International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

05 December 2021

Ruhr-Universitaet, Faculty of Computer Science, Bochum, Germany
Job Posting Job Posting
Full Professorship for System Security
The Horst Görtz Institute for IT Security (HGI) in Bochum, Germany is one of the most renowned institutes in the field of IT Security in Europe. The Horst Görtz Institute for IT Security (HGI) in Bochum, Germany is one of the most renowned institutes in the field of IT Security in Europe. The HGI hosts 26 faculty members, maintains extensive networks and has produced numerous successful start-ups. HGI is home to the Cluster of Excellence "CASA: Cyber Security in the Age of Large-Scale Adversaries", funded with approximately 30 million euros. This outstanding environment offers excellent working conditions in a highly topical and exciting field. In addition, there is a very good working atmosphere in a young and diverse group of researchers. The Faculty of Computer Science at Ruhr-Universität Bochum invites applications for a tenured Full Professorship for System Security. Applicants should have an excellent track record in research and teaching in at least one of the following areas:
  • OS and software security
  • Network and distributed systems security
  • Malware analysis
  • Analysis of network and security protocols
  • Security analysis of hardware designs and binaries
  • Machine learning and security.
    We are looking for a scientist with an internationally visible research profile, who complements existing focus areas. We expect a willingness to cooperate with the Horst Görtz Institute for IT Security as well as an active role in current and planned projects, especially in the Cluster of Excellence "CASA: Cyber Security in the Age of Large Scale Adversaries". The Max Planck Institute for Security and Privacy offers additional possibilities for collaboration. The working language is English. Fluent German is not a prerequisite for a successful engagement at HGI. The official job add can be found here. Applications with the usual documents are requested by January 10, 2022 to the Dean of the Faculty of Computer Science at Ruhr-Universität Bochum, Alexander May, e-mail: career@casa.rub.de . Further information can be found here: https://informatik.rub.de/en/ https://casa.rub.de/en/

    Closing date for applications:

    Contact: Alexander May, Dean of the Faculty of Computer Science at Ruhr-Universität Bochum

    More information: https://informatik.rub.de/en/

Expand
Fraunhofer AISEC, Garching (near Munich), Germany
Job Posting Job Posting
The Hardware Security Department at Fraunhofer AISEC is currently looking for a security researcher to work on tamper protection for embedded systems with strong background in hardware security and analog or mixed signal circuit design.
The work covers different aspects in the areas the design of new physical structures for tamper protection and PUF primitives, characterization of the structures, design of measurement circuits, research on attacks and countermeasures, system design, development of firmware, and statistical assessments, depending on the background of the candidate.
The candidate must hold a master's degree in electrical engineering, security, physics, or a related field, and have at least intermediate German language levels (B2). The position supports the candidate to work towards a PhD in collaboration with the Technical University of Munich.
If you are interested, please apply via the following link: https://www.aisec.fraunhofer.de/de/jobs/wissenschaftliche-stellen/aisec-2021-6.html

Closing date for applications:

Contact: Matthias Hiller (matthias.hiller@aisec.fraunhofer.de)

Expand
Aalto University, Department of Computer Science, Espoo, Finland
Job Posting Job Posting
The Department of Computer Science at Aalto University – in the top-20 young universities worldwide – invites applications for tenure-track positions at the assistant professor level. Candidates with exceptional merits can apply for a tenured appointment at the associate professor level. We welcome applications in all areas of computer science, including but not limited to:

  • Computing systems;
  • Digital ethics, society and policy;
  • Modern data management;
  • Security and privacy;
  • Software engineering.

    The Department of Computer Science (https://www.aalto.fi/en/department-of-computer-science) is home to world-class research in modern computer science, combining research on foundations and innovative applications. An international community with 47 professors and more than 400 employees from 45 countries, it is the largest department at Aalto University and the largest computer science unit in Finland. The department consistently ranks high in global rankings, for example,1st in Northern countries and 56th worldwide in Times Higher Education subject ranking 2020. Diversity is part of who we are, and we actively work to ensure our community’s diversity and inclusiveness. We warmly encourage qualified candidates from all backgrounds to join our community. We offer competitive salaries and start-up packages to new faculty. The contract includes occupational health benefits. For international hires, we offer relocation services.

    Closing date for applications:

    Contact: Please contact Associate Professor Casper Lassenius or in recruitment process related questions HR Coordinator Laura Kuusisto-Noponen; emails firstname.lastname@aalto.fi.

