IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
29 March 2023
Multiple academic teaching positions (Lecturer/ Assistant Professor/ Associate Professor/ Professor)
Xiamen University Malaysia, Sepang, Malaysia
Job PostingXiamen University Malaysia is now seeking highly motivated, committed and qualified individuals for academic teaching positions in computer science and cyber security. Applicants must possess a PhD degree in a related discipline. The ideal candidate is expected to be able to support general computing subjects, as well as cyber security specialization subjects.
Applicants with specific teaching and/or research interests in FOUR OR MORE of the following areas are encouraged to apply:
- Calculus
- Linear Algebra
- Discrete Mathematics
- Probability and Statistics
- Design & Analysis of Algorithms
- Computer Composition
- Operating Systems
- Object-Oriented Programming-C++
- Object-Oriented Programming-Java
- ARM Assembly Language
- Computer Networks and Communication
- Compiler Principles
- Cyber Security
- Modern Cryptography
- Digital Forensics and Investigation
- Network Traffic Monitoring and Analysis
- Advanced Network Attack and Defence Technology
- Malware Analysis
- Cryptanalysis
- Big Data Analytics
- Biometrics
- Blockchain Technology
HOW TO APPLY
Applicants are invited to submit a digital application packet to: iftekhar.salam@xmu.edu.my
The subject line of your email must include: your name, relevant academic discipline, and the specific position for which you are applying for. All application packets must include the following attachments:
- Your current CV with publication (*Asterisk to indicate corresponding author, include Indexing & Quartile);
- Cover letter;
- List of courses from the above that you are able to support;
- Evidence of academic qualifications;
- 3-5 Full-Text publications (if applicable);
- Teaching evaluation (if applicable);
Closing date for applications:
Contact: iftekhar.salam@xmu.edu.my
University of Surrey
Job PostingClosing date for applications:
Contact: Steve Schneider: s.schneider@surrey.ac.uk
More information: https://jobs.surrey.ac.uk/Vacancy.aspx?id=13080&forced=2
University of Surrey
Job Posting
The aim of the project is to research and develop algorithms for solving computational problems that are foundational to the security of public key cryptography, both now and in the future. In particular, it will study: the discrete logarithm problem in finite fields of fixed characteristic, for which an efficient classical algorithm is potentially on the horizon; the security of the Legendre pseudo-random function, which is extremely well suited for multi-party computation and is used in the proof of custody construction within Ethereum, but is not so well-studied; and finally the security of supersingular isogeny-based post-quantum cryptography, which although a relatively young field offers many very promising applications. Due to their nature, any cryptographic assumptions based on mathematical constructions are potentially weaker than currently believed, and the project will deepen our understanding and assess the hardness of these natural and fundamental problems.
The postholder will be responsible for conducting research into the three aforementioned areas, working alongside Dr. Granger and in collaboration with the official project partners: the Ethereum Foundation; PQShield; and K.U. Leuven, namely, Prof. Frederik Vercauteren and members of this group within COSIC. The successful applicant is expected to have a PhD (gained or near completion), or equivalent professional experience in computer science or a related subject, in technical areas relevant to the envisioned research.
For informal inquiries about the position, please contact Dr. Robert Granger (r.granger@surrey.ac.uk). This is a fixed term contract for up to 2 years. The application deadline is 16th April 2023.
Closing date for applications:
Contact: Dr. Robert Granger
More information: https://jobs.surrey.ac.uk/Vacancy.aspx?id=13154&forced=2
Mingxun Zhou, Andrew Park, Elaine Shi, Wenting Zheng
ePrint ReportAniket Kate, Easwar Vivek Mangipudi, Pratyay Mukherjee, Hamza Saleem, Sri Aravinda Krishnan Thyagarajan
ePrint ReportThis preliminary report presents cgVSS, a NI-VSS protocol that uses class groups for encryption. In cgVSS, the dealer encrypts the secret shares in the exponent through a class group encryption such that the parties can directly decrypt their shares. The existence of a subgroup where a discrete logarithm is tractable in a class group allows the receiver to efficiently decrypt the share though it is available in the exponent. This yields a novel-yet-simple VSS protocol where the dealer publishes the encryptions of the shares and the zero-knowledge proof of the correctness of the dealing. The linear homomorphic nature of the employed encryption scheme allows for an efficient zero-knowledge proof of correct sharing. Given the rise in demand for VSS protocols in the blockchain space, especially for publicly verifiable distributed key generation (DKG), our NI-VSS construction can be particularly interesting. We implement our cgVSS protocol using the BICYCL library and compare its performance with the state-of-the-art NI-VSS by Groth. Our protocol reduces the message complexity and the bit length of the broadcast message by at least 5.6x for a 150 party system, with a 1.8x speed-up in the dealer’s computation time and with similar receiver computation times.
