IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
16 June 2022
Monash University
Job PostingClosing date for applications:
Contact: Jiangshan Yu
More information: https://www.jiangshanyu.com/doc/postdoc.html
Tampere University
Job PostingAt NISEC (https://research.tuni.fi/nisec/) we are looking for several Doctoral Researchers in the field of applied cryptography, hardware security, provable security and privacy.
The selected candidates will primarily be working on the following topics (but not limited to):
- Differential Privacy;
- Functional Encryption;
- Privacy-Preserving Analytics;
- Privacy-Preserving Machine Learning;
- Efficient operations on encrypted data;
- Processing of encrypted data in outsourced and untrusted environments;
- Side Channel Analysis (SCA);
- Machine Learning based SCA;
- Embedded systems security (e.g. ARM and RISC-V based SoCs); TEE security and development (e.g. TrustZone, Trusted Applications, etc.).
Application deadline: 1 August 2022.
Closing date for applications:
Contact: Antonis Michalas (antonios.michalas AT tuni.fi) and Alejandro Cabrera Aldaya alejandro.cabreraaldaya AT tuni.fi
More information: https://bit.ly/3MAe26J
Tampere University
Job PostingAt NISEC (https://research.tuni.fi/nisec/) we are looking for several PostDoctoral Researchers in the field of applied cryptography, provable security and privacy.
The selected candidates will primarily be working on the following topics (but not limited to):
- Differential Privacy;
- Functional Encryption;
- Privacy-Preserving Analytics;
- Privacy-Preserving Machine Learning;
- Efficient operations on encrypted data;
- Processing of encrypted data in outsourced and untrusted environments.
Application deadline: 1 August 2022.
Closing date for applications:
Contact:
Antonis Michalas (https://www.amichalas.com)
More information: https://bit.ly/3NDPHhN
Morgan Thomas
ePrint ReportNicolas Alhaddad, Sourav Das, Sisi Duan, Ling Ren, Mayank Varia, Zhuolun Xiang, Haibin Zhang
ePrint ReportNicolas Alhaddad, Sourav Das, Sisi Duan, Ling Ren, Mayank Varia, Zhuolun Xiang, Haibin Zhang
ePrint ReportYadi Zhong, Ujjwal Guin
ePrint ReportJelle Don, Serge Fehr, Yu-Hsuan Huang
ePrint ReportIn the second part of the paper, we use our compiler to show the security of the very efficient hash-based split-key PRF proposed by Giacon, Heuer and Poettering (PKC 2018), in the quantum random-oracle model. Using a split-key PRF as the key-derivation function gives rise to a secure KEM combiner. Thus, our result shows that the hash-based construction of Giacon et al. can be safely used in the context of quantum attacks, for instance to combine a well-established but only classically-secure KEM with a candidate KEM that is believed to be quantum-secure.
Our security proof for the split-key PRF crucially relies on our adaptive-to-static compiler, but we expect our compiler to be useful beyond this particular application. Indeed, we discuss a couple of other, known results from the literature that would have profitted from our compiler, in that these works had to go though serious complications in oder to deal with adaptivity.
Zhi Qiu, Kang Yang, Yu Yu, Lijing Zhou
ePrint ReportKhin Mi Mi Aung, Enhui Lim, Jun Jie Sim, Benjamin Hong Meng Tan, Huaxiong Wang, Sze Ling Yeo
ePrint ReportIn this work, we describe a method to encode more data on top of SIMD, \emph{Field Instruction Multiple Data}, applying reverse multiplication friendly embedding~(RMFE) to FHE. With RMFE, length-\(k\) \(\mathbb{F}_{t}\) vectors can be encoded into \(\mathbb{F}_{t^d}\) and multiplied once. The results have to be recoded~(decoded and then re-encoded) before further multiplications can be done. We introduce an FHE-specific technique to additionally evaluate arbitrary linear transformations on encoded vectors for free during the FHE recode operation. On top of that, we present two optimizations to unlock high degree extension fields with small \(t\) for homomorphic computation: \(r\)-fold RMFE, which allows products of up to \(2^r\) encoded vectors before recoding, and a three-stage recode process for RMFEs obtained by composing two smaller RMFEs. Experiments were performed to evaluate the effectiveness of FIMD from various RMFEs compared to standard SIMD operations. Overall, we found that FIMD generally had \(>2\times\) better (amortized) multiplication times compared to FHE for the same amount of data, while using almost \(k/2 \times\) fewer ciphertexts required.
