IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
17 November 2021
Nicolas Alhaddad, Sisi Duan, Mayank Varia, Haibin Zhang
ePrint ReportThis paper introduces an erasure coding proof (ECP) system, which allows the encoder to prove succinctly and non-interactively that an erasure-coded fragment is consistent with a constant-sized commitment to the original data block. Each fragment can be verified independently of the other fragments.
Our proof system is based on polynomial commitments, with new batching techniques that may be of independent interest. To illustrate the benefits of our ECP system, we show how to build the first AVID protocol with optimal message complexity, word complexity, and communication complexity.
Valeh Farzaliyev, Jan Willemson, Jaan Kristjan Kaasik
ePrint ReportNavid Nasr Esfahani, Douglas Stinson
ePrint ReportMahmoud Yehia, Riham AlTawy, T. Aaron Gulliver
ePrint ReportMahmoud Yehia, Riham AlTawy, T. Aaron Gulliver
ePrint ReportMahmoud Yehia, Riham AlTawy, T. Aaron Gulliver
ePrint ReportChristopher Battarbee, Delaram Kahrobaei, Dylan Tailor, Siamak F. Shahandashti
ePrint Report15 November 2021
Election
You may vote as often as you wish now through November 16th using the Helios https://heliosvoting.org cryptographically-verifiable election system, but only your last vote will be counted.
Please see for a brief overview of how the Helios system works and https://www.iacr.org/elections/eVoting/ for information on the IACR decision to adopt Helios.
2021 members of the IACR (generally people who attended an IACR event in 2020) should shortly receive, or have already received, voting credentials from system@heliosvoting.org sent to their email address of record with the IACR. Please check your spam folder first if you believe that you haven't received the mail. Questions about this election may be sent to elections@iacr.org.
Information about the candidates can be found below and also at https://iacr.org/elections/2021/candidates.php.
Jean-Pierre Münch, Thomas Schneider, Hossein Yalame
ePrint ReportSoK: Password-Authenticated Key Exchange -- Theory, Practice, Standardization and Real-World Lessons
Feng Hao, Paul C. van Oorschot
ePrint ReportLuca Notarnicola, Gabor Wiese
ePrint ReportErik Anderson, Melissa Chase, F. Betul Durak, Esha Ghosh, Kim Laine, Chenkai Weng
ePrint ReportKotaro Abe, Makoto Ikeda
ePrint ReportMaria Corte-Real Santos, Craig Costello, Jia Shi
ePrint ReportGhada Arfaoui, Pierre-Alain Fouque, Thibaut Jacques, Pascal Lafourcade, Adina Nedelcu, Cristina Onete, Léo Robert
ePrint ReportThomas Espitau, Pierre-Alain Fouque, François Gérard, Mélissa Rossi, Akira Takahashi, Mehdi Tibouchi, Alexandre Wallet, Yang Yu
ePrint ReportClemens Hlauschek, Norman Lahr, Robin Leander Schröder
ePrint ReportHQC is a promising code-based key encapsulation scheme and selected as an alternate candidate in the third round of the competition, which puts it on track for getting standardized separately to the finalists, in a fourth round.
Despite having already received heavy scrutiny with regard to side channel attacks, in this paper, we show a novel timing vulnerability in the optimized implementations of HQC, leading to a full secret key recovery. The attack is both practical, requiring only approx. 866,000 idealized decapsulation timing oracle queries in the 128-bit security setting, and structurally different from previously identified attacks on HQC: Previously, exploitable side-channel leakages have been identified in the BCH decoder of a previously submitted version, in the ciphertext check as well as in the PRF of the Fujisaki-Okamoto (FO) transformation employed by several NIST PQC KEM candidates. In contrast, our attack uses the fact that the rejection sampling routine invoked during the deterministic re-encryption of the KEM decapsulation leaks secret-dependent timing information. These timing leaks can be efficiently exploited to recover the secret key when HQC is instantiated with the (now constant-time) BCH decoder, as well as with the RMRS decoder of the current submission. Besides a detailed analysis of the new attack, we discuss possible countermeasures and their limits.
14 November 2021
Novosibirsk, Russia, 7 June - 9 June 2022
Event CalendarSubmission deadline: 20 February 2022
Notification: 15 April 2022
Florida Atlantic University, Boca Raton, FL
Job PostingClosing date for applications:
Contact: For more information and to apply, visit www.fau.edu/jobs and go to Apply Now REQ11778.
More information: http://www.fau.edu/jobs
Dept. of Computer Science, Aarhus University, Denmark
Job Posting
The Cryptography & Security group is focused on the design of cryptographic protocols, distributed ledger technology as well as the development of fundamental cryptographic techniques. Note that this call is open ended, please send your application as soon as possible.
We currently have two open Postdoc positions. The successful candidate will work either with Prof. Ivan Damgård on the SecureDNA project or Prof. Jesper Buus Nielsen as part of the Cobra Research center. He or she will contribute to either of these research projects, as described in more detail here:
SecureDNA: improve efficiency and security of the SecureDNA system by conducting fundamental research in areas such as adaptive protocol security as well as the design of post-quantum cryptographic primitives, e.g., design of threshold PRF and OPRF. Work with the SecureDNA developers towards implementation of these improvements.
Cobra: Design and analysis of blockchain consensus protocols. Design and analysis of cryptographic tools for blockchains, e.g., zero-knowledge, MPC for blockchain, anonymous payments. Design and analysis of layer 2 protocols for blockchains.
The candidate is expected to spend part of the research time collaborating with Concordium Research on blockchain related research topics and can expect to coordinate part of the daily collaboration between COBRA and Concordium Research. There is also time for independent research and no restrictions on collaboration with other researchers.
Requirements: a Ph.D. degree in Computer Science, Applied Mathematics, or a related field. Competitive research record in cryptography or information security. Strong mathematical and algorithmic CS background. Fluent written and verbal communication skills in English
We offer a one-year employment contract, which is extendable based on performance, and highly competitive salaries.
Send your application with all material collected in a single pdf file to the contact person below.
Closing date for applications:
Contact: Malene Andersen, malene.andersen@cs.au.dk