IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
15 October 2021
Tarun Yadav, Manoj Kumar
ePrint ReportLilya Budaghyan, Ivana Ivkovic, Nikolay Kaleyski
ePrint ReportMichaella Pettit
ePrint ReportNabil Alkeilani Alkadri, Patrick Harasser, Christian Janson
ePrint ReportOlivier Bernard, Tuong-Huy Nguyen, Andrea Lesavourey, Adeline Roux-Langlois
ePrint ReportIn this paper, our main contribution is to extend these experiments to 192 cyclotomic fields of any conductor $m$ and of degree up to $190$. Building upon new results from Bernard and Kucera on the Stickelberger ideal, we construct a maximal set of independent $\mathcal{S}$-units lifted from the maximal real subfield using explicit Stickelberger generators obtained via Jacobi sums. Hence, we obtain full-rank log-$\mathcal{S}$-unit sublattices fulfilling the role of approximating the full Tw-PHS lattice. Notably, our obtained approximation factors match those from Bernard and Roux-Langlois using the original log-$\mathcal{S}$-unit lattice in small dimensions.
As a side result, we use the knowledge of these explicit Stickelberger elements to remove almost all quantum steps in the CDW algorithm, by Cramer, Ducas and Wesolowski in 2021, under the mild restriction that the plus part of the class number verifies $h^{+}_{m}\leq O(\sqrt{m})$.
Jung Hee Cheon, Dongwoo Kim, Keewoo Lee
ePrint ReportXavier Salleras, Vanesa Daza
ePrint ReportMiguel Ambrona, Romain Gay
ePrint ReportWe provide the first MA-ABE scheme from prime-order pairings where no trusted setup is needed and where the attribute universe of each authority is unbounded. Our constructions rely on a common modular blueprint that uses an Identity-Based Functional Encryption scheme for inner products (ID-IPFE) as an underlying primitive. Our presentation leads to simple proofs of security and brings new insight into the algebraic design choices that seem common to existing schemes. In particular, the well-known MA-ABE construction by Lewko and Waters (EUROCRYPT 2011) can be seen as a specific instantiation of our modular construction.
Our schemes enjoy all of their advantageous features, and the improvements mentioned. Furthermore, different instantiations of the core ID-IPFE primitive lead to various security/efficiency trade-offs: we propose an adaptively secure construction proven in the generic group model and a selectively secure one that relies on SXDH. As in previous work, we rely on a hash function (to generate matching randomness for the same user across different authorities while preserving collusion resistance) that is modeled as a random oracle.
Nirvan Tyagi, Julia Len, Ian Miers, Thomas Ristenpart
ePrint ReportMatthias Fitzi, Aggelos Kiayias, Giorgos Panagiotakos, Alexander Russell
ePrint ReportIn this work we put forth Ofelimos, a novel PoUW-based block\-chain protocol whose consensus mechanism simultaneously realizes a decentralized optimization-problem solver. Our protocol is built around a novel local search algorithm, which we call Doubly Parallel Local Search (DPLS), that is especially crafted to suit implementation as the PoUW component of our blockchain protocol. We provide a thorough security analysis of our protocol and additionally present metrics that reflect the usefulness of the system. As an illustrative example we show how DPLS can implement a variant of WalkSAT and experimentally demonstrate its competitiveness with respect to a vanilla WalkSAT implementation. In this way, our work paves the way for safely using blockchain systems as generic optimization engines for a variety of hard optimization problems for which a publicly verifiable solution is desired.
Tim Beyne, Siemen Dhooghe, Amir Moradi, Aein Rezaei Shahmirzadi
ePrint Report14 October 2021
Max Planck Institute for Security and Privacy, Bochum, Germany
Job PostingTopic: Lattice-based Vector Commitments
Requirements:
- Have working knowledge in constructing and analysing public-key cryptographic primitives
- Are familiar with mathematical proofs
- Are fluent in spoken and written English
- Have basic understanding of lattice-based cryptography
- Have basic understanding of vector commitments
- Have experience in prototyping cryptographic primitives
Start Date: As soon as possible
Duration: 3 to 6 months
Application Deadline: December 31, 2021, or when a suitable candidate has been found
To apply for the position, send an email to Giulio Malavolta (address below) including the following documents:
- A curriculum vitae
- A brief cover letter (half page at most), e.g. describing your research interests
Closing date for applications:
Contact: Giulio Malavolta (giulio.malavolta@mpi-sp.org)
ENS Lyon
Job PostingThe ENS Lyon crypto group is opening several post-doc positions. Duration and starting dates are flexible. Salary takes seniority into account.
Topics of interest:Applicants should have expertise in at least one of the following topics:
- Cryptographic protocols
- Lattice-based cryptography
- Lattice algorithms or hardness of lattice problems (quantum/classical)
- Foundational aspects of cryptography
- Computing on encrypted data
- Implementation of cryptographic primitives
How to apply:
Interested applicants should provide a detailed resume and two references. Applications should be sent directly to {benoit.libert,alain.passelegue, damien.stehle}@ens-lyon.fr by Dec. 31, 2021.
