International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

10 November 2020

Nai-Hui Chia, Kai-Min Chung, Takashi Yamakawa
ePrint Report ePrint Report
In a recent seminal work, Bitansky and Shmueli (STOC '20) gave the first construction of a constant round zero-knowledge argument for NP secure against quantum attacks. However, their construction has several drawbacks compared to the classical counterparts. Specifically, their construction only achieves computational soundness, requires strong assumptions of quantum hardness of learning with errors (QLWE assumption) and the existence of quantum fully homomorphic encryption (QFHE), and relies on non-black-box simulation.

In this paper, we resolve these issues at the cost of weakening the notion of zero-knowledge to what is called $\epsilon$-zero-knowledge. Concretely, we construct the following protocols:

- We construct a constant round interactive proof for NP that satisfies statistical soundness and black-box $\epsilon$-zero-knowledge against quantum attacks assuming the existence of collapsing hash functions, which is a quantum counterpart of collision-resistant hash functions. Interestingly, this construction is just an adapted version of the classical protocol by Goldreich and Kahan (JoC '96) though the proof of $\epsilon$-zero-knowledge property against quantum adversaries requires novel ideas.

- We construct a constant round interactive argument for NP that satisfies computational soundness and black-box $\epsilon$-zero-knowledge against quantum attacks only assuming the existence of post-quantum one-way functions.

At the heart of our results is a new quantum rewinding technique that enables a simulator to extract a committed message of a malicious verifier while simulating verifier's internal state in an appropriate sense.
Expand
Il-Ju Kim, Tae-Ho Lee, Jaeseung Han, Bo-Yeon Sim, Dong-Guk Han
ePrint Report ePrint Report
Dilithium is a lattice-based digital signature, one of the finalist candidates in the NIST's standardization process for post-quantum cryptography. In this paper, we propose a first side-channel attack on the process of signature generation of Dilithium. During the Dilithium signature generation process, we used NTT encryption single-trace for machine learning-based profiling attacks. In addition, it is possible to attack masked Dilithium using sparse multiplication. The proposed method is shown through experiments that all key values can be exposed 100% through a single-trace regardless of the optimization level.
Expand
Tapas Pal, Ratna Dutta
ePrint Report ePrint Report
A multi-identity pure fully homomorphic encryption (MIFHE) enables a server to perform arbitrary computation on the ciphertexts that are encrypted under different identities. In case of multi-attribute pure FHE (MAFHE), the ciphertexts are associated with different attributes. Clear and McGoldrick (CANS 2014) gave the first chosen-plaintext attack secure MIFHE and MAFHE based on indistinguishability obfuscation. In this study, we focus on building MIFHE and MAFHE which are se- cure under type 1 of chosen-ciphertext attack (CCA1) security model. In particular, using witness pseudorandom functions (Zhandry, TCC 2016) and multi-key pure FHE or MFHE (Mukherjee and Wichs, EUROCRYPT 2016) we propose the following constructions: – CCA secure identity-based encryption (IBE) that enjoys an optimal size ciphertexts, which we extend to a CCA1 secure MIFHE scheme. – CCA secure attribute-based encryption (ABE) having an optimal size ciphertexts, which we transform into a CCA1 secure MAFHE scheme.

