International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

10 November 2021

University of Neuchatel, Switzerland
Job Posting Job Posting
We are looking for a PhD student to join our group on reinforcement learning and decision making under uncertainty more generally, at the University of Neuchatel, Switzerland. We expect the candidate to perform research in one the following domains. Theory of differntial privacy. Algorithms for differentially private machine learning. Algorithms for fairness in machine learning. Interactions between machine learning and game theory. Inference of human models of fairness or privacy. Mechanism design and incentives.

Closing date for applications:

Contact: Christos Dimitrakakis

More information: https://sites.google.com/site/christosdimitrakakis/positions

Expand
University of Southern Queensland
Job Posting Job Posting
ESSENTIAL CRITERIA 1. An extended Degree or higher qualification (eg Masters), or equivalent experience*, in Computing or a relevant discipline area from a recognised tertiary institution. Progression towards completion of a Doctoral qualification would be highly regarded. 2. Professional experience, or demonstrated deep knowledge, in a relevant discipline such as Cyber Security and/or Artificial Intelligence/Machine Learning. 3. Demonstrated research experience and expertise in privacy-preserving machine learning including privacy-preserving federated learning are the most desirable. Privacy preservation such as Secure Multi-party. 4. Computation or Differential Privacy, secure data sharing such a Secret Sharing, (distributed) machine learning, AI modelling for the healthcare domain. High Level computational and programming skills (e.g., Java, Python, or C/C++) 5. Experience in mobile app development, cloud-based solution design and deployment. deploying and IT solution in the healthcare domain, project management and coordination working with multidisciplinary researchers. Research Fellow Level A Position Description l Date – April 2021 RESEARCH FELLOW 6. Proven track record of publications in peer reviews journals and/or authorship of scientific papers, report and grant applications. 7. A record of science innovation and creativity, including the ability and willingness to incorporate novel ideas and approaches into scientific investigations as well as real-world deployment. 8. Knowledge and ability to engage in research that provides the opportunity to collaborate with others, advances knowledge, and engages with industry. 9. Willingness to engage in capacity building learning and teaching (academic) development activities. 10. High level oral and written communication and interpersonal skills, relating well to people at all levels using diplomacy, tact and sound judgement, with an ability to build constructive and effective relationships. 11. Alignment with the core University values of Respect, Integrity, and Excellence.

Closing date for applications:

Contact: To find out more about this opportunity, please contact Dr Zhaohui Tang on +61 7 4631 2464 or Zhaohui.Tang@usq.edu.au

More information: https://bit.ly/3GPW7qT

Expand
Università di Roma Tor Vergata
Job Posting Job Posting
Open 3 years long post-doc position at the Math Department of the University Tor Vergata on isogeny based cryptography. Here is the official call (download bando.pdf and see position reference number 1817). Unfortunately the call is in Italian, but the research project is in English. https://web.uniroma2.it/it/contenuto/procedure_pubbliche_selettive_per_il_reclutamento_di_n__56_ricercatori_con_contratto_a_tempo_determinato_ai_sensi_dellra The Department has a big research group in Algebra and Geometry. Among the people interested in elliptic curves, there are myself and Rene' Schoof. The salary is between 1300 and 1400 euro per month after taxes, but if you come from abroad you pay less taxes and get more money. The teaching duties are about 30 hours per year. The successful candidate will have to work for six months in the company Thales Alenia Spazio, checking if isogeny based protocols are suitable for space communications (the company might asks to look also into other protocols). The position comes with some money for traveling and inviting people. In particular, there might be the possibility of spending six months at IBM working with Luca De Feo. The deadline is unfortunately very soon. The call closes the 18th of November, the successful candidate should start working here ideally as early as January or February.

Closing date for applications:

Contact: Giulio Codogni

More information: https://web.uniroma2.it/it/contenuto/procedure_pubbliche_selettive_per_il_reclutamento_di_n__56_ricercatori_con_contratto_a_tempo_determinato_ai_sensi_dellra

Expand
Lund University, Sweden
Job Posting Job Posting
Doctoral student in Electrical Engineering with focus on security for production systems and principles for protected data analytics on cloud resources. The research project will be in the field of protected cloud based data analytics in online production systems. The research is system oriented and we will work with combinations between well established computer/communication security solutions and novel data protection. Especially, the research is directed towards principles utilizing state replication for protected sharing of data among multiple stakeholders as well as using machine learning for advanced access protection profile generation.

