International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

05 July 2024

University of Wollongong, Australia
Job Posting Job Posting
We are seeking an Associate Research Fellow to join our team through support from the Australian Research Council Linkage Project, focusing on "Cryptographic Group Actions". This research-only opportunity requires proficiency in cryptography research, particularly in post-quantum cryptography, group actions, and security proofs. The Institute of Cybersecurity and Cryptology is a premier research institute that conducts research in cybersecurity and cryptology. The institute was awarded the Excellence of Research Assessment with score 5 for cryptography research. Please apply online only (not via email). Selection criteria is available online via the link below.

Closing date for applications:

Contact: Prof Willy Susilo

More information: https://www.uow.edu.au/about/jobs/jobs-available/#en/sites/CX_1/job/4604/?utm_medium=jobshare

Expand
NXP
Job Posting Job Posting
Key Responsibilities: • Design and implementation of secure web services for key and data distribution • Design and implementation of unit and integration tests for automated test execution in CI/CD pipelines, including quality aspects • Contributing to architectural and security concepts to ensure end-to-end protection of sensitive key material and data Your Profile: • University degree in computer science, software engineering, security, telematics, mathematics, or equivalent • Experience in software engineering, seasoned Java developer, 3+ years • Familiar with Java Spring Boot • Experience in (embedded) C development • Familiar with security and cryptography • Interested in implementing and testing reliable, high-secure, high-throughput services • Familiar with SQL and NoSQL databases (nice to have) • Familiar with containerization including orchestration (Kubernetes and Docker) (nice to have) • Familiar with Maven Build System and Jenkins Build Automation (nice to have) • Structured approach towards complex software challenges • Self-organized and team-oriented • Solid English communication skills (oral and written) • Open-minded and communicative Ready to create a smarter world? Join the future of Innovation. Join NXP. Apply online!

Closing date for applications:

Contact: Kerstin Krauss

More information: https://nxp.wd3.myworkdayjobs.com/careers/job/Gratkorn/Senior-Web-Service-Java-Software-Engineer-for-Trust-Provisioning--m-f-d-_R-10053960-1

Expand
TU Wien
Job Posting Job Posting
TU Wien is Austria's largest institution of research and higher education in the fields of technology and natural sciences. With over 26,000 students and more than 4000 scientists, research, teaching, and learning dedicated to the advancement of science and technology have been conducted here for more than 200 years, guided by the motto "Technology for People". As a driver of innovation, TU Wien fosters close collaboration with business and industry and contributes to the prosperity of society.

At the Institute of Logic and Computation, in the Research Unit of Security and Privacy (in the upcoming Research Unit Privacy Enhanced Technologies) at TU Wien is offering two 40hours/week positions as university assistant (prae-doc) limited to expected 4 years. Expected start: September 2024

Tasks:
- Research in the area of privacy enhancing technologies, cryptocurrencies, and (applied) cryptography
- Teaching tasks (exercises and exams), student guidance
- Teaching in German and English is expected
- Assistance with thesis supervision
- Scientific publishing (journal and conference papers, dissertation) - Participation in scientific events
- Assistance with organizational and administrative tasks


Your profile: - Completion of a master or diploma curriculum in one of these fields: computer Science, math, or smilar fields
- Knowledge of privacy-enhancing technologies, such as cryptography, differential privacy, and related areas.
- Very good skills in German and English communication and writing Interest in academic research and teaching
- Advanced problem solving skills and scientific curiosity
- Team player with very good communication skills


We offer: A highly visible and connected international research group A broad range of opportunities in a thriving research area Hybrid working style with home office option A range of attractive social benefits (see Fringe-Benefit Catalogue of TU Wien) Internal and external training opportunities, various career options Central location of workplace as well as good accessibility (U1/U4 Karlsplatz)

Closing date for applications:

Contact: Univ.-Prof. Dr. Dominique Schröder dominique.schroeder@tuwien.ac.at

More information: https://jobs.tuwien.ac.at/Job/235902

Expand
Aalto University, Finland
Job Posting Job Posting

We are looking for postdocs interested in working with us (Chris Brzuska and Russell W. F. Lai) on topics including but not limited to:

  • Lattice-based cryptography, with special focus on the design, application, and analysis of non-standard lattice assumptions
  • Succinct and/or zero-knowledge proof and argument systems
  • Advanced (e.g. homomorphic, attribute-based, functional, laconic) encryption and (e.g. ring, group, threshold, blind) signature schemes
  • Fine-grained cryptography (e.g. against bounded-space-time adversaries)
  • Lower bounds and impossibility results

For questions about the topics, feel free to drop us an email to discuss.

