IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
21 June 2020
Tatsuo Mitani, Akira Otsuka
ePrint ReportKarim Eldefrawy, Seoyeon Hwang, Rafail Ostrovsky, Moti Yung
ePrint ReportLatif AKÇAY, Berna ÖRS
ePrint ReportSiddaramappa V, Ramesh K B
ePrint ReportAntonio Flórez Gutiérrez, Gaëtan Leurent, María Naya-Plasencia, Léo Perrin, André Schrottenloher, Ferdinand Sibleyras
ePrint ReportNext, we give (full state) collision and semi-free-start collision attacks on Gimli-Hash, reaching respectively up to 12 and 18 rounds. On the practical side, we compute a collision on 8-round Gimli-Hash. In the quantum setting, these attacks reach 2 more rounds. Finally, we perform the first study of linear trails in the permutation, and we propose differential-linear cryptanalysis that reach up to 17 rounds of Gimli.
18 June 2020
Qian Guo, Thomas Johansson, Alexander Nilsson
ePrint ReportJan Richter-Brockmann, Tim Güneysu
ePrint ReportIn this paper we employ for the first time the inherent structure of non-systematic codes as fault countermeasure which dynamically mutates the applied generator matrices to achieve a higher-order side-channel and fault-protected design. As a case study, we apply our scheme to the PRESENT block cipher that do not show any higher-order side-channel leakage after measuring 150 million power traces.
Saba Eskandarian
ePrint ReportCompared to the best prior work, we achieve a 14x reduction in the computation and a 25x reduction in communication required to perform a "hole punch," a 62x reduction in the communication required to redeem a punch card, and a 394x reduction in the computation time required to redeem a card. Much of our performance improvement can be attributed to removing the reliance on pairings present in prior work, which has only addressed this problem in the context of more general loyalty systems. By tailoring our scheme to punch cards and related loyalty systems, we demonstrate that we can reduce communication and computation costs by orders of magnitude.
Erica Blum, Chen-Da Liu-Zhang, Julian Loss
ePrint ReportA natural question is whether there exists a protocol for MPC that can tolerate up to $t_s < n/2$ corruptions under a synchronous network and $t_a < n/3$ corruptions even when the network is asynchronous. We answer this question by showing tight feasibility and impossibility results. More specifically, we show that such a protocol exists if and only if $t_a + 2t_s < n$ and the number of inputs taken into account under an asynchronous network is at most $n-t_s$.
Peter Chvojka, Tibor Jager, Daniel Slamanig, Christoph Striecks
ePrint ReportWe observe that viewing HTLPs as homomorphic TRE gives rise to a simple generic construction that avoids the homomorphic evaluation on the puzzles and thus the restriction of relying on sequential squaring. It can be instantiated based on any TLP, such as those based on one-way functions and the LWE assumption (via randomized encodings), while providing essentially the same functionality for applications. Moreover, it overcomes the limitation of the approach of Malavolta and Thyagarajan that, despite the homomorphism, one puzzle needs to be solved per decrypted ciphertext. Hence, we obtain a ``solve one, get many for free'' property for an arbitrary amount of encrypted data, as we only need to solve a single puzzle independent of the number of ciphertexts. In addition, we introduce the notion of incremental TLPs as a particularly useful generalization of TLPs, which yields particularly practical (homomorphic) TRE schemes. Finally, we demonstrate various applications by firstly showcasing their cryptographic application to construct dual variants of timed-release functional encryption and also show that we can instantiate previous applications of HTLPs in a simpler and more efficient way.
Subhadeep Banik, Avik Chakraborti, Tetsu Iwata, Kazuhiko Minematsu, Mridul Nandi, Thomas Peyrin, Yu Sasaki, Siang Meng Sim, Yosuke Todo
ePrint ReportJonathan Bootle, Vadim Lyubashevsky, Ngoc Khanh Nguyen, Gregor Seiler
ePrint ReportIn this work, we present the first (poly)-logarithmic, potentially post-quantum zero-knowledge arguments that deviate from the PCP approach. At the core of succinct zero-knowledge proofs are succinct commitment schemes (in which the commitment and the opening proof are sub-linear in the message size), and we propose two such constructions based on the hardness of the (Ring)-Short Integer Solution (Ring-SIS) problem, each having certain trade-offs. For commitments to $N$ secret values, the communication complexity of our first scheme is $\tilde{O}(N^{1/c})$ for any positive integer $c$, and $O(\log^2 N)$ for the second. Both of these are a significant theoretical improvement over the previously best lattice construction by Bootle et al. (CRYPTO 2018) which gave $O(\sqrt{N})$-sized proofs.
