International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

16 June 2023

Sydney, Australia, 15 July - 17 July 2024
Event Calendar Event Calendar
Event date: 15 July to 17 July 2024
Submission deadline: 19 February 2024
Notification: 8 April 2024
Expand
Sydney, Australia, 15 July - 17 July 2024
Event Calendar Event Calendar
Event date: 15 July to 17 July 2024
Submission deadline: 6 November 2023
Notification: 22 January 2024
Expand
Raipur, India, 16 December - 20 December 2023
Event Calendar Event Calendar
Event date: 16 December to 20 December 2023
Submission deadline: 20 July 2023
Notification: 15 September 2023
Expand
Department of Informatics, University of Bergen, Norway
Job Posting Job Posting

There is a vacancy for up to 3 positions as PhD Research Fellow in Informatics – Cryptology at the Department of Informatics. The positions are for a fixed-term period of 3 years with the possibility of a 4th year with compulsory other work (e.g. teaching duties at the Department). The positions are financed by the University of Bergen.

The successful candidates will be supervised by one of the faculty members at the Selmer center, depending on their interests and the nature of the research project.

Potential work tasks related to some of the topics:

  • Statistical and algebraic cryptanalysis of modern block and stream ciphers
  • Cryptanalysis of lattice-based postquantum cryptography protocols
  • Construction of cryptographically optimal functions and related objects
  • Design and analysis of symmetric ciphers, cryptographic hash functions and other related primitives
  • Design and analysis of error-correcting codes and code-based cryptographic schemes

Please apply by September 15, 2023 through jobbnorge. Full job description available here: https://www.jobbnorge.no/en/available-jobs/job/246889/phd-research-fellow-in-informatics-cryptology-up-to-3-positions

Closing date for applications:

Contact: Assoc. Prof. Nikolay Kaleyski, Department of Informatics, University of Bergen.

More information: https://www.jobbnorge.no/en/available-jobs/job/246889/phd-research-fellow-in-informatics-cryptology-up-to-3-positions

Expand
University of St.Gallen, Switzerland
Job Posting Job Posting
There is an open call for a Postdoc position in the Cyber Security and Applied Cryptograhy research group at the Institute of Computer Science, University of St.Gallen, led by Prof. Katerina Mitrokotsa.

Our research interests are centered around information security and applied cryptography, with the larger goal of safeguarding communications and providing strong privacy guarantees. We are active in several areas, a subset of which include:
  • Verifiable computation
  • Secure, private and distributed aggregation
  • Secure multi-party computation
  • Privacy-preserving biometric authentication
  • Anonymous credentials
  • Distributed and privacy-preserving authentication
Candidates should have a strong background in applied cryptography and provable security, are able to work independently and also collaborate in a team. Applicants must hold a Ph.D., with contributions in the relevant research topics and have publications in good venues.

The starting date for the position is flexible and come with a very competitive salary. The selection process runs until the suitable candidate has been found. The University of St.Gallen conducts excellent research with international implications. The city of St.Gallen is located one hour from Zurich and offers a high quality of life.

Please apply by 30th June 2023 through the job portal (via link).

Closing date for applications:

Contact: https://jobs.unisg.ch/offene-stellen/postdoc-fellow-in-cryptography-information-security-m-f-d/25ddb9d0-5c47-41ac-8bde-5789dbaca5c4

More information: https://jobs.unisg.ch/offene-stellen/postdoc-fellow-in-cryptography-information-security-m-f-d/25ddb9d0-5c47-41ac-8bde-5789dbaca5c4

Expand
University of St.Gallen, Switzerland
Job Posting Job Posting
We are looking for a bright and motivated PhD student to work in the topics of information security and cryptography.

The student is expected to work on topics that include security and privacy issues in authentication. More precisely, the student will be working on investigating efficient and privacy-preserving authentication that provides: i) provable security guarantees, and ii) rigorous privacy guarantees.

