26 March 2025
Alex Biryukov, Baptiste Lambin, Aleksei Udovenko
Our formula uncovers error in a recent work from 2022 proposing a formula for rotation amounts bigger than 1. Surprisingly, it also affects correctness of the more studied and used formula for the rotation amount equal to 1 (from TOSC 2016). Specifically, it uncovers rare cases where the assumptions of this formula do not hold. Correct formula for arbitrary rotations now opens up a larger search space where one can often find better trails.
For applications, we propose automated mixed integer linear programming (MILP) modeling techniques for searching optimal RX-trails based on our exact formula. They are consequently applied to several ARX designs, including Salsa, Alzette and a small-key variant of Speck, and yield many new RX-differential distinguishers, some of them based on provably optimal trails. In order to showcase the relevance of the RX-differential analysis, we also design Malzette, a 12-round Alzette-based permutation with maliciously chosen constants, which has a practical RX-differential distinguisher, while standard differential/linear security arguments suggest sufficient security.
Andrea Flamini, Silvio Ranise, Giada Sciarretta, Mario Scuro, Nicola Smaniotto, Alessandro Tomasi
Julien Devevey, Morgane Guerreau, Thomas Legavre, Ange Martinelli, Thomas Ricosset
We first exploit the multiplications involving its two main secret matrices, recovering approximately half of their entries through a non-profiled power analysis with a few hundred traces. Using these coefficients, we reduce the dimension of the underlying LWE problem, enabling full secret key recovery with calls to a small block-sized BKZ.
To mitigate this attack, we propose a countermeasure that replaces sensitive computations involving a secret matrix with equivalent operations derived solely from public elements, eliminating approximately half of the identified leakage and rendering the attack unfeasible.
Finally, we perform a non-profiled power analysis targeting HuFu's Gaussian sampling procedure, recovering around 75\% of the remaining secret matrix's entries in a few hundred traces. While full key recovery remains computationally intensive, we demonstrate that partial knowledge of the secret significantly improves the efficiency of signature forgery.
25 March 2025
Input Output Group
Who you are:
The internship is ideally intended for senior undergraduate/master students, PhD candidates, or early postdocs in one of the fields with relevance to blockchain systems, such as computer science, applied mathematics, cryptography, or economics. It is a perfect opportunity for an early-stage researcher to gain valuable research experience by collaborating with members of the IOG Research team on current challenges in blockchain technologies.
What the role involves:
The intern will work on an Internship Project that will be defined prior to the commencement of the internship, taking into account the intern’s scientific background and skillset, as well as the research priorities within IOG.
The work will be done under the guidance of a supervisor, who will be one of the members of IOG Research. Supervisors will contribute to defining the scope of the Internship Project, track the intern’s progress, provide guidance, and ensure that the work done is aligned with the broader research carried out at IOG Research.
The duration of the internship is up to 3 months and is primarily intended to take place during summer 2025, although other time periods may be considered.
Closing date for applications:
Contact: Sandro Coretti-Drayton
More information: https://apply.workable.com/io-global/j/0BC29938F1/
EPITA, EPITA Research Laboratory (LRE); Paris, Rennes or Toulouse, France
The LRE, https://www.lre.epita.fr, is attached to the "EDITE doctoral school" in Paris (Sorbonne University). It was evaluated by Hcéres in 2017-2018, and is currently being evaluated (wave 2024-2025). We are recruiting to strengthen the five LRE teams, in particular the Security and Systems team (https://www.lre.epita.fr/systems/), for the Paris, Rennes and Toulouse sites in the following areas:
- For the Paris site :
- Cryptography
- Post-quantum standards, protocols and primitives
- Automatic analysis
- Blockchain
- Learning detection and security
- Attack detection and analysis
- Security of learning models
- Software and hardware security
- Virology and malware analysis
- Reverse engineering at assembler and hardware level
- Systems
- Operating systems and kernels
- Cloud computing and virtualisation
- Embedded systems
- For the Rennes site:
- Static and dynamic analysis of malicious software
- Instrumentation and tools for analysis and monitoring
- For the Toulouse site:
- The dedicated job description for an HDR or ‘almost HDR’ profile is here: https://tinyurl.com/PosteEpitaToulouseHDR2025
Closing date for applications:
Contact: pierre.parrend@epita.fr; thierry.gerault@epita.fr
More information: https://tinyurl.com/PostesEpitaSECUSYST2025
University of Southern Queensland, Australia - work can be done remotely within Australia.
