International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

17 January 2020

University of California, Berkeley
Job Posting Job Posting
The UC Berkeley EECS Department Theory Group welcomes inquiries for postdoctoral fellowships hosted by faculty members in our group. Inquiries will be viewable by all faculty in our group as listed on our website. Individual faculty may then reach out in the case of matched interests. Please send a cover letter, CV, and research statement to tcs-postdoc-inquiries@lists.eecs.berkeley.edu, and in your CV please list at least three writers of letters of reference. In the cover letter, please identify faculty of interest. Please then have your references submit letters to the same e-mail address, with your name in the subject line. Faculty may reach out on a rolling basis, though we encourage inquiries be made as soon as possible.

Closing date for applications:

Contact: tcs-postdoc-inquiries@lists.eecs.berkeley.edu

More information: http://theory.cs.berkeley.edu/postdoc.html

Expand
Mohamed Tolba, Muhammad ElSheikh, Amr M. Youssef
ePrint Report ePrint Report
Tweakable TWINE (T-TWINE) is a new lightweight tweakable block cipher family proposed by Sakamoto $et$ $al$. at IWSEC 2019. T-TWINE is the first Tweakable Block Cipher (TBC) that is built on Generalized Feistel Structure (GFS). It is based on the TWINE block cipher in addition to a simple tweak scheduling based on SKINNY’s tweakey schedule. Similar to TWINE, it has two versions, namely, T-TWINE-80 and T-TWINE-128, both have a block length of 64 bits and employ keys of length 80 and 128 bits, respectively. In this paper, we present impossible differential attacks against reduced-round versions of T-TWINE-80 and T-TWINE-128. First, we present an 18-round impossible differential distinguisher against T-TWINE. Then, using this distinguisher, we attack 25 and 27 rounds of T-TWINE-80 and T-TWINE-128, respectively.
Expand
Pascal Sasdrich, Begül Bilgin, Michael Hutter, Mark Marson
ePrint Report ePrint Report
During the past two decades there has been a great deal of research published on masked hardware implementations of AES and other cryptographic primitives. Unfortunately, many hardware masking techniques can lead to increased latency compared to unprotected circuits for algorithms such as AES, due to the high-degree of nonlinear functions in their designs. In this paper, we present a hardware masking technique which does not increase the latency for such algorithms. It is based on the LUT-based Masked Dual-Rail with Pre-charge Logic (LMDPL) technique presented at CHES 2014. First, we show 1-glitch extended strong noninterference of a nonlinear LMDPL gadget under the 1-glitch extended probing model. We then use this knowledge to design an AES implementation which computes a full AES-128 operation in 10 cycles and a full AES-256 operation in 14 cycles. We perform practical side-channel analysis of our implementation using the Test Vector Leakage Assessment (TVLA) methodology and analyze univariate as well as bivariate t-statistics to demonstrate its DPA resistance level
Expand
Pratyush Mishra, Ryan Lehmkuhl, Akshayaram Srinivasan, Wenting Zheng, Raluca Ada Popa
ePrint Report ePrint Report
Many companies provide neural network prediction services to users for a wide range of applications. However, current prediction systems compromise one party's privacy: either the user has to send sensitive inputs to the service provider for classification, or the service provider must store its proprietary neural networks on the user's device. The former harms the personal privacy of the user, while the latter reveals the service provider's proprietary model.

