International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Here you can see all recent updates to the IACR webpage. These updates are also available:

email icon
via email
RSS symbol icon
via RSS feed

30 October 2024

Alessandro Budroni, Andrea Natale
ePrint Report ePrint Report
In parallel with the standardization of lattice-based cryptosystems, the research community in Post-quantum Cryptography focused on non-lattice-based hard problems for constructing public-key cryptographic primitives. The Linear Code Equivalence (LCE) Problem has gained attention regarding its practical applications and cryptanalysis. Recent advancements, including the LESS signature scheme and its candidacy in the NIST standardization for additional signatures, supported LCE as a foundation for post-quantum cryptographic primitives. However, recent cryptanalytic results have revealed vulnerabilities in LCE-based constructions when multiple related public keys are available for one specific code rate. In this work, we generalize the proposed attacks to cover all code rates. We show that the complexity of recovering the private key from multiple public keys is significantly reduced for any code rate scenario. Thus, we advise against constructing specific cryptographic primitives using LCE.
Expand
Nishat Koti, Varsha Bhat Kukkala, Arpita Patra, Bhavish Raj Gopal
ePrint Report ePrint Report
Privacy-preserving graph analysis allows performing computations on graphs that store sensitive information while ensuring all the information about the topology of the graph, as well as data associated with the nodes and edges, remains hidden. The current work addresses this problem by designing a highly scalable framework, $\mathsf{Graphiti}$, that allows securely realising any graph algorithm. $\mathsf{Graphiti}$ relies on the technique of secure multiparty computation (MPC) to design a generic framework that improves over the state-of-the-art framework of GraphSC by Araki et al. (CCS'21). The key technical contribution is that $\mathsf{Graphiti}$ has round complexity independent of the graph size, which in turn allows attaining the desired scalability. Specifically, this is achieved by (i) decoupling the $\mathsf{Scatter}$ primitive of GraphSC into separate operations of $\mathsf{Propagate}$ and $\mathsf{ApplyE}$, (ii) designing a novel constant-round approach to realise $\mathsf{Propagate}$, as well as (iii) designing a novel constant-round approach to realise the $\mathsf{Gather}$ primitive of GraphSC by leveraging the linearity of the aggregation operation. We benchmark the performance of $\mathsf{Graphiti}$ for the application of contact tracing via BFS for 10 hops and observe that it takes less than 2 minutes when computing over a graph of size $10^7$. Concretely it improves over the state-of-the-art up to a factor of $1034\times$ in online run time. Similar to GraphSC by Araki et al., since $\mathsf{Graphiti}$ relies on a secure protocol for shuffle, we additionally design a shuffle protocol secure against a semi-honest adversary in the 2-party with a helper setting. Given the versatility of shuffle protocol, the designed solution is of independent interest. Hence, we also benchmark the performance of the designed shuffle where we observe improvements of up to $1.83\times$ in online run time when considering an input vector of size $10^7$, in comparison to the state-of-the-art in the considered setting.
Expand
Tim Beyne, Clémence Bouvier
ePrint Report ePrint Report
It is shown how bounds on exponential sums derived from modern algebraic geometry, and l-adic cohomology specifically, can be used to upper bound the absolute correlations of linear approximations for cryptographic constructions of low algebraic degree. This is illustrated by applying results of Deligne, Denef and Loeser, and Rojas-León, to obtain correlation bounds for a generalization of the Butterfly construction, three-round Feistel ciphers, and a generalization of the Flystel construction. For each of these constructions, bounds obtained using other methods are significantly weaker. In the case of the Flystel construction, our bounds resolve a conjecture by the designers. Correlation bounds of this type are relevant for the development of security arguments against linear cryptanalysis, especially in the weak-key setting or for primitives that do not involve a key. Since the methods used in this paper are applicable to constructions defined over arbitrary finite fields, the results are also relevant for arithmetization-oriented primitives such as Anemoi, which uses S-boxes based on the Flystel construction.
Expand
Zewen Ye, Junhao Huang, Tianshun Huang, Yudan Bai, Jinze Li, Hao Zhang, Guangyan Li, Donglong Chen, Ray C.C. Cheung, Kejie Huang
ePrint Report ePrint Report