Expectations: to produce top-tier journal paper/s in the field of Privacy-preserving Machine Learning.
Position 2 : A casual developer with the following skill set required, for a few hundred hours (the exact number of hours is negotiable and depends on the availability of the candidate):
1. Swift (for a task specifically for iOS), and
2. Java (for Android app development), and
3. TensorFlow.js (for a specific task), and
4. Java or PHP or C# (for web page development), and
5. HTML and CSS and JavaScript (for UI design).
Expectations : to continue with some existing development work by polishing and finalizing the mobile app development.
Note : The successful candidates for both the positions above must be physically based in Australia with working rights in Australia when the work is being done.
Closing date for applications:
Contact: Dr. Zhaohui (Linda) Tang at:
Zhaohui.Tang@unisq.edu.au
University of Tartu
The postdoctoral researcher should have a strong track record in areas related to the design and analysis of efficient zero-knowledge proofs. We expect the candidate to have published a few papers at IACR conferences or venues of equivalent renown. The Ph.D student must have an MSc or equivalent by this spring, a strong mathematics and/or theoretical computer science background, and an existing cryptography background. We welcome all exceptional candidates. We especially welcome candidates with a background in PQ zk-SNARKs (hash-based or lattice-based) or applications like zkML; in the case of the Ph.D student, we interpret it as a background either in coding theory, lattice-based cryptography, or machine learning.
T apply for the positions, submit a letter of motivation (clearly stating why this project and the applicant are a good match), a full research CV, names of two references, and a research statement (obligatory for the postdoctoral researcher), clearly indicating the sought position (postdoc or Ph.D student).
The postdoc position starts on August 1, 2025, or later and lasts 2-4 years, depending on the candidate and negotiations. The Ph.D. position starts on September 1, 2025, and lasts four years. The candidates may later seek further employment, but this is not guaranteed in advance. Application deadline: 25.04.2025.
Closing date for applications:
Contact: Helger Lipmaa Professor of Cryptography, Head of Chair
https://kodu.ut.ee/~lipmaa/
helger dot lipmaa at ut dot ee
More information: https://crypto.cs.ut.ee/Main/OpenPositions
University of Luxembourg
Closing date for applications:
Contact: Jean-Sebastien Coron - jean-sebastien.coron@uni.lu
More information: http://www.crypto-uni.lu/vacancies.html
Radboud University, Nijmegen, The Netherlands
The candidate will work on the hardware security of symmetric-key ciphers. Topics of interest include:
- hardware implementations
- side-channel analysis
- fault analysis
- investigation of countermeasures
Your profile You hold a Master’s degree in mathematics, computer science, engineering, or a related field or expect to obtain such a degree soon. You have good programming skills and some experience with at least one of the following: cryptography, side-channel attacks or hardware description languages. You have a strong interest in cryptography and embedded systems security and especially their real-world deployment.
To apply please visit: https://www.ru.nl/en/working-at/job-opportunities/phd-position-hardware-security-of-symmetric-key-ciphers
Only applications via the official portal will be considered. Application deadline: 31 March 2025 Start date: flexible
Closing date for applications:
Contact: Dr. S. Mella
More information: https://www.ru.nl/en/working-at/job-opportunities/phd-position-hardware-security-of-symmetric-key-ciphers
Abhishek Kumar, Amit Kumar Chauhan, Somitra Kumar Sanadhya
In this work, we successfully extend the number of rounds attacked for both FEA-1 and FEA-2, using the square attack technique. Specifically, we present a four-round distinguishing attack against FEA-1 and six-round distinguishing attack against FEA-2. The data complexities of these distinguishers are $2^{64}$ plaintexts. Furthermore, we apply these distinguishers to perform key recovery attacks on five rounds of FEA-1 and seven rounds of FEA-2, targeting the 256-bit key size. The time complexities of the presented key recovery attacks are $2^{193.6}$.