    More information: https://aalto.wd3.myworkdayjobs.com/en-US/aalto/job/Otaniemi-Espoo-Finland/Assistant-or-Associate-Professors-in-Computer-Science_R32265

  • Expand
    NTT Research, Sunnyvale, CA
    Job Posting Job Posting
    The Cryptography and Information Security (CIS) Lab of NTT Research is a team of world-class research scientists. The CIS Lab is seeking research interns typically for about 12 weeks during the summer. For the duration of their internship, interns will be matched with one of our research scientists as a mentor. Applicants should have demonstrated strong mathematical ability and be enrolled in a PhD program with a focus on cryptography, computer security, or theoretical computer science.

    Closing date for applications:

    Contact: To apply and for further details see https://careers.ntt-research.com/cis

    Expand
    University of South Florida
    Job Posting Job Posting
    The Department of Mathematics & Statistics at the University of South Florida seeks to fill a 12-month, full-time, Postdoctoral Scholar position in Mathematics to begin on August 8, 2022.

    Candidates must possess a PhD by the start date. We welcome applications from candidates with a background in mathematical cryptology (in particular: cryptography based on (ideal) lattices, isogenies, and codes).

    The position carries a teaching load of 3 courses a year (within the Maths & Stats department). The initial contract is for 1 year, and may be renewed for up to 2 additional years based on satisfactory performance in both research and teaching.

    The successful candidate will collaborate with the members of the newly created USF Center for Cryptographic Research (https://www.usf-crypto.org/).

    Additional details, and application link are available here: https://www.mathjobs.org/jobs/list/19124

    Closing date for applications:

    Contact: Jean-Francois Biasse or Giacomo Micheli (see USF's webpage for contact information: http://math.usf.edu/)

    More information: https://www.mathjobs.org/jobs/list/19124

    Expand
    University of Toronto, Department of Computer Science; Toronto, Canada
    Job Posting Job Posting
    The Department of Computer Science at the University of Toronto is conducting three open-area searches for full-time tenure stream positions. The appointment will be at the rank of Assistant Professor and will commence on July 1, 2022, or shortly thereafter. We start reviewing applications on December 6, 2021, and the closing date is January 10, 2022.

    Closing date for applications:

    Contact: Eitan Grinspun

    More information: https://academicjobsonline.org/ajo/jobs/19687

    Expand
    Tako Boris Fouotsa, Christophe Petit
    ePrint Report ePrint Report
    In 2016, Galbraith et al. presented an adaptive attack on the SIDH key exchange protocol. In SIKE, one applies a variant of the Fujisaki-Okamoto transform to force Bob to reveal his encryption key to Alice, which Alice then uses to re-encrypt Bob's ciphertext and verify its validity. Therefore, Bob can not reuse his encryption keys. There have been two other proposed countermeasures enabling static-static private keys: k-SIDH and its variant by Jao and Urbanik. These countermeasures are relatively expensive since they consist in running multiple parallel instances of SIDH.

    In this paper, firstly, we propose a new countermeasure to the GPST adaptive attack on SIDH. Our countermeasure does not require key disclosure as in SIKE, nor multiple parallel instances as in k-SIDH. We translate our countermeasure into a key validation method for SIDH-type schemes. Secondly, we use our key validation to design HealSIDH, an efficient SIDH-type static-static key interactive exchange protocol. Thirdly, we derive a PKE scheme SHealS using HealSIDH. SHealS uses larger primes compared to SIKE, has larger keys and ciphertexts, but only $4$ isogenies are computed in a full execution of the scheme, as opposed to $5$ isogenies in SIKE. We prove that SHealS is IND-CPA secure relying on a new assumption we introduce and we conjecture its IND-CCA security. We suggest HealS, a variant of SHealS using a smaller prime, providing smaller keys and ciphertexts.

