IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
04 September 2024
University of Yaoundé 1, Department of Mathematics; Yaoundé, Cameroon
Job PostingClosing date for applications:
Contact: Prof. NDJEYA Selestin Email : ndjeyas@yahoo.fr Dr. Hervé TALE KALACHI Email : hervekalachi@gmail.com
National Sun Yat-sen University, Department of Computer Science and Engineering; Kaohsiung, Taiwan
Job PostingClosing date for applications:
Contact: Contact: Arijit Karati (arijit.karati@mail.cse.nsysu.edu.tw)
University of Surrey, UK
Job PostingA position for a PhD student is available for the Cryptography and Cyber Security Research Group in the Computer Science Research Centre at University of Surrey, UK. The research topic of the PhD program is Post-Quantum Cryptography.
The successful candidate will primarily be working on the following topics (but not limited to): classical and quantum cryptanalysis, cryptographic constructions based on lattice and other hard problems, and efficient algorithms for both attacks and secure implementations. The exact topics could be tailored to the candidate’s background and interests.
This position is based at the internationally renowned Surrey Cyber Security Centre, which regularly publishes in top security venues, and consists of an international, diverse, and inclusive team with expertise in various aspects of security, privacy, and their applications.
Apply through the link https://www.surrey.ac.uk/fees-and-funding/studentships/phd-post-quantum-cryptographyClosing date for applications:
Contact: Chaoyun Li (c.li@surrey.ac.uk)
More information: https://www.surrey.ac.uk/fees-and-funding/studentships/phd-post-quantum-cryptography
02 September 2024
Christopher Harth-Kitzerow, Yongqin Wang, Rachit Rajat, Georg Carle, Murali Annavaram
ePrint ReportTarun Yadav, Manoj Kumar
ePrint ReportLorenzo Martinico, Markulf Kohlweiss
ePrint ReportWithin the provable security community, the use of TEEs as a setup assumption has converged to a standard ideal definition in the Universal Composability setting ($G_\mathsf{att}$, defined by Pass et al., Eurocrypt '17). However, it is unclear whether any real TEE design can actually implement this, or whether the diverse capabilities of today's TEE implementations will in fact converge to a single standard. Therefore, it is necessary for cryptographers and protocol designers to specify what assumptions are necessary for the TEE they are using to support the correctness and security of their protocol.
To this end, this paper provides a more careful treatment of trusted execution than the existing literature, focusing on the capabilities of enclaves and adversaries. Our goal is to provide meaningful patterns for comparing different classes of TEEs , particularly how a weaker TEE functionality can UC-emulate a stronger one given an appropriate mechanism to bridge the two. We introduce a new, ``modular'' definition of TEEsthat captures a broad range of pre-existing functionalities defined in the literature while maintaining their high level of abstraction. While our goal is not directly to model implementations of specific commercial TEE providers, our modular definition provides a way to capture more meaningful and realistic hardware capabilities. We provide a language to characterise TEE capabilities along the following terms: - a set of trusted features available to the enclave; - the set of allowed attacks for malicious interactions with the enclaves; - the contents of attestation signatures. We then define various possible ideal modular $G_\mathsf{att}$ functionality instantiations that capture existing variants in the literature, and provide generic constructions to implement stronger enclave functionalities from an existing setup. Finally, we conclude the paper with a simple example of how to protect against rollback attacks given access to a trusted storage feature.
Renas Bacho, Benedikt Wagner
ePrint ReportIn this paper, we introduce a new variant of BLS multi-signatures that achieves tight security while remaining fully compatible with regular BLS. In particular, our signatures can be seamlessly combined with regular BLS signatures, resulting in regular BLS signatures. Moreover, it can easily be implemented using existing BLS implementations in a black-box way. Our scheme is also one of the most efficient non-interactive multi-signatures, and in particular more efficient than previous tightly secure schemes. We demonstrate the practical applicability of our scheme by showing how proof-of-stake protocols that currently use BLS can adopt our variant for fully compatible opt-in tight security.