By optimal size, we mean that the bit-length of a ciphertext is the bit-length of the message plus a security parameter multiplied with a constant. Known constructions of multi-identity(attribute) FHEs are either leveled, that is, support only bounded depth circuit evaluations or secure in a weaker CPA security model. With our new approach, we achieve both CCA1 security and evaluation on arbitrary depth circuits for multi-identity(attribute) FHE schemes.
Expand
Jia-Chng Loh, Geong-Sen Poh, Jason H. M. Ying, Jia Xu, Hoon Wei Lim, Jonathan Pan, Weiyang Wong
ePrint Report ePrint Report
Prior works in privacy-preserving biometric authentication mostly focus on the following setting. An organization collects users' biometric data during registration and later authorized access to the organization services after successful authentication. Each organization has to maintain its own biometric database. Similarly each user has to release her biometric information to multiple organizations; Independently, government authorities are making their extensive, nation-wide biometric database available to agencies and organizations, for countries that allow such access. This will enable organizations to provide authentication without maintaining biometric databases, while users only need to register once. However privacy remains a concern. We propose a privacy-preserving system, PBio, for this new setting. The core component of PBio is a new protocol comprising distance recoverable encryption and secure distance computation. We introduce an encrypt-then-split mechanism such that each of the organizations holds only an encrypted partial biometric database. This minimizes the risk of template reconstruction in the event that the encrypted partial database is recovered due to leak of the encryption key. PBio is also secure even when the organizations collude. A by-product benefit is that the use of encrypted partial templates allows quicker rejection for non-matching instances. We implemented a cloud-based prototype with desktop and Android applications. Our experiment results based on real remote users show that PBio is highly efficient. A round-trip authentication takes approximately 74ms (desktop) and 626ms (Android). The computation and communication overhead introduced by our new cryptographic protocol is only about 10ms (desktop) and 54ms (Android).
Expand
Borja Gómez
ePrint Report ePrint Report
In this paper the author introduces methods that represent elements of a Finite Field $F_q$ as matrices that linearize certain operations like the product of elements in $F_q$. Since the Central Polynomial Map $\mathcal{F}(X)$ coming from the HFE scheme involves multiplication of elements in a Finite Field $F_q$, using a \textit{novel method} based in Linear Algebra the Quadratic Forms resulting from the polynomial map of the Public Key can be computed in few steps and these are bounded by the matrix $R$ that represents the linear action of the polynomial remainder modulo $f(t)$, which is the irreducible polynomial that identifies $F_q$. When the irreducible polynomial $f(t)$ is of the form $t^a+t^b+1$ \textit{modulo $2$}, the matrix $R$ is computed deterministically in few steps and all the Quadratic Forms are derived from this matrix. The research done tells that the central Polynomial Map $\mathcal{F}(X)$ is computed extremely fast, for example, in the CAS \textit{Mathematica}, taking an HFE Polynomial, Quadratic Forms are computed in $\textcolor{red}{\approx 1.4}$ seconds for the case $n=128$. This raises the more general lemma that Quadratic Forms obtained from BigField schemes are entirely dependent on the selected irreducible polynomial $f(t)$ as the matrix $R$ is conditioned by the structure of this polynomial.
Expand
Aaqib Bashir Dar, Asif Iqbal Baba, Auqib Hamid Lone, Roohie Naaz, Fan Wu
ePrint Report ePrint Report
Access Control or authorization is referred to as the confi nement of specifi c actions of an entity to perform an action. Blockchain driven access control mechanisms have gained considerable attention since applications for blockchain were found beyond the premises of cryptocurrencies. However, there are no systematic efforts to analyze existing empirical evidence. To this end, we aim to synthesize literature to understand the state-of-the-art in blockchain driven access control mechanisms with respect to underlying platforms, utilized blockchain properties, nature of the models and associated testbeds & tools. We conducted the review in a systematic way. Meta Analysis and thematic synthesis was performed on the findings and results from the relevant primary studies in order to answer the research questions in perspective. We identifi ed 76 relevant primary studies passing the quality assessment. A number of problems like single point of failure, security, privacy etc were targeted by the relevant primary studies. The meta analysis suggests the use of different blockchain platforms, several application domains and different utilized blockchain properties. In this paper, we present a state of the art review of blockchain driven access control systems. In hindsight, we present a taxonomy of blockchain driven access control systems to better under the immense implications this field has over various application domains.
Expand
Alex Lombardi, Vinod Vaikuntanathan
ePrint Report ePrint Report
A hash function family $\mathcal{H}$ is correlation-intractable for a $t$-input relation $\mathcal{R}$ if, given a random function $h$ chosen from $\mathcal{H}$, it is hard to find $x_1,\ldots,x_t$ such that $\mathcal{R}(x_1,\ldots,x_t,h(x_1),\ldots,h(x_t))$ is true. Recent works have constructed correlation-intractable hash families for single-input relations from standard cryptographic assumptions. However, the case of multi-input relations (even for $t=2$) is wide open: there are two known constructions, the first of which relies on a very strong ``brute-force-is-best'' type of hardness assumption (Holmgren and Lombardi, FOCS 2018); and the second only achieves the much weaker notion of output intractability (Zhandry, CRYPTO 2016).

Our main result is the construction of several multi-input correlation intractable hash families for large classes of interesting input-dependent relations from either the learning with errors (LWE) assumption or from indistinguishability obfuscation.