    As a result, HealSIDH is a practically efficient SIDH based (interactive) key exchange incorporating a "direct" countermeasure to the GPST adaptive attack.
    Expand
    Vladimir Sedlacek, Jesús-Javier Chi-Domínguez, Jan Jancar, Billy Bob Brumley
    ePrint Report ePrint Report
    The Refined Power Analysis, Zero-Value Point, and Exceptional Procedure attacks introduced side-channel techniques against specific cases of elliptic curve cryptography. The three attacks recover bits of a static ECDH key adaptively, collecting information on whether a certain multiple of the input point was computed. We unify and generalize these attacks in a common framework, and solve the corresponding problem for a broader class of inputs. We also introduce a version of the attack against windowed scalar multiplication methods, recovering the full scalar instead of just a part of it. Finally, we systematically analyze elliptic curve point addition formulas from the Explicit-Formulas Database, classify all non-trivial exceptional points, and find them in new formulas. These results indicate the usefulness of our tooling, which we released publicly, for unrolling formulas and finding special points, and potentially for independent future work.
    Expand
    Claudio Orlandi, Divya Ravi, Peter Scholl
    ePrint Report ePrint Report
    At ICALP 2018, Boyle et al. introduced the notion of the bottleneck complexity of a secure multi-party computation (MPC) protocol. This measures the maximum communication complexity of any one party in the protocol, aiming to improve load-balancing among the parties.

    In this work, we study the bottleneck complexity of MPC in the preprocessing model, where parties are given correlated randomness ahead of time. We present two constructions of bottleneck-efficient MPC protocols, whose bottleneck complexity is independent of the number of parties:

    1. A protocol for computing abelian programs, based only on one-way functions. 2. A protocol for selection functions, based on any linearly homomorphic encryption scheme.

    Compared with previous bottleneck-efficient constructions, our protocols can be based on a wider range of assumptions, and avoid the use of fully homomorphic encryption.
    Expand
    Lei Xu, Huayi Duan, Anxin Zhou, Xingliang Yuan, Cong Wang
    ePrint Report ePrint Report
    Searchable symmetric encryption (SSE) enables users to make confidential queries over always encrypted data while confining information disclosure to pre-defined leakage profiles. Despite the well-understood performance and potentially broad applications of SSE, recent leakage-abuse attacks (LAAs) are questioning its real-world security implications. They show that a passive adversary with certain prior information of a database can recover queries by exploiting the legitimately admitted leakage. While several countermeasures have been proposed, they are insufficient for either security, i.e., handling only specific leakage like query volume, or efficiency, i.e., incurring large storage and bandwidth overhead.

    We aim to fill this gap by advancing the understanding of LAAs from a fundamental algebraic perspective. Our investigation starts by revealing that the index matrices of a plaintext database and its encrypted image can be linked by linear transformation. The invariant characteristics preserved under the transformation encompass and surpass the information exploited by previous LAAs. They allow one to unambiguously link encrypted queries with corresponding keywords, even with only partial knowledge of the database. Accordingly, we devise a new powerful attack and conduct a series of experiments to show its effectiveness. In response, we propose a new security notion to thwart LAAs in general, inspired by the principle of local differential privacy (LDP). Under the notion, we further develop a practical countermeasure with tunable privacy and efficiency guarantee. Experiment results on representative real-world datasets show that our countermeasure can reduce the query recovery rate of LAAs, including our own.
    Expand
    Guilherme Perin, Lichao Wu, Stjepan Picek
    ePrint Report ePrint Report
    In recent years, the adoption of deep learning drastically improved profiling side-channel attacks (SCA). Although guessing entropy is a highly informative metric for profiling SCA, it is time-consuming, especially if computed for all epochs during training. This paper shows that guessing entropy can be efficiently computed during training by reducing the number of validation traces. Our solution significantly speeds up the process, impacting hyperparameter search and profiling attack performances. Our fast guessing entropy calculation is up to 16 times faster and results in more hyperparameter tuning experiments, allowing us to find more efficient deep learning models.
    Expand
    Sourav Das, Tom Yurek, Zhuolun Xiang, Andrew Miller, Lefteris Kokoris-Kogias, Ling Ren
    ePrint Report ePrint Report
    Distributed Key Generation (DKG) is a technique to bootstrap threshold cryptosystems without a central trust. DKG can be a building block to decentralized protocols such as randomness beacons, threshold signatures, and general multiparty computation. Many previous DKG protocols assume the synchronous model and asynchronous DKG received attention only recently. Existing asynchronous DKG protocols have either poor efficiency or limited functionality, resulting in a lack of concrete implementations.

    In this paper, we present a simple and concretely efficient asynchronous DKG (ADKG) protocol. In a network of $n$ nodes, our ADKG protocol can tolerate up to $t
    Expand
    David Heath, Vladimir Kolesnikov, Stanislav Peceny
    ePrint Report ePrint Report
    Stacked Garbling (SGC) is a Garbled Circuit (GC) improvement that efficiently and securely evaluates programs with conditional branching. SGC reduces bandwidth consumption such that communication is proportional to the size of the single longest program execution path, rather than to the size of the entire program. Crucially, the parties expend increased computational effort compared to classic GC.

