IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
14 June 2021
Martin Albrecht, Léo Ducas
ePrint ReportAfter almost 40 years of cryptanalytic applications, predicting and optimising lattice reduction algorithms remains an active area of research. While we do have theorems bounding the worst-case performance of these algorithms, those bounds are asymptotic and not necessarily tight when applied to practical or even cryptographic instances. Reasoning about the behaviour of those algorithms relies on heuristics and approximations, some of which are known to fail for relevant corner cases.
Decades after Lenstra, Lenstra, and Lovász gave birth to this fascinating and lively research area, this state of affairs became a more pressing issue recently. Motivated by post-quantum security, standardisation bodies, governments and industry started to move towards deploying lattice-based cryptographic algorithms. This spurred the refinement of those heuristics and approximations, leading to a better understanding of the behaviour of these algorithms over the last few years.
Lattice reduction algorithms, such as LLL and BKZ, proceed with repeated local improvements to the lattice basis, and each such local improvement means solving the short(est) vector problem in a lattice of a smaller dimension. Therefore, two questions arise: how costly is it to find those local improvements and what is the global behaviour as those improvements are applied.
While those two questions may not be perfectly independent, we will, in this survey, focus on the second one, namely, the global behaviour of such algorithms, given oracle access for finding local improvements. Our focus on the global behaviour is motivated by our intent to draw more of the community's attention to this aspect. We will take a particular interest in the behaviour of such algorithms on a specific class of lattices, underlying the most popular lattice problems to build cryptographic primitives, namely the LWE problem and the NTRU problem. We will emphasise on the approximations that have been made, their progressive refinements and highlight open problems to be addressed.
Pierre Civit, Maria Potop-Butucaru
ePrint ReportTim Heldmann, Thomas Schneider, Oleksandr Tkachenko, Christian Weinert, Hossein Yalame
ePrint ReportIn this paper, we make MPC practical for developers by automating circuit compilation based on the compiler toolchain LLVM. For this, we develop an LLVM optimizer suite consisting of multiple transform passes that operate on the LLVM intermediate representation (IR) and gradually lower functions to circuit level. Our approach supports various front-end languages (currently C, C++, and Fortran) and takes advantage of powerful source code optimizations built into LLVM. We furthermore make sure to produce circuits that are optimized for MPC, and even offer fully automated post-processing for efficient post-quantum MPC.
We empirically measure the quality of our compilation results and compare them to the state-of-the-art specialized MPC compiler HyCC (Büscher et al., CCS'2018). For all benchmarked HyCC example applications (e.g., biomatch and linear equation solving), our highly generalizable approach achieves similar quality in terms of gate count and composition.
Karim Eldefrawy, Julian Loss, Ben Terner
ePrint ReportIn this paper we ask ``what are optimal thresholds in the cryptographic setting that can be tolerated with such mixes of corruptions and faults?" We develop an expected-constant round protocol tolerating $n > t_r+2t_s+2t_b$. We are unable to prove optimality of our protocol's corruption budget in the general case; however, when we constrain the adversary to either drop all or none of a sender's messages in a round, we prove our protocol achieves an optimal threshold of $n > t_r+t_s+2t_b$. We denote this weakening of a send corruption a \emph{spotty send corruption}.
In light of this difference in corruption tolerance due to our weakening of a send corruption, we ask ``how close (with respect to corruption thresholds) to a byzantine corruption is a send corruption?" We provide a treatment of the difficulty of dealing with send corruptions in protocols with sublinear rounds. As an illustrative and surprising example (even though not in sublinear rounds), we show that the classical Dolev-Strong broadcast protocol degrades from $n > t_b$ corruptions in the byzantine-only model to $n > 2t_s+2t_b$ when send-corrupt parties' outputs must be consistent with honest parties; we also show why other recent dishonest-majority broadcast protocols degrade similarly. We leave open the question of optimal corruption tolerance for both send- and byzantine corruptions.
Wei Jiang
ePrint ReportSi Gao, Elisabeth Oswald, Dan Page
ePrint ReportNils Fleischhacker, Kasper Green Larsen, Mark Simkin
ePrint ReportIn this work we construct robust property-preserving hash functions for the hamming-distance predicate which distinguishes inputs with a hamming distance at least some threshold $t$ from those with distance less than $t$. The security of the construction is based on standard lattice hardness assumptions.
