International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.

Here you can see all recent updates to the IACR webpage. These updates are also available:

email icon
via email
RSS symbol icon
via RSS feed

01 December 2025

Department of Digital Security, Radboud University, Netherlands
Job Posting Job Posting
Join our team as a PhD student in post-quantum cryptography at the Department of Digital Security, Radboud University, The Netherlands. Two open positions within the PQ-HINTS project of Simona Samardjiska funded through the NWO VIDI Talent program, the first one starting in spring 2026, and the second around a year later. The goal of the project is understanding the impact of learning partial information on the private key in post-quantum cryptography. Determining how much leaked information is enough to mount a successful attack is of great importance both in evaluation and protection of post-quantum crypto implementations. You will be working on providing a strong mathematical framework for partial key exposure and using it to improve the efficiency of digital signatures and their implementations while offering strong security guarantees. You will pursue your PhD in a vibrant international research environment. At DiS and Radboud we value diversity, so we particularly encourage candidates with diverse backgrounds, cultures, and perspectives to apply. Requirements: A master degree in mathematics, computer science or a relevant discipline; Solid programming skills and excellent knowledge of algebra and combinatorics; good command of spoken and written English; ability to work in a team. To react to this post, please send your CV and a short motivation to simonas@cs.ru.nl. Don't hesitate to contact me if you have any questions, for example job conditions and environment. The call is open until the positions are filled (expected early 2026).

Closing date for applications:

Contact: Simona Samardjiska, Radboud University

Expand
Columbia University
Job Posting Job Posting
There are several openings for postdoctoral positions for the 2026-2027 academic year at the new Columbia-Ethereum Research Center for Blockchain Protocol Design (see below for more information about the center). Inquiries and application materials can be sent to Tim Roughgarden at tr@cs.columbia.edu.

-----
Blockchain technology creates the abstraction of a “computer in the sky”---a global and shared programmable virtual machine that combines the general-purpose functionality of a computer with the decentralization and fault-tolerance of the Internet. A blockchain protocol plays a role similar to that of an operating system---an intermediate layer that insulates the application layer (i.e., smart contracts) from the hardware layer (i.e., the Internet) and acts as the “master program” that coordinates the execution of all the virtual machine’s system and user-installed programs. Blockchain technology can be viewed as adding state and data processing capabilities to traditional Internet infrastructure and, among other applications, it enables stronger forms of ownership of digital assets than society has ever had before.

Blockchain protocol design requires innovation in and the synthesis of a number of technically challenging fields, including distributed systems, game theory and mechanism design, cryptography, and more. The Columbia-Ethereum Center for Blockchain Protocol Design brings together the multi-disciplinary expertise at Columbia to advance the performance, security, robustness, and economics of this societally important technology.

The Center’s activities include research grants for Columbia faculty, students, and their collaborators; postdoctoral and graduate student fellowships; an industry research-in-residence program; and several events, including the Columbia Cryptoeconomics Workshop and an annual summer school.

Closing date for applications:

Contact: Tim Roughgarden (tr@cs.columbia.edu).

More information: https://www.engineering.columbia.edu/research-innovation/institutes-centers-initiatives/computational-sciences-ai/blockchain-protocol-design

Expand
FAU Erlangen-Nuremberg, Germany
Job Posting Job Posting

The Real-World Crypto Group at FAU invites applications for 1 PhD and 1 Postdoctoral position (full-time, E13 TV-L), starting early 2026.

About the Positions

The positions are funded for three years and focus on:

  • Interoperable secure messaging (in collaboration with Paul Grubbs, University of Michigan)
  • Private and anonymous communication
Research Topics
  • End-to-end encryption and interoperability
  • Anonymous messaging
  • Security of deployed protocols
  • Provable security and protocol design
PhD Position
  • MSc degree in computer science or related field
  • Interest in applied cryptography and IT security
  • Motivation to complete a PhD within three years
Postdoctoral Position
  • PhD in cryptography, mathematics, computer science, or related field
  • Experience in applied cryptography and IT security

Good English skills are expected; German is not required.

