International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

13 September 2021

SUTD, Singapore
Job Posting Job Posting
iTrust is a Cyber Security Research Center in SUTD and a National Satellite of Excellence in Singapore for securing critical infrastructure. iTrust hosts the world-class cyber-physical system (CPS) testbeds which are used for research, education, training, live-fire exercise, and technology validation.

We are looking for postdocs / research fellows with expertise on cybersecurity in general and CPS security in particular. The candidates should have track record of strong R&D capability, with publications at leading security conferences. The candidates familiar with shipboard OT systems or autonomous vehicles will be considered with the priority. Candidate working in the current position less than one year will not be considered (unless due to the end of contract). Fresh PhD graduates are welcome. Only short-listed candidates will be contacted for interview. Successful candidates will be offered internationally competitive remuneration.

Interested candidates please send your CV to Prof. Jianying Zhou. Email: jianying_zhou (at) sutd.edu.sg. Home: http://jianying.space/

Closing date for applications:

Contact: Prof. Jianying Zhou

Expand

11 September 2021

Fujitsu Research of America
Job Posting Job Posting
The Security and Cryptography team in Fujitsu Research of America has an internship position for contributing to opensource blockchain projects. You will work closely with a team of cryptographers and security researchers located in Sunnyvale, California and Tokyo, Japan. Your main task will be secure software development in Rust/Golang/Nodejs/JavaScript as part of Fujitsu Research's OSS activity in Hyperledger.

Profile Description:
  • Proven experience in production quality software development. Previous experience and code contributions to open-source projects is a plus.
  • Experience in design and implementation of large software systems and writing secure code in Rust/Golang/Nodejs/JavaScript.
  • Knowledge of basic crypto concepts such as secure MPC and ZKP. Previous software development experience with MPC/ZKP frameworks is a plus.
  • Familiarity with blockchain systems such as Hyperledger Fabric, Cactus and/or Ethereum.
  • Ability to meet deliverables and deadlines with minimal supervision.
  • Fluent in written and spoken English.

    Working hours and start dates are flexible. Internship duration will be 3 to 6 months, it can be either full time or part time. The position is open to candidates based on USA, Canada, UK, EU or Japan.

    Closing date for applications:

    Contact: Avradip Mandal (amandalATfujitsuDOTcom)

  • Expand
    Monash University
    Job Posting Job Posting
    Two postdoctoral positions in blockchain systems are available at the Monash Blockchain Technology Centre, Monash University, Australia.


    ## Requirements:
    * Ph.D. in Computer Science or Mathematics
    * Strong academic background in one of the following areas:
    - Blockchain
    - Cryptography
    - Dependability
    - Fault tolerance
    - Reliable broadcast
    - distributed and parallel computing
    - Concurrency

    ## Starting date: ASAP

    ## Salary: Approx. $92,792 --$120,093 per year (Australian dollars) plus 17% Superannuation

    ## Location: Monash University, Clayton, Australia.

    ## Eligibility: We can only consider Australian or New Zealand citizens, Australian permanent residents, or those in Australia with working rights. Chinese / Malaysian citizens can also be considered to work in Monash Suzhou campus in China / Monash Malaysia campus in Selangor.

    ## Applications (first-come, first-served): Please send a copy of
    1. your detailed CV
    2. research statement, and
    3. a copy of 2 selected publications/preprints/thesis.

    Closing date for applications:

