IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
22 December 2024
Joel Samper, Bernardo Ferreira
Meriem Mahar, Mammar Ouladj, Sylvain Guilley, Hacène Belbachir, Farid Mokrane
Irati Manterola Ayala, Håvard Raddum
Manjeet Kaur, Tarun Yadav, Manoj Kumar, Dhananjoy Dey
Nilanjan Datta, Avijit Dutta, Shibam Ghosh, Hrithik Nandi
19 December 2024
Joel Gärtner
In this work, we develop a new method to construct signatures influenced by the rejection condition. This allows our rejection sampling to target significantly narrower output distributions than previous approaches, allowing much more compact signatures. The combined size of a signature and a verification key for the resulting scheme is less than half of that for ML-DSA and comparable to that of compact hash-and-sign lattice signature schemes, such as Falcon.
Alexandre Berzati, Andersson Calle Viera, Maya Chartouny, David Vigilant
Ferran Alborch Escobar, Sébastien Canard, Fabien Laguillaumie
In this work we propose the first secret-key multi-input quadratic functional encryption scheme satisfying simulation security. Current constructions supporting quadratic functionalities, proposed by Agrawal et al. in CRYPTO '21 and TCC '22, only reach indistinguishibility-based security. Our proposed construction is generic, and for a concrete instantiation, we propose a new function-hiding inner-product functional encryption scheme proven simulation secure against one challenge ciphertext in the standard model, which is of independent interest. We then use these two results to construct an efficient randomized quadratic functional encryption scheme, from which we obtain differentially private data analysis over an encrypted database supporting quadratic queries. Finally, we give and fully benchmark an implementation of the randomized scheme. This work is an extended version of the paper "Simulation Secure Multi-Input Quadratic Functional Encryption" at SAC '24, where the multi-input quadratic functional encryption scheme and function-hiding inner-product functional encryption schemes were first presented (Section 3 and Seciton 4).
Arghya Bhattacharjee, Ritam Bhaumik, Nilanjan Datta, Avijit Dutta, Sougata Mandal
Marian Dietz, Hanjun Li, Huijia Lin
To strike a balance, we propose a novel concept: online-offline garbling. This approach leverages instance-independent and (partially) reusable preprocessing during an offline phase, to enable the creation of constant-size garbled circuits in an online phase, while maintaining practical efficiency. Specifically, during the offline stage, the garbler generates and transmits a reference string, independent of the computation to be performed later. Subsequently, in the online stage, the garbler efficiently transforms a circuit into a constant-size garbled circuit. The evaluation process relies on both the reference string and the garbled circuit.
We demonstrate that by leveraging existing tools such as those introduced by Applebaum et al. (Crypto’13) and Chongwon et al. (Crypto’17), online-offline garbling can be achieved under a variety of assumptions, including the hardness of Learning With Errors (LWE), Computational Diffie-Hellman (CDH), and factoring. In contrast, without the help of an offline phase, constant-size garbling is only feasible under the LWE and circular security assumptions, or the existence of indistinguishability obfuscation. However, these schemes are still very inefficient, several orders of magnitude more costly than Yao-style garbled circuits.
To address this, we propose a new online-offline garbling scheme based on Ring LWE. Our scheme offers both asymptotic and concrete efficiency. It serves as a practical alternative to Yao-style garbled circuits, especially in scenarios where online communication is constrained. Furthermore, we estimate the concrete latency using our approach in realistic settings and demonstrate that it is 2-20X faster than using Yao-style garbled circuits. This improvement is estimated without taking into account parallelization of computation, which can lead to further performance improvement using our scheme.
Cas Cremers, Alexander Dax, Aurora Naska
Ruize Wang, Joel Gärtner, Elena Dubrova
Jens Alich, Amund Askeland, Subhadeep Banik, Tim Beyne, Anne Canteaut, Patrick Felke, Gregor Leander, Willi Meier, Lukas Stennes
Xavier Bultel, Céline Chevalier, Charlène Jojon, Diandian Liu, Benjamin Nguyen
TU Wien, Vienna
Topics of interest include (but are not limited to):
-Privacy preserving cryptocurrencies
-Efficient proof systems such as (non-interactive) zero-knowledge, SNARKs, etc.
