IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
31 January 2022
Sarah Arpin, Mingjie Chen, Kristin E. Lauter, Renate Scheidler, Katherine E. Stange, Ha T. N. Tran
ePrint ReportDingfeng Ye, Jun Xu, Guifang Huang, Lei Hu
ePrint ReportKarim Eldefrawy, Nicholas Genise, Rutuja Kshirsagar, Moti Yung
ePrint ReportThis self-recovery and the redundancy of uncorrupted shares allows a system to overcome recurring faults throughout its lifetime, eventually finishing the computation (or continuing forever to maintain stored data). The second mechanismis Regenerating Codes (RC) which were extensively studied and adopted in distributed storage systems. RC are error correcting (or erasure handling) codes capable of recovering a block of a distributively held codeword from other servers' blocks. This self-healing nature enables more robustness of a code distributed over different machines. Given that the two mechanisms have a built-in self-healing (leading to stabilizing) and that both can be based on Reed Solomon Codes, it is natural to formally investigate deeper relationships between them.
We prove that a PSS scheme can be converted into an RC scheme, and that under some conditions RC can be utilized to instantiate a PSS scheme. This allows us, in turn, to leverage recent results enabling more efficient polynomial interpolation (due to Guruswami and Wooters) to improve the efficiency of a PSS scheme. We also show that if parameters are not carefully calibrated, such interpolation techniques (allowing partial word leakage) may be used to attack a PSS scheme over time. Secondly, the above relationships give rise to extended (de)coding notions. Our first example is mapping the generalized capabilities of adversaries (called generalized adversary structures) from the PSS realm into the RC one. Based on this we define a new variant of RC we call Generalized-decoding Regenerating Code (GRC) where not all network servers have a uniform sub-codeword (motivated by non-uniform probability of attacking different servers case). We finally highlight several interesting research directions due to our results, e.g., designing new improved GRC, and more adaptive RC re-coding techniques.
Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Josef Pieprzyk
ePrint ReportIn this paper, we revisit SE toward a more compact SE in the lattice setting. In doing that, we introduce a novel primitive called Delegatable Multiple Inner Product Encryption (DMIPE), which is a delegatable generalization of Inner Product Encryption (IPE) but different from the Hierarchical IPE (HIPE) (Okamoto and Takashima at Asiacrypt 2009). We point out that DMIPE and SE are equivalent in the sense that there are security-preserving conversions between them. As a proof of concept, we then successfully instantiate a concrete DMIPE construction relying on the hardness of the decisional learning with errors problem. The DMIPE design in turn implies a more compact lattice-based SE in terms of sizes, in comparison with SEs converted from HIPE (e.g., Xagawa’s HIPE at PKC 2013) using the framework by Chen at al. (Designs, Codes, and Cryptography, 2014). Furthermore, we show that SE can also be used to implement the Allow-/Deny-list encryption, which subsumes, e.g., puncturable encryption (Green and Miers at IEEE S&P 2015) among others
Nir Drucker, Tomer Pelleg
ePrint ReportAndrej Bogdanov, Miguel Cueto Noval, Charlotte Hoffmann, Alon Rosen
ePrint ReportN. Nalla Anandakumar, M. Sazadur Rahman, Mridha Md Mashahedur Rahman, Rasheed Kibria, Upoma Das, Farimah Farahmandi, Fahim Rahman, Mark M. Tehranipoor
ePrint ReportThomas Häner, Mathias Soeken
ePrint Report30 January 2022
Visa Research, Palo Alto, CA
Job PostingThe Visa Research Advanced Cryptography team is seeking researchers in the following areas:
- Multi-Party Computation
- Fully Homomorphic Encryption/Lattice-Based Cryptography
- Zero-Knowledge Proofs
- Privacy-Preserving Machine Learning
- Digital Currencies
- Identity and Authentication
For further details and to apply on-line:
- newly graduated or soon to graduate: https://smrtr.io/7MtBQ
- all other applicants: https://smrtr.io/7R_bd
Closing date for applications:
Contact: Gaven Watson
More information: https://smrtr.io/7R_bd
COSIC, KU Leuven
Job PostingClosing date for applications:
Contact: ingrid.verbauwhede[at]esat.kuleuven.be
More information: https://www.esat.kuleuven.be/cosic/vacancies/
26 January 2022
Wollongong, Australia, 13 July - 17 July 2022
Event CalendarSubmission deadline: 7 February 2022
Notification: 15 April 2022
Advanced Blockchain
Job PostingClosing date for applications:
Contact: Nanni Sackmann
More information: https://incredulous.bamboohr.com/jobs/view.php?id=62
Blockstream Research (Remote)
Job PostingBlockstream was founded in 2014 by Dr. Adam Back and a group of fellow cryptographers and engineers passionate about Bitcoin and its potential to change the future of finance. Focusing on building fundamental Bitcoin infrastructure, Blockstream quickly grew into one of the leading technology power houses of the industry.
