IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
12 December 2024
Alessio Caminata, Ryann Cartor, Alessio Meneghetti, Rocco Mora, Alex Pellegrini
ePrint ReportShengzhe Meng, Xiaodong Wang, Zijie Lu, Bei Liang
ePrint ReportTo compute the intersection between 16 parties with a set size of $2^{20}$ each, our PSI-CA protocol only takes 5.84 seconds and 326.6 MiB of total communication, which yields a reduction in communication by a factor of up to 2.4× compared to the state-of-the-art multi-party PSI-CA protocol of Gao et al. (PoPETs 2024). We prove that our protocol is secure in the presence of a semi-honest adversary who may passively corrupt any $(t-2)$-out-of-$t$ parties once two specific participants are non-colluding.
Hongyuan Cai, Xiaodong Wang, Zijie Lu, Bei Liang
ePrint ReportWe present two new protocols that achieve the functionality. The first protocol is based on Oblivious Pseudorandom Function (OPRF), additively homomorphic encryption and symmetric-key encryption, while the second one is based on Decisional Diffie-Hellman (DDH) assumption, additively homomorphic encryption and symmetric-key encryption. Both protocols are proven to be secure against semi-honest adversaries. Compared with the original protocol proposed by Beauregard et al. (abbreviated as the FOCI protocol), which requires all weights in the input sets to be polynomial in magnitude, our protocols remove this restriction.
We compare the performance of our protocols with the FOCI protocol both theoretically and empirically. We find out that the performance of FOCI protocol is primarily affected by the size of the intersection and the values of elements’ weights in intersection when fixing set size, while the performance of ours is independent of these two factors. In particular, in the LAN setting, when the set sizes are $n=10000$, intersection size of $\frac{n}{2}$, the weights of the elements are uniformly distributed as integers from $\left[0, n-1\right]$, our DDH-based protocol has a similar run-time to the FOCI protocol. However, when the weights of the elements belonging to $\left[0, 10n-1\right]$ and $\left[0, 100n-1\right]$, our DDH-based protocol is between a factor $2\times$ and $5\times$ faster than the FOCI protocol.
11 December 2024
Télécom Paris, France
Job PostingThe internship may be followed by a PhD position.
For more information, please visit https://tinyurl.com/2smd2665
Closing date for applications:
Contact: victor[dot]dyseryn[at]telecom-paris[dot]fr
More information: https://victordyseryn.github.io/files/2025_M2_internship_Telecom_Paris_Threshold_Signature_Codes.pdf
Heriot-Watt University
Job PostingDigital predistortion (DPD) is a crucial signal processing technique employed to mitigate the nonlinear distortions introduced by power amplifiers (PAs) in wireless communication systems. These distortions lead to signal degradation, spectral regrowth, and reduced energy efficiency, which are particularly problematic in modern communication systems such as 5G and emerging 6G networks, where stringent linearity requirements coexist with the demand for higher data rates and power efficiency. Traditional DPD algorithms rely on mathematical models and optimization techniques that can struggle to adapt to the increasing complexity of modern communication environments, such as wideband signals, high carrier frequencies, and dynamic operational conditions. Machine learning (ML) offers a transformative approach to DPD by enabling adaptive, efficient, and robust solutions that outperform conventional methods in real-world scenarios.
This project aims to develop AI-optimized digital predistortion algorithms and architectures tailored for modern and future communication systems. The research will focus on designing robust, real-time, and computationally efficient ML-based DPD solutions that adapt to diverse PA characteristics and operational conditions.
Candidate description and eligibility
- A highly motivated candidate with an MEng (or M.Tech)/BEng (or B.Tech) degree or equivalent in electronics and/or electrical engineering, with a strong passion for VLSI for Machine Learning/AI, Communication and Signal Processing is sought herewith.
- Desirable: In addition to above qualifications, expertise and interest in FPGA/ASIC and EDA tools would be advantageous.
Closing date for applications:
Contact: Dr. Mohd. Tasleem Khan
More information: https://microwaves.site.hw.ac.uk/vacancies/
09 December 2024
Microsoft Research, Redmond
Job PostingFor more information and to apply, go to https://jobs.careers.microsoft.com/global/en/job/1791134.
Closing date for applications:
Contact: Karen Easterbrook (keaster@microsoft.com) or Kim Laine (kim.laine@microsoft.com)
06 December 2024
Michael Klooß, Russell W. F. Lai, Ngoc Khanh Nguyen, Michał Osadnik
ePrint Report(i) We identify new subtractive sets for general cyclotomic fields $\mathcal{K}$ and their maximal real subfields $\mathcal{K}^+$, which are useful as challenge sets, e.g. in arguments for exact norm bounds. (ii) We construct modular, verifier-succinct reductions of knowledge for the bounded-norm satisfiability of structured-linear/inner-product relations, without any soundness gap, under the vanishing SIS assumption, over any $\mathcal{K}$ which admits polynomial-size subtractive sets. (iii) We propose a framework to use twisted trace maps, i.e. maps of the form $\tau(z) = \frac{1}{N} \cdot \mathsf{Trace}_{\mathcal{K}/\mathbb{Q}}( \alpha \cdot z )$, to embed $\mathbb{Z}$-inner-products as $\mathcal{R}$-inner-products for some structured subrings $\mathcal{R} \subseteq \mathcal{O}_\mathcal{K}$ whenever the conductor has a square-free odd part. (iv) We present a simple extension of our reductions of knowledge for proving the consistency between the coefficient embedding and the Chinese Remainder Transform (CRT) encoding of $\vec{s}$ over any cyclotomic field $\mathcal{K}$ with a smooth conductor, based on a succinct decomposition of the CRT map into automorphisms, and a new, simple succinct argument for proving automorphism relations.