Group & Location

We're a young, motivated, international team working on strengthening security and privacy in practice and improving methods for that in theory. The Nuremberg region offers excellent transport links (including an international airport and fast trains to Munich, Frankfurt, and Berlin), proximity to international companies, and easy access to the Franconian Switzerland climbing and outdoor area.

How to Apply

Please submit your application by 31 January 2026 to paul.roesler@fau.de.

Your application should include:

  • Cover letter (indicate PhD or Postdoc)
  • CV
  • Degree certificates and transcripts
  • At least one reference contact
  • Short statement of research interests

Interviews will be held in mid February, online or in person in Erlangen.

Equal Opportunity

FAU encourages applications from women and gives preference to candidates with disabilities in cases of equal qualification.

Closing date for applications:

Contact: Paul Rösler

More information: https://roeslpa.de/application.html

Expand
Linköping University, Sweden
Job Posting Job Posting
Large language model (LLM) agents represent the next generation of artificial intelligence (AI) systems, integrating LLMs with external tools and memory components to execute complex reasoning and decision-making tasks. These agents are increasingly deployed in domains such as healthcare, finance, cybersecurity, and autonomous vehicles, where they interact dynamically with external knowledge sources, retain memory across sessions, and autonomously generate responses and actions. While their adoption brings transformative benefits, it also exposes them to new and critical security risks that remain poorly understood. Among these risks, memory poisoning attacks pose a severe and immediate threat to the reliability and security of LLM agents. These attacks exploit the agent’s ability to store, retrieve, and adapt knowledge over time, leading to biased decisions, manipulation of real-time behavior, security breaches, and system-wide failures. The goal of this project is to develop a theoretical foundation for understanding and mitigating memory poisoning in LLM agents. This position, funded by the Swedish Research Council (VR), offers an exciting opportunity to work at the forefront of AI security, tackling some of the most pressing challenges in the field. Full information and application link: https://liu.se/en/work-at-liu/vacancies/27883

Closing date for applications:

Contact: Khac-Hoang Ngo, Assistant Professor, khac-hoang.ngo@liu.se

More information: https://liu.se/en/work-at-liu/vacancies/27883

Expand
Nanyang Technological University + TT-logic, Singapore
Job Posting Job Posting
TT-logic is a cutting-edge start-up, part of Nanyang Technological University (NTU) in Singapore (through its incubator NTUitive). The company specializes in developing interpretable, compact and verifiable neural network models that can be deployed with privacy-preserving inference. We provide transparent, understandable, and secure AI solutions to clients, leveraging TTnet, a technology developed at NTU.

Job Summary:
Thanks to a recently awarded tech-development grant, we are seeking a talented and motivated Fully Homomorphic Encryption (FHE) Engineer to join our team. Your role will be to implement and optimize TTnet privacy-preserving inference through Zama's Concrete-ML library and other FHE libraries, manage cryptographic parameters, and compilation. You will help finalize prototypes and ship reproducible, containerized, and well-documented packages. You will collaborate with a Machine Learning engineer and our full-stack engineers to integrate your FHE pipeline into deployable privacy-preserving pilots in clients' environments.

This role offers an exciting opportunity to work with cutting-edge technology, shape the future of XAI/privacy-preserving AI, and contribute to the success of a promising startup.

Qualifications:
  • Bachelor, Master or PhD degree in Computer Science, Software Engineering, Cryptography, or a related field.
  • Experience with Concrete-ML library from Zama or other FHE/crypto libraries.
  • Hands-on Docker and CI/CD experience, comfort with Linux tooling, clear documentation.
  • Effective communication and interpersonal skills to collaborate with other engineers.

Closing date for applications:

Contact: Please submit your resume, cover letter, and any relevant supporting documents (links to code/repos welcome) to thomas.peyrin@ntu.edu.sg with the subject line "FHE Engineer - Application". Only shortlisted candidates will be contacted for further steps in the selection process.

More information: https://syllab-ntu.github.io/syllab/2026_FHE_engineer/

Expand
National Sun Yat-sen University, Department of Computer Science and Engineering; Kaohsiung, Taiwan
Job Posting Job Posting
Applications are invited for the MS and PhD positions at the Department of Computer Science and Engineering, National Sun Yat-sen University, Kaohsiung, Taiwan. The successful candidates will work at the CANSEC Lab on the diverse topics in applied cryptology.
(Note: Candidates must comprehend formal security analysis, secure coding, and effective security integration in the application domains.)

