IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
17 November 2022
Christoph U. Günther, Sourav Das, Lefteris Kokoris-Kogias
ePrint ReportIn this work, we tackle this problem and give two practical constructions for Asynchronous Proactive Secret Sharing. Our first construction uses recent advances in asynchronous protocols and achieves a communication complexity of $O(n^3)$ where $n$ is the total number of nodes in the network. The second protocol builds upon the first and uses sortition to drive down the communication complexity to $O(c n^2)$. Here, $c$ is a tunable parameter that controls the expected size of the sharing committee chosen using the existing random coin.
Additionally, we identify security flaws in prior work and ensure that our protocols are secure by giving rigorous proofs. Moreover, we introduce a related notion which we term Asynchronous Refreshable Secret Sharing — a functionality that also re-randomizes the secret itself. Finally, we demonstrate the practicability of our constructions by implementing them in Rust and running large-scale, geo-distributed benchmarks.
Kwan Yin Chan, Tsz Hon Yuen
ePrint ReportRadical Semiconductor; Pasadena, CA
Job PostingWe are looking for highly-skilled, motivated, interdisciplinary, and diverse team members to help us build our very first custom OS, compiler stack, and cryptographic suite to run on our novel hardware. As an engineer in the earliest stages of Radical, your voice will be heard, and your decisions will impact the hardware that will one day end up in everyone’s wallet.
As an applied cryptographer, you will work directly with Radical’s VP of Information Security and CTO to develop a custom instruction set for implementing cryptographic algorithms, construct a compiler and simulator toolchain targeting this instruction set, and implement and optimize cryptographic algorithms using this toolchain. You will work closely with both the hardware and software design teams to create designs that offer high cryptographic agility with a small power and area footprint.
For full details, see our job posting under the "Jobs" tab at the link below.
Closing date for applications:
Contact: For applying, visit the link above. For any questions or hiring recommendations, reach out to katie@radicalsemiconductor.com.
More information: https://jobs.radicalsemiconductor.com
Rutgers University, DIMACS Center, Piscataway, NJ, USA
Job PostingClosing date for applications:
Contact: Christine Spassione
More information: https://go.rutgers.edu/dimacsdeputy
16 November 2022
Tampere University, Unit of Computing Sciences, Tampere, Finland
Job PostingClosing date for applications:
Contact: For more information, please contact: Professor Timo Hämäläinen, Computing Sciences Unit, timo.hamalainen@tuni.fi, tel. +358408490777 With questions related to the recruitment process, please contact HR specialist Meri Pere, meri.pere@tuni.fi.
More information: https://bit.ly/3UG3A2k
TU Wien
Job PostingThe selection follows a two-stage process: In stage one applicants apply for a tenure-track professorship at TU Wien (deadline 15 December 2022). In stage two, applicants apply for a WWTF grant together with a proponent of the applicant’s choice from TU Wien (deadline 15 March 2023).
The 14th Vienna Research Groups for Young Investigators call 2023 (https://wwtf.at/funding/programmes/vrg/#VRG23) is issued for up to three group leader positions as part of the WWTF’s Information and Communication Technology programme. WWTF especially encourages female candidates and takes unconventional research careers into consideration.
The WWTF grant amounts up to EUR 1.6 million for a total of 6-8 years. Successful candidates will be offered an Assistant-Professor position with tenure track at TU Wien.
The topics of interest include but are not limited
- intersection between machine learning and security & privacy
- usable security
- formal methods for security
- system and network security
- applied cryptography
Closing date for applications:
Contact: Matteo Maffei (first.last@tuwien.ac.at)
More information: https://www.tuwien.at/forschung/vienna-research-group-leader#c18022
University of Toronto, Department of Computer Science, Toronto, Canada
Job PostingClosing date for applications:
Contact: Eitan Grinspun (recruit@cs.toronto.edu)
More information: https://web.cs.toronto.edu/employment-opportunities
Oregon State University
Job PostingThe cryptography research group at Oregon State University is led by Professors Mike Rosulek & Jiayu Xu. We have research interests in secure multi-party computation, password-based authentication, key agreement, and privacy-enhancing technologies.
Oregon State University is an R1 (high research activity) university, and its cryptography research group is highly rated on csrankings.org. Past graduates of the group have gone on to successful research positions in industry and academia. OSU is located in Corvallis, Oregon, a small college town (population 60k) located near Portland, the Pacific Ocean, and the Cascade Mountain range.
Students should have a BS degree in computer science or closely related technical discipline. A background in theoretical computer science and/or mathematics is preferred but not required.
Deadline for PhD applicants is December 1. Deadline for MS applicants is January 1. Interested students should select the CS degree program, and indicate an interest in the Cybersecurity research group.
