International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

31 August 2021

Eric Brier, Rémi Géraud-Stewart, Marc Joye, David Naccache
ePrint Report ePrint Report
Higher-order power residues have enabled the construction of numerous public-key encryption schemes, authentication schemes, and digital signatures. Their explicit characterization is however challenging; an algorithm of Caranay and Scheidler computes $p$-th power residue symbols, with $p \le 13$ an odd prime, provided that primary elements in the corresponding cyclotomic field can be efficiently found.

In this paper, we describe a new, generic algorithm to compute primary elements in cyclotomic fields; which we apply for $p=3,5,7,11,13$. A key insight is a careful selection of fundamental units as put forward by D\'enes.

This solves an essential step in the Caranay--Scheidler algorithm. We give a unified view of the problem. Finally, we provide the first efficient deterministic algorithm for the computation of the 9-th and 16-th power residue symbols.
Expand
Zhen Shi, Chenhui Jin, Yu Jin
ePrint Report ePrint Report
Abstract. in this paper, we improve the results of linear approximation of SNOW-V and SNOW-Vi.We optimized the automatic search program by replacing the S-box part with accurate characterizations of the Walsh spectral of S-boxes, which results in a series of trails with higher correlations. On the basis of existing results, we investigate the common features of linear approximation trails with high correlation, and search for more trails by exhausting free masks. By summing up the correlations of trails with the same input and output masks, we get closer to the real correlation. As a result, we get a linear approximation with a correlation -2^{-47.76},which results in a correlation attack on SNOW-V and SNOW-Vi with a time complexity 2^{246:53}, data complexity 2^{237.5} and memory complexity 2^{238.77}.
Expand
Fukang Liu, Willi Meier, Santanu Sarkar, Gaoli Wang, Ryoma Ito, Takanori Isobe
ePrint Report ePrint Report
ZUC-256 is a stream cipher designed for 5G applications and is currently being under evaluation for standardized algorithms in 5G mobile telecommunications by Security Algorithms Group of Experts (SAGE). A notable feature of the round update function of ZUC-256 is that many operations are defined over different fields, which significantly increases the difficulty to analyze the algorithm. In this paper, we develop new techniques to carefully control the interactions between these operations defined over different fields. Moreover, while the designers expect that only simple input differences can be exploited to mount a practical attack on 27 initialization rounds, which is indeed implied in the 28-round practical attack discovered by Babbage and Maximov, we demonstrate that much more complex input differences can be utilized to achieve practical attacks on more rounds of ZUC-256. At the first glance, our techniques are somewhat similar to that developed by Wang et al. for the MD-SHA hash family. However, as ZUC-256 is quite different from the MD-SHA hash family, we are indeed dealing with different problems and overcoming new obstacles. With the discovered complex input differences, we are able to present the first practical distinguishing attacks on 31 out of 33 rounds of ZUC-256 and 30 out of 33 rounds of the new version of ZUC-256 called ZUC-256-v2, respectively. It is unpredictable whether our attacks can be further extended to more rounds with more advanced techniques. Based on the current attacks, we believe that the full 33 initialization rounds are marginal.
Expand
David Gerault, Thomas Peyrin, Quan Quan Tan
ePrint Report ePrint Report
Automated methods have become crucial components when searching for distinguishers against symmetric-key cryptographic primitives. While MILP and SAT solvers are among the most popular tools to model ciphers and perform cryptanalysis, other methods with different performance profiles are appearing. In this article, we explore the use of Constraint Programming (CP) for differential cryptanalysis on the ASCON authenticated encryption family (first choice of the CAESAR lightweight applications portfolio and current finalist of the NIST LWC competition) and its internal permutation. We first present a search methodology for finding differential characteristics for ASCON with CP, which can easily find the best differential characteristics already reported by the ASCON designers. This shows the capability of CP in generating easily good differential results compared to dedicated search heuristics. Based on our tool, we also parametrize the search strategies in CP to generate other differential characteristics with the goal of forming limited-birthday distinguishers for 4, 5, 6 and 7 rounds and rectangle attacks for 4 and 5 rounds of the ASCON internal permutation. We propose a categorization of the distinguishers into black-box and non-black-box to better differentiate them as they are often useful in different contexts. We also obtained limited-birthday distinguishers which represent currently the best known distinguishers for 4, 5 and 6 rounds under the category of non-black-box distinguishers. Leveraging again our tool, we have generated forgery attacks against both reduced-rounds ASCON-128 and ASCON-128a, improving over the best reported results at the time of writing. Finally, using the best differential characteristic we have found for 2 rounds, we could also improve a recent attack on round-reduced ASCON-Hash.
Expand
Lin You, Wang Cheng, Gengran Hu
ePrint Report ePrint Report
Among the various authentication methods, biometrics provide good user friendliness. However, the non-renewability of biometrics leads to the problem that it might be stolen. The emergence of fuzzy extractors is a promising solution to this problem. The fuzzy extractors can extract uniformly distributed keys from various noise random sources (such as biometrics, physical unclonable functions and quantum bits). However, the research on fuzzy extractors mainly focuses on the theoretical level, and does not consider how the extracted biometrics should be coded and implementated. This paper first introduces a method of feature selection and encoding for fingerprints, together with a secure sketch based on Chebyshev distance in a rectangular coordinate system. Then we present the construction approach of reusable and robust fuzzy extractors( rrFE). Meanwhile, we prove that our secure sketch scheme has sufficient security. Finally, we also present the complete experimental process and a demo program, and test the performance of our proposed fuzzy extractors. Compared with other schemes, our scheme has lower storage overhead.
Expand

