International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

26 August 2020

Craig Gotsman, Kai Hormann
ePrint Report ePrint Report
Contact tracing is an effective tool in controlling the spread of infectious diseases such as COVID-19. It involves digital monitoring and recording of physical proximity between people over time with a central and trusted authority, so that when one user reports infection, it is possible to identify all other users who have been in close proximity to that person during a relevant time period in the past and alert them. One way to achieve this involves recording on the server the locations, e.g. by reading and reporting the GPS coordinates of a smartphone, of all users over time. Despite its simplicity, privacy concerns have prevented widespread adoption of this method. Technology that would enable the "hiding" of data could go a long way towards alleviating privacy concerns and enable contact tracing at a very large scale. In this article we describe a general method to hide data. By hiding, we mean that instead of disclosing a data value x, we would disclose an "encoded" version of x, namely E(x), where E(x) is easy to compute but very difficult, from a computational point of view, to invert. We propose a general construction of such a function E and show that it guarantees perfect recall, namely, all individuals who have potentially been exposed to infection are alerted, at the price of an infinitesimal number of false alarms, namely, only a negligible number of individuals who have not actually been exposed will be wrongly informed that they have.
Expand
Hu Xiong, Yingzhe Hou, Xin Huang, Saru Kumari
ePrint Report ePrint Report
With the emergence of the Industrial Internet of Things (IIoT), numerous operations based on smart devices contribute to producing convenience and comfortable applications for individuals and organizations. Considering the untrusted feature of the communication channels in IIoT, it is essential to ensure the authentication and incontestableness of the messages transmitted in the IIoT. In this paper, we firstly proposed a certificate-based parallel key-insulated aggregate signature (CB-PKIAS), which can resist the fully chosen-key attacks. Concretely, the adversary who can obtain the private keys of all signers in the system is able to forge a valid aggregate signature by using the invalid single signature. Furthermore, our scheme inherits the merits of certificate-based and key-insulated to avoid the certificate management problem, key escrow problems as well as the key exposures simultaneously. In addition, the rigorous analysis and the concrete simulation experiment demonstrated that our proposed scheme is secure under the random oracle and more suitable for the IIoT environment.
Expand
Junqing Gong, Haifeng Qian
ePrint Report ePrint Report
This paper presents the first functional encryption schemes for quadratic functions (or degree-2 polynomials) achieving simulation-based security in the semi-adaptive model with constant-size secret key. The unique prior construction with the same security guarantee by Gay [PKC 20] has secret keys of size linear in the message size. They also enjoy shorter ciphertexts:

- our first scheme is based on bilateral DLIN (decisional linear) assumption as Gay's scheme and the ciphertext is 15% shorter;

- our second scheme based on SXDH assumption and bilateral DLIN assumption is more efficient; it has 67% shorter ciphertext than previous SXDH-based scheme with selective indistinguishability security by Baltico et al. [CRYPTO 17]; the efficiency is comparable to their second scheme in the generic group model.

Technically, we roughly combine Wee's ``secret-key-to-public-key'' compiler [TCC 17] with Gay's paradigm [PKC 20]. We avoid (partial) function-hiding inner-product functional encryption used in Gay's work and make our schemes conceptually simpler.
Expand
Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen
ePrint Report ePrint Report
ARX algorithms are a class of symmetric-key algorithms constructed by Addition, Rotation, and XOR, which achieve the best software performances in low-end microcontrollers. To evaluate the resistance of an ARX cipher against differential cryptanalysis and its variants, the recent automated methods employ constraint satisfaction solvers, such as SMT solvers, to search for optimal characteristics. The main difficulty to formulate this search as a constraint satisfaction problem is obtaining the differential models of the non-linear operations, that is, the constraints describing the differential probability of each non-linear operation of the cipher. While an efficient bit-vector differential model was obtained for the modular addition with two variable inputs, no differential model for the modular addition by a constant has been proposed so far, preventing ARX ciphers including this operation from being evaluated with automated methods.

In this paper, we present the first bit-vector differential model for the n-bit modular addition by a constant input. Our model contains O(log_2(n)) basic bit-vector constraints and describes the binary logarithm of the differential probability. We also represent an SMT-based automated method to look for differential characteristics of ARX, including constant additions, and we provide an open-source tool ArxPy to find ARX differential characteristics in a fully automated way. To provide some examples, we have searched for related-key differential characteristics of TEA, XTEA, HIGHT, and LEA, obtaining better results than previous works. Our differential model and our automated tool allow cipher designers to select the best constant inputs for modular additions and cryptanalysts to evaluate the resistance of ARX ciphers against differential attacks.
Expand
Zvika Brakerski, Nico Döttling, Sanjam Garg, Giulio Malavolta
ePrint Report ePrint Report
We construct indistinguishability obfuscation (iO) solely under circular-security properties of encryption schemes based on the Learning with Errors (LWE) problem, i.e. the same kind of assumption as are currently known to imply (unlevelled) fully-homomorphic encryption (FHE). As an added bonus, this assumption can be conjectured to be post-quantum secure; yielding the first provably secure iO construction that is post-quantum secure.

