IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
23 January 2022
Poznan, Poland, 29 August - 31 August 2022
Submission deadline: 25 March 2022
Notification: 25 May 2022
Chicago, USA, 7 November - 10 November 2022
Submission deadline: 24 May 2022
Notification: 28 August 2022
Šibenik, Croatia, 13 June - 17 June 2022
21 January 2022
Indian Institute of Technology Bhilai, Raipur, Chhattisgarh, INDIA
Fellowship: Rs. 42,000 per month + HRA
Age Limit: 40 years
Qualifications:
- Master's Degree in Engineering or Technology from a recognized University or equivalent; and
- Four years experience in Research and Development in Industrial and Academic Institutions or Science and Technology Organisations and Scientific activities and services
OR
Doctoral Degree in Science / Engineering / Technology from a recognized University or equivalent
How to Apply:
Candidates should only apply using the application form given in the link. A duly completed application form along with the candidate’s detailed CV must be mailed to the PI, Dr. Dhiman Saha at deciphered.recruitment@gmail.com
For more info on the research group visit: http://de.ci.phe.red
Closing date for applications:
Contact: Dr. Dhiman Saha
Assistant Professor
Department of EECS, IIT Bhilai
Email: dhiman@iitbhilai.ac.in, decipheredlab@iitbhilai.ac.in
Website: http://dhimans.in
More information: https://www.iitbhilai.ac.in/index.php?pid=adv_jan22_2
Monash Blockchain Technology Centre, Monash University, Melbourne, Australia
We are looking for a candidate with an outstanding PhD in cryptography and/or blockchain and a strong publication record in this field. The postdoc position will start asap and it is funded for 2 years.
To apply please send your detailed CV (with publication list) to Joseph Liu.
More information about our Blockchain Centre can be found here: https://www.monash.edu/blockchain
Closing date for applications:
Contact: Joseph Liu ( joseph . liu @ monash . edu )
20 January 2022
Thijs Veugen
Onur Gunlu, Matthieu Bloch, Rafael F. Schaefer
Onur Gunlu, Matthieu Bloch, Rafael F. Schaefer
Ertem Nusret Tas, David Tse, Fisher Yu, Sreeram Kannan
Easwar Vivek Mangipudi, Udit Desai, Mohsen Minaei, Mainack Mondal, Aniket Kate
Charlotte Bonte, Ilia Iliashenko, Jeongeun Park, Hilder V. L. Pereira, Nigel P. Smart
Based on a recent, more detailed analysis of the overstretched NTRU assumption by Ducas and van Woerden (ASIACRYPT 2021), we construct two FHE schemes whose NTRU parameters lie outside the overstretched range. The first scheme is based solely on NTRU and demonstrates competitive performance against the state-of-the-art FHE schemes including TFHE. Our second scheme, which is based on both the NTRU and LWE assumptions, outperforms TFHE with a 28% faster bootstrapping and 45% smaller bootstrapping and key-switching keys.
Seiya Nuta, Jacob C. N. Schuldt, Takashi Nishide
Keita Emura
Erik Aronesty, David Cash, Yevgeniy Dodis, Daniel H. Gallancy, Christopher Higley, Harish Karthikeyan, Oren Tysor
19 January 2022
University of Cape Town, Cape Town, South Africa
Closing date for applications:
Contact: anda.ngcaba@uct.ac.za
More information: https://www.finhub.org.za/vacancies#research_team
Quantstamp Inc.
Closing date for applications:
Contact: Peter Slankis - Head of Talent Acquisition
More information: https://quantstamp.com/
Telecom Paris, Institut Polytechnique de Paris
Closing date for applications:
Contact: Please feel free to reach out to Hieu Phan (hieu.phan@telecom-paris.fr) or any member of the Cybersecurity-Cryptography team (https://www.telecom-paris.fr/C2) for more information.
18 January 2022
Marshall Ball, Dana Dachman-Soled, Julian Loss
Yevgeniy Dodis, Harish Karthikeyan, Daniel Wichs
As a result, prior provably secure approaches --- which we call "big-box cryptography" --- always made $n$ larger than the security parameter, which led to several problems: (a) the design was too coarse to really explain practical constructions, as (arguably) the most interesting design choices happening when instantiating such "big-boxes" were completely abstracted out; (b) the theoretically predicted number of rounds for the security of this approach was always dramatically smaller than in reality, where the "big-box" building block could not be made as ideal as required by the proof. For example, Even-Mansour (and, more generally, key-alternating) ciphers completely ignored the substitution-permutation network (SPN) paradigm which is at the heart of most real-world implementations of such ciphers.
In this work, we introduce a novel paradigm for justifying the security of existing block ciphers, which we call small-box cryptography. Unlike the "big-box" paradigm, it allows one to go much deeper inside the existing block cipher constructions, by only idealizing a small (and, hence, realistic!) building block of very small size $n$, such as an 8-to-32-bit $S$-box. It then introduces a clean and rigorous mixture of proofs and hardness conjectures which allow one to lift traditional, and seemingly meaningless, "at most $2^{-n}$ security proofs for reduced-round idealized variants of the existing block ciphers, into meaningful, full-round security justifications of the actual ciphers used in the real world.
We then apply our framework to the analysis of SPN ciphers (e.g, generalizations of AES), getting quite reasonable and plausible concrete hardness estimates for the resulting ciphers. We also apply our framework to the design of stream ciphers. Here, however, we focus on the simplicity of the resulting construction, for which we managed to find a direct "big-box"-style security justification, under a well studied and widely believed eXact Linear Parity with Noise (XLPN) assumption.
Overall, we hope that our work will initiate many follow-up results in the area of small-box cryptography.