30 August 2021

University of Sheffield, UK
Job Posting Job Posting
Research Associate in Security of Digital Twins in Manufacturing (Advanced Security Techniques Researcher - Grade 7) This post is available at Grade 7. It requires more specific and advanced skills, qualifications and experience in public key encryption technologies and security modelling aspects such as access control. You will be expected to have successfully completed a PhD or be close to doing so. You should have a track record of producing high quality research. This is a full-time research position for 30-months if starting on or before the 7 October 2021. If starting after the 7 October 2021, the post will have a fixed-end date of 6 April 2024. Candidates for both posts should expect to work in a collaborative way. How to apply ? 1. Visit https://jobs.shef.ac.uk/sa 2. Apply now by clicking on the Apply button located near the top left of your screen

Closing date for applications:

Contact: Dr. Prosanta Gope Email: p.gope@sheffield.ac.uk

Expand
École polytechnique fédérale de Lausanne (EPFL)
Job Posting Job Posting
EPFL invites applications for postdoctoral positions in Security, Privacy, and Cryptography. Applications are reviewed by the faculty listed on our group's website (linked in this ad's title). The application must include the following materials:
  • cover letter (identify one or more faculty of interest and provide availability)
  • CV (including a ranked list of at least three writers for letters of reference)
  • research statement (covering research interests, past research focus, and future research directions)
Please send your application materials to secpriv-postdoc@groupes.epfl.ch and have your writers submit letters to the same email (with your name in the subject line). Faculty may reach out to applicants on a rolling basis, though we encourage inquiries to be made as soon as possible.

EPFL is located in Lausanne (Switzerland) and ranks among the world’s top scientific universities. In French-speaking Lausanne, English is generally well spoken and is the main language at EPFL. Postdoctoral positions come with a competitive salary for 1 year (83'600 CHF with yearly increments), renewable up to a maximum of 4 years. Postdoctoral scholars will work in a collaborative environment where they can further develop their research skills and expand their professional network.

Closing date for applications:

Contact: secpriv-postdoc@groupes.epfl.ch

More information: https://www.epfl.ch/schools/ic/research/security-privacy-cryptography/

Expand

27 August 2021

Institute of Science and Technology Austria; Klosterneuburg, Austria
Job Posting Job Posting

IST Austria invites applications in all areas of computer science including cryptography, systems security and privacy.