Responsibilities: Apart from academic work, student must involve in several activities in a group or individually, such as (not limited to):
  • Design and implementation of safety protocol.
  • Assesment of the security and performance metric.
  • Research meeting with the supervisor.

    Requirements: (02 MS and 01 PhD positions)
    Apart from the university's basic admission policies (https://cse.nsysu.edu.tw/?Lang=en), students are desired to have following key requirements:
  • Strong motivation on applied cryptography.
  • Knowledge of modern technology, such as C-V2X, 5G/6G, Cloud computing, IoT.
  • Knowledge of basic mathematics.
  • Knowledge of at least two programming languages, such as Python/Java/C/C++.
  • Master's thesis must match the research field: Cryptography/Information Security. (for Phd positions)

    Scholarship:
  • Fully-funded MS (up to 2 years) and PhD programs (up to 3 years) through university grants and standard project funding; additional financial support available for exceptional PhD students.

    Deadline for CV submission: December 31, 2025.
    Deadline for online application: Jan~March, 2026.
    Joining CANSEC-Lab@NSYSU: Fall 2026.

    Closing date for applications:

    Contact: Arijit Karati (arijit.karati@mail.cse.nsysu.edu.tw)

    More information: https://cse.nsysu.edu.tw/p/412-1205-16761.php?Lang=en

  • Expand
    Xi’an Jiaotong-Liverpool University, PQC-X, Suzhou, China
    Job Posting Job Posting

    We are seeking multiple students to join us and do research in design, analysis, implementation and/or application of post-quantum cryptography.

    PQC-X is a newly founded lab led by Prof. Jintai DING, a globally recognized leader in Post-quantum Cryptography. Our doctoral programme is a strategic research collaboration between the Xi’an Jiaotong-Liverpool University and the University of Liverpool. You will be formally registered with the two universities as a doctoral student. Successful completion of the programme will lead to a doctoral degree awarded by the University of Liverpool and recognised by the Chinese Ministry of Education.

    What we offer:

  • World-class supervision from leading cryptography experts.
  • Vibrant research environment and access to top-tier collaboration network.
  • Excellent candidates will be fully funded.

    General requirements: We are looking for motivated, talented, and hardworking applicants who have

  • Bachelor’s and/or master’s degrees in Cryptography, Mathematics, or Computer Science, or closely related areas, from a reputable university.
  • Solid foundation in cryptography, mathematics, or computer science.
  • Strong interest in cryptography.
  • Coding skill is a plus.

    English language requirements: IELTS/TOEFL/PTE.

    Please refer to https://www.xjtlu.edu.cn/en/admissions/doctoral for more information.

    For Inquiries, please contact Associate Professor Zhang.

    Closing date for applications:

    Contact: wenbin[.]zhang[at]xjtlu[.]edu[.]cn

  • Expand
    Mohammadamin Rakeei, Rosario Giustolisi, Andy Rupp, Chuanwei Lin, Gabriele Lenzini
    ePrint Report ePrint Report
    End-to-end encryption (E2EE) is the foundation of modern secure messaging, with the Signal protocol as the de facto standard in applications such as Signal, WhatsApp, Facebook Messenger and Google Messages. At the same time, the deployment of E2EE has led to growing pressure from authorities to decrypt user traffic under lawful enforcement. This raises a critical question: if an adversary can routinely decrypt Signal messages (for example via a mandated access or a leaked key), can users still communicate securely and covertly?

    We address this question through the lens of anamorphic encryption, which enables hidden communication within seemingly legitimate ciphertexts, even against an adversary who can decrypt them. We design two constructions that embed covert channels into the existing Signal Double Ratchet protocol. Concretely, we show how to embed covert messages (i) into Diffie-Hellman keys used in the asymmetric ratchet, or (ii) into authentication tags produced in the symmetric ratchet. Our techniques are compatible with existing Signal-style deployments and require no changes by the service provider.