We design, implement, and evaluate Delphi, a secure prediction system that allows two parties to execute neural network inference without revealing either party's data. Delphi approaches the problem by simultaneously co-designing cryptography and machine learning. We first design a hybrid cryptographic protocol that improves upon the communication and computation costs over prior work. Second, we develop a planner that automatically generates neural network architecture configurations that navigate the performance-accuracy trade-offs of our hybrid protocol. Together, these techniques allow us to achieve a 22x improvement in online prediction latency compared to the state-of-the-art prior work.
Expand
Erdem Alkim, Hülya Evkan, Norman Lahr, Ruben Niederhagen, Richard Petri
ePrint Report ePrint Report
We present and evaluate a custom extension to the RISC-V instruction set for finite fields arithmetic. The result serves as a very compact approach to software-hardware co-design of PQC implementations in the context of small embedded processors such as smartcards. The extension provides instructions that implement finite field operations with subsequent reduction of the result. As small finite fields are used in various PQC schemes, such instructions can provide a considerable speedup for an otherwise software-based implementation. Furthermore, we create a prototype implementation of the presented instructions for the extendable VexRiscv core, integrate the result into a chip design, and evaluate the design on two different FPGA platforms. The effectiveness of the extension is evaluated by using the instructions to optimize the Kyber and Newhope key-encapsulation schemes. To that end, we also present an optimized software implementation for the standard RISC-V instruction set for the polynomial arithmetic underlying those schemes, which serves as basis for comparison. Both variants are tuned on an assembler level to optimally use the processor pipelines of contemporary RISC-V CPUs. The result shows a speedup for the polynomial arithmetic of up to 85% over the basic software implementation. Using the custom instructions drastically reduces the code and data size of the implementation without introducing runtime-performance penalties at a small cost in circuit size. When used in the selected schemes, the custom instructions can be used to replace a full general purpose multiplier to achieve very compact implementations.
Expand
Changshe Ma, Yiping Gu, Hongfei Li
ePrint Report ePrint Report
Recently proposed searchable symmetric encryption (SSE) scheme HXT improves the OXT by avoiding the KPRP leakage at the cost of increasing the storage by two orders of magnitude. In this paper, we reconsider the principle of designing SSE protocols to prevent KPRP leakage. At first, we introduce a new primitive called subset membership check (SMC), where a set is encrypted such that its subset membership can be checked only through a protocol between Sender and Tester. The security of SMC requires that nothing is revealed other than the membership of a subset after each execution of the protocol. We propose a hash-based SMC implementation with efficient computation, communication, and storage. Secondly, based on the hash-based SMC, we present two practical SSE protocols that support conjunctive queries without KPRP leakage. Our first protocol, called ‘Practical Hidden Cross-Tags’ (PHXT), maintains the same storage size as OXT while preserving the same privacy and functionality as HXT. Our second protocol, called ‘Fast Hidden Cross-Tags’ (FHXT), further optimizes the performances of PHXT through eliminating the expensive Diffie-Hellman type operations. Compared with HXT, our FHXT reduces the storage size, server’s computational costs, client’s computational costs, and the communication overhead by 96.09%, 98.44%, 79.54%, and 78.57%, respectively.
Expand
Tianshuo Cong, Ximing Fu, Xuting Zhou, Yuli Zou, Haining Fan
ePrint Report ePrint Report
Maximum Distance Separable (MDS) Matrix plays a crucial role in designing cryptosystems. In this paper we mainly talk about constructing lightweight Hadamard MDS matrices based on subquadratic multipliers over $GF(2^4)$. We firstly propose subquadratic Hadamard matrix-vector product formulae (HMVP), and provide two new XOR count metrics. To the best of our knowledge, subquadratic multipliers have not been used to construct MDS matrices. Furthermore, combined with HMVP formulae we design a construction algorithm to find lightweight Hadamard MDS matrices under our XOR count metric. Applying our algorithms, we successfully find MDS matrices with the state-of-the-art fewest XOR counts for $4 \times 4$ and $8 \times 8$ involutory and non-involutory MDS matrices. Experiment results show that our candidates save up to $40.63\%$ and $10.34\%$ XOR gates for $8 \times 8$ and $4 \times 4$ matrices over $GF(2^4)$ respectively.
Expand
Orhun Kara, Muhammed F. Esgin
ePrint Report ePrint Report
As the need for lightweight cryptography has grown even more due to the evolution of the Internet of Things, it has become a greater challenge for cryptographers to design ultra lightweight stream ciphers in compliance with the rule of thumb that the internal state size should be at least twice as the key size to defend against generic Time-Memory-Data Tradeoff (TMDT) attacks. However, recently in 2015, Armknecht and Mikhalev sparked a new light on designing keystream generators (KSGs), which in turn yields stream ciphers, with small internal states, called KSG with Keyed Update Function (KSG with KUF), and gave a concrete construction named Sprout. But, currently, security analysis of KSGs with KUF in a general setting is almost non-existent. Our contribution in this paper is two-fold. 1) We give a general mathematical setting for KSGs with KUF, and for the first time, analyze a class of such KSGs, called KSGs with Boolean Keyed Feedback Function (KSG with Boolean KFF), generically. In particular, we develop two generic attack algorithms applicable to any KSG with Boolean KFF having almost arbitrary output and feedback functions where the only requirement is that the secret key incorporation is biased. We introduce an upper bound for the time complexity of the first algorithm. Our extensive experiments validate our algorithms and assumptions made thereof. 2) We study Sprout to show the effectiveness of our algorithms in a practical instance. A straightforward application of our generic algorithm yields one of the most successful attacks on Sprout.
Expand
Haibat Khan, Benjamin Dowling, Keith M. Martin
ePrint Report ePrint Report
The IEEE Std 802.15.6 is the latest international standard for Wireless Body Area Networks (WBANs). The security of communication in this standard is based upon four elliptic-curve based key agreement protocols. These protocols have been shown to exhibit serious security vulnerabilities but surprisingly, do not provision any privacy guarantees. To date, no suitable key agreement protocol has been proposed which fulfils all the requisite objectives for IEEE Std 802.15.6. In this paper two key agreement protocols are presented which, in addition to being efficient and provisioning advance security properties, also offer the essential privacy attributes of anonymity and unlinkability. The protocols are also quantum-safe as they are independent of any public-key based operations. We develop a formal security and privacy model in an appropriate complexity-theoretic framework and prove the proposed protocols secure in this model.
Expand
Alexander Chepurnoy, Amitabh Saxena
ePrint Report ePrint Report
Centralized pools and renting of mining power are considered as sources of possible censorship threats and even 51% attacks for decentralized cryptocurrencies. Non-outsourceable Proof-of-Work schemes have been proposed to tackle these issues. However, tenets in the folklore say that such schemes could potentially be bypassed by using escrow mechanisms.

