IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
09 October 2020
Luca De Feo, David Kohel, Antonin Leroux, Christophe Petit, Benjamin Wesolowski
ePrint ReportWhile the soundness of the identification protocol follows from classical assumptions, the zero-knowledge property relies on the second main contribution of this paper. We introduce a new algorithm to find an isogeny path connecting two given supersingular elliptic curves of known endomorphism rings. A previous algorithm to solve this problem, due to Kohel, Lauter, Petit and Tignol, systematically reveals paths from the input curves to a `special' curve. This leakage would break the zero-knowledge property of the protocol. Our algorithm does not directly reveal such a path, and subject to a new computational assumption, we prove that the resulting identification protocol is zero-knowledge.
Alin Tomescu, Yu Xia, Zachary Newman
ePrint ReportHao Lin, Yang Wang, Mingqiang Wang
ePrint ReportJianwei Li, Phong Q. Nguyen
ePrint ReportJun Wan, Hanshen Xiao, Srinivas Devadas, Elaine Shi
ePrint ReportIn this paper, we are the first to construct a BB protocol with sublinear round complexity in the corrupt majority setting. Specifically, assuming the existence of time-lock puzzles with suitable hardness parameters and that the decisional linear assumption holds in suitable bilinear groups}, we show how to achieve BB in $(\frac{n}{n-f})^2 \cdot \poly\log \lambda$ rounds with $1-\negl(\lambda)$ probability, where $n$ denotes the total number of players, $f$ denotes the maximum number of corrupt players, and $\lambda$ is the security parameter. Our protocol completes in polylogarithmically many rounds even when 99\% of the players can be corrupt.
Ting Rong Lee, Je Sen Teh, Jasy Liew Suet Yan, Norziana Jamil, Jiageng Chen
ePrint ReportMasayuki Fukumitsu, Shingo Hasegawa
ePrint ReportFarid Javani, Alan T. Sherman
ePrint ReportBVOT works by using a multiparty threshold homomorphic encryption system in which each candidate is associated with a masked unique prime. Each voter engages in an oblivious transfer with an untrusted distributor: the voter selects the index of a prime associated with a candidate and receives the selected prime in masked form. The voter then casts their vote by encrypting their masked prime and broadcasting it to everyone. The distributor does not learn the voter's choice, and no one learns the mapping between primes and candidates until the audit phase. By hiding the mapping between primes and candidates, BVOT provides voters with insufficient information to carry out effective cheating. The threshold feature prevents anyone from computing any partial tally---until everyone has voted. Multiplying all votes, their decryption shares, and the unmasking factor yields a product of the primes each raised to the number of votes received.
In contrast to some existing boardroom voting protocols, BVOT does not rely on any zero-knowledge proof; instead, it uses oblivious transfer to assure ballot secrecy and correct vote casting. Also, BVOT can handle multiple candidates in one election. BVOT prevents cheating by hiding crucial information: an attempt to increase the tally of one candidate might increase the tally of another candidate. After all votes are cast, any party can tally the votes.
Nicolas Sendrier, Valentin Vasseur
ePrint ReportRichard B. Riddick
ePrint Report08 October 2020
-
Event CalendarSubmission deadline: 30 December 2020
06 October 2020
Ph.D. position (full scholarship) on Side-Channel Attack at Villanova University (USA)
Job PostingInterested ones are warmly welcomed to send their resume/CV to Dr. Xie through email: jiafeng.xie@villanova.edu
Requirements: preferred to be at the majors of Computer Science or Computer Engineering. Familiar with FPGA board related side-channel attack and analysis will be desirable. Proficiency in programming languages such as C/C++ and HDLs. Good at English communication and writing. Great enthusiasm of doing research oriented tasks. Excellent team work member.
Degree: both B.S. and M.S. graduates or similar are warmly welcomed to apply.
Deadline: better to start at Spring 2021, though Fall 2021 is also ok. It is always better to apply as early as possible. Position is open until it is filled.
The 2021 U.S. News & World Report ranks Villanova as tied for the 53th best National University in the U.S.
