IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
23 January 2023
Ward Beullens, Vadim Lyubashevsky, Ngoc Khanh Nguyen, Gregor Seiler
ePrint ReportDev M. Mehta, Mohammad Hashemi, David S. Koblah, Domenic Forte, Fatemeh Ganji
ePrint ReportTahoura Mosavirik, Saleh Khalaj Monfared, Maryam Saadat Safa, Shahin Tajik
ePrint ReportGeoffroy Couteau, Adi Rosén
ePrint ReportIn this work we are interested in another question: given a private computation, we ask how many of the players need to have access to a random source, and how many of them can be deterministic parties. We are further interested in the possible interplay between the number of random sources in the system and the total number of random bits necessary for the computation.
We give a number of results. We first show that, perhaps surprisingly, $t$ players (rather than $t+1$) with access to a random source are sufficient for the information-theoretic $t$-private computation of any deterministic functionality over $n$ players for any $t
We then turn to the question of the possible interplay between the number of random sources and the necessary number of random bits. Since for only very few settings in private computation meaningful bounds on the number of necessary random bits are known, we consider the AND function, for which some such bounds are known. We give a new protocol to $1$-privately compute the $n$-player AND function, which uses a single random source and $6$ random bits tossed by that source. This improves, upon the currently best known results (Kushilevitz et al., TCC'19), at the same time the number of sources and the number of random bits (KOPRT19 gives a $2$-source, $8$-bits protocol). This result gives maybe some evidence that for $1$-privacy, using the minimum necessary number of sources one can also achieve the necessary minimum number of random bits. We believe however that our protocol is of independent interest for the study of randomness in private computation.
Peng Yang, Zoe L. Jiang, Shiqi Gao, Jiehang Zhuang, Hongxiao Wang, Junbin Fang, Siuming Yiu, Yulin Wu
ePrint ReportWe implement the framework in Python and evaluate the end-to-end system for private training between two parties on standard neural networks. FssNN achieves on MNIST dataset an accuracy of 98.0%, with communication cost of 27.52GB and runtime of 0.23h per epoch in the LAN settings. That shows our work advances the state-of-the-art secure computation protocol for neural networks.
Geoffroy Couteau, Maryam Zarezadeh
ePrint ReportWe give constructions of this primitive from a common template, which can be instantiated under either the LPN (with non-negligible correctness error) or the LWE (with negligible correctness error) assumptions. Our construction uses a novel twist on the standard non-interactive key exchange based on the Alekhnovich cryptosystem, which upgrades it to a non-interactive inner product protocol almost for free. In addition to being non-interactive, our constructions have linear communication (with constants smaller than all known alternatives) and small computation: using LPN or LWE with quasi-cyclic codes, we estimate that encoding a length-$2^{20}$ vector over a 32-bit field takes less that 2s on a standard laptop; decoding amounts to a single cheap inner-product.
We show how to remove the non-negligible error in our LPN instantiation using a one-time, logarithmic-communication preprocessing. Eventually, we show to to upgrade its security to the malicious model using new sublinear-communication zero-knowledge proofs for low-noise LPN samples, which might be of independent interest.
Corina-Elena Bogos, Răzvan Mocanu, Emil Simion
ePrint ReportIsac Iulian-George, Emil Simion
ePrint ReportPrabhanjan Ananth, Zihan Hu, Henry Yuen
ePrint ReportThese difficulties call for a deeper and systematic study of the structure of public-key quantum money schemes and the assumptions they can be based on. Motivated by this, we present the first black-box separation of quantum money and cryptographic primitives. Specifically, we show that collision-resistant hash functions cannot be used as a black-box to construct public-key quantum money schemes where the banknote verification makes classical queries to the hash function. Our result involves a novel combination of state synthesis techniques from quantum complexity theory and simulation techniques, including Zhandry's compressed oracle technique.
Shalini Banerjee, Steven D. Galbraith, Giovanni Russello
ePrint ReportWe design an efficient virtual black-box obfuscator for binary decision trees and use the random oracle paradigm to analyze the security of our construction. To thwart model-extraction attacks, we restrict to evasive decision trees, as black-box access to the classifier does not allow a PPT adversary to extract the model. While doing so, we present an encoder for hiding parameters in an interval-membership function. Our exclusive goal behind designing the obfuscator is that, not only will the solution increase the class of functions that has cryptographically secure obfuscators, but also address the open problem of non-interactive prediction in privacy-preserving classification using computationally inexpensive cryptographic hash functions.
