IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
30 October 2023
Gilad Asharov, Ilan Komargodski, Yehuda Michelson
ePrint ReportThis work presents a novel concretely efficient ORAM construction based on recent breakthroughs in asymptotic complexity of ORAM schemes (PanORAMa and OptORAMa). We bring these constructions to the realm of practically useful schemes by relaxing the restriction on constant local memory size. Our design provides a factor of at least $6$ to $8$ improvement over an optimized variant of Path ORAM for a set of reasonable memory sizes (e.g., 1GB, 1TB) and with the same local memory size. To our knowledge, this is the first practical implementation of an ORAM based on the full hierarchical ORAM framework. Prior to our work, the belief was that hierarchical ORAM-based constructions were inherently too expensive in practice. We implement our design and provide extensive evaluation and experimental results.
Orr Dunkelman, Ariel Weizman
ePrint ReportIn this paper we compare these techniques and discuss the possibility of using them together to achieve the best possible DL attacks. We study the combination of these two techniques and show that in many cases they are indeed compatible. We demonstrate the strength of the combination in two ways. First, we present the first DL attack on 4-round Xoodyak and an extension to 5-round in the related key model. We show that the attacks are possible only by using these two techniques simultaneously. In addition, using the combination of the two techniques we improve a DL attack on 9-round DES. We show that the partitioning technique mainly reduces the time complexity, and the use of neutral bits mainly reduces the data complexity, while the combination of them reduces both the time and data complexities.
Suparna Kundu, Siddhartha Chowdhury, Sayandeep Saha, Angshuman Karmakar, Debdeep Mukhopadhyay, Ingrid Verbauwhede
ePrint ReportIn this work, we propose a new fault attack on side-channel secure masked implementation of LWE-based key-encapsulation mechanisms (KEMs) exploiting fault propagation. The attack typically originates due to an algorithmic modification widely used to enable masking, namely the Arithmetic-to-Boolean ($\mathtt{A2B}$) conversion. We exploit the data dependency of the adder carry chain in $\mathtt{A2B}$ and extract sensitive information, albeit masking (of arbitrary order) being present. As a practical demonstration of the exploitability of this information leakage, we show key recovery attacks of Kyber, although the leakage also exists for other schemes like Saber. The attack on Kyber targets the decapsulation module and utilizes Belief Propagation (BP) for key recovery. To the best of our knowledge, it is the first attack exploiting an algorithmic component introduced to ease masking rather than only exploiting the randomness introduced by masking to obtain desired faults (as done by Delvaux). Finally, we performed both simulated and electromagnetic (EM) fault-based practical validation of the attack for an open-source first-order secure Kyber implementation running on an STM32 platform.
Bishwajit Chakraborty, Nilanjan Datta, Mridul Nandi
ePrint ReportOur investigation yields an affirmative response, demonstrating that a special class of full rate Transform-then-permute with additional states, dubbed frTtP+, can indeed attain security when operated under a suitable feedback function and properly initialized additional state. To be precise, we prove that frTtP+ provides security as long as $D \ll 2^{s/2}$ and $T \ll 2^{s}$, where $s$ denotes the size of the auxiliary state in terms of bits. To demonstrate the applicability of this result, we show that the construction $Orange-Zest_{mod}$ belongs to this class, thereby obtaining the desired security. In addition, we propose a family of full-rate Transform-then-permute construction with a Beetle-like feedback function, dubbed \textsf{fr-Beetle}, which also achieves the same level of security.