We offer

  • A highly international and interdisciplinary research environment with English as working language on campus
  • State-of-the-art facilities and scientific support services (www.ist.ac.at/scientific-service-units/)
  • Substantial start-up package and attractive salary
  • Guaranteed annual base funding including funding for PhD students and postdocs
  • An international Graduate School with high admissions criteria and a rigorous training program
  • Leadership program
  • Employee Assistance Program
  • Dual Career support packages
  • Child-care facilities on campus (for children aged 3 months till school age)

IST Austria (www.ist.ac.at) is an international institute dedicated to basic research and graduate education in the natural, mathematical, and computational sciences. The Institute fosters an interactive, collegial, and supportive atmosphere, sharing space and resources between research groups whenever possible, and facilitating cross-disciplinary collaborations. Our PhD program involves a multi-disciplinary course schedule and rotations in research groups, and we hire scholars from diverse international backgrounds.

Assistant professors receive independent group leader positions with an initial contract of six years, at the end of which they are reviewed by international peers. If the evaluation is positive, an assistant professor is promoted to a tenured professor.
Candidates for tenured positions are distinguished scientists in their respective research fields and typically have at least six years of experience in leading a research group.

IST Austria values diversity and is committed to equal opportunity. We strive to increase the number of women, particularly in fields where they are underrepresented, and therefore we strongly encourage female researchers to apply.

Please apply online at: www.ist.ac.at/jobs/faculty

The closing date for applications is October 29, 2021.

Closing date for applications:

Contact: Prof. Krzysztof Pietrzak (krzysztof.pietrzak@ist.ac.at)

More information: https://ist.ac.at/en/jobs/faculty/

Expand
NTNU - Norwegian University of Science and Technoogy; Dep. of Inf. Sec. and Comm. Tech.
Job Posting Job Posting
At the Department of Information Security and Communication Technology we have a vacancy for a PhD Candidate in Cryptography. The candidate will work on cryptographic algorithms and protocols in the general areas of privacy-preserving computation, post-quantum cryptography or lightweight cryptography. This will be under the supervision of a professor in the cryptography team at NTNU. The cryptography team is heavily involved in research in these areas, and so the successful candidate will benefit from a good research support system. This PhD project is a part of the PERSEUS doctoral programme: A collaboration between NTNU- Norway’s largest university, 11 top-level academic partners in 8 European countries, and 8 industrial partners within sectors of high societal relevance.

Closing date for applications:

Contact: Prof. Colin Boyd, email: colin.boyd@ntnu.no, or Prof. Danilo Gligoroski, email: danilo.gligoroski@ntnu.no

More information: https://www.jobbnorge.no/en/available-jobs/job/209975/perseus-phd-candidate-in-cryptography

Expand
Shanghai Jiao Tong University,China
Job Posting Job Posting
he School of Cyber Science and Engineering (formerly known as the School of Information Security Engineering) of Shanghai Jiao Tong University was founded in October 2000. It was the first school-level training base for high-level information security professionals in China and was jointly established by the Ministry of Education of China, the Ministry of Science and Technology of China, and the Shanghai Municipal People’s Government. The undergraduate and postgraduate students of the school mainly come from the top 100 key high schools and 985/double first-class universities in China. The school is ranked among the best cyberspace security nationwide every year. The school has a solid foundation and strength in the field of academic research and technological innovation on cyberspace security. The school is committed to building a world-class academic research center, cultivating the talents of the country and society. The school is in great demand of a number of world renowned professors, outstanding young researchers, full-time research fellows and post-doctors. The school now has about 20 positions available at the rank of tenure-track Assistant Professors, tenure-track Associate Professors, or tenured Full Professors in theory and practice of cyberspace security. Applicants should have (a) a doctoral degree in Computer Science, Electronic Engineering, Communication, Mathematics or Statistics; (b) an established track record in research and scholarship; (c) expertise in the cryptographic and security research areas; and (d) a demonstrated commitment to excellence in teaching. The school will provide highly competitive remuneration packages and assist applicants to apply for various national, provincial and ministerial level talent programs such as “1000 Youth Talents Program”, Shanghai “Oriental Scholar Program”,etc. We will also assist on employment of spouses, schooling for children and medical care.