    We formalize security in threat models that capture adversaries with decryption capabilities granted through lawful-access mechanisms, and prove that the resulting protocol transcripts are indistinguishable from those of standard Signal. We implement our constructions in the official Signal library and Android client, and show that they incur low overhead and are practical in real-world settings. Our results show that covert communication channels can persist even when conventional E2EE guarantees are compromised.
    Expand
    Mamone Tarsha Kurdi, Niels Möller
    ePrint Report ePrint Report
    We present an optimized implementation of the GHASH and POLYVAL authentication algorithms used in AES-GCM and AES-GCM-SIV that eliminates the computational overhead of bit-reversal operations. Our approach computes these universal hash functions directly in bit-reversed representation, matching the native format used by carry-less multiplication instructions available on modern processors. The algorithm exploits 64-bit polynomial primitives and parallel execution on superscalar architectures. We achieve performance of 0.34 cycles/byte on POWER9 (35% faster than OpenSSL) and 0.33 cycles/byte on Intel Comet Lake (11% faster than OpenSSL), representing a 32-fold improvement over table-based software implementations. Combined with hardware accelerated AES, the complete AES-GCM mode achieves 1.12 cycles/byte throughput. For platforms with hardware carry-less multiplication (x86 PCLMULQDQ, ARM PMULL, PowerPC vpmsumd), the R/F algorithm achieves ∼1.7× speedup over Karatsuba. For portable software implementations without hardware acceleration, we demonstrate that Karatsuba remains 1.4-1.6× faster due to reduced multiplication count.
    Expand
    Vishal Pareek, Aditi Kar Gangopadhyay, Sugata Gangopadhyay
    ePrint Report ePrint Report
    Ring signatures allow an individual to sign a message on behalf of a group in such a way that the verifier can only confirm that someone in the group signed it, but cannot identify the actual signer. This strong anonymity, while desirable, may also be exploited for repeated or harmful activities. Linkable ring signatures mitigate this issue by enabling the system to recognise whether two signatures originate from the same signer, while still keeping the signer anonymous. Such constructions are essential in domains like e-voting, e-cash, privacy-preserving blockchain systems, and whistleblowing, where detecting repeated actions—such as double-spending or double-voting—is necessary to maintain system reliability. In this paper, we present a lattice-based linkable ring signature scheme designed to withstand quantum-era adversaries. The framework relies on exact and efficient zero-knowledge proofs, and employs a weak pseudorandom function (wPRF) to enable linkability. To demonstrate both ring membership and the generation of a unique tag, we integrate a Merkle tree accumulator, which also streamlines the verification steps. The scheme is instantiated using concrete parameter choices, allowing us to precisely evaluate how the signature size scales with different ring sizes. An important feature of our design is that it eliminates the need for trapdoor techniques, yet still produces a signature of roughly 0.22 MB when the ring contains 2^10 users. We further outline practical application scenarios, such as anonymous but accountable whistleblowing, to highlight the usefulness of the proposed construction.
    Expand
    Trey Li
    ePrint Report ePrint Report
    We introduce a novel class of equations defined over Euclidean domains. These abstract equations establish a unified framework for deriving new, concrete computational problems useful for cryptography. We prove that solving a single such equation is NP-hard. For systems of these equations, we further prove NP-hardness, average-case hardness, random self-reducibility, search-to-decision reducibility, and trapdoorizability. Based on the hardness of solving these systems, we construct various cryptographic primitives. Our results are proved in an abstract, domain-agnostic manner and hold for a wide range of Euclidean domains. This generality allows the framework to accommodate rich mathematical structures, providing both theoretical depth and flexibility for diverse cryptographic applications.
    Expand
    Hugo Beeloo-Sauerbier Couvée, Antonia Wachter-Zeh, Violetta Weger
    ePrint Report ePrint Report
    The Rank Decoding Problem (R-DP) has gained a lot of attention due to the competitive KEM proposals ROLLO and RQC, as well as the more recent signature scheme RYDE, the latter being a second-round candidate in the ongoing NIST post-quantum standardization process. While previous attacks on the R-DP are based on combinatorial methods, the seminal work of [Bardet et al., 2020] has shown the potential of attacks that use algebraic modelings, breaking the proposed parameters of ROLLO and RQC. These algebraic attacks model the R-DP as a large system of equations. For most parameter ranges, this system is underdetermined; hence, the algebraic attack first needs to perform several guessing steps to obtain a reduced instance for which the system of equations is overdetermined. These steps, in essence, guess a supersupport of the unknown error support, making this attack a hybrid approach between combinatorial and algebraic solvers. In this paper, we present a novel type of guessing step based on searching a subsupport of the error support. While supersupport guessing only reduces the length and dimension of the code, subsupport guessing instead reduces the length and the rank weight of the sought-after error vector. This introduces an additional method for instance reduction compatible with supersupport guessing. Both types of guessing step can be performed sequentially in hybrid attacks, and their numbers can be optimized to outperform current hybrid attacks. We provide experimentally supported comparisons of the attack complexities with and without the novel guessing technique. We measure the impact of our new hybrid attack on the RYDE parameters; for the NIST security category 5 parameters, we decrease the hybrid MaxMinors attack complexity from 301 bits to 272 bits, outperforming all other known rank decoders and tightening the margin above the 256 threshold. For the other security levels, we decrease the complexities to be on par with the best performing combinatorial decoders.
    Expand
    Davide Li Calsi, Dominique Schröder, Julian Thomas
    ePrint Report ePrint Report
    A message authentication code (MAC) ensures authenticity and integrity in symmetric-key settings. The Carter–Wegman–Shoup (CWS) paradigm establishes that MACs for arbitrary-length messages can be built in a black-box way using a single call to a pseudorandom function (PRF) on a random input. More than a decade ago, Dodis, Kiltz, Pietrzak, and Wichs left open whether weak pseudorandom functions (wPRFs) would suffice in this construction.