Post-quantum cryptography (PQC) has rapidly evolved in response to the emergence of quantum computers, with the US National Institute of Standards and Technology (NIST) selecting four finalist algorithms for PQC standardization in 2022, including the Falcon digital signature scheme. The latest round of digital signature schemes introduced Hawk, both based on the NTRU lattice, offering compact signatures, fast generation, and verification suitable for deployment on resource-constrained Internet-of-Things (IoT) devices. Despite the popularity of Crystal-Dilithium and Crystal-Kyber, research on NTRU-based schemes has been limited due to their complex algorithms and operations. Falcon and Hawk's performance remains constrained by the lack of parallel execution in crucial operations like the Number Theoretic Transform (NTT) and Fast Fourier Transform (FFT), with data dependency being a significant bottleneck. This paper enhances NTRU-based schemes Falcon and Hawk through hardware/software co-design on a customized Single-Instruction-Multiple-Data (SIMD) processor, proposing new SIMD hardware units and instructions to expedite these schemes along with software optimizations to boost performance. Our NTT optimization includes a novel layer merging technique for SIMD architecture to reduce memory accesses, and the use of modular algorithms (Signed Montgomery and Improved Plantard) targets various modulus data widths to enhance performance. We explore applying layer merging to accelerate fixed-point FFT at the SIMD instruction level and devise a dual-issue parser to streamline assembly code organization to maximize dual-issue utilization. A System-on-chip (SoC) architecture is devised to improve the practical application of the processor in real-world scenarios. Evaluation on 28 nm technology and FPGA platform shows that our design and optimizations can increase the performance of Hawk signature generation and verification by over 7 times.
Expand
Zewen Ye, Tianshun Huang, Tianyu Wang, Yonggen Li, Chengxuan Wang, Ray C.C. Cheung, Kejie Huang
ePrint Report ePrint Report
Homomorphic Encryption (HE) technology allows for processing encrypted data, breaking through data isolation barriers and providing a promising solution for privacy-preserving computation. The integration of HE technology into Convolutional Neural Network (CNN) inference shows potential in addressing privacy issues in identity verification, medical imaging diagnosis, and various other applications. The CKKS HE algorithm stands out as a popular option for homomorphic CNN inference due to its capability to handle real number computations. However, challenges such as computational delays and resource overhead present significant obstacles to the practical implementation of homomorphic CNN inference, largely due to the complex nature of HE operations. In addition, current methods for speeding up homomorphic CNN inference primarily address individual images or large batches of input images, lacking a solution for efficiently processing a moderate number of input images with fast homomorphic inference capabilities, which is more suitable for edge computing applications. In response to these challenges, we introduce a novel leveled homomorphic CNN inference scheme aimed at reducing latency and improving throughput using the CKKS scheme. Our proposed inference strategy involves mapping multiple inputs to a set of ciphertext by exploiting the sliding window properties of convolutions to utilize CKKS's inherent Single-Instruction-Multiple-Data (SIMD) capability. To mitigate the delay associated with homomorphic CNN inference, we introduce optimization techniques, including mask-weight merging, rotation multiplexing, stride convolution segmentation, and folding rotations. The efficacy of our homomorphic inference scheme is demonstrated through evaluations carried out on the MNIST and CIFAR-10 datasets. Specifically, results from the MNIST dataset on a single CPU thread show that inference for 163 images can be completed in 10.4 seconds with an accuracy of 98.9%, which is a 6.9 times throughput improvement over state-of-the-art works. Comparative analysis with existing methodologies highlights the superior performance of our proposed inference scheme in terms of latency, throughput, communication overhead, and memory utilization.
Expand

29 October 2024

Gaithersburg, USA, 24 September - 26 September 2025
Event Calendar Event Calendar
Event date: 24 September to 26 September 2025
Expand
Rome, Italy, 10 March - 14 March 2025
School School
Event date: 10 March to 14 March 2025
Expand

28 October 2024

Rochester Institute of Technology, Rochester, New York, USA
Job Posting Job Posting

Do you live in the terminal? Do you like programming? Do you enjoy tinkering with rando embedded devices? Do you have a passion for security geared towards one or more of these topics?

