IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
03 June 2021
Purdue University and Texas A&M University
Job PostingClosing date for applications:
Contact: To apply, please send an email, including your CV, to Juan Garay (garay@tamu.edu) and Vassilis Zikas (vzikas@cs.purdue.edu)
Ockam
Job PostingClosing date for applications:
Contact: Ockam.io
More information: https://www.ockam.io/team/Applied-Cryptographer-Rust/61e07e82-0589-51de-b250-42dbceb31c3c
02 June 2021
Chenkai Weng, Kang Yang, Xiang Xie, Jonathan Katz, Xiao Wang
ePrint ReportIn this paper, we design, develop, and evaluate a ZK system (Mystique) that allows for efficient conversions between arithmetic and Boolean values, between publicly committed and privately authenticated values, and between fixed-point and floating-point numbers. Targeting large-scale neural-network inference, we also present an improved ZK protocol for matrix multiplication that yields a 7× improvement compared to the state-of-the-art. Finally, we incorporate Mystique in Rosetta, a TensorFlow-based privacy-preserving framework.
Mystique is able to prove correctness of an inference on a private image using a committed (private) ResNet-101 model in 28 minutes, and can do the same task when the model is public in 5 minutes, with only a 0.02% decrease in accuracy compared to a non-ZK execution when testing on the CIFAR-10 dataset. Our system is the first to support ZK proofs about neural-network models with over 100 layers with virtually no loss of accuracy.
Improved Programmable Bootstrapping with Larger Precision and Efficient Arithmetic Circuits for TFHE
Ilaria Chillotti, Damien Ligier, Jean-Baptiste Orfila, Samuel Tap
ePrint ReportIn this paper, we propose a solution to overcome this limitation, that we call Programmable Bootstrapping Without Padding (WoP-PBS). This approach relies on two building blocks. The first one is the multiplication à la BFV [FV12] that we incorporate into TFHE. This is possible thanks to a thorough noise analysis showing that correct multiplications can be computed using practical TFHE parameters. The second building block is the generalization of TFHE bootstrapping introduced in this paper. It offers the flexibility to select any chunk of bits in an encrypted plaintext during a bootstrap. It also enables to evaluate many LUTs at the same time when working with small enough precision. All these improvements are particularly helpful in some applications such as the evaluation of Boolean circuits (where a bootstrap is no longer required in each evaluated gate) and, more generally, in the efficient evaluation of arithmetic circuits even with large integers. Those results improve TFHE circuit bootstrapping as well. Moreover, we show that bootstrapping large precision integers is now possible using much smaller parameters than those obtained by scaling TFHE ones.
Navid Alamati, Pedro Branco, Nico Döttling, Sanjam Garg, Mohammad Hajiabadi, Sihang Pu
ePrint ReportWe start by showing the first feasibility result for realizing $\ell$PSI based on the CDH assumption, or LWE with polynomial noise-to-modulus ratio. However, these feasibility results use expensive non-black-box cryptographic techniques leading to significant inefficiency. Next, with the goal of avoiding these inefficient techniques, we give a construction of $\ell$PSI schemes making only black-box use of cryptographic functions. Our construction is secure against semi-honest receivers, malicious senders and reusable in the sense that the receiver's message can be reused across any number of executions of the protocol. The scheme is secure under the $\phi$-hiding, decisional composite residuosity and subgroup decision assumptions.
Finally, we show natural applications of $\ell$PSI to realizing a semantically-secure encryption scheme that supports detection of encrypted messages belonging to a set of ``illegal'' messages (e.g., an illegal video) circulating online. Over the past few years, significant effort has gone into realizing laconic cryptographic protocols. Nonetheless, our work provides the first black-box constructions of such protocols for a natural application setting.
Ghada Almashaqbeh, Ravital Solomon
ePrint ReportTo address these challenges, we provide a systematization of knowledge for privacy-preserving solutions in blockchain. To the best of our knowledge, our work is the first of its kind. After motivating design challenges, we provide an overview of the zero-knowledge proof systems used in supporting blockchain privacy, focusing on their key features and limitations. Then, we develop a systematization of knowledge framework using which we group the state-of-the-art privacy preserving solutions under three categories: private payments, computation with input/output privacy, and function privacy. We briefly touch upon challenges and implications including misuse, regulations and compliance, usability, and limited functionality. Our work seeks to highlight open problems and research questions to guide future work directions.
Navid Nasr Esfahani, Douglas R. Stinson
ePrint ReportIn this paper, we replace the parameter $t$ by two parameters $t_o$ and $t_i$, where $t_i \leq t_o$. The requirement is that knowledge of all but $t_o$ outputs leaves any $t_i$ inputs completely undetermined. When $t_i < t_o$, we refer to the AONT as asymmetric.
We give several constructions and bounds for various classes of asymmetric AONTs, especially those with $t_i = 1$ or $t_i = 2$. We pay particular attention to linear transforms, where the alphabet is a finite field $F_q$ and the mapping is linear.
Felix Günther, Patrick Towa
ePrint ReportThis work proposes a variant of KEMTLS tailored to such scenarios. The protocol leverages the fact that clients know the server public keys in advance to decrease handshake latency while protecting client identities. It combines medium-lived with long-term server public keys to enable a delayed form of forward secrecy even from the first data flow on, and full forward secrecy upon the first round trip. The protocol is proved to achieve strong security guarantees, based on the security of the underlying building blocks, in a new model for multi-stage key exchange with medium-lived keys.
01 June 2021
Dfns, Paris
Job PostingWe are looking for a highly motivated candidate to fill a cryptography researcher position at Dfns. Topics include:
Closing date for applications:
Contact: Houda Ferradi: Houda@dfns.io
More information: https://www.dfns.co/
Temasek Laboratories, National University of Singapore, Singapore
Job PostingA candidate will work in the area of post-quantum cryptography. A candidate will conduct research on code-based, lattice-based cryptography in term of design, its security and performance analysis; and possibly its applications, etc. The work requires to carry out some simulations.
Applicants are expected to have a PhD degree in Mathematics/Computer Science and a strong background in algebra, linear algebra, algebraic number theory or algebraic coding theory.
Preferred candidates are expected to be proficient in Magma software or SAGEMATH software, a team worker and able to conduct independent research.
Interested candidates will kindly include their full CV and transcripts in their applications and send to Dr Chik How Tan, tsltch@nus.edu.sg.
Only shortlisted applicants will be notified. Review of applicants will start immediately.
Closing date for applications:
Contact: Dr Chik How Tan (tsltch@nus.edu.sg)
Copenhagen, Denmark, 9 November - 11 November 2021
Event CalendarSubmission deadline: 1 July 2021
Notification: 15 August 2021
Virtual event, Anywhere on Earth, 6 October - 8 October 2021
Event CalendarSubmission deadline: 7 July 2021
Notification: 10 August 2021
TU Wien
Job PostingA successful candidate should have an excellent academic record from a completed master or diploma curriculum in Mathematics, Computer Science, or related fields. Previous knowledge or experience in the area of cryptography or security is a plus.
The Security and Privacy research unit at TU Wien is internationally renowned with its expertise in the fields of cryptography, security and privacy. Our working language is English.
Formal applications must be submitted via https://jobs.tuwien.ac.at/Job/153314. We look forward to receiving your application until 29.07.2021.
Closing date for applications:
Contact: Inquiries about the position and process to Asst. Prof. Elena Andreeva elena[dot]andreeva[at]tuwien[dot]ac[dot]at
More information: https://jobs.tuwien.ac.at/Job/153314
31 May 2021
Mohammad Sadeq Dousti, Alptekin Küpçü
ePrint ReportHaopeng Fan; Wenhao Wang; Yongjuan Wang
ePrint ReportKeywords: Side Channel, Cache attack, Flush+Reload, MISTY1, Key Scheduling Part
Yusaku Maeda, Koji Nuida
ePrint ReportSulamithe Tsakou, Sorina Ionica
ePrint ReportŁukasz Chmielewski, Léo Weissbart
ePrint ReportWe propose and evaluate non-invasive and passive reverse engineering methods to recover NN designs deployed on GPUs through EM side-channel analysis. We employ a well-known technique of simple EM analysis and timing analysis of NN layers execution. We consider commonly used NN architectures, namely Multilayer Perceptron and Convolutional Neural Networks. We show how to recover the number of layers and neurons as well as the types of activation functions. Our experimental results are obtained on a setup that is as close as possible to a real-world device in order to properly assess the applicability and extendability of our methods.
We analyze the NN execution of a PyTorch python framework implementation running on Nvidia Jetson Nano, a module computer embedding a Tegra X1 SoC that combines an ARM Cortex-A57 CPU and a 128-core GPU within a Maxwell architecture. Our results show the importance of side-channel protections for NN accelerators in real-world applications.