IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
12 April 2023
Daniele Micciancio, Mark Schultz
Gideon Samid
Frank Denis
We introduce two new modes to overcome that limitation: AEGIS-128X and AEGIS-256X, that require minimal changes to existing implementations and retain the security properties of AEGIS-128L and AEGIS-256.
JP Aumasson, Dmitry Khovratovich, Bart Mennink, Porçu Quine
Protocol designers have resorted to a number of techniques and custom modes to optimize hash functions for ZKPs settings, but so far without a single established, well-studied construction. To address this need, we define the Sponge API for Field Elements (SAFE), a unified framework for permutation-based schemes (including AEAD, Sigma, PRNGs, and so on). SAFE eliminates the performance overhead, is pluggable in any field-oriented protocol, and is suitable for any permutation algorithm.
SAFE is implemented in Filecoin's Neptune hash framework, {which is} our reference implementation (in Rust). SAFE is also being integrated in other prominent ZKP projects. This report specifies SAFE and describes some use cases.
Among other improvements, our construction is among the first to store the protocol metadata in the sponge inner part in a provably secure way, which may be of independent interest to the sponge use cases outside of ZKP.
David Bruce Cousins, Yuriy Polyakov, Ahmad Al Badawi, Matthew French, Andrew Schmidt, Ajey Jacob, Benedict Reynwar, Kellie Canida, Akhilesh Jaiswal, Clynn Mathew, Homer Gamil, Negar Neda, Deepraj ...
Dmitry Khovratovich, Mario Marhuenda Beltrán, Bart Mennink
Farshid Haidary Makoui, Thomas Aaron Guliver
Lingyue Qin, Boxin Zhao, Jialiang Hua, Xiaoyang Dong, Xiaoyun Wang
In this paper, we extend Qin et al.'s MitM attack framework into collision attack and also develop various techniques to improve the automatic tools for both preimage and collision attacks. We introduce a novel initial structure called weak-diffusion structure that enjoys many more degrees of freedom to build the blue/red neutral sets than Qin et al.'s. In addition, a more flexible condition scheme is introduced to reduce the diffusion of variables. To further accelerate the solving of automatic model, we propose a heuristic two-stage searching strategy, which first finds many blue neutral sets with naturally weak-diffusion properties, and then solves different automatic models with different blue neutral sets prefixed. Also symmetry property of Keccak is applied to speed up the search.
At last, we introduce the first collision attack on 4-round Keccak-512. Besides, the first MitM-based preimage attack on 4-round Keccak-384 is found that outperforms all previous attacks, while Qin et al. only found attack on Keccak-512. Moreover, we find collision attacks on reduced Xoodyak and Ascon with 1-2 rounds improvements than before. The complexities of preimage attacks on reduced Xoodyak and Ascon are also improved.
11 April 2023
B. Pinkas, T. Schneider, N. P. Smart, S. Williams
10 April 2023
Bucharest, Romania, 23 November - 24 November 2023
Submission deadline: 20 September 2023
Notification: 1 November 2023
Runnymede, United Kingdom, 12 December - 14 December 2023
Submission deadline: 28 June 2023
Notification: 6 September 2023
Okinawa Institute of Science and Technology - OIST, Okinawa, Japan
The Applied Cryptography Unit (https://groups.oist.jp/appcrypto) at the Okinawa Institute of Science and Technology (OIST) is seeking to hire up to four postdoctoral scholars in cryptography.
The Applied Cryptography Unit, led by Prof Carlos Cid, was established in 2022, to conduct research in the design and analysis of modern cryptographic primitives and schemes used to protect confidentiality and integrity of data, both in the classical and in the quantum settings. To forge and develop its research activities, we are now seeking to hire up to four outstanding post-doctoral researchers to work in the following topics: post-quantum / quantum cryptography (design and analysis), quantum cryptanalysis, post-quantum cryptographic techniques for privacy-preserving mechanisms.
The postdocs will be provided with funding and access to world-class facilities to pursue their research. The Unit aims to establish a highly collaborative environment, and we expect there will be several opportunities to work with other research groups at OIST, in Japan and overseas.
Submission DocumentsApplicants should prepare a single pdf file with:
- Cover letter, outlining the motivation for applying for the position, research interests, experience and qualifications of relevance for the position;
- CV with a list of publications;
- Names and contact information of two referees, one of which should be a previous employer.
and submit it at https://www.oist.jp/careers/postdoctoral-scholars-applied-cryptography-unit
Application Deadline:Applicants will be considered until the positions are filled, but submissions by 28 May 2023 will guarantee full consideration.
Closing date for applications:
Contact: Carlos Cid (carlos.cid@oist.jp)
More information: https://www.oist.jp/careers/postdoctoral-scholars-applied-cryptography-unit
SUTD, Singapore
We offer PhD scholarship on cybersecurity in general and CPS security in particular (especially on IoT and maritime). The candidates should have an excellent background (with Bachelor or Master degree and CGPA>80%) in mathematics or computer science/engineering. Acquaintance with cryptography and network/system security concepts as well as some programming skills is preferred. Interested candidates please send your CV to Prof. Jianying Zhou or Prof. Sudipta Chattopadhyay. Only short-listed candidates will be contacted for interview.
