International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

06 December 2023

Albert Garreta, Adam Gągol, Aikaterini-Panagiota Stouka, Damian Straszak, Michal Zajac
ePrint Report ePrint Report
Decentralized Finance (DeFi) has witnessed remarkable growth and innovation, with Decentralized Exchanges (DEXes) playing a pivotal role in shaping this ecosystem. As numerous DEX designs emerge, challenges such as price inefficiency and lack of user privacy continue to prevail. This paper introduces a novel DEX design, termed COMMON, that addresses these two predominant challenges. COMMON operates as an order book, natively integrated with a shielded token pool, thus providing anonymity to its users. Through the integration of zk-SNARKs, order batching, and Multiparty Computation (MPC) COMMON allows to conceal also the values in orders. This feature, paired with users never leaving the shielded pool when utilizing COMMON, provides a high level of privacy. To enhance price efficiency, we introduce a two-stage order matching process: initially, orders are internally matched, followed by an open, permissionless Dutch Auction to present the assets to Market Makers. This design effectively enables aggregating multiple sources of liquidity as well as helps reducing the adverse effects of Maximal Extractable Value (MEV), by redirecting most of the MEV profits back to the users.
Expand
Pihla Karanko
ePrint Report ePrint Report
There are two popular ways to measure computational entropy in cryptography: (HILL) pseudoentropy and (Yao) incompressibility entropy. Both of these computational entropy notions are based on a natural intuition.

- A random variable $X$ has $k$ bits of pseudoentropy if there exists a random variable $Y$ that has $k$ bits 'real' entropy and $Y$ is computationally indistinguishable from $X$. - A random variable $X$ has $k$ bits of incompressibility entropy if $X$ cannot be efficiently compressed to less than $k$ bits.

It is also intuitive, that if a random variable has high pseudoentropy, then it should also have high incompressibility entropy, because a high-entropy distribution cannot be compressed.

However, the above intuitions are not precise. Does 'real entropy' refer to Shannon entropy or min-entropy? What kind of correctness do we require from the compressor algorithm? Different papers use slightly different variations of both pseudoentropy and incompressibility entropy.