    Motivated by procuring a subset in a menu of computational services or tasks, we consider GC evaluation of k-out-of-n branches, whose indices are known (or eventually revealed) to the GC evaluator E. Our stack-and-stagger technique amortizes GC computation in this setting. We retain the communication advantage of SGC, while significantly improving computation and wall-clock time. Namely, each GC party garbles (or evaluates) the total of n branches, a significant improvement over the O(nk) garblings/evaluations needed by standard SGC. We present our construction as a garbling scheme.

    Our technique brings significant overall performance improvement in various settings, including those typically considered in the literature: e.g. on a 1Gbps LAN we evaluate 16-out-of-128 functions ~7.68x faster than standard stacked garbling.
    Expand
    Patrick McCorry, Chris Buckland, Bennet Yee, Dawn Song
    ePrint Report ePrint Report
    Off-chain protocols are a promising solution to the cryptocurrency scalability dilemma. It focuses on moving transactions from a blockchain network like Ethereum to another off-chain system while ensuring users can transact with assets that reside on the underlying blockchain. Several startups have collectively raised over $100m to implement off-chain systems which rely on a validating bridge smart contract to self-enforce the safety of user funds and liveness of transaction execution. It promises to offer a Coinbase-like experience as users can transact on an off-chain system while still retaining the underlying blockchain’s security for all processed transactions. Unfortunately, the literature for validating bridges is highly disparate across message boards, chat rooms and for-profit ventures that fund its rapid development. This Systematization of Knowledge focuses on presenting the emerging field in an accessible manner and to bring forth the immediate research problems that must be solved before we can extend Ethereum’s security to new (and experimental) off-chain systems.
    Expand
    Paul Staat, Simon Mulzer, Stefan Roth, Veelasha Moonsamy, Aydin Sezgin, Christof Paar
    ePrint Report ePrint Report
    Wireless radio channels are known to contain information about the surrounding propagation environment, which can be extracted using established wireless sensing methods. Thus, today's ubiquitous wireless devices are attractive targets for passive eavesdroppers to launch reconnaissance attacks. In particular, by overhearing standard communication signals, eavesdroppers obtain estimations of wireless channels which can give away sensitive information about indoor environments. For instance, by applying simple statistical methods, adversaries can infer human motion from wireless channel observations, allowing to remotely monitor premises of victims. In this work, building on the advent of intelligent reflecting surfaces (IRSs), we propose IRShield as a novel countermeasure against adversarial wireless sensing. IRShield is designed as a plug-and-play privacy-preserving extension to existing wireless networks. At the core of IRShield, we design an IRS configuration algorithm to obfuscate wireless channels. We validate the effectiveness with extensive experimental evaluations. In a state-of-the-art human motion detection attack using off-the-shelf Wi-Fi devices, IRShield lowered detection rates to 5% or less.
    Expand
    Damiano Abram, Ariel Nof, Claudio Orlandi, Peter Scholl, Omer Shlomovits
    ePrint Report ePrint Report
    Digital signature schemes are a fundamental component of secure distributed systems, and the theft of a signing-key might have huge real-world repercussions e.g., in applications such as cryptocurrencies. Threshold signature schemes mitigate this problem by distributing shares of the secret key on several servers and requiring that enough of them interact to be able to compute a signature. In this paper, we provide a novel threshold protocol for ECDSA, arguably the most relevant signature scheme in practice. Our protocol is the first one where the communication complexity of the preprocessing phase is only logarithmic in the number of ECDSA signatures to be produced later, and it achieves therefore a so-called silent preprocessing. Our protocol achieves active security against any number of arbitrarily corrupted parties.
    Expand
    Jiqiang Lu, Jingyu Li
    ePrint Report ePrint Report
    The SM4 block cipher was first released in 2006 as SMS4 used in the Chinese national standard WAPI, and became a Chinese national standard in 2016 and an ISO international standard in 2021. White-box cryptography aims primarily to protect the secret key used in a cryptographic software implementation in the white-box scenario that assumes an attacker to have full access to the execution environment and execution details of an implementation. Since white-box cryptography has many real-life applications nowadays, a few white-box implementations of the SM4 block cipher has been proposed with its increasingly wide use, among which a type of constructions is dominated, that use an affine (or extremely even linear) diagonal block encoding to protect the original output of an SM4 round function and use the encoding or its inverse to protect the original input of the S-box layer of the next round, such as Xiao and Lai's implementation in 2009, Shang's implementation in 2016, Yao and Chen's and Wu et al.'s implementations in 2020. In this paper, we show that this type of white-box SM4 constructions is rather insecure against collision-based attacks, by devising attacks on Xiao and Lai's, Shang's, Yao and Chen's and Wu et al.'s implementations with a time complexity of respectively about $2^{19.4}$, $2^{35.6}$, $2^{19.4}$ and $2^{17.1}$ to recover a round key, and thus their security is much lower than previously published or expected. Thus, such white-box SM4 constructions should be avoided unless being enhanced somehow.
    Expand
    Cong Zuo, Shangqi Lai, Xingliang Yuan, Joseph K. Liu, Jun Shao, Huaxiong Wang
    ePrint Report ePrint Report
    Recent developments in the field of Dynamic Searchable Symmetric Encryption (DSSE) with forward and backward privacy have attracted much attention from both research and industrial communities. However, most forward and backward private DSSE schemes support single keyword queries only, which impedes its prevalence in practice. Until recently, Patranabis et al. (NDSS 2021) introduced a forward and backward private DSSE for conjunctive queries (named ODXT) based on the Oblivious Cross-Tags (OXT) framework. Unfortunately, its security is not comprehensive for conjunctive queries, and it deploys “lazy deletion”, which incurs more communication cost. Besides, it cannot delete a file in certain circumstances. To address these problems, we introduce two forward and backward private DSSE schemes with conjunctive queries (named SDSSE-CQ and SDSSE-CQ-S). To analysis their security, we present two new levels of backward privacy (named Type-O and Type-O$^-$, where Type-O$^-$ is more secure than Type-O), which describe the leakages of conjunctive queries with OXT framework more accurately. Finally, the security and experimental evaluation demonstrate that our proposed schemes achieve better security with comparable computation and communication increase in comparison with ODXT.
    Expand

    03 December 2021

    CHES CHES
    Since 2015, a crypto engineering challenge is organized every year in cooperation with CHES. Former editions have focused on practical side-channel attacks, design of countermeasures, deep learning-based attacks, white-box cryptography, and hardware security.

    See for instance:
    • [https://whibox.io/contests/](https://whibox.io/contests/)
    • [https://hackatevent.org/hackches21/](https://hackatevent.org/hackches21/)
    • [https://ctf.spook.dev/](https://ctf.spook.dev/)
    • [https://chesctf.riscure.com/2018/news](https://chesctf.riscure.com/2018/news)
    We welcome any proposals of challenge organisation for CHES 2022.
    The challenge organisers are responsible for preparing the challenge announcement, write a comprehensive set of rules, and setup the challenge server (or website). They take care of running the challenge and organising the challenge ceremony at CHES.

    If you wish to propose a challenge, please contact Matthieu Rivain ([matthieu.rivain@cryptoexperts.com](mailto:matthieu.rivain@cryptoexperts.com)) with a short description of the challenge (goals, rules, server, etc.) and the organising team.
    Expand
    Ning Luo, Samuel Judson, Timos Antonopoulos, Ruzica Piskac, Xiao Wang
    ePrint Report ePrint Report
    We design and implement a privacy-preserving Boolean satisfiability (ppSAT) solver, which allows mutually distrustful parties to evaluate the conjunction of their input formulas while maintaining privacy. We first define a family of security guarantees reconcilable with the (known) exponential complexity of SAT solving, and then construct an oblivious variant of the classic DPLL algorithm which can be integrated with existing secure two-party computation (2PC) techniques. We further observe that most known SAT solving heuristics are unsuitable for 2PC, as they are highly data-dependent in order to minimize the number of exploration steps. Faced with how best to trade off between the number of steps and the cost of obliviously executing each one, we design three efficient oblivious heuristics, one deterministic and two randomized. As a result of this effort we are able to evaluate our ppSAT solver on small but practical instances arising from the haplotype inference problem in bioinformatics. We conclude by looking towards future directions for making ppSAT solving more practical, most especially the integration of conflict-driven clause learning (CDCL).
    Expand
    ◄ Previous Next ►