IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
29 November 2020
Christian Badertscher, Julia Hesse, Vassilis Zikas
ePrint ReportWe show that the above reasoning is flawed and such a generic security-preserving replacement can only work under very (often unrealistic) strong conditions on the global setup. For example, the composable security of Bitcoin, cast as realizing an ideal ledger such as the one by Badertscher et al. [CRYPTO'17], is not sufficient per se to allow us to replace the ledger by Bitcoin when used as a global setup and to expect that security statements that are made in the global ledger-hybrid world would be preserved.
On the positive side, we provide characterizations of security statements for protocols that make use of global setups, for which the replacement is sound. Our results can be seen as a first guide on how to navigate the very tricky question of what constitutes a ``good'' global setup and how to use it in order to keep the modular protocol-design approach intact.
Jun Yan
ePrint ReportJames Bartusek, Andrea Coladangelo, Dakshita Khurana, Fermi Ma
ePrint ReportOur primary technical contribution is a construction of extractable and equivocal quantum bit commitments from quantum-hard one-way functions in the standard model. Instantiating the Bennet-Brassard-Crépeau-Skubiszewska (CRYPTO 91) framework with these commitments yields simulation-secure quantum oblivious transfer.
Andreas Erwig, Sebastian Faust, Siavash Riahi, Tobias Stöckert
ePrint ReportIn this work we propose CommiTEE-- a simple and efficient Plasma system leveraging the power of trusted execution environments (TEE). Besides its simplicity, our protocol requires minimal interaction with the blockchain, thereby drastically reducing costs and improving efficiency. An additional benefit of our solution is that it allows for switching between operators, in case the main operator goes offline due to system failure, or behaving maliciously. We implemented and evaluated our system over Ethereum and show that it is at least $2$ times (and in some cases more than $16$ times) cheaper in terms of communication complexity when compared to existing Plasma implementations. Moreover, for protocols using zero-knowledge proofs (like NOCUST-ZKP), CommiTEE decreases the on-chain gas cost by a factor $\approx 19$ compared to prior solution.
Subodh Bijwe, Amit Kumar Chauhan, Somitra Kumar Sanadhya
ePrint ReportIn this work, we extend their approach to lightweight block ciphers for the cost estimates of quantum key search attacks under circuit depth restrictions. We design quantum circuits for the lightweight block ciphers GIFT, SKINNY, and SATURNIN. Our circuits give overall cost in both the gate count and depth-times-width cost models. Based on the NIST' security categories for maximum depth, we present the concrete cost of quantum key search against GIFT, SKINNY, and SATURNIN.
We implement the full Grover oracle for GIFT-64, GIFT-128, SKINNY-64, SKINNY-128 and SATURNIN-256 in Q\# quantum programming language for unit tests and automatic resource estimations.
Kaoru Takemure, Yusuke Sakai, Bagus Santoso, Goichiro Hanaoka, Kazuo Ohta
ePrint ReportEric Crockett
ePrint ReportAndrea Basso, Sujoy Sinha Roy
ePrint ReportShai Halevi, Victor Shoup
ePrint ReportMatthieu Rambaud
ePrint ReportTo achieve these specifications we use the structure of the consensus of Castro-Liskov / [SBFT, Dsn'19], in which we drop-in succinct (range-) proofs of knowledge as a replacement for the forwarding of many messages. We use the same kind of strategy to enable a Fast Track and Strong Unanimity. Namely, we incorporate the additional structure of [SBFT, Dsn'19] and of [Chan et al Podc'19] in the previous protocol. Which we instantiate with proofs of knowledge of: a set of signed messages, from a threshold number of issuers, in which no value appears in majority. The required proofs of knowledge can be obtained from any succinct proof system. Of independent interest, we also introduce alternative elementary proofs, solely based on a black box Threshold Signature Scheme (TSS).
{ Applied } to the state of the art leader-less fully asynchronous consensus protocol [Podc'19], which uses the [Hotstuff, Podc'19] consensus as baseline, this reduces its latency by $25\%$. This speedup directly carries over the state machine replication system [Hotstuff, Podc'19], and thus to Libra. Of independent interest we maintain linear complexity when requiring both External Validity and Halting in finite time, in the Amortized regime over long values. Instantiated with the recent unpublished logarithmic Transparent TSS of Attema et al, none of our protocols requires a trusted setup or a distributed key generation.
Anupam Pattanayak, Subhasish Dhal, Sourav Kanti Addya
ePrint ReportDavid Galindo, Jia Liu
ePrint Report27 November 2020
Warsaw, Poland, 23 March - 26 March 2021
Event CalendarSubmission deadline: 15 January 2021
Notification: 1 February 2021
Perth, Australia, 7 July - 9 July 2021
Event CalendarSubmission deadline: 15 February 2021
Notification: 6 April 2021
Announcement
The IACR board has decided that virtual Asiacrypt 2020 will be free, but attendees are required to pay the IACR membership fee for 2021 if they have not already paid it (typically by attending an IACR conference in 2020).
