IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
18 October 2020
CISPA Helmholtz Center for Information Security
Job Posting- Machine learning security and privacy
- Biomedical privacy
- Misinformation detection
- A bachelor/master degree in Computer Science, Information Security, or Mathematics
- Excellent English (knowledge of German is not required)
- Good knowledge about machine learning/data mining
- Excellent programming skills
- Full-time working contract (12-month E13-level salary, ~2,400 euros per month)
- Excellent research environment
- Strong supervision
- CV
- Transcript
We also have positions for postdocs, if you are interested, please send an email with your CV to zhang@cispa.de as well.
Closing date for applications:
Contact: Yang Zhang
10 Ph.D. positions in doctoral college for Secure and Intelligent Human-Centric Digital Technologies
TU Wien, Austria
Job PostingAs part of the SecInt Doctoral College (SecInt-DK), TU Wien is offering ten positions as university assistant (Pre-Doc) for 4 years. Expected start: 01.01.2021.
Tasks:
- Collaboration on current research projects
- Deepening scientific knowledge
- Collaboration in academic teaching
- Writing a dissertation and publications
- Participation in regular events organized by the SecInt Doctoral College
- Completion of an internship with one of our international research partners
- Presentation of research results and participation in scientific event
The Research Projects: The SecInt Doctoral college offers 10 interdisciplinary research projects from the areas of Formal Methods, Security and Privacy, and Machine Learning, that are each supervised by at least two professors from the corresponding research areas. Additional details on the individual projects can be found at https://secint.visp.wien/projects.
We offer:
- Diverse and exciting tasks, with lots of interdisciplinary collaboration
- Continuing personal and professional education and flexible working hours
- Central location with very good accessibility in a city regularly ranked first worldwide for life quality
- Possibility of an internship with one of our international research partners
- Very competitive salary
Your profile:
- Completion of a master or diploma curriculum in computer science or another related field
- Experience in Mathematical Modeling, Computational Logic, Formal Methods, Security and Privacy, Robotics and/or Machine Learning
- Very good skills in English communication and writing.
- Readiness for interdisciplinary collaboration
- Team competences, problem-solving skills and innovative ability
A predoctoral researcher at TU Wien currently receives a minimum of EUR 2.196,75/month gross, 14 times/year for 30 hours/week and EUR 2.929,00/month for 40 hours/week (about EUR 28.675/year net). Relevant working experiences may increase the monthly income.
We look forward to receiving yo
Closing date for applications:
Contact: secint@visp.wien
More information: https://jobs.tuwien.ac.at/Job/136572
UConn, Computer Science and Engineering Dept.
Job PostingSeveral PhD positions in the domains of cryptography, computer security, privacy, and blockchain-based systems are available at the University of Connecticut (UConn), Computer Science and Engineering department, led by Prof. Ghada Almashaqbeh.
The positions provide a great opportunity for students with interest in interdisciplinary projects that combine knowledge from various fields towards the design of secure systems and protocols. We target real-world timely problems and aim to provide secure and practical solutions backed by rigorous foundations and efficient implementations/thorough performance testing. We are also interested in conceptual projects that contribute in bridging the gap between theory and practice of Cryptography. For more information about our current and previous projects please check https://ghadaalmashaqbeh.github.io/research/.
For interested students, please send your CV to ghada.almashaqbeh@uconn.edu and provide any relevant information about the topics you want to work on and the skills/related background you have.
Closing date for applications:
Contact: Ghada Almashaqbeh (ghada.almashaqbeh@uconn.edu)
More information: https://ghadaalmashaqbeh.github.io/
Iowa State University
Job PostingClosing date for applications:
Contact: Berk Gulmezoglu bgulmez@iastate.edu
More information: https://www.ece.iastate.edu/bgulmez/
Lund University, Sweden
Job Posting
Additional requirements: Very good oral and written proficiency in English. Publications in top conferences in the crypto and security community.
