees for the whole development process, from the underlying cryptography to the implementation. Computer aided proofs are a way to provide such guarantees. We use CryptHOL to formalise a framework for reasoning about two party protocols using the security definitions for MPC. In particular we consider protocols for 1-out-of-2 Oblivious Transfer ($OT^1_2$) --- a fundamental MPC protocol --- in both the semi-honest and malicious models. We then extend our semi-honest formalisation to $OT^1_4$ which is a building block for our proof of security for the two party GMW protocol --- a protocol that can securely compute any Boolean circuit. The semi-honest $OT^1_2$ protocol we formalise is constructed from Extended Trapdoor Permutations (ETP), we first prove the general construction secure and then instantiate for the RSA collection of functions --- a known ETP. Our general proof assumes only the existence of ETPs, meaning any instantiated results come without needing to prove any security properties, only that the requirements of an ETP are met.
Expand
Johann Heyszl, Katja Miller, Florian Unterstein, Marc Schink, Alexander Wagner, Horst Gieser, Sven Freud, Tobias Damm, Dominik Klein, Dennis Kügler
ePrint Report ePrint Report
Recent publications describe profiled side-channel attacks (SCAs) against the DES key-schedule of a “commercially available security controller”. They report a significant reduction of the average remaining entropy of cryptographic keys after the attack, with large, key-dependent variations and results as low as a few bits using only a single attack trace. Unfortunately, they leave important questions unanswered: Is the reported wide distribution of results plausible? Are the results device-specific or more general? What is the impact on the security of 3-key triple DES? In this contribution, we systematically answer those and several other questions. We also analyze two commercial security controllers reproducing reported results, while explaining details of algorithmic choices. We verified the overall reduction and large variations in single DES key security levels (49.4 bit mean and 0.9 % of keys < 40 bit) and observe a fraction of keys with exceptionally low security levels, called weak keys. A simplified simulation of device leakage shows that the distribution of security levels is predictable to some extend given a leakage model. We generalize results to other leakage models by attacking the hardware DES accelerator of a general purpose microcontroller. We conclude that weaker keys are mainly caused by switching noise, which is always present in template attacks on any key-schedule, regardless of the algorithm and implementation. Further, we describe a sound approach to estimate 3-key triple-DES security levels from empirical single DES results and find that the impact on the security of 3-key triple-DES is limited (96.1 bit mean and 0.24 % of key-triples < 80 bit).
Expand

14 December 2019

University of Kent, Canterbury
Job Posting Job Posting
The Kent Interdisciplinary Research Centre in Cyber Security (KirCCS) at the University of Kent is a UK government recognised ACE-CSR (Academic Centre of Excellence in Cyber Security Research). The soon-to-be-established Institute of Advanced Studies in Cyber Security and Conflict (SoCyETAL) will further extend the excellent research in cyber security at KirCCS to more inter-disciplinary areas.

KirCCS is calling for applications for three batches of PhD studentships (2+3+20). Five of these studentships for KirCCS academics will be funded by the University of Kent. There are up to 20 more studentships for all academics of the University of Kent, to be funded jointly by the China Scholarship Council (CSC) and the University of Kent.

The 5 University of Kent funded studentships provide full funding for 3 years with an annual stipend at the EPSRC rate (£15,009 p.a. for 2019-20), and a waiver of the home student fees (£4,327 p.a. for 2019-20), totaling £19,336 p.a. (based on 2019-20 figures). The full funding is for "home" students only (eligibility and detailed fees regulations in the UK can be found at https://www.ukcisa.org.uk/Information--Advice/Fees-and-Money/England-fee-status). Candidates who do not meet the "home student" criteria are still eligible to apply, but will need to bring additional funding to cover the difference between the overseas fees (£19,000 p.a. for 2019-20) and the home fees.

The 20 CSC funded studentships provide full funding for (Chinese) applicants who are eligible for PhD studentships from the China Scholarship Council (CSC) only. The full funding for CSC funded (Chinese) students include a stipend of £1,200 per month (£14,400 p.a. for 2019-20) provided by CSC and a waiver of full overseas fees (£19,000 p.a. for 2019-20) by the University of Kent, totaling £33,400 p.a. (based on 2019-20 figures). The CSC will also cover a return flight ticket from China to the UK, medical insurance, and one-off UK visa costs.

All successful candidates are expected to start in September 2020.