Closing date for applications:
Contact: Jiafeng Harvest Xie (jiafeng.xie@villanova.edu)
More information: https://www1.villanova.edu/villanova/engineering/departments/ece/facultyStaff/biodetail.html?mail=jiafeng.xie@villanova.edu&xsl=bio_long
Charles Sturt University, New South Wales, Australia
Job PostingThis PhD position will be supported by the CSCRC with excellent scholarship. The CSCRC aims to inspire the next generation of cyber security professionals through working with some of the best cyber security researchers in Australia, and engagement with the CSCRC Industry & Government Participants. Further details of the CSCRC Government and Industry Participants may be found at: https://www.cybersecuritycrc.org.au (Cyber Security Research Scholarships of up to AU$50,000 a year for outstanding PhD students; these scholarships are limited to Australian nationals or candidates from other 5-Eyes countries (US, UK, Canada, New Zealand); candidates from NATO countries will be considered on a case by case basis. Successful candidates must be eligible to obtain Australian Government Cyber Security Clearance (where appropriate).)
In order to be considered for the position, the candidate must:
• Hold a Master's degree in mathematics, computer science, cryptography or related fields with strong grades;
• Show strong background in mathematics, computer science and cryptography;
• Demonstrate experience in C/C++ or Java.
Having prior publications in security and privacy is highly desirable.
Please send (by e-mail) to below contact information:
• Transcripts,
• Curriculum vitae,
• Statement of Purpose, and
• Academic IELTS Test Report (or equivlent qualification).
In addition, three reference letters are required by e-mail from referees.
Closing date for applications:
Contact: Prof. Tanveer Zia (tzia@csu.edu.au)
Xiao Chen
ePrint ReportCertificateless public-key authenticated encryption with keyword search (CLPAEKS) is first formally proposed by He et al. as combination of the PAEKS and the certificateless public key cryptography (CLPKC). Lin et al. revised He's work and re-formalize the security requirements for CLPAEKS in terms of trapdoor privacy and ciphertext indistinguishability. However, how to achieve both MCI and MTP security in a CLPAEKS scheme is still unknown.
In this paper, we initially propose a CLPAEKS scheme with both MCI security and MTP security simultaneously. We provide formal proof of our schemes in the random oracle model.
Zhaohua Chen, Guang Yang
ePrint ReportColin O'Flynn
ePrint ReportThis work demonstrates that BBI (and indeed many other backside attacks) can be trivially performed on Wafer-Level Chip-Scale Packaging (WLCSP), which inherently expose the die backside. A low-cost ($15) design for the BBI tool is introduced, and validated with faults introduced on a STM32F415OG against code flow, RSA, and some initial results on various hardware block attacks are discussed.
Muhammad ElSheikh, Amr M. Youssef
ePrint ReportChen-Da Liu-Zhang, Ueli Maurer
ePrint ReportAs a second, independent contribution we demonstrate how secure (synchronous) multi-party computation protocols can be understood as constructing a computer that allows a set of parties to perform an arbitrary, on-going computation. An interesting aspect is that the instructions of the computation need not be fixed before the protocol starts but can also be determined during an on-going computation, possibly depending on previous outputs.
Arpita Patra, Thomas Schneider, Ajith Suresh, Hossein Yalame
ePrint ReportWe propose an efficient mixed-protocol framework, outperforming the state-of-the-art 2PC framework of ABY. Moreover, we extend our techniques to multi- input multiplication gates without inflating the online communication, i.e., it remains independent of the fan-in. Along the way, we construct efficient protocols for several primitives such as scalar product, matrix multiplication, comparison, maxpool, and equality testing. The online communication of our scalar product is two ring elements irrespective of the vector dimension, which is a feature achieved for the first time in the 2PC literature.
The practicality of our new set of protocols is showcased with four applications: i) AES S-box, ii) Circuit-based Private Set Intersection, iii) Biometric Matching, and iv) Privacy- preserving Machine Learning (PPML). Most notably, for PPML, we implement and benchmark training and inference of Logistic Regression and Neural Networks over LAN and WAN networks. For training, we improve online runtime (both for LAN and WAN) over SecureML (Mohassel et al., IEEE S&P17) in the range 1.5x-6.1x, while for inference, the improvements are in the range of 2.5x-754.3x.