In this work, we propose a concrete example of such a mechanism which is using collateralized smart contracts. Our approach allows miners to bypass non-outsourceable Proof-of-Work schemes if the underlying blockchain platform supports smart contracts in a sufficiently advanced language. In particular, the language should allow access to the PoW solution.

At a high level, our approach requires the miner to lock collateral covering the reward amount and protected by a smart contract that acts as an escrow. The smart contract has logic that allows the pool to collect the collateral as soon as the miner collects any block reward. We propose two variants of the approach depending on when the collateral is bound to the block solution. Using this, we show how to bypass previously proposed non-outsourceable Proof-of-Work schemes (with the notable exception for strong non-outsourceable schemes) and show how to build mining pools for such schemes.
Expand
Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa
ePrint Report ePrint Report
Vehicle-to-vehicle (V2V) communication systems are currently being prepared for real-world deployment, but they face strong opposition over privacy concerns. Position beacon messages are the main culprit, being broadcast in cleartext and pseudonymously signed up to 10 times per second. So far, no practical solutions have been proposed to en- crypt or anonymously authenticate V2V messages. We propose two cryptographic innovations that enhance the privacy of V2V communication. As a core contribution, we introduce zone-encryption schemes, where vehicles generate and authentically distribute encryption keys associated to static geographic zones close to their location. Zone encryption provides security against eavesdropping, and, combined with a suitable anonymous authentication scheme, ensures that messages can only be sent by genuine vehicles, while adding only 224 Bytes of cryptographic overhead to each message. Our second contribution is an authentication mechanism fine-tuned to the needs of V2V which allows vehicles to authentically distribute keys, and is called dynamic group signatures with attributes. Our instantiation features unlimited locally generated pseudonyms, negligible credential download-and-storage costs, identity recovery by a trusted authority, and compact signatures of 216 Bytes at a 131-bit security level.
Expand

16 January 2020

CYBERCRYPT: Copenhagen, Zurich or Munich
Job Posting Job Posting

We are an international company with branches in Copenhagen, Zurich and Munich. We are looking to strengthen our team of in-house cryptographic experts in either of our locations.