Closing date for applications:

Contact: Prof. Christian Gehrmann

More information: https://lu.varbi.com/what:job/jobID:443090/

Expand

08 November 2021

Robin M. Berger, Marcel Tiepelt
ePrint Report ePrint Report
SPHINCS+ is a state-of-the-art hash based signature scheme, the security of which is either based on SHA-256, SHAKE-256 or on the Haraka hash function. In this work, we perform an in-depth analysis of how the hash functions are embedded into SPHINCS+ and how the quantum pre-image resistance impacts the security of the signature scheme. Subsequently, we evaluate the cost of implementing Grover’s quantum search algorithm to find a pre-image that admits a universal forgery. In particular, we provide quantum implementations of the Haraka and SHAKE-256 hash functions in Q# and consider the efficiency of attacks in the context of fault-tolerant quantum computers. We restrict our findings to SPHINCS+-128 due to the limited security margin of Haraka. Nevertheless, we present an attack that performs better, to the best of our knowledge, than previously published attacks. We can forge a SPHINCS + -128-Haraka signature in about $1.5 \cdot 2^{90}$ surface code cycles and $2.03 \cdot 10^{6}$ physical qubits, translating to about $1.55 \cdot 2^{101}$ logical-qubit-cycles. For SHAKE-256, the same attack requires $8.65 \cdot 10^{6}$ qubits and $1.6 \cdot 2^{84}$ cycles resulting in about $1.17 \cdot 2^{99}$ logical-qubit-cycles.
Expand
Nan Li, Yingjiu Li, Atsuko Miyaji, Yangguang Tian, Tsz Hon Yuen
ePrint Report ePrint Report
Ring signature allows a signer to generate a signature on behalf of a set of public keys, while a verifier can verify the signature without identifying who the actual signer is. In Crypto 2021, Yuen et al. proposed a new type of ring signature scheme called DualRing. However, it lacks forward security. The security of DualRing cannot be guaranteed if the signer's secret key is compromised. In this work, we introduce forward-secure DualRing. The singer can periodically update his secret key using our proposed ``split-and-combine" method to mitigate the security risks caused by the leakage of secret keys. We present a practical scheme based on the discrete logarithm assumption. We show a detailed evaluation to validate its practicality.
Expand
Meghal Gupta, Rachel Yun Zhang
ePrint Report ePrint Report
In interactive coding, Alice and Bob wish to compute some function $f$ of their individual private inputs $x$ and $y$. They do this by engaging in a non-adaptive (fixed order, fixed length) interactive protocol to jointly compute $f(x,y)$. The goal is to do this in an error-resilient way, such that even given some fraction of adversarial corruptions to the protocol, both parties still learn $f(x,y)$.

In this work, we study the optimal error resilience of such a protocol in the face of adversarial bit flip or erasures. While the optimal error resilience of such a protocol over a large alphabet is well understood, the situation over the binary alphabet has remained open. In this work, we resolve this problem of determining the optimal error resilience over binary channels. In particular, we construct protocols achieving $\frac16$ error resilience over the binary bit flip channel and $\frac12$ error resilience over the binary erasure channel, for both of which matching upper bounds are known. We remark that the communication complexity of our binary bit flip protocol is polynomial in the size of the inputs, and the communication complexity of our binary erasure protocol is linear in the size of the minimal noiseless protocol computing $f$.
Expand
Meghal Gupta, Yael Tauman Kalai, Rachel Zhang
ePrint Report ePrint Report
An error correcting code ($\mathsf{ECC}$) allows a sender to send a message to a receiver such that even if a constant fraction of the communicated bits are corrupted, the receiver can still learn the message correctly. Due to their importance and fundamental nature, $\mathsf{ECC}$s have been extensively studied, one of the main goals being to maximize the fraction of errors that the $\mathsf{ECC}$ is resilient to.

For adversarial erasure errors (over a binary channel) the maximal error resilience of an $\mathsf{ECC}$ is $\frac12$ of the communicated bits. In this work, we break this $\frac12$ barrier by introducing the notion of an interactive error correcting code ($\mathsf{iECC}$) and constructing an $\mathsf{iECC}$ that is resilient to adversarial erasure of $\frac35$ of the total communicated bits. We emphasize that the adversary can corrupt both the sending party and the receiving party, and that both parties' rounds contribute to the adversary's budget.

We also prove an impossibility (upper) bound of $\frac23$ on the maximal resilience of any binary $\mathsf{iECC}$ to adversarial erasures. In the bit flip setting, we prove an impossibility bound of $\frac27$.
Expand
Eldon Chung, Maciej Obremski, Divesh Aggarwal
ePrint Report ePrint Report
The known constructions of negligible error (non-malleable) two-source extractors can be broadly classified in three categories:

(1) Constructions where one source has min-entropy rate about $1/2$, the other source can have small min-entropy rate, but the extractor doesn't guarantee non-malleability.