Michel Abdalla, Thorsten Eisenhofer, Eike Kiltz, Sabrina Kunzweiler, Doreen Riepel
ePrint ReportAzebaze Guimagang Laurian, Fouotsa Emmanuel, El Mrabet Nadia, Pecha Njiahouo Aminatou
ePrint ReportRupeng Yang, Zuoxia Yu, Man Ho Au, Willy Susilo
ePrint ReportIn this work, we solve the open problem via constructing public-key watermarkable PRFs with different trade-offs from various assumptions, ranging from standard lattice assumptions to the existence of indistinguishability obfuscation. To achieve the results, we first construct watermarking schemes in a weaker model, where the extraction algorithm is provided with a “hint” about the watermarked PRF key. Then we upgrade the constructions to standard watermarking schemes using a robust unobfuscatable PRF. We also provide the first construction of robust unobfuscatable PRF in this work, which is of independent interest.
Allen Kim, Xiao Liang, Omkant Pandey
ePrint ReportWe present a new approach for constructing efficient non-malleable zero-knowledge for all languages in NP, based on a new primitive called instance-based non-malleable commitment (IB-NMC). We show how to construct practical IB-NMC by leveraging the fact that simulators of sub-linear zero-knowledge protocols can be much faster than the honest prover algorithm. With an efficient implementation of IB-NMC, our approach yields the first general-purpose non-malleable zero-knowledge protocol that achieves practical efficiency in the plain model.
All of our protocols can be instantiated from symmetric primitives such as block-ciphers and hash functions, have reasonable efficiency in practice, and are general-purpose. Our techniques also yield the first efficient non-malleable commitment scheme without public-key assumptions.
Cody Freitag, Ilan Komargodski
ePrint ReportIn this work, we study the complexity of statistically-sound interactive proofs for the repeated squaring relation. Technically, we consider interactive proofs where the prover sends at most $k \ge 0$ elements per round and the verifier performs generic group operations over the group $\mathbb{Z}_N^\star$. As our main contribution, we show that for any one-round proof with a randomized verifier (i.e., an MA proof) the verifier either runs in parallel time $\Omega(T/(k+1))$ with high probability, or is able to factor $N$ given the proof provided by the prover. This shows that either the prover essentially sends $p,q$ such that $N = p\cdot q$ (which is infeasible or undesirable in most applications), or a variant of Pietrzak's proof of repeated squaring (ITCS 2019) has optimal verifier complexity $O(T/(k+1))$. In particular, it is impossible to obtain a statistically-sound one-round proof of repeated squaring with efficiency on par with the computationally-sound protocol of Wesolowski (EUROCRYPT 2019), with a generic group verifier. We further extend our one-round lower bound to a natural class of recursive (multi-round) interactive proofs for repeated squaring.
Zhongfeng Niu, Siwei Sun, Yunwen Liu, Chao Li
ePrint ReportFrançoise Levy-dit-Vehel, Maxime Roméas
ePrint ReportDominic Deuber, Viktoria Ronge, Christian Rückert
ePrint ReportNicholas Brandt, Dennis Hofheinz, Julia Kastner, Akin Ünal
ePrint ReportIn this work, we attempt to explain this phenomenon. We show that for a large class of pairing-based VRFs, it is not possible to obtain short proofs and a reduction to a simple assumption simultaneously. Since the class of "consecutively verifiable" VRFs we consider contains in particular the VRF of Lysyanskaya and that of Dodis-Yampolskiy, our results explain the large proof size, resp. the complex assumption of these VRFs.
André Schrottenloher, Marc Stevens
ePrint ReportWe introduce a framework to transform classical nested searches into a quantum procedure and to analyze its complexity. The resulting quantum procedure is easier to describe and analyze compared to previous works, both in the asymptotic setting and for concrete instantiations. Its time complexity and success probability can be bounded using a generic formula, or more precisely with numerical optimization.
Along the way to this result, we introduce an algorithm for variable-time amplitude amplification of independent interest. It allows to obtain essentially the same asymptotic complexity as a previous algorithm by Ambainis (STACS 2012) using only several layers of amplitude amplification, and without relying on amplitude estimation.
Moreover, we present some direct applications of our results in cryptanalysis.