Key Responsibilities:
  • Perform exciting and challenging research in the domain of information security and cryptography.
  • Support and assist in teaching computer security and cryptography courses.
Profile:
  • The PhD student is expected to have a MSc degree or equivalent, and strong background in cryptography, network security and mathematics.
  • Experience in one or more domains such as cryptography, design of protocols, secure multi-party computation and differential privacy is beneficial.
  • Excellent programming skills.
  • Excellent written and verbal communication skills in English
The Chair of Cyber Security, https://cybersecurity.unisg.ch/, led by Prof. Katerina Mitrokotsa, is a part of the Institute of Computer Science (ICS) at the University of St.Gallen. Our research interests are centered around information security and applied cryptography, with the larger goal of safeguarding communications and providing strong privacy guarantees. We are currently active in multiple areas including the design of provably secure cryptographic protocols and cryptographic primitives that can be employed for reliable authentication, outsourcing computations in cloud-assisted settings, network security problems as well as secure and privacy-preserving machine learning. As a doctoral student you will be a part of the Doctoral School of Computer Science (DCS), https://dcs.unisg.ch.

The starting date for the position is flexible and come with a very competitive salary. The selection process runs until the suitable candidate has been found.

Please apply by 30th June 2023 through the job portal (via link).

Closing date for applications:

Contact: https://jobs.unisg.ch/offene-stellen/funded-phd-student-in-applied-cryptography-privacy-preserving-authentication-m-w-d/2e2030aa-7e9a-497f-b4f9-c33c47ba06c7

More information: https://jobs.unisg.ch/offene-stellen/funded-phd-student-in-applied-cryptography-privacy-preserving-authentication-m-w-d/2e2030aa-7e9a-497f-b4f9-c33c47ba06c7

Expand
Norwegian University of Science and Technology (NTNU), Trondheim
Job Posting Job Posting

We are calling for a PhD Candidate position (4 years) that wants to obtain a doctoral degree and contribute to ongoing research in cryptography engineering at our crypto-group.

Relevant research problems for this position are in the context of real-world quantum-safe algorithms:

  • Creating tools and methods for analysing hardware/software cryptographic implementations, including machine-learning tools.
  • Physical side-channel analysis and testing of embedded devices performing cryptographic functions.
  • Techniques for realizing cryptographic hardware concerned with physical side-channels.

Responsibilities include:

  • Conduct collaborative research within the problem area of real-world cryptography as described above
  • Contribute to the cryptography engineering laboratory at the department
  • Co-supervise master students relevant to this research activity

Your main supervisor will be Professor Stig Frode Mjølsnes and co-supervisor will be Associate Professor Tjerand Silde at the Department of Information Security and Communication Technology in Trondheim, Norway.

Please see the URL for the complete call text.

Closing date for applications:

Contact: Prof. Stig F. Mjølsnes (sfm@ntnu.no) Closing date: Sept. 15, 2023.

More information: https://www.jobbnorge.no/en/available-jobs/job/246480/phd-candidate-in-cryptography-engineering

Expand
Indian Institute of Technology Bhilai, Raipur, INDIA
Job Posting Job Posting
Applications are invited from Indian nationals for the position of ‘Project Associate - 1’ in a IBITF-funded research project with the following details:

Title of the project:
HideAndSeek: Searchable Encryption for Financial Databases

Essential qualifications: Bachelor’s degree in Computer Science/Information Technology/Electrical Engineering/Electronics and Communications Engineering from a recognized University or equivalent.

Desirable: Preference will be given to candidates who have qualified GATE or CSIR-UGC NET and have working experience relevant to the project. Candidates with expertise in the following are strongly encouraged to apply:

1) Expertise in Python/C++/Java
2) Expertise in NoSQL and distributed databases such as MongoDB, Cassandra, Riak, etc.
3) Some familiarity with Cryptographic primitives

Closing date for applications:

Contact:
Dr. Dhiman Saha, CSE, IIT Bhilai
Dr. Subhajit Siddhanta, CSE, IIT Bhilai

More information: https://iitbhilai.ac.in/index.php?pid=adv_feb23_01

Expand

15 June 2023

Patrick Hough, Caroline Sandsbråten, Tjerand Silde
ePrint Report ePrint Report
In recent years there has been much focus on the development of core cryptographic primitives based on lattice assumptions. This has been driven by the NIST call for post-quantum key encapsulation and digital signature specifications. However, there has been much less work on efficient privacy-preserving protocols with post-quantum security.

