IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
08 September 2023
Intak Hwang, Jinyeong Seo, Yongsoo Song
ePrint ReportIn this paper, we introduce a novel key-switching framework for leveled HE schemes. We aim to allow the use of different decomposition functions during the evaluation phase so that the optimal decomposition method can be utilized at each level to achieve the best performance. A naive solution might generate multiple key-switching keys corresponding to all possible decomposition functions, and sends them to an evaluator. However, our solution can achieve the goal without such communication overhead since it allows an evaluator to dynamically derive other key-switching keys from a single key-switching key depending on the choice of gadget decomposition.
We implement our framework at a proof-of-concept level to provide concrete benchmark results. Our experiments show that we achieve the optimal performance at every level while maintaining the same computational capability and communication costs.
Yuyu Wang, Jiaxin Pan, Yu Chen
ePrint ReportZhonghui Ge, Jiayuan Gu, Chenke Wang, Yu Long, Xian Xu, Dawu Gu
ePrint ReportIn this paper, we propose Accio, a variable amount payment channel hub solution with optimized unlinkability, by deepening research on unlinkability and constructing a new cryptographic tool. We provide the detailed Accio protocol and formally prove its security and privacy under the Universally Composable framework. Our prototype demonstrates its feasibility and the evaluation shows that Accio outperforms the other state-of-the-art works in both communication and computation costs.
Florian Helmschmidt, Pedram Hosseyni, Ralf Kuesters, Klaas Pruiksma, Clara Waldmann, Tim Würtele
ePrint ReportIn this paper, we present the first formal security analysis of GNAP. We build a detailed formal model of GNAP, based on the Web Infrastructure Model (WIM) of Fett, Küsters, and Schmitz. Based on this model, we provide formal statements of the key security properties of GNAP, namely, authorization, authentication, and session integrity for both authorization and authentication. In the process of trying to prove these properties, we have discovered several attacks on GNAP. We present these attacks as well as modifications to the protocol that prevent them. These modifications have been incorporated into the GNAP specification after discussion with the GNAP working group. We give the first formal security guarantees for GNAP, by proving that GNAP, with our modifications applied, satisfies the mentioned security properties.
GNAP was still an early draft when we started our analysis, but is now on track to be adopted as an IETF standard. Hence, our analysis is just in time to help ensure the security of this important emerging standard.
Yunxiao Zhou, Shengli Liu, Shuai Han, Haibin Zhang
ePrint ReportThomas Chamelot, Damien Couroussé, Karine Heydemann
ePrint ReportVitor Pereira, Stéphane Graham-Lengrand, Karim Eldefrawy, Steve Lu, Samuel Dittmer, Rafail Ostrovsky
ePrint ReportJiaxin Pan, Benedikt Wagner, Runzhi Zeng
ePrint ReportMichael Brand, Gaëtan Pradel
ePrint ReportIn this work, we present a practically viable approach to privacy-preserving machine learning training using fully homomorphic encryption. Our method achieves fast training speeds, taking less than 45 seconds to train a binary classifier over thousands of samples on a single mid-range computer, significantly outperforming state-of-the-art results.
Kyosuke Yamashita, Keisuke Hara
ePrint ReportKamil Doruk Gur, Jonathan Katz, Tjerand Silde
ePrint ReportWe show here a two-round threshold signature scheme based on standard lattice assumptions that support arbitrary thresholds $t\leq n$. Estimates of our scheme's performance at the $128$-bit security level with a trusted setup show that in the $3$-out-of-$5$ case, we obtain signatures of size $11.5$ KB and public keys of size $13.6$ KB, with an execution of the signing protocol using roughly $1.5$ MB of communication per party. We achieve improved parameters if only a small bounded number of signatures are ever issued with the same key.
As an essential building block and independent contribution, we construct a maliciously secure threshold (linearly) homomorphic encryption scheme that supports arbitrary thresholds $t \leq n$.