For information on how to apply, see https://eecs.oregonstate.edu/academics/graduate/cs . For other questions, email rosulekm@eecs.oregonstate.edu or xujiay@oregonstate.edu
Closing date for applications:
Contact: Mike Rosulek & Jiayu Xu
More information: https://eecs.oregonstate.edu/academics/graduate/cs
Centre for Secure Information Technologies (CSIT), Queen’s University Belfast, UK
Job PostingClosing date for applications:
Contact: Dr Ciara Rafferty
More information: https://www.qub.ac.uk/sites/QUBJobVacancies/ResearchJobs/
15 November 2022
Alice Murphy, Adam O'Neill, Mohammad Zaheri
ePrint ReportVipul Goyal, Chen-Da Liu-Zhang, Justin Raizes, João Ribeiro
ePrint ReportMotivated by real-world networks, the seminal work of Ben-Or, Canetti and Goldreich (STOC'93) initiated the study of multi-party computation for classical circuits over asynchronous networks, where the network delay can be arbitrary. In this work, we begin the study of asynchronous multi-party quantum computation (AMPQC) protocols, where the circuit to compute is quantum.
Our results completely characterize the optimal achievable corruption threshold: we present an $n$-party AMPQC protocol secure up to $t
Rasheed Kibria, Farimah Farahmandi, Mark Tehranipoor
ePrint ReportFoteini Baldimtsi, Konstantinos Chalkias, Panagiotis Chatzigiannis, Mahimna Kelkar
ePrint ReportInterestingly, mining can result in record-size cryptographic outputs, and we show that 5%-12% shorter hash digests and signatures are practically feasible even with commodity hardware. Obviously, the first thing that comes to mind is compressing addresses and transaction signatures in order to pay less gas fees in blockchain applications, but in fact even traditional TLS certificates and public keys, which are computed once and reused in every new connection, can be slightly compressed with this "mining" trick without compromising security. The effects of "compressing once - then reuse'' at mass scale can be economically profitable in the long run for both the Web2 and Web3 ecosystems. Our paradigm relies on a brute-force search operation in order to craft the primitive's output such that it fits into fewer bytes, while the "missing" fixed bytes are implied by the system parameters and omitted from the actual communication. While such compression requires computational effort depending on the level of compression, this cost is only paid at the source (typically in blockchains consisting of a single party) which is rewarded by lowered transaction fees, and the benefits of the compression are enjoyed by the whole ecosystem. As a starting point, we show how our paradigm applies to some basic primitives (commonly used in blockchain applications), and show how security is preserved using a bit security framework. Surprisingly, we also identified cases where wise mining strategies require proportionally less effort than naive brute-forcing, an example is WOTS (and inherently SPHINCS) post-quantum signatures where the target goal is to remove or compress the Winternitz checksum part. Moreover, we evaluate our approach for several primitives based on different levels of compression which concretely demonstrates the benefits (both in terms of financial cost and storage) if adopted by the community. Finally, as this work is inspired by the recent unfortunate buggy "gas golfing'' software in Ethereum, where weakly implemented functions incorrectly generated addresses (hashes) with "prefixed zeroes for gas optimization'', resulting in millions of losses, we expect our Truncator approach to be naturally applied in the blockchain space as a secure solution to more succinct transactions, addresses and states.
14 November 2022
Daniel J. Bernstein
ePrint ReportThis paper quantifies the asymptotic impact of multiple ciphertexts per public key upon existing heuristic analyses of known lattice attacks. The qualitative conclusions are that typical lattice PKEs asymptotically degrade in heuristic multi-ciphertext IND-CPA security as the number of ciphertexts increases. These PKE attacks also imply multi-ciphertext IND-CCA2 attacks against typical constructions of lattice KEMs. This shows a contradiction between (1) the existing heuristics and (2) the idea that multi-target security matches single-target security.
The asymptotic heuristic security degradation is exponential in Θ(n) for decrypting many ciphertexts, cutting a constant fraction out of the total number of bits of security, and exponential in Θ(n/log n) for decrypting one out of many ciphertexts, for conservative cryptosystem parameters. Furthermore, whether or not the existing heuristics are correct, (1) there are flaws in the claim of provable multi-target security based on MLWE, and (2) there is a 2^88-guess attack breaking one out of 2^40 ciphertexts for a FrodoKEM-640 public key.
Qianqian Yang, Ling Song, Siwei Sun, Danping Shi, Lei Hu
ePrint ReportFabrice Benhamouda, Shai Halevi, Lev Stambler
ePrint ReportTo do better, we investigate a relaxation, $(\alpha, \beta)$-ramp weighted secret sharing, where subsets of weight $\beta W$ can recover the secret (with $W$ the total weight), but subsets of weight $\alpha W$ or less cannot learn anything about it. We give two distinct types of constructions. The first is based on simple rounding, and has a share size which is linear in the number of parties and in $1/\epsilon$ (where $\epsilon=\beta-\alpha$).
The second type of schemes is based on a novel connection between weighted secret sharing and wiretap channels. We observe that for certain additive-noise $(\mathcal{R},\mathcal{A})$ wiretap channels, any semantically secure scheme can be naturally transformed into an $(\alpha,\beta)$-ramp weighted secret-sharing, where $\alpha,\beta$ are essentially the respective capacities of the channels $\mathcal{A},\mathcal{R}$. These constructions eliminate or reduce the dependence on the number of parties, at the price of increased dependence on $1/\epsilon$. We present two instantiations of this type of construction, one using Binary Symmetric wiretap Channels, and the other using additive Gaussian Wiretap Channels.