Our constructions follow from a simple and modular approach to constructing correlation-intractable hash functions using shift-hiding shiftable functions (Peikert-Shiehian, PKC 2018). This approach also gives an alternative framework (as compared to Peikert-Shiehian, CRYPTO 2019) for achieving single-input correlation intractability (and NIZKs for NP) based on LWE.
Expand
Bas Westerbaan
ePrint Report ePrint Report
We show that lazily Barrett reducing when computing the inverse number theoretic transform (NTT) is optimal.
Expand
Elisa Gorla, Daniela Mueller, Christophe Petit
ePrint Report ePrint Report
We give upper bounds for the solving degree and the last fall degree of the polynomial system associated to the HFE (Hidden Field Equations) cryptosystem. Our bounds improve the known bounds for this type of systems. We also present new results on the connection between the solving degree and the last fall degree and prove that, in some cases, the solving degree is independent of coordinate changes.
Expand
M. Bigdeli, E. De Negri, M. M. Dizdarevic, E. Gorla, R. Minko, S. Tsakou
ePrint Report ePrint Report
The security of multivariate cryptosystems and digital signature schemes relies on the hardness of solving a system of polynomial equations over a finite field. Polynomial system solving is also currently a bottleneck of index-calculus algorithms to solve the elliptic and hyperelliptic curve discrete logarithm problem. The complexity of solving a system of polynomial equations is closely related to the cost of computing Gr{\"o}bner bases, since computing the solutions of a polynomial system can be reduced to finding a lexicographic Gr{\"o}bner basis for the ideal generated by the equations. Several algorithms for computing such bases exist: We consider those based on repeated Gaussian elimination of Macaulay matrices. In this paper, we analyze the case of random systems, where random systems means either semi-regular systems, or quadratic systems in $n$ variables which contain a regular sequence of $n$ polynomials. We provide explicit formulae for bounds on the solving degree of semi-regular systems with $m>n$ equations in $n$ variables, for equations of arbitrary degrees for $m=n+1$, and for any $m$ for systems of quadratic or cubic polynomials. In the appendix, we provide a table of bounds for the solving degree of semi-regular systems of $m=n+k$ quadratic equations in $n$ variables for $2\leq k,n\leq 100$ and online we provide the values of the bounds for $2\leq k,n\leq 500$. For quadratic systems which contain a regular sequence of $n$ polynomials, we argue that the Eisenbud-Green-Harris conjecture, if true, provides a sharp bound for their solving degree, which we compute explicitly.
Expand
Akiko Inoue, Kazuhiko Minematsu, Maya Oda, Rei Ueno, Naofumi Homma
ePrint Report ePrint Report
Memory encryption with an authentication tree has received significant attentions due to the increasing threats of active attacks and the widespread use of non-volatile memories. It is also gradually deployed to real-world systems, as shown by SGX available in Intel processors. The topic of memory encryption has been recently extensively studied, most actively from the viewpoint of system architecture. In this paper, we study the topic from the viewpoint of provable secure symmetric-key designs, with a primal focus on latency which is an important criterion for memory. A progress in such a direction can be observed in the memory encryption scheme inside SGX (SGX integrity tree or SIT). It uses dedicated, low-latency symmetric-key components, i.e., a message authentication code (MAC) and an authenticated encryption (AE) scheme based on AES-GCM. SIT has an excellent latency, however, it has a scalability issue for its on-chip memory size. By carefully examining the required behavior of MAC and AE schemes and their interactions in the tree operations, we develop a new memory encryption scheme called ELM. It consists of fully-parallelizable, low-latency MAC and AE schemes and utilizes an incremental property of the MAC. Our AE scheme is similar to OCB, however it improves OCB in terms of decryption latency. To showcase the effectiveness, we consider instantiations of ELM using the same cryptographic cores as SIT, and show that ELM has significantly lower latency than SIT for large memories. We also conducted preliminary hardware implementations to show that the total implementation size is comparable to SIT.
Expand
Graz University of Technology, Graz, Austria
Job Posting Job Posting
We are looking for a candidate with proven scientific expertise in the field of Security & Privacy. The following areas are of particular interest:

  • Formal Methods and Security
  • Privacy Technologies
  • Systems Security
  • Usable Security & Privacy
The successful candidate will cover one of these fields or any other field in security & privacy that complements the existing strengths in the department.

The professorship will be part of the Institute of Applied Information Processing and Communications, which is an internationally visible research environment with more than 60 researchers in information security. The institute collaborates closely with research groups and industry partners around the globe. It is a central part of the recently established Cybersecurity Campus Graz, which unites basic research, education, technology transfer, and industry partners in cybersecurity all under one roof.

The new professor will build an internationally visible group, and will be an engaged teacher in the Computer Science programs at the Bachelor’s, Master’s, and PhD level. At Graz University of Technology, undergraduate courses are taught in German or English and graduate courses are taught in English. For further question, please contact Stefan Mangard / stefan.mangard@iaik.tugraz.at

The application should be sent to the Dean of the Department of Computer Science and Biomedical Engineering at applications.csbme@tugraz.at until 26.11.2020 referencing to 7050/20/035

Closing date for applications:

Contact: Prof. Stefan Mangard - stefan.mangard@iaik.tugraz.at

More information: https://www.tugraz.at/fakultaeten/csbme/news/jobs-grants-calls/tenure-track-professor-in-security-and-privacy/

Expand

09 November 2020

Grenada, Grenada, 5 March 2021
Event Calendar Event Calendar
Event date: 5 March 2021
Submission deadline: 10 January 2021
Notification: 10 January 2021
Expand
Paris, France, 4 November - 6 November 2020
Event Calendar Event Calendar
Event date: 4 November to 6 November 2020
Expand
University of Bristol
Job Posting Job Posting

Within the Department of Computer Science at the University of Bristol, the Cryptography research group fosters an internationally leading and inter-disciplinary programme of research; current and previous work spans the full range theoretical and practical aspects relating to cryptography, applied cryptography, and cryptographic engineering.

This post represents an exciting opportunity to join the group as part of the SCARV [1] project, which in turn forms part of the NCSC-supported [2] Research Institute in Hardware Security & Embedded Systems (RISE). You will work at the intersection of computer architecture and cryptography, in collaboration with industrial (i.e., Cerberus Security Labs. and Thales) and academic partners, to deliver more efficient, more secure platforms based on RISC-V. Given the project goals, a strong background in micro-processor design and implementation, and/or implementation (e.g., side-channel) attacks on cryptography is therefore desirable.

[1] https://gow.epsrc.ac.uk/NGBOViewGrant.aspx?GrantRef=EP/R012288/1, http://github.com/scarv
[2] https://www.ncsc.gov.uk/information/research-institutes

Closing date for applications:

Contact: Dr. Daniel Page (csdsp@bristol.ac.uk): ref. job ID ACAD104784

More information: https://www.bristol.ac.uk/jobs/find/details/?jobId=200210

Expand
University of Bristol
Job Posting Job Posting

Within the Department of Computer Science at the University of Bristol, the Cryptography research group fosters an internationally leading and inter-disciplinary programme of research; current and previous work spans the full range theoretical and practical aspects relating to cryptography, applied cryptography, and cryptographic engineering.

This post represents an exciting opportunity to join the group as part of the SIPP [1] project: as part of the EPSRC center-to-center programme, SIPP is a collaborative effort between the 5 UK-based core project partners within the NCSC-supported [2] Research Institute in Hardware Security & Embedded Systems (RISE) and partners in Singapore. Within SIPP, the University of Bristol leads a work package of activity at the intersection of cryptographic and energy efficient engineering. For example, the work package will explore how energy efficiency constraints can be satisfied by (secure) cryptographic designs and implementations, and, on the other hand, how energy efficient technologies can impact on security in a positive or negative way. Given this remit, a strong background in micro-processor design and implementation, and/or analysis and design of energy efficient technologies, and/or implementation (e.g., side-channel) attacks on cryptography is therefore desirable.

[1] https://gow.epsrc.ukri.org/NGBOViewGrant.aspx?GrantRef=EP/S030867/1
[2] https://www.ncsc.gov.uk/information/research-institutes

Closing date for applications:

Contact: Dr. Daniel Page (csdsp@bristol.ac.uk): ref. job ID ACAD104782

More information: https://www.bristol.ac.uk/jobs/find/details/?jobId=200210

Expand

06 November 2020

Max Planck Institutes in Computer Science, Germany
Job Posting Job Posting

The Max Planck Institutes for Informatics (Saarbruecken), Software Systems (Saarbruecken and Kaiserslautern), and Security and Privacy (Bochum), invite applications for tenure-track faculty in all areas of computer science. We expect to fill several positions.