Paulio L. Barreto, Gustavo H. M. Zanon
ePrint ReportLyon, France, 23 April 2023
Event CalendarSubmission deadline: 28 February 2023
Notification: 21 March 2023
Kyoto, Japan, 19 June - 22 June 2023
Event CalendarSubmission deadline: 17 March 2023
Notification: 19 April 2023
Lyon, France, 22 April 2023
Event CalendarSubmission deadline: 3 March 2023
Notification: 17 March 2023
University of Surrey
Job PostingClosing date for applications:
Contact: For further information about this unique and exciting opportunity, please email our recruitment partner Simon Critchley simon@dixonwalter.co.uk or reach out to our Head of Department Prof. Steve Schneider (s.schneider@surrey.ac.uk) to find out more.
More information: https://jobs.surrey.ac.uk/vacancy.aspx?ref=054122-R
Brandenburg University of Technology, Chair of IT Security; Cottbus, Germany
Job Posting- Active research in the area of intrusion detection systems (IDS) for critical infrastructures, secure cyber-physical systems, and artificial intelligence / machine learning for traffic analysis
- Implementation and evaluation of new algorithms and methods
- Cooperation and knowledge transfer with industrial partners
- Publication of scientific results
- Assistance with teaching
- Master’s degree (or equivalent) in Computer Science or related disciplines
- Strong interest in IT security and/or networking and distributed systems
- Knowledge of at least one programming language (C++, Java, etc.) and one scripting language (Perl, Python, etc.) or strong willingness to quickly learn new programming languages
- Linux/Unix skills
- Knowledge of data mining, machine learning, statistics and result visualization concepts is of advantage
- Excellent working knowledge of English; German is of advantage
- Excellent communication skills
We value diversity and therefore welcome all applications – regardless of gender, nationality, ethnic and social background, religion/belief, disability, age, sexual orientation, and identity. The BTU Cottbus-Senftenberg strives for a balanced gender relation in all employee groups. Applicants with disabilities will be given preferential treatment if they are equally qualified.
Applications containing the following documents:
- A detailed Curriculum Vitae
- Transcript of records from your Master studies
- An electronic version of your Master thesis, if possible
Closing date for applications:
Contact: Prof. Dr.-Ing. Andriy Panchenko (email: itsec-jobs.informatik@lists.b-tu.de)
More information: https://www.informatik.tu-cottbus.de/~andriy/
Young Investigator Group Leader (PostDoc) “Cyber Security and Privacy in Intelligent Energy Systems”
Brandenburg University of Technology, Chair of IT Security; Cottbus, Germany
Job Posting- Independent lead of a group of 3 PhD students
- Active research in the area of intrusion detection systems (IDS) for critical infrastructures, secure cyber-physical systems, and artificial intelligence / machine learning for traffic analysis, honeypots, privacy enhancing techniques
- Scientific coordination of project work
- Implementation and evaluation of new algorithms and methods
- Cooperation and knowledge transfer with industrial partners
- Publication of scientific results
- Excellent PhD degree related to IT Security
- Publications in renowned peer-reviewed international conferences/journals
- Master’s degree (or equivalent) in Computer Science, Electrical Engineering, Applied Math or related disciplines
- Knowledge of at least one programming language (C++, Java, etc.) and one scripting language (Perl, Python, etc.) or strong willingness to quickly learn new programming languages
- Excellent working knowledge of English; German is of advantage
- Excellent communication skills
We value diversity and therefore welcome all applications – regardless of gender, nationality, ethnic and social background, religion/belief, disability, age, sexual orientation, and identity. The BTU Cottbus-Senftenberg strives for a balanced gender relation in all employee groups. Applicants with disabilities will be given preferential treatment if they are equally qualified.
Applications containing the following documents:
- A detailed Curriculum Vitae with a list of publications
- Transcript of records from your Master studies and PhD Degree
- An electronic version of your PhD thesis, if possible
Closing date for applications:
Contact: Prof. A. Panchenko (email: itsec-jobs.informatik@lists.b-tu.de)
More information: https://www.informatik.tu-cottbus.de/~andriy/
20 January 2023
Alexandr Bulkin, Tim Dokchitser
ePrint ReportJakub Klemsa, Melek Önen, Yavuz Akın
ePrint ReportIn this paper, we propose a new variant of MKHE instantiated with the TFHE scheme. Compared to previous attempts by Chen et al. and by Kwak et al., our scheme achieves computation runtime that is linear in the number of involved parties and it outperforms the faster scheme by a factor of 4.5-6.9x, at the cost of a slightly extended pre-computation. In addition, for our scheme, we propose and practically evaluate parameters for up to 128 parties, which enjoy the same estimated security as parameters suggested for the previous schemes (100 bits). It is also worth noting that our scheme—unlike the previous schemes—did not experience any error in any of our nine experiments, each running 1 000 trials.