In this work we present an efficient electronic voting scheme from lattice assumptions, ensuring the long-term security of encrypted ballots and voters' privacy. The scheme relies on the NTRU and RLWE assumptions. We begin by conducting an extensive analysis of the concrete hardness of the NTRU problem. Extending the ternary-NTRU analysis of Ducas and van Woerden (ASIACRYPT 2021), we determine the concrete fatigue point of NTRU to be $q=0.0058\cdot\sigma^2\cdot d^{\: 2.484}$ (above which parameters become overstretched) for modulus $q$, ring dimension $d$, and secrets drawn from a Gaussian of parameter $\sigma$. Moreover, we demonstrate that the nature of this relation enables a more fine-grained choice of secret key sizes, leading to more efficient parameters in practice.

Using the above analysis, our second and main contribution is to significantly improve the efficiency of the state-of-the-art lattice-based voting scheme by Aranha et al. (ACM CCS 2023). Replacing the BGV encryption scheme with NTRU we obtain a factor $\times 5.3$ reduction in ciphertext size and $\times 2.6$ more efficient system overall, making the scheme suitable for use in real-world elections.

As an additional contribution, we analyse the (partially) blind signature scheme by del Pino and Katsumata (CRYPTO 2022). We note that the NTRU security is much lower than claimed and propose new parameters. This results in only a minor efficiency loss, enabled by our NTRU analysis where previous parameter selection techniques would have been much more detrimental.
Expand
Abtin Afshar, Kai-Min Chung, Yao-Ching Hsieh, Yao-Ting Lin, Mohammad Mahmoody
ePrint Report ePrint Report
Time-lock puzzles wrap a solution $\mathrm{s}$ inside a puzzle $\mathrm{P}$ in such a way that ``solving'' $\mathrm{P}$ to find $\mathrm{s}$ requires significantly more time than generating the pair $(\mathrm{s},\mathrm{P})$, even if the adversary has access to parallel computing; hence it can be thought of as sending a message $\mathrm{s}$ to the future. It is known [Mahmoody, Moran, Vadhan, Crypto'11] that when the source of hardness is only a random oracle, then any puzzle generator with $n$ queries can be (efficiently) broken by an adversary in $O(n)$ rounds of queries to the oracle.

In this work, we revisit time-lock puzzles in a quantum world by allowing the parties to use quantum computing and, in particular, access the random oracle in quantum superposition. An interesting setting is when the puzzle generator is efficient and classical, while the solver (who might be an entity developed in the future) is quantum powered and is supposed to need a long sequential time to succeed. We prove that in this setting there is no construction of time-lock puzzles solely from quantum (accessible) random oracles. In particular, for any $n$-query classical puzzle generator, our attack only asks $O(n)$ (also classical) queries to the random oracle, even though it does indeed run in quantum polynomial time if the honest puzzle solver needs quantum computing.

Assuming perfect completeness, we also show how to make the above attack run in exactly $n$ rounds while asking a total of $m\cdot n$ queries where $m$ is the query complexity of the puzzle solver. This is indeed tight in the round complexity, as we also prove that a classical puzzle scheme of Mahmoody et al. is also secure against quantum solvers who ask $n-1$ rounds of queries. In fact, even for the fully classical case, our attack quantitatively improves the total queries of the attack of Mahmoody et al. for the case of perfect completeness from $\Omega(mn \log n)$ to $mn$. Finally, assuming perfect completeness, we present an attack in the ``dual'' setting in which the puzzle generator is quantum while the solver is classical.

