IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
03 September 2021
Kelong Cong, Radames Cruz Moreno, Mariana Botelho da Gama, Wei Dai, Ilia Iliashenko, Kim Laine, Michael Rosenberg
ePrint ReportWe demonstrate that our protocol is significantly better than that of Chen et al. (CCS'18) for many practical parameters, especially in terms of online communication cost. For example, when intersecting $2^{28}$ and 2048 item sets, our protocol reduces the online computation time by more than 71% and communication by more than 63%. When intersecting $2^{24}$ and 4096 item sets, our protocol reduces the online computation time by 27% and communication by 63%. Our comparison to other state-of-the-art unbalanced PSI protocols shows that our protocol has the best total communication complexity when $\| X \| \geq 2^{24}$. For labeled PSI our protocol also outperforms Chen et al. (CCS'18). When intersecting $2^{20}$ and $256$ item sets, with the larger set having associated 288-byte labels, our protocol reduces the online computation time by more than 67% and communication by 34%.
Finally, we demonstrate a modification that results in nearly constant communication cost in the larger set size $\| X \|$, but impractically high computation complexity on today's CPUs. For example, to intersect a $210$-item set with sets of size $2^{22}$, $2^{24}$, or $2^{26}$, our proof-of-concept implementation requires only 0.76 MB of online communication, which is more than a 24-fold improvement over Chen et al. (CCS'18).
Chaoping Xing, Chen Yuan
ePrint ReportIn this work, we revisit evolving secret sharing schemes and present three constructions that take completely different approach. Most of the previous schemes mentioned above have more combinatorial flavor, while our schemes are more algebraic in nature. More precisely speaking, our evolving secret sharing schemes are obtained via either the Shamir secret sharing or arithmetic secret sharing from algebraic geometry codes alone. Our first scheme is an evolving $k$-threshold secret sharing scheme with share size $k^{1+\epsilon}\log t$ for any constant $\epsilon>0$. Thus, our scheme achieves almost the same share size as in \cite[TCC 2016]{KNY16}. Moreover, our scheme is obtained by a direct construction while the scheme in \cite[TCC 2016]{KNY16} that achieves the $(k-1)\log t$ share size is obtained by a recursive construction which makes their structure complicated. Our second scheme is an evolving $k_t$-threshold secret sharing scheme with any sequence $\{k_t\}_{t=1}^\infty$ of threshold values that has share size $t^4$. This scheme improves the share size by $\log t$ given in \cite{KC17} where a dynamic evolving $k_t$-threshold secret sharing scheme with the share size $O(t^4\log t)$ was proposed. In addition, we also show that if the threshold values $k_t$ grow in rate $\lfloor \beta t\rfloor$ for a real $\beta\in(0,1)$, then we have a dynamic evolving threshold secret sharing scheme with the share size $O(t^{4\beta})$. For $\beta<0.25$, this scheme has sub-linear share size which was not known before. Our last scheme is an evolving $(\Ga t,\Gb t)$-ramp secret sharing scheme with constant share size. One major feature of this ramp scheme is that it is multiplicative as the scheme is also an arithmetic secret sharing scheme. We note that the same technique in \cite{KC17} can also transform all of our schemes to a robust scheme as our scheme is linear.\footnote{We note that by replacing the building block scheme with an arithmetic secret sharing scheme, the evolving $(\Ga t,\Gb t)$-ramp secret sharing scheme in \cite{BO20} can also be multiplicative. However, their share size is much bigger than ours as each party hold multiple shares. }
Chris Monico
ePrint ReportElette Boyle, Justin Holmgren, Fermi Ma, Mor Weiss
ePrint ReportIn this note, we present an attack that provably breaks the BIPW TCC'17 toy conjecture. The attack identifies a natural embedding of permuted samples into a higher-dimensional linear space for which permuted polynomial samples will be rank deficient. We note, however, that our attack does not apply to the real assumption underlying the constructions, and thus the candidates still stand. We discuss extensions of the attack and present an alternative ``new toy conjecture'' for future study.
Similar results were independently obtained by (Blackwell and Wootters, ArXiv'21).
Daniel R. L. Brown
ePrint ReportAll non-interactive key agreement schemes, where each peer independently determines a single delivery to the other, reduce to this case, because the ability to agree implies the existence of an associative operation. By extending the associative operations domain, the key agreement scheme can be enveloped into a mathematical ring, such that all cryptographic values are ring elements, and all key agreement computations are ring multiplications. (A smaller envelope, a semigroup instead of a ring, is also possible.)
