IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
02 December 2020
Gabrielle De Micheli, Nadia Heninger
ePrint ReportMariusz Jurkiewicz
ePrint ReportBen Nassi, Lior Rokach, Yuval Elovici
ePrint ReportSatoshi Okada, Yuntao Wang
ePrint ReportKamil Kluczniak
ePrint ReportWe make progress towards building polynomially efficient witness encryption for NP without resorting to iO or MMaps. In particular, we give a witness encryption scheme from Yao's garbled circuit technique and a new type of fully homomorphic encryption (FHE) that we call annihilating. Interestingly, we require a version of the annihilating FHE that is circularly insecure, i.e., allows testing the presence of a key cycle. We prove our witness encryption's security from a novel assumption about our annihilating FHE. We formulate the assumption as an interplay between an annihilating FHE and ideal ciphers. We show a candidate (leveled) annihilating FHE built from a multikey variant of the BGV/BFV fully homomorphic cryptosystems.
Paul Grubbs, Anurag Khandelwal, Marie-Sarah Lacharité, Lloyd Brown, Lucy Li, Rachit Agarwal, Thomas Ristenpart
ePrint ReportAlex B. Grilo, Huijia Lin, Fang Song, Vinod Vaikuntanathan
ePrint ReportIn the common random string model, we achieve a constant-round universally composable (UC) OT protocol.
Joël Alwen, Bruno Blanchet, Eduard Hauck, Eike Kiltz, Benjamin Lipp, Doreen Riepel
ePrint ReportHPKE_Auths intended application domain is captured by a new primitive which we call Authenticated Public Key Encryption (APKE). We provide syntax and security definitions for APKE schemes, as well as for the related Authenticated Key Encapsulation Mechanisms (AKEMs). We prove security of the AKEM scheme DH-AKEM underlying HPKE Auth based on the Gap Diffie-Hellman assumption and provide general AKEM/DEM composition theorems with which to argue about HPKE_Auths security. To this end, we also formally analyse HPKE_Auths key schedule and key derivation functions. To increase confidence in our results we use the automatic theorem proving tool CryptoVerif. All our bounds are quantitative and we discuss their practical implications for HPKE_Auth.
As an independent contribution we propose the new framework of nominal groups that allows us to capture abstract syntactical and security properties of practical elliptic curves, including the Curve25519 and Curve448 based groups (which do not constitute cyclic groups).
Olivier Sanders, Jacques Traoré
ePrint ReportIn this paper, we propose to revisit the security model of EPID, by removing some limitations of previous works but mostly by answering the following question: what can we achieve when revocation lists are generated by a malicious entity?
Surprisingly, even in this disadvantageous context, we show that it is possible to retain strong properties that we believe to better capture the spirit of EPID systems. Moreover, we show that we can construct very efficient schemes resisting such powerful adversaries by essentially tweaking previous approaches. In particular, our constructions do not require to perform any significant test on the revocation lists during the signature generation process. These constructions constitute the second contribution of this paper.
Michael Scott
ePrint Report01 December 2020
Radboud University, Nijmegen
Job PostingThe Digital Security Group of Radboud University is one of the leading groups in computer security in the Netherlands and Europe, and one of the pioneers in permutation-based crypto and corresponding leakage-resilient modes.
The successful candidate should ideally have a master in Computer Science, Mathematics, or Electrical Engineering. Applications will be considered until the positions are filled.
To apply, please send the following documents to dis-secr (at) cs.ru.nl, with the subject "PhD position in symmetric crypto":
- a motivation letter
- your cv
- your master diploma certificate (scanned)
- transcript of the courses you took (including grades)
- up to 3 references
Closing date for applications:
Contact: To enquire about the positions you can contact: Joan Daemen, joan (at) cs.ru.nl, Lejla Batina, lejla (at) cs.ru.nl, and Bart Mennink, b.mennink (at) cs.ru.nl
Aalborg University, Department of Electronic Systems; Copenhagen, Denmark
Job PostingWe seek a PhD in Security in thing-to-cloud IoTalentum (http://www.iotalentum.eu) architectures for IoT ecosystems. The objective of the research is to identify and describe new models mapping, quantifying, forecasting and ensuring adequate levels of privacy and security within the distributed computing centers the IoTalentum cloud-to-thing continuum. To develop and testing of a hardware-free identification tool for computing centers to increase the level of security and privacy of collected data in IoT virtual environments.
The PhD is part of the opening of 15 Early Stage Researchers (ESRs) positions within the IoTalentum project (www.iotalentum.eu). IoTalentum is a European Training Network (ETN) funded by the European Commission under the Horizon 2020 Marie Sklodowska-Curie Action (MSCA). The MSCA ITN programme offers a highly competitive and attractive salary and working conditions.