Sam Haskins, Trevor Stevado
ePrint ReportDiana Ghinea, Chen-Da Liu-Zhang, Roger Wattenhofer
ePrint ReportExisting Multidimensional Approximate Agreement protocols achieve resilience against $t_s < n / (D + 1)$ corruptions under a synchronous network where messages are delivered within some time $\Delta$, but become completely insecure as soon as a single message is further delayed. On the other hand, asynchronous solutions do not rely on any delay upper bound, but only achieve resilience up to $t_a < n / (D + 2)$ corruptions.
We investigate the feasibility of achieving Multidimensional Approximate Agreement protocols that achieve simultaneously guarantees in both network settings: We want to tolerate $t_s$ corruptions when the network is synchronous, and also tolerate $t_a \leq t_s$ corruptions when the network is asynchronous. We provide a protocol that works as long as $(D + 1) \cdot t_s + t_a < n$, and matches several existing lower bounds.
28 March 2023
PKC
https://pkc.iacr.org/2023/registration.php
Register by April 7th to avoid late fees.
Tokyo, Japan, 15 August - 16 August 2023
Event CalendarSubmission deadline: 24 April 2023
Notification: 1 June 2023
27 March 2023
Farshid Haidary Makoui, T. Aaron Gulliver
ePrint ReportLéo Ducas
ePrint ReportIn this work, I propose a provable version of this statement, namely, that $\mathbb Z$LIP can indeed be solved by making polynomially many calls to a Shortest Vector Problem (SVP) oracle in dimension at most $n/2 + 1$.
Corentin Jeudy, Adeline Roux-Langlois, Olivier Sanders
ePrint ReportElizabeth Crites, Chelsea Komlo, Mary Maller
ePrint ReportIn this paper, we demonstrate that Sparkle achieves several levels of security based on different corruption models and assumptions. To begin with, Sparkle is statically secure under minimal assumptions: the discrete logarithm assumption (DL) and the random oracle model (ROM). If an adaptive adversary corrupts fewer than t/2 out of a threshold of t + 1 signers, then Sparkle is adaptively secure under a weaker variant of the one-more discrete logarithm assumption (AOMDL) in the ROM. Finally, we prove that Sparkle achieves full adaptive security, with a corruption threshold of t, under AOMDL in the algebraic group model (AGM) with random oracles. Importantly, we show adaptive security without requiring secure erasures. Ours is the first proof achieving full adaptive security without exponential tightness loss for any threshold Schnorr signature scheme; moreover, the reduction is tight.
Shingo Sato, Junji Shikata
ePrint ReportYuiko Matsubara, Daiki Miyahara, Yohei Watanabe, Mitsugu Iwamoto, Kazuo Sakiyama
ePrint ReportJingwei Chen, Yong Feng, Yang Liu, Wenyuan Wu, Guanci Yang
ePrint ReportBoris Ryabko
ePrint ReportHannah Davis, Matthew Green, Nadia Heninger, Keegan Ryan, Adam Suhl
ePrint ReportKarim Eldefrawy, Sashidhar Jakkamsetti, Ben Terner, Moti Yung
ePrint ReportTo date, and for more than twenty-five years, research on time-lock puzzles relied heavily on iteratively applying well-structured algebraic functions. However, despite the tradition of cryptography to reason about primitives in a realistic model with standard hardness assumptions (often after initial idealized assumptions), most analysis of time-lock puzzles to date still relies on cryptography modeled (in an ideal manner) as a random oracle function or a generic group function. Moreover, Mahmoody et al. showed that time-lock puzzles with superpolynomial gap cannot be constructed from random-oracles; yet still, current treatments generally use an algebraic trapdoor to efficiently construct a puzzle with a large time gap, and then apply the inconsistent (with respect to Mahmoody et al.) random-oracle idealizations to analyze the solving process. Finally, little attention has been paid to the nuances of composing multi-party computation with timed puzzles that are solved as part of the protocol.
In this work, we initiate a study of time-lock puzzles in a model built upon a realistic (and falsifiable) computational framework. We present a new formal definition of residual complexity to characterize a realistic, gradual time-release for time-lock puzzles. We also present a general definition of timed multi-party computation (MPC) and both sequential and concurrent composition theorems for MPC in our model.