  • side-channel analysis
  • applied cryptography
  • software security
  • hardware-assisted security

If so, this might be the right opportunity for you! The Platform Security Laboratory (PLATSEC) resides in the Department of Cybersecurity at RIT, and is affiliated with RIT's Global Cybersecurity Institute (GCI). This is a 12-month appointment, with possible extensions contingent upon funding. The start date is flexible, but aimed at January or February 2025.

To apply, please e-mail your motivation letter and CV.

Closing date for applications:

Contact: Billy Brumley (bbbics AT rit DOT edu)

More information: https://www.rit.edu/cybersecurity/

Expand
Department of Mathematics at the University of Genova (Italy)
Job Posting Job Posting
There is an open call for a postdoctoral position at the Department of Mathematics at the University of Genova (Italy) in Algebra/Geometry and their applications to Cryptography. The position is funded by the PRIN 2022 Grant, "Mathematical Primitives for Post-Quantum Digital Signatures." It is a one-year position, with no teaching obligations and some research funds. The expected start date is February 2, 2025, with limited flexibility. The annual gross salary is approximately €23,250. ​The selected candidate will work under my supervision and will be encouraged to develop their own research program. Strong familiarity with one or more of the following areas is expected: Commutative Algebra, Algebraic Geometry, Computational Algebra systems (particularly Macaulay2 and Magma), and Cryptography. ​The deadline for applications is November 8, 2024, at 12:00 PM (Italian time). ​Please ensure that your application includes a brief research statement (maximum 1 page), all publications (including preprints and your PhD thesis), and any relevant documents or information. Be sure to complete Forms B and C, as indicated in the application. While letters of recommendation are not mandatory, they are highly appreciated and may be sent directly to me. ​Feel free to contact me for further information. Please note that interviews (conducted via Skype) are scheduled for December 13, 2024, beginning at 14:00. Shortlisted applicants will be notified a few days in advance.

Closing date for applications:

Contact: Alessio Caminata (​alessio.caminata@unige.it)

More information: https://alessiocaminata.wixsite.com/alca/post-doc

Expand
University of Connecticut, School of Computing
Job Posting Job Posting
Several fully-funded PhD student openings for Fall 2025 are available in cryptography, computer security, privacy, and blockchain-based systems at the University of Connecticut (UConn), School of Computing, led by Prof. Ghada Almashaqbeh.

The positions provide a great opportunity for students with interest in interdisciplinary projects that combine knowledge from various fields towards the design of secure systems and protocols. We target real-world and timely problems and aim to develop secure and practical solutions backed by rigorous foundations and efficient implementations/thorough performance testing (with a focus on large-scale distributed systems, including privacy, scalability and interoperability of blockchain-based systems, and applied cryptographic protocols in general). We are also interested in theoretical projects that contribute in devising new models in Cryptography and Privacy (such as MPC, authentication, and zero-knowledge proofs).

For more information about our current and previous projects please check https://ghadaalmashaqbeh.github.io/research/. For interested students, please send your CV to ghada@uconn.edu and provide any relevant information about your research interests, and relevant skills and background.

