IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
20 November 2023
The IACR Test-of-Time Award honors papers published at the 3 IACR flagship conferences 15 years ago which have had a lasting impact on the field. This year, we are announcing the winners for each conference separately.
The Test-of-Time award for Asiacrypt 2008 is awarded to:
Preimage Attacks on 3, 4, and 5-Pass HAVAL, by Kazumaro Aoki and Yu Sasaki, for providing new attack frameworks in symmetric-key cryptanalysis by formally introducing the Meet-in-the-Middle Preimage Attacks against hash functions, which was later generalized into key-recovery attacks against block ciphers, and collision attacks against hash functions..
For more information, see https://www.iacr.org/testoftime.
Congratulations to the winners!
Copenhagen, Denmark, 14 August - 16 August 2024
Submission deadline: 7 April 2024
Notification: 20 May 2024
Okinawa Institute of Science and Technology (OIST), Japan
The Applied Cryptography Unit (https://groups.oist.jp/appcrypto) at the Okinawa Institute of Science and Technology (OIST) is seeking to hire up to four postdoctoral scholars in cryptography.
The research unit, led by Prof. Carlos Cid, was established in 2022, to conduct research in the design and analysis of modern cryptographic primitives and schemes used to protect confidentiality and integrity of data, both in the classical and in the quantum settings. The Applied Cryptography Unit is also part of OIST Center for Quantum Technologies (https://www.oist.jp/ocqt).
To forge and develop the Unit's research activities, we are seeking to hire up to four outstanding post-doctoral researchers to join us, to work in the following topics: post-quantum / quantum cryptography (design and analysis), quantum cryptanalysis, post-quantum cryptographic techniques for privacy-preserving mechanisms.
The postdocs will be provided with funding and access to world-class facilities to pursue their research. The Unit aims to establish a highly collaborative environment, and we expect there will be several opportunities to work with other research groups at OIST, in Japan and overseas.
For more information about the role, and how to apply, see: https://www.oist.jp/careers/postdoctoral-scholars-applied-cryptography-unit
Closing date for applications:
Contact: Carlos Cid (carlos.cid@oist.jp)
More information: https://www.oist.jp/careers/postdoctoral-scholars-applied-cryptography-unit
Universitat Pompeu Fabra; Barcelona, Spain
Closing date for applications:
Contact: horacio.saggion@upf.edu
More information: https://apply.interfolio.com/135150
Bernardo David, Felix Engelmann, Tore Frederiksen, Markulf Kohlweiss, Elena Pagnin, Mikhail Volkhov
We address this limitation by introducing updatable privacy-preserving blueprint schemes (UPPB), which enhance the original notion with the ability for multiple parties to non-interactively update the private value $x$ in a blueprint. Moreover, a UPPB scheme allows for verifying that a blueprint is the result of a sequence of valid updates while revealing nothing else.
We present uBlu, an efficient instantiation of UPPB for computing a comparison between private user values and a private threshold $t$ set by the auditor, where the current value $x$ is the cumulative sum of private inputs, which enables applications such as privacy-preserving anti-money laundering and location tracking. Additionally, we show the feasibility of the notion generically for all value update functions and (binary) predicates from FHE and NIZKs.
Our main technical contribution is a technique to keep the size of primary blueprint components independent of the number of updates and reasonable for practical applications. This is achieved by elegantly extending an algebraic NIZK by Couteau and Hartmann (CRYPTO'20) with an update function and making it compatible with our additive updates. This result is of independent interest and may find additional applications thanks to the concise size of our proofs.
Shashank Agrawal, Shweta Agrawal, Manoj Prabhakaran, Rajeev Raghunath, Jayesh Singla
Yuan Zhang, Yaqing Song, Shiyu Li, Weijia Li, Zeqi Lai, Qiang Tang
Benjamin E. Diamond, Jim Posen
John Bostanci, Luowen Qian, Nicholas Spooner, Henry Yuen
As immediate applications, we show how to derive hardness amplification theorems for quantum bit commitment schemes (answering a question of Yan [Yan22]), EFI pairs (answering a question of Brakerski, Canetti, and Qian [BCQ23]), public-key quantum money schemes (answering a question of Aaronson and Christiano [AC13]), and quantum zero-knowledge argument systems. We also derive an XOR lemma [Yao82] for quantum predicates as a corollary.
