IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
19 January 2023
Mahimna Kelkar, Kushal Babel, Philip Daian, James Austgen, Vitalik Buterin, Ari Juels
ePrint ReportThe growing availability of Trusted Execution Environments (TEEs) and secure multiparty computation, however, undermines this model of knowledge. Such tools can encumber a secret sk and permit a chosen player to access sk conditionally, without actually knowing sk. By permitting selective access to sk by an adversary, encumbrance of secrets can enable vote-selling in cryptographic voting schemes, illegal sale of credentials for online services, and erosion of deniability in anonymous messaging systems.
Unfortunately, existing proof-of-knowledge protocols fail to demonstrate that a secret is unencumbered. We therefore introduce and formalize a new notion called complete knowledge (CK). A proof (or argument) of CK shows that a prover does not just know a secret, but also has fully unencumbered knowledge, i.e., unrestricted ability to use the secret.
We introduce two practical CK schemes that use special-purpose hardware, specifically TEEs and off-the-shelf mining ASICs. We prove the security of these schemes and explore their practical deployment with a complete, end-to-end prototype that supports both. We show how CK can address encumbrance attacks identified in previous work. Finally, we introduce two new applications enabled by CK that involve proving ownership of blockchain assets.
David Spielmann, Ognjen Glamocanin, Mirjana Stojilovic
ePrint ReportAymeric Genêt
ePrint ReportFirst, the paper adapts the original attack to SPHINCS+ reinforced with randomized signing and extends the applicability of the attack to any combination of faulty and valid signatures. Considering the adaptation, the paper then presents a thorough analysis of the attack. In particular, the analysis shows that, with high probability, the security guarantees of SPHINCS+ significantly drop when a single random bit flip occurs anywhere in the signing procedure and that the resulting faulty signature cannot be detected with the verification procedure. The paper shows both in theory and experimentally that the countermeasures based on caching the intermediate W-OTS+s offer a marginally greater protection against unintentional faults, and that such countermeasures are circumvented with a tolerable number of queries in an active attack. Based on these results, the paper recommends real-world deployments of SPHINCS+ to implement redundancy checks.
Adrian-Daniel Stefan, Ionut-Petrisor Anghel, Emil Simion
ePrint ReportShuqin Su, Bohan Yang, Vladimir Rožić, Mingyuan Yang, Min Zhu, Shaojun Wei, Leibo Liu
ePrint ReportJohanna Maria Kirss, Peeter Laud, Nikita Snetkov, Jelizaveta Vakarjuk
ePrint ReportAtsuki Momose, Ling Ren, Elaine Shi, Jun Wan, Zhuolun Xiang
ePrint ReportKelong Cong, Yi-Fu Lai, Shai Levin
ePrint ReportHistorically, the isogeny community has assumed that obtaining isogeny proofs of knowledge from generic proof systems, such as zkSNARKs, was not a practical approach. We contribute the first concrete result in this area by applying Aurora (EUROCRYPT'19), Ligero (CCS'17) and Limbo (CCS'21) to an isogeny path relation, and comparing their performance to a state-of-the-art, tailor-made protocol for the same relation. In doing so, we show that modern generic proof systems are competitive when applied to isogeny assumptions, and provide an order of magnitude ($10\textrm{-}30\times$) improvement to proof and verification times, with similar proof sizes. In addition, these proofs provide a stronger notion of soundness, and statistical zero-knowledge; a property that has only recently been achieved in isogeny PoKs. Independently, this technique shows promise as a component in the design of future isogeny-based or other post-quantum protocols.
Christina Boura, Margot Funk, Yann Rotella
ePrint ReportDaniel Lammers, Nicolai Müller, Amir Moradi
ePrint ReportJannik Zeitschner, Nicolai Müller, Amir Moradi
ePrint ReportDankrad Feist, Dmitry Khovratovich
ePrint ReportJoseph Surin, Shaanan Cohney
ePrint Report16 January 2023
University of St.Gallen, Switzerland
Job PostingThe students are expected to work on topics that include security and privacy issues in authentication. More precisely, the students will be working on investigating efficient and privacy-preserving authentication that provides: i) provable security guarantees, and ii) rigorous privacy guarantees.
Key Responsibilities:
- Perform exciting and challenging research in the domain of information security and cryptography.
- Support and assist in teaching computer security and cryptography courses.
- The PhD students are expected to have a MSc degree or equivalent, and strong background in cryptography, network security and mathematics.
- Experience in one or more domains such as cryptography, design of protocols, secure multi-party computation and differential privacy is beneficial.
- Excellent programming skills.
- Excellent written and verbal communication skills in English
Please apply asap.
Closing date for applications:
Contact:
Eriane Breu, eriane.breu@unisg.ch (Administrative matters)
Prof. Katerina Mitrokotsa, katerina.mitrokotsa@unisg.ch (Research related questions)
University of St.Gallen, Switzerland
Job PostingKey Responsibilities:
- The post-doctoral fellow is expected to perform exciting and challenging research in the area of information security and cryptography including the design of provably secure cryptographic protocols.
- The post-doctoral fellow shall be involved in the supervision of PhD and master students
- The post-doctoral researcher is expected to have a PhD degree in Computer Science, Engineering or Mathematics and a strong background in theoretical computer science and cryptography
- Have an excellent publication record in top venues Competitive research record in cryptography or information security
- Strong mathematical and algorithmic CS background
- Good skills in programming is beneficial
- Excellent written and verbal communication skills in English
Please apply asap.
Closing date for applications:
Contact:
Eriane Breu, eriane.breu@unisg.ch (Administrative matters)
Prof. Katerina Mitrokotsa, katerina.mitrokotsa@unisg.ch (Research related questions)
More information: https://jobs.unisg.ch/offene-stellen/postdoc-fellow-in-cryptography-information-security-m-w-d/c35410fb-40bb-41f2-b298-8be150d8f9b6
13 January 2023
Chicago, USA, 2 July - 8 July 2023
Event CalendarSubmission deadline: 12 February 2023
Notification: 2 April 2023
Brisbane, Australia, 5 July - 7 July 2023
Event CalendarSubmission deadline: 7 February 2023
Notification: 15 April 2023
Tianjin, China, 18 November - 20 November 2023
Event CalendarSubmission deadline: 30 March 2023
Notification: 10 June 2023
Kyoto, Japan, 19 June - 22 June 2023
Event CalendarSubmission deadline: 9 March 2023
Notification: 19 April 2023
Quantstamp
Job PostingTechnical Skills
- Our ideal candidate knows at least one zk-SNARK/zk-STARK proof system, or has a strong enough technical background to understand one (and this should have some direct connection to cryptography).
- Ability to code and develop software. You should have experience with at least one major language, like Python, Java, or C; the exact language is not too important.
- You should be familiar with versioning software (specifically, GitHub), testing, and a familiarity with algorithms and data structures.
- Ability to read and interpret academic papers
- Ability to communicate ideas
- Compensation package and perks on par with Big Tech
- Remote-first company (work from anywhere in the world)
- Quarterly retreats in exotic locations
Check us out: https://www.youtube.com/watch?v=IxqAlOJ7V3o
Closing date for applications:
Contact: Leonardo Passos, Hiring Manager
More information: https://jobs.ashbyhq.com/quantstamp/6ae4fc70-98bb-42e1-9f24-c40e7af441cc