Ya-Nan Li, Tian Qiu, Qiang Tang
ePrint ReportIn this paper, we propose a cryptocurrency exchange that restores user anonymity for the first time. To our surprise, the seemingly well-studied privacy/anonymity problem has several new challenges in this setting. Since the public blockchain and internal transaction activities naturally provide many non-trivial leakages to the platform, internal privacy is not only useful in the usual sense but also becomes necessary for regaining the basic anonymity of user transactions. We also ensure that the user cannot double spend, and the user has to properly report accumulated profit for tax purposes, even in the private setting. We give a careful modeling and efficient construction of the system that achieves constant computation and communication overhead (with only simple cryptographic tools and rigorous security analysis); we also implement our system and evaluate its practical performance.
Erica Blum, Elette Boyle, Ran Cohen, Chen-Da Liu-Zhang
ePrint ReportHowever, comparatively little is known in the dishonest-majority setting. Here, the most communication-efficient constructions are based on the protocol of Dolev and Strong (SICOMP '83), and sub-quadratic broadcast has not been achieved even using randomization and cryptography. On the other hand, the only nontrivial $\omega(n)$ communication lower bounds are restricted to deterministic protocols, or against strong adaptive adversaries that can perform "after the fact" removal of messages.
We provide new communication lower bounds in this space, which hold against arbitrary cryptography and setup assumptions, as well as a simple protocol showing near tightness of our first bound.
1) We demonstrate a tradeoff between resiliency and communication for randomized protocols secure against $n-o(n)$ static corruptions. For example, $\Omega(n\cdot {\sf polylog}(n))$ messages are needed when the number of honest parties is $n/{\sf polylog}(n)$; $\Omega(n\sqrt{n})$ messages are needed for $O(\sqrt{n})$ honest parties; and $\Omega(n^2)$ messages are needed for $O(1)$ honest parties.
Complementarily, we demonstrate broadcast with $O(n\cdot{\sf polylog}(n))$ total communication facing any constant fraction of static corruptions.
2) Our second bound considers $n/2 + k$ corruptions and a weakly adaptive adversary that cannot remove messages "after the fact." We show that any broadcast protocol within this setting can be attacked to force an arbitrary party to send messages to $k$ other parties. Our bound rules out, for example, broadcast facing $51\%$ corruptions, in which all non-sender parties have sublinear communication locality.
07 September 2023
Shanghai Jiao Tong University, John Hopcroft Center for Computer Science
Job PostingThe John Hopcroft Center for Computer Science at SJTU, founded in January 2017, focuses on the fundamental problems in computer science, exploring new theories and efficient algorithms for the future, and fostering talents in computer science. The center will provide a favorable international academic environment for faculty members. Professor John Hopcroft who is the director of the Center, 1986 Turing Award winner, has been working at SJTU since 2011. (https://jhc.sjtu.edu.cn/)
To apply, please submit a cover letter, curriculum vita (CV), a research statement and a teaching statement to jhc@sjtu.edu.cn. To ensure full consideration, please apply by June 30, 2024, although applications will be accepted until all positions are filled.
Closing date for applications:
Contact: Prof. Haiming Jin (jhc@sjtu.edu.cn)
More information: https://jhc.sjtu.edu.cn/
05 September 2023
Virginia Tech, Department of Mathematics; Blacksburg, Virginia, USA
Job PostingThe Department of Mathematics at Virginia Tech (http://www.math.vt.edu/) invites applications for a tenure-track faculty position in Post-Quantum Cryptography and Coding Theory with a start date of August 10, 2024, at its Blacksburg, VA, campus. The successful candidate will have a strong background in post-quantum cryptography, algebraic coding theory, or closely related topics. Possible specialties include but are not limited to applied algebra, algebraic geometry, combinatorics, number theory, coding theory, cryptography, or a closely related area.