For more details about the position, and for the instructions of how to apply, please refer to https://www.hiit.fi/ict-community-postdoctoral-researcher-positions/.

Closing date for applications:

Contact:

  • For the position: Chris Brzuska, Russell W. F. Lai
  • For the recruiting system: HIIT coordinator (see link above)

More information: https://www.hiit.fi/ict-community-postdoctoral-researcher-positions/

Expand
University of Surrey
Job Posting Job Posting
Fixed Term Contract until 30/06/2025 (with a possible extension) Salary: £36,024 to £41,732 per annum depending on experience

Applications are invited for a Postdoctoral Research Fellow, to start as soon as possible, to work on the EPSRC-funded project “PKC-Sec: Security Analysis of Classical and Post-Quantum Public Key Cryptography Assumptions”. Based within the Computer Science Research Centre, and the highly regarded Surrey Centre for Cyber Security (SCCS), the post-holder will be responsible for conducting research into three areas mentioned below, working alongside Dr Granger, and in collaboration with the official project partners, the Ethereum Foundation, PQShield and K.U. Leuven.

The aim of the project is to research and develop algorithms for solving computational problems that are foundational to the security of public key cryptography, both now and in the future. In particular, it will study:

- The discrete logarithm problem in finite fields of fixed characteristic, for which an efficient classical algorithm is potentially on the horizon;
- The security of the Legendre pseudo-random function, which is extremely well suited for multi-party computation and is used in the proof of custody construction within Ethereum, but is not so well-studied;
- The security of supersingular isogeny-based post-quantum cryptography, which although a relatively young field offers many very promising applications.

Due to their nature, any cryptographic assumptions based on mathematical constructions are potentially weaker than currently believed, and the project will deepen our understanding and assess the hardness of these natural and fundamental problems.

The successful applicant is expected to have a PhD (gained or near completion), or equivalent professional experience in computer science or a related subject in the technical areas relevant to the envisioned research.

For informal inquiries about the position, please contact Dr. Robert Granger.

Closing date for applications:

Contact: r.granger@surrey.ac.uk

More information: https://jobs.surrey.ac.uk/vacancy.aspx?ref=021224-R

Expand
University of Amsterdam, The Netherlands
Job Posting Job Posting
Have you always thrived in a classroom, being close to students? Do you want to be part of a Top Security and Network Engineering master program? Are you interested in developing laboratories in CyberSecurity and Computer Network courses? Do you want to work closely with word-class researchers and support them in connecting to our students? The University of Amsterdam is looking for an Education Officer to support the coordination and infrastructure of our security and network engineering studies.

Closing date for applications:

Contact: Kostas Papagiannopoulos - k.papagiannopoulos@uva.nl

More information: https://vacatures.uva.nl/UvA/job/Security-and-Network-Engineering-Education-Technical-Coordinator/798272902/

Expand
IRIF, Université de Paris Cité; Paris, France
Job Posting Job Posting
The Algorithms & Complexity team at IRIF is inviting applications for several fully-funded postdoctoral positions (1-2 years) to work on cryptography. Areas of interest include but are not limited to, zero-knowledge proofs, secure computation, post-quantum cryptography, foundations of cryptography, connections with complexity theory, confidential transactions, and anonymous credentials. The candidate will work alongside Geoffroy Couteau and Michele Orrù.

Required qualifications: The ideal candidate for the postdoc position will hold a PhD (or be close to completion) in cryptography and be an expert in any of the areas of interest.
Salary: €3080 to €4291 gross monthly salary depending on the experience of the candidate
Dates: The starting date is flexible, starting October 2024.

Closing date for applications:

Contact: algocomp-apply@irif.fr

More information: https://www.irif.fr/postes/postdoc

Expand
University of Edinburgh
Job Posting Job Posting
One fully funded PhD position is available to work with Dr Alexandru Cojocaru in quantum cryptography and post-quantum cryptography at the University of Edinburgh, in the School of Informatics.
The position will be part of our research group, Quantum Software Lab which currently consists of more than 40 members, including eight faculty (Prof Elham Kashefi, Prof Chris Heunen, Dr Petros Wallden, Dr Myrto Arapinis, Dr Raul Garcia-Patron, Dr Mina Doosti, Dr Oliver Brown, Dr Alexandru Cojocaru). For more information, please contact a.cojocaru@ed.ac.uk with a CV and a short (up to 1 page) statement of research interests. The PhD position will have the expected starting date 1st October 2024, but later starting dates are negotiable. Candidates should apply by the 15th of July 2024, but are encouraged to reach out as early as possible. For a more detailed description, please see below.
Candidate’s profile. Applicants are expected to have (or about to obtain) a Master’s degree or equivalent (e.g., a First Class Honours) in Computer Science, Physics, or Mathematics. Outstanding candidates with a Bachelor’s degree (without a Master’s) will also be considered. A strong background in the theory of quantum computation, quantum information theory, cryptography or closely related fields is highly desirable.
Studentship and eligibility. Full time PhD tuition fees for a student with a Home or Overseas fee status; A tax free stipend of £19,237 per year for 3.5 years;
Research Environment. The School of Informatics at University of Edinburgh is one of the largest in Europe and currently the top Informatics institute in UK for research power, with 40% of its research outputs considered world-leading (top grade). University of Edinburgh is constantly ranked among the world’s top universities (among the top 20 Universities in the world in computer science) and is a highly international environment with several centres of excellence.

Closing date for applications:

Contact: a.cojocaru@ed.ac.uk

Expand
Joseph Johnston
ePrint Report ePrint Report
Lattice cryptography has many exciting applications, from homomorphic encryption to zero knowledge proofs. We explore the algebra of cyclotomic polynomials underlying many practical lattice cryptography constructions, and we explore algorithms for multiplying cyclotomic polynomials on a GPU.
Expand
Xiaoyang Hou, Jian Liu, Jingyu Li, Jiawen Zhang, Kui Ren
ePrint Report ePrint Report
As large language models (LLMs) continue to gain popularity, concerns about user privacy are amplified, given that the data submitted by users for inference may contain sensitive information. Therefore, running LLMs through secure two-party computation (a.k.a. secure LLM inference) has emerged as a prominent topic. However, many operations in LLMs, such as Softmax and GELU, cannot be computed using conventional gates in secure computation; instead, lookup tables (LUTs) have to be utilized, which makes LUT to be an essential primitive in secure LLM inference.

In this paper, we propose $\mathsf{ROTL}$, a secure two-party protocol for LUT evaluations. Compared with FLUTE (the state-of-the-art LUT presented at Oakland '23), it achieves upto 11.6$\times$ speedup in terms of overall performance and 155$\times$ speedup in terms of online performance. Furthermore, $\mathsf{ROTL}$ can support arithmetic shares (which is required by secure LLM inference), whereas FLUTE can only support boolean shares. At the heart of $\mathsf{ROTL}$ is a novel protocol for secret-shared rotation, which allows two parties to generate additive shares of the rotated table without revealing the rotation offset. We believe this protocol is of independent interest. Based on $\mathsf{ROTL}$, we design a novel secure comparison protocol; compared with the state-of-the-art, it achieves a 2.4$\times$ bandwidth reduction in terms of online performance.

