International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

26 March 2024

Madrid, Spain, 4 May - 8 May 2025
Eurocrypt Eurocrypt
Event date: 4 May to 8 May 2025
Expand
Shonan, Japan, 30 July - 2 August 2024
Event Calendar Event Calendar
Event date: 30 July to 2 August 2024
Expand
NXP Semiconductors Gratkorn/Austria, Hamburg/Germany, Eindhoven/Netherlands & Toulouse/France
Job Posting Job Posting
Ready to join the future of innovation in Crypto & Security at NXP?

Become part of a highly talented and dynamic international development team that develops state-of-the art secure cryptographic libraries which are protected against physical and logical attacks, which have applications across all different NXP domains and business lines (payment, identification, mobile, IoT, Automotive, Edge Processing, etc.).

When you join NXP you have the opportunity to broaden your technical knowledge in all of these areas.

Responsibilities

  • You will develop crypto algorithms (incl. Post Quantum Crypto) based on specifications, being involved from the coding/programming, test, code review, release stages.
  • You will align with our innovation team, architectural team, hardware teams and support teams to develop the algorithms which contribute to a complete security subsystem in all of NXP's business lines.

Your Profile

  • Bachelor + 3-5 years of relevant experience Or​ You are a graduate with a Master or PhD Degree in Computer Science, Electronics Engineering, Mathematics, Information Technology, Cryptography
  • You have a passion for technology, you bring ideas to the table and you are proud of your results.

We offer

  • We offer you the opportunity to learn and build on your technical knowledge and experience in some of the following areas: algorithm development including post quantum cryptography (DES, AES, RSA, ECC, SHA and many more)
  • embedded software development in C and Assembly
  • work with ARM Cortex M and RISC V platforms
  • Work on hardware and software countermeasures against side channel (SCA) and fault attacks, (FA).

Ready to create a smarter world? Join the future of Innovation. Join NXP. Apply online!

https://nxp.wd3.myworkdayjobs.com/fr-FR/careers/job/Gratkorn/Embedded-Crypto-Software-Developer--m-f-d-_R-10052127

Closing date for applications:

Contact: Veronika von Hepperger (veronika.vonhepperger@nxp.com)

More information: https://nxp.wd3.myworkdayjobs.com/fr-FR/careers/job/Gratkorn/Embedded-Crypto-Software-Developer--m-f-d-_R-10052127

Expand
Luxembourg Institute of Science and Technology
Job Posting Job Posting
I-2421 – POST DOC IN SOFTWARE AND DATA SECURITY Temporary contract | 24 months | Belval Are you passionate about research? So are we! Come and join us Do you want to know more about LIST? Check our website: https://www.list.lu/ Discover our IT for Innovative Services department: https://www.list.lu/en/informatics/ How will you contribute? Your specific mission includes, but is not limited to, participating into the following activities along the project partners: • to design and develop DevSecOps solutions and Data security solutions • to prototype ML-based anti-fuzzing, vulnerability detection, information sharing technologies for cybersecurity, and anomaly detection solutions • to develop open-source software • to validate the effectiveness of developed technologies You are in charge of disseminating and promoting the research activities that will be carried out, whether through publications, prototype development or technical reports. You’re highly motivated and have proven skills in machine learning & cybersecurity to address the security concerns in software development and data protection. You have already good experience in collaborative cyberthreat intelligence systems that use advanced analytics solutions as can offer significant advantages over the local systems by detecting cyberattacks early and promptly responding to them. And last, but not least, you’re a great practitioner of cybersecurity techniques such as vulnerability detection, information sharing, fuzzing, anti-fuzzing. Is Your profile described below? Are you our future colleague? Apply now! As to join us, you: • hold a PhD. degree in Computer Science or related disciplines • have good programming skills (particularly experience on Python and C++) • have good track record on applied ML for cybersecurity, such as fuzzing and ML-based vulner

Closing date for applications:

Contact: SCHWARTZ Cathy

More information: https://bit.ly/3xa6NAy

Expand
RWTH Aachen, Department of Computer Science, Germany
Job Posting Job Posting

At the Chair of Quantum Information Systems at RWTH Aachen, Germany, we have several phd and postdoc positions available in the area of quantum formal verification, quantum programs, quantum crypto, connected to the ERC project "Certified Quantum Security".

