26 January 2023
Pritha Gupta, Jan Peter Drees, Eyke Hüllermeier
Junpei Yamaguchi, Masafumi Yamazaki, Akihiro Tabuchi, Takumi Honda, Tetsuya Izu, Noboru Kunihiro
Alex Ozdemir, Gereon Kremer, Cesare Tinelli, Clark Barrett
Karim M. Abdellatif, Olivier Hériveaux, Adrian Thillard
Benjamin Levy, Ben Sherman, Muhammad Ishaq, Lindsey Kennard, Ana Milanova, Vassilis Zikas
We put forth a methodology for an MPC programming compilation toolchain, which by mimicking the compilation methodology of standard imperative languages enables middle-end optimizations on MPC, yielding significant improvements. To this direction we devise an MPC circuit compiler that allows MPC programming in what is essentially Python, and inherits the structure (and therefore optimization opportunities) of the classical compilation pipeline. Our key conceptual contribution is advancing an intermediate language, which we call MPC-IR, that can be viewed as the analogue, in an MPC program’s compilation, of (enriched) SSA form. MPC-IR is a particularly appealing intermediate language as it allows backend-independent optimizations, a close analogy to machine independent optimizations in classical compilers. Demonstrating the power of our approach, we focus on a specific backend-independent optimization, SIMD-vectorization: We devise a novel classical-compiler-inspired automatic SIMD-vectorization on MPC-IR, which we show leads to significant speedup in circuit generation time and running time, as well as significant reduction in communication size and number of gates over the corresponding iterative schedule.
We implement and benchmark our compiler from a Python-like program to an optimized circuit that can be fed into an MPC backend (for our benchmarks we make use of the MOTION backend for MPC). We view our exhaustive benchmarks as both a way to validate our optimization and end-to-end compiler, and as a contribution, by itself, to a more complete benchmarks suite for MPC programming—such benchmarks suites are common in classical compilers.
Stefan Dziembowski, Sebastian Faust, Tomasz Lizurej
Katharina Kreuzer
Javier Álvarez Cid-Fuentes, Diego Angel Masini, Sergio Demian Lerner
Jean Paul Degabriele, Jérôme Govinden, Felix Günther, Kenneth G. Paterson
GyuChol.Kim
Surya Mathialagan, Neekon Vafa
In this work, we construct the first maliciously secure ORAM protocol with worst-case $O(\log N)$ overhead and $O(1)$ client storage assuming one-way functions, which are also necessary. By the $\Omega(\log N)$ ORAM lower bound, our construction is asymptotically optimal. We can also interpret our construction as an online memory checker that matches the bandwidth of the best known online memory checkers while additionally hiding the access pattern. To achieve this, we intricately interleave the ORAM construction of Asharov et al. with online and offline memory checking techniques.
Tarak Ben Youssef, Riad S. Wahby
Harjasleen Malvai, Lefteris Kokoris-Kogias, Alberto Sonnino, Esha Ghosh, Ercan Oztürk, Kevin Lewi, Sean Lawlor
To make this implementation viable for production, we also integrate support for persistent and distributed storage. We also propose a future-facing solution, termed ''compaction'', as a mechanism for mitigating practical issues that arise from dealing with infinitely growing server data structures. Finally, we implement a consensusless solution that achieves the minimum requirements for a service that consistently distributes commitments for a transparency application, providing a much more efficient protocol for distributing small and consistent commitments to users. This culminates in our production-grade implementation of a key transparency system (Parakeet) which we have open-sourced, along with a demonstration of feasibility through our benchmarks.
Dimitris Mouris, Pratik Sarkar, Nektarios Georgios Tsoutsos
In this paper, we introduce PLASMA, a private analytics framework that addresses these challenges by using three data-collection servers and a novel primitive, called verifiable incremental distributed point function (VIDPF). PLASMA allows each client to non-interactively send a message to the servers as its input and then go offline. Our new VIDPF primitive employs lightweight techniques based on efficient hashing and allows the servers to non-interactively validate client inputs and preemptively reject malformed ones.