To support boolean shares, we further provide an optimization for FLUTE, by reducing its computational complexity from $O(l\cdot n^2)$ to $O(n\log n+l\cdot n)$ and shifting $O(n\log n)$ computation to the preprocessing phase. As a result, compared with FLUTE, it achieves upto 10.8$\times$ speedup in terms of overall performance and 962$\times$ speedup in terms of online performance.
Expand
Xinyao Li, Xiwen Ren, Ling Ning, Changhai Ou
ePrint Report ePrint Report
In order to challenge the security of cryptographic systems, Side-Channel Attacks exploit data leaks such as power consumption and electromagnetic emissions. Classic Side-Channel Attacks, which mainly focus on mono-channel data, fail to utilize the joint information of multi-channel data. However, previous studies of multi-channel attacks have often been limited in how they process and adapt to dynamic data. Furthermore, the different data types from various channels make it difficult to use them effectively. This study introduces the Fusion Channel Attack with POI Learning Encoder (FCA), which employs a set of POI Learning encoders that learn the inverse base transformation function family and project the data of each channel into a unified fusion latent space. Furthermore, our method introduces an optimal transport theory based metric for evaluating feature space fusion, which is used to assess the differences in feature spaces between channels. This model not only enhances the ability to process and interpret multi-source data, but also significantly improves the accuracy and applicability of SCAs in different environments.
Expand
Rostin Shokri, Charles Gouert, Nektarios Georgios Tsoutsos
ePrint Report ePrint Report
Fully homomorphic encryption (FHE) enables arbitrary computation on encrypted data, but certain applications remain prohibitively expensive in the encrypted domain. As a case in point, comparing two encrypted sets of data is extremely computationally expensive due to the large number of comparison operators required. In this work, we propose a novel methodology for encrypted set similarity inspired by the MinHash algorithm and the CGGI FHE scheme. Doing comparisons in FHE requires comparators and multiplexers or an expensive approximation, which further increases the latency, especially when the goal is to compare two sets of data. The MinHash algorithm can significantly reduce the number of comparisons required by employing a special Carter-Wegman (CW) hash function as a key building block. However, the modulus operation in the CW hash becomes another key bottleneck because the encrypted sub-circuits required to perform the modular reduction are very large and inefficient in an FHE setting. Towards that end, we introduce an efficient bitwise FHE-friendly digest function (FFD) to employ as the cornerstone of our proposed encrypted set-similarity. In a Boolean FHE scheme like CGGI, the bitwise operations can be implemented efficiently with Boolean gates, which allows for faster evaluation times relative to standard Carter-Wegman constructions. Overall, our approach drastically reduces the number of comparisons required relative to the baseline approach of directly computing the Jaccard similarity coefficients, and is inherently parallelizable, allowing for efficient encrypted computation on multi-CPU and GPU-based cloud servers. We validate our approach by performing a privacy-preserving plagiarism detection across encrypted documents.
Expand
Charles Gouert, Nektarios Georgios Tsoutsos
ePrint Report ePrint Report
Homomorphic encryption is a powerful technology that solves key privacy concerns in cloud computing by enabling computation on encrypted data. However, it has not seen widespread adoption due to prohibitively high latencies. In this article, we identify polynomial multiplication as a bottleneck and investigate alternative algorithms to accelerate encrypted computing.
Expand
Charles Gouert, Dimitris Mouris, Nektarios Georgios Tsoutsos
ePrint Report ePrint Report
Fully homomorphic encryption (FHE) has become progressively more viable in the years since its original inception in 2009. At the same time, leveraging state-of-the-art schemes in an efficient way for general computation remains prohibitively difficult for the average programmer. In this work, we introduce a new design for a fully homomorphic processor, dubbed Juliet, to enable faster operations on encrypted data using the state-of-the-art TFHE and cuFHE libraries for both CPU and GPU evaluation. To improve usability, we define an expressive assembly language and instruction set architecture (ISA) judiciously designed for end-to-end encrypted computation. We demonstrate Juliet's capabilities with a broad range of realistic benchmarks including cryptographic algorithms, such as the lightweight ciphers Simon and Speck, as well as logistic regression (LR) inference and matrix multiplication.
Expand
Rostin Shokri, Charles Gouert, Nektarios Georgios Tsoutsos
ePrint Report ePrint Report
As the field of genomics continues to expand and more sequencing data is gathered, genome analysis becomes increasingly relevant for many users. For example, a common scenario entails users trying to determine if their DNA samples are similar to DNA sequences hosted in a larger remote repository. Nevertheless, end users may be reluctant to upload their DNA sequences, while the owners of remote genomics repositories are unwilling to openly share their database. To address this challenge, we propose two distinct approaches based on fully homomorphic encryption to preserve the privacy of the genomic data and enable queries directly on ciphertexts. The first is based on the ubiquitous MinHash algorithm and can determine if similar matches exist in the database, while the second involves a bespoke bloom filter construction for determining exact matches. We validate both approaches across various database sizes using both GPU and CPU-based cloud servers.
Expand
Lars Folkerts, Nektarios Georgios Tsoutsos
ePrint Report ePrint Report
Generative AI, a significant technological disruptor in recent years, has impacted domains like augmented reality, coding assistance, and text generation. However, use of these models requires users to trust the model owners with their sensitive data given as input to the model. Fully Homomorphic Encryption (FHE) offers a promising solution, and many earlier works have investigated the use this technology for machine learning as a service (MLaaS) applications. Still, these efforts do not cater to generative models that operate probabilistically, allowing for diverse and creative outputs. In this work, we introduce three novel probabilistic selection algorithms for autoregressive generative AI: multiplication-scaled cumulative sum, heuristic cumulative sum, and the random-multiplication argmax. Each of these approaches presents distinctive challenges in optimizing the trade-off between precision and timing performance, a balance intricately tied to the specific characteristics of the data under consideration. Our results show that the random multiplication argmax-based method is more scalable than the cumulative sum methods and can accurately mimic the plaintext selection curve.
Expand
Felix Günther, Douglas Stebila, Shannon Veitch
ePrint Report ePrint Report
Censorship circumvention tools enable clients to access endpoints in a network despite the presence of a censor. Censors use a variety of techniques to identify content they wish to block, including filtering traffic patterns that are characteristic of proxy or circumvention protocols and actively probing potential proxy servers. Circumvention practitioners have developed fully encrypted protocols (FEPs), intended to have traffic that appears indistinguishable from random. A FEP is typically composed of a key exchange protocol to establish shared secret keys, and then a secure channel protocol to encrypt application data; both must avoid revealing to observers that an obfuscated protocol is in use.

