IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
25 September 2020
Daan Sprenkels, Bas Westerbaan
ePrint ReportRex Fernando, Ilan Komargodski, Yanyi Liu, Elaine Shi
ePrint ReportWe are interested in achieving security for much more than 1/3 corruptions. To that end, we give two compilers for MPC protocols, which assume a simple public-key infrastructure, and achieve semi-honest security for all-but-one corruptions. Our first compiler assumes hardness of the learning-with-errors (LWE) problem, and works for any MPC protocol with ``short'' output---that is, where the output of the protocol can fit into the storage space of one machine, for instance protocols that output a trained machine learning model. Our second compiler works for any MPC protocol (even ones with a long output, such as sorting) but assumes, in addition to LWE, indistinguishability obfuscation and a circular secure variant of threshold FHE. Both protocols allow the attacker to choose corrupted parties based on the trusted setup, an improvement over Chan et al., whose protocol requires that the CRS is chosen independently of the attacker's choices.
Anna Lisa Ferrara, Chiara Ricciardi
ePrint ReportDimitris Mouris, Nektarios Georgios Tsoutsos
ePrint ReportIn this work we present Zilch, a framework that accelerates and simplifies the deployment of VC and ZKPK for any application transparently, i.e., without the need of trusted setup. Zilch uses traditional instruction sequences rather than static arithmetic circuits that would need to be regenerated for each different computation. Towards that end we have implemented ZMIPS: a MIPS-like processor model that allows verifying each instruction independently and compose a proof for the execution of the target application. To foster usability, Zilch incorporates a novel cross-compiler from an object-oriented Java- like language tailored to ZKPK and optimized our ZMIPS model, as well as a powerful API that enables integration of ZKPK within existing C/C++ programs. In our experiments, we demonstrate the flexibility of Zilch using two real-life applications, and evaluate Prover and Verifier performance on a variety of benchmarks.
Kwangsu Lee, Minhye Seo
ePrint ReportShay Gueron
ePrint ReportTianyou Ding, Wentao Zhang, Chunning Zhou, Fulei Ji
ePrint ReportWe observe that, for some lightweight symmetric-key primitives, their significant trails usually contain iterative trails. In this work, We propose an automatic tool for searching iterative trails. We model the problem of searching itrative trails as a problem of finding elementry ciucuits in a graph. Based on the iterative trails found, we further propose a method to estimate the probability (correlation) of a differential (linear hull).
We apply our methods to the 256-bit KNOT permutation, PRESENT, GIFT-64 and RECTANGLE. Iterative trails are found and visualized. If iterative trails are found, we show our method can efficiently find good differentials and linear hulls. What's more, the results imply that for the primitives we test with bit permutations as their linear layers, the good differentials and linear hulls are dominated by iterative trails.
Robert Merget, Marcus Brinkmann, Nimrod Aviram, Juraj Somorovsky, Johannes Mittmann, Jörg Schwenk
ePrint ReportGennaro Avitabile, Daniele Friolo, Ivan Visconti
ePrint ReportSuch vulnerability can be exploited to anonymously and digitally trade valuable contact tracing data without a mediator and without risks of being cheated. This makes infected individuals prone to get bribed by adversaries willing to compromise the integrity of the contact tracing system for any malicious purpose. For instance, large-scale attacks with catastrophic consequences (e.g., jeopardizing the health system, compromising the result of elections) are easy to mount and attacks to specific targets are completely straight-forward (e.g., schools, shops, hotels, factories).
We show as main contribution a smart contract with two collateral deposits that works, in general, on GAEN-based systems and concretely with Immuni and SwissCovid. In addition, we show smart contracts with one collateral deposit that work with SwissCovid. Finally, we also suggest the design of a more sophisticated smart contract that could potentially be used to attack GAEN-based system even in case those systems are repaired to make the previous attacks ineffective. This last smart contract crucially uses DECO to connect blockchains with TLS sessions.
Our work shows that risks envisioned by Anderson and Vaudenay are absolutely concrete, in particular TEnK-U shows how to realize with Immuni and SwissCovid the terrorist attack to decentralized systems discussed by Vaudenay.