Through our sidechain technology (the Liquid Network), wallets (Blockstream Green, Blockstream Jade, AQUA), mining colocation (Blockstream Mining), satellite network (Blockstream Satellite), and protocol contributions (Bitcoin research, c-lightning), we are proud to be making global peer-to-peer finance a reality.
The research team supports Blockstream’s efforts and the wider Bitcoin ecosystem. The main focus is on signature schemes and scripting languages for the Bitcoin protocol, sidechains and the Lightning Network. Furthermore, Blockstream Research drives key open source projects in the Bitcoin space.
What You’ll Be Doing (Responsibilities):
- Contribute to open source cryptography libraries such as {rust-,}secp256k1{,-zkp} (implement new schemes, review, QA)
- Help with designing, developing and breaking new cryptographic schemes
- Devise and critically evaluate specifications of cryptographic systems, e.g., in the multi-, threshold- and aggregate-signature space.
What We Look For In You (Required Qualifications):
- Experience implementing cryptography Care about secure and misuse-resistant designs
Nice To Haves (Preferred Qualifications):
- Knowledge of Rust or C or willingness to learn C89
- Previous academic work on digital signatures, discrete logarithm based cryptography, post-quantum cryptography, zero-knowledge proofs, or other areas of cryptography
- Master's degree or PhD in Computer Science or a related field
- Familiarity with Bitcoin and Layer 2’s at a protocol level
- Familiarity with contributing to open source projects
Closing date for applications:
Contact: Andrew Poelstra, apoelstra@blockstream.com
More information: https://boards.greenhouse.io/blockstream/jobs/3846046
25 January 2022
Francesca Falzon, Evangelia Anna Markatou, Zachary Espiritu, Roberto Tamassia
ePrint ReportKamil Kluczniak
ePrint ReportUnfortunately, current fully homomorphic schemes based on NTRU became extremely impractical duo to efficient sublattice attacks. Roughly speaking, these types of (leveled) homomorphic encryption schemes, to support a reasonable depth of the circuit we want to evaluate, require publishing RLWE or NTRU encryptions with a very large modulus. Unfortunately, recovering the sublattice and breaking the NTRU problem for such large moduli turns out to be easy, and to compensate, one would need to choose an impractically large dimension. We call NTRU instances with a too large modulus ``overstretched''. Due to the sublattice attacks, any serious work on practical NTRU-based fully homomorphic encryption essentially stopped.
In this paper, we reactivate research on practical FHE that can be based on NTRU. To do so, we design an efficient bootstrapping scheme in which the noise growth is small enough to keep the modulus to dimension ratio relatively small, thus avoiding the negative consequences of ``overstretching'' the modulus. Our bootstrapping algorithm is an accumulation-type bootstrapping scheme analogous to FHEW/TFHE. Finally, we show that we can use the bootstrapping procedure to compute any function over $\mathbb{Z}_p$. Consequently, we obtain one of the fastest FHE schemes to compute arithmetic circuits over finite fields.
Ștefania Andrieș, Andrei-Daniel Miron, Andrei Cristian, Emil Simion
ePrint ReportThe DFINITY Team
ePrint ReportLuke Pearson, Joshua Fitzgerald, Héctor Masip, Marta Bellés-Muñoz, Jose Luis Muñoz-Tapia
ePrint ReportAxin Wu, Jian Weng, Weiqi Luo, Anjia Yang, Jia-Nan Liu, Zike Jiang
ePrint Report24 January 2022
Status.im
Job Posting
You must have:
Bonus points if you have:
Closing date for applications:
Contact: Email: angel@status.im Discord: LilChiChi#0021
More information: https://jobs.status.im/?gh_jid=3704158