Closing date for applications:
Contact: Benoît Libert, Alain Passelègue, and Damien Stehlé
{benoit.libert,
alain.passelegue, damien.stehle}@ens-lyon.fr
More information: https://www.ens-lyon.fr/LIP/AriC/crypto
Heliax, Anoma
Job PostingClosing date for applications:
Contact: jobs@heliax.dev
More information: https://heliax.dev/
12 October 2021
University of Connecticut, Computer Science and Engineering Dept.
Job PostingThe positions provide a great opportunity for students with interest in interdisciplinary projects that combine knowledge from various fields towards the design of secure systems and protocols. We target real-world timely problems and aim to provide secure and practical solutions backed by rigorous foundations and efficient implementations/thorough performance testing. We are also interested in conceptual projects that contribute in bridging the gap between theory and practice of Cryptography.
For more information about our current and previous projects please check https://ghadaalmashaqbeh.github.io/research/. For interested students, please send your CV to ghada@uconn.edu and provide any relevant information about the topics you want to work on and the skills/related background you have.
Closing date for applications:
Contact: Ghada Almashaqbeh
More information: https://ghadaalmashaqbeh.github.io/
Campus George Charpak Provence, Mines Saint Etienne, Gardanne, France
Job PostingDepartment:
R&D – Product Security Location / Working place Meyreuil, France
SAS Campus George Charpak Provence, Gardanne, France
Mission:
Participate in security certifications: hardware and software platforms
Porting post-quantum cryptographic libraries to Wisekey’s components
Implement side channel / deep learning attacks in Wisekey’s security lab
Maintain Wisekey’s attack benches
Main responsabilities:
Standardization follow-up on post-quantum algorithms
Implement an attack bench on component using post-quantum cryptographic libraries
Keep abreast of new attacks (conferences, fairs, scientific articles)
Requirements:
Educational background / diplomas: PhD
Skills: Cryptography, Safety of embedded systems, Security certifications (CC, EMVCo, FIPS), Development on embedded systems
Starting date: ASAP
To apply please send your CV, a cover letter, and contact information of 2 references
Closing date for applications:
Contact: Nadia EL Mrabet (EMSE Gardanne), nadia.el-mrabet@emse.fr
Jean-Pierre Enguent (VP-R&D Wisekey), jpenguent@WISEKEY.COM
CryptoLux Group, University of Luxembourg
Job Posting
Area (potential topics of the thesis)
- Cryptanalysis and design of cryptographic primitives, ex. Lightweight block ciphers, hash functions, authenticated encryption schemes
- Privacy Enhancing Technology (Tor-like networks, privacy for cryptocurrencies)
- Cryptography for blockchains
- White-box cryptography
Starting date 1-Jan-2022 or later upon agreement. Early submission is encouraged; applications will be processed upon receipt.
Closing date for applications:
Contact: Prof. Alex Biryukov
More information: https://cryptolux.org
Thomas Attema, Serge Fehr, Michael Klooß
ePrint ReportIn this work, we give positive and negative results on this question. On the positive side, we show that for $(k_1, \ldots, k_\mu)$-special-sound protocols (which cover a broad class of use cases), the knowledge error degrades linearly in $Q$ (instead of $Q^\mu$). On the negative side, we show that for $t$-fold parallel repetitions of typical $(k_1, \ldots, k_\mu)$-special-sound protocols, there is an attack which results in a security loss of about $(Q/\mu)^\mu \mu^{-t}$, assuming for simplicity that $t$ is an integer multiple of $\mu$.
Ivan Damgård, Daniel Escudero, Antigoni Polychroniadou
ePrint ReportWe study the settings of perfect, statistical and computational security and design MPC protocols in each of these scenarios. We assume that the intersection of online-and-honest parties from one round to the next is at least $2t+1$, $t+1$ and $1$ respectively, where $t$ is the number of (actively) corrupt parties. We show the intersection requirements to be optimal. Our (positive) results are obtained in a way that may be of independent interest: we implement a traditional stable network on top of the unstable one, which allows us to plug in \textit{any} MPC protocol on top. This approach adds a necessary overhead to the round count of the protocols, which is related to the maximal number of rounds an honest party can be offline. We also present a novel, perfectly secure MPC protocol that avoids this overhead by following a more ``direct'' approach rather than building a stable network on top. We introduce our network model in the UC-framework and prove the security of our protocols within this setting.
Elizabeth Crites, Chelsea Komlo, Mary Maller
ePrint ReportUsing our new techniques, we prove the concurrent security of a variant of the $\mathsf{MuSig2}$ multisignature scheme that includes proofs of possession as well as the $\mathsf{FROST}$ threshold signature scheme. These are currently the most efficient schemes in the literature for generating Schnorr signatures in a multiparty setting. Our variant of $\mathsf{MuSig2}$, which we call $\mathsf{SpeedyMuSig}$, has faster key aggregation due to the proofs of possession.