In this note we study these subtle differences and see how they affect the parameters in the implication that pseudoentropy implies incompressibility.
Expand
Zehua Qiao, Yuejun Liu, Yongbin Zhou, Mingyao Shao, Shuo Sun
ePrint Report ePrint Report
In 2022, NIST selected Kyber and Dilithium as post-quantum cryptographic standard algorithms. The Number Theoretic Transformation (NTT) algorithm, which facilitates polynomial multiplication, has become a primary target for side-channel attacks. Among these, Correlation Power Analysis (CPA) attacks against NTT have received much attention, which aims to recover all the coefficients of the private key in NTT domain. The necessity to recover all these coefficients not only limits efficiency but also directly impacts the feasibility of such attacks. Thus, a crucial question emerges: can the remaining coefficients be recovered using only a subset of known ones? In this work, we respond affirmatively by introducing overdetermined system-based and SIS-assisted key recovery methods for both Dilithium and Kyber, tailored for scenarios with incomplete NTT domain private keys. The SIS-assisted method, by embedding NTT transform matrix into the SIS search problem, offers a complete key recovery with the minimum known coefficients in NTT domain. For Kyber512 and Dilithium2, only 64 and 32 coefficients are enough to recover a subset of the private key with 256 coefficients, respectively. Furthermore, we propose a parameter-adjustable CPA scheme to expedite the recovery of a single coefficient in NTT domain. Combining this CPA scheme with the SIS-assisted approach, we executed practical attacks on both unprotected and masked implementations of Kyber and Dilithium on an ARM Cortex-M4. The results demonstrate that we can recover a subset of 256 private key coefficients for Dilithium2 using 2,000 power traces in 0.5 minutes, while Kyber512 requires 0.4 minutes and 500 power traces. These attacks achieve a 400$\times$ speedup compared to the best-known attacks against Dilithium. Moreover, we successfully break the first-order mask implementations and explore the potential applicable to higher-order implementations.
Expand
Kevin Carrier, Valérian Hatey, Jean-Pierre Tillich
ePrint Report ePrint Report
We show that here standard decoding algorithms for generic linear codes over a finite field can speeded up by a factor which is essentially the size of the finite field by reducing it to a low weight codeword problem and working in the relevant projective space. We apply this technique to SDitH and show that the parameters of both the original submission and the updated version fall short of meeting the security requirements asked by the NIST.
Expand
Julien Maillard, Thomas Hiscock, Maxime Lecomte, Christophe Clavier
ePrint Report ePrint Report
Remote side-channel attacks on processors exploit hardware and micro-architectural effects observable from software measurements. So far, the analysis of micro-architectural leakages over physical side-channels (power consumption, electromagnetic field) received little treatment. In this paper, we argue that those attacks are a serious threat, especially against systems such as smartphones and Internet-of-Things (IoT) devices which are physically exposed to the end-user. Namely, we show that the observation of Dynamic Random Access Memory (DRAM) accesses with an electromagnetic (EM) probe constitutes a reliable alternative to time measurements in cache side-channel attacks. We describe the EVICT+EM attack, that allows recovering a full AES key on a T-Tables implementation with similar number of encryptions than state-of-the-art EVICT+RELOAD attacks on the studied ARM platforms. This new attack paradigm removes the need for shared memory and exploits EM radiations instead of high precision timers. Then, we introduce PRIME+EM, which goal is to reverse-engineer cache usage patterns. This attack allows to recover the layout of lookup tables within the cache. Finally, we present COLLISION+EM, a collision-based attack on a System-on-chip (SoC) that does not require malicious code execution, and show its practical efficiency in recovering key material on an ARM TrustZone application. Those results show that physical observation of the micro-architecture can lead to improved attacks.
Expand
Dongyu Wu, Bei Liang, Zijie Lu, Jintai Ding
ePrint Report ePrint Report
Over years of the development of secure multi-party computation (MPC), many sophisticated functionalities have been made pratical and multi-dimensional operations occur more and more frequently in MPC protocols, especially in protocols involving datasets of vector elements, such as privacy-preserving biometric identification and privacy-preserving machine learning. In this paper, we introduce a new kind of correlation, called tensor triples, which is designed to make multi-dimensional MPC protocols more efficient. We will discuss the generation process, the usage, as well as the applications of tensor triples and show that it can accelerate privacy-preserving biometric identification protocols, such as FingerCode, Eigenfaces and FaceNet, by more than 1000 times.
Expand
Simin Ghesmati, Walid Fdhila, Edgar Weippl
ePrint Report ePrint Report
While blockchain technologies leverage compelling characteristics in terms of decentralization, immutability, and transparency, user privacy in public blockchains remains a fundamental challenge that requires particular attention. This is mainly due to the history of all transactions being accessible and available to anyone, thus making it possible for an attacker to infer data about users that is supposed to remain private.

