IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
22 May 2020
Jean-Francois Biasse, Giacomo Micheli, Edoardo Persichetti, Paolo Santini
ePrint ReportClaire Ye, Chinedu Ojukwu, Anthony Hsu, Ruiqi Hu
ePrint ReportNishat Koti, Mahak Pancholi, Arpita Patra, Ajith Suresh
ePrint ReportAt the heart of our framework lies a highly-efficient, maliciously-secure, three-party computation (3PC) over rings that provides guaranteed output delivery (GOD) in the honest-majority setting. To the best of our knowledge, SWIFT is the first robust and efficient PPML framework in the 3PC setting. SWIFT is as fast as the best-known 3PC framework BLAZE (Patra et al. NDSS'20) which only achieves fairness. We extend our 3PC framework for four parties (4PC). In this regime, SWIFT is as fast as the best known fair 4PC framework Trident (Chaudhari et al. NDSS'20) and twice faster than the best-known robust 4PC framework FLASH (Byali et al. PETS'20).
We demonstrate the practical relevance of our framework by benchmarking two important applications-- i) ML algorithms: Logistic Regression and Neural Network, and ii) Biometric matching, both over a 64-bit ring in WAN setting. Our readings reflect our claims as above.
Fukang Liu, Takanori Isobe, Willi Meier
ePrint ReportJun Wan, Hanshen Xiao, Elaine Shi, Srinivas Devadas
ePrint ReportIn this paper, we are the first to resolve this long-standing question. We show how to achieve BB in expected $O((n/(n-f))^2)$ rounds. In particular, even when 99\% of the nodes are corrupt we can achieve expected constant rounds.Our results hold under both a static adversary and a weakly adaptive adversary who cannot perform ``after-the-fact removal'' of messages already sent by a node before it becomes corrupt.
Mykhailo Kasianchuk, Mikolaj Karpinski, Roman Kochan, Volodymyr Karpinskyi, Grzegorz Litawa, Inna Shylinska, Igor Yakymenko
ePrint ReportZaHyun Koo, Jong-Seon No, Young-Sik Kim
ePrint ReportSyh-Yuan Tan, Thomas Gross
ePrint ReportEllie Daw
ePrint ReportSatoshi Okada, Yuntao Wang, Tsuyoshi Takagi
ePrint ReportSeunghwa Lee, Hankyung Ko, Jihye Kim, Hyunok Oh
ePrint ReportThis paper proposes a new efficient verifiable convolution neural network (vCNN) framework, which allows a client to verify the correctness of the inference result rapidly with short evidence provided by an untrusted server. Notably, the proposed vCNNs framework is the first practical pairing-based zk-SNARK scheme for CNNs, and it significantly reduces space and time complexities to generate a proof with providing perfect zero-knowledge and computational knowledge soundness. The experimental results validate the practicality of vCNN with improving VGG16 performance and key size by 18000 fold compared with the existing zk-SNARKs approach (reducing the key size from 1400 TB to 80 GB, and proving time from 10 years to 8 hours).
19 May 2020
Announcement
Rome, Italy, 19 October - 22 October 2020
Event CalendarSubmission deadline: 22 June 2020
Notification: 22 July 2020
SAFCSP, Riyadh Saudi Arabia
Job PostingJob Description
We are looking for talented and experienced people to work as a Crypto. Systems Developer in Cryptographic Research and Development department.
Responsibilities- Design cryptographic solutions
- Provide implementations in any required programming language.
- Provide implementations for Web based, and Desktop applications.
- Team work
- Research and development in Cryptographic field
Education
Bachelor (or higher) degree in Computer Science or Computer Engineering or any related field.
Requirements
- Good knowledge of Object Oriented Programming Languages, design patterns and principles.
- An advanced knowledge in one of the following programming languages
- Java, C++, C#
- Some experience with C Programming Language
- Good understanding of Digital Logic design.
- Outstanding Grades in Math.
- Excellent writing and speaking skills in English
Closing date for applications:
Contact: Please apply using the link.
More information: https://www.linkedin.com/jobs/view/1843094167
Max Planck Institute for Security and Privacy in Bochum, Germany
Job PostingOur Junior Research Group program offers young scientists the opportunity to develop their own independent research program. We welcome applicants from all areas of security and privacy, including foundations, cryptography, software and hardware security, as well as human and other interdisciplinary aspects (e.g., computer science and psychology, economy, law, policy, ethics, etc). The positions are funded for 5 years. Applicants must have completed a doctoral degree in computer science or related areas and must have demonstrated outstanding research vision, and potential to successfully lead a research group. Successful candidates are expected to build a highly visible research agenda, to mentor Ph.D. students, and to participate in collaborative projects.
The Max Planck Institute for Security and Privacy (https://www.mpi-sp.org) is located in Bochum, Germany. We maintain an open, international, and diverse work environment and seek applications from outstanding researchers regardless of national origin. Our working language is English. We collaborate with several major research institutions worldwide and have high international visibility. We offer competitive salaries and support for Ph.D. students, as well as generous travel, administrative, and technical support.
Please apply at https://apply.cis.mpg.de/register/mpispjrgl
You need to upload your CV, a research plan, an optional teaching statement, and 3-5 references. Reviewing of applications will start immediately and will continue until the positions are filled. The expected starting date for the positions is Fall 2020, open to negotiations. Informal inquiries can be addressed to applications-jrgl@mpi-sp.org
Closing date for applications:
Contact: applications-jrgl@mpi-sp.org
More information: https://www.mpi-sp.org
18 May 2020
Xie Zhijie, Zhang Min, Yin Anqi, Li Zhenhan
ePrint ReportArchanaa S. Krishnan, Yaling Yang, Patrick Schaumont
ePrint ReportBenny Applebaum, Eliran Kachlon, Arpita Patra
ePrint ReportWe study the round complexity of general secure multiparty computation in the BGW model. Our main result shows that every functionality can be realized in only four rounds of interaction, and that some functionalities cannot be computed in three rounds. This completely settles the round-complexity of perfect actively-secure optimally-resilient MPC, resolving a long line of research.
Our lower-bound is based on a novel round-reduction technique that allows us to lift existing three-round lower-bounds for verifiable secret sharing to four-round lower-bounds for general MPC. To prove the upper-bound, we develop new round-efficient protocols for computing degree-2 functionalities over large fields, and establish the completeness of such functionalities. The latter result extends the recent completeness theorem of Applebaum, Brakerski and Tsabary (TCC 2018, Eurocrypt 2019) that was limited to the binary field.
Alexei Zamyatin, Zeta Avarikioti, Daniel Perez, William J. Knottenbelt
ePrint ReportRecently, two improved sublinear light clients were proposed: to validate the blockchain, NIPoPoWs and FlyClient only download a polylogarithmic number of block headers, sampled at random. The actual verification of payments, however, remains costly: for each verified transaction, the corresponding block must too be downloaded. This yields NIPoPoWs and FlyClient only effective under low transaction volumes.
We present TxChain, a novel mechanism to maintain efficiency of light clients even under high transaction volumes. Specifically, we introduce the concept of contingent transaction aggregation, where proving inclusion of a single contingent transaction implicitly proves that $n$ other transactions exist in the blockchain. TxChain reduces the transaction verification overhead of (sublinear) light clients from $O(n)$ to $O(1)$ in the best and $O(n/c + log_c(n))$ in the worst case, for a blockchain constant $c$. We deploy TxChain on Bitcoin without consensus changes and implement a soft fork for Ethereum. Finally, we demonstrate effectiveness in the cross-chain setting: we implement TxChain as a smart contract on Ethereum to efficiently verify Bitcoin payments.