IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
01 March 2024
Yassine Hamoudi, Qipeng Liu, Makrand Sinha
ePrint ReportThis paper explores the implications of quantum attacks in the Noisy-Intermediate Scale Quantum (NISQ) era. In this work, we investigate three different models for NISQ algorithms and achieve tight bounds for all of them: (1) A hybrid algorithm making adaptive quantum or classical queries but with a limited quantum query budget, or (2) A quantum algorithm with access to a noisy oracle, subject to a dephasing or depolarizing channel, or (3) A hybrid algorithm with an upper bound on its maximum quantum depth; i.e., a classical algorithm aided by low-depth quantum circuits.
In fact, our results handle all regimes between NISQ and full-scale quantum computers. Previously, only results for the pre-image search problem were known for these models by Sun and Zheng, Rosmanis, Chen, Cotler, Huang and Li while nothing was known about the collision finding problem.
Along with our main results, we develop an information-theoretic framework for recording query transcripts of quantum-classical algorithms. The main feature of this framework is that it allows us to record queries in two incompatible bases - classical queries in the standard basis and quantum queries in the Fourier basis - consistently. We call the framework the hybrid compressed oracle as it naturally interpolates between the classical way of recording queries and the compressed oracle framework of Zhandry for recording quantum queries.
Caicai Chen, Chris Jones
ePrint ReportQi Feng, Kang Yang, Kaiyi Zhang, Xiao Wang, Yu Yu, Xiang Xie, Debiao He
ePrint ReportWe present the notion of information-theoretic message authenticated codes (IT-MACs) over groups in the multi-verifier setting, and adopt the recent pseudorandom correlation function (PCF) to generate IT-MACs statelessly and deterministically. Furthermore, we generalize the two-party IT-MACs-based ZK protocol by Baum et al. (Crypto'21) into the multi-verifier setting, which may be of independent interest. Together with multi-verifier extended doubly-authenticated bits (mv-edabits) with errors, we design a multi-verifier zero-knowledge (MVZK) protocol to derive nonces statelessly and deterministically. Building upon the MVZK protocol, we propose a stateless deterministic multi-party EdDSA signature, tolerating all-but-one malicious corruptions. Compared to the state-of-the-art multi-party EdDSA signature by Garillot et al. (Crypto'21), we improve communication cost by a factor of $61\times$, at the cost of increasing computation cost by about $2.25\times$ and requiring three extra rounds.
Douglas Stebila
ePrint ReportKai-Min Chung, Eli Goldin, Matthew Gray
ePrint ReportPratish Datta, Jiaxin Guan, Alexis Korb, Amit Sahai
ePrint ReportLev Soukhanov
ePrint ReportWe explain the general principle (which can be applied to both Protostar and Hypernova), and describe the Wrongfield ARithmetic for Protostar folding in details.
Our construction supports circuits over mutilple non-native fields simultaneously and allows interfacing between them using range-checked elements.
WARPfold can be used to warp between different proof systems and construct folding schemes over curves not admitting a dual partner (such as BLS12-381).
Felicitas Hörmann, Wessel van Woerden
ePrint ReportXiaoyang Dong, Jian Guo, Shun Li, Phuong Pham, Tianyu Zhang
ePrint ReportZahra Ahmadian, Akram Khalesi, Dounia M'foukh, Hossein Moghimi, María Naya-Plasencia
ePrint Report29 February 2024
Institute of Software Chinese Academy of Sciences
Job Posting
Candidates should have a Ph.D. in a related field and proven expertise in areas like lattice-based, multivariable polynomial-based, hash-based, code-based, or isogeny-based cryptography. A strong publication record and the ability to work collaboratively are essential. Excellent programming skills and knowledge of provable security theories are preferred.
Responsibilities include conducting high-level research, publishing findings, collaborating with team members, and participating in academic and industry events. The positions offer an annual pre-tax salary of 500,000 to 700,000 CNY (approx. 80,000 to 100,000 USD) and are based in Beijing. English proficiency is required; Chinese is not.
Applicants should send a CV with publications, a research statement, and at least two recommendation letters. Apply by July 30, 2024, for full consideration. This opportunity allows you to contribute to the advancement of cryptography at a leading Chinese research institution.
Closing date for applications:
Contact: Dr. Long Chen (Email:chenlong@iscas.ac.cn)
More information: https://people.ucas.ac.cn/~zfzhang
University of Wollongong, Australia
Job PostingClosing date for applications:
Contact: Steven Duong
University of Versailles St-Quentin-en-Yvelines, France
Job PostingA tenured Professor faculty position (“Professeur des universités”) is open to highly qualified candidates who are committed to a career in research and teaching. Preference will be given to candidates with very strong research achievements in one or several of the areas related to the general fields of cryptology and information security.
Responsibilities include research leadership and dissemination, supervision of doctoral students, development of national or international research projects, and strong commitment to teaching at undergraduate or graduate level.
IMPORTANT NOTE: Except for candidates who are currently “Maître de conférences” in France and hold an HDR diploma (“Habilitation à diriger des recherches”), a “Qualification aux fonctions de professeur des universités” certificate from the french “Conseil National des Universités” is usually required to apply. However candidates who already hold a tenured professor (or equivalent) position may in some cases be exempted from this certificate.
Closing date for applications:
Contact: Louis Goubin, Full Professor, head of the "Cryptology and Information Security" group
e-mail: louis.goubin (at) uvsq.fr
More information: https://www.galaxie.enseignementsup-recherche.gouv.fr/ensup/ListesPostesPublies/ANTEE/2024_1/0781944P/FOPC_0781944P_4338.pdf
Technical University of Darmstadt, Germany
Job PostingThe Cryptography and Privacy Engineering Group (ENCRYPTO) @CS Department @Technical University of Darmstadt offers a fully funded position as Doctoral Researcher (Research Assistant/PhD Student) in Cryptography and Privacy Engineering to be filled as soon as possible and initially for 3 years with the possibility of extension.
Job description:You'll work in the collaborative research center CROSSING funded by the German Research Foundation (DFG). In our project E4 Compiler for Privacy-Preserving Protocols, we build compilers to automatically generate optimized MPC protocols for privacy-preserving applications. See https://encrypto.de/CROSSING for details. As PhD@ENCRYPTO, you primarily focus on your research aiming to publish&present the results at top venues.
We offer:We demonstrate that privacy is efficiently protectable in real-world applications via cryptographic protocols. Our open and international working environment facilitates excellent research in a sociable team. TU Darmstadt is a top research university for IT security, cryptography and CS in Europe. Darmstadt is a very international, livable and well-connected city in the Rhine-Main area around Frankfurt.
Your profile:- Completed Master's degree (or equivalent) at a top university with excellent grades in IT security, computer science, or a similar area.
- Extensive knowledge in applied cryptography/IT security and very good software development skills. Knowledge in cryptographic protocols (ideally MPC) is a plus.
- Experience and interest to engage in teaching.
- Self-motivated, reliable, creative, can work independently, and striving to do excellent research.
- Our working language is English: Able to discuss/write/present scientific results in English. German is beneficial but not required.
Closing date for applications:
Contact: Thomas Schneider (application@encrypto.cs.tu-darmstadt.de)
More information: https://encrypto.de/2024-CROSSING
Monash University, Melbourne, Australia
Job PostingClosing date for applications:
Contact: Rafael Dowsley (rafael.dowsley@monash.edu)
Journal of Cryptology
The submission deadline has been extended to July 1st 2024 and the CFP is available at the URL: https://iacr.org/jofc/TopicalCollection-mzkp.html