Eligibility Criteria
The applicants must, at the date of the call deadline, comply with the following eligibility criteria:
- To hold a MSc degree (or equivalent) in Engineering, Mathematics, Physics or a related field.
- To have not been awarded a doctoral degree.
- At the time of recruitment by the host organization, candidates should be in the first four years (full-time equivalent research experience) of their research career.
- Candidates must comply with the European Commission’s mobility rule, meaning at the time of recruitment by the host organization, they must not have resided or carried out their main activity (work, studies, etc.) in the country of the host organization for more than 12 months in the 3 years immediately before the starting employment contract date. Compulsory national service and/or short stays such as holidays are not taken into account. The positions are open to all nationalities.
- To be proficient in English language
Closing date for applications:
Contact: Prof. Knud Erik Skouby (skouby@cmi.aau.dk) and Assoc. Prof. Sokol Kosta (sok@cmi.aau.dk)
More information: https://www.stillinger.aau.dk/vis-stilling/?vacancy=1134091
DingLab, Beijing Institute of Mathematical Sciences and Applications; Beijing, China
Job PostingMultiple positions on all levels at the Ding Lab in Privacy Protection and Blockchain Security at the Beijing Institute of Mathematical Sciences and Applications(BIMSA)
The BIMSA is a Mathematics research institution co-sponsored by Beijing Municipal Government and Tsinghua University. The BIMSA is located in the Huairou District of Beijing, and is part of Beijing’s strategic plans to build world-class new-style research & development institutions and national innovation center for science and technology. The BIMSA aims to develop fundamental scientific research and build a bridge between mathematics and industry applications. The director of BIMSA is the renowned mathematician, Prof. Shing-Tung Yau.
The Ding Lab in Privacy Protection and Blockchain Security will be led by Professor Jintai Ding and the lab currently has multiple open positions on all levels from full tenured professor to postdoc and research associate (without PhD) Anyone who works in related areas including (but not restricted to) computational algebra, computational algebraic geometry, number theory, mathematical optimization, quantum algorithms, post-quantum cryptography, multi-party computation, zero-knowledge proof, fully homomorphic encryption, privacy preserving algorithms, block chain, high performance computing, and algorithm implementations are welcome to apply. BIMSA offers internationally competitive salary packages and salary will be determined by applicant's qualification. Recent PhDs are especially encouraged to apply. A typical appointment for postdoc of BIMSA is for two-years, renewable for the third year with annual salary ranges from 300,000 RMB to 500,000 RMB depending on experience and qualifications. Ding Lab is an open lab with English as a working language. Interested applicants, please send email with CV to DingLab@bimsa.cn.
Closing date for applications:
Contact: Jintai Ding
29 November 2020
Mikhail Anokhin
ePrint ReportSeyedeh Sharareh Mirzargar, Gaiëtan Renault, Andrea Guerrieri, Mirjana Stojilović
ePrint ReportSeyedeh Sharareh Mirzargar, Gaiëtan Renault, Andrea Guerrieri, Mirjana Stojilović
ePrint ReportDaniel J. Bernstein
ePrint ReportThomas Kaeding
ePrint ReportJulia Len, Paul Grubbs, Thomas Ristenpart
ePrint ReportWe build a practical partitioning oracle attack that quickly recovers passwords from Shadowsocks proxy servers. We also survey early implementations of the OPAQUE protocol for password-based key exchange, and show how many could be vulnerable to partitioning oracle attacks due to incorrectly using non-committing AEAD. Our results suggest that the community should standardize and make widely available committing AEAD to avoid such vulnerabilities.
Angèle Bossuat, Xavier Bultel
ePrint ReportThis primitive is an efficient tool, with many formally defined security properties, such as unlinkability, transparency, immutability, invisibility, and unforgeability. An SaS scheme that satisfies these properties can be a great asset to the privacy of any field it will be applied to, e.g., anonymizing medical files.
In this work, we look at the notion of γ-sanitizable signatures ( γSaS): we take the sanitizable signatures one step further by allowing the signer to not only decide which blocks can be modified, but also how many of them at most can be modified within a single sanitization, setting a limit, denoted with γ. We adapt the security properties listed above to γSaS and propose our own scheme, ULISS (Unlinkable Limited Invisible Sanitizable Signature), then show that it verifies these properties. This extension of SaS can not only improve current use cases, but also introduce new ones, e.g., restricting the number of changes in a document within a certain timeframe.