The conference program is available here: https://asiacrypt.iacr.org/2020/program.php
26 November 2020
University of St. Gallen, Switzerland
Job PostingResearch area: Research areas include but are not limited to:
- Verifiable computation
- Secure Multi Party Computation
- Privacy-preserving authentication
- Cryptographic primitives
- A MsC degree in Computer Science, Applied Mathematics or a relevant field;
- Strong mathematical and algorithmic CS background;
- Excellent programming skills;
- Excellent written and verbal communication skills in English
Starting date: Beginning of 2021 or by mutual agreement
Closing date for applications:
Contact: Katerina Mitrokotsa
More information: https://jobs.unisg.ch/offene-stellen/phd-position-in-information-security-and-cryptography-m-w-d/6366821b-4848-4217-90d2-78e6b1096162
IMDEA Software Institute, Madrid, Spain
Job PostingApplications are invited for two fully-funded PhD student position at the IMDEA Software Institute (Madrid, Spain).
The selected candidate will work with Marco Guarnieri (https://mguarnieri.github.io) on the design, verification, and implementation of countermeasures against CPU micro-architectural attacks.
Who should apply?Ideal candidates have earned (or are in their last year of) a Master's degree in Computer Science, Computer Engineering, or Mathematics, with interest in at least one of the following areas:
- Computer security
- Computer architectures
- Program analysis and verification
- Formal methods
- Logics
Solid programming skills will be highly valued. The position requires good teamwork and communication skills, including excellent spoken and written English.
Working at IMDEA SoftwareThe IMDEA Software Institute is ranked among the best European research institutes in the areas of Programming Languages and Computer Security. Located in the Montegancedo Science and Technology Park, it perfectly combines the sunny and vibrant city of Madrid with cutting edge research and inspiring working environment.
The institute provides an internationally competitive stipend, access to an excellent public health care system, unemployment benefits, retirement benefits, and support for research related travel. The working language at the institute is English. Knowledge of Spanish is not required.
DatesThe duration of the position is intended to be for the duration of the doctoral studies. The ideal starting period is from early January 2021
Deadline for applications is December 20th, 2020. Review of applications will begin immediately, and continue until the positions are filled.
How to apply?Applicants interested in the position should submit their application at https://careers.software.imdea.org/ using reference code 2020-11-phd-uarchsec.
QuestionsFor any questions about these positions, please contact Marco Guarnieri directly (marco dot guarnieri at imdea dot org).
Closing date for applications:
Contact: Marco Guarnieri (marco dot guarnieri at imdea dot org)
More information: https://software.imdea.org/open_positions/2020-11-phd-uarchsec.html
IMDEA Software Institute, Madrid, Spain
Job PostingApplications are invited for one postdoctoral position at the IMDEA Software Institute (Madrid, Spain).
The selected candidate will work with Marco Guarnieri (https://mguarnieri.github.io) on the design, verification, and implementation of countermeasures against CPU micro-architectural attacks.
Who should apply?Ideal candidates have earned (or are close to earning) a PhD in Computer Science or a related area with a promising publication record and experience in at least one of the following areas:
- Computer security
- Computer architectures
- Program analysis and verification
- Formal methods
- Logics
Solid programming skills will be highly valued. The position requires good teamwork and communication skills, including excellent spoken and written English.
Working at IMDEA SoftwareThe IMDEA Software Institute is ranked among the best European research institutes in the areas of Programming Languages and Computer Security. Located in the Montegancedo Science and Technology Park, it perfectly combines the sunny and vibrant city of Madrid with cutting edge research and inspiring working environment.
The institute provides an internationally competitive stipend, access to an excellent public health care system, unemployment benefits, retirement benefits, and support for research related travel. The working language at the institute is English. Knowledge of Spanish is not required.
DatesThe duration of the position is intended to be for 24 months. The ideal starting period is from early January 2021.
Deadline for applications is December 20th, 2020. Review of applications will begin immediately, and continue until the positions are filled.
How to apply?Applicants interested in the position should submit their application at https://careers.software.imdea.org/ using reference code 2020-11-postdoc-uarchsec.
QuestionsFor any questions about these positions, please contact Marco Guarnieri directly (marco dot guarnieri at imdea dot org).
Closing date for applications:
Contact: Marco Guarnieri (marco dot guarnieri at imdea dot org)
More information: https://software.imdea.org/open_positions/2020-11-postdoc-uarchsec.html
CWI, Amsterdam
Job PostingThe successful candidate will be working with Dr. Léo Ducas, within his ERC Starting Grant project ARTICULATE.
More details at : https://www.cwi.nl/jobs/vacancies/866541
Closing date for applications:
Contact: Léo Ducas : ducas AT cwi DOT nl
More information: https://www.cwi.nl/jobs/vacancies/866541