    Contact: Joseph Liu

    More information: https://www.monash.edu/blockchain

    Expand

    10 September 2021

    Joppe W. Bos, Thorsten Kleinjung, Dan Page
    ePrint Report ePrint Report
    This paper is concerned with one of the fundamental building blocks used in modern public-key cryptography: modular multiplication. Speed-ups applied to the modular multiplication algorithm or implementation directly translate in a faster modular exponentiation for RSA or a faster realization of the group law when using elliptic curve cryptography.
    Expand
    Geoffroy Couteau, Peter Rindal, Srinivasan Raghuraman
    ePrint Report ePrint Report
    We put forth new protocols for oblivious transfer extension and vector OLE, called \emph{Silver}, for SILent Vole and oblivious transfER. Silver offers extremely high performances: generating 10 million random OTs on one core of a standard laptop requires only 300ms of computation and 122KB of communication. This represents 37% less computation and ~1300x less communication than the standard IKNP protocol, as well as ~4x less computation and ~4x less communication than the recent protocol of Yang et al. (CCS 2020). Silver is \emph{silent}: after a one-time cheap interaction, two parties can store small seeds, from which they can later \emph{locally} generate a large number of OTs \emph{while remaining offline}. Neither IKNP nor Yang et al. enjoys this feature; compared to the best known silent OT extension protocol of Boyle et al. (CCS 2019), upon which we build up, Silver has 19x less computation, and the same communication. Due to its attractive efficiency features, Silver yields major efficiency improvements in numerous MPC protocols. Our approach is a radical departure from the standard paradigm for building MPC protocols, in that we do \emph{not} attempt to base our constructions on a well-studied assumption. Rather, we follow an approach closer in spirit to the standard paradigm in the design of symmetric primitives: we identify a set of fundamental structural properties that allow us to withstand all known attacks, and put forth a candidate design, guided by our analysis. We also rely on extensive experimentations to analyze our candidate and experimentally validate their properties. In essence, our approach boils down to constructing new families of linear codes with (plausibly) high minimum distance and extremely low encoding time. While further analysis is of course warranted to confidently assess the security of Silver, we hope and believe that initiating this approach to the design of MPC primitives will pave the way to new secure primitives with extremely attractive efficiency features.
    Expand
    José Carlos Bacelar Almeida, Manuel Barbosa, Karim Eldefrawy, Stéphane Graham-Lengrand, Hugo Pacheco, Vitor Pereira
    ePrint Report ePrint Report
    MPC-in-the-Head (MitH) is a general framework that enables constructing efficient zero- knowledge (ZK) protocols for NP relations from secure multiparty computation (MPC) proto- cols. In this paper we present the first machine-checked implementations of this transformation. We begin with an EasyCrypt formalization that preserves modular structure of the original MitH construction and can be instantiated with arbitrary MPC protocols, secret sharing and commitment schemes satisfying standard notions of security. We then formalize various suitable components, which we use to obtain full-fledged ZK protocols for general relations. We compare two approaches for obtaining verified exectuable implementations. The first approach realizes a fully automated extraction from EasyCrypt to OCaml. The second one reduces the trusted computing base (TCB) and provides better performance for the extracted executable by com- bining code extraction with manual formal verification of low-level components implemented in the Jasmin language. We conclude the paper with a discussion of the trade-off between formal verification effort and performance, and also discuss how our approach opens the way for fully verified implementations of state-of the-art optimized protocols based on MitH.
    Expand
    Linsheng Liu, Daniel S. Roche, Austin Theriault, Arkady Yerukhimovich
    ePrint Report ePrint Report
    Recent years have seen a strong uptick in both the prevalence and real-world consequences of false information spread through online platforms. At the same time, encrypted messaging systems such as WhatsApp, Signal, and Telegram, are rapidly gaining popularity as users seek increased privacy in their digital lives. The challenge we address is how to combat the viral spread of misinformation without compromising privacy. Our FACTS system tracks user complaints on messages obliviously, only revealing the message's contents and originator once sufficiently many complaints have been lodged. Our system is private, meaning it does not reveal anything about the senders or contents of messages which have received few or no complaints; secure, meaning there is no way for a malicious user to evade the system or gain an outsized impact over the complaint system; and scalable, as we demonstrate excellent practical efficiency for up to millions of complaints per day. Our main technical contribution is a new collaborative counting Bloom filter, a simple construction with difficult probabilistic analysis, which may have independent interest as a privacy-preserving randomized count sketch data structure. Compared to prior work on message flagging and tracing in end-to-end encrypted messaging, our novel contribution is the addition of a high threshold of multiple complaints that are needed before a message is audited or flagged. We present and carefully analyze the probabilistic performance of our data structure, provide a precise security definition and proof, and then measure the accuracy and scalability of our scheme via experimentation.
    Expand
    Kushal Babel, Philip Daian, Mahimna Kelkar, Ari Juels
    ePrint Report ePrint Report
    We introduce the Clockwork Finance Framework (CFF), a general purpose, formal verification framework for mechanized reasoning about the economic security properties of composed decentralized-finance (DeFi) smart contracts.

    CFF features three key properties. It is contract complete, meaning that it can model any smart contract platform and all its contracts---Turing complete or otherwise. It does so with asymptotically optimal model size. It is also attack-exhaustive by construction, meaning that it can automatically and mechanically extract all possible economic attacks on users' cryptocurrency across modeled contracts. Thanks to these properties, CFF can support multiple goals: economic security analysis of contracts by developers, analysis of DeFi trading risks by users, and optimization of arbitrage opportunities by bots or miners. Because CFF offers composability, it can support these goals with reasoning over any desired set of potentially interacting smart contract models.