Jonas Bertels, Quinten Norga, Ingrid Verbauwhede
ePrint Report01 September 2024
National Sun Yat-sen University, Department of Computer Science and Engineering; Kaohsiung, Taiwan
Job PostingResponsibilities: Apart from academic work, student must involve in several activities in a group or individually, such as (not limited to):
Requirements: (02 MS and 02 PhD positions)
Apart from the university's basic admission policies (https://cse.nsysu.edu.tw/?Lang=en), students are desired to have following key requirements:
Scholarship:
What students can expect:
What the supervisor can expect:
Apart from academic and research works, students are expected to have
Deadline for online application: September 30, 2024
Closing date for applications:
Contact: Arijit Karati (arijit.karati@mail.cse.nsysu.edu.tw)
More information: https://www.canseclab.com/
30 August 2024
Jungho Moon, Zhanibek Omarov, Donghoon Yoo, Yongdae An, Heewon Chung
ePrint ReportIn this paper, we propose a novel method, named as adaptive successive over-relaxation (aSOR), to further optimize the approximations used in homomorphic encryption schemes. Our experimental results show that the aSOR method can significantly reduce the computational effort required for these approximations, achieving a reduction of 2–9 times compared to state-of-the-art methodologies. We demonstrate the effectiveness of the aSOR method by applying it to a range of operations, including sign, comparison, ReLU, square root, reciprocal of m-th root, and division. Our findings suggest that the aSOR method can greatly improve the efficiency of homomorphic encryption for performing non-linear operations.
Shiyu Shen, Hao Yang, Wangchen Dai, Hong Zhang, Zhe Liu, Yunlei Zhao
ePrint ReportAnca Nitulescu, Nikitas Paslis, Carla Ràfols
ePrint ReportSabyasachi Dey, Gregor Leander, Nitin Kumar Sharma
ePrint ReportBenedikt Wagner, Arantxa Zapico
ePrint ReportThe long-term vision of the Ethereum community includes a comprehensive data availability protocol using polynomial commitments and tensor codes. As the next step towards this vision, an intermediate solution called PeerDAS is about to integrated, to bridge the way to the full protocol. With PeerDAS soon becoming an integral part of Ethereum's consensus layer, understanding its security guarantees is essential.
This document aims to describe the cryptography used in PeerDAS in a manner accessible to the cryptographic community, encouraging innovation and improvements, and to explicitly state the security guarantees of PeerDAS.
Christian Badertscher, Fabio Banfi, Jesus Diaz
ePrint ReportWe present the first formal analysis of DIDComm’s cryptography, and formalize its goal of (sender-) anonymity and authenticity. We follow a composable approach to capture its security over a generic network, formulating the goal of DIDComm as a strong ideal communication resource. We prove that the proposed encryption modes reach the expected level of privacy and authenticity, but leak beyond the leakage induced by an underlying network (captured by a parameterizable resource).
We further use our formalism to propose enhancements and prove their security: first, we present an optimized algorithm that achieves simultaneously anonymity and authenticity, conforming to the DIDComm message format, and which outperforms the current DIDComm proposal in both ciphertext size and computation time by almost a factor of 2. Second, we present a novel DIDComm mode that fulfills the notion of anonymity preservation, in that it does never leak more than the leakage induced by the network it is executed over. We finally show how to merge this new mode into our improved algorithm, obtaining an efficient all-in-one mode for full anonymity and authenticity.
Biming Zhou, Haodong Jiang, Yunlei Zhao
ePrint ReportIn this paper, we resolve this problem. We improve the ROM proof in [EC:HugVau22] from an $O(q^6)$-loss to an $O(q)$-loss with standard CPA-secure KEMs which can be directly obtained from the underlying public-key encryption (PKE) scheme in CRYSTALS-Kyber. Moreover, we show that if the KEMs are constructed from rigid deterministic public-key encryption (PKE) schemes such as the ones in Classic McElieceand NTRU, this $O(q)$-loss can be further improved to an $O(1)$-loss. Hence, our reductions are sufficient to guarantee security in practice. According to our results, a CPA-secure KEM (which is more concise and efficient than the currently used CCA/1CCA-secure KEM) can be directly employed to construct a post-quantum TLS 1.3. Furthermore, we lift our ROM result into QROM and first prove that the CPA-secure KEMs are also sufficient for the post-quantum TLS 1.3 handshake. In particular, the techniques introduced to improve reduction tightness in this paper may be of independent interest.
Debasmita Chakraborty, Hosein Hadipour, Phuong Hoa Nguyen, Maria Eichlseder
ePrint ReportThis paper fills these gaps by extending Hadipour et al.'s method to handle indirect contradictions and adapting it for ARX and AndRX designs. We also present a similar method for identifying zero-correlation (ZC) distinguishers. Moreover, we extend our new model for finding ID distinguishers to a unified optimization problem that includes both the distinguisher and the key recovery for AndRX designs. Our method improves ID attacks and introduces new distinguishers for several ciphers, such as SIMON, SPECK, Simeck, ChaCha, Chaskey, LEA, and SipHash. For example, we achieve a one-round improvement in the ID attacks against SIMON-64-96, SIMON-64-128, SIMON-128-128, SIMON-128-256 and a two-round improvement in the ID attacks against SIMON-128-192. These results significantly contribute to our understanding of the effectiveness of automated tools in the cryptanalysis of different design paradigms.