Closing date for applications:

Contact: Ghada Almashaqbeh, ghada@uconn.edu

More information: https://ghadaalmashaqbeh.github.io/research/

Expand
Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Bochum, Germany
Job Posting Job Posting
The newly established junior research group on Computer-Aided Verification of Physical Security Properties (CAVE) is looking for excellent Ph.D. candidates in the area of hardware security, particularly (but not limited to) those specialized in:
  • Computer-Aided Security Verification: We explore how to perform efficient pre-silicon security verification with respect to physical implementation attacks (Side-Channel Analysis / Fault-Injection Analysis).
  • Physical Implementation Attacks: We deepen the (theoretical) understanding of active and passive physical implementation attacks to build formal attacker models for security verification.
  • Secure Hardware Design: We investigate how to build secure hardware circuits that can resist physical implementation attacks.
If you are interested in applying, please send an email to Dr. Pascal Sasdrich (pascal.sasdrich@rub.de) with the following documents in a single PDF (max. 10 MB) and subject line Application for PhD position:
  1. Your CV, including a transcript of records.
  2. A brief cover letter describing your research interests.
  3. Contact details of 2-3 potential references.
HGI and RUB stand for a collaborative, diverse, and inclusive workplace culture and promote equal opportunities. We strongly encourage applications from members of any underrepresented group in our research area. In particular, we invite and motivate women and individuals with disabilities to apply.

Closing date for applications:

Contact: Dr. Pascal Sasdrich (pascal.sasdrich@rub.de)

Expand
Hochschule RheinMain University of Applied Sciences, Department DCSM, Wiesbaden, Germany
Job Posting Job Posting
The research group of the computer engineering section of the department of Design Computer Sciences and Design (DCSM) at Hochschule RheinMain University of Applied Sciences (HSRM) is currently looking for a PhD student for exciting research opportunities. We are seeking for motivated individuals interested in Automotive Security, Post-Quantum Cryptography (PQC), and crypto agility. Our group is engaged in several ongoing and recently granted projects funded by prominent agencies such as BMBF (Federal Ministry of Education and Research). The vacant PhD position is funded by the BMBF. It focused on crypto agility and the long-term security strategies together with PQC in modern vehicles. This project addresses critical challenges in future-proofing automotive security against emerging quantum threats. If you are passionate about cutting-edge cybersecurity research and wish to contribute to the advancement of secure automotive technologies, we encourage you to apply.

Your profile:
  • Master’s degree with excellent grades in IT security, computer science, or a similar field
  • Extensive knowledge in embedded or IT security and cryptographic engineering
  • Proficient programming skills
  • Knowledge in (post-quantum) cryptography, key management, and automotive security and technologies
  • Excellent English skills, German skills are beneficial
  • Motivated, reliable, creative, and able to work independently

For any questions about this position, please contact Marc Stöttinger at marc.stoettinger@hs-rm.de

Closing date for applications:

Contact: Marc Stöttinger

Expand
University of Surrey, UK
Job Posting Job Posting
The Computer Science Research Centre at the University of Surrey is seeking to recruit an outstanding Research Fellow in the field of applied cryptography and trusted computing for a full-time position. This is a fixed-term appointment for 36 months. The expected start date is Monday 6th January 2025 or as soon as possible thereafter. The post holder will be contributing to an EU-funded research project “Continuum of Trust: Increased Path Agility and Trustworthy Device and Service Provisioning” (the project’s short name is CASTOR). The project aims to develop security, privacy and trust for connected devices. The main responsibility of the post holder will be in the design and development of new cryptographic protocols for trusted computing and secure systems, including verifiable credentials, attribute-based cryptography, anonymous signatures, remote attestation, and distributed ledger technologies. The position offers a platform for the research fellow to develop skills to become an independent researcher. The successful candidate will work under the direction of Professor Liqun Chen and Dr Chaoyun Li. The research fellow will also work with the other colleagues of the Surrey Centre for Cyber Security and collaborate with the other partners of the CASTOR project consortium. More details see https://jobs.surrey.ac.uk/Vacancy.aspx?ref=051224

Closing date for applications:

Contact: Professor Liqun Chen at liqun.chen@surrey.ac.uk or Dr Chaoyun Li at c.li@surrey.ac.uk.