The right person will work on internal and external high-end projects in the area of cryptology. This will involve cutting-edge cryptographic design, cryptanalysis, software development, contributions to product development, customer trainings, security evaluations, etc.

A PhD degree in symmetric-key cryptology (block ciphers, stream ciphers, MACs or hash functions) or a closely related area is a requirement. Proficiency in the efficient software implementations of cryptographic algorithms for such platforms as modern Intel or ARM CPUs is a plus. Postdoctoral research experience in symmetric-key cryptology as well as teaching experience is also an advantage.

We expect that our new Senior Cryptographer can generate value for the company and for our customers. An important part of your job is to take technical responsibility for projects and to be a great team player who is a pleasure to work with. You take the initiative, provide high quality and always deliver on time.

We offer a highly attractive compensation, a permanent contract, a dynamic international working environment, a conference travel package, relocation benefits, an employee success participation plan, as well as significant time and budget to conduct cryptologic research.

Applications will be reviewed on the ongoing basis. Planned target date for employment is 1 April 2020 or sooner.

Please send your CV incl. the list of publications and a motivational letter to jobs@cyber-crypt.com. You can also use this email address if you have any questions about the position.

Closing date for applications:

Contact: Dr. Andrey Bogdanov

More information: https://www.cyber-crypt.com/company/#team

Expand

15 January 2020

Queen's University Belfast, Center for Secure Information Techonlogies; Belfast, UK
Job Posting Job Posting
The Center for Secure Information Technologies (CSIT) at Queen's University Belfast is looking for a Ph.D student to work on post-quantum cryptography. This 3 year PhD studentship will commence on October 1st, 2020. The studentship will cover tuition fees at the Home/EU rate and only home students can receive a stipend. More information can be found at https://www.qub.ac.uk/courses/postgraduate-research/phd-opportunities/post-quantum-anonymous-credential.html The application deadline is February 7th, 2020.

Closing date for applications:

Contact: Dr. Jinguang Han (j.han@qub.ac.uk)

More information: https://www.qub.ac.uk/courses/postgraduate-research/phd-opportunities/post-quantum-anonymous-credential.html

Expand
CNRS, IRISA, Rennes, France
Job Posting Job Posting
We are looking for a motivated Post-Doc or research engineer to work on malware classification on IoT devices through side-channel information.

Research topic While malware detection and mitigation research are now trending, a lot of challenges and unsolved problems still remain. Recently, sophisticated malware designers invented techniques to circumvent software detection techniques. A new direction consists in using unintentionally emitted hardware side-channel information. The big advantage of this information is the non-detection by malware designers. Still, those approaches have to be established in real-world scenarios and efficient analysis techniques developed and implemented. We are currently building up a realistic IoT malware side-channel analysis platform which gives us first interesting new insights.

Joining our team you will

  • infect IoT devices with malware samples,
  • be responsible for the maintenance of the side-channel workbench,
  • derive and develop efficient implementations of analysis algorithms,
  • drive top-quality research and publish in A*/A-class security and malware conferences.

Prerequisites We are looking for team players who are motivated and able to drive top-quality research. The area of research lies between several fields and we expect at least competences in one of them:

  • embedded devices/side-channel analysis, and/or
  • statistics, machine learning, deep learning, and/or
  • malware analysis.