Closing date for applications:

Contact: Contact: Chaoping Xing, emial: xingcp@sjtu.edu.cn Linjie Li, email: lilinjie@sjtu.edu.cn

Expand

26 August 2021

University of Wollongong, Australia
Job Posting Job Posting
The School of Computing and Information Technology (SCIT) is looking to recruit two enthusiastic staff members to support teaching and research within SCIT, particularly in the cybersecurity domain, which includes flexible delivery, online degrees and micro-credentials. SCIT aims to maintain its position as a world class Research School and this position is expected to contribute towards that aim.

Closing date for applications:

Contact: Prof. Willy Susilo

More information: https://ejgl.fa.ap1.oraclecloud.com/hcmUI/CandidateExperience/en/sites/CX_1/job/1637/?utm_medium=jobshare

Expand
University of Twente, Computer Science Department; The Netherlands
Job Posting Job Posting

The Services and Cybersecurity (SCS) group at the University of Twente invites applications for a 4-years PhD position on the topic of 'evidence-based security response'.

We are looking for candidates with a solid background in network and system security.

More information and the link to apply:
https://www.utwente.nl/en/organisation/careers/!/147/

Deadline for applications: 20 September 2021, 23:59 CET

Closing date for applications:

Contact: Prof. Dr. Andreas Peter (a.peter@utwente.nl)

More information: https://www.utwente.nl/en/organisation/careers/!/147/

Expand
Technische Universität Darmstadt
Job Posting Job Posting
The Telecooperation Lab [TK] at the Technical University of Darmstadt (Prof. Dr. Mühlhäuser) is seeking candidates for a postdoctoral position, preferably in the area of network security, esp. botnet defense. Experts in user-centric security & privacy or quantification of security will also be considered. The contract is initially limited to two years and can be extended
What we offer:
  • Highly innovative research, especially within the framework of our participation in the National Research Center for Applied Cybersecurity ATHENE
  • Perfection of your research skills using stringent scientific methods
  • Independent research as well as research in a team of excellent doctoral and master candidates
  • Excellent support for further academic qualification
  • Exceptional team spirit and cordial working atmosphere in an international team
  • Exposure to cutting-edge research and to an international community of peers
Your profile:
  • Appetite for cutting-edge international research and interest to shape the future cybersecurity
  • Completed PhD with excellent research record and deep knowledge in one of the stated focus areas
  • Experience in writing and publishing scientific work in flagship conferences and journals
  • Excellent command of English and preferably good command of German
  • Master's level knowledge in computer networks and preferably in artificial intelligence
  • Strong interpersonal skills and proven teamwork competencies
  • High level of intrinsic motivation and demonstrated ability to perform targeted independent work

Closing date for applications:

Contact: Rolf Egert - egert(at)tk.tu-darmstadt.de

Expand
University of Copenhagen, Department of Computer Science (DIKU); Copenhagen, Denmark
Job Posting Job Posting
The Department of Computer Science (DIKU) at the University of Copenhagen has an open post-doc position in privacy preserving machine learning, initially with a focus on secure multiparty computation and deep learning.

The post-doc will be located at DIKU, which is part of the Copenhagen ELLIS unit. The research will be conducted in collaboration with cryptography experts at Aarhus University. The application deadline is September 15, 2021.

Closing date for applications:

Contact: Christian Igel (please apply online via https://jobportal.ku.dk/alle-opslag/?show=154272)

More information: https://jobportal.ku.dk/alle-opslag/?show=154272

Expand
CHES CHES
CHES 2021 will take place virtually on 13-17 September 2021.