More information: https://jobs.surrey.ac.uk/Vacancy.aspx?ref=051224

Expand
Fermah Inc.: Remote
Job Posting Job Posting
We are seeking a dedicated Proof Systems Integration Engineer to work on cutting-edge ZK-rollup, zkVM, and bridge technologies that we believe are crucial for advancing ZK adoption. The engineering team at Fermah operates with shared accountability and without traditional hierarchy.As an early team member, you will help define not only the technical direction of our integrations but also the values and culture of our company. You will have the freedom and autonomy to influence the trajectory of our platform while bringing your ideas and technical expertise to life. You’ll be tasked with complex and rewarding challenges.This is an exceptional opportunity for you to take ownership of key integrations, drive tangible results, and gain invaluable experience working in one of the most exciting sectors within crypto. Responsibilities: - Integrating proof systems (zkVMs, Rollups, Bridges, etc.) in Rust - Enhancing existing integrations (e.g., adding CUDA support, multi-machine proof generation orchestration) - Writing clean, efficient, and testable Rust code following best practices What You Bring: - 1-2 years of experience in Rust - Familiarity with different proof systems, zkVMs, ZK-rollups, bridges, etc - Strong communication and collaboration skills with an ownership mindset - Relevant open-source contributions in the field are a huge plus Benefits: - Competitive salary and equity - Take-what-you-need vacation - Opportunity to work with a driven, talented, dedicated team that values collaboration, innovation, and making a strong positive impact - Culture built upon mutual respect, empathy, excellence and delivery

Closing date for applications:

Contact: Anna Riabokon

More information: https://www.notion.so/fermah/Proof-Systems-Integration-Engineer-1209ff1f0acb8069beb7c6ee8db7afe6?pvs=4

Expand
Fermah Inc; Remote
Job Posting Job Posting
We are seeking a dedicated Cryptography Research Intern to work on cutting-edge ZK-rollup, zkVM, and bridge technologies that we believe are crucial for advancing ZK adoption. The engineering team at Fermah operates with shared accountability and without traditional hierarchy.As an early team member, you will help define not only the technical direction of our integrations but also the values and culture of our company. You will have the freedom and autonomy to influence the trajectory of our platform while bringing your ideas and technical expertise to life. You’ll be tasked with complex and rewarding challenges.This is an exceptional opportunity for you to take ownership of key integrations, drive tangible results, and gain invaluable experience working in one of the most exciting sectors within crypto. Responsibilities: - Reading technical papers on cryptographic protocols, such as MPC, ZKPs - Contributing to the design and refinement of cryptographic protocols - Writing blogs, papers and documentation to explain complex cryptographic ideas - Code up proof of concepts What You Bring: - Very strong background in mathematics and cryptography with deep knowledge of proof systems - Solid understanding of secure multi-party computation - Ability to translate research and technical specifications into proof-of-concepts - Problem-solving skills with a collaborative and ownership-driven mindset - Experience in Rust is a plus Benefits: - Competitive salary and equity - Take-what-you-need vacation - Opportunity to work with a driven, talented, dedicated team that

Closing date for applications:

Contact: Anna Riabokon

More information: https://www.notion.so/fermah/Cryptography-Research-Intern-1239ff1f0acb80a89565f695d2e23875?pvs=4

