IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
21 September 2024
Ruhr-Universität Bochum, Faculty of Computer Science; Bochum, Germany
Job PostingThe Faculty of Computer Science at the Ruhr-Universität Bochum, one of Germany’s leading research universities, invites applications for a HORST-GÖRTZ-FOUNDATION-ENDOWED PROFESSORSHIP for Quantum Computing (m/f/d) (Open Rank: W3 tenured or W2 tenure track to W3) that is to be filled at the earliest possible date.
Successful applicants should demonstrate an outstanding track record, with a focus on any research area within quantum computing, such as, but not limited to, the following areas:
- Quantum algorithms and complexity theory
- Quantum and post-quantum cryptography
- Quantum learning and information theory
- Applications of future quantum computers
We are looking for a scientist with an internationally visible research profile who is willing to play a leading role in current and planned projects, complementing existing strengths for establishing quantum computing as a focus area at the Ruhr-Universität Bochum, especially at the Cluster of Excellence "CASA: Cyber Security in the Age of Large-Scale Adversaries" and the Horst Görtz Institute (a research department of the Ruhr-Universität Bochum).
The responsibilities of the future chair holder include participation in teaching in the study programs of the faculty. The prerequisites are excellent scientific qualifications, usually proven by a doctorate of outstanding quality and top international publications. Furthermore, a positive evaluation as a junior professor, habilitation, or equivalent academic achievement is required, as well as evidence of particular suitability for academic teaching and a willingness to participate in academic self-administration. We also expect: a high level of commitment to excellence in research and teaching; an ability to direct research work of the highest quality; a willingness to engage in interdisciplinary scientific work; a willingness and proven ability to attract (significant, in case of W3) third-party funded research projects and a willingness to participate in existing research collaborations.
The application deadline is Nov 10, 2024.
Closing date for applications:
Contact: Michael Walter, Chair for Quantum Information, Faculty of Computer Science, Ruhr-Universität Bochum. Email: michael.walter@rub.de
More information: https://jobs.ruhr-uni-bochum.de/jobposting/c940730c4daab992995dd4c9f66bb24862244901
Brandenburg University of Technology, Chair of IT Security
Job Posting- AI-based Network Attack Detection and Simulation.
- AI-enabled Penetration Testing.
- Privacy-Enhancing Technologies in Cyber-Physical Systems.
Closing date for applications:
Contact: Ivan Pryvalov (ivan.pryvalov@b-tu.de)
18 September 2024
Alexander Russell, Qiang Tang, Jiadong Zhu
ePrint ReportYanqi Gu, Stanislaw Jarecki, Pawel Kedzior, Phillip Nazarian, Jiayu Xu
ePrint ReportWe formalize atPAKE in the framework of Universal Composability (UC), and show practical ways to realize it. All our schemes are generic compositions which interface to any aPAKE used as a sub-protocol, making them easier to adopt. Our main scheme relies on threshold Oblivious Pseudorandom Function (tOPRF), and our independent contribution fixes a flaw in the UC tOPRF notion of [JKKX17] and upgrades the tOPRF scheme therein to achieve the fixed definition while preserving its minimal cost and round complexity. The technique we use enforces implicit agreement on arbitrary context information within threshold computation, and it is of general interest.
Alexander Bienstock, Yevgeniy Dodis, Paul Rösler, Daniel Wichs
ePrint ReportIn this work, we generalize and extend this idea by also taking Post-Compromise Security (PCS) into account and call it Interval Key-Encapsulation Mechanism (IKEM). Thus, we do not only protect confidentiality of previous keys against future corruptions but also confidentiality of future keys against past corruptions. For this, Bob can regularly renew his secret key and inform others about the corresponding public key. IKEM enables Bob to decapsulate keys sent to him over an interval of time extending into the past, in case senders have not obtained his latest public key; forward security only needs to hold with respect to keys encapsulated before this interval. This basic IKEM variant can be instantiated based on standard KEM, which we prove to be optimal in terms of assumptions as well as ciphertext and key sizes.
We also extend this notion of IKEM for settings in which Bob decapsulates (much) later than Alice encapsulates (e.g., in high-latency or segmented networks): if a third user Charlie forwards Alice's ciphertext to Bob and, additionally, knows a recently renewed public key of Bob's, Charlie could re-encrypt the ciphertext for better PCS. We call this extended notion IKEMR. Our first IKEMR construction based on trapdoor permutations has (almost) constant sized ciphertexts in the number of re-encryptions; and our second IKEMR construction based on FS-PKE has constant sized public keys in the interval size.
Finally, to bypass our lower bound on the IKEM(R) secret key size, which must be linear in the interval size, we develop a new Interval RAM primitive with which Bob only stores a constant sized part of his secret key locally, while outsourcing the rest to a (possibly adversarial) server.
For all our constructions, we achieve security against active adversaries. For this, we obtain new insights on Replayable CCA security for KEM-type primitives, which might be of independent interest.
Wouter Castryck, Mingjie Chen, Riccardo Invernizzi, Gioella Lorenzon, Frederik Vercauteren
ePrint ReportWe also present a new version of the protocol which does not leak any such information about the private key and show that our modified protocol is more efficient than the original one. Finally, we give a security analysis as well as a new proof of security.