Suvradip Chakraborty, Harish Karthikeyan, Adam O'Neill, C. Pandu Rangan
ePrint ReportOur goal is to provide a general security model for continual leakage with deterministic key updates, and constructions that improve in various respects on prior work. In fact, as described below we incorporate forward security into our model as well. For our basic security model we take an \emph{entropy-based} approach, leading to a model we call \emph{entropic continual leakage} (ECL). In the ECL model, the adversary is allowed to make a limited total number of leakage queries that, as in CL, can depend arbitrarily on other keys (in particular, we do not completely bar the leakage function from ``computing the update procedure''), but an \emph{unlimited} total number of what we call ``local'' leakage queries. The latter does not decrease computational entropy of other keys. Hence, in some sense, the local leakage queries do not compute the key update procedure. Another major benefit of allowing deterministic key updates is that we can more readily incorporate forward security (FS) in our constructions, recently pointed out by Bellare \emph{et al.} (CANS 2017) to be an important security hedge in this context. This is because techniques for achieving FS often require deterministic updates. Accordingly, we also introduce the FS+ECL model (which is in fact incomparable to the CL model). We target this enhanced model for our constructions and provide constructions of public-key encryption (based on non-interactive key exchange) and digital signatures (based on identification schemes) that improve over the assumptions or leakage rates of the FS+CL schemes of Bellare \emph{et al.}. These results demonstrate the feasibility of improved constructions in our more realistic model. Finally, as a result of independent interest, we present a public-key encryption scheme in the FS+CL model (with randomized update) that improves on both the assumptions and leakage rates compared to the scheme of Bellare \emph{et al}.
Heewon Chung, Kyoohyung Han, Chanyang Ju, Myungsun Kim, Jae Hong Seo
ePrint ReportBenoît Cogliati, Jacques Patarin
ePrint Report17 June 2020
Pozna?, Poland, 14 June - 17 June 2021
Event CalendarSubmission deadline: 5 February 2021
Notification: 5 April 2021
Be ys Pay France
Job PostingBe-ys creates and monitors digital solutions for sensitive data processing in demanding business sectors such as healthcare and banking.
We are the national leader in data security, which is expanding internationally and deploying its solutions using state-of-the-art technologies.
We are now looking for new talents to strengthen our leading position and continue bringing innovation to the market.
Job Description
Our Be ys Pay subsidiary has created worldwide payment solutions. Our aim is to develop disruptive technologies for bank payment systems with smart card, mobile device and Blockchain. As part of its development, we are looking for a Software Developer for Payment Systems.
As part of an expert team dedicated to the payment technology, smart card, blockchain, cryptography and cryptography business sectors, your main tasks will be to develop products in C, C++, Java and NodeJS languages for smart card personalization, payment transaction authorization, token generation/validation and wallets for mobile devices.
You will be responsible for the development and implementation of algorithms, protocols and applications for PC or mobile devices for smart card issuance, as well as the development of solutions for the validation and generation of tokens for banking payment systems.
Profile description
• You have a 5-year degree in engineering, development and/or crypto
• You have an excellent knowledge of C, C++, Java and cryptography.
• Knowledge of payment technology with EMV standard and Blockchain would be a plus.
• You enjoy working as part of a team and working collaboratively in an agile mode.
• You are autonomous, proactive and have an interest in experimenting.
• You like innovation and enjoy working in a constantly changing environment.
• You must be fluent in English (written and spoken).
Closing date for applications:
Contact: Above all, we are looking for potential. We believe that passion for the job and skills are the key to a successful employee.
We transform your energy into talent.
To apply, please send your resume to: recrutement@almerys.com
Grenoble INP LCIS
Job PostingClosing date for applications:
Contact: vincent.beroulle(at)lcis.grenoble-inp.fr; paolo.maistri(at)univ-grenoble-alpes.fr
More information: https://lcis.grenoble-inp.fr/medias/fichier/clam-thesis-subject-lcis-valence-en-_1592239520450-pdf?ID_FICHE=559219&INLIN
Uppsala University
Job PostingClosing date for applications:
Contact: Christian Rohner (christian.rohner@it.uu.se)
More information: https://uu.se/en/about-uu/join-us/details/?positionId=325568
Institute for Communication Technologies and Embedded Systems, RWTH Aachen University, Germany
Job PostingClosing date for applications:
Contact: Dr. Farhad Merchant (farhad.merchant@ice.rwth-aachen.de)
More information: https://www.ice.rwth-aachen.de/institute/jobs/job-offer-research-assistant-phd-student-for-bionanolock-project-1/