Closing date for applications:

Contact: For academic queries (like identifying research topics or supervisors) please contact Prof Shujun Li (s.j.li@kent.ac.uk). For queries on the admission procedure, please contact Dr Laura Bocchi, L.Bocchi@kent.ac.uk).

More information: https://cyber.kent.ac.uk/calls.html#PhDs

Expand
Rome, Italy, 22 June -
Event Calendar Event Calendar
Event date: 22 June to
Submission deadline: 22 January 2020
Notification: 22 March 2020
Expand
Barcelona, Espanya, 20 April - 22 April 2020
Event Calendar Event Calendar
Event date: 20 April to 22 April 2020
Expand
Qualcomm, Sophia Antipolis (France)
Job Posting Job Posting

Qualcomm is a company of inventors that unlocked 5G, ushering in an age of rapid acceleration in connectivity and new possibilities.

In this position you will join the team responsible for the security architecture of Qualcomm Snapdragon processors. The team works at a system level spanning across hardware, software and infrastructure while striving for industry-leading solutions.

In this position you will perform tasks like these:

  • Architecture of Security and Cryptographic HW/SW IP blocks that contribute to the overall SoC Security Architecture
  • Design of countermeasures to state of the art physical attacks
  • Competitive analysis of security systems and features

Minimum Qualifications:

MS degree preferred with 5+ years industry experience required in one or more of the following areas

  • Design of HW/SW security blocks and modules such as HW cryptographic engines
  • HW/SW threat analysis, security analysis, risk analysis
  • Cryptography and protocols using cryptography
  • Smart Card HW/SW Security Technologies

Preferred Qualifications Additional skills in the following areas are a plus:

  • Security Certification Process and Requirements
  • Research background (Publications, Conference)
  • Excellent communication and teamwork skills required
  • Leadership & management background is required

 

Education Requirements Required: Bachelor's, Computer Engineering and/or Electrical Engineering

Preferred: Master's, Computer Engineering and/or Electrical Engineering

Closing date for applications:

Contact: Aymeric Vial

More information: https://jobs.qualcomm.com/public/jobDetails.xhtml?requisitionId=1975590

Expand

12 December 2019

Christian Paquin, Douglas Stebila, Goutam Tamvada
ePrint Report ePrint Report
Post-quantum cryptographic primitives have a range of trade-offs compared to traditional public key algorithms, either having slower computation or larger public keys and ciphertexts/signatures, or both. While the performance of these algorithms in isolation is easy to measure and has been a focus of optimization techniques, performance in realistic network conditions has been less studied. Google and Cloudflare have reported results from running experiments with post-quantum key exchange algorithms in the Transport Layer Security (TLS) protocol with real users' network traffic. Such experiments are highly realistic, but cannot be replicated without access to Internet-scale infrastructure, and do not allow for isolating the effect of individual network characteristics.

In this work, we develop and make use of a framework for running such experiments in TLS cheaply by emulating network conditions using networking features of the Linux kernel. Our testbed allows us to independently control variables such as link latency and packet loss rate, and then examine the impact on TLS connection establishment performance of various post-quantum primitives, specifically hybrid elliptic curve/post-quantum key exchange and post-quantum digital signatures, based on implementations from the Open Quantum Safe project. Among our key results, we observe that packet loss rates above 3-5% start to have a significant impact on post-quantum algorithms that fragment across many packets, such as those based on unstructured lattices. The results from this emulation framework are also complemented by results on the latency of loading entire web pages over TLS in real network conditions, which show that network latency hides most of impact from algorithms with slower computations (such as supersingular isogenies).
Expand
Claude Carlet, Pierrick Méaux
ePrint Report ePrint Report
The proliferation of small embedded devices having growing but still limited computing and data storage facilities, and the related development of cloud services with extensive storage and computing means, raise nowadays new privacy issues because of the outsourcing of data processing. This has led to a need for symmetric cryptosystems suited for hybrid symmetric-FHE encryption protocols, ensuring the practicability of the FHE solution. Recent ciphers meant for such use have been introduced, such as LowMC, Kreyvium, FLIP, and Rasta. The introduction of stream ciphers devoted to symmetric-FHE frameworks such as FLIP and its recent modification has in its turn posed new problems on the Boolean functions to be used in them as filter functions. We recall the state of the art in this matter and present further studies (without proof).
Expand
◄ Previous Next ►