    We instantiate CFF as an executable model for Ethereum contracts that incorporates a state-of-the-art deductive verifier. Building on previous work, we introduce extractable value (EV), a new formal notion of economic security in composed DeFi contracts that is both a basis for CFF analyses and of general interest.

    We construct modular, human-readable, composable CFF models of four popular, deployed DeFi protocols in Ethereum: Uniswap, Uniswap V2, Sushiswap, and MakerDAO, representing a combined 17 billion USD in value as of August 2021. We uses these models to show experimentally that CFF is practical and can drive useful, data-based EV-based insights from real world transaction activity. Without any explicitly programmed attack strategies, CFF uncovers on average an expected $56 million of EV per month in the recent past.
    Expand
    Shuai Han, Shengli Liu, Dawu Gu
    ePrint Report ePrint Report
    For Key Encapsulation Mechanism (KEM) deployed in a multi-user setting, an adversary may corrupt some users to learn their secret keys, and obtain some encapsulated keys due to careless key managements of users. To resist such attacks, we formalize Enhanced security against Chosen Plaintext/Ciphertext Attack (ECPA/ECCA), which ask the pseudorandomness of unrevealed encapsulated keys under uncorrupted users. This enhanced security for KEM serves well for the security of a class of Authenticated Key Exchange protocols built from KEM.

    In this paper, we study the achievability of tight ECPA and ECCA security for KEM in the multi-user setting, and present an impossibility result and an optimal security loss factor that can be obtained. The existing meta-reduction technique due to Bader et al. (EUROCRYPT 2016) rules out some KEMs, but many well-known KEMs, e.g., Cramer-Shoup KEM (SIAM J. Comput. 2003), Kurosawa-Desmedt KEM (CRYPTO 2004), run out. To solve this problem, we develop a new technique tool named rank of KEM and a new secret key partitioning strategy for meta-reduction. With this new tool and new strategy, we prove that KEM schemes with polynomially-bounded ranks have no tight ECPA and ECCA security from non-interactive complexity assumptions, and the security loss is at least linear in the number n of users. This impossibility result covers lots of well-known KEMs, including the Cramer-Shoup KEM, Kurosawa-Desmedt KEM and many others. Moreover, we show that the linear security loss is optimal by presenting concrete KEMs with security loss Θ(n). This is justified by a non-trivial security reduction with linear loss factor from ECPA/ECCA security to the traditional multi-challenge CPA/CCA security.
    Expand
    Aydin Abadi, Steven J. Murdoch, Thomas Zacharias
    ePrint Report ePrint Report
    Fair exchange protocols let two mutually distrusted parties exchange digital data in a way that neither can cheat. At CCS 2017, Campanelli et al. proposed two blockchain-based protocols for the fair exchange of digital coins and a certain service, i.e., “proofs of retrievability” (PoR), that take place between a buyer and seller. In this work, we identify two serious issues of these schemes; namely, (1) a malicious client can waste the seller’s resources, and (2) real-time leakage of information to non-participants in the exchange. To rectify the issues, we propose “recurring contingent PoR payment” (RC-PoR-P). It lets the fair exchange reoccur while ensuring that the seller’s resources are not wasted, and the parties’ privacy is preserved. We implemented the RC- PoR-P. Our cost analysis indicates that the RC-PoR-P is efficient. The RC-PoR-P is the first of its kind that offers all the above features.
    Expand
    Ward Beullens
    ePrint Report ePrint Report
    The Oil and Vinegar signature scheme, proposed in 1997 by Patarin, is one of the oldest and best understood multivariate quadratic signature schemes. It has excellent performance and signature sizes but suffers from large key sizes on the order of 50 KB, which makes it less practical as a general-purpose signature scheme. To solve this problem, this paper proposes MAYO, a variant of the UOV signature scheme whose public keys are two orders of magnitude smaller. MAYO works by using a UOV map with an unusually small oil space, which makes it possible to represent the public key very compactly. The usual UOV signing algorithm fails if the oil space is too small, but MAYO works around this problem by ``whipping up'' the base oil and vinegar map into a larger map, that does have a sufficiently large oil space. With parameters targeting NISTPQC security level I, MAYO has a public key size of only 614 Bytes and a signature size of 392 Bytes. This makes MAYO more compact than state-of-the-art lattice-based signature schemes such as Falcon and Dilithium. Moreover, we can choose MAYO parameters such that, unlike traditional UOV signatures, signatures provably only leak a negligible amount of information about the private key.
    Expand
    Sven Heiberg, Kristjan Krips, Jan Willemson, Priit Vinkel
    ePrint Report ePrint Report
    Reliable voter identification is one of the key requirements to guarantee eligibility and uniformity of elections. In a remote setting, this task becomes more complicated compared to voter identification at a physical polling station. In case strong cryptographic mechanisms are not available, biometrics is one of the available alternatives to consider. In this paper, we take a closer look at facial recognition as a possible remote voter identification measure. We cover technical aspects of facial recognition relevant to voting, discuss the main architectural decisions, and analyse some of the remaining open problems, including dispute resolution and privacy issues.
    Expand
    Shiping Cai, Zhi Hu, Zheng-An Yao, Chang-An Zhao
    ePrint Report ePrint Report
    Pairings have been widely used since their introduction to cryptography. They can be applied to identity-based encryption, tripartite Diffie-Hellman key agreement, blockchain and other cryptographic schemes. The Acceleration of pairing computations is crucial for these cryptographic schemes or protocols. In this paper, we will focus on the Elliptic Net algorithm which can compute pairings in polynomial time, but it requires more storage than Miller’s algorithm. We use several methods to speed up the Elliptic Net algorithm. Firstly, we eliminate the inverse operation in the improved Elliptic Net algorithm. In some ircumstance, this finding can achieve further improvements. Secondly, we apply lazy reduction technique to the Elliptic Net algorithm, which helps us achieve a faster implementation. Finally, we propose a new derivation of the formulas for the computation of the Optimal Ate pairing on the twisted curve. Results show that the Elliptic Net algorithm can be significantly accelerated especially on the twisted curve. The algorithm can be 80% faster than the previous ones on the twisted 381-bit BLS12 curve and 71:5% faster on the twisted 676-bit KSS18 curve respectively.
    Expand
    Giovanni Deligios, Martin Hirt, Chen-Da Liu-Zhang
    ePrint Report ePrint Report
    Protocols for Byzantine agreement (BA) and secure multi-party computation (MPC) can be classified according to the underlying communication model. The two most commonly considered models are the synchronous one and the asynchronous one. Synchronous protocols typically lose their security guarantees as soon as the network violates the synchrony assumptions. Asynchronous protocols remain secure regardless of the network conditions, but achieve weaker security guarantees even when the network is synchronous.