The registration site is now open. Registration for CHES 2021 is free for IACR members; non-IACR members will be asked to pay the IACR membership fee (USD 50 regular, USD 25 for students) during registration.
Expand
Eurocrypt Eurocrypt
Eurocrypt 2021 will take place in Zagreb, Croatia on October 17-21, 2021 as an in-person conference that will also have support for remote attendees.

The registration site is now open. For in person attendees, please note that the early bird registration will end on September 17th (anywhere on earth). After that deadline, a late registration fee of $100 will be charged.

A number of affiliated events will take place before the main conference. More information can be found here.
Expand
Tarun Chitra, Guillermo Angeris, Alex Evans
ePrint Report ePrint Report
Constant function market makers (CFMMs) are the most popular mechanism for facilitating decentralized trading. While these mechanisms have facilitated hundreds of billions of dollars of trades, they provide users with little to no privacy. Recent work illustrates that privacy cannot be achieved in CFMMs without forcing worse pricing and/or latency on end users. This paper more precisely quantifies the trade-off between pricing and privacy in CFMMs. We analyze a simple privacy-enhancing mechanism called Uniform Random Execution and prove that it provides $(\epsilon, \delta)$-differential privacy. The privacy parameter $\epsilon$ depends on the curvature of the CFMM trading function and the number of trades executed. This mechanism can be implemented in any blockchain system that allows smart contracts to access a verifiable random function. We also investigate the worst case complexity over all private CFMM mechanisms using recent results from private PAC learning. These results suggest that one cannot do much better than Uniform Random Execution in CFMMs with non-zero curvature. Our results provide an optimistic outlook on providing partial privacy in CFMMs.
Expand
Lars Folkerts, Charles Gouert, Nektarios Georgios Tsoutsos
ePrint Report ePrint Report
Machine learning as a service (MLaaS) has risen to become a prominent technology due to the large development time, amount of data, hardware costs, and level of expertise required to develop a machine learning model. However, privacy concerns prevent the adoption of MLaaS for applications with sensitive data. One solution to preserve privacy is to use fully homomorphic encryption (FHE) to perform the ML computations. FHE has great power to protect sensitive inputs, and recent advancements have lowered computational costs by several orders of magnitude, allowing for practical applications to be developed. This work looks to optimize FHE-based private machine learning inference by leveraging ternary neural networks. Such neural networks, whose weights are constrained to {-1,0,1}, have special properties that we exploit in this work to operate efficiently in the homomorphic domain. We introduce a general framework that takes an input model, performs plaintext training, and efficiently evaluates private inference leveraging FHE. We perform inference experiments with the MNIST, CIFAR-10, and ImageNet datasets and achieve private inference speeds of only 1.7 to 2.7 orders of magnitude slower compared to their plaintext baseline.
Expand
Aleksei Udovenko
ePrint Report ePrint Report
This work presents techniques for modeling Boolean functions by mixed-integer linear inequalities (MILP) on binary variables in-place (without auxiliary variables), reaching minimum possible number of inequalities for small functions and providing meaningful lower bounds on the number of inequalities when reaching the minimum is infeasible. While the minimum number of inequalities does not directly translate to best performance in MILP applications, it nonetheless provides a useful benchmark. We remark that our framework is heuristic and relies on SAT solvers and MILP optimization and so its feasibility is limited.
Expand
Olivier Pereira
ePrint Report ePrint Report
Individual verifiability remains one of the main practical challenges in e-voting systems and, despite the central importance of this property, countries that sought to implement it faced repeated security problems.

In this note, we revisit this property in the context of the IVXV version of the Estonian voting system, which has been in used for the Estonian municipal elections of 2017 and for the Estonian and European parliamentary elections of 2019.

We show that a compromised voter device can defeat the individual verifiability mechanism of the current Estonian voting system. Our attack takes advantage of the revoting option that is available in the Estonian voting system, and only requires compromise of the voting client application: it does not require compromising the mobile device verification app, or any server side component.
Expand
◄ Previous Next ►