PLASMA drastically reduces the communication overhead incurred by the servers using our novel batched consistency checks. Specifically, our server-to-server communication depends only on the number of malicious clients, as opposed to the total number of clients, yielding a $182\times$ and $235\times$ improvement over Poplar and other state-of-the-art sorting-based protocols respectively. Compared to recent works, PLASMA enables both client input validation and succinct communication, while ensuring full security. At runtime, PLASMA computes the 1000 most popular strings among a set of 1 million client-held 32-bit strings in 67 seconds and 256-bit strings in less than 20 minutes respectively.
Tabacaru Robert, Anghel Florin, Asandoaiei David, Simion Emil
Mostefa Kara, Abdelkader Laouid, Mohammad Hammoudeh
Visa Research, Palo Alto CA
Currently, we focus on building research teams in key areas: Data Analytics, Cryptography, and Future of Payment(Blockchain), and Artificial Intelligence. We are looking for outstanding researcher interns as part of the growing team!
Visa Research’s goal of security is to enable policy-enforced, full lifecycle protection for data at rest, in transit and during computation for all payment-related scenarios. We accomplish this through fundamental and applied research in the areas of security and cryptography.
The internship will focus on developing new and impactful research in the chosen area. You will work closely with our team members to define and solve a state of the art research problem. In most cases, the final deliverable will be a research publication at a top-tier conference. Candidates should be able to demonstrate research proficiency (eg existing publications) and be able to perform research in both a group and self-guided setting.
Specific areas of interest include :
- Post Quantum Cryptography
- Quantum Cryptography
- Secure Multiparty Computation
- Zero Knowledge Proofs
- Blockchain & Consensus Protocols
Closing date for applications:
Contact: perindal@visa.com
More information: https://jobs.smartrecruiters.com/Visa/743999878021251-intern-visa-research-phd-
University College London
The position provides an excellent opportunity for students to develop cryptographic tools to improve the privacy, scalability, and security of next-generation decentralized systems. Candidates with research interests in one or more of the following areas are particularly encouraged to apply: blockchains and cryptocurrencies, threshold cryptography, multiparty computation, zero-knowledge proofs, consensus, distributed systems, cryptoeconomics. Successful applicants will work in an exciting international environment, conduct cutting-edge research in the above-mentioned fields, and publish and present their results at top venues for research in blockchains, cryptography, and IT security.
Closing date for applications:
Contact: Philipp Jovanovic p.jovanovic@ucl.ac.uk
Indian Institute of Technology Jammu, Jammu, India
Closing date for applications:
Contact: Sartaj Ul Hasan (sartaj.hasan[at]iitjammu.ac.in)
More information: https://www.iitjammu.ac.in/post/advt-IITJMU-RC-RP00141-2023-A-18-research-associate
Ruhr University Bochum, Germany
The research focus of the Implementation Security group at the Faculty of Computer Science is on the security of implementations. A large part of our research is dedicated to hardware security, protection against physical attacks (side-channel analysis and fault-injection attacks), security analysis of real-world systems particularly internet of things, and efficient hardware and software implementation of cryptographic primitives including fully homomorphic encryption schemes. This includes various implementation platforms like ASICs, FPGAs, and micro-processors. The Implementation Security group is looking for excellent B.Sc. and M.Sc. graduates with outstanding grades and degrees in computer science, computer engineering, electrical engineering, and mathematics. In addition, we are looking for outstanding postdoctoral candidates from these fields.
Initially, we offer three-year fully funded positions for B.Sc. and M.Sc. graduates. The expectation is to work towards a doctorate. Postdoctoral positions are initially offered to two years. Both PhD and Postdoctoral positions are subject to extensions. The salary will be according to the remuneration group E 13 TV-L (full time).
Our offerings:
- Excellent research environment with award-winning scientists, Open team culture,
- Programs designed to support parents,
- Support measures for women in IT security,
- Excellent support for doctoral and postdoctoral researchers,
- Opportunities for academic and professional development,
- Budget for courses, conferences, equipment and international exchange
Please send your complete application documents in one single pdf file to: amir.moradi@rub.de. The required documents are: CV, transcript of records of BSc., transcript of records of MSc. (if applicable).
Closing date for applications:
Contact:
Prof. Amir Moradi
https://informatik.rub.de/impsec/personen/moradi/
More information: https://informatik.rub.de/impsec/