    Recent works by Blum, Katz and Loss [TCC'19], and Blum, Liu-Zhang and Loss [CRYPTO'20] introduced BA and MPC protocols achieving security guarantees in both settings: security up to $t_s$ corruptions in a synchronous network, and up to $t_a$ corruptions in an asynchronous network, under the provably optimal threshold trade-offs $t_a \le t_s$ and $t_a + 2t_s < n$. However, current solutions incur a high synchronous round complexity when compared to state-of-the-art purely synchronous protocols. When the network is synchronous, the round complexity of BA protocols is linear in the number of parties, and the round complexity of MPC protocols also depends linearly on the depth of the circuit to evaluate.

    In this work, we provide round-efficient constructions for both primitives with optimal resilience: fixed-round and expected constant-round BA protocols, and an MPC protocol whose round complexity is independent of the circuit depth.
    Expand
    Robert Granger, Antoine Joux
    ePrint Report ePrint Report
    We describe some cryptographically relevant discrete logarithm problems (DLPs) and present some of the key ideas and constructions behind the most efficient algorithms known that solve them. Since the topic encompasses such a large volume of literature, for the finite field DLP we limit ourselves to a selection of results reflecting recent advances in fixed characteristic finite fields.
    Expand

    08 September 2021

    Virtual event, Anywhere on Earth, 13 September 2021
    Event Calendar Event Calendar
    Event date: 13 September 2021
    Expand
    Clearmatics Technologies
    Job Posting Job Posting

    Clearmatics is a protocol engineering company. We are building a new financial market architecture that is more open, fair, and resilient than the legacy systems that are in use today. We develop protocols and software that create new markets for risk and more efficient infrastructure for trading, backed by a robust and scalable blockchain network, and secured with modern cryptographic techniques and economic mechanism design.

    The Research group at Clearmatics is dedicated to developing solutions to the hard problems needed to advance our mission. We are academics and protocol engineers collaborating with teams inside and outside the company to translate theoretical results into running software implementations.

    RESPONSIBILITIES

    - Assist in the design of cryptographic protocols

    - Collaborate with your colleagues on the implementation of cryptographic primitives and protocols

    - Produce technical design specifications

    - Produce externally facing artefacts (e.g. blog posts, papers, documentation excerpts etc.)