Our construction has several advantages over the best known previous construction by Fleischhacker and Simkin (Eurocrypt 2021). Our construction relies on a single well-studied hardness assumption from lattice cryptography whereas the previous work relied on a newly introduced family of computational hardness assumptions. In terms of computational effort, our construction only requires a small number of modular additions per input bit, whereas the work of Fleischhacker and Simkin required several exponentiations per bit as well as the interpolation and evaluation of high-degree polynomials over large fields. An additional benefit of our construction is that the description of the hash function can be compressed to $\lambda$ bits assuming a random oracle. Previous work has descriptions of length $\bigO{\ell \lambda}$ bits for input bit-length $\ell$, which has a secret structure and thus cannot be compressed.
We prove a lower bound on the output size of any property-preserving hash function for the hamming distance predicate. The bound shows that the size of our hash value is not far from optimal.
Madhurima Mukhopadhyay, Palash Sarkar
ePrint ReportAkashdeep Saha, Urbi Chatterjee, Debdeep Mukhopadhyay, Rajat Subhra Chakraborty
ePrint ReportAmund Askeland, Sondre Rønjom
ePrint ReportJongkil Kim, Seyit Camtepe, Joonsang Baek, Willy Susilo, Josef Pieprzyk, Surya Nepal
ePrint ReportYael Tauman Kalai, Vinod Vaikuntanathan, Rachel Yun Zhang
ePrint Report- First, we show that Kilian's protocol, instantiated with a computationally non-signaling PCP (Brakerski, Holmgren, and Kalai, STOC 2017) and a somewhere statistically binding hash family (Hubacek and Wichs, ITCS 2015), is an SSS argument.
- Secondly, we show that the soundness of SSS arguments can be proved in a straight-line manner, implying that they are also post-quantum sound if the underlying assumption is post-quantum secure. This provides a straightforward proof that Kilian's protocol, instantiated this way, is post-quantum sound under the post-quantum hardness of LWE (though we emphasize that a computationally non-signaling PCP exists only for deterministic languages, and more generally, for specific subclasses of non-deterministic languages such as $\mathsf{NTISP}$, but not for all of $\mathsf{NP}$).
- We put forward a natural conjecture that constant-round SSS arguments can be soundly converted into non-interactive arguments via the Fiat-Shamir transformation. We argue that SSS arguments evade the current Fiat-Shamir counterexamples, including the one for Kilian's protocol (Bartusek, Bronfman, Holmgren, Ma and Rothblum, TCC 2019) by requiring additional properties from both the hash family and the PCP.
As an additional result, we show that by using a computationally non-signaling PCP and a somewhere statistically binding hash family, one can efficiently convert any succinct non-interactive argument (SNARG) for $\mathsf{BatchNP}$ into a SNARG for $\mathsf{P}$.
Sven Heiberg, Kristjan Krips, Jan Willemson
ePrint ReportYongjun Zhao, Huaxiong Wang, Kwok-Yan Lam
ePrint ReportUnfortunately, existing volume-hiding SSE schemes do not support atomic updates (i.e., addition/deletion of an arbitrary keyword-document pair), which is the most common update operation considered in the SSE literature. Meanwhile, recent volumetric attacks (Wang et al., EuroS&P 20 & Blackstone et al., NDSS 20) indeed target dynamic databases.
We initiate a formal study of volume-hiding dynamic SSE. We extend the existing definition of volume-hiding leakage function into the dynamic setting and present efficient constructions VH-DSSE and VH-DSSE^k . VH-DSSE suffers from non-negligible correctness error. To remedy the disadvantage of VH-DSSE, we propose a multi-copy construction VH-DSSE^k that amplifies correctness by parallel repetition. As a side contribution, both VH-DSSE and VH-DSSE^k satisfy the strongest notions of backward-privacy, which is the first one in the literature, to the best of our knowledge.
Elena Kirshanova, Thijs Laarhoven
ePrint Report10 June 2021
NIT Jamshedpur, India, 16 November - 17 November 2021
Event CalendarSubmission deadline: 30 June 2021
Notification: 1 September 2021
Tsinghua University, IIIS, Beijing
Job PostingWe are seeking one to two software engineers who can contribute to implementing a software system for privacy-preserving DNA synthesis screening in the Secure DNA project. We are a group of researchers from Tsinghua University, MIT, Aarhus University, Shanghai Jiao Tong University, and other world-leading academic institutions. Our goal is to develop an automatic and accurate screening system that can effectively block hazardous DNA sequences from being produced, while at the same time providing superior levels of security guarantees, in terms of not disclosing the submitted DNA orders or the potential hazards that are not yet public. To learn more visit our website or read the technical whitepaper.
Your Responsibilities- Develop and implement the software system that realizes secure DNA synthesis.
- Develop the frontend that integrates the system into the production environments of our DNA vendor partners.
- Strong software development experience, especially large-scale systems and/or security-critical software.
- Strong knowledge and experience in software programming, such as C++, Rust, or Go.