Additionally, an ideal candidate should have:

  • Research engineer: MS degree in a related field, with 1-3 years of work experience,
  • PostDoc: Ph.D. in a related field
  • good programming skills,
  • good level in written and spoken English,
  • motivation to save the world.
Duration/Starting date The position is initially limited to one year but can be extended (up to two years) in case of good performance. The starting date is as soon as possible (given our security clearances).

Closing date for applications:

Contact: Annelie Heuser (annelie.heuser@irisa.fr) with a CV, cover letter, and references.

Expand
Arpita Patra, Ajith Suresh
ePrint Report ePrint Report
Machine learning tools have illustrated their potential in many significant sectors such as healthcare and finance, to aide in deriving useful inferences. The sensitive and confidential nature of the data, in such sectors, raises natural concerns for the privacy of data. This motivated the area of Privacy-preserving Machine Learning (PPML) where privacy of the data is guaranteed. Typically, ML techniques require large computing power, which leads clients with limited infrastructure to rely on the method of Secure Outsourced Computation (SOC). In SOC setting, the computation is outsourced to a set of specialized and powerful cloud servers and the service is availed on a pay-per-use basis. In this work, we explore PPML techniques in the SOC setting for widely used ML algorithms-- Linear Regression, Logistic Regression, and Neural Networks. We propose BLAZE, a blazing fast PPML framework in the three server setting tolerating one malicious corruption over a ring ($\mathbb{Z}_{2^{\ell}}$). BLAZE achieves the stronger security guarantee of fairness (all honest servers get the output whenever the corrupt server obtains the same). Leveraging an {\em input-independent} preprocessing phase, BLAZE has a fast input-dependent online phase relying on efficient PPML primitives such as: (i) A dot product protocol for which the communication in the online phase is {\em independent} of the vector size, the first of its kind in the three server setting; (ii) A method for truncation that shuns evaluating expensive circuit for Ripple Carry Adders (RCA) and achieves a constant round complexity. This improves over the truncation method of ABY3 (Mohassel et al., CCS 2018) that uses RCA and consumes a round complexity that is of the order of the depth of RCA (which is same as the underlying ring size); (iii) Secure Comparison protocol that requires only one round in the online phase as opposed to the solution of ASTRA (Chaudhari et al., CCSW 2019), which requires three rounds.