Expand
Alan Szepieniec
ePrint Report ePrint Report
This note studies a method of committing to a polynomial in a way that allows executions of low degree tests such as FRI to be batched and even deferred. In particular, it achieves (unlimited-depth) aggregation for STARKs.
Expand
Ashrujit Ghoshal, Ilan Komargodski, Gil Segev
ePrint Report ePrint Report
The indifferentiability framework has become a standard methodology that enables us to study the security of cryptographic constructions in idealized models of computation. Unfortunately, while indifferentiability provides strong guarantees whenever the security of a construction is captured by a ``single-stage'' security game, it may generally provide no meaningful guarantees when the security is captured by a ``multi-stage'' one. In particular, the indifferentiability framework does not capture offline-online games, where the adversary can perform an extensive offline computation to later speed up the online phase. Such security games are extremely common, both in practice and in theory. Over the past decade, there has been numerous attempts to meaningfully extend the indifferentiability framework to offline-online games, however, they all ultimately met with little success. In this work, our contribution is threefold. First, we propose an extension of the classical indifferentiability framework, we refer to as *offline-online-indifferentiability*, that applies in the context of attackers with an expensive offline phase (á la Ghoshal and Tessaro, CRYPTO '23). Second, we show that our notion lends itself to a natural and meaningful composition theorem for offline-online security games. Lastly, as our main technical contribution, we analyze the offline-online-indifferentiability of two classical variants of the Merkle-Damg\aa rd hashing mechanism, one where the key is fed only to the first block in the chain and the other where the key is fed to each block in the chain. For both constructions, we prove a *tight* bound on their offline-online-indifferentiability (i.e., an upper bound and an attack that matches it). Notably, our bound for the second variant shows that the construction satisfies *optimal* offline-online-indifferentiability.
Expand
Arthur Lazzaretti, Charalampos Papamanthou, Ismael Hishon-Rezaizadeh
ePrint Report ePrint Report
In a zero-knowledge proof market, we have two sides. On one side, bidders with proofs of different sizes and some private value to have this proof computed. On the other side, we have distributors (also called sellers) which have compute available to process the proofs by the bidders, and these distributors have a certain private cost to process these proofs (dependent on the size). More broadly, this setting applies to any online resource allocation where we have bidders who desire a certain amount of a resource and distributors that can provide this resource. In this work, we study how to devise double auctions for this setting which are truthful for users, weak group strategy proof, weak budget balanced, computationally efficient, and achieve a good approximation of the maximum welfare possible by the set of bids. We denote such auctions as $\textit{robust}$.
Expand
Yu-Yuan Chou, Hsien-Hung Liu, Jue-Sam Chou
ePrint Report ePrint Report
In 2018 Cai et al. proposed a multi-party quantum key agreement with five-qubit Brown states. They confirmed the security of their proposed scheme. However, Elhadad, Ahmed, et al. found the scheme cannot resist the collusion attack launched by legal participants. They suggested a modification and declared that their improved version is capable of resisting this type of attack. Nevertheless, after analysis, we found that the collusion attack still exists. Subsequently, we proposed a straightforward modification to prevent the attack. After analysis, we conclude that our modification meets the required security and collusion attack requirements, which are very important in the quantum key agreement scheme.
Expand
Zhengjun Cao
ePrint Report ePrint Report
The zeta function $\zeta(z)=\sum_{n=1}^{\infty} \frac{1}{n^z}$ is convergent only for $\text{Re}(z)>1$. The Riemann-Siegel function is $Z(t)=e^{i\vartheta(t)}\zeta(\frac{1}{2}+it)$. If $Z(t_1)$ and $Z(t_2)$ have opposite signs, $Z(t)$ vanishes between $t_1$ and $t_2$, and $\zeta(z)$ has a zero on the critical line between $\frac{1}{2}+it_1$ and $\frac{1}{2}+it_2$. This method to test zeros is too hard to practice for newcomers. The eta function $\eta(z)=\sum_{n=1}^{\infty}\frac{(-1)^{n-1}}{n^z}$ is convergent for $\text{Re}(z)>0$, and $\eta(z)=\left(1-\frac{2}{2^z}\right)\zeta(z)$ for the critical strip $0<\text{Re}(z)<1$. So, $\eta(z)$ and the analytic continuation of $\zeta(z)$ have the same zeros in the critical strip, and the alternating series can be directly used to test the zeros.
Expand
◄ Previous Next ►