Nabil Alkeilani Alkadri, Poulami Das, Andreas Erwig, Sebastian Faust, Juliane Krämer, Siavash Riahi, Patrick Struck
ePrint ReportFirst, we give a generic wallet construction with security in the quantum random oracle model (QROM) if the underlying signature scheme is secure in the QROM. We next design the first post-quantum secure signature scheme with rerandomizable public keys by giving a construction from generic lattice-based Fiat-Shamir signature schemes. Finally, we show and evaluate the practicality by analyzing an instantiation of the wallet scheme based on the signature scheme qTESLA (ACNS'20).
Malik Imran, Samuel Pagliarini, Muhammad Rashid
ePrint ReportHui Zhu, Christian Gehrmann
ePrint Report24 September 2020
Edinburgh, UK, 10 May - 13 May 2021
PKCSubmission deadline: 13 November 2020
23 September 2020
Technology Innovation Institute - Abu Dhabi, UAE
Job Posting
Responsibilities
- Specify, design, implement and deploy cryptographic IP cores (including quantum-secure solutions)
- Conduct research on (but not limited to) efficient cryptographic implementations, implementation attacks and countermeasures, design methodologies and tools
- Perform security reviews of hardware designs and implementations
- Work closely with the integration team and other teams in the organization to design and prototype secure systems and communication protocols
Minimum qualifications:
- BSc, MSc or PhD degree in Cryptography, Computer Science, Engineering or similar degree with 3+ years of relevant work or research
- Thorough knowledge of computer architecture and digital design principles Relevant hardware development experience with a focus on hardware security
- Extensive experience developing for FPGA and/or ASIC platforms in Verilog/VHDL
- Experience writing testbenches and using waveform-based debugging tools
- Solid understanding of cryptography, side-channel analysis attacks and countermeasures
Preferred qualifications: - Knowledge of UVM and assertion-based formal tools
- Understanding of low-power and high-performance techniques
- Understanding of micro-architectural attacks (e.g., Spectre, Meltdown, MDS)
- Hands-on experience integrating IP blocks in complex systems (SoCs)
- Programming skills in C/C++, Python, and/or Tcl
- Hands-on experience with lab equipment (e.g., oscilloscopes, function generators)
Closing date for applications:
Contact: Mehdi Messaoudi
Talent Acquisition Manager
mehdi.messaoudi@tii.ae
Jean Monnet University in Saint-Etienne, Hubert Curien Laboratory, Saint-Etienne, France
Job PostingClosing date for applications:
Contact: fischer(at)univ-st-etienne.fr
More information: https://laboratoirehubertcurien.univ-st-etienne.fr/en/teams/secure-embedded-systems-hardware-architectures/job-opportunities-2.html
Algorand, Inc.
Job PostingYou will be working on a fast-paced, rapidly growing, high-profile project with a significant opportunity for industry-level impact on emerging blockchain and cryptocurrency technologies.
Overseen by Silvio Micali, this opportunity is for one (1) year with the possibility for extension.
Full role description (including responsibilities and qualifications) and application link is available at the further information link.
Interested candidates should submit their application at the further information link along with their CV (including list of publications), one (1) recently published paper relevant to the position responsibilities, and two (2) reference letters. You can share your paper and reference letter via the "Portfolio" link when applying, or upload the files with you CV. This position is available immediately and thus candidates who are already in the US are preferred.
Closing date for applications:
Contact: Regnia O'Brien, Head of People & Talent
More information: https://jobapply.page.link/TNVg
21 September 2020
SICPA - international company with HQ in Lausanne, Switzerland
Job PostingWHAT YOU WILL DO
Shape new concepts and ideas, quickly and iteratively, through prototyping.
Have meaningful impact on the crafting and delivery in the early stages of the idea, and product life cycles.
Collaborate closely with our development team to craft solid foundation for future product development.
Deliver, as part of the team, a prototype.
Deliver a functioning sandbox environment, with goal to identify competitive advantage and help implement that in practice.
