IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
16 August 2024
Ghada Almashaqbeh
ePrint ReportMotivated by a recent work on consumable tokens (Almashaqbeh et al., Eurocrypt 2022), we extend these efforts and investigate the unified notion of password-authenticated cryptography in which knowing a password allows executing cryptographic functionalities. Our model is resistant to exhaustive search attacks due to the self-destruction and unclonability properties of consumable tokens. We study two directions; the first is password-authenticated delegation of cryptographic capabilities in which a party can delegate her, e.g., signing or encryption/decryption, rights to another such that exercising the delegation requires knowing a password. The second direction is password-authenticated MPC, in which only participants who share the correct password can execute the MPC protocol. In both cases, an adversary who does not know the password can try a few guesses after which the functionality self-destructs.
We formally define the notions above and build constructions realizing them. Our primary goal in this work is examining the power of consumable tokens in building password-authenticated cryptography in terms of viable constructions and supported adversary models, and thus, outlining open problems and potential future work directions.
$\mathsf{NTRU}\mathsf{+}\mathsf{PKE}$: Efficient Public-Key Encryption Schemes from the NTRU Problem
Jonghyun Kim, Jong Hwan Park
ePrint ReportLiam Eagen, Ariel Gabizon, Marek Sefranek, Patrick Towa, Zachary J. Williamson
ePrint ReportRasheed Kibria, Farimah Farahmandi, Mark Tehranipoor
ePrint ReportKostas Kryptos Chalkias, Charanjit Jutla, Jonas Lindstrom, Varun Madathil, Arnab Roy
ePrint ReportSeveral works have targeted specific constructions to optimize these computations and trade-off one-time setup costs with faster online computation times. In this paper, we present a unified approach to polynomial division related computations for a diverse set of schemes. We show how our approach provides a common abstract lens which recasts and improves existing approaches. Additionally, we present benchmarks for the Groth16 and the KZG systems, illustrating the significant practical benefits of our approach in terms of speed, memory, and parallelizability. We get a speedup of $2\times$ over the state-of-the-art in computing all openings for KZG commitments and a speed-up of about $2-3\%$ for Groth16 proofs when compared against the Rust Arkworks implementation. Although our Groth16 speedup is modest, our approach supports twice the number of gates as Arkworks and SnarkJS as it avoids computations at higher roots of unity. Conversely this reduces the need for employing larger groups for bigger circuits.
Our core technical contributions are novel conjugate representations and compositions of the derivative operator and point-wise division under the Discrete Fourier Transform. These allow us to leverage l'Hôpital's rule to efficiently compute polynomial division, where in the evaluation basis such divisions maybe of the form $0/0$. As a concrete example, our technique allows applying a Toeplitz-matrix transform to a vector of elliptic curve group elements using only $n\log{n}$ elliptic-curve scalar multiplcations, whereas earlier techniques can at best achieve $\frac{3}{2}n\log{n}$ complexity. Our techniques are generic with potential applicability to many existing protocols.
Ravi Anand, Shibam Ghosh, Takanori Isobe, Rentaro Shiba
ePrint ReportNicolai Müller, Amir Moradi
ePrint ReportAlexander Kulpe, Giulio Malavolta, Connor Paddock, Simon Schmidt, Michael Walter
ePrint ReportPhilippe Teuwen
ePrint ReportVincent Rieder
ePrint ReportChongrong Li, Yun Li, Pengfei Zhu, Wenjie Qu, Jiaheng Zhang
ePrint Report13 August 2024
University of Passau, Faculty of Computer Sciece and Mathematics (Passau, Germany)
Job PostingThe Secure Intelligent Systems (SecInt) research group at the University of Passau conducts research and teaching on various aspects of hardware security and physical attacks resistance.
Starting October 1, 2024, to support research and teaching within the framework of the project A Unified Hardware Design for the USA and German Post-Quantum Standards funded by the German Research Foundation (DFG) and the US National Science Foundation (NSF), the Assistant Professorship for Secure Intelligent Systems (Professor Dr.-Ing. Elif Bilge Kavun) is seeking to fill the position of a Research Assistant (m/f/d) with 100 percent of regular working hours for an initial limited period of one year. Remuneration will be in accordance with pay group 13 of the TV-L. There is the possibility of an extension of the employment in this project up to a total of three years, if the personal and pay scale requirements are met.
You must have completed (or be close to completing) a university master’s degree in Computer Science, Computer Engineering, Electrical Engineering, or closely related research disciplines with outstanding grades. Top candidates should demonstrate knowledge & expertise in most (or at least two) of the following areas:
Fluency in English is required, and knowledge of German is preferred.
Please send your application by e-mail with relevant documents (i.e., CV and degree & work certificates, and if you have any, academic publications and references) only in PDF format as one file (email subject: Application-Secure_Intelligent_Systems Surname) to elif.kavun[AT]uni-passau.de by August 25, 2024.