    This work establishes tight upper and lower bounds that precisely characterize the minimal computational assumptions needed for the security of the CWS paradigm. On the negative side, we prove that weak PRFs are insufficient to instantiate the CWS paradigm. On the positive side, we introduce a new primitive, the 1-adaptive weak pseudorandom function (1-awPRF), which guarantees pseudorandomness for polynomially many non-adaptive queries followed by one adaptive query. We show that 1-awPRFs are sufficient to secure CWS in a black-box manner.

    Finally, we construct 1-adaptive weak pseudorandom functions in a black-box way from standard cryptographic assumptions, using a new randomized design paradigm that treats randomization as a fundamental structural element. Instantiating our generic construction under the Decisional Diffie Hellman and Learning with Errors assumptions yields concrete and efficient realizations. These lead to more efficient MAC schemes and illustrate how weak and abstract building blocks can be transformed into stronger and practically useful cryptographic constructions.
    Expand
    Alessandro Chiesa, Zijing Di, Zihan Hu, Yuxi Zheng
    ePrint Report ePrint Report
    Hash-based succinct non-interactive arguments (SNARGs) are widely used in practice, owing to their ease of deployment, notable efficiency, and post-quantum properties. They are constructed via the BCS transformation, which combines an interactive oracle proof (IOP) and a hash-based vector commitment. This success has motivated the study of hash-based succinct non-interactive reductions (SNRDXs), used for recursively ensuring the correctness of distributed computations, by extending the BCS transformation to work with an interactive oracle reduction (IOR) rather than an IOP.

    We prove that hash-based SNRDXs constructed from IORs are secure in the quantum random oracle model (QROM), provided the IOR satisfies a natural post-quantum analogue of state-restoration security; moreover, we show that (classical) round-by-round security implies post-quantum state-restoration security. Our results thus achieve a post-quantum analogue of the classical security of SNRDXs in the ROM, and generalize a prior result about SNARGs in the QROM to cover recent SNRDXs constructions.