Closing date for applications:
Contact: Prof. Jianying Zhou [jianying_zhou@sutd.edu.sg] or Prof. Sudipta Chattopadhyay [sudipta_chattopadhyay@sutd.edu.sg]
More information: https://itrust.sutd.edu.sg/
EURECOM
Topic - Artificial Intelligence (AI) technologies can efficiently process large amounts of data, to help stakeholders improve their services and propose applications tailored to end-user needs. While the benefits of AI technologies for the society are manifold and range from personalized services to improved healthcare, their adoption remains unfortunately slow due to various obstacles among which the lack of trustworthiness. Indeed, the performance and robustness of AI technologies rely on the access to large datasets of good quality. Such datasets usually include privacy-sensitive information. In this context, Federated learning (FL) is emerging as a powerful paradigm to collaboratively train a machine-learning (ML) model among thousands or even millions of participants. FL inherently promises (some) privacy and governance guarantees for the clients because the training data never leaves the client’s premises. Nevertheless, the collaborative aggregation of models’ parameters can potentially expose clients' specific information, and opens up to security breaches with potential loss of privacy. The successful candidate will study, the privacy and security challenges associated with federated learning and design and evaluate scalable and efficient privacy-enhancing technologies for FL using advanced cryptographic techniques such as multi-key homomorphic encryption or multi-party computation.
Requirements - Applicants should hold a Master degree or equivalent in Computer Science or a closely related area with a strong background on cryptography. Some background in machine learning is appreciated.
The application requires, among other documents, a CV, a cover letter describing the applicant’s research interests, the contact details of 2/3 persons that can provide references about the candidate and the transcripts of courses taken at graduate (and optionally undergraduate) level.
Closing date for applications:
Contact: Applicants are invited to send their applications via e-mail under reference [PhD-FLP] to melek.onen@eurecom.fr
Dfns Labs
Dfns is a cybersecurity company that builds custody SaaS solutions for web3 apps. Dfns gives financial institutions and businesses—from fintechs to e-commerce sites—the freedom to own and transfer crypto using a battle-designed security infrastructure.
Job Description
Basic Qualifications
Additional Information
Closing date for applications:
Contact: Please send your CV to research-jobs@dfns.co
Contact Xianrui Meng (xm@dfns.co) and Jon Katz (jkatz@dfns.co) for more information.
Centre for Secure Information Technologies (CSIT), Queen’s University Belfast, UK
Research Fellows will have the opportunity to advance research in areas such as: threat intelligence and monitoring, ICS malware detection and network intrusion detection, device trust, hardware/embedded systems security, security and verification of AI and threat prediction and prevention.
The successful candidates must have obtained, or be about to obtain, a PhD in engineering or physical sciences. At least 3 years’ high quality research experience in cybersecurity, and/or machine learning/AI, as evidenced by a strong track record of publications in leading journals and conferences in relevant areas.
Closing Date: 17/04/2023
Closing date for applications:
Contact: Paul Miller (p.miller@qub.ac.uk)
More information: https://hrwebapp.qub.ac.uk/tlive_webrecruitment/wrd/run/ETREC107GF.open?VACANCY_ID=411415IzIk&WVID=6273090Lgx&LANG=USA
Aikata Aikata, Andrea Basso, Gaetan Cassiers, Ahmet Can Mert, Sujoy Sinha Roy
For demonstration, we used the proposed technique and instantiated masked multipliers for schoolbook as well as NTT-based polynomial multiplication. Both of these can utilize the compact multipliers used in the unmasked implementations. The schoolbook multiplication requires an extra polynomial accumulation along with the two polynomial multiplications for a first-order protected implementation. However, this cost is nothing compared to the area saved by utilizing the existing cheap multiplication units. We also extensively test the side-channel resistance of the proposed design through TVLA to guarantee its first-order security.
Atsunori Ichikawa, Ilan Komargodski, Koki Hamada, Ryo Kikuchi, Dai Ikarashi
We present new and improved 3-party DORAM protocols. For a logical memory of size $N$ and for each logical operation, our DORAM requires $O(\log N)$ local CPU computation steps. This is known to be asymptotically optimal. Our DORAM satisfies passive security in the honest majority setting. Our technique results with concretely-efficient protocols and does not use expensive cryptography (such as re-randomizable or homomorphic encryption). Specifically, our DORAM is 25X faster than the known most efficient DORAM in the same setting.
Lastly, we extend our technique to handle malicious attackers at the expense of using slightly larger blocks (i.e., $\omega(\log^2 N)$ vs. $\Omega(\log N)$). To the best of our knowledge, this is the first concretely-efficient maliciously secure DORAM.
Technically, our construction relies on a novel concretely-efficient 3-party oblivious permutation protocol. We combine it with efficient non-oblivious hashing techniques (i.e., Cuckoo hashing) to get a distributed oblivious hash table. From this, we build a full-fledged DORAM using a distributed variant of the hierarchical approach of Goldreich and Ostrovsky (J. ACM '96). These ideas, and especially the permutation protocol, are of independent interest.
Reyhaneh Rabaninejad, Behzad Abdolmaleki, Giulio Malavolta, Antonis Michalas, Amir Nabizadeh
Yuval Ishai, Dakshita Khurana, Amit Sahai, Akshayaram Srinivasan
We present the first reusable NISC protocol for general functions $f$ that only makes a {\em black-box} use of any two-message oblivious transfer protocol, along with a random oracle. All previous reusable NISC protocols either made a non-black-box use of cryptographic primitives (Cachin et al., ICALP 2002) or alternatively required a stronger arithmetic variant of oblivious transfer and were restricted to $f$ in $\mathsf{NC}^1$ or similar classes (Chase et al., Crypto 2019). Our result is obtained via a general compiler from standard NISC to reusable NISC that makes use of special type of honest-majority protocols for secure multiparty computation.
Finally, we extend the above main result to reusable {\em two-sided} NISC, in which two parties can encrypt their inputs in the first round and then reveal different functions of their inputs in multiple sessions. This extension either requires an additional (black-box) use of additively homomorphic commitment or alternatively requires the parties to maintain a state between sessions.