We refer to our data protection information, available at https://www.uni-passau.de/en/university/current-vacancies/.
Closing date for applications:
Contact: If you have any questions, please contact Prof. Dr.-Ing. Elif Bilge Kavun via the e-mail address elif.kavun[AT]uni-passau.de.
More information: https://www.uni-passau.de/en/university/current-vacancies/
Radboud University
Job PostingThe position is within the Digital Security (DiS) section of the Institute for Computing and Information Science (iCIS). As an Assistant Professor you will be responsible for the development and coordination of security courses at the Bachelor’s and Master’s levels. You will be expected to develop connections within our institute and Radboud University and beyond and contribute to administrative tasks and outreach activities. This position has a good balance between teaching, research and administration, giving the candidate time to write research proposals and further develop their research lines and career.
Profile:
Your expertise is in good synergy with the current expertise of the Digital Security group and is supported by publications at high-profile venues, invitations to scientific conferences, and/or research grants. You have good teaching skills and experience, a clear vision on teaching, and the willingness to teach a broad variety of Bachelor’s degree courses, as well as courses related to your research expertise in the Master’s programme in Cyber Security. You are a team player who is eager to collaborate with other academics and build bridges between different research areas within and outside DiS and Radboud University, and within and outside academia, nationally and internationally. You have good communication skills. You are interested, and preferably have experience, in security research for industry and real-world applications. You have the ability to successfully apply for external funding.
Deadline: September 15, 2014
Closing date for applications:
Contact: Lejla Batina
More information: https://www.ru.nl/en/working-at/job-opportunities/assistant-professor-of-digital-security-hardware-for-cryptography
Technological and Higher Education Institute of Hong Kong
Job PostingClosing date for applications:
Contact: Dr KY Cheong
More information: https://www.vtc.edu.hk/html/en/jobDetail.php?id=36796
Lancaster University Leipzig
Job PostingLancaster University invites applications for one post of Assistant Professor (Lecturer) in Computer Science to join at its exciting new campus in Leipzig, Germany. Located in one of Germany’s most vibrant, livable, and attractive cities, the Leipzig campus offers the same high academic quality and fully rounded student experience as in the UK, with a strong strategic vision of excellence in teaching, research, and engagement.
The position is to support the upcoming MSc programme in Cyber Security, and to complement the department’s current research strengths. You are expected to have solid research foundations and a strong commitment in teaching Cyber Security topics such as Cybercrime, Information System Risk Management, or Information System Security Management.
You should have a completed PhD degree and demonstrated capabilities in teaching, research, and engagement in the areas of Cyber Security. You should be able to deliver excellent teaching at graduate and undergraduate level, pursue your own independent research, and develop publications in high quality academic journals or conferences. You are expected to have a suitable research track record of targeting high quality journals or a record of equivalent high-quality research outputs.
Colleagues joining LU Leipzig’s computer science department will benefit from a very active research team, but will also have access to the research environment at the School of Computing and Communications in the UK. We offer a collegial and multidisciplinary environment with enormous potential for collaboration and work on challenging real-world problems especially.
German language skills are not a prerequisite for the role, though we are seeking applicants with an interest in making a long-term commitment to Lancaster University in Leipzig.
Closing date for applications:
Contact: For an informal discussion about these roles please contact,
- the Academic Dean: Prof Constantin Blome (c.blome@lancaster.ac.uk)
- the Head of Department: Dr Fabio Papacchini (f.papacchini@lancaster.ac.uk)
More information: https://hr-jobs.lancs.ac.uk/Vacancy.aspx?ref=0850-24
Eindhoven University of Technology, Coding & crypto group, the Netherlands
Job PostingClosing date for applications:
Contact: Tanja Lange
More information: https://jobs.tue.nl/en/vacancy/phd-on-postquantum-cryptography-1101449.html
Graz University of Technology, Austria
Job Posting- AI Safety and Security
- Privacy
- Cryptography
- Formal Methods for Security
- System Security
- Digital Identities
- Usable Security
The new professor will build an internationally visible group, and will be an engaged teacher in the Computer Science programs at the Bachelor’s, Master’s, and PhD level, and will actively participate in academic self-administration. At Graz University of Technology, undergraduate courses are taught in German or English and graduate courses are taught in English.
Closing date for applications:
Contact: Please send your application via this link:
https://jobs.tugraz.at/en/jobs/2ce67149-7069-cc79-2bdc-65b9f66b2c32/apply?preview=true
For further questions, please contact Stefan Mangard (stefan.mangard@iaik.tugraz.at).
More information: https://jobs.tugraz.at/de/jobs/c9dc1465-5885-6706-d049-6650453181d0