IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
05 April 2023
Buvana Ganesh, Apurva Vangujar, Alia Umrani, Paolo Palmieri
ePrint ReportJohannes Ernst, Aikaterini Mitrokotsa
ePrint Report- We model privacy preserving biometric based two-factor authentication as an ideal functionality in the UC framework. To the best of our knowledge, this is the first description of an ideal functionality for biometric based two-factor authentication in the UC framework. - We propose a general protocol that uses functional encryption and prove that it UC-realizes our ideal functionality. - We show how to instantiate our framework with efficient, state of the art inner-product functional encryption. This allows the computation of the Euclidean distance, Hamming distance or cosine similarity between encrypted biometric templates. In order to show its practicality, we implemented our protocol and evaluated its performance.
Adda-Akram Bendoukha, Oana Stan, Renaud Sirdey, Nicolas Quero, Luciano Freitas
ePrint ReportHiroki Okada, Kazuhide Fukushima, Shinsaku Kiyomoto, Tsuyoshi Takagi
ePrint ReportHyeonbum Lee, Jae Hong Seo
ePrint ReportYodai Watanabe
ePrint ReportMuhammad Imran
ePrint Report04 April 2023
Fredericton, Canada, 16 August - 18 August 2023
Event CalendarSubmission deadline: 16 May 2023
Notification: 3 July 2023
Cryptographer Internship
Job PostingWhat You'll Do:
Our Ideal Candidate Will:
Closing date for applications:
Contact: Please send your CV to research-jobs@dfns.co Contact Xianrui Meng (xm@dfns.co) and Jon Katz (jkatz@dfns.co) for more information.
SUTD, Singapore
Job PostingWe are looking for postdocs / research fellows with expertise on cybersecurity in general and CPS security in particular. The candidates should meet the following requirements.
Fresh PhD graduates are welcome to apply. Only short-listed candidates will be contacted for interview. Successful candidates will be offered internationally competitive remuneration.
Interested candidates please send your CV to Prof. Jianying Zhou. Email: jianying_zhou (at) sutd.edu.sg. Home: http://jianying.space/
Closing date for applications:
Contact: Prof. Jianying Zhou [jianying_zhou@sutd.edu.sg]
More information: http://jianying.space/
03 April 2023
Prague, Czech Republic, 10 September 2023
Event CalendarSubmission deadline: 1 June 2023
Notification: 31 July 2023
Toronto, Canada, 25 March - 27 March 2024
Real World CryptoUniversitat Rovira i Virgili, Department of Computer Science and Mathematics, Spain
Job PostingClosing date for applications:
Contact: Dr. Rolando Trujillo
More information: https://rolandotr.bitbucket.io/open-positions.html
IBM Research Zürich
Job PostingWe are seeking a highly motivated candidate for a PhD or post-doctoral research position in quantum safe cryptography.
The aim of the project is to make strides towards the real-world usage of cryptographic schemes based on the difficulty of computing isogenies between elliptic curves or higher-dimensional Abelian varieties. In the past decade, through ups and downs, isogenies have emerged as an important foundation for cryptography, both pre- and post-quantum. Schemes for key exchange, digital signature, and even more advanced primitives are being consider today for real-world deployment, but there are still many gaps to close before the field can be considered mature. The project will shrink those gaps by researching the mathematical and algorithmic aspects of elliptic curves and Abelian varieties, as well as their secure and efficient implementation.
The successful candidate will be employed by the SNSF-funded project "CryptonIs: Advanced Cryptography Based on Isogenies", and will join the very dynamic Foundations of Cryptography group at IBM Research in Zurich, under the mentorship of Dr. Luca De Feo. The starting date can be any time between April 2023 and March 2024.
Closing date for applications:
Contact: Luca De Feo
More information: https://www.zurich.ibm.com/careers/2023_007.html
02 April 2023
Ferucio Laurențiu Țiplea
ePrint Report01 April 2023
Héctor Masip-Ardevol, Marc Guzmán-Albiol, Jordi Baylina-Melé, Jose Luis Muñoz-Tapia
ePrint ReportJoshua Gancher, Sydney Gibson, Pratap Singh, Samvid Dharanikota, Bryan Parno
ePrint ReportWe propose a new approach based on a novel use of information flow and refinement types for sound cryptographic proofs. Our framework, Owl, allows type-based modular descriptions of security protocols, wherein disjoint subprotocols can be programmed and automatically proved secure separately.
We give a formal security proof for Owl via a core language which supports standard symmetric and asymmetric primitives, Diffie-Hellman operations, and hashing via random oracles. We also implement a type checker for Owl along with a prototype extraction mechanism to Rust, and evaluate it on 14 case studies, including (simplified forms of) SSH key exchange and Kerberos.
Roi Bar-Zur, Danielle Dori, Sharon Vardi, Ittay Eyal, Aviv Tamar
ePrint ReportToi Tomita, Junji Shikata
ePrint ReportHugo Beguinet, Céline Chevalier, David Pointcheval, Thomas Ricosset, Mélissa Rossi
ePrint ReportIn this paper, we propose two new generic and natural constructions proven in the Universal Composability (UC) model to transform, in a black-box manner, a KEM into a PAKE with very limited performance overhead: one or two extra symmetric encryptions. Behind the simplicity of the designs, establishing security proofs in the UC model is actually non-trivial and requires some additional properties on the underlying KEM like fuzziness and anonymity. Luckily, post-quantum KEM protocols often enjoy these two extra properties. As a demonstration, we prove that it is possible to apply our transformations to Crystals-Kyber, a lattice-based post-quantum KEM that will soon be standardized by the National Institute of Standards and Technology (NIST).
In a nutshell, this work opens up the possibility to securely include post-quantum cryptography in PAKE-based real-world protocols.