Brakerski, Doettling, Garg, and Malavolta [EUROCRYPT 2020] showed a construction of iO obtained by combining certain natural \emph{homomorphic} encryption schemes. However, their construction was heuristic in the sense that security argument could only be presented in the random oracle model. In a beautiful recent work, Gay and Pass [ePrint 2020] showed a way to remove the heuristic step. They obtain a construction proved secure under circular security of natural homomorphic encryption schemes --- specifically, they use homomorphic encryption schemes based on LWE and DCR, respectively. In this work, we remove the need for DCR-based encryption and obtain a result solely from the circular security of LWE-based encryption schemes.
Expand
Jintai Ding, Doug Emery, Johannes Mueller, Peter Y. A. Ryan, Vonn Kee Wong
ePrint Report ePrint Report
Anonymous veto networks (AV-nets), originally proposed by Hao and Zielinski (2006), are particularly lightweight protocols for evaluating a veto function in a peer-to-peer network such that anonymity of all protocol participants is preserved. Prior to this work, anonymity in all AV-nets from the literature relied on the decisional Diffie-Hellman (DDH) assumption and can thus be broken by (scalable) quantum computers. In order to defend against this threat, we propose two practical and completely lattice-based AV-nets. The first one is secure against passive and the second one is secure against active adversaries. We prove that anonymity of our AV-nets reduces to the ring learning with errors (RLWE) assumption. As such, our AV-nets are the first ones with post-quantum anonymity. We also provide performance benchmarks to demonstrate their practicality.
Expand
Alan Szepieniec
ePrint Report ePrint Report
This paper proposes new Polynomial IOPs for arithmetic circuits. They rely on the monomial coefficient basis to representation the matrices and vectors arising from the arithmetic constraint satisfaction system, and build on new protocols for establishing the correct computation of linear algebra relations such as matrix-vector products and Hadamard products. Our protocols give rise to concrete proof systems with succinct verification when compiled down with a cryptographic compiler whose role is abstracted away in this paper. Depending only on the compiler, the resulting SNARKs are either transparent or rely on a trusted setup.
Expand
Christian Badertscher, Peter Gazi, Aggelos Kiayias, Alexander Russell, Vassilis Zikas
ePrint Report ePrint Report
Distributed ledgers, such as those arising from blockchain protocols, have been touted as the centerpiece of an upcoming security-critical information technology infrastructure. Their basic properties---consistency and liveness---can be guaranteed under specific constraints about the resources of an adversary relative to the resources of the nodes that follow the protocol. Given the intended long-livedness of these protocols, perhaps the most fundamental open security question currently is their behavior and potential resilience to temporary spikes in adversarial resources.

In this work we give the first thorough treatment of self-healing properties of distributed ledgers covering both proof-of-work (PoW) and proof-of-stake (PoS) protocols. Our results quantify the vulnerability period that corresponds to an adversarial spike and classify three types of currently deployed protocols with respect to their self-healing ability: PoW-based blockchains, PoS-based blockchains, and iterated Byzantine Fault Tolerant (iBFT) protocols.
Expand
Katharina Boudgoust, Corentin Jeudy, Adeline Roux-Langlois, Weiqiang Wen
ePrint Report ePrint Report
We prove that the module learning with errors (M-LWE) problem with arbitrary polynomial-sized modulus p is classically at least as hard as standard worst-case lattice problems, as long as the module rank d is not smaller than the number field degree n. Previous publications only showed the hardness under quantum reductions. We achieve this result in an analogous manner as in the case of the learning with errors (LWE) problem. First, we show the classical hardness of M-LWE with an exponential-sized modulus. In a second step, we prove the hardness of M-LWE using a binary secret. And finally, we provide a modulus reduction technique. The complete result applies to the class of power-of-two cyclotomic fields. However, several tools hold for more general classes of number fields and may be of independent interest.
Expand
Viet Tung Hoang, Yaobin Shen
ePrint Report ePrint Report
We analyze the multi-user security of the streaming encryption in Google's Tink library via an extended version of the framework of nonce-based online authenticated encryption of Hoang et al. (CRYPTO'15) to support random-access decryption. We show that Tink's design choice of using random nonces and a nonce-based key-derivation function indeed improves the concrete security bound. We then give two better alternatives that are more robust against randomness failure. In addition, we show how to efficiently instantiate the key-derivation function via AES, instead of relying on HMAC-SHA256 like the current design in Tink. To accomplish this we give a multi-user analysis of the XOR-of-permutation construction of Bellare, Krovetz, and Rogaway (EUROCRYPT'98).
Expand
Grand Anse, Grenada, 1 March - 5 March 2021
Event Calendar Event Calendar
Event date: 1 March to 5 March 2021
Submission deadline: 17 September 2020
Notification: 3 December 2020
Expand
Institute of Science and Technology Austria
Job Posting Job Posting

The Institute of Science and Technology Austria invites applications for several open positions in all areas of computer science including cryptography, systems security and privacy.