(2) Constructions where one source is uniform, and the other can have small min-entropy rate, and the extractor guarantees non-malleability when the uniform source is tampered.

(3) Constructions where both sources have entropy rate very close to $1$ and the extractor guarantees non-malleability against the tampering of both sources.

We introduce a new notion of collision resistant extractors and in using it we obtain a strong two source non-malleable extractor where we require the first source to have $0.8$ entropy rate and the other source can have min-entropy polylogarithmic in the length of the source.

We show how the above extractor can be applied to obtain a non-malleable extractor with output rate $\frac 1 2$, which is optimal. We also show how, by using our extractor and extending the known protocol, one can obtain a privacy amplification secure against memory tampering where the size of the secret output is almost optimal.
Expand
Amirhossein Ebrahimi, Francesco Regazzoni, Paolo Palmieri
ePrint Report ePrint Report
In a differential cryptanalysis attack, the attacker tries to observe a block cipher's behavior under an input difference: if the system's resulting output differences show any non-random behavior, a differential distinguisher is obtained. While differential cryptanlysis has been known for several decades, Gohr was the first to propose in 2019 the use of machine learning (ML) to build a distinguisher. In this paper, we present the first Partial Differential (PD) ML-distinguisher, and demonstrate its effectiveness on lightweight cipher SPECK32/64. As a PD-ML-distinguisher is based on a selection of bits rather than all bits in a block, we also study if different selections of bits have different impact in the accuracy of the distinguisher, and we find that to be the case. More importantly, we also establish that certain bits have reliably higher effectiveness than others, through a series of independent experiments on different datasets, and we propose an algorithm for assigning an effectiveness score to each bit in the block. By selecting the highest scoring bits, we are able to train a partial ML-distinguisher over 8-bits that is almost as accurate as an equivalent ML-distinguisher over the entire 32 bits (68.8% against 72%), for six rounds of SPECK32/64. The reduced input size implies a significant reduction in the complexity of achieving a distinguisher, and also leads to a reduction in the number of bits of possible subkeys to be guessed in a potential subsequent key recovery attack. These results may therefore open the way to the application of (partial) ML-based distinguishers to ciphers whose block size has so far been considered too large.
Expand
sowle, koe
ePrint Report ePrint Report
This article explores a Proof-of-Stake mining algorithm in an environment where amounts are hidden with homomorphic commitments, in particular, using confidential transactions. Our goal was to avoid revealing amounts and other sensitive information (like which output was used to stake a given block) to blockchain observers when doing staking. Our contribution is a Proof-of-Stake mining scheme that does not reveal amounts and is compatible with ring confidential transactions.
Expand
Karlsruhe, Deutschland, 5 April - 8 April 2022
Event Calendar Event Calendar
Event date: 5 April to 8 April 2022
Submission deadline: 12 November 2021
Notification: 22 December 2021
Expand
Smolenice, Slovakia, 26 June - 29 June 2022
Event Calendar Event Calendar
Event date: 26 June to 29 June 2022
Submission deadline: 8 April 2022
Notification: 29 April 2022
Expand
St. George's, Grenada, 18 February 2022
Event Calendar Event Calendar
Event date: 18 February 2022
Submission deadline: 10 December 2021
Notification: 10 January 2022
Expand