An extensive benchmarking of BLAZE for the aforementioned ML algorithms over a 64-bit ring in both WAN and LAN settings shows massive improvements over ABY3. Concretely, we observe improvements up to $\mathbf{333\times}$ for Linear Regression, $\mathbf{146 \times}$ for Logistic Regression and $\mathbf{301\times}$ for Neural Networks over WAN. Similarly, we show improvements up to $\mathbf{2610\times}$ for Linear Regression, $\mathbf{820\times}$ for Logistic Regression and $\mathbf{303\times}$ for Neural Networks over LAN.
Expand
Aggelos Kiayias, Saad Quader, Alexander Russell
ePrint Report ePrint Report
We improve the fundamental security threshold of Proof-of-Stake (PoS) blockchain protocols, reflecting for the first time the positive effect of rounds with multiple honest leaders. Current analyses of the longest-chain rule in PoS blockchain protocols reduce consistency to the dynamics of an abstract, round-based block creation process determined by three probabilities: $p_A$, the probability that a round has at least one adversarial leader; $p_h$, the probability that a round has a single honest leader; and $p_H$, the probability that a round has multiple, but honest, leaders. We present a consistency analysis that achieves the optimal threshold $p_h + p_H > p_A$. This is a first in the literature and can be applied to both the simple synchronous setting and the setting with bounded delays. We also achieve the optimal consistency error $e^{-\Theta(k)}$, $k$ being the confirmation time. The consistency analyses in Ouroboros Praos (Eurocrypt 2018) and Genesis (CCS 2018) assume that $p_h - p_H > p_A$; the analyses in Sleepy Consensus (Asiacrypt 2017) and Snow White (Fin. Crypto 2019) assume that $p_h > p_A$. Thus existing analyses either incur a penalty for multiply-honest rounds, or treat them neutrally. In addition, previous analyses completely break down when $p_h < p_A$. Our new results can be directly applied to improve the consistency of these existing protocols. We emphasize that these thresholds determine the critical tradeoff between honest majority, network delays, and consistency error. We complement our results with a consistency analysis in the setting where uniquely honest slots are rare, event letting $p_h = 0$, under the added assumption that honest players adopt a consistent chain selection rule. Our analysis provides a direct connection between the Ouroboros analysis focusing on ``relative margin'' and the Sleepy analysis focusing on ``strong pivots.''
Expand
Pedro Maat C. Massolino, Patrick Longa, Joost Renes, Lejla Batina
ePrint Report ePrint Report
We present efficient and compact hardware/software co-design implementations of the Supersingular Isogeny Key Encapsulation (SIKE) protocol on field-programmable gate arrays (FPGAs). In order to be better equipped for different post-quantum scenarios, our architectures were designed to feature high-flexibility by covering all the currently available parameter sets and with support for primes up to 1016 bits. In particular, any of the current SIKE parameters equivalent to the post-quantum security of AES-128/192/256 and SHA3-256 can be selected and run on-the-fly. This security scalability property, together with the small footprint and efficiency of our architectures, makes them ideal for embedded applications in a post-quantum world. In addition, the proposed implementations exhibit regular, constant-time execution, which provides protection against timing and simple side-channel attacks. Our results demonstrate that supersingular isogeny-based primitives such as SIDH and SIKE can indeed be deployed for embedded applications featuring competitive performance. For example, our smallest architecture based on a 128-bit MAC unit takes only 3415 slices, 21 BRAMs and 57 DSPs on a Virtex 7 690T and can perform key generation, encapsulation and decapsulation in 14.4, 24.4 and 26.0 milliseconds for SIKEp434 and in 52.3, 86.4 and 93.2 milliseconds for SIKEp751, respectively.
Expand
D. Robissout, G. Zaid, B. Colombier, L. Bossuet, A. Habrard
ePrint Report ePrint Report
Deep learning based side-channel analysis has seen a rise in popularity over the last few years. A lot of work is done to understand the inner workings of the neural networks used to perform the attacks and a lot is still left to do. However, finding a metric suitable for evaluating the capacity of the neural networks is an open problem that is discussed in many articles. We propose an answer to this problem by introducing an online evaluation metric dedicated to the context of side-channel analysis and use it to perform early stopping on existing convolutional neural networks found in the literature. This metric compares the performance of a network on the training set and on the validation set to detect underfitting and overfitting. Consequently, we improve the performance of the networks by finding their best training epoch and thus reduce the number of traces used by 30%. The training time is also reduced for most of the networks considered.
Expand
Michail Moraitis, Elena Dubrova
ePrint Report ePrint Report
SNOW 3G is one of the core algorithms for confidentiality and integrity in several 3GPP wireless communication standards, includ- ing the new Next Generation (NG) 5G. It is believed to be resistant to classical cryptanalysis. In this paper, we show that SNOW 3G can be broken by a fault attack based on bitstream modification. By changing the content of some look-up tables in the bitstream, we reduce the non- linear state updating function of SNOW 3G to a linear one. As a result, it becomes possible to recover the key from the keystream. To our best knowledge, this is the first successful bitstream modification attack on SNOW 3G. We propose a countermeasure which blows-up the number of candidate points for fault injection, making the presented attack infeasible in practice.
Expand
Matthias Fitzi, Peter Gazi, Aggelos Kiayias, Alexander Russell
ePrint Report ePrint Report
One of the most significant challenges in the design of blockchain protocols is increasing their transaction-processing throughput. In this work we put forth for the first time a formal execution model that enables to express transaction throughput while supporting formal security arguments regarding persistence and liveness. We then present a protocol in the proof-of-stake setting achieving near-optimal throughput under adaptive active corruption of any minority of the stake.
Expand
◄ Previous Next ►