IST Austria offers:

  • A highly international and interdisciplinary research environment with English as working language on campus
  • State-of the art facilities and scientific support services (www.ist.ac.at/scientific-service-units/)
  • Competitive start-up package and salary
  • Guaranteed annual base funding including funding for PhD students and postdocs
  • Wide portfolio of career support
  • Child-care facilities and support on campus

IST Austria is an international institute dedicated to basic research and graduate education in the natural, mathematical, and computational sciences. The Institute fosters an interactive, collegial, and supportive atmosphere, sharing space and resources between research groups whenever possible, and facilitating cross-disciplinary collaborations. Our PhD program involves a multi-disciplinary course schedule and rotations in research groups and hire scholars from diverse international backgrounds. The campus of IST Austria is located close to Vienna, one of the most livable cities in the world.

Assistant professors receive independent group leader positions with an initial contract of six years, at the end of which they are reviewed by international peers. If the evaluation is positive, an assistant professor is promoted to a tenured professor.
Candidates for tenured positions are distinguished scientists in their respective research fields and have at least six years of experience in leading a research group.

Please apply online at: www.ist.ac.at/jobs/faculty

The closing date for applications is October 30, 2020.

IST Austria values diversity and is committed to equal opportunity. We strive for increasing the number of women, particularly in fields where they are underrepresented, and therefore we strongly encourage female researchers to apply.

Closing date for applications:

Contact: krzysztof.pietrzak@ist.ac.at

More information: https://ist.ac.at/en/jobs/faculty/

Expand
Apheris | Deep tech company for privacy-preserving data ecosystems in Berlin, Germany
Job Posting Job Posting

We are looking for an Expert in Cryptography and/or Privacy-Preserving Computations with the right skillset to complement our team with practical deep tech and coding expertise.
Join us putting cutting-edge privacy-preserving technologies and federated computations into production.


As a domain Expert in Cryptography, you will help us build never-seen-before deep tech products for our high-profile customers. You contribute to the Apheris products, including protocol and architecture and author detailed technical concepts around cryptography. You identify and resolve performance bottlenecks and perform and participate in code reviews. Together with our CTO and other senior engineers you will help us hit product milestones by writing high quality, well tested code.

Closing date for applications:

Contact: Robin Röhm, career@apheris.com

More information: https://apheris-jobs.personio.de/job/242412

Expand

25 August 2020

Max Planck Institute for Security and Privacy
Job Posting Job Posting
The Max Planck Institute (MPI) for Security and Privacy (https://www.mpi-sp.org/) is looking to hire Postdocs in cryptography and computer security. The topic of the position depends on common interests, including (but not limited to):

  • Public-key, lattice-based, and advanced cryptographic primitives.
  • Cryptocurrencies, blockchains, and concurrent systems.
  • Post-quantum cryptography and quantum computing.

    In order to be considered for the position, the candidate must:

  • Have completed (or be close to completing) a PhD in computer science, mathematics, or related fields.
  • Show a record of excellent publications in leading venues for security (S&P, CCS, Usenix Sec, NDSS) cryptography (CRYPTO, EUROCRYPT, ASIACRYPT) or general theory of computer science (STOC, FOCS, ICALP).

    The MPI for Security and Privacy is co-located with the Ruhr University of Bochum (Germany) and offers a vibrant atmosphere for research that spans across all aspects of computer security. The knowledge of German is not required for a successful career at MPI. To apply for the position, send an email to Giulio Malavolta (address below) including the following documents:

  • A curriculum vitae (including list of publications).
  • The names of 2/3 referees for recommendation letters.

    If you have any questions, don’t hesitate to get in touch.