In this paper, we provide a threat model of possible privacy attacks on users utilizing the Bitcoin blockchain. To this end, we followed the LINDDUN GO methodology to identify threats and suggest possible mitigation.
Expand
Li-Chang Lai, Jiaxiang Liu, Xiaomu Shi, Ming-Hsien Tsai, Bow-Yaw Wang, Bo-Yin Yang
ePrint Report ePrint Report
Given a fixed-size block, cryptographic block functions gen- erate outputs by a sequence of bitwise operations. Block functions are widely used in the design of hash functions and stream ciphers. Their correct implementations hence are crucial to computer security. We pro- pose a method that leverages logic equivalence checking to verify assem- bly implementations of cryptographic block functions. Logic equivalence checking is a well-established technique from hardware verification. Using our proposed method, we verify two dozen assembly implementations of ChaCha20, SHA-256, and SHA-3 block functions from OpenSSL and XKCP automatically. We also compare the performance of our technique with the conventional SMT-based technique in experiments.
Expand
Suvadeep Hajra, Siddhartha Chowdhury, Debdeep Mukhopadhyay
ePrint Report ePrint Report
Deep Learning (DL) based Side-Channel Analysis (SCA) has been extremely popular recently. DL-based SCA can easily break implementations protected by masking countermeasures. DL-based SCA has also been highly successful against implementations protected by various trace desynchronization-based countermeasures like random delay, clock jitter, and shuffling. Over the years, many DL models have been explored to perform SCA. Recently, Transformer Network (TN) based model has also been introduced for SCA. Though the previously introduced TN-based model is successful against implementations jointly protected by masking and random delay countermeasures, it is not scalable to long traces (having a length greater than a few thousand) due to its quadratic time and memory complexity. This work proposes a novel shift-invariant TN-based model with linear time and memory complexity. The contributions of the work are two-fold. First, we introduce a novel TN-based model called EstraNet for SCA. EstraNet has linear time and memory complexity in trace length, significantly improving over the previously proposed TN-based model’s quadratic time and memory cost. EstraNet is also shift-invariant, making it highly effective against countermeasures like random delay and clock jitter. Secondly, we evaluated EstraNet on three SCA datasets of masked implementations with random delay and clock jitter effects. Our experimental results show that EstraNet significantly outperforms several benchmark models, demonstrating up to an order of magnitude reduction in the number of attack traces required to reach guessing entropy 1.
Expand
Dimitar Jetchev, Marius Vuille
ePrint Report ePrint Report
Explainable AI (XAI) refers to the development of AI systems and machine learning models in a way that humans can understand, interpret and trust the predictions, decisions and outputs of these models. A common approach to explainability is feature importance, that is, determining which input features of the model have the most significant impact on the model prediction. Two major techniques for computing feature importance are LIME (Local Interpretable Model-agnostic Explanations) and SHAP (SHapley Additive exPlanations). While very generic, these methods are computationally expensive even in plaintext. Applying them in the privacy-preserving setting when part or all of the input data is private is therefore a major computational challenge. In this paper, we present $\texttt{XorSHAP}$ - the first practical privacy-preserving algorithm for computing Shapley values for decision tree ensemble models in the semi-honest Secure Multiparty Computation (SMPC) setting with full threshold. Our algorithm has complexity $O(T \widetilde{M} D 2^D)$, where $T$ is the number of decision trees in the ensemble, $D$ is the depth of the decision trees and $\widetilde{M}$ is the maximum of the number of features $M$ and $2^D$ (the number of leaf nodes of a tree), and scales to real-world datasets. Our implementation is based on Inpher's $\texttt{Manticore}$ framework and simultaneously computes (in the SMPC setting) the Shapley values for 100 samples for an ensemble of $T = 60$ trees of depth $D = 4$ and $M = 100$ features in just 7.5 minutes, meaning that the Shapley values for a single prediction are computed in just 4.5 seconds for the same decision tree ensemble model. Additionally, it is parallelization-friendly, thus, enabling future work on massive hardware acceleration with GPUs.
Expand
Charanjit S Jutla, Eamonn W. Postlethwaite, Arnab Roy
ePrint Report ePrint Report
zkSNARK is a cryptographic primitive that allows a prover to prove to a resource constrained verifier, that it has indeed performed a specified non-deterministic computation correctly, while hiding private witnesses. In this work we focus on lattice based zkSNARK, as this serves two important design goals. Firstly, we get post-quantum zkSNARK schemes with $O(\log (\mbox{Circuit size}))$ sized proofs (without random oracles) and secondly, the easy verifier circuit allows further bootstrapping by arbitrary (zk)SNARK schemes that offer additional or complementary properties. However, this goal comes with considerable challenges. The only known lattice-based bilinear maps are obtained using multi-linear maps of Garg, Gentry, and Halevi 2013 (GGH13), which have undergone considerable cryptanalytic attacks, in particular annihilation attacks.

In this work, we propose a (level-2) GGH13-encoding based zkSNARK which we show to be secure in the weak-multilinear map model of Miles-Sahai-Zhandry assuming a novel pseudo-random generator (PRG). We argue that the new PRG assumption is plausible based on the well-studied Newton's identity on power-sum polynomials, as well as an analysis of hardness of computing Grobner bases for these polynomials. The particular PRG is designed for efficient implementation of the zkSNARK.

Technically, we leverage the 2-linear instantiation of the GGH13 graded encoding scheme to provide us with an analogue of bilinear maps and adapt the Groth16 (Groth, Eurocrypt 2016) protocol, although with considerable technical advances in design and proof. The protocol is non-interactive in the CRS model.
Expand
Yuyu Wang, Chuanjie Su, Jiaxin Pan, Yu Chen
ePrint Report ePrint Report
In this work, we propose a simple framework of constructing efficient non-interactive zero-knowledge proof (NIZK) systems for all NP. Compared to the state-of-the-art construction by Groth, Ostrovsky, and Sahai (J. ACM, 2012), our resulting NIZK system reduces the proof size and proving and verification cost without any trade-off, i.e., neither increasing computation cost, CRS size nor resorting to stronger assumptions. Furthermore, we extend our framework to construct a batch argument (BARG) system for all NP. Our construction remarkably improves the efficiency of BARG by Waters and Wu (Crypto 2022) without any trade-off.
Expand

05 December 2023

AIT Austrian Institute of Technology; Vienna, Austria
Job Posting Job Posting
AIT is Austria's s largest research and technology organisation for applied research, located in Vienna.
The cryptography team is conducting research in the domain of public key cryptography, including secure communication, privacy-enhancing technologies, and long-term and post-quantum security. Our research covers the full spectrum from idea creation to the development of prototypes and demonstrators.