Supervisor would be Dominique Unruh.

In particular, there are the following topics, but we accept phd and postdoc applications for other topics if they fit into the general direction of our group.

  • PhD position “Verification of Quantum Key Distribution”
  • PhD position “Functional quantum programs in F*”
  • PhD position “Certified quantum compilation”

All positions are fully funded (German salary class TV-L E13).

Application deadline is April 15, 2024. See the webpage for application instructions.

Closing date for applications:

Contact: Dominique Unruh, email: job.igxkb0@rwth.unruh.de

More information: https://qis.rwth-aachen.de/positions/

Expand

23 March 2024

University of Edinburgh and ZK Lab
Job Posting Job Posting
The ZK-lab (zk-lab.org) and Blockchain Technology Laboratory (https://www.ed.ac.uk/informatics/blockchain) at Edinburgh University has several open Ph.D. and postdoc positions to work on zero-knowledge proofs, succinct arguments, and multi-party computation with applications to decentralization and privacy protection. You will work in a dynamic collaborative environment with a focus on conceptual and foundational problems of practical relevance. To express interest, send an email including a CV to markulf.kohlweiss@ed.ac.uk and jan.bobolz@ed.ac.uk. Positions are open until filled, but we give priority to applications received by May 31st. Female candidates and other underrepresented groups are strongly encouraged to apply.

Closing date for applications:

Contact: Markulf Kohlweiss (markulf.kohlweiss@ed.ac.uk), Jan Bobolz (jan.bobolz@ed.ac.uk)

More information: https://zk-lab.org

Expand
Tallinn University of Technology
Job Posting Job Posting
The Department of Computer Systems at Tallinn University of Technology invites PhD holders in Computer Science or relevant fields to apply for a post-doctoral researcher position in the NSF IMPRESS-U project titled "Hardware-Efficient Realization of UA Cryptographic Standards". Ukraine has its standardized cryptographic algorithms, namely Kalyna – block cipher and Kupyna – hash function, which are significantly dissimilar to other standardized solutions adopted by NIST in the US. For several reasons, including performance and security, hardware implementations of cryptographic algorithms are sought. In this project, the partners based in US, Estonia, and Ukraine will jointly investigate how to implement these algorithms in an Application Specific Integrated Circuit (ASIC) while disseminating knowledge in both directions. The Estonian partner is responsible for accomplishing three main tasks: (i) security-aware design exploration of cryptographic primitives in Kalyna and Kupyna, such as substitution and linear transformation operations; (ii) realization of design architectures targeting high performance and low power dissipation; (iii) secure design of Kalyna and Kupyna against well-known attacks, such as side-channel analysis and fault injection.

Closing date for applications:

Contact: Levent Aksoy (levent.aksoy@taltech.ee)

More information: https://candidate.recrur.com/public/jobad/en/b98a4a29-7

Expand
PQShield Ltd, Research and Development
Job Posting Job Posting
We are looking for a bright and ambitious Postdoc to join PQShield's R&D team, focusing on advancing post-quantum secure messaging. This 2-year position, preferably starting before July 1st, 2024 , offers the opportunity to contribute to exciting research in Tokyo, Japan or Paris, France. While physical presence in these locations is preferred for collaboration with our researchers, remote work arrangements can be negotiated.

What you’ll be doing: The primary responsibility of this position will be to advance the state of post-quantum secure messaging such as Signal and Message Layer Security (MLS). While the main focus is to conduct groundbreaking research, we encourage and support translating academic research into tangible contributions, such as proposals to the Internet Engineering Task Force (IETF) for standardisation.

Qualifications: While you will mostly collaborate with a group, it is preferred that you have some of the following backgrounds to ensure a smooth start into the project:

  • Previous involvement with secure protocols are helpful to better understand the open problems posed by post-quantum secure messaging.
  • Ability to conduct formal security proofs and to propose new security models are important to handle a complex protocol such as secure messaging.
  • A general knowledge of lattice-based cryptography is preferred to understanding the pros/cons compared to classical cryptography.


    In addition to cryptographic expertise, we seek candidates with:

  • Previous experience working with diverse teams on projects that cover various cryptographic fields.
  • PhD qualified in Cryptography.
  • Strong communication and presentation skills.
  • The ability to work both independently and collaboratively within a diverse team.

