IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
10 December 2021
Giuseppe Vitto
09 December 2021
Hiroki Furue, Momonari Kudo
Andre Esser, Sergi Ramos-Calderer, Emanuele Bellini, José I. Latorre, Marc Manzano
As another major contribution, we leverage the idea of classical co-processors to design hybrid classical-quantum trade-offs, that allow to tailor the necessary qubits to any available amount, while still providing quantum speedups. Interestingly, when constraining the width of the circuit instead of its depth we are able to overcome previous optimality results on constraint quantum search.
ZhaoCun Zhou, DengGuo Feng, Bin Zhang
Long Meng, Liqun Chen
Bonn, Deutschland, 12 September - 16 September 2022
Ruhr-Universitaet, Faculty of Computer Science, Bochum, Germany
An Associate Professorship with Tenure Track for Human Factors in Security and Privacy is to be filled at the Faculty of Computer Science of Ruhr-Universität Bochum. Applicants should have an excellent track record in research and teaching in at least one of the following areas:
- Human aspects affecting the design, implementation, and use of cryptography,
- Planning and conduct of empirical studies with end-users, security experts, and software developers, investigating topics such as usable authentication, mobile security, secure messaging,
- Application of qualitative and quantitative methods in IT security research, and development of new methods.
Closing date for applications:
Contact: Prof. Alexander May, Dean of the Faculty of Computer Science
08 December 2021
Charanjit S. Jutla
Dmitrii Koshelev
Deepika Natarajan, Wei Dai, Ronald Dreslinski
In this work, we present CHEX-MIX, a solution to the problem of privacy-preserving machine learning between two mutually distrustful parties in an untrusted cloud setting. CHEX-MIX relies on a combination of HE and trusted execution environments (TEEs) and leverages the benefits of each to counter the drawbacks of the other. In particular, we use HE to provide clients with confidentiality guarantees and TEEs to provide model providers with confidentiality guarantees and protect the integrity of computation from malicious cloud adversaries. Unlike prior solutions to this problem, such as multi-key HE, single-key HE, MPC, or TEE-only techniques, our solution assumes that both clients and the cloud can be malicious, makes no collusion assumptions, and frees model providers from needing to maintain private online infrastructures. In this paper, we analyze our solution from a security perspective and detail the advantages that our solution provides over prior works, including its ability to allow model providers to maintain privacy of their software IP. We demonstrate the feasibility of our solution by deploying CHEX-MIX in an Azure confidential computing machine. Our results show that CHEX-MIX can execute at high efficiency, with low communication cost, while providing security guarantees unaddressed by prior work.
Yupu Hu, Siyue Dong, Baocang Wang, Jun Liu
We argue in this paper that there is no evidence to support the $P/poly$ validity of GVW15 predicate encryption scheme, that is, when addressing $P/poly$ functions, there is no evidence to show GVW15 scheme can be implemented. In specific, when addressing $P/poly$ functions, there is no indication that the modulus reduction in GVW15 predicate encryption scheme can scale the noise in the fully homomorphic encryption ciphertext (the inner noise) down to polynomial size. Our argument is separated into two parts.
First, under a compact inner modulus $Q$, an intuition is that modulus reduction should reduce the inner noise to about the same size as the outer noise (i.e. the noise in the attribute ciphertext), which is super-polynomial in size. Breaking this intuition requires a special proof which GVW15 predicate encryption (PE) scheme does not provide.
Second, under an enlarged inner modulus $Q$, the outer modulus is enlarged correspondingly. As a result, the static target of modulus reduction is lost. Even so, the size of inner noise can still be reduced to polynomial size by using proper modulus reduction, as long as it can be proved that the ratio of increments of outer modulus and inner modulus is smaller than the ratio of original outer modulus $q$ and original inner modulus $Q$. However, GVW15 PE scheme failed to provide such proof. Moreover, it appears hopeless to get such proof, based on our observations.
Gorjan Alagic, Chen Bai, Jonathan Katz, Christian Majenz
In any plausible real-world setting, however, a quantum attacker would have only *classical* access to the keyed permutation $E$ implemented by honest parties, while retaining quantum access to $P$. Attacks in this setting with $q_E \cdot q_P^2 \approx 2^n$ are known, showing that security degrades as compared to the purely classical case, but leaving open the question as to whether the Even-Mansour cipher can still be proven secure in this natural ``post-quantum'' setting.
We resolve this question, showing that any attack in that setting requires $q_E \cdot q^2_P + q_P \cdot q_E^2 \approx 2^n$. Our results apply to both the two-key and single-key variants of Even-Mansour. Along the way, we establish several generalizations of results from prior work on quantum-query lower bounds that may be of independent interest.
Antonin Leroux
Our main contribution is the design of the suborder representation, a new isogeny representation targetted at the case of (big) prime degree. The core of our new method is the revelation of endomorphisms of smooth norm inside a well-chosen suborder of the codomain's endomorphism ring. These new membership witnesses appear to be opening interesting prospects for isogeny-based cryptography under the hardness of a new computational problem: the SubOrder to Ideal Problem (SOIP). As an application, we introduce pSIDH, a new NIKE based on our new suborder representation.
In the process, we also develop several heuristic algorithmic tools to solve norm equations inside a new family of quaternion orders. These new algorithms may be of independent interest.
Pankaj Dayama, Arpita Patra, Protik Paul, Nitin Singh, Dhinakaran Vinayagamurthy
Srijanee Mookherji, Vanga Odelu, Rajendra Prasath
Marc Fischlin, Olga Sanina
CDT in Cyber Security for the Everyday. Royal Holloway University. Egham, Surrey, UK
Closing date for applications:
Contact: Prospective applicants are welcome to discuss with Guidi Schmitz
More information: https://www.royalholloway.ac.uk/cdt
CDT in Cyber Security for the Everyday. Royal Holloway University. Egham, Surrey, UK
Closing date for applications:
Contact: Dr Rachel Player
More information: https://www.royalholloway.ac.uk/cdt
CDT in Cyber Security for the Everyday. Royal Holloway University. Egham, Surrey, UK
Closing date for applications:
Contact: Prospective applicants are welcome to discuss with Professor Martin Albrecht
More information: https://www.royalholloway.ac.uk/cdt
Technische Univversität Darmstadt
Closing date for applications:
Contact: Prof. Dr. Marc Fischlin, E-Mail: jobs@cx.tu-darmstadt.de
More information: https://www.tu-darmstadt.de/universitaet/karriere_an_der_tu/stellenangebote/aktuelle_stellenangebote/stellenausschreibungen_detailansichten_1_442368.en.jsp