IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
22 June 2023
Isla Vista, USA, 19 August - 20 August 2023
Submission deadline: 10 July 2023
Esra Günsay, Burcu E. Karakaş, N. Gamze Orhon Kılıç, Oğuz Yayla
Zijing Di, Lucas Xia, Wilson Nguyen, Nirvan Tyagi
We present a new protocol for proving machine execution that resolves the above limitations, allowing for prover efficiency on the order of executed instructions while achieving zero-knowledge and avoiding the use of proof recursion. Our core technical contribution is a new primitive that we call a tuple lookup argument which is used to allow a prover to build up a machine execution “on-the-fly”. Our tuple lookup argument relies on univariate polynomial commitments in which tuples are encoded as evaluations on cosets of a multiplicative subgroup. We instantiate our protocol by combining our tuple lookup with the popular Marlin succinct non-interactive proof system.
Xihan Xiong, Zhipeng Wang, William Knottenbelt, Michael Huth
21 June 2023
Adam Petcher, Matthew Campagna
Arthur Americo, Allison Bishop, Paul Cesaretti, Garrison Grogan, Adam McKoy, Robert Moss, Lisa Oakley, Marcel Ribeiro, Mohammad Shokri
Geoffroy Couteau, Abhishek Jain, Zhengzhong Jin, Willy Quach
Infinitely-often uniform security is a standard byproduct of commonly used non-black-box techniques that build on disjunction arguments on the (in)security of some primitive. In the course of proving our results, we develop a new variant of this non-black-box technique that yields improved guarantees: we obtain explicit constructions (previous works generally only obtained existential results) where security holds for a relatively dense set of security parameters (as opposed to an arbitrary infinite set of security parameters). We demonstrate that our technique can have applications beyond our main results.
University of Leuven, COSIC Research Group
Specific Skills Required: The candidate should hold a PhD degree with a proven research track record in any aspects of post-quantum cryptography and preferably in isogeny-based cryptography. A strong mathematical background is required, complemented with some programming experience and/or quantum algorithms.
Closing date for applications:
Contact: frederik.vercauteren[at]esat.kuleuven.be
More information: https://www.esat.kuleuven.be/cosic/vacancies/
University of Leuven, COSIC Research Group
Specific Skills Required: The candidate should hold a Master's degree in mathematics and/or computer science. A strong mathematical background is required, complemented with some programming experience and/or quantum algorithms.
Closing date for applications:
Contact: frederik.vercauteren[at]esat.kuleuven.be
More information: https://www.esat.kuleuven.be/cosic/vacancies/
University of Leuven, COSIC Research Group
Specific Skills Required: The candidate should hold a Master's degree in mathematics and/or computer science, preferably with experience in algebraic geometry. Candidates that perform well on international maths/CS olympiades are preferred.
Closing date for applications:
Contact: frederik.vercauteren[at]esat.kuleuven.be
More information: https://www.esat.kuleuven.be/cosic/vacancies/
EURECOM, S3 Group, Sophia Antipolis, France
Closing date for applications:
Contact: Daniele Antonioli
University of Connecticut, CT, USA
The positions provide a great opportunity for students with interest in interdisciplinary projects that combine knowledge from various fields towards the design of secure systems and protocols. We target real-world and timely problems and aim to develop secure and practical solutions backed by rigorous foundations and efficient implementations. We are also interested in conceptual projects that contribute in bridging the gap between theory and practice of Cryptography.
For more information about our current and previous projects please check https://ghadaalmashaqbeh.github.io/research/. For interested students, please send your CV to ghada@uconn.edu and provide any relevant information about your research interests, skills and background.
Closing date for applications:
Contact: Ghada Almashaqbeh
More information: https://ghadaalmashaqbeh.github.io/
The University of Edinburgh
Knowledge, skills and experience:
- Ph.D. (or near completion) in cryptography or related fields
- Track record of strong publications
- Strong experience in provable security, and in the design of cryptographic protocols
- Strong experience in research in one or more of the following areas: secure multi-party computation, zero-knowledge proofs, blockchain, functional encryption, fully-homomorphic encryption, and distributed algorithms.
- Experience in implementing cryptographic algorithms, and writing software for security-related applications
- Ability to communicate complex information clearly, orally, and in writing.
Please apply by July 17th, 2023 using the following link https://elxw.fa.em3.oraclecloud.com/hcmUI/CandidateExperience/en/sites/CX_1001/job/7729.
Closing date for applications:
Contact: Michele Ciampi
More information: https://elxw.fa.em3.oraclecloud.com/hcmUI/CandidateExperience/en/sites/CX_1001/job/7729
20 June 2023
Wilson Nguyen, Dan Boneh, Srinath Setty
Cathy Yuanchen Li, Jana Sotáková, Emily Wenger, Zeyuan Allen-Zhu, Francois Charton, Kristin Lauter
Jens Ernstberger, Jan Lauinger, Fatima Elsheimy, Liyi Zhou, Sebastian Steinhorst, Ran Canetti, Andrew Miller, Arthur Gervais, Dawn Song
Hao Cheng, Daniel Page
Joppe W. Bos, Alexander Dima, Alexander Kiening, Joost Renes
Xiang Xie, Kang Yang, Xiao Wang, Yu Yu
This paper proposes the garble-then-prove technique to achieve the same security requirement without using any heavy mechanism like generic malicious 2PC. Our end-to-end implementation shows 14$\times$ improvement in communication and an order of magnitude improvement in computation over the state-of-the-art protocol; we also show worldwide performance when using our protocol to authenticate payload data from Coinbase and Twitter APIs. Finally, we propose an efficient gadget to privately convert the above authenticated TLS payload to Pedersen commitments so that the properties of the payload can be proven efficiently using zkSNARKs.