    Closing date for applications:

    Contact: Giulio Malavolta (giulio.malavolta@hotmail.it)

  • Expand

    24 August 2020

    University of St. Gallen, Switzerland
    Job Posting Job Posting
    The University of St. Gallen in Switzerland and the chair of Cyber Security invites applications from PhD holders in the area of cryptography and information security. The researcher will join a group of researchers focusing in applied and theoretical cryptography, network and information security and privacy-preservation led by Prof. Katerina Mitrokotsa. We are affiliated to the Department of Computer Science (DCS) and the Institute of Computer Science. More precisely, the student shall be working on investigating efficient authentication and verifiable delegation of computation mechanisms that provide: i) provable security guarantees, and ii) rigorous privacy guarantees. The overall aim of the PhD position will be to design and evaluate provably secure cryptographic protocols for privacy-preserving authentication and verifiable delegation of computation protocols. The research shall also consider the case where multiple clients outsource jointly computations to untrusted cloud servers.
    Research area: Research areas include but are not limited to:
    • Verifiable computation
    • Secure Multi Party Computation
    • Privacy-preserving authentication
    • Cryptographic primitives
    Your Profile
    • A MsC degree in Computer Science, Applied Mathematics or a relevant field;
    • Strong mathematical and algorithmic CS background;
    • Good skills in programming is beneficial;
    • Excellent written and verbal communication skills in English
    Deadline for applications: 31 August
    Starting date: Fall 2020 or by mutual agreement
    Contact: Prof. Katerina Mitrokotsa

    Closing date for applications:

    Contact: Katerina Mitrokotsa

    More information: http://direktlink.prospective.ch/?view=2d5b5bd0-e017-4917-90bb-14f3b6efe9c4

    Expand
    Kolkata, India, 2 March - 5 March 2021
    Event Calendar Event Calendar
    Event date: 2 March to 5 March 2021
    Submission deadline: 30 November 2020
    Notification: 30 December 2020
    Expand

    23 August 2020

    Steven D. Galbraith, Trey Li
    ePrint Report ePrint Report
    We obfuscate the big subset and small superset functionalities in a very simple way. We prove both VBB and input-hiding in the standard model based on the subset product problems. Our security proofs are simple.

    Let n in N be the bit length, t in N be the threshold indicating big/small, x in {0,1}^n be the characteristic vector of a set, with its hamming weight |x| denoting the size of the set. Our obfuscation for x requires that ||x|-t| < n/2. Note that a random x has hamming weight approximately n/2, hence this condition is for free most of the time.

    Our obfuscation requires hamming distance evasiveness, which is stronger than big subset and small superset evasiveness. Though, this requirement already implies a fairly large family of functions to obfuscate.

    We also give a proof of input-hiding for the conjunction obfuscation by Bartusek et al. [5] (see Appendix A) and propose a new conjunction obfuscation based on the big subset and small superset obfuscation (see Appendix B). The security of our conjunction obfuscation is from our new assumption called the twin subset product problem.
    Expand

    22 August 2020

    Andrey Sobol, Anastasiia Kondaurova
    ePrint Report ePrint Report
    This paper contains an analysis of decentralized exchange governance as an effective framework for voting, profit sharing baking and partially updating the system with a possibility to create new pairs for decentralized exchange with automatic market-making. It will also review 2 alternative baker election and rotation mechanisms such as “Simple first-place voting protocol” and “First-place with veto protocol” and will provide a more in-depth look on these mechanisms. It will examine a proposed architectural software solution for monitoring the decentralized network to mediate deviant baker behavior - the watchtower.
    Expand
    Abhishek Chakraborty, Ankit Mondal, Ankur Srivastava
    ePrint Report ePrint Report
    The protection of intellectual property (IP) rights of well-trained deep learning (DL) models has become a matter of major concern, especially with the growing trend of deployment of Machine Learning as a Service (MLaaS). In this work, we demonstrate the utilization of a hardware root-of-trust to safeguard the IPs of such DL models which potential attackers have access to. We propose an obfuscation framework called Hardware Protected Neural Network (HPNN) in which a deep neural network is trained as a function of a secret key and then, the obfuscated DL model is hosted on a public model sharing platform. This framework ensures that only an authorized end-user who possesses a trustworthy hardware device (with the secret key embedded on-chip) is able to run intended DL applications using the published model. Extensive experimental evaluations show that any unauthorized usage of such obfuscated DL models result in significant accuracy drops ranging from 73.22 to 80.17% across different neural network architectures and benchmark datasets. In addition, we also demonstrate the robustness of proposed HPNN framework against a model fine-tuning type of attack.
    Expand
    Vasyl Ustimenko
    ePrint Report ePrint Report
    Multivariate cryptography studies applications of endomorphisms of K[x_1, x_2, …, x_n] where K is a finite commutative ring. The importance of this direction for the construction of multivariate digital signature systems is well known. We suggest modification of the known digital signature systems for which some of cryptanalytic instruments were found . This modification prevents possibility to use recently developed attacks on classical schemes such as rainbow oil and vinegar system, and LUOV. Modification does not change the size of hashed messages and size of signatures. Basic idea is the usage of multivariate messages of unbounded degree and polynomial density for the construction of public rules. Modified algorithms are presented for standardization and certification studies.
    Expand
    ◄ Previous Next ►