    Moreover, for SNRDXs we propose and achieve an adaptively-secure straightline quantum extraction property in the QROM, while prior work obtains non-adaptive security for SNARGs in the QROM. Along the way, we develop a modular framework for proving the security of the (extended) BCS transformation based on a new quantum extraction property for vector commitments (which we prove is achieved by Merkle commitments), mirroring classical security analyses and departing from prior "monolithic" post-quantum analyses. This demands a new commutator bound that shows the almost-commutativity between quantum extraction and quantum oracle queries, by bounding a natural classical extraction property.
    Expand
    Songqiao Cui, Geng Luo, Junhan Bao, Josep Balasch, Ingrid Verbauwhede
    ePrint Report ePrint Report
    Inner product masking is a well-studied masking countermeasure against side-channel attacks. IPM-FD further extends the IPM scheme with fault detection capabilities. However, implementing IPM-FD in software especially on embedded devices results in high computational overhead. Therefore, in this work we perform a detailed analysis of all building blocks for IPM-FD scheme and propose a Masked Processing Unit to accelerate all operations, for example multiplication and IPM-FD specific Homogenization. We can then offload these computational extensive operations with dedicated hardware support. With only $4.05\%$ and $4.01\%$ increase in Look-Up Tables and Flip-Flops (Random Number Generator excluded), respectively, compared with baseline CV32E40p RISC-V core, we can achieve up to $16.55\times$ speed-up factor with optimal configuration. We then practically evaluate the side-channel security via uni- and bivariate Test Vector Leakage Assessment which exhibits no leakage. Finally, we use two different methods to simulate the injected fault and confirm the fault detection capability of up to $k-1$ faults, with $k$ being the replication factor.
    Expand
    Xin Li, Songtao Mao, Zhaienhe Zhou
    ePrint Report ePrint Report
    We study the Batch Learning Parity with Noise (LPN) variant, where the oracle returns $k$ samples in a batch, and draws the noise vector from a joint noise distribution $\mathcal{D}$ on $\mathbb{F}_2^k$ (instead of i.i.d.). This model captures a broad range of correlated or structured noise patterns studied in cryptography and learning theory, and was formally defined in recent work by Golowich, Moitra, and Rohatgi (FOCS 2024). Consequently, understanding which distributions preserve the hardness of LPN has become an important question.

    On the hardness side, we design several reductions from standard LPN to Batch LPN. Our reductions provide a more comprehensive characterization of hard distributions. Specifically, we show that a Batch LPN instance is as hard as standard LPN with noise rate $\eta:=\frac{1}{2}-\varepsilon$ provided that its noise distribution $\mathcal{D}$ satisfies one of the following:

    1. The noise distribution $\mathcal{D}$ satisfies a mild Fourier-analytic condition (specifically, $\sum_{s\neq 0}|\widehat{P}_{\mathcal{D}}(s)|\le 2\varepsilon$). 2. The noise distribution $\mathcal{D}$ is $\Omega(\eta \cdot k 2^{-k})$-dense (i.e., every error pattern occurs with probability at least $\Omega(\eta \cdot k 2^{-k})$) for $\eta < 1/k$. 3. The noise distribution $\mathcal{D}$ is a $\delta$-Santha-Vazirani source. Our reduction improves the allowable bias $\delta$ from $O(2^{-k}\varepsilon)$ (in Golowich et al.) to $O(2^{-k/2}\varepsilon)$.

    On the algorithmic side, we design an algorithm for solving Batch LPN whenever the noise distribution assigns sufficiently small probability to at least one point, which gives an algorithm--hardness separation for Batch LPN. Our algorithm can be seen as an extension of Arora and Ge's (ICALP 2011) linearization attack.

    Our reduction is based on random affine transformations, developed and analyzed through the lens of Fourier analysis, providing a general framework for studying various LPN variants.
    Expand
    Mohamed Abdelmonem, Lejla Batina, Durba Chatterjee, Håvard Raddum
    ePrint Report ePrint Report
    This paper introduces a novel and practical fault injection attack targeting the randomized version of the MAYO post-quantum signature scheme. While prior attacks on MAYO either relied on deterministic signing modes or specific memory assumptions, our attack succeeds without such constraints. By exploiting the inherent structural properties of MAYO signatures, we combine targeted fault injections with signature correction techniques to extract partial information about the secret oil space. By systematically accumulating such partial information across multiple fault-induced signatures and utilizing linear dependencies among oil vectors, we present an efficient method for achieving full secret key recovery. The attack requires only one fault injection per oil coefficient, repeated a small (i.e., 8, 17, 10, or 12 for the different MAYO versions, respectively) number of times. We demonstrate the targeted fault injection attack on a MAYO implementation on an ARM Cortex-M3 processor via clock glitching, establishing the feasibility of the attack in practice. Our approach is validated through simