IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
29 July 2020
Davide Andreoletti, Omran Ayoub, Silvia Giordano, Massimo Tornatore, Giacomo Verticale
ePrint ReportDeepak Maram, Harjasleen Malvai, Fan Zhang, Nerla Jean-Louis, Alexander Frolov, Tyler Kell, Tyrone Lobban, Christine Moy, Ari Juels, Andrew Miller
ePrint ReportWhile decentralized identity promises to give users greater control over their private data, it burdens users with management of private keys, creating a significant risk of key loss. Existing and proposed approaches also presume the spontaneous availability of a credential-issuance ecosystem, creating a bootstrapping problem. They also omit essential functionality, like resistance to Sybil attacks and the ability to detect misbehaving or sanctioned users while preserving user privacy.
CanDID addresses these challenges by issuing credentials in a user-friendly way that draws securely and privately on data from existing, unmodified web service providers. Such legacy compatibility similarly enables CanDID users to leverage their existing online accounts for recovery of lost keys. Using a decentralized committee of nodes, CanDID provides strong confidentiality for user's keys, real-world identities, and data, yet prevents users from spawning multiple identities and allows identification (and blacklisting) of sanctioned users.
We present the CanDID architecture and its technical innovations and report on experiments demonstrating its practical performance.
Mohammad Zaheri
ePrint ReportAtul Chaturvedi Varun Shukla Manoj K.Misra
ePrint ReportKEYWORDS Data communication, Key agreement, Near ring, Twisted Conjugacy Search Problem (TCSP)
Charlotte Bonte, Ilia Iliashenko
ePrint ReportBen Marshall, G. Richard Newell, Dan Page, Markku-Juhani O. Saarinen, Claire Wolf
ePrint Report27 July 2020
University of Birmingham
Job PostingClosing date for applications:
Contact: Mark Ryan
More information: https://bham.taleo.net/careersection/external/jobdetail.ftl?job=200001T9&tz=GMT%2B01%3A00&tzname=Europe%2FLondon
ETH Zurich OR Crypto Quantique, London
Job Posting
The Project Crypto Quantique’s role is to develop a novel Key Provisioning Architecture (KPA) for the generation, distribution, and certification of cryptographic keys used by lnternet of Things (IoT) devices and cloud services. The aim is to build a quantum-driven security platform by combining the KPA with cryptographic keys generated through quantum tunnelling behaviour in semiconductor devices. The Applied Cryptography Group’s main role in the project is to lead an investigation of how to transition Crypto Quantique’s KPA to use post-quantum cryptographic algorithms in the KPA protocols. They will also assist Crypto Quantique in conducting formal security analysis of the constituent protocols currently used in the KPA, and in developing and analysing new cryptographic protocols where necessary.
How to Apply? We look forward to receiving your online application with the following documents: CV; list of scientific publications; pointers to relevant software development projects, if applicable; contact details for 3 referees.
If you would like to apply for a role at Crypto Quantique, please use this link where the CQ team look forward to reviewing your CV: https://bit.ly/2Ot5OSc
If you would like to apply for the role with ETH Zurich please apply online at: https://bit.ly/3j88Vgs
Closing date for applications:
Contact: Kenny Paterson (kenny.paterson@inf.ethz.ch) or Christian Saade (csaade@cryptoquantique.com)
More information: https://jobs.ethz.ch/job/view/3159?mw_source=ethz_aem
26 July 2020
Hai Lin, Christopher Lynch
ePrint ReportOmri Shmueli
ePrint ReportOur main technical contribution is showing a general transformation that compiles any sigma protocol into a reusable MDV-NIZK protocol, using NIZK for NP. Our technique is classical but works for quantum protocols and allows the construction of a reusable MDV-NIZK for QMA.
Stelios Daveas, Kostis Karantias, Aggelos Kiayias, Dionysis Zindros
ePrint ReportBrett Hemenway Falk, Daniel Noble
ePrint ReportIn this work, we design and implement decentralized versions of lattice-based and elliptic-curve-based public-key cryptoystems using generic secure multiparty computation (MPC) protocols. These are standard cryptosystems, so we introduce no additional work for encrypting devices and no new assumptions beyond those of the generic MPC framework. Both cryptosystems are also additively homomorphic, which allows for secure additions directly on ciphertexts. By using generic MPC techniques, our multiparty decryption protocols compute secret-shares of the plaintext, whereas most special-purpose cryptosystems either do not support decryption or must reveal the decryptions in the clear. Our method allows complex functions to be securely evaluated after decryption, revealing only the results of the functions and not the plaintexts themselves.
To improve performance, we present a novel oblivious elliptic curve multiplication protocol and a new noise-masking technique which may be of independent interest. We implemented our protocols using the SCALE-MAMBA secure multiparty computation platform, which provides security against malicious adversaries and supports arbitrary numbers of participants.
Chenkai Weng, Kang Yang, Jonathan Katz, Xiao Wang
ePrint Report- The prover in our protocol has linear running time and, perhaps more importantly, memory usage linear in the memory needed to evaluate the circuit non-cryptographically. This allows our proof system to scale easily to very large circuits.
- For circuits of size C over an arbitrary finite field and a statistical security parameter $\rho$, the communication complexity of our protocol is roughly 3B + 1 elements per gate, where B = 1 for large fields and $B = \rho/\log C$ for small fields.
Using 5 threads and a 50 Mbps network, our ZK protocol $(\rho = 40,\kappa = 128)$ runs at a rate of $0.54 \mus$/gate for a boolean circuit with 10 billion gates, using only 400 MB of memory and communicating 9 bits/gate. This is roughly an order of magnitude faster than prior work.
Kang Yang, Chenkai Weng, Xiao Lan, Jiang Zhang, Xiao Wang
ePrint ReportIn this paper, we propose new COT protocols in the PCG paradigm that achieve unprecedented performance. With $50$ Mbps network bandwidth, our maliciously secure protocol can produce one COT correlation in $22$ nanoseconds. More specifically, our results are summarized as follows:
- We propose a semi-honest COT protocol with sublinear communication and linear computation. This protocol assumes primal-LPN and is built upon a recent VOLE protocol with semi-honest security by Schoppmann et al. (CCS 2019). We are able to apply various optimizations to reduce its communication cost by roughly $15\times$, not counting a one-time setup cost that diminishes as we generate more COTs.
- We strengthen our COT protocol to malicious security with no loss of efficiency. Among all optimizations, our new protocol features a new checking technique that ensures correctness and consistency essentially for free. In particular, our maliciously secure protocol is only $1-3$ nanoseconds slower for each COT.
- We implemented our protocols, and the code will be publicly available at EMP-toolkit. We observe at least $9\times$ improvement in running time compared to the state-of-the-art protocol by Boyle et al. (CCS 2019) in both semi-honest and malicious settings under any network faster than $50$ Mbps.
With this new record of efficiency for generating COT correlations, we anticipate new protocol designs and optimizations will flourish on top of our protocol.