Keyu Ji, Bingsheng Zhang, Kui Ren
ePrint ReportZhengjun Cao, Lihua Liu
ePrint ReportJörn Kußmaul, Matthew Akram, Anselme Tueno
ePrint ReportKarim Baghery
ePrint Report- When employing Discrete Logarithm (DL)-based commitments, $\Pi$ enables the construction of two novel NI-VSS schemes, named $\Pi_P$ and $\Pi_F$. In comparison to the well-known Pedersen and Feldman VSS schemes, both $\Pi_P$ and $\Pi_F$ require $O(1)$ exponentiations in the verification process, as opposed to $O(t)$, albeit at the expense of a slightly slower sharing phase and increased communication. - By instantiating $\Pi$ with a hash-based commitment scheme, we obtain the first PQ-secure NI-VSS scheme in the $\it{plain}$ model, labeled $\Pi_{LA}$ (pronounced [paɪla]). $\Pi_{LA}$ outperforms the recent random oracle-based construction by Atapoor, Baghery, Cozzo, and Pedersen from Asiacrypt'23 by a constant factor in all metrics. $\Pi_{LA}$ can also be viewed as an amplified version of the $\it{simple}$ NI-VSS scheme, proposed by Gennaro, Rabin, and Rabin, at PODC'98. - Building upon $\Pi_F$, we construct a Publicly VSS (PVSS) scheme, labeled $\Pi_S$, that can be seen as a new variant of Schoenmakers' scheme from Crypto'99. To this end, we first define the Polynomial Discrete Logarithm (PDL) problem, as a generalization of DL and then build a variant of the Schnorr Proof of Knowledge (PoK) scheme based on the new hardness assumption. We think the PDL relation and the associated PoK scheme can be independently interesting for Shamir-based threshold protocols.
We believe $\Pi$ is general enough to be employed in various contexts such as lattices, isogenies, and an extensive array of practical use cases.
Tomer Ashur, Al Kindi
ePrint ReportSoumya Sahoo, Debasmita Chakraborty, Santanu Sarkar
ePrint ReportGora Adj, Stefano Barbero, Emanuele Bellini, Andre Esser, Luis Rivera-Zamarripa, Carlo Sanna, Javier Verbel, Floyd Zweydinger
ePrint ReportModel Stealing Attacks On FHE-based Privacy-Preserving Machine Learning through Adversarial Examples
Bhuvnesh Chaturvedi, Anirban Chakraborty, Ayantika Chatterjee, Debdeep Mukhopadhyay
ePrint Report27 October 2023
US National Institute of Standards and Technology (NIST)
Job PostingClosing date for applications:
Contact: tiffani.brown@nist.gov
More information: https://www.usajobs.gov/job/756714700
Brandenburg University of Technology Cottbus-Senftenberg, Chair of IT Security; Germany
Job Posting- Privacy-enhancing technologies and traffic analysis using AI methods in cyber-physical systems.
- Attack simulators in cyber-physical systems using AI methods, honeypots.
- Network exploration, traffic analysis, and pentesting in modern secure cyber-physical systems.
Candidates must hold a Master’s degree (PhD degree for Postdocs) or equivalent in Computer Science or related disciplines, or be close to completing it. If you are interested, please send your CV, transcript of records from your Master studies, and an electronic version of your Master's thesis (if possible), as a single pdf file. Applications will be reviewed until the positions are filled.
Closing date for applications:
Contact: Ivan Pryvalov (ivan.pryvalov@b-tu.de)
Télécom Paris, Institut Polytechnique de Paris, France
Job Posting- Design/analysis of symmetric cryptosystems
- Application of symmetric primitives in fully homomorphic encryption, zero-knowledge proof etc.
- Master program in Math, CS, or relevant fields
- Master degree in Math, CS, or relevant fields
- Strong mathematics background
- Strong ability in at least one programming language
- Understanding basic cryptanalysis methods is a plus
- Holding or finishing a Ph.D. degree in cryptography, IT security, or a related field
- Preference will be given to candidates with a strong publication record at IACR conferences or top security conferences
Closing date for applications:
Contact: Qingju Wang (qingju.wang@telecom-paris.fr)
University of Bristol, UK
Job PostingThese research-focused posts (advertised as "job number" ACAD107178) represent an exciting opportunity to join the Cryptography group at the University of Bristol (UoB), forming part of an Innovate UK funded project whose central focus is development of a RISC-V based micro-processor tailored to the needs of the aerospace industry. Work at UoB relates to cyber-security in general terms, and cryptography more specifically. More specifically still, the posts are aligned with research and engineering (or development) tasks that aim to enhance efficiency and security properties of cryptographic workloads as executed on the micro-processor; such tasks span elements of both software and hardware infrastructure, and demand consideration of both short- and long-term requirements. Given the project remit, a strong background and interest in at least one of the following research fields is therefore desirable:
- instruction set and micro-processor design and implementation (e.g., using HDL- and FPGA-based prototypes),
- cryptography, including lightweight (LWC) and post-quantum (PQC) constructions,
- cryptographic engineering, including high-assurance hardware or software implementation (e.g., formal specification of and verification with respect to security properties) and implementation (e.g., side-channel and fault induction) attacks,
- programming language and compiler design and implementation, ideally including the Jasmin and/or EasyCrypt tools.