06 November 2021

Ruslan Skuratovskii, Alexandr Kalenyk
ePrint Report ePrint Report
Improving the reliability of account protection in the blockchain is one of the most important goals of the entire cryptographic arsenal used in the blockchain and cryptocurrency exchange. We propose a new threshold multisignature scheme with a double boundary condition. Access to funds stored on a multisig wallet is possible only when two or more signatures are provided at the same time.
Expand
Emile Hautefeuille
ePrint Report ePrint Report
This paper presents a new public key cryptography scheme using multivariate polynomials in a finite field. Each multivariate polynomial from the public key is obtained by secretly and repeatedly composing quadratic polynomials (of a single variable) with linear combinations of the input variables. Decoding a message involves recursively computing the roots of these quadratic polynomials, and finally solving some linear systems. The main drawback of this scheme is the length of the public key.
Expand
Leonie Reichert, Marcel Pazelt, Björn Scheuermann
ePrint Report ePrint Report
—Many solutions have been proposed to improve manual contact tracing for infectious diseases through automation. Privacy is crucial for the deployment of such a system as it greatly influences adoption. Approaches for digital contact tracing like Google Apple Exposure Notification (GAEN) protect the privacy of users by decentralizing risk scoring. But GAEN leaks information about diagnosed users as ephemeral pseudonyms are broadcast to everyone. To combat deanonymisation based on the time of encounter while providing extensive risk scoring functionality we propose to use a private set intersection (PSI) protocol based on garbled circuits. Using oblivious programmable pseudo random functions PSI (PPRF-PSI) , we implement our solution CERTAIN which leaks no information to querying users other than one risk score for each of the last 14 days representing their risk of infection. We implement payload inclusion for OPPRF-PSI and evaluate the efficiency and performance of different risk scoring mechanisms on an Android device
Expand
Hao Chung, Elaine Shi
ePrint Report ePrint Report
In blockchains such as Bitcoin and Ethereum, users compete in a transaction fee auction to get their transactions confirmed in the next block. A line of recent works set forth the desiderata for a “dream” transaction fee mechanism (TFM), and explored whether such a mechanism existed. A dream TFM should satisfy 1) user incentive compatibility (UIC), i.e., truthful bidding should be a user’s dominant strategy; 2) miner incentive compatibility (MIC), i.e., the miner’s dominant strategy is to faithfully implement the prescribed mechanism; and 3) miner-user side contract proofness (SCP), i.e., no coalition of the miner and one or more user(s) can increase their joint utility by deviating from the honest behavior. The weakest form of SCP is called 1-SCP, where we only aim to provide resilience against the collusion of the miner and a single user. Sadly, despite the various attempts, to the best of knowledge, no existing mechanism can satisfy all three properties in all situations.

Since the TFM departs from classical mechanism design in modeling and assumptions, to date, our understanding of the design space is relatively little. In this paper, we further unravel the mathematical structure of transaction fee mechanism design by proving the following results: - Can we have a dream TFM? We prove a new impossibility result: assuming finite block size, no single-parameter, non-trivial, possibly randomized TFM can simultaneously satisfy UIC and 1-SCP. Consequently, no non-trivial TFM can satisfy all three desired properties simultaneously. This answers an important open question raised by Roughgarden in his recent work. - Rethinking the incentive compatibility notions. We observe that the prevalently adopted incentive compatibility notions may be too draconian and somewhat flawed. We rectify the existing modeling techniques, and suggest a relaxed incentive compatibility notion that captures additional hidden costs of strategic deviation. We construct a new mechanism called the “burning second-price auction”, and show that it indeed satisfies the new incentive compatibility notions. We additionally prove that the use of randomness is necessary under the new incentive compatibility notions for “useful” mechanisms that resist the coalitions of the miner and at least 2 users. - Do the new design elements make a difference? Unlike classical mechanisms, TFMs may employ a couple new design elements that are idiosyncratic to blockchains. For example, a burn rule (employed by Ethereum’s EIP-1559) allows part to all of the payment from the users to be burnt rather than paid to the miner. Some mechanisms also allow unconfirmed transactions to be included in the block, to set the price for others. Our work unveils how these new design elements actually make a difference in TFM design, allowing us to achieve incentive compatible properties that would otherwise be impossible.
Expand
Akihiro Mizutani, Yuki Takeuchi, Ryo Hiromasa, Yusuke Aikawa, Seiichiro Tani
ePrint Report ePrint Report
In the seminal paper [Metger and Vidick, Quantum ’21], they proposed a computational self-testing protocol for Bell states in a single quantum device. Their protocol relies on the fact that the target states are stabilizer states, and hence it is highly non-trivial to reveal whether the other class of quantum states, non-stabilizer states, can be self-tested within their framework. Among non-stabilizer states, magic states are indispensable resources for universal quantum computation. In this letter, we show that a magic state for the CCZ gate can be self-tested while that for the T gate cannot. Our result is applicable to a proof of quantumness, where we can classically verify whether a quantum device generates a quantum state having non zero magic.
Expand
Anisha Mukherjee, Saibal K. Pal
ePrint Report ePrint Report
Entropic quasigroups or entropoids provide an attractive option for development of post-quantum cryptographic schemes. We elaborate on the mathematical properties of entropoids with modifications in the initial operation. The starting entropic quasigroups obtained by this process can be applied to generate higher-order structures suitable for cryptography. We also propose an encryption/decryption scheme analogous to the ElGamal scheme with quasigroup string transformations in the entropoid setting. We then move on to enumerate important properties that are beneficial in cryptographic use together with algorithms for their verification.
Expand
◄ Previous Next ►