-Cryptographic protocols
-Functional encryption
-Fully homomorphic encryption
-Information-theoretic approaches such as differential privacy
Your profile:
-Completion of an excellent doctorate in Computer Science or a closely related field
-Strong background in cryptography, privacy-preserving mechanisms, or data security
-In-depth knowledge and experience in at least one subject area: secure computation, differential privacy, anonymous communication systems, privacy-preserving machine learning, cryptocurrencies, cryptographic protocols, identity management, homomorphic encryption, or zero-knowledge proofs
- An outstanding publication record in top conferences, e.g., CCS, Crypto, Eurocrypt, Usenix Security, NDSS, EEE S&P,...
Salary: Entry level salary is determined by the pay grade B1 of the Austrian collective agreement for university staff. This is a minimum of currently EUR 4,932.90/month gross, 14 times/year for 40 hours/week.
Deadline: January 9th, 2025.
Application only via: https://jobs.tuwien.ac.at/Job/245103
Closing date for applications:
Contact: Univ. Prof. Dr. Dominique Schröder
More information: https://jobs.tuwien.ac.at/Job/245103
The University of Klagenfurt (Austria)
Assistant Professor (postdoc), non-tenure track (limited to 6 years)
Responsibilities:
- Independent research with the aim of habilitation, with a specific emphasis on research in cybersecurity such as cryptography, side-channel analysis, efficient implementation, high-assurance software
- Independent delivery of courses using established and innovative methods (e.g. digital teaching)
- Participation in the research and teaching projects run by the organisational unit
- Supervision of students
- Participation in organisational and administrative tasks and in quality assurance measures
- Contribution to expanding the international scientific and cultural contacts of the organisational unit
- Participation in public relations activities
- Doctoral degree in computer science or a related field, completed at a domestic or foreign higher education institution.
- Strong background and practical experience in one or more of the following fields: cryptography, side-channel analysis, efficient implementation, high-assurance software
- Proven academic track record via accepted papers in a reputable cybersecurity venue or in venues (journals) of a comparable standing in the areas of cybersecurity
- Solid communication and dissemination skills
- Fluency in English (both written and spoken)
For more information and how to apply, please visit: https://jobs.aau.at/en/job/12-2/
Closing date for applications:
Contact: Chitchanok Chuengsatiansup (chitchanok.chuengsatiansup@aau.at)
More information: https://jobs.aau.at/en/job/12-2/
The University of Klagenfurt
Responsibilities:
- Autonomous scientific work including the publication of research articles in the field of cybersecurity, with a specific emphasis on cryptography, side-channel analysis, efficient implementation, high-assurance software and related areas
- Independent teaching and assessment
- Contribution to organisational and administrative tasks
- Participation in public relations activities
- Master’s degree at a domestic or foreign higher education institution in computer science or a related field
- Strong background and practical experience in one or more of the following fields: cryptography, side-channel analysis, efficient implementation, high-assurance software
- Solid communication and dissemination skills
- Fluency in English (both written and spoken)
For more information and how to apply, please visit: https://jobs.aau.at/job/university-assistant-predoctoral-all-genders-welcome-13/
Closing date for applications:
Contact: Chitchanok Chuengsatiansup (chitchanok.chuengsatiansup@aau.at)
More information: https://jobs.aau.at/job/university-assistant-predoctoral-all-genders-welcome-13/
University of Wollongong, Australia
Closing date for applications:
Contact: Applications (CV, transcripts, contacts for references) can be emailed to Dr Khoa Nguyen (khoa@uow.edu.au).
18 December 2024
Jaesang Noh, Dongwoo Han, Dong-Joon Shin
Yi-Fu Lai
We give a structural attack on this problem by reducing it to a few group action inverse problems (GAIP/DLog) over small subgroups. This reduction allows us to apply a CRT-based attack to recover the secret key, ultimately lowering the problem’s effective security strength to under 70 classical bits when using CSIDH-512. Hence the strength of their pseudorandom functions is bounded above by the GAIP over the largest prime order subgroup. Clearly, Kuperberg’s subexponential attack can be used to further reduce its quantum security.