Combining all techniques, we obtain, for example, verifier-succinct arguments for proving that $\vec{s}$ satisfying $f(\vec{s}) = \vec{t} \bmod q$ has binary coefficients, without soundness gap and with polynomial-size modulus $q$.
Steven Galbraith, Valerie Gilchrist, Shai Levin, Ari Markowitz
ePrint ReportAnubhav Baweja, Pratyush Mishra, Tushar Mopuri, Karan Newatia, Steve Wang
ePrint ReportWe implement and evaluate Scribe's prover, and show that, on commodity hardware, it can easily scale to circuits of size $2^{28}$ gates while using only 2GB of memory and incurring only minimal proving latency overhead (10-35%) compared to a state-of-the-art memory-intensive baseline (HyperPlonk [EUROCRYPT 2023]) that requires much more memory. Our implementation minimizes overhead by leveraging the streaming access pattern to enable several systems optimizations that together mask I/O costs.
Charlotte Lefevre, Bart Mennink
ePrint ReportRei Ueno, Naofumi Homma, Akiko Inoue, Kazuhiko Minematsu
ePrint ReportAlex Pellegrini, Marc Vorstermans
ePrint ReportAgathe Beaugrand, Guilhem Castagnos, Fabien Laguillaumie
ePrint ReportIn this work, we provide efficient proofs and arguments for statements involving a large number of ciphertexts. We propose a new batched proof for correctness of CL ciphertexts and new succinct arguments for correctness of a shuffle of these ciphertexts. Previous efficient proofs of shuffle for linearly homomorphic encryption were designed for Elgamal “in the exponent” which has only a limited homomorphic property. In the line of a recent work by Braun, Damgard and Orlandi (CRYPTO 2023), all the new proofs and arguments provide partial extractability, a property that we formally introduce here. Thanks to this notion, we show that bulletproof techniques, which are in general implemented with groups of known prime order, can be applied in the CL framework despite the use of unknown order groups, giving non interactive arguments of logarithmic sizes.
To prove the practicability of our approach we have implemented these protocols with the BICYCL library, showing that computation and communication costs are competitive. We also illustrate that the partial extractability of our proofs provide enough guarantees for complex applications by presenting a bipartite private set intersection sum protocol which achieves security against malicious adversaries using CL encryption, removing limitations of a solution proposed by Miao et al. (CRYPTO 2020).
Matthew Gregoire, Margaret Pierce, Saba Eskandarian
ePrint ReportThis paper introduces new abuse reporting mechanisms that work for any private messaging system based on onion encryption. This includes low-latency systems that employ heuristic or opportunistic mixing of user traffic, as well as schemes based on mixnets. Along the way, we show that design decisions and abstractions that are well-suited to the E2EE setting may actually impede security and performance improvements in the metadata-hiding setting. We also explore stronger threat models for abuse reporting and moderation not explored in prior work, showing where prior work falls short and how to strengthen both our scheme and others' -- including deployed E2EE messaging platforms -- to achieve higher levels of security.
We implement a prototype of our scheme and find that it outperforms the best known solutions in this setting by well over an order of magnitude for each step of the message delivery and reporting process, with overheads almost matching those of message franking techniques used by E2EE encrypted messaging apps today.
Giacomo Fenzi, Christian Knabenhans, Ngoc Khanh Nguyen, Duc Tu Pham
ePrint ReportAlexander John Lee
ePrint ReportKai Hu, Mustafa Khairallah, Thomas Peyrin, Quan Quan Tan
ePrint ReportThis new design framework being non-trivial to instantiate, we further propose a method for SPN ciphers using a genetic algorithm and leveraging advances in automated cryptanalysis: given a pool of good cipher candidates on $x$ rounds, our algorithm automatically generates and selects $(x+1)$-round candidates by evaluating their security and performance. We emphasize that our design pipeline is also the first to propose a fully automated design process, with completely integrated implementation and security analysis.
We finally exemplify our new design strategy on the important use-case of low-latency cryptography, by proposing the uKNIT-BC block cipher, together with a complete security analysis and benchmarks. Compared to the state-of-the-art in low-latency ciphers (PRINCEv2), uKNIT-BC improves on all crucial security and performance directions at the same time, reducing latency by 10%, while increasing resistance against classical differential/linear cryptanalysis by more than 10%. It also reduces area by 17% and energy consumption by 44% when fixing the latency of both ciphers. As a contribution of independent interest, we discovered a generalization of the Superposition-Tweakey (STK) construction for key schedules, unlocking its application to bit-oriented ciphers.
Ohad Klein, Ilan Komargodski, Chenzhi Zhu
ePrint ReportThis leaves many open problems, in particular, whether one can go below logarithmic round complexity by relaxing only one of the strong requirements from above. We manage to resolve this problem for commit-and-reveal style protocols, showing that - $\Omega(\log n/\log\log n)$ rounds are necessary if we settle for approximate fairness against very large (more than constant fraction) coalitions; - $\Omega(\log n)$ rounds are necessary if we settle for perfect fairness against $n^\epsilon$ size coalitions (for any constant $\epsilon>0$). These show that both relaxations made in prior works are necessary to go below logarithmic round complexity. Lastly, we provide several additional upper and lower bounds for the case of single-round commit-and-reveal style protocols.
Sofia Celi, Daniel Escudero, Guilhem Niot
ePrint ReportFoteini Baldimtsi, Kostas Kryptos Chalkias, Varun Madathil, Arnab Roy
ePrint ReportThrough this analysis, we identify key gaps and challenges in current privacy solutions, highlighting areas where further research and development are needed to enhance privacy while maintaining scalability and security.