Kamil Otal
Yen-Ting Kuo, Atsushi Takayasu
Rutchathon Chairattana-Apirom, Stefano Tessaro, Chenzhi Zhu
Our most efficient constructions rely on the chosen-target CDH assumption, which has been used to prove security of Blind BLS by Boldyreva (PKC '03), and can be seen as blind versions of signatures by Goh and Jarecki (EUROCRYPT '03) and Chevallier-Mames (CRYPTO'05). We also give a less efficient scheme with security based on (plain) CDH which builds on top of a natural pairing-free variant of Rai-Choo (Hanzlik, Loss, and Wagner, EUROCRYPT '23). Our schemes have signing protocols that consist of four (in order to achieve regular unforgeability) or five moves (for strong unforgeability).
The blindness of our schemes is either computational (assuming the hardness of the discrete logarithm problem), or statistical in the random oracle model.
Shiyu Li, Yuan Zhang, Yaqing Song, Fan Wu, Feng Lyu, Kan Yang, Qiang Tang
In this paper, we first analyze syndrome-based early epidemic warning systems and formalize two security notions, i.e., symptom confidentiality and frequency confidentiality, according to the inherent security requirements. We propose EpiOracle, a cross-facility early warning scheme for unknown epidemics. EpiOracle ensures that the contents and frequencies of syndromes will not be leaked to any unrelated parties; moreover, our construction uses only a symmetric-key encryption algorithm and cryptographic hash functions (e.g., [CBC]AES and SHA-3), making it highly efficient. We formally prove the security of EpiOracle in the random oracle model. We also implement an EpiOracle prototype and evaluate its performance using a set of real-world symptom lists. The evaluation results demonstrate its practical efficiency.
18 November 2023
Abu Dhabi, United Arab Emirates, 5 March - 8 March 2024
Submission deadline: 25 November 2023
Notification: 22 December 2023
Abu Dhabi Emirate, United Arab Emirates, 5 March - 8 March 2024
Submission deadline: 10 December 2023
Notification: 10 January 2024
Abu Dhabi, United Arab Emirates, 5 March - 8 March 2024
Submission deadline: 15 December 2023
Notification: 10 January 2024
Al Saadiyat Island, United Arab Emirates, 5 March - 8 March 2024
Submission deadline: 10 December 2023
Notification: 10 January 2024
Max-Planck Institutes in Computer Science
A doctoral degree in computer science or related fields and an outstanding research record are required. Successful candidates are expected to build a team and pursue a highly visible research agenda, both independently and in collaboration with other groups.
The institutes are part of a network of over 80 MPIs, Germany’s premier basic-research institutes. MPIs have an established record of world-class, foundational research in the sciences, technology, and the humanities. The institutes offer a unique environment that combines the best aspects of a university department and a research laboratory: Faculty enjoy full academic freedom, lead a team of doctoral students and post-docs, and have the opportunity to teach university courses; at the same time, they enjoy ongoing institutional funding in addition to third-party funds, a technical infrastructure unrivaled for an academic institution, as well as internationally competitive compensation.
We maintain an international and diverse work environment and seek applications from outstanding researchers worldwide. The working language is English; knowledge of the German language is not required for a successful career at the institutes.
MPIs are committed to fostering a diverse, inclusive, and global academic community, and consider qualified applicants for employment without discrimination on the basis of gender, race, disability, ethnic or social origin, or any other legally protected status. We particularly encourage applications from groups that are underrepresented in computer science. We welcome applications from dual-career couples and will do our best to try and accommodate their needs.
The initial tenure-track appointment is for six years. A permanent contract can be awarded upon a successful tenure evalution in the sixth year.