A doctoral degree in computer science or related areas and an outstanding research record are required. Successful candidates are expected to build a team and pursue a highly visible research agenda, both independently and in collaboration with other groups.

The institutes are part of a network of over 80 Max Planck Institutes, Germany’s premier basic-research organisations. MPIs have an established record of world-class, foundational research in the sciences, technology, and the humanities. The institutes offer a unique environment that combines the best aspects of a university department and a research laboratory: Faculty enjoy full academic freedom, lead a team of doctoral students and post-docs, and have the opportunity to teach university courses; at the same time, they enjoy ongoing institutional funding in addition to third-party funds, a technical infrastructure unrivaled for an academic institution, as well as internationally competitive compensation.

We maintain an international and diverse work environment and seek applications from outstanding researchers worldwide. The working language is English; knowledge of the German language is not required for a successful career at the institutes.

Qualified candidates should apply on our application website (apply.cis.mpg.de). To receive full consideration, applications should be received by December 15th, 2020.

The Max Planck Society wishes to increase the number of women in those areas where they are underrepresented. Women are therefore explicitly encouraged to apply. The Max Planck Society is also committed to increasing the number of employees with severe disabilities in its workforce. Applications from persons with severe disabilities are expressly desired.

Closing date for applications:

Contact: Catalin Hritcu

More information: https://www.cis.mpg.de/tenure-track-openings-at-max-planck-institutes-in-computer-science

Expand
University of Rochester, Rochester, NY
Job Posting Job Posting
The Computer Science Department at the University of Rochester (http://www.cs.rochester.edu) seeks applicants for tenure-track faculty positions. We are particularly eager to hire in theory, security/privacy/cryptography, quantum computing, data management, natural language processing, and machine learning, but candidates in all areas of computer science and at any level of seniority are encouraged to apply: we are always on the lookout for unique opportunities and synergies.

Candidates must have (or be about to receive) a doctorate in computer science or a related discipline. Applications should be submitted online (at https://www.rochester.edu/faculty-recruiting/login) no later than January 1, 2021, for full consideration; submissions beyond this date risk being overlooked due to limited interview slots.

Closing date for applications:

Contact: Muthu Venkitasubramaniam

More information: https://www.rochester.edu/faculty-recruiting/positions/show/10942

Expand

02 November 2020

Temasek Labs, Nanyang Technological University, Singapore
Job Posting Job Posting

Physical Analysis and Cryptographic Engineering (PACE) is research group under Temasek Laboratories, NTU, Singapore. As a group of dynamic researchers, the main focus of PACE is to explore advanced aspects of embedded security.

PACE group is seeking applications for a motivated researcher in the area of embedded and mobile security. The successful candidate will work with experienced researchers to explore new security vulnerabilities in commercial products like smartphones and IoT, with a focus on secure boot.

We are looking for a candidate who meets the following requirements:

  • Have already completed, or be close to completing a PhD degree in mathematics, computer science, electrical engineering, or related disciplines, with strong track record in research and development (publications in international journals and conferences). Master degree with relevant research experience can be considered.
  • Experienced in security evaluation and have understanding of crypto- graphic algorithms (symmetric and asymmetric). Coding background in C/Java/Assembly/Python/VHDL for analysis is required.
  • Has experience in working with embedded/IoT devices or android devices for vulnerability assessment.
  • Has previous lab experience in developing prototypes, FPGA design, manipulating oscilloscopes, writing device drivers and communication interfaces, which are used in analysis of implemented designs.
  • Knowledge of side-channel or fault attacks is a plus.
  • Fluent in written and spoken English
  • Creative, curious, self-motivated and a team player with good analyti- cal and problem-solving skills.

You will be joining a dynamic group performing research on embedded security, specific to physical attacks. This position is available from December 2020. The initial contract will be one year. There are strong possibilities for extensions upon successful performance. TL offers competitive salary package plus other benefits.

Closing date for applications:

Contact:

Dr. Shivam Bhasin

Programme Manager

sbhasin (at) ntu.edu.sg

Expand
Palaiseau, France, 3 November - 4 November 2020
Event Calendar Event Calendar
Event date: 3 November to 4 November 2020
Expand
◄ Previous Next ►