IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
19 February 2020
Jean-Francois Biasse, Giacomo Micheli, Edoardo Persichetti, Paolo Santini
ePrint ReportShlomi Dolev, Ziyu Wang
ePrint ReportSodsBC continuously produces a stream of distributed secrets by asynchronous weak secret sharing batches accompanied by Merkle tree branches for future verification in the secret reconstruction. The finished secret shares are ordered in the same ASMPC architecture and combined to form random coins. Interestingly, SodsBC achieves the blockchain consensus, while the blockchain simultaneously offers an agreement on available new coins. Fresh distributed secrets also provide SodsBC with forward secrecy. Secret leakage does not affect future blocks. The SodsBC cloud prototype outperforms centralized payment systems (e.g., VISA) and state of the art asynchronous blockchains. The SodsBC extension to a permissionless blockchain is also sketched.
Chaya Ganesh, Bernardo Magri, Daniele Venturi
ePrint Report- Can Peggy convince Vic of the veracity of an NP statement, without leaking any information about the witness even in case Vic is malicious and Peggy does not trust her computer? - Can we avoid that Peggy fools Vic into accepting false statements, even if Peggy is malicious and Vic does not trust her computer?
At EUROCRYPT 2015, Mironov and Stephens-Davidowitz introduced cryptographic reverse firewalls (RFs) as an attractive approach to tackling such questions. Intuitively, a RF for Peggy/Vic is an external party that sits between Peggy/Vic and the outside world and whose scope is to sanitize Peggy's/Vic's incoming and outgoing messages in the face of subversion of her/his computer, {\em e.g.}\ in order to destroy subliminal channels.
In this paper, we put forward several natural security properties for RFs in the concrete setting of IPSes. As our main contribution, we construct efficient RFs for different IPSes derived from a large class of Sigma protocols that we call malleable.
A nice feature of our design is that it is completely transparent, in the sense that our RFs can be directly applied to already deployed IPSes, without the need to re-implement them.
Thang Hoang, Jorge Guajardo, Attila A. Yavuz
ePrint ReportIn this paper, we propose MACAO, a new multi-server ORAM framework, which offers integrity, access pattern obliviousness against active adversaries, and the ability to perform secure computation over the accessed data. MACAO harnesses authenticated secret sharing techniques and tree-ORAM paradigm to achieve low client communication, efficient server computation, and low storage overhead at the same time. We fully implemented MACAO and conducted extensive experiments in real cloud platforms (Amazon EC2) to validate the performance of MACAO compared with the state-of-the-art. Our results indicate that MACAO can achieve comparable performance to S3ORAM while offering security against malicious adversaries. MACAO is a suitable candidate for integration into distributed file systems with encrypted computation capabilities towards enabling an oblivious functional data outsourcing infrastructure.
Yuntao Liu, Michael Zuzak, Yang Xie, Abhishek Chakraborty, Ankur Srivastava
ePrint ReportYuntao Liu, Ankit Mondal, Abhishek Chakraborty, Michael Zuzak, Nina Jacobsen, Daniel Xing, Ankur Srivastava
ePrint Report18 February 2020
Early registration deadline April 10th AoE
EurocryptThe registration site is now open. Please note that the early bird registration will end on April 10th (anywhere on earth). After that deadline, a late registration fee will be charged.
A limited number of stipends are available to those unable to obtain funding to attend the conference. Final deadline to apply is March 1st.
A number of affiliated events will take place before the main conference. More information can be found here.
The University of Sheffield
Job Posting
We are seeking a highly motivated PhD candidate to work in privacy-preserving algorithms and protocols. The proposed topics include (but are not limited to):
- Post-quantum privacy-enhancing techniques
- Privacy-preserving machine learning/deep learning modelling for IoT personalised applications
- Privacy-preserving computation for distributed learning.
We look favourably on applicants who can demonstrate a knowledge of cryptography, machine learning, information security and who have strong programming and mathematical skills. Within your statement, please make sure to discuss which area of research you are interested in and your academic background to support this. In the first instance, candidates can discuss applications with Dr Nesrine Kaaniche via email (n.kaaniche@sheffield.ac.uk).
Required Qualifications: Good first degree in Computer Science If English is not your first language, you must have an IELTS score (or equivalent) of 6.5 overall, with no less than 6.0 in each component.
Funding Details: The studentship will cover tuition fees at the Home/EU rate and provide an annual stipend at the standard RCUK rates for three and a half years.
Closing date for applications:
Contact: Dr. Nesrine Kaaniche (n.kaaniche@sheffield.ac.uk)
Taiyuan University of Technology (TYUT), China
Job Posting2 PhD positions are provided in College of Big Data, Taiyuan University of Technology (TYUT), China. The research topics include but not limited to: blockchain, IoT security, data security, and applied cryptography.
Taiyuan University of Technology (TYUT), which was one of the first three national universities in China, was established in 1902. TYUT now has 30960 undergraduates, 7017 postgraduates and 762 doctoral students.