Cong Zhang, Keyu Ji, Taiyu Wang, Bingsheng Zhang, Hong-Sheng Zhou, Xin Wang, Kui Ren
ePrint ReportIn this work, we initiate a systematic study on the complexity of cryptographic groups and generic group models, varying in different lengths of group encodings, and demonstrate evidences that ``the length matters''. More concretely, we have the following results:
-- We show that there is no black-box/relativizing reduction from the CDH-secure groups (i.e., over such groups, the computational Diffie-Hellman assumption holds) with shorter encodings, to the CDH-secure groups with longer encodings, within the same security parameter. More specifically, given any arbitrary longer CDH-secure group, it is impossible to generically shorten the group encoding and obtain a shorter CDH-secure group within the same group order.
-- We show that there is a strict hierarchy of the GGMs with different lengths of encodings. That is, in the framework of indifferentiability, the shorter GGM is strictly stronger than the longer ones, even in the presence of computationally bounded adversaries.
Avi Mizrahi, Noam Koren, Ori Rottenstreich, Yuval Cassuto
ePrint ReportMaha Allouzi, Arefeh Rahaei
ePrint ReportThomas Szymkowiak, Endrit Isufi, Markku-Juhani Saarinen
ePrint ReportHari Krishnan P. Anilkumar, Varun Narayanan, Manoj Prabhakaran, Vinod M. Prabhakaran
ePrint ReportLing Song, Huimin Liu, Qianqian Yang, Yincen Chen, Lei Hu, Jian Weng
ePrint ReportSaikrishna Badrinarayanan, Peihan Miao, Xinyi Shi, Max Tromanhauser, Ruida Zeng
ePrint ReportIn this work, we address all the above limitations. In particular, we study UPSI with semi-honest security in both the addition-only and addition-deletion settings. We present new protocols for both settings that support plain PSI as well as extended functionalities including PSI-Cardinality and PSI-Sum, achieving one-sided output (which implies two-sided output). In the addition-only setting, we also present a protocol for a more general functionality Circuit-PSI that outputs secret shares of the intersection. All of our protocols have worst-case computation and communication complexity that only grow with the set updates instead of the entire sets (except for a polylogarithmic factor). We implement our new UPSI protocols and compare with the state-of-the-art protocols for PSI and extended functionalities. Our protocols compare favorably when the total set sizes are sufficiently large, the new updates are sufficiently small, or in networks with low bandwidth.
Riccardo Taiello, Emre Tosun, Alberto Ibarrondo, Hervé Chabanne, Melek Önen
ePrint ReportEric Verheul
ePrint ReportOğuz Yayla, Yunus Emre Yılmaz
ePrint ReportOğuz Yayla, Yunus Emre Yılmaz
ePrint ReportNan Wang, Dongxi Liu
ePrint ReportIn this paper, we introduce, FlashSwift, a stronger DLOG-based logarithmic-sized alternative. It stands out for its greater shortness and significantly enhanced computational efficiency compared with the cutting-edge logarithmic-sized ones for the most common ranges where $N \leq 64$. It is developed by integrating the techniques from Flashproof and SwiftRange without using a trusted setup. The substantial efficiency gains stem from our dedicated efforts in overcoming the inherent incompatibility barrier between the two techniques. Specifically, when $N=64$, our proof achieves the same size as Bulletproof and exhibits 1.1$\times$ communication efficiency of SwiftRange. More importantly, compared with the two, it achieves $2.3\times$ and $1.65\times$ proving efficiency, and $3.2\times$ and $1.7\times$ verification efficiency, respectively. At the time of writing, our proof also creates two new records of the smallest proof sizes, 289 bytes and 417 bytes, for 8-bit and 16-bit ranges among all the bit-decomposition-based ones without requiring trusted setups. Moreover, to the best of our knowledge, it is the first {\em configurable} range proof that is adaptable to various scenarios with different specifications, where the configurability allows to trade off communication efficiency for computational efficiency. In addition, we offer a bonus feature: FlashSwift supports the aggregation of multiple single proofs for efficiency improvement. Finally, we provide comprehensive performance benchmarks against the state-of-the-art ones to demonstrate its practicality.
Johann Knechtel, Mohammad Eslami, Peng Zou, Min Wei, Xingyu Tong, Binggang Qiu, Zhijie Cai, Guohao Chen, Benchao Zhu, Jiawei Li, Jun Yu, Jianli Chen, Chun-Wei Chiu, Min-Feng Hsieh, Chia-Hsiu Ou, ...
ePrint ReportHere, we present a large-scale, first-of-its-kind community effort through red-versus-blue teaming that thoroughly explores this threat. Four independently competing blue teams of 23 IC designers in total had to analyze and fix vulnerabilities of representative IC layouts, whereas a red team of 3 experts in hardware security and IC design continuously pushed the boundaries of these defense efforts through different HTs and novel insertion techniques. Importantly, we find that, despite the blue teams’ commendable efforts, even highly-optimized layouts retained at least some exploitable vulnerabilities.
Our effort follows a real-world setting for a modern 7nm technology node and industry-grade tooling for IC design, all embedded into a fully-automated and extensible benchmarking framework. To ensure the relevance of this work, strict rules that adhere to real-world requirements for IC design and manufacturing were postulated by the organizers. For example, not a single violation for timing and design-rule checks were allowed for defense techniques. Besides, in an advancement over prior art, neither red nor blue teams were allowed to use any so-called fillers and spares for trivial attack or defense approaches.
Finally, we release all methods and artifacts: the representative IC layouts and HTs, the devised attack and defense techniques, the evaluation metrics and setup, the technology setup and commercial-grade reference flow for IC design, the encompassing benchmarking framework, and all best results. This full release enables the community to continue exploring this important challenge for hardware security, in particular to focus on the urgent need for further advancements in defense strategies.