The team is seeking to grow, and is therefore offering a scientist position in cryptography.

Requirements:
  • PhD (or equivalent) in computer science or a related field, with a specialization on (public-key) cryptology
  • Profound knowledge and experience in (public key) cryptography, including, e.g.: federated computation, secure communication, long-term and post-quantum security, privacy-enhancing technologies, real world crypto, zero-knowledge proofs and zkSNARKs.
  • Strong track record with publications at competitive academic conferences or journals
  • Experience in the acquisition and execution of national and transnational research projects (e.g., Horizon 2020) is a plus
  • Good knowledge of a programming language (e.g., C/C++, Rust, Python, Java) and software development is a plus
  • Very good written and oral English skills; knowledge of German is not a requirement but willingness to learn German is expected
AIT values diversity and is committed to equality.

The minimum gross annual salary on a full-time basis (38,5 h / week) according to the collective agreement is EUR 61.614,--. The actual salary will be determined individually, based on your qualifications and experience. In addition, we offer company benefits, flexible working conditions, individual training and career opportunities.

All applications (including cover letter, full CV, at least 2 references) need to be submitted using the following link: https://jobs.ait.ac.at/Job/218885

Closing date for applications:

Contact: Stephan Krenn (stephan.krenn@ait.ac.at)

More information: https://jobs.ait.ac.at/Job/218885

Expand

04 December 2023

Rockville, USA, 23 July - 25 July 2024
Event Calendar Event Calendar
Event date: 23 July to 25 July 2024
Submission deadline: 27 May 2024
Notification: 10 June 2024
Expand
Duality Technologies, Hoboken, NJ
Job Posting Job Posting

We are currently hiring a Scientist to join our Advanced Research and Cryptography team. In this role you will be an integral part of a team developing and implementing cryptographic protocols for encrypted computations. The Advanced Research and Cryptography team includes well-known researchers and is a major contributor to the OpenFHE software library.

The ideal candidate is expected to have a strong background in lattice-based cryptography and/or fully homomorphic encryption. Experience in secure multiparty computation and/or zero-knowledge proofs is nice to have. Software prototyping experience is important, and C++ prototyping skills are preferred.

This position offers flexibility, with the expectation of working in a hybrid mode (at our Hoboken, NJ office). Candidates can start working remotely. More information is available at https://dualitytech.com/careers/cryptography-scientist-2/.

Closing date for applications:

Contact: Yuriy Polyakov (ypolyakov@dualitytech.com)

More information: https://dualitytech.com/careers/cryptography-scientist-2/

Expand
University of Connecticut, School of Computing
Job Posting Job Posting
Several fully-funded PhD student openings for Fall 2024 are available in cryptography, computer security, privacy, and blockchain-based systems at the University of Connecticut (UConn), School of Computing, led by Prof. Ghada Almashaqbeh.

The positions provide a great opportunity for students with interest in interdisciplinary projects that combine knowledge from various fields towards the design of secure systems and protocols. We target real-world and timely problems and aim to develop secure and practical solutions backed by rigorous foundations and efficient implementations/thorough performance testing. We are also interested in theoretical projects that contribute in devising new models in Cryptography and Privacy.

For more information about our current and previous projects please check https://ghadaalmashaqbeh.github.io/research/. For interested students, please send your CV to ghada@uconn.edu and provide any relevant information about your research interests, and relevant skills and background.

Closing date for applications:

Contact: Ghada Almashaqbeh

More information: https://ghadaalmashaqbeh.github.io/research/

Expand
University College London, Information Security Research Group
Job Posting Job Posting

The Department of Computer Science at University College London (UCL) invites applications for a faculty position in Information Security. We seek world-class talent; candidates must have an outstanding research track record. Appointments will be made at the rank of Lecturer (equivalent to Assistant Professor), Associate Professor or Professor, depending on experience.

We seek applicants with expertise and experience that complements or builds on our current strengths, including but not limited to, the areas of: human factors in security, systems and network security, machine learning and security, cybercrime, online safety, cryptography, embedded systems security, and software security.