Scholarship for graduates from TYUT: tuition fees will be waived, and the monthly living allowance will be provided. Scholarship and admission details can be found in the pdf file from this link: http://ciee.tyut.edu.cn/info/1016/3205.htm
Application deadline: open until the positions are filled. All successful candidates are expected to start in September 2020.
Interested applicants are advised to email the following documents to huangxin@tyut.edu.cn. (1) CV, (2) Reference letters, (3) Personal statement, (4) School transcripts, (5) Publications if possible.
Closing date for applications:
Contact: Prof. Xin Huang, Email: huangxin@tyut.edu.cn
Singapore University of Technology and Design (SUTD), Singapore
Job PostingInterested candidates please send your CV with a research statement to Prof. Jianying Zhou.
Closing date for applications:
Contact: Jianying Zhou (jianying_zhou@sutd.edu.sg)
More information: http://jianying.space/
Announcement
FSE
Early-bird registration is open until February 26 and the detailed program will be out soon.
To register to the conference and find information concerning the venue please visit FSE 2020 webpage: https://fse.iacr.org/2020/
Send any questions to the FSE 2020 General Chair at fse2020@iacr.org.
Christoph Dobraunig, Bart Mennink, Robert Primas
ePrint ReportSeungkwang Lee, Myungchul Kim
ePrint ReportShi Bai, Dipayan Das, Ryo Hiromasa, Miruna Rosca, Amin Sakzad, Damien Stehlé, Ron Steinfeld, Zhenfei Zhang
ePrint ReportThe main ingredient is a reduction from PLWE for an arbitrary defining polynomial among exponentially many, to a variant of the Middle-Product Learning with Errors problem (MPLWE) that allows for secrets that are small compared to the working modulus. We present concrete parameters for MPSign using such small secrets, and show that they lead to significant savings in signature length over Lyubashevsky's Asiacrypt 2016 scheme (which uses larger secrets) at typical security levels. As an additional small contribution, and in contrast to MPSign (or MPLWE), we present an efficient key-recovery attack against Lyubashevsky's scheme (or the inhomogeneous PSIS problem), when it is used with sufficiently small secrets, showing the necessity of a lower bound on secret size for the security of that scheme.
Jérémy Chotard, Edouard Dufour-Sans, Romain Gay, Duong Hieu Phan, David Pointcheval
ePrint ReportSamuel Dobson, Steven D. Galbraith
ePrint ReportJonathan Lee, Kirill Nikitin, Srinath Setty
ePrint ReportTo realize our approach, we build Piperine, a system that makes the proof machinery profitable in the context of RSMs. Specifically, Piperine reduces the costs of both proving and verifying the correctness of state machine execution while retaining livenessa distinctive requirement in the context of RSMs. Our experimental evaluation demonstrates that, for a payment service, employing Piperine is more pro table than naive reexecution of transactions as long as there are $>10^4$ nodes. When we apply Piperine to ERC-20 transactions in Ethereum (a real-world RSM with up to $10^5$ nodes), it reduces per-transaction costs by $5.4\times$ and network costs by $2.7\times$.
Junqing Gong, Hoeteck Wee
ePrint Report- the first adaptively secure ABE for DFA from the k-Lin assumption in prime-order bilinear groups; this resolves one of open problems posed by Waters [CRYPTO'12];
- the first ABE for NFA from the k-Lin assumption, provided the number of accepting paths is smaller than the order of the underlying group; the scheme achieves selective security;
- the first compact adaptively secure ABE (supporting unbounded multi-use of attributes) for branching programs from the k-Lin assumption, which generalizes and simplifies the recent result of Kowalczyk and Wee for boolean formula (NC1) [EUROCRYPT'19].
Our adaptively secure ABE for DFA relies on a new combinatorial mechanism avoiding the exponential security loss in the number of states when naively combining two recent techniques from CRYPTO'19 and EUROCRYPT'19. This requires us to design a selectively secure ABE for NFA; we give a construction which is sufficient for our purpose and of independent interest. Our ABE for branching programs leverages insights from our ABE for DFA.
Benny Pinkas, Mike Rosulek, Ni Trieu, Avishay Yanai
ePrint ReportOur protocol is based on a new approach for two-party PSI, which can be instantiated to provide security against either malicious or semi-honest adversaries. The protocol is unique in that the only difference between the semi-honest and malicious versions is an instantiation with different parameters for a linear error-correction code. It is also the first PSI protocol which is concretely efficient while having linear communication and security against malicious adversaries, while running in the OT-hybrid model (assuming a non-programmable random oracle).
State of the art semi-honest PSI protocols take advantage of cuckoo hashing, but it has proven a challenge to use cuckoo hashing for malicious security. Our protocol is the first to use cuckoo hashing for malicious-secure PSI. We do so via a new data structure, called a probe-and-XOR of strings (PaXoS), which may be of independent interest. This abstraction captures important properties of previous data structures, most notably garbled Bloom filters. While an encoding by a garbled Bloom filter is larger by a factor of $O(\lambda)$ than the original data, we describe a significantly improved PaXoS based on cuckoo hashing that achieves constant rate while being no worse in other relevant efficiency measures.