Closing date for applications:
Contact: Thomas johansson (thomas@eit.lth.se)
More information: https://lu.varbi.com/en/what:job/jobID:357480/type:job/where:4/apply:1
16 October 2020
Bernardo David, Rafael Dowsley
ePrint ReportOsman Biçer, Alptekin Küpçü
ePrint ReportFarid Elwailly
ePrint ReportNina Bindel, Douglas Stebila, Shannon Veitch
ePrint ReportIn this work, we demonstrate improved and new attacks exploiting key reuse in several LWE-based key exchange protocols. First, we show how to greatly reduce the number of samples required to carry out Fluhrer's attack and reconstruct the secret period of a noisy square waveform, speeding up the attack on DXL key exchange by a factor of over 200. We show how to adapt this to attack a protocol of Ding, Branco, and Schmitt (DBS) designed to be secure with key reuse, breaking the claimed 128-bit security level in under a minute. We also apply our technique to a second authenticated key exchange protocol of DBS that uses an additive MQV design, although in this case our attack makes use of ephemeral key compromise powers of the eCK security model, which was not in scope of the claimed BR-model security proof. Our results show that building secure authenticated key exchange protocols directly from LWE remains a challenging and mostly open problem.
Borja Gómez
ePrint ReportMichele Ciampi, Alexandru Cojocaru, Elham Kashefi, Atul Mantri
ePrint ReportTowards the positive results, we first introduce the notion of Oblivious Quantum Function Evaluation (OQFE). An OQFE is a two-party quantum cryptographic primitive with one fully classical party (Alice) whose input is (a classical description of a) quantum unitary, $U$, and a quantum party (Bob) whose input is a quantum state, $\psi$. In particular, Alice receives the classical output corresponding to the measurement of $U (\psi)$ while Bob receives no output. At the same time, the functionality guarantees that Bob remains oblivious to Alice's input $U$, while Alice learns nothing about $\psi$ more than what can be learned from the output of the computation. We present two concrete constructions, one secure against semi-honest parties and the other secure against malicious parties. Due to the no-go result mentioned above, we consider what is arguably the best possible notion obtainable in our model with respect to malicious adversaries: one-sided simulation security. This notion protects the input of one party (the quantum Bob) in the standard simulation-based sense, and protects the privacy of the other party's input (the classical Alice). We realize our protocol relying on the assumption of quantum secure injective homomorphic trapdoor one-way functions, which in turn rely on the learning with errors problem. As a result, we put forward a first, simple and modular construction of secure one-sided quantum two-party computation and quantum oblivious transfer over classical networks.
Junichi Tomida
ePrint ReportMitsuru Shiozaki, Yohei Hori, Takeshi Fujino
ePrint Report15 October 2020
Election
You may vote as often as you wish now through November 15th using the Helios https://heliosvoting.org cryptographically-verifiable election system, but only your last vote will be counted.
Please see for a brief overview of how the Helios system works and https://www.iacr.org/elections/eVoting/ for information on the IACR decision to adopt Helios.
2020 members of the IACR (generally people who attended an IACR event in 2019) should shortly receive, or have already received, voting credentials from system@heliosvoting.org sent to their email address of record with the IACR. Please check your spam folder first if you believe that you haven't received the mail. Questions about this election may be sent to elections@iacr.org.
Information about the candidates can be found below and also at https://iacr.org/elections/2020/candidates.php.
14 October 2020
Craig Costello, Michael Meyer, Michael Naehrig
ePrint ReportThe motivation for finding large twin smooth integers lies in their application to compact isogeny-based post-quantum protocols. The recent key exchange scheme B-SIDH and the recent digital signature scheme SQISign both require large primes that lie between two smooth integers; finding such a prime can be seen as a special case of finding twin smooth integers under the additional stipulation that their sum is a prime $p$.
When searching for cryptographic parameters with $2^{240} \leq p <2^{256}$, an implementation of our sieve found primes $p$ where $p+1$ and $p-1$ are $2^{15}$-smooth; the smoothest prior parameters had a similar sized prime for which $p-1$ and $p+1$ were $2^{19}$-smooth.
Haiyang Xue, Ho Man Au, Rupeng Yang, Bei Liang, Haodong Jiang
ePrint ReportOur frame enjoys the following desirable features. First of all, it supports PKEs with non-perfect correctness. Secondly, the security reduction is relatively tight. In addition, the basic building block is weak and compact. Finally, the resulting AKE achieves the security in CK$^+$ model as strong as in X3LH-AKE, and the transformation overhead is low.
Matthew Weidner, Martin Kleppmann, Daniel Hugenroth, Alastair R. Beresford
ePrint ReportWe define decentralized continuous group key agreement (DCGKA), a new cryptographic primitive encompassing the core of a decentralized secure group messaging protocol; we give a practical construction of a DCGKA protocol and prove its security; and we describe how to construct a full messaging protocol from DCGKA. In the face of device compromise our protocol achieves forward secrecy and post-compromise security. We evaluate the performance of a prototype implementation, and demonstrate that our protocol has practical efficiency.