We formalize the notion of obfuscated key exchange, capturing the requirement that a key exchange protocol's traffic "looks random" and that it resists active probing attacks, in addition to ensuring secure session keys and authentication. We show that the Tor network's obfs4 protocol satisfies this definition. We then show how to extend the obfs4 design to defend against stronger censorship attacks and present a quantum-safe obfuscated key exchange protocol. To instantiate our quantum-safe protocol using the ML-KEM (Kyber) standard, we present Kemeleon, a new mapping between ML-KEM public keys/ciphertexts and uniform byte strings.
Expand
Onur Gunlu
ePrint Report ePrint Report
Randomized distributed function computation refers to remote function computation where transmitters send data to receivers which compute function outputs that are randomized functions of the inputs. We study the applications of semantic communications in randomized distributed function computation to illustrate significant reductions in the communication load, with a particular focus on privacy. The semantic communication framework leverages generalized remote source coding methods, where the remote source is a randomized version of the observed data. Since satisfying security and privacy constraints generally require a randomization step, semantic communication methods can be applied to such function computation problems, where the goal is to remotely simulate a sequence at the receiver such that the transmitter and receiver sequences follow a target probability distribution. Our performance metrics guarantee (local differential) privacy for each input sequence, used in two different distributed function computation problems, which is possible by using strong coordination methods.

This work provides lower bounds on Wyner's common information (WCI), which is one of the two corner points of the coordination-randomness rate region characterizing the ultimate limits of randomized distributed function computation. The WCI corresponds to the case when there is no common randomness shared by the transmitter and receiver. Moreover, numerical methods are proposed to compute the other corner point for continuous-valued random variables, for which an unlimited amount of common randomness is available. Results for two problems of practical interest illustrate that leveraging common randomness can decrease the communication load as compared to the WCI corner point significantly. We also illustrate that semantic communication gains over lossless compression methods are achieved also without common randomness, motivating further research on limited common randomness scenarios.
Expand
Yuandi Cai, Ru Cheng, Yifan Zhou, Shijie Zhang, Jiang Xiao, Hai Jin
ePrint Report ePrint Report
Cross-chain Decentralized Applications (dApps) are increasingly popular for their ability to handle complex tasks across various blockchains, extending beyond simple asset transfers or swaps. However, ensuring all dependent transactions execute correctly together, known as complete atomicity, remains a challenge. Existing works provide financial atomicity, protecting against monetary loss, but lack the ability to ensure correctness for complex tasks. In this paper, we introduce Avalon, a transaction execution framework for cross-chain dApps that guarantees complete atomicity for the first time. Avalon achieves this by introducing multiple state layers above the native one to cache state transitions, allowing for efficient management of these state transitions. Most notably, for concurrent cross-chain transactions, Avalon resolves not only intra-chain conflicts but also addresses potential inconsistencies between blockchains via a novel state synchronization protocol, enabling serializable cross-chain execution. We implement Avalon using smart contracts in Cosmos ecosystem and evaluate its commitment performance, demonstrating acceptable latency and gas consumption even under conflict cases.
Expand
Sangwon Kim, Siwoo Eum, Minho Song, Hwajeong Seo
ePrint Report ePrint Report
Cryptography implementations of block cipher have been written in C language due to its strong features on system-friendly features. However, the C language is prone to memory safety issues, such as buffer overflows and memory leaks. On the other hand, Rust, novel system programming language, provides strict compile-time memory safety guarantees through its ownership model. This paper presents the implementation of LEA block cipher in Rust language, demonstrating features to prevent common memory vulnerabilities while maintaining performance. We compare the Rust implementation with the traditional C language version, showing that while Rust incurs a reasonable memory overhead, it achieves comparable the execution timing of encryption and decryption. Our results highlight Rust’s suitability for secure cryptographic applications, striking the balance between memory safety and execution efficiency.
Expand
◄ Previous Next ►