    - Support research colleagues in conducting their research

    - Interface with the Engineering team to ease the transition of the research pieces of code into robust production software fully integrated with our stack

    - Keep up with new research in the space

    REQUIREMENTS​

    - Fluency in English (written and spoken)

    - Background in applied Computer Science

    - Experience with system programming (C/C++/Rust)

    - Strong applied cryptography skills (experience implementing robust elliptic curve cryptography)

    - Outstanding algorithmic thinking

    - Strong focus on code quality/documentation and simplicity

    Nice to haves​

    - Knowledge of Unix and bash

    - Experience with constant time cryptography

    - Experience with cryptography on embedded systems

    - Experience with Ethereum or other blockchain projects

    - Experience contributing to open-source cryptography libraries

    - Experience with Python/SageMath

    Closing date for applications:

    Contact: https://boards.greenhouse.io/clearmatics/jobs/5326634002

    More information: https://grnh.se/e40fe3cb2us

    Expand
    Seoul National University of Science and Technology, Seoul, Korea
    Job Posting Job Posting
    Cryptography and Information Security Laboratory is currently looking for a Post-doctoral researcher. Our laboratory is conducting the latest research on the development of cyber threat prediction and response technologies, lightweight cryptography for IoT environment, field-oriented digital forensic, design and development of encryption technologies, etc. We are highly recognized externally for excellent research results. The applicant will have the opportunity to work on our ongoing projects with a team of scientists in the lab and collaborators. We offer an excellent research environment and a highly competitive salary.

    Current Research Directions:
  • Analysis of malware and malicious traffic based on machine learning
  • Cyber threat prediction and threat intelligence analysis
  • Design and cryptanalysis of symmetric-key cryptosystems
  • Fast and efficient implementation of ciphers
  • Mobile, memory, AI forensics
  • IoT and Convergence security
    Current Research Directions:
  • Candidate must have recently received (or expect soon) PhD degree in or related to Information Security, Computer Science fields.
  • Good publication record and prior development experience are highly desirable.
    Appointment term: 1 year commitment to postdoctoral training is expected (can be extended depending on performance).
    Appointment start date: September 2021
    Required Application Materials:
  • CV
  • Statement of research interests
  • Contact information

    Closing date for applications:

    Contact: Interested candidates should email their application materials to professor Changhoon Lee (chlee@seoultech.ac.kr).

    More information: https://cis.seoultech.ac.kr/index.do

  • Expand
    Advanced Blockchain
    Job Posting Job Posting
    The successful candidate for this position will participate in developing cutting edge blockchain methods and tools to provide for world-class new product introduction (NPI), new-to-industry (NTI), and services/support capabilities throughout the company. You will work in a multi-disciplinary team contributing to the applications of designing new better blockchain-based systems, to improve existing designs, and to disseminate knowledge into the community to stand out as thought leaders in the space. Applications include web3, decentralized finance, layer 2 technology, cryptography, proof of work, distributed ledger technology, lending and borrowing, incentivization, with more.

    Closing date for applications:

    Contact: Martina Burghi (martina@advancedblockchain.com)

    More information: https://incredulous.bamboohr.com/jobs/view.php?id=36

    Expand

    07 September 2021

    Kenneth G. Paterson, Mathilde Raynal
    ePrint Report ePrint Report
    Computing the count of distinct elements in large data sets is a common task but naive approaches are memory-expensive. The HyperLogLog (HLL) algorithm (Flajolet et al., 2007) estimates a data set's cardinality while using significantly less memory than a naive approach, at the cost of some accuracy. This trade-off makes the HLL algorithm very attractive for a wide range of applications such as database management and network monitoring, where an exact count may not be needed. The HLL algorithm and variants of it are implemented in systems such as Redis and Google Big Query. Recently, the HLL algorithm has started to be proposed for use in scenarios where the inputs may be adversarially generated, for example counting social network users or detection of network scanning attacks. This prompts an examination of the performance of the HLL algorithm in the face of adversarial inputs. We show that in such a setting, the HLL algorithm's estimate of cardinality can be exponentially bad: when an adversary has access to the internals of the HLL algorithm and has some flexibility in choosing what inputs will be recorded, it can manipulate the cardinality estimate to be exponentially smaller than the true cardinality. We study both the original HLL algorithm and a more modern version of it (Ertl, 2017) that is used in Redis. We present experimental results confirming our theoretical analysis. Finally, we consider attack prevention: we show how to modify HLL in a simple way that provably prevents cardinality estimate manipulation attacks.
    Expand
    ◄ Previous Next ►