IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
31 December 2020
Benedikt Bünz, Alessandro Chiesa, William Lin, Pratyush Mishra, Nicholas Spooner
ePrint ReportIn this paper we show how to obtain PCD without relying on SNARKs. We construct a PCD scheme given any non-interactive argument of knowledge (e.g., with linear-size proofs) that has a *split accumulation scheme*, which is a weak form of accumulation that we introduce.
We additionally construct a transparent non-interactive argument of knowledge for R1CS whose accumulation is verifiable via a *constant number of group and field operations*. This leads, via the random oracle heuristic and our result above, to efficiency improvements for PCD. Along the way, we construct a split accumulation scheme for a simple polynomial commitment scheme based on Pedersen commitments.
Our results are supported by a modular and efficient implementation.
Steve Thakur
ePrint ReportRecent work ([DGS20]) suggests that the hidden order groups need to be substantially larger in size that previously thought, in order to ensure the desired security level. Thus, in order to keep the communication complexity between the Prover and the the Verifier to a minimum, we have designed the protocols so that the proofs entail a constant number of group elements, independent of the number of the committed sets/multisets rather than just independent of the sizes of these sets/multisets.
If the underlying group of hidden order is an appropriate imaginary quadratic class group or a genus three Jacobian, the argument systems are transparent. Furthermore, since all challenges are public coin, the protocols can be made non-interactive using the Fiat-Shamir heuristic. We build on the techniques from [BBF19] and [Wes18].
30 December 2020
Fan Peng, Hao Chen, Chang-An Zhao
ePrint ReportIn this paper it is proved that almost all subsets of $u \in [T,T+g-1]$ players have no information of the secret and almost all subsets of $u \in [T+g,T+2g-1]$ players can reconstruct the secret when the size $q$ goes to the infinity and the genus satisfies $\lim \frac{g}{\sqrt{q}}=0$. Then algebraic geometric secretsharing schemes over large finite fields are asymptotically threshold in this case. We also analyze the case when the size $q$ of the base field is fixed and the genus goes to the infinity.
Guoai Xu, Jiangtao Yuan, Guosheng Xu
ePrint ReportAljosha Judmayer, Nicholas Stifter, Alexei Zamyatin, Itay Tsabary, Ittay Eyal, Peter Gazi, Sarah Meiklejohn, Edgar Weippl
ePrint Report-
Event CalendarSubmission deadline: 31 July 2021
University of Erlangen
Job PostingWhat we expect:
- A PhD degree in Cryptography
- Strong publication record
- Research statement
- Ideally two reference letters
- High motivation
Closing date for applications:
Contact: Dominique Schröder
Clemson University
Job PostingClosing date for applications:
Contact: Felice Manganiello
More information: https://www.mathjobs.org/jobs/list/17017
National Sun Yat-sen University, Department of Computer Science and Engineering, Kaohsiung, Taiwan
Job PostingClosing date for applications:
Contact: Prof. S.R. Kuang, Email: srkuang@cse.nsysu.edu.tw, TEL:+886-7-5252000 ext. 4340, FAX:+886-7-5254301
More information: https://cse.nsysu.edu.tw/index.php?Lang=en
New York University Abu Dhabi
Job PostingClosing date for applications:
Contact: Christina Poepper, christina.poepper@nyu.edu
More information: https://apply.interfolio.com/77776
NCC Group North America
Job PostingNCC Group Crypto Services is hiring interns for summer 2021! We're a small-ish team auditing applied crypto and doing research in the field. If you like cryptography and security, and would like to pursue a research project in any of the applied crypto areas, such as (but not limited to):
- cryptographic implementations (cryptographic protocols or primitives block ciphers, elliptic cures, hash functions, lightweight crypto, post-quantum crypto)
- cryptocurrencies (audits of novel consensus algorithms, privacy preserving technologies in this space, etc.)
- audits of existing cryptographic software
The position will possibly be fully remote. The intern will get a feel of what crypto consulting looks like and do a research project with the help of a member of NCC Group CS team. Only candidates with legal permission to work in US or Canada would be considered due to short-term nature of the job.
Closing date for applications:
Contact: cs-intern-jobs@nccgroup.com
More information: https://www.nccgroup.com/us/our-services/cyber-security/specialist-practices/cryptography-services/
Duc-Phong Le, Binh P Nguyen
ePrint Report29 December 2020
Sri Aravinda Krishnan Thyagarajan, Giulio Malavolta
ePrint ReportIn this work, we investigate whether we can construct PCNs assuming the minimal ability of a blockchain to verify a digital signature, for any signature scheme. In answering this question in the affirmative, we introduce the notion of lockable signatures, which constitutes the cornerstone of our PCN protocols. Our approach is generic and the PCN protocol is compatible with any digital signature scheme, thus inheriting all favorable properties of the underlying scheme that are not offered by Schnorr/ECDSA (e.g.\ aggregatable signatures or post-quantum security).
While the usage of generic cryptographic machinery makes our generic protocol impractical, we view it as an important feasibility result as it may serve as the basis for constructing optimized protocols for specific signature schemes. To substantiate this claim, we design a highly efficient PCN protocol for the special case of Boneh-Lynn-Shacham (BLS) signatures. BLS signatures enjoy many unique features that make it a viable candidate for a blockchain, e.g. short, unique, and aggregatable signatures. Yet, prior to our work, no PCN was known to be compatible with it (without requiring an advanced scripting language). The cost of our PCN is dominated by a handful of calls to the BLS algorithms. Our concrete evaluation of these basic operations shows that users with commodity hardware can process payments with minimal overhead.