We then ask whether one can extend our classical-query attack to the fully quantum setting, in which both the puzzle generator and the solver could be quantum. We show a barrier for proving such results unconditionally. In particular, we show that if the folklore simulation conjecture, first formally stated by Aaronson and Ambainis [arXiv'2009] is false, then there is indeed a time-lock puzzle in the quantum random oracle model that cannot be broken by classical adversaries. This result improves the previous barrier of Austrin et. al [Crypto'22] about key agreements (that can have interactions in both directions) to time-lock puzzles (that only include unidirectional communication).
Expand
Sree Vivek S, S. Sharmila Deva Selvi, Ramarathnam Venkatesan, C. Pandu Rangan
ePrint Report ePrint Report
Practical Identity Based Encryption (IBE) schemes use the costly bilinear pairing computation. Clifford Cock proposed an IBE based on quadratic residuosity in 2001 which does not use bilinear pairing but was not efficient in practice, due to the large ciphertext size. In 2007, Boneh et al. proposed the first space efficient IBE that was also based on quadratic residuosity problem. It was an improvement over Cock's scheme but still the time required for encryption was quartic in the security parameter. In this paper, we propose a compact, space and time efficient identity based encryption scheme without pairing, based on a variant of Paillier Cryptosystem and prove it to be CPA secure. We have also proposed a CCA secure scheme based on the basic IBE scheme using the Fujisaki-Okamoto transformation. We have proved both the schemes in the random oracle model.
Expand
Jonathan Bootle, Alessandro Chiesa, Katerina Sotiraki
ePrint Report ePrint Report
Succinct arguments that rely on the Merkle-tree paradigm introduced by Kilian (STOC 92) suffer from larger proof sizes in practice due to the use of generic cryptographic primitives. In contrast, succinct arguments with the smallest proof sizes in practice exploit homomorphic commitments. However these latter are quantum insecure, unlike succinct arguments based on the Merkle-tree paradigm.

A recent line of works seeks to address this limitation, by constructing quantum-safe succinct arguments that exploit lattice-based commitments. The eventual goal is smaller proof sizes than those achieved via the Merkle-tree paradigm. Alas, known constructions lack succinct verification. In this paper, we construct the first interactive argument system for NP with succinct verification that, departing from the Merkle-tree paradigm, exploits the homomorphic properties of lattice-based commitments. For an arithmetic circuit with N gates, our construction achieves verification time polylog(N) based on the hardness of the Ring Short-Integer-Solution (RSIS) problem.

The core technique in our construction is a delegation protocol built from commitment schemes based on leveled bilinear modules, a new notion that we deem of independent interest. We show that leveled bilinear modules can be realized from pre-quantum and from post-quantum cryptographic assumptions.
Expand
Roberto Avanzi, Subhadeep Banik, Orr Dunkelman, Maria Eichlseder, Shibam Ghosh, Marcel Nageler, Francesco Regazzoni
ePrint Report ePrint Report
We introduce QARMAvii, a redesign of the tweakable block cipher QARMA to provide more robust security bounds and allow for longer tweaks, while keeping very similar latency and area values. The longer tweaks serve to address specific use cases and facilitate the design of modes of operation with higher security bounds. This is achieved by adopting new key and tweak schedules, and by making some changes to the 128-bit versions, as well as by performing a deeper security analysis.

The resulting cipher offers competitive latency and area in HW implementations.

Some of our results may be of independent interest. This includes new MILP models of certain classes of diffusion matrices, the comparative analysis of a full reflection cipher against an iterative half-cipher, and our boomerang attack framework.
Expand
Alessandro Gecchele
ePrint Report ePrint Report
Integer-order Rényi entropies are synthetic indices useful for the characterization of probability distributions. In recent decades, numerous studies have been conducted to arrive at valid estimates of these indices starting from experimental data, so to derive a suitable classification method for the underlying processes. However, optimal solutions have not been reached yet. A one-line formula limited to the estimation of collision entropy is presented here. The results of some specific Monte Carlo experiments gave evidence of its validity even for the very low densities of the data spread in high-dimensional sample spaces. The strengths of this method are unbiased consistency, generality and minimum computational cost.
Expand