Appointment as an Assistant Professor of Mathematics is anticipated, but exceptional senior candidates will be considered for Associate Professor of Mathematics or Professor of Mathematics positions. Job requirements include a Ph.D. in mathematics or a related field at the time of appointment and an active research program, or, for a new Ph.D., strong promise for developing an active research program. The successful candidate will be expected to establish a distinguished research program and to provide effective instruction and advising to a diverse population of undergraduate and graduate students. Additional responsibilities include continuing development of professional capabilities and scholarly activities, including travel to attend conferences and meetings, participation in the department, college, university, and professional service. The successful candidate will have the opportunity to engage in interdisciplinary research, curriculum development, or outreach initiatives with other members of the Virginia Tech faculty.
An online application is required. To apply, please visit www.jobs.vt.edu, select “Apply Now,” and search by posting number 526909. Please include a cover letter, a CV, a research statement, a teaching statement, and a diversity statement as part of the online application. Each applicant should follow the instructions in the online application system to request that at least three references submit letters of recommendation.
Applications received by 11:59 pm EST on September 29, 2023, will receive full consideration.
Closing date for applications:
Contact: Sarah McDearis (sworl9@vt.edu)
More information: https://careers.pageuppeople.com/968/cw/en-us/job/526909/assistant-associate-full-professor
Institute for Cyber Security, University of New South Wales (UNSW), Australia
Job PostingThe UNSW Institute for Cyber Security wishes to offer a PhD scholarship for applicants with outstanding research potential and an interest in quantum-safe security measures for IoT deployments. This PhD scholarship is available to applicants who are interested in undertaking research for an academic collaboration project between UNSW and CSIRO, led by Senior Lecturer Dr Arash Shaghaghi and Professor Sanjay Jha. Proposals are particularly welcome from applicants who are interested in researching practical solutions that enhance the resiliency of IoT deployments within intelligent transportation against quantum-based attacks. The project will develop a systematic approach and devise a testbed for evaluating quantum-based attacks against IoT deployments in critical infrastructure. The project’s findings will inform quantum-safe migrations in intelligent transport systems both in Australia and internationally.
AmountThe scholarship stipend will be equivalent to the value of a Research Training Program Scholarship (for 2023, this rate is 29,863 AUD p.a.), plus faculty top-up (5,000 AUD p.a.). These scholarships generally receive favourable tax treatment.
TenureThe starting date is flexible. Up to 3.5 years, subject to confirmation of candidature and satisfactory progress.
Selection criteriaApplicants must possess:
- an undergraduate degree in cybersecurity or a related discipline with a minimum Honours Class II, Division (I) that includes a substantial research component (or equivalent); or
- a postgraduate qualification in cybersecurity or a related discipline (including a substantial research component) with an average that equates to a minimum Distinction average at UNSW (75%); or
- equivalent research or professional experience, supported by references and a detailed CV.
Closing date for applications:
Contact: Dr Arash Shaghaghi (a.shaghaghi@unsw.edu.au)
University College Dublin, School of Computer Science, Dublin, Ireland
Job PostingClosing date for applications:
Contact: Madhusanka Liyanage
More information: https://www.ucd.ie/workatucd/jobs/
04 September 2023
Erkan Tairi, Pedro Moreno-Sanchez, Clara Schneidewind
ePrint ReportTo help this, we present LedgerLocks, a framework for the secure design of AS-based blockchain applications in the presence of a realistic blockchain. LedgerLocks defines the concept of AS-locked transactions, transactions whose publication is bound to the knowledge of a cryptographic secret. We argue that AS-locked transactions are the common building block of AS-based blockchain protocols and we define $\mathcal{G}_{\mathsf{LedgerLocks}}$, a realistic ledger model in the Universal Composability framework with built-in support for AS-locked transactions. As LedgerLocks abstracts from the cryptographic realization of AS-locked transactions, it allows protocol designers to focus on the blockchain-specific security considerations instead.