Key dates

  • Information session: 12 December 2023, 2–3pm (UK time)
  • Closing date: 31 January 2024
  • Interviews: 26 February to 8 March 2024

Closing date for applications:

Contact: Steven Murdoch (s.murdoch AT ucl.ac.uk)

More information: https://sec.cs.ucl.ac.uk/hiring-2024/

Expand
Federal University of Minas Gerais, Department of Computer Science; Belo Horizonte, Brazil
Job Posting Job Posting
We have three postdoctoral positions in Computer Science - Cybersecurity, starting from March 2024 in Brazil. Successful candidates will join us in the insightful and challenging research project “MENTORED: From Modeling to Experimentation - Predicting and Detecting DDoS and Zero-day attacks” from MCTIC/FAPESP. The team of the MENTORED project comprises researchers from different institutions in Brazil, having as Principal Investigator Prof. Michele Nogueira. Each successful candidate will receive a FAPESP postdoctoral fellowship, a monthly stipend of R$ 9.047,40, and research contingency funds (15% of the annual value of the fellowship per year). Further details on the FAPESP webpage: http://www.fapesp.br/en/5427. Application deadline: until the position is filled. Application e-mail: mentored.project@gmail.com For questions: michele@dcc.ufmg.br For further information about the positions, please see: https://mentored.dcc.ufmg.br/calls (postdoctoral open positions - EN) About the project The research project MCTI/FAPESP MENTORED (From Modeling to Experimentation: Predicting and Detecting DDoS and Zero-day attacks) in Cybersecurity has three (3) postdoctoral fellowship open positions in Brazil. Successful candidates must have completed his/her Ph.D. in Computer Science, Engineering, or equivalent less than seven years ago. The candidate must provide a history of relevant research in areas such as Computer Networks, Network Security, or the Internet of Things. For further information, please send a message to mentored.project@gmail.com

Closing date for applications:

Contact: Michele Nogueira - mentored.project@gmail.com

More information: https://mentored.dcc.ufmg.br/calls

Expand
Nillion
Job Posting Job Posting
Nillion is a Web3 infrastructure project based on a novel cryptographic innovation called NMC. This new technology enables decentralized data storage and computation


As a Cryptography Researcher at Nillion, you will research, design, and define cryptographic protocols within the larger framework of distributed systems, formally proving their security. You will be responsible for conducting groundbreaking research that will lead to commercially viable and reliable products by analyzing, proposing, and validating cryptography solutions within a decentralized computing environment

Requirements:

  • 5+ years of academic research experience in cryptography
  • Qualified to a PhD or Postdoc degree in cryptography
  • Several international scientific publications
  • Deep understanding of MPC
  • Excellent verbal and written communication skills in English
  • Extensive experience working with internal and external stakeholders
  • Have highly effective communication, interpersonal and critical thinking skills
  • Ability to understand, formally describe and prove mathematical concepts in writing
  • The ability to write formal security proofs in the UC framework Publications in the domain of MPC, ZKP or FHE

Responsibilities:

  • Developing new protocols and their security proofs
  • Creating variants of existing protocols (synchronous/asynchronous, computational/ITS, passive/active, static/mobile adversaries, boolean/arithmetic, etc.)
  • Verifying existing Nillion protocols and their security proofs
  • Proof-reading existing written material (e.g. technical whitepaper)
  • Writing new security proofs for existing Nillion protocols
  • Optimizing existing protocols for performance Giving internal presentations for educational purposes Participating in brainstorming sessions for new ideas

Closing date for applications:

Contact: James Williams (James.Williams@Nillion.com)

Expand
Koç University
Job Posting Job Posting
Koç University, College of Engineering seeks candidates to serve as part-time instructors to teach undergraduate-level Computer Engineering courses including Introduction to Programming with Python, Advanced Object-Oriented Programming with Java, Programming Language Concepts and Operating Systems. The candidate should have a graduate degree, PhD or MS, in an area related to computer science, data science, statistics, mathematics, or engineering with proficiency in Python, Java, or Systems Programming, a preferred teaching experience of 2+ years, and high motivation for teaching.

Koç University is a private, non-profit institution located on a state-of-the-art campus in Istanbul, Turkey. The University is supported by the Vehbi Koç Foundation and is committed to the pursuit of excellence in both teaching and research. The medium of instruction is English.

Applicants should send a cover letter, a current CV, and a statement of teaching interests to comp-instructor23-group@ku.edu.tr. Please include the names and email addresses of at least three references in your application. All applications completed by December 15, 2023, will receive full consideration, but candidates are urged to submit all required materials as soon as possible. Applications will be reviewed until the positions are filled.

Closing date for applications:

Contact: comp-instructor23-group@ku.edu.tr

More information: https://cs.ku.edu.tr/open-positions/faculty-positions/

Expand
◄ Previous Next ►