IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
26 August 2020
Hannah Davis, Felix Günther
ePrint ReportPrior work gave reductions of both protocols' security to the underlying building blocks that were loose (in the number of users and/or sessions), so loose that they gave no guarantees for practical parameters. Adapting techniques by Cohn-Gordon et al. (Crypto 2019), we give reductions for SIGMA and TLS 1.3 to the strong Diffie-Hellman problem which are tight, and prove that this problem is as hard as solving discrete logarithms in the generic group model. Leveraging our tighter and fully-quantitative bounds, we meet the protocols' targeted security levels when instantiated with standardized curves and improve over prior bounds by up to over 80 bits of security across a range of real-world parameters.
Craig Gotsman, Kai Hormann
ePrint ReportHu Xiong, Yingzhe Hou, Xin Huang, Saru Kumari
ePrint ReportJunqing Gong, Haifeng Qian
ePrint Report- our first scheme is based on bilateral DLIN (decisional linear) assumption as Gay's scheme and the ciphertext is 15% shorter;
- our second scheme based on SXDH assumption and bilateral DLIN assumption is more efficient; it has 67% shorter ciphertext than previous SXDH-based scheme with selective indistinguishability security by Baltico et al. [CRYPTO 17]; the efficiency is comparable to their second scheme in the generic group model.
Technically, we roughly combine Wee's ``secret-key-to-public-key'' compiler [TCC 17] with Gay's paradigm [PKC 20]. We avoid (partial) function-hiding inner-product functional encryption used in Gay's work and make our schemes conceptually simpler.
Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen
ePrint ReportIn this paper, we present the first bit-vector differential model for the n-bit modular addition by a constant input. Our model contains O(log_2(n)) basic bit-vector constraints and describes the binary logarithm of the differential probability. We also represent an SMT-based automated method to look for differential characteristics of ARX, including constant additions, and we provide an open-source tool ArxPy to find ARX differential characteristics in a fully automated way. To provide some examples, we have searched for related-key differential characteristics of TEA, XTEA, HIGHT, and LEA, obtaining better results than previous works. Our differential model and our automated tool allow cipher designers to select the best constant inputs for modular additions and cryptanalysts to evaluate the resistance of ARX ciphers against differential attacks.
Zvika Brakerski, Nico Döttling, Sanjam Garg, Giulio Malavolta
ePrint ReportBrakerski, Doettling, Garg, and Malavolta [EUROCRYPT 2020] showed a construction of iO obtained by combining certain natural \emph{homomorphic} encryption schemes. However, their construction was heuristic in the sense that security argument could only be presented in the random oracle model. In a beautiful recent work, Gay and Pass [ePrint 2020] showed a way to remove the heuristic step. They obtain a construction proved secure under circular security of natural homomorphic encryption schemes --- specifically, they use homomorphic encryption schemes based on LWE and DCR, respectively. In this work, we remove the need for DCR-based encryption and obtain a result solely from the circular security of LWE-based encryption schemes.
Jintai Ding, Doug Emery, Johannes Mueller, Peter Y. A. Ryan, Vonn Kee Wong
ePrint ReportAlan Szepieniec
ePrint ReportChristian Badertscher, Peter Gazi, Aggelos Kiayias, Alexander Russell, Vassilis Zikas
ePrint ReportIn this work we give the first thorough treatment of self-healing properties of distributed ledgers covering both proof-of-work (PoW) and proof-of-stake (PoS) protocols. Our results quantify the vulnerability period that corresponds to an adversarial spike and classify three types of currently deployed protocols with respect to their self-healing ability: PoW-based blockchains, PoS-based blockchains, and iterated Byzantine Fault Tolerant (iBFT) protocols.
Katharina Boudgoust, Corentin Jeudy, Adeline Roux-Langlois, Weiqiang Wen
ePrint ReportViet Tung Hoang, Yaobin Shen
ePrint ReportGrand Anse, Grenada, 1 March - 5 March 2021
Event CalendarSubmission deadline: 17 September 2020
Notification: 3 December 2020
Institute of Science and Technology Austria
Job PostingThe Institute of Science and Technology Austria invites applications for several open positions in all areas of computer science including cryptography, systems security and privacy.