- Familiarity with common cryptographic software libraries and implementations.
- Experience in distributed systems.
- Basic theoretical background in cryptography and system security.
- English communication and reading/writing capabilities.
- Passion for modern cryptography-based secure computing.
- Involved in world-leading research projects and teamed up with top scientists around the world, including Turing award winners.
- Competitive salary and other benefits from Tsinghua University.
- Future opportunities in long-term collaboration with other research projects at Tsinghua.
Closing date for applications:
Contact: Mingyu Gao, gaomy@tsinghua.edu.cn
More information: https://www.securedna.org
Tsinghua University, IIIS, Beijing
Job PostingWe are seeking a principal software architect who can contribute to implementing a software system for privacy-preserving DNA synthesis screening in the Secure DNA project. We are a group of researchers from Tsinghua University, MIT, Aarhus University, Shanghai Jiao Tong University, and other world-leading academic institutions. Our goal is to develop an automatic and accurate screening system that can effectively block hazardous DNA sequences from being produced, while at the same time providing superior levels of security guarantees, in terms of not disclosing the submitted DNA orders or the potential hazards that are not yet public. To learn more visit our website or read the technical whitepaper.
Your Responsibilities- Design and propose the system architecture for the software system that realizes the proposed algorithm based on distributed oblivious pseudo-random functions.
- Assemble and lead the engineer team to implement the proposed software system.
- Deploy the system into the production environments of our DNA vendor partners.
- 5+ years of experience working with secure software system development and deployment.
- Strong knowledge and experience in software programming, such as C++, Rust, or Go.
- Familiarity with common cryptographic software libraries and implementations.
- Fluent in English communication and reading/writing.
- Experience in team management.
- Familiarity with modern cryptography-based securing computing algorithms.
- Some familiarity with basic biological knowledge and DNA synthesis.
- Flexible work hours and arrangement; remote and/or part-time are both acceptable.
- Involved in world-leading research projects with Turing award winners.
- A critical role in implementing the important bio-security system that will be deployed world-wide.
- Competitive salary and other benefits from Tsinghua University.
- Future opportunities in long-term collaboration with other research projects at Tsingh
Closing date for applications:
Contact: Mingyu Gao, gaomy@tsinghua.edu.cn
More information: https://www.securedna.org
University of Surrey, Surrey Centre for Cyber Security, UK
Job PostingEarly Career Fellowship in Cyber Security (Lecturer A)
https://jobs.surrey.ac.uk/vacancy.aspx?ref=026221
Lecturer / Senior Lecturer in Cyber Security
https://jobs.surrey.ac.uk/vacancy.aspx?ref=027721
Positions are available for researchers at different stages of their careers and in a range of security topics such as:
- applied cryptography (incl. post-quantum cryptography, distributed cryptography)
- privacy enhancing technologies (incl. anonymisation, secure multi-party computation, computing on encrypted data)
- software security (e.g., malware analysis)
- system security (incl., security of autonomous or cyber-physical systems)
- security architectures (incl., trusted computing, TEEs)
- security protocols for blockchain and/or machine learning
- tool-assisted formal verification of security and privacy
Please follow the above links for more details.
Closing date for applications:
Contact: Informal inquiries can be sent to Dr. Mark Manulis (m.manulis at surrey.ac.uk)
More information: https://www.surrey.ac.uk/department-computer-science
University of St. Gallen, Switzerland
Job Posting- Development and implementation of concepts and research results, both individually and in collaboration with researchers and PhD students
- Run of experiments and simulation of realistic conditions to test the performance of developed algorithms and protocols
- Development, maintenance and organization of software
- Support to BSc, MSc and PhD students, postdocs and researchers who use the lab
- Responsibility for the daily routines in the lab, for example purchases, installations, bookings, inventory
- Demonstrations and lab tours for external visitors
- Producing media content for our group web page and social media platforms.
- The successful applicant is expected to hold or to be about to receive a M.Sc. degree in Computer Science, Electrical Engineering, Applied Mathematics or similar fields, preferably with a focus in Security and Privacy for Computer Science Systems.
- We are looking for a strongly motivated and self-driven person who is able to work and learn new things independently.
- Good command of English is required.
- You should have a good academic track record and well developed analytical and problem solving skills.
- Excellent programming skills and familiarity with cryptographic libraries.
- Previous experience in implementation projects with C++, Matlab, Python is desired.
Closing date for applications:
Contact: Prof. Katerina Mitrokotsa
More information: https://jobs.unisg.ch/offene-stellen/research-engineer-security-and-privacy-m-f-d/634aea27-37d2-4f1f-ab25-2d3c0a622fc0