IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
16 March 2021
Koç University, İstanbul, Turkey
http://kusrp.ku.edu.tr
For more information about joining our group and projects, visit
https://crypto.ku.edu.tr/work-with-us/
All applications must be completed online. Applications with missing documents will not be considered. Applications via e-mail will not be considered. Application Requirements:
- CV
- 2 Recommendation Letters
- Official transcripts from all the universities attended
- Statement of Purpose
- Application Form filled online
Closing date for applications:
Contact: http://kusrp.ku.edu.tr
More information: http://kusrp.ku.edu.tr
14 March 2021
Jonathan Bootle, Alessandro Chiesa, Katerina Sotiraki
Informally, we consider a general notion of bilinear commitment over modules, and show that the sumcheck protocol applied to a certain polynomial associated with the commitment scheme yields a succinct argument of knowledge for openings of the commitment. Building on this, we additionally obtain succinct arguments for the NP-complete language R1CS over certain rings.
Sumcheck arguments enable us to recover as a special case numerous prior works in disparate cryptographic settings (such as discrete logarithms, pairings, groups of unknown order, lattices), providing one abstract framework to understand them all. Further, we answer open questions raised in prior works, such as obtaining a lattice-based succinct argument from the SIS assumption for satisfiability problems over rings.
Yuri Borissov, Miroslav Markov
Radhakrishna Bhat, N R Sunitha, S S Iyengar
Pooya Farshim, Louiza Khati, Yannick Seurin, Damien Vergnaud
We show that the four-round KAF cipher, with a single function $F$ reused across the rounds, provides KDM security for a non-trivial set of KDM functions. To do so, we develop a generic proof methodology, based on the H-coefficient technique, that can ease the analysis of other block ciphers in such strong models of security.
Min Yang, Changtong Xu, Zhe Xia, Li Wang, Qingshu Meng
In this paper, we have proposed two regulatory and efficient confidential transaction schemes using homomorphic encrytion and zero-knowledge proof. The first one improves the efficiency of the existing ElGamal based scheme while preserves its privacy. The second one employs the Paillier encryption with homomorphic property and it empowers regulators with greater power to obtain transaction-related specific content. The core of ElGamal based scheme is the Modified ElGamal algorithm, which changes the form of the standard ElGamal algorithm and expands it into four ciphertexts such that $(m,r)$ in the transaction can be decrypted. The Paillier based scheme is mainly to combine Paillier encryption with ElGamal encryption. Contrast to other ElGamal based scheme, the combination makes any token amount can be directly decrypted without calculating a discrete logarithm problem. As any $(m,r)$ in transactions can be decrypted directly, game theory is applied to further reduce transaction size. In our construction, transactions are about 1.1KB.
Nazarbayev University
Responsibilities of these positions:
- Teach undergraduate courses in mathematics;
- Advise students in academic matters;
- Administrative and service work at the departmental, school, and university level;
- Faculty appointed at the Assistant Professor level will also be expected to teach graduate courses in mathematics, supervise undergraduate and graduate student research and capstone projects, apply for grants, and develop new courses.
Applicants should submit a cover letter, a curriculum vitae, research and teaching statements, and contact information for at least three references, who will be asked to submit letters of recommendation. At least one of the letters of recommendation should address the candidate's teaching.
Closing date for applications:
Contact: Daniel Oliveira da Silva at daniel.dasilva@nu.edu.kz
University of Surrey, Department of Computer Science, United Kingdom
Closing date for applications:
Contact: Informal inquiries can be sent to Mark Manulis (m dot manulis at surrey dot uc dot uk)
More information: https://jobs.surrey.ac.uk/vacancy.aspx?ref=013021
12 March 2021
Karim M. Abdellatif
Matteo Campanelli, Mathias Hall-Andersen
11 March 2021
François Dupressoir, Konrad Kohbrok, Sabine Oechsner
Zachary Newman, Sacha Servan-Schreiber, Srinivas Devadas
Spectrum builds on prior work that uses DC-nets for anonymous broadcast. Existing anonymous broadcast systems do not optimize for a setting where there are fewer publishers compared to subscribers -- a common situation in real-world broadcasts. To prevent disruption by malicious clients sending malformed requests, we develop a blind request authentication protocol that allows servers to reject malicious clients deviating from protocol. We also ensure security against malicious servers deviating from protocol and potentially colluding with clients. Our techniques for providing malicious security are applicable to other systems for anonymous broadcast and may be of independent interest.
We implement and evaluate Spectrum. Compared to the state-of-the-art in cryptographic anonymous communication systems, Spectrum is 3--140X faster (and commensurately cheaper). Deployed on two commodity servers, Spectrum allows publishers to share 500 MB in 1h 24m with an anonymity set of 10,000 (for a total cost of about $1.93). This corresponds to an anonymous upload of a full-length 720p documentary movie.
Kristin E. Lauter
Nguyen Thoi Minh Quan
Chaya Ganeshand Anca Nitulescu, Eduardo Soria-Vazquez
In this work, we overcome such restrictions and enable verifying computations over rings. We construct the first designated-verifier SNARK for statements which are represented as circuits over a broader kind of commutative rings, namely those containing big enough \emph{exceptional set}. Exceptional sets consist of elements such that their pairwise differences are invertible. Our contribution is threefold: We fist introduce Quadratic Ring Programs (QRPs) as a characterization of NP where the arithmetic is over a ring and we generalize pre-existent assumptions employed in field-restricted SNARKs to the ring context.
We construct ring SNARKs from framework based on encodings, inspired by the Pinocchio. Our scheme is modular, based on generic encodings over rings and allows for various instantiations in order to adapt to different settings. Finally, we propose two applications for our SNARKs. In the first one, we instantiate our construction for the Galois Rings $GR(2^k, d)$, i.e. the degree-$d$ Galois extension of $\mathbb{Z}_{2^k}$. This allows us to naturally prove statements about circuits over $\mathbb{Z}_{2^{64}}$, which closely matches real-life computer architectures such as standard CPUs. Our second application is verifiable computation over encrypted data, specifically for evaluations of Ring-LWE-based homomorphic encryption schemes.
Matthew Green, Gabriel Kaptchuk, Gijs Van Laer
Nir Drucker, Shay Gueron, Dusan Kostic
Orhun Kara
Damiano Abram, Ivan Damgård, Peter Scholl, Sven Trieflinger
Duong Tung Nguyen, Ni Trieu
In this work, we present MPCCache, a novel privacy-preserving Multi-party Cooperative Cache sharing framework, which allows multiple network operators to determine a set of common data items with the highest access frequencies to be stored in their capacity-limited shared cache while guaranteeing the privacy of their individual datasets. The technical core of our MPCCache is a new construction that allows multiple parties to compute a specific function on the intersection set of their datasets, without revealing the intersection itself to any party.
We evaluate our protocols to demonstrate their practicality and show that MPCCache scales well to large datasets and achieves a few hundred times faster compared to a baseline scheme that optimally combines existing MPC protocols.