14 June 2023

Nicolas Aragon, Victor Dyseryn, Philippe Gaborit
ePrint Report ePrint Report
We present a new attack against the PSSI problem, one of the three problems at the root of security of Durandal, an efficient rank metric code-based signature scheme with a public key size of 15 kB and a signature size of 4 kB, presented at EUROCRYPT'19. Our attack recovers the private key using a leakage of information coming from several signatures produced with the same key. Our approach is to combine pairs of signatures and perform Cramer-like formulas in order to build subspaces containing a secret element. We break all existing parameters of Durandal: the two published sets of parameters claiming a security of 128 bits are broken in respectively $2^{66}$ and $2^{73}$ elementary bit operations, and the number of signatures required to finalize the attack is 1,792 and 4,096 respectively. We implemented our attack and ran experiments that demonstrated its success with smaller parameters.
Expand
Kaartik Bhushan, Venkata Koppula, Manoj Prabhakaran
ePrint Report ePrint Report
In this work, we propose the notion of homomorphic indistinguishability obfuscation ($\mathsf{HiO}$) and present a construction based on subexponentially-secure $\mathsf{iO}$ and one-way functions. An $\mathsf{HiO}$ scheme allows us to convert an obfuscation of circuit $C$ to an obfuscation of $C'\circ C$, and this can be performed obliviously (that is, without knowing the circuit $C$). A naive solution would be to obfuscate $C' \circ \mathsf{iO}(C)$. However, if we do this for $k$ hops, then the size of the final obfuscation is exponential in $k$. $\mathsf{HiO}$ ensures that the size of the final obfuscation remains polynomial after repeated compositions. As an application, we show how to build function-hiding hierarchical multi-input functional encryption and homomorphic witness encryption using $\mathsf{HiO}$.
Expand
Christoph Dobraunig, Bart Mennink
ePrint Report ePrint Report
The duplex construction is already well analyzed with many papers proving its security in the random permutation model. However, so far, the first phase of the duplex, where the state is initialized with a secret key and an initialization vector ($\mathit{IV}$), is typically analyzed in a worst case manner. More detailed, it is always assumed that the adversary is allowed to choose the $\mathit{IV}$ on its will. In this paper, we analyze how the security changes if restrictions on the choice of the $\mathit{IV}$ are imposed, varying from the global nonce case over the random $\mathit{IV}$ case to the $\mathit{IV}$ on key case. The last one, in particular, is the duplex analogue of the use of a nonce masked with a secret in AES-GCM in TLS 1.3. We apply our findings to duplex-based encryption and authenticated encryption, and discuss the practical applications of our results.
Expand
Ben Nassi, Etay Iluz, Or Cohen, Ofek Vayner, Dudi Nassi, Boris Zadov, Yuval Elovici
ePrint Report ePrint Report
In this paper, we present video-based cryptanalysis, a new method used to recover secret keys from a device by analyzing video footage of a device’s power LED. We show that cryptographic computations performed by the CPU change the power consumption of the device which affects the brightness of the device’s power LED. Based on this observation, we show how attackers can exploit commercial video cameras (e.g., an iPhone 13’s camera or Internet-connected security camera) to recover secret keys from devices. This is done by obtaining video footage of a device’s power LED (in which the frame is filled with the power LED) and exploiting the video camera’s rolling shutter to increase the sampling rate by three orders of magnitude from the FPS rate (60 measurements per second) to the rolling shutter speed (60K measurements per second in the iPhone 13 Pro Max). The frames of the video footage of the device’s power LED are analyzed in the RGB space, and the associated RGB values are used to recover the secret key by inducing the power consumption of the device from the RGB values. We demonstrate the application of video-based cryptanalysis by performing two side-channel cryptanalytic timing attacks and recover: (1) a 256- bit ECDSA key from a smart card by analyzing video footage of the power LED of a smart card reader via a hijacked Internet-connected security camera located 16 meters away from the smart card reader, and (2) a 378-bit SIKE key from a Samsung Galaxy S8 by analyzing video footage of the power LED of Logitech Z120 USB speakers that were connected to the same USB hub (that was used to charge the Galaxy S8) via an iPhone 13 Pro Max. Finally, we discuss countermeasures, limitations, and the future of video-based cryptanalysis in light of the expected improvements in video cameras’ specifications.
Expand
Marco Cianfriglia, Elia Onofri, Marco Pedicini
ePrint Report ePrint Report
We address the problem of user fast revocation in the lattice based CP-ABE by extending the scheme originally introduced in [A ciphertext policy attribute-based encryption scheme without pairings. J. Zhang, Z. Zhang - ICISC 2011]. While a lot of work exists on the construction of revocable schemes for CP-ABE based on pairings, works based on lattices are not so common, and – to the best of our knowledge – we introduce the first server-aided revocation scheme in a lattice based CP-ABE scheme, hence providing post-quantum safety. In particular, we rely on semi-trusted "mediators" to provide a multi-step decryption capable of handling mediation without re-encryption. We comment on the scheme and its application and we provide performance experiments on a prototype implementation in the ABE spin-off library of Palisade to evaluate the overhead compared with the original scheme.
Expand
◄ Previous Next ►