Drive cooperation with platform and lab teams.
WHAT WE NEED FROM YOUYou have relevant technical skills gained via formal education (PhD preferred), and/or red/blue team experience.
You have expertise in applied cryptography, long-term security, Multi-Party Computation (MPC), key rotation schemes, SoC, SE, TEE, solving difficult challenges for systems in highly adversarial environments.
Also, you master cryptographic protocols and standards (FIPS, AAL, PKI, NIST, ISO/IEC 27001).
You are curious to solve hard problems, oftentimes with competing priorities, using smartly assembled primitives, protocols and solutions, as well as advise on choice tradeoffs.
Besides being a great listener, you are an educator that acts as an advisor and mentor to team members on your domain of expertise.
You thrive in asynchronous communication environments and can express clearly your ideas and thinking, in writing.
You have a natural ability to explain, communicate and influence a broad audience (from highly technical to managerial), seek and engage in external collaboration with academia or red teams.
Read the full job ad here: https://jobs.sicpa.com/job/Prilly_Floris-%28CH01%29-Senior-Cryptographer/616
Closing date for applications:
Contact: Mrs Iuliana Petcu Talent Acquisition Manager hrrecruitment@sicpa.com
More information: https://jobs.sicpa.com/job/Prilly_Floris-%28CH01%29-Senior-Cryptographer/616737401/
Siemen Dhooghe, Svetla Nikova
ePrint ReportAs tiled models use multi-party computation techniques, countermeasures are typically expensive for software/hardware. This work investigates a tiled countermeasure based on the ISW methodology which is shown to perform significantly better than CAPA for practical parameters.
Wonseok Choi, Byeonghak Lee, Yeongmin Lee, Jooyoung Lee
ePrint ReportThe second result is to prove the security of PRF-based $\mathsf{nEHtM}$; when $\mathsf{nEHtM}$ is based on an $n$-to-$s$ bit random function for a fixed size $s$ such that $1\leq s\leq n$, it is proved to be secure up to any number of MAC queries and $2^s$ verification queries, if (1) $s=n$ and $\mu<2^{\frac{n}{2}}$ or (2) $\frac{n}{2}<s<2^{n-s}$ and $\mu<\max\{2^{\frac{s}{2}},2^{n-s}\}$, or (3) $s\leq \frac{n}{2}$ and $\mu<2^{\frac{n}{2}}$. This result leads to the security proof of truncated $\mathsf{nEHtM}$ that returns only $s$ bits of the original tag since a truncated permutation can be seen as a pseudorandom function. In particular, when $s\leq\frac{2n}{3}$, the truncated $\mathsf{nEHtM}$ is secure up to $2^{n-\frac{s}{2}}$ MAC queries and $2^s$ verification queries as long as $\mu<\min\{2^{\frac{n}{2}},2^{n-s}\}$. For example, when $s=\frac{n}{2}$ (resp. $s=\frac{n}{4}$), the truncated $\mathsf{nEHtM}$ is secure up to $2^{\frac{3n}{4}}$ (resp. $2^{\frac{7n}{8}}$) MAC queries. So truncation might provide better provable security than the original $\mathsf{nEHtM}$ with respect to the number of MAC queries.
Lior Rotem, Gil Segev
ePrint ReportWe put forward the notion of algebraic distinguishers, strengthening the algebraic group model by enabling it to capture decisional problems. Within our framework we then reveal new insights on the algebraic interplay between a wide variety of decisional assumptions. These include the decisional Diffie-Hellman assumption, the family of Linear assumptions in multilinear groups, and the family of Uber assumptions in bilinear groups.
Our main technical results establish that, from an algebraic perspective, these decisional assumptions are in fact all polynomially equivalent to either the most basic discrete logarithm assumption or to its higher-order variant, the $q$-discrete logarithm assumption. On the one hand, these results increase the confidence in these strong decisional assumptions, while on the other hand, they enable to direct cryptanalytic efforts towards either extracting discrete logarithms or significantly deviating from standard algebraic techniques.