    Closing date for applications:

    Contact: Please apply to the job through the PQShield's Careers page or through the link below:

    PQShield Career page: https://pqshield.com/careers/apply/?gh_jid=4309579101

    More information: https://pqshield.com/careers/apply/?gh_jid=4309579101

  • Expand
    FAU Erlangen-Nuremberg, Germany
    Job Posting Job Posting
    The Research Training Group "Cybercrime and Forensic Computing" aims to systematically analyse research questions arising from the interaction between computer science and criminal law. The following research areas are particularly relevant to the PhD position: Cryptography, Provable Security, and Secure Messaging. PhD students from computer science (especially applied cryptography and information security) and law collaborate and are supervised by a large group of PIs. The particular research project supervised by Paul Rösler focuses on stronger privacy and anonymity in secure messaging protocols. More information about the project can be found at https://cybercrime.fau.de

    Necessary qualifications: Applicants should have an excellent academic record and hold an MSc or an equivalent university degree in computer science or related disciplines, and have the goal to finish a PhD degree within three years.

    Supplementary description: The positions will commence on October 1, 2024. FAU aims to increase the number of women in scientific positions. Female candidates are therefore particularly encouraged to apply. In case of equal qualifications, candidates with disabilities will take precedence. Please submit your complete application documents by April 10, 2024 to cybercrime-applications@fau.de. Please mention in your application at least one research area from the above list which you are specifically interested in. Interviews will commence between 13. and 17.05.2024 in Erlangen.

    Founded in 1743 and situated at the heart of the Nuremberg Metropolitan Region, FAU is a strong research university with an international perspective and one of the largest universities in Germany. FAU’s outstanding research and teaching is reflected in top positions in both national and international rankings, as well as the high amount of DFG funding which its researchers are able to secure.

    Closing date for applications:

    Contact: Paul Rösler (paul.roesler@fau.de)

    More information: https://www.jobs.fau.de/jobs/2-phd-positions-m-f-d-salary-level-13-tv-l-in-computer-science-full-time-and-1-phd-position-m-f-d-salary-level-13-tv-l-in-law-part-time-75-91270455/

    Expand

    22 March 2024

    Charlotte Hoffmann, Krzysztof Pietrzak
    ePrint Report ePrint Report
    A verifiable delay function $\texttt{VDF}(x,T)\rightarrow (y,\pi)$ maps an input $x$ and time parameter $T$ to an output $y$ together with an efficiently verifiable proof $\pi$ certifying that $y$ was correctly computed. The function runs in $T$ sequential steps, and it should not be possible to compute $y$ much faster than that. The only known practical VDFs use sequential squaring in groups of unknown order as the sequential function, i.e., $y=x^{2^T}$. There are two constructions for the proof of exponentiation (PoE) certifying that $y=x^{2^T}$, with Wesolowski (Eurocrypt'19) having very short proofs, but they are more expensive to compute and the soundness relies on stronger assumptions than the PoE proposed by Pietrzak (ITCS'19).

    A recent application of VDFs by Arun, Bonneau and Clark (Asiacrypt'22) are short-lived proofs and signatures, which are proofs and signatures which are only sound for some time $t$, but after that can be forged by anyone. For this they rely on "watermarkable VDFs", where the proof embeds a prover chosen watermark. To achieve stronger notions of proofs/signatures with reusable forgeability, they rely on "zero-knowledge VDFs", where instead of the output $y$, one just proves knowledge of this output. The existing proposals for watermarkable and zero-knowledge VDFs all build on Wesolowski's PoE, for the watermarkable VDFs there's currently no security proof.

    In this work we give the first constructions that transform any PoEs in hidden order groups into watermarkable VDFs and into zkVDFs, solving an open question by Arun et al.. Unlike our watermarkable VDF, the zkVDF (required for reusable forgeability) is not very practical as the number of group elements in the proof is a security parameter. To address this, we introduce the notion of zero-knowledge proofs of sequential work (zkPoSW), a notion that relaxes zkVDFs by not requiring that the output is unique. We show that zkPoSW are sufficient to construct proofs or signatures with reusable forgeability, and construct efficient zkPoSW from any PoE, ultimately achieving short lived proofs and signatures that improve upon Arun et al's construction in several dimensions (faster forging times, weaker assumptions).