Security relies on the difficulty of division: here, meaning an operator $/$ such that $((ab)/b)b = ab$. Security also relies on the difficulty of the less familiar wedge operation $[ab, b, bc] \mapsto abc$.
When Rabi--Sherman key agreement is instantiated as Diffie--Hellman key agreement: its multiplication amounts to modular exponentiation; its division amounts to the discrete logarithm problem; the wedge operation amounts to the computational Diffie--Hellman problem.
Ring theory is well-developed and implies efficient division algorithms in some specific rings, such as matrix rings over fields. Semigroup theory, though less widely-known, also implies efficient division in specific semigroups, such as group-like semigroups.
The rarity of key agreement schemes with well-established security suggests that easy multiplication with difficult division (and wedges) is elusive.
Reduction of key agreement to ring or semigroup multiplication is not a panacea for cryptanalysis. Nonetheless, novel proposals for key agreement perhaps ought to run the gauntlet of a checklist for vulnerability to well-known division strategies that generalize across several forms of multiplication. Ambitiously applying this process of elimination to a plethora of diverse rings or semigroups might also, if only by a fluke, leave standing a few promising schemes, which might then deserve a more focused cryptanalysis.
02 September 2021
PQShield SAS
Job PostingPQShield is a cybersecurity startup that specialises in post-quantum cryptography. Based in Paris, PQShield SAS concentrates the research activities of PQShield. Our mission is to come up with innovative algorithmic and/or protocol-level solutions to real-world cryptographic problems. Besides post-quantum cryptographic primitives, our research interests include advanced cryptosystems/protocols such as secure messaging, threshold schemes, and multiparty computation.
Who We Are Looking ForWe are looking for cryptographers with expertise in fields pertaining, but not limited, to post-quantum cryptography. Recruits will work with the team and provide new insights on research topics such as advanced cryptographic primitives, improvements to state-of-the-art practical cryptographic schemes, or constructions and proofs of security in models such as the QROM.
Skills we are interested in:- Deep knowledge of a relevant cryptographic field. We want future recruits to impulse new directions for our research and expand the spectrum of expertise of PQShield.
- Adaptability. You will be expected to work with a diverse team on projects that can cover various cryptographic fields.
- Dissemination of results. Working at PQShield entails publishing new research in top cryptographic conferences, and advertising our team’s work through invited talks, workshops, or blog articles.
- Competitive salaries. Yearly salaries start at 45,000 € for post-docs, and 65,000 € for full-fledged researchers.
- Stimulating environment. You will work with some of the best researchers in theoretical and practical aspects of post-quantum cryptography.
- Flexible work conditions. PQShield SAS has spacious and fully equipped offices in the heart of Paris. In addition, remote working and more specific arrangements (e.g. academic mobility programmes) are possible.
Please send your CV and cover letter to jobs (at) pqshield.com.
Closing date for applications:
Contact: jobs(at)pqshield.com
More information: https://www.linkedin.com/jobs/view/2704606293/
National Sun Yat-sen University, Department of Computer Science and Engineering; Kaohsiung, Taiwan
Job PostingResponsibilities:
Apart from academic work, student must involve in several activities in a group or individually, such as (not limited to):
Requirements:
Apart from the university's basic admission policies (https://cse.nsysu.edu.tw/?Lang=en), students are desired to have following key requirements:
Scholarship:
What students can expect:
What the supervisor can expect:
Closing date for applications:
Contact: Arijit Karati (arijit.karati@mail.cse.nsysu.edu.tw)
Status.im
Job Posting
Can you help us research and develop new and existing technologies in secure messaging?
Key Responsibilities:
- Research and develop open protocols for secure messaging. Think zkSNARKs based spam protection/settlement, data consistency in distributed open and hostile environments, incentivized running of nodes, and similar {example a, b, c….}
- Use a layered protocol approach that is mindful and explicit about what it requires, what it provides, under what threat models, and with what trade-offs.
-Combine cryptoeconomics and traditional technologies to create a sustainable distributed and fault-tolerant system.
- Write and maintain Nim code.
- Research and design core functionality.
- Provide feedback on overall design decisions and participate in code reviews.