Closing date for applications:
Contact: Qualified candidates should apply using the application portal at https://apply.cis.mpg.de. The review of applications will begin on December 1st, 2023.
More information: https://www.cis.mpg.de/tenure-track-openings-at-max-planck-institutes-in-computer-science/
King's College London; UK
The threat of large-scale, general-purpose quantum computers to existing public-key cryptographic solutions has lead to global efforts to standardise post-quantum cryptography as a replacement. One of the front-runners for problems to base post-quantum cryptography on are hard problems on lattices. On the other hand, lattices have emerged as a central building block for more advanced cryptographic functionalities such as fully-homomorphic encryption and zero-knowledge proof systems.
We are inviting applications for PhD studentships in the cryptography lab at King’s College London. Specifically, we are looking for applicants to work with us in the area of lattice-based cryptography, broadly defined.
The PhD could cover studying the underlying hard mathematical problems, cryptanalysis, constructions or applications of lattice-techniques. This can cover post-quantum aspects of lattice-based cryptography and/or advanced functionalities.
We seek applicants with a background in mathematics and/or computer science or related disciplines.
The applicant would work with
Ngoc Khanh Nguyen
https://dblp.org/pid/75/9806-1.html
ngoc_khanh.nguyen@kcl.ac.uk or
Eamonn W. Postlethwaite
https://dblp.org/pid/218/7300.html
eamonn.postlethwaite@kcl.ac.uk (*) or
Martin Albrecht
https://dblp.uni-trier.de/pid/92/7397.html
martin.albrecht@kcl.ac.uk
and we encourage applicants to reach out to one or more of the above to discuss the position informally before applying. To apply, please go to
https://www.kcl.ac.uk/study/postgraduate-research/areas/computer-science-research-mphil-phd
A first deadline for applications is mid January. These are fully-funded positions covering both (international) fees and maintenance. The latter is at the UKRI rate, see https://www.ukri.org/news/ukri-publishes-stipend-and-postgraduate-research-consultation/
(*live in January, beforehand please reach out to Martin Albrecht to be put in touch.)
Closing date for applications:
Contact:
- Ngoc Khanh Nguyen ngoc_khanh.nguyen@kcl.ac.uk or
- Eamonn W. Postlethwaite eamonn.postlethwaite@kcl.ac.uk (*) or
- Martin Albrecht martin.albrecht@kcl.ac.uk
More information: https://www.kcl.ac.uk/study/postgraduate-research/areas/computer-science-research-mphil-phd
17 November 2023
Marshall Ball, Yevgeniy Dodis, Eli Goldin
Motivated by this, at Eurocrypt'15 Dodis et al. [21] initiated the question of immunizing backdoored PRGs. A $k$-immunization scheme repeatedly applies a post-processing function to the output of $k$ backdoored PRGs, to render any (unknown) backdoors provably useless. For $k=1$, [21] showed that no deterministic immunization is possible, but then constructed "seeded" $1$-immunizer either in the random oracle model, or under strong non-falsifiable assumptions. As our first result, we show that no seeded $1$-immunization scheme can be black-box reduced to any efficiently falsifiable assumption.
This motivates studying $k$-immunizers for $k\ge 2$, which have an additional advantage of being deterministic (i.e., "seedless"). Indeed, prior work at CCS'17 [37] and CRYPTO'18 [7] gave supporting evidence that simple $k$-immunizers might exist, albeit in slightly different settings. Unfortunately, we show that simple standard model proposals of [37, 7] (including the XOR function [7]) provably do not work in our setting. On a positive, we confirm the intuition of [37] that a (seedless) random oracle is a provably secure $2$-immunizer. On a negative, no (seedless) $2$-immunization scheme can be black-box reduced to any efficiently falsifiable assumption, at least for a large class of natural $2$-immunizers which includes all "cryptographic hash functions."
In summary, our results show that $k$-immunizers occupy a peculiar place in the cryptographic world. While they likely exist, and can be made practical and efficient, it is unlikely one can reduce their security to a "clean" standard-model assumption.