Applicants with a purely academic background would ideally have a (completed or near completed) PhD in an appropriate discipline such as Computer Science. However, the project remit means that we view relevant industrial experience as extremely valuable: we therefore equally encourage applicants of this type. Successful applicants will be employed on a full-time, open-ended basis with funding available until 30/04/27; the appointments will be made at the Research Associate upto Research Fellow level depending on experience, implying a full-time starting salary of between £37,099 upto £48,350.
Closing date for applications:
Contact: Daniel Page (Daniel.Page@bristol.ac.uk)
More information: https://www.bristol.ac.uk/jobs/find/details/?jobId=326978
Beijing Institute of Mathematical Sciencesand Applications(BIMSA), DingLab; Beijing, China
Job PostingA fully funded position on the DingLab in Cryptography and its applications at the Yanqi Lake Beijing Institute of Mathematical Sciences and Applications (BIMSA).
Ding LabThe Ding Lab in Public Key Cryptography will be led by Prof. Jintai Ding. It is an international open laboratory with English as the working language. Anyone who works in related areas including (but not restricted to) computational algebra, computational algebraic geometry, number theory, mathematical optimization, quantum algorithms, post-quantum cryptography, multi-party computation, zero-knowledge proof, fully homomorphic encryption, privacy-preserving algorithms, blockchain, high-performance computing, and algorithm implementations are welcome to apply.
Job RequirementsThe position requires you to have a doctorate or master's degree in Computer Science, Mathematics, Cryptography, or equivalent practical experience.
SalaryBIMSA offers internationally competitive salary packages and salary will be determined by the applicant's qualifications. Recent PhDs are especially encouraged to apply. A typical appointment for a postdoc of BIMSA is for two years, renewable for the third year with annual salary ranges from 300,000 RMB to 500,000 RMB depending on experience and qualifications.
BIMSAThe BIMSA is a Mathematics research institution co-sponsored by the Beijing Municipal Government and Tsinghua University, and the director of BIMSA is the renowned mathematician, Prof. Shing-Tung Yau. The BIMSA is located in the Huairou District of Beijing and is part of Beijing’s strategic plans to build world-class new-style research & development institutions and national innovation centers for science and technology. The BIMSA aims to develop fundamental scientific research and build a bridge between mathematics and industry applications.
Closing date for applications:
Contact: Prof. Jintai Ding, the dual-appointed Professor at the Yau Mathematical Sciences Center of Tsinghua University and the Beijing Institute of Mathematical Sciences and Applications.
João Diogo Duarte
ePrint ReportJuan Garay, Aggelos Kiayias, Yu Shen
ePrint ReportSo far, the fastest way to achieve consensus in the proof-of-work (PoW)-based setting of Bitcoin, takes O(polylog $\kappa$) number of rounds, where $\kappa$ is the security parameter. We present the first protocol in this setting that requires expected-constant number of rounds. Further, we show how to apply securely sequential composition in order to yield a fast distributed ledger protocol that settles all transactions in expected-constant time. Our result is based on a novel instantiation of ``m-for-1 PoWs'' on parallel chains that facilitates our basic building block, Chain-King Consensus. The techniques we use, via parallel chains, to port classical protocol design elements (such as Phase-King Consensus, super-phase sequential composition and others) into the permissionless setting may be of independent interest.