- Use libp2p to build application-level protocols.
- Build incentivized, distributed systems.
- Interpret and implement solutions based on academic research.
Skills Knowledge and Expertise
[Don’t worry if you don’t meet all of these criteria, we’d still love to hear from you anyway if you think you’d be a great fit for this role!]
- A passion for blockchain technology, privacy-preserving technology and decentralization ; a strong alignment to our principles: https://status.im/about/#our-principles
- Very strong academic or engineering background (PhD-level or equivalent in industry); relevant research experience
- Experience with Zero Knowledge proofs and related technologies.
- Experience with low level/strongly typed languages (C/C++/Go/Rust or Java/C#).
- Experience with Open Source software.
- Experience designing incentive systems and writing/deploying smart contracts in Ethereum.
Bonus points if:
- Contributed to a blockchain or privacy-preserving-related, open source project.
- Experience with Nim.
- Experience with libp2p / devp2p, networking, cryptography.
Closing date for applications:
Contact: Angel via discord @ LilChiChi#0021
More information: https://jobs.status.im/en/jobs/17893
01 September 2021
Lübeck, Germany, 10 November - 11 November 2021
Event CalendarVirtual event, Anywhere on Earth, 25 November - 26 November 2021
Event CalendarSubmission deadline: 15 October 2021
Zagreb, Croatia, 17 October 2021
Event CalendarUniversity of Stuttgart in cooperation with Thales
Job PostingLocated in Stuttgart, one of Europe’s main economic hubs, the Institute offers you an inspiring working atmosphere in a successful international team. The remuneration is according to the German public-service salary grade TV-L E13.
To qualify for this position, you need an above-average Master’s degree in Computer Science, Electrical Engineering or a related discipline. Moreover, we expect proven skills or experiences in at least one of the three areas listed below (and credible interest in the other two):
- Design of digital circuits on FPGA platforms, including their specification in VHDL, synthesis, simulation on different levels of abstraction.
- Hardware-oriented security, ideally with a focus on resilience of cryptographic implementations against physical attacks (side-channel analysis, fault-injections).
- Applied post-quantum cryptography, with an in-depth knowledge of the NIST finalists CRYSTALS-DILITHIUM, FALCON, Classic McElliece, and SIKE KEM.
Closing date for applications:
Contact: Prof. Dr. Ilia Polian Institut für Technische Informatik Pfaffenwaldring 47 D-70569 Stuttgart, Germany ilia.polian@informatik.uni-stuttgart.de
More information: https://www.iti.uni-stuttgart.de/en/chairs/hocos/open_positions/
31 August 2021
Tim Beyne, Siemen Dhooghe, Adrián Ranea, Danilo Sijačić
ePrint ReportBarbara Gigerl, Robert Primas, Stefan Mangard
ePrint ReportPhilipp Muth, Fabio Campos
ePrint ReportMarcel Hollenstein, David Naccache, Peter B. Roenne, Peter Y A Ryan, Robert Weil, Ofer Yifrach-Stav
ePrint ReportThe scientific debate concerning privacy of the COVID tracing efforts has been intense, especially focusing on the choice between centralised and decentralised tracing apps. The privacy concerns regarding COVID \underline{testing}, however, have not received as much attention even though the privacy at stake is arguably even higher. COVID tests require the collection of samples. Those samples possibly contain viral material but inevitably also human DNA. Patient DNA is not necessary for the test but it is technically impossible to avoid collecting it. The unlawful preservation, or misuse, of such samples at a massive scale may hence disclose patient DNA information with far-reaching privacy consequences.
Inspired by the cryptographic concept of ``Indistinguishability under Chosen Plaintext Attack'', this paper poses the blueprint of novel types of tests allowing to detect viral presence without leaving persisting traces of the patient's DNA.
Fanliang Hu, Huanyu Wang, Junnian Wang
ePrint ReportEric Brier, Rémi Géraud-Stewart, Marc Joye, David Naccache
ePrint ReportIn this paper, we describe a new, generic algorithm to compute primary elements in cyclotomic fields; which we apply for $p=3,5,7,11,13$. A key insight is a careful selection of fundamental units as put forward by D\'enes.
This solves an essential step in the Caranay--Scheidler algorithm. We give a unified view of the problem. Finally, we provide the first efficient deterministic algorithm for the computation of the 9-th and 16-th power residue symbols.