IST Austria offers:
- A highly international and interdisciplinary research environment with English as working language on campus
- State-of the art facilities and scientific support services (www.ist.ac.at/scientific-service-units/)
- Competitive start-up package and salary
- Guaranteed annual base funding including funding for PhD students and postdocs
- Wide portfolio of career support
- Child-care facilities and support on campus
IST Austria is an international institute dedicated to basic research and graduate education in the natural, mathematical, and computational sciences. The Institute fosters an interactive, collegial, and supportive atmosphere, sharing space and resources between research groups whenever possible, and facilitating cross-disciplinary collaborations. Our PhD program involves a multi-disciplinary course schedule and rotations in research groups and hire scholars from diverse international backgrounds. The campus of IST Austria is located close to Vienna, one of the most livable cities in the world.
Assistant professors receive independent group leader positions with an initial contract of six years, at the end of which they are reviewed by international peers. If the evaluation is positive, an assistant professor is promoted to a tenured professor.
Candidates for tenured positions are distinguished scientists in their respective research fields and have at least six years of experience in leading a research group.
Please apply online at: www.ist.ac.at/jobs/faculty
The closing date for applications is October 30, 2020.
IST Austria values diversity and is committed to equal opportunity. We strive for increasing the number of women, particularly in fields where they are underrepresented, and therefore we strongly encourage female researchers to apply.
Closing date for applications:
Contact: krzysztof.pietrzak@ist.ac.at
More information: https://ist.ac.at/en/jobs/faculty/
Apheris | Deep tech company for privacy-preserving data ecosystems in Berlin, Germany
Job PostingWe are looking for an Expert in Cryptography and/or Privacy-Preserving Computations with the right skillset to complement our team with practical deep tech and coding expertise.
Join us putting cutting-edge privacy-preserving technologies and federated computations into production.
As a domain Expert in Cryptography, you will help us build never-seen-before deep tech products for our high-profile customers. You contribute to the Apheris products, including protocol and architecture and author detailed technical concepts around cryptography. You identify and resolve performance bottlenecks and perform and participate in code reviews. Together with our CTO and other senior engineers you will help us hit product milestones by writing high quality, well tested code.
Closing date for applications:
Contact: Robin Röhm, career@apheris.com
More information: https://apheris-jobs.personio.de/job/242412
25 August 2020
Max Planck Institute for Security and Privacy
Job Posting
In order to be considered for the position, the candidate must:
The MPI for Security and Privacy is co-located with the Ruhr University of Bochum (Germany) and offers a vibrant atmosphere for research that spans across all aspects of computer security. The knowledge of German is not required for a successful career at MPI. To apply for the position, send an email to Giulio Malavolta (address below) including the following documents:
If you have any questions, don’t hesitate to get in touch.
Closing date for applications:
Contact: Giulio Malavolta (giulio.malavolta@hotmail.it)
24 August 2020
University of St. Gallen, Switzerland
Job PostingResearch area: Research areas include but are not limited to:
- Verifiable computation
- Secure Multi Party Computation
- Privacy-preserving authentication
- Cryptographic primitives
- A MsC degree in Computer Science, Applied Mathematics or a relevant field;
- Strong mathematical and algorithmic CS background;
- Good skills in programming is beneficial;
- Excellent written and verbal communication skills in English
Starting date: Fall 2020 or by mutual agreement
Contact: Prof. Katerina Mitrokotsa
Closing date for applications:
Contact: Katerina Mitrokotsa
More information: http://direktlink.prospective.ch/?view=2d5b5bd0-e017-4917-90bb-14f3b6efe9c4
Kolkata, India, 2 March - 5 March 2021
Event CalendarSubmission deadline: 30 November 2020
Notification: 30 December 2020
23 August 2020
Steven D. Galbraith, Trey Li
ePrint ReportLet n in N be the bit length, t in N be the threshold indicating big/small, x in {0,1}^n be the characteristic vector of a set, with its hamming weight |x| denoting the size of the set. Our obfuscation for x requires that ||x|-t| < n/2. Note that a random x has hamming weight approximately n/2, hence this condition is for free most of the time.
Our obfuscation requires hamming distance evasiveness, which is stronger than big subset and small superset evasiveness. Though, this requirement already implies a fairly large family of functions to obfuscate.
We also give a proof of input-hiding for the conjunction obfuscation by Bartusek et al. [5] (see Appendix A) and propose a new conjunction obfuscation based on the big subset and small superset obfuscation (see Appendix B). The security of our conjunction obfuscation is from our new assumption called the twin subset product problem.