Shams Tarek, Dipayan Saha, Sujan Kumar Saha, Farimah Farahmandi
Michele Battagliola, Giuseppe D'Alconzo, Andrea Gangemi, Chiara Spadafora
Théophile Brézot, Chloé Hébant, Paola de Perthuis, David Pointcheval
Razvan Barbulescu, Damien Robert, Nicolas Sarkis
Using Mumford's theory of the theta group and defining the isomorphism of Kummer lines, we obtain that there are only two types of Kummer lines. The same theory allows to give conversion formulas between Kummer models in a unified manner.
We also classify curves that admit these different models via Galois representation and modular curves. When an elliptic curve is viewed inside a $2$-volcano we give criteria to say if it has a given Kummer model based solely on its position in the volcano. We give applications to the ECM factorization algorithm.
Adrian Perez Keilty, Diego F. Aranha, Elena Pagnin, Francisco Rodríguez-Henríquez
Dipayan Saha, Jingbo Zhou, Farimah Farahmandi
Gweonho Jeong, Myeongkyun Moon, Geonho Yoon, Hyunok Oh, Jihye Kim
Gweonho Jeong, Jaewoong Lee, Minhae Kim, Byeongkyu Han, Jihye Kim, Hyunok Oh
In this paper, we propose a new smart contract-based privacy-preserving CBDC framework based on zk-SNARKs, called $\textbf{Aegis}$. our framework introduces a transaction batching technique to enhance scalability and defines a new dynamic PoL which is near-real time. We formally define the security models for our system and provide rigorous security proofs to demonstrate its robustness. To evaluate the system’s performance, we instantiate our proposed framework and measure its efficiency. The result indicates that, the end-to-end process, including proof generation for 512 transactions, takes approximately 2.8 seconds, with a gas consumption of 74,726 per user.
Anna P. Y. Woo, Alex Ozdemir, Chad Sharp, Thomas Pornin, Paul Grubbs
This work brings proofs of possession for legacy signature schemes very close to practicality. Our design strategy is to encode the signature's verification algorithm as a rank-one constraint system (R1CS), then use a zkSNARK to prove knowledge of a solution. To do this efficiently we (1) design and analyze a new zkSNARK called Dorian that supports randomized computations, (2) introduce several new techniques for encoding hashes, elliptic curve operations, and modular arithmetic, (3) give a new approach that allows performing the most expensive parts of ECDSA and Ed25519 verifications outside R1CS, and (4) generate a novel elliptic curve that allows expressing Ed25519 curve operations very efficiently. Our techniques reduce R1CS sizes by up to 200$\times$ and prover times by 3-22$\times$.
We can generate a 240-byte proof of possession of an RSA signature over a message the size of a typical TLS certificate (two kilobytes) in only three seconds.
24 March 2025
Rui-Tao Su, Jiong-Jiong Ren, Shao-Zhen Chen
This paper proposes a novel framework for constructing related-key neural differential distinguishers that optimizes three key components: dataset construction (multi-ciphertext multi-difference formats), differential path selection (structural filtering), and network architecture (DRSN for noise suppression). By applying this framework to two standardized algorithms, DES and PRESENT, our experiments demonstrate significant advancements. For DES, the framework achieves an 8-round related-key neural distinguisher and improves 6/7-round distinguisher accuracy by over 40%. For PRESENT, we construct the first 9-round related-key neural distinguisher, which outperforms existing single-key distinguishers in both round coverage and accuracy. Additionally, we employ kernel principal component analysis (KPCA) and K-means clustering to evaluate the quality of differential datasets for DES and PRESENT, revealing that clustering compactness strongly correlates with distinguisher performance. Furthermore, we propose a validation algorithm to verify differential combinations with cryptographic advantages from a machine learning perspective, identifying 'good' plaintext-key differential combinations. We apply this approach to the SIMECK algorithm, demonstrating its broad applicability. These findings validate the framework’s effectiveness in bridging cryptographic analysis with data-driven feature extraction and offer new insights for automated security evaluation of block ciphers.