    A key idea underlying our constructions is to not directly construct a (watermarked or zk) proof for $y=x^{2^T}$, but instead give a (watermarked or zk) proof for the more basic statement that $x',y'$ satisfy $x'=x^r,y'=y^r$ for some $r$, together with a normal PoE for $y'=(x')^{2^T}$.
    Expand
    Wilbert W
    ePrint Report ePrint Report
    This paper introduces a new approach to construct zero-knowledge large language models (zkLLM) based on the Folding technique. We first review the concept of Incrementally Verifiable Computation (IVC) and compare the IVC constructions based on SNARK and Folding. Then we discuss the necessity of Non-uniform IVC (NIVC) and present several Folding schemes that support more expressive circuits, such as SuperNova, Sangria, Origami, HyperNova, and Protostar. Based on these techniques, we propose a zkLLM design that uses a RAM machine architecture with a set of opcodes. We define corresponding constraint circuits for each opcode and describe the workflows of the prover and verifier. Finally, we provide examples of opcodes to demonstrate the circuit construction methods. Our zkLLM design achieves high efficiency and expressiveness, showing great potential for practical applications.
    Expand
    Hanwen Feng, Zhenliang Lu, Tiancheng Mai, Qiang Tang
    ePrint Report ePrint Report
    Multi-valued Validated Asynchronous Byzantine Agreement ($\mathsf{MVBA}$) is one essential primitive for many distributed protocols, such as asynchronous Byzantine fault-tolerant scenarios like atomic broadcast ($\mathsf{ABC}$), asynchronous distributed key generation, and many others. Recent surge of efforts have pushed the communication complexity of such protocols from $O(\ell n^2 + \lambda n^2 + n^3)$ (Cachin et al, CRYPTO'00), to $O(\ell n^2 + \lambda n^2)$ (Abbraham et al, PODC'19) and finally to optimal $O(\ell n + \lambda n^2)$ (Lu et al, PODC' 20), for $\ell$-bit inputs across a network of $n$ nodes, with security parameter $\lambda$.

    However, those constructions of $\mathsf{MVBA}$ heavily rely on ``heavyweight'' cryptographic tools, such as non-interactive threshold signatures. The computational cost of algebraic operations, the susceptibility to quantum attacks, and the necessity of a trusted setup associated with threshold signatures present significant remaining challenges. There is a growing interest in information-theoretic or hash-based constructions (historically called signature-free constructions). Unfortunately, the state-of-the-art hash-based $\mathsf{MVBA}$ (Duan et al., CCS'23) incurs a large $O(\ell n^2 + \lambda n^3)$-bits communication, which in turn makes the hash-based $\mathsf{MVBA}$ inferior performance-wise comparing with the ``classical'' ones. Indeed, this was clearly demonstrated in our experimental evaluations.

    To make hash-based $\mathsf{MVBA}$ actually realize its full potential, in this paper, we introduce an $\mathsf{MVBA}$ with adaptive security, and $\widetilde{O}(\ell n + \lambda n^2)$ communication, exclusively leveraging conventional hash functions. Our new $\mathsf{MVBA}$ achieves nearly optimal communication, devoid of heavy operations, surpassing both threshold signature-based schemes and the hash-based scheme in many practical settings, as demonstrated in our experiments. For example, in scenarios with a network size of $n = 201$ and an input size of $1.75$ MB, our $\mathsf{MVBA}$ exhibits a latency that is 81\% lower than that of the existing hash-based $\mathsf{MVBA}$ and 47\% lower than the threshold signature-based $\mathsf{MVBA}$. Our new construction also achieves optimal parameters in other metrics such as $O(1)$ rounds and $O(n^2)$ message complexity, except with a sub-optimal resilience, tolerating up to $20\%$ Byzantine corruptions (instead of $33\%$). Given its practical performance advantages, our new hash-based $\mathsf{MVBA}$ naturally leads to better asynchronous distributed protocols, by simply plugging it into existing frameworks.
    Expand
    Weiqiong Cao, Hua Chen, Hongsong Shi, Haoyuan Li, Jian Wang, Jingyi Feng
    ePrint Report ePrint Report
    SHA2 has been widely adopted across various traditional public-key cryptosystems, post-quantum cryptography, personal identification, and network communication protocols, etc. Hence, ensuring the robust security of SHA2 is of critical importance. There have been several differential fault attacks based on random word faults targeting SHA1 and SHACAL-2. However, extending such random word-based fault attacks to SHA2 proves significantly more difficult due to the heightened complexity of the boolean functions in SHA2.

