IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
28 April 2020
Karim Baghery, Mahdi Sedaghat
ePrint ReportAshutosh Kumar, Raghu Meka, David Zuckerman
ePrint ReportBCPs interpolate elegantly between the well-studied number-in-hand (NIH) model ($p=1$) and the number-on-forehead (NOF) model ($p=n-1$). Motivated by questions in communication complexity, secret sharing, and pseudorandomness we investigate BCPs more thoroughly, answering several questions about them.
* We prove a polynomial (in the input-length) lower bound for an explicit function against BCPs where any constant fraction of players can collude. Previously, nontrivial lower bounds were known only when the collusion bound was at most logarithmic in the input-length (owing to bottlenecks in NOF lower bounds). * For all $t \leq n$, we construct efficient $t$-out-of-$n$ secret sharing schemes where the secret remains hidden even given the transcript of a BCP with collusion bound $O(t/\log t)$. Prior work could only handle collusions of size $O(\log n)$. Along the way, we construct leakage-resilient schemes against disjoint and adaptive leakage, resolving a question asked by Goyal and Kumar (STOC 2018).
* An explicit $n$-source cylinder intersection extractor whose output is close to uniform even when given the transcript of a BCP with a constant fraction of parties colluding. The min-entropy rate we require is $0.3$ (independent of collusion bound $p \ll n$).
Our results rely on a new class of exponential sums that interpolate between the ones considered in additive combinatorics by Bourgain (Geometric and Functional Analysis 2009) and Petridis and Shparlinski (Journal d'Analyse Mathématique 2019).
Shuyang Tang, Qingzhao Zhang, Zhengfeng Gao, Jilai Zheng, Dawu Gu
ePrint ReportDurba Chatterjee, Debdeep Mukhopadhyay, Aritra Hazra
ePrint Report27 April 2020
Jeju, South Korea, 26 August - 28 August 2020
Event CalendarSubmission deadline: 8 May 2020
Notification: 12 June 2020
Nanjing City, China, 23 October - 25 October 2020
Event CalendarSubmission deadline: 25 June 2020
Notification: 25 July 2020
Dublin, Ireland, 25 August - 28 August 2020
Event CalendarSubmission deadline: 1 May 2020
Notification: 5 June 2020
CEA-LETI Grenoble, France
Job PostingClosing date for applications:
Contact: Maxime Puys
CEA-LETI (Grenoble, France)
Job PostingClosing date for applications:
Contact: Florian Pebay-Peyroula
CEA-LETI
Job PostingClosing date for applications:
Contact: Antoine Loiseau
Inria Lille, France
Job PostingClosing date for applications:
Contact: Pierre Laperdrix
More information: https://amiunique.org/phd-proposal-blocking.pdf
TU Darmstadt, Germany
Job PostingCurrent topics of interest include (but are not limited to):
- Secure cryptographic implementations
- Leakage/tamper resilient cryptography
- Blockchains and cryptocurrencies
- Distributed cryptography
The position offers an internationally competitive salary including social benefits. TU Darmstadt offers excellent working environment in the heart of the Rhein-Main area, and has a strong institute for research on IT security with more than 300 researchers working on all aspects of cybersecurity.
Review of applications starts immediately until the position is filled.
Closing date for applications:
Contact: Sebastian Faust, sebastian@cs.tu-darmstadt.de
24 April 2020
Dates: 11-15 May 2020
AnnouncementThe website for Eurocrypt 2020 has been revised with information about the upcoming virtual conference on May 11-15. Registration is now open, and further details will appear in the days to come.
This will be the first virtual conference by IACR, and the only cost for attendees will be the IACR membership fee if you haven't already paid it yet this year.
Fabio Campos, Tim Kohlstadt, Steffen Reith, Marc Stoettinger
ePrint ReportKari Kostiainen, Aritra Dhar, Srdjan Capkun
ePrint ReportKonstantinos Chalkias, Kevin Lewi, Payman Mohassel, Valeria Nikolaenko
ePrint ReportCompared to conventional auditor-based approaches, DAPOL provides a privacy preserving mechanism for users to validate their vote or amount inclusion in the reported total of liabilities/obligations and complements the traditional validation performed by the auditors by adding extra privacy and fairness guarantees. The recommended approach combines previously known cryptographic techniques to provide a layered solution with predefined levels of privacy in the form of gadgets. The backbone of this proposal is based on the enhanced Maxwell Merkle-tree construction and is extended using zero knowledge proofs, sparse trees, balance splitting tricks, efficient padding, verifiable random functions, deterministic key derivation functions and the range proof techniques from Provisions and ZeroLedge solvency protocols, respectively.
Zhenzhen Bao, Xiaoyang Dong, Jian Guo, Zheng Li, Danping Shi, Siwei Sun, Xiaoyun Wang
ePrint ReportPantea Kiaei, Darius Mercadier, Pierre-Evariste Dagand, Karine Heydemann, Patrick Schaumont
ePrint ReportPantea Kiaei, Patrick Schaumont
ePrint ReportFabrice Benhamouda, Craig Gentry, Sergey Gorbunov, Shai Halevi, Hugo Krawczyk, Chengyu Lin, Tal Rabin, Leo Reyzin
ePrint ReportWe present a scalable solution for implementing this functionality on a public proof-of-stake blockchain, in the presence of a mobile adversary controlling a small minority of the stake, using proactive secret sharing techniques. The main challenge is that, on the one hand, scalability requires that we use small committees to represent the entire stake, but, on the other hand, a mobile adversary may be able to corrupt the entire committee if it is small. For this reason, prior proactive secret sharing solutions are either non-scalable or insecure in our setting.
We solve this issue using "player replaceability", where the committee is anonymous until after it performs its actions, as in the Algorand blockchain. (Algorand uses player replaceability to defend against DDoS attacks.) Our main technical contribution is a system that allows sharing and re-sharing of secrets among the members of small dynamic committees, without knowing who they are until after they perform their actions. Our solution handles a fully mobile adversary corrupting less than 25\% of the stake at any time, and is scalable in terms of both the number of parties on the blockchain and the number of time intervals.