    In this paper, assuming random word faults, we find some distinctive differential properties within the boolean functions in SHA2. Leveraging these findings, we propose a new differential fault attack methodology that can be effectively utilized to recover the final message block and its corresponding initial vector in SHA2, forge HMAC-SHA2 messages, extract the key of SHACAL-2, and extend our analysis to similar algorithm like SM3. We validate the effectiveness of these attacks through rigorous simulations and theoretical deductions, revealing that they indeed pose substantial threats to the security of SHA2. In our simulation-based experiments, our approach necessitates guessing $T$ bits within a register, with $T$ being no more than $5$ at most, and having a approximate $95\%$ (for SHA512) probability of guessing just $1$ bit. Moreover, upon implementing a consecutive series of 15 fault injections, the success probability for recovering one register (excluding the guessed bits) approaches $100\%$. Ultimately, approximately 928 faulty outputs based on random word faults are required to carry out the attack successfully.
    Expand
    Zheyuan He, Zihao Li, Sen Yang
    ePrint Report ePrint Report
    Large Language Models (LLMs) have emerged as powerful tools in various domains involving blockchain security (BS). Several recent studies are exploring LLMs applied to BS. However, there remains a gap in our understanding regarding the full scope of applications, impacts, and potential constraints of LLMs on blockchain security. To fill this gap, we conduct a literature review on LLM4BS.

    As the first review of LLM's application on blockchain security, our study aims to comprehensively analyze existing research and elucidate how LLMs contribute to enhancing the security of blockchain systems. Through a thorough examination of scholarly works, we delve into the integration of LLMs into various aspects of blockchain security. We explore the mechanisms through which LLMs can bolster blockchain security, including their applications in smart contract auditing, identity verification, anomaly detection, vulnerable repair, and so on. Furthermore, we critically assess the challenges and limitations associated with leveraging LLMs for blockchain security, considering factors such as scalability, privacy concerns, and adversarial attacks. Our review sheds light on the opportunities and potential risks inherent in this convergence, providing valuable insights for researchers, practitioners, and policymakers alike.
    Expand
    Zhangshuang Guan, Yulin Zhao, Zhiguo Wan, Jinsong Han
    ePrint Report ePrint Report
    In federated learning, secure aggregation (SA) protocols like Flamingo (S\&P'23) and LERNA (ASIACRYPT'23) have achieved efficient multi-round SA in the malicious model. However, each round of their aggregation requires at least three client-server round-trip communications and lacks support for aggregation result verification. Verifiable SA schemes, such as VerSA (TDSC'21) and Eltaras et al.(TIFS'23), provide verifiable aggregation results under the security assumption that the server does not collude with any user. Nonetheless, these schemes incur high communication costs and lack support for efficient multi-round aggregation. Executing SA entirely within Trusted Execution Environment (TEE), as desined in SEAR (TDSC'22), guarantees both privacy and verifiable aggregation. However, the limited physical memory within TEE poses a significant computational bottleneck, particularly when aggregating large models or handling numerous clients.

    In this work, we introduce OPSA, a multi-round one-pass secure aggregation framework based on TEE to achieve efficient communication, streamlined computation and verifiable aggregation all at once. OPSA employs a new strategy of revealing shared keys in TEE and instantiates two types of masking schemes. Furthermore, a result verification module is designed to be compatible with any type of SA protocol instantiated under the OPSA framework with weaker security assumptions. Compared with the state-of-the-art schemes, OPSA achieves a 2$\sim$10$\times$ speedup in multi-round aggregation while also supporting result verification simultaneously. OPSA is more friendly to scenarios with high network latency and large-scale model aggregation.
    Expand
    Matthew Gregoire, Rachel Thomas, Saba Eskandarian
    ePrint Report ePrint Report
    To resist the regimes of ubiquitous surveillance imposed upon us in every facet of modern life, we need technological tools that subvert surveillance systems. Unfortunately, while cryptographic tools frequently demonstrate how we can construct systems that safeguard user privacy, there is limited motivation for corporate entities engaged in surveillance to adopt these tools, as they often clash with profit incentives. This paper demonstrates how, in one particular aspect of everyday life -- customer loyalty programs -- users can subvert surveillance and attain anonymity, without necessitating any cooperation or modification in the behavior of their surveillors.

    We present the CheckOut system, which allows users to coordinate large anonymity sets of shoppers to hide the identity and purchasing habits of each particular user in the crowd. CheckOut scales up and systematizes past efforts to subvert loyalty surveillance, which have been primarily ad-hoc and manual affairs where customers physically swap loyalty cards to mask their real identities. CheckOut allows increased scale while ensuring that the necessary computing infrastructure does not itself become a new centralized point of privacy failure.

    Of particular importance to our scheme is a protocol for loyalty programs that offer reward points, where we demonstrate how CheckOut can assist users in paying each other back for loyalty points accrued while using each others' loyalty accounts. We present two different mechanisms to facilitate redistributing rewards points, offering trade-offs in functionality, performance, and security.
    Expand
    Benedikt Bünz, Pratyush Mishra, Wilson Nguyen, William Wang
    ePrint Report ePrint Report
    Accumulation schemes are a simple yet powerful primitive that enable highly efficient constructions of incrementally verifiable computation (IVC). Unfortunately, all prior accumulation schemes rely on homomorphic vector commitments whose security is based on public-key assumptions. It is an interesting open question to construct efficient accumulation schemes that avoid the need for such assumptions.

    In this paper, we answer this question affirmatively by constructing an accumulation scheme from *non-homomorphic* vector commitments which can be realized from solely symmetric-key assumptions (e.g. Merkle trees). We overcome the need for homomorphisms by instead performing spot-checks over error-correcting encodings of the committed vectors.

    Unlike prior accumulation schemes, our scheme only supports a bounded number of accumulation steps. We show that such *bounded-depth* accumulation still suffices to construct proof-carrying data (a generalization of IVC). We also demonstrate several optimizations to our PCD construction which greatly improve concrete efficiency.
    Expand
    Mario Yaksetig
    ePrint Report ePrint Report
    Fail-stop signatures are digital signatures that allow a signer to prove that a specific forged signature is indeed a forgery. After such a proof is published, the system can be stopped.

    We introduce a new simple ECDSA fail-stop signature scheme. Our proposal is based on the minimal assumption that an adversary with a quantum computer is not able to break the (second) preimage resistance of a cryptographically-secure hash function. Our scheme is as efficient as traditional ECDSA, does not limit the number of signatures that a signer can produce, and relies on minimal security assumptions. Using our construction, the signer has minimal computational overhead in the signature producing phase and produces a signature indistinguishable from a 'regular' ECDSA signature.
    Expand
    Nibesh Shrestha, Aniket Kate, Kartik Nayak
    ePrint Report ePrint Report
    Existing DAG-based BFT protocols exhibit long latency to commit decisions. The primary reason for such a long latency is having a leader every 2 or more “rounds”. Even under honest leaders, these protocols require two or more reliable broadcast (RBC) instances to commit the proposal submitted by the leader (leader vertex), and additional RBCs to commit other proposals (non-leader vertices). In this work, we present Sailfish, the first DAG-based BFT that supports a leader vertex in each round. Under honest leaders, Sailfish maintains a commit latency of one RBC round plus $1\delta$ to commit the leader vertex (where $\delta$ is the actual transmission latency of a message) and only an additional RBC round to commit non-leader vertices.
    Expand
    Silvia Sconza, Arno Wildi
    ePrint Report ePrint Report
    We propose a new key exchange protocol based on the Generalised Diffie-Hellman Key Exchange. In the latter, instead of using a group-action, we consider a semigroup action. In our proposal, the semigroup is the set of oriented knots in $\mathbb{S}^3$ with the operation of connected sum. As a semigroup action, we choose the action of the semigroup on itself through the connected sum. For the protocol to work, we need to use knot invariants, which allow us to create the shared secret key starting from the same knot represented in two different ways. In particular, we use finite type invariants. The security of the protocol is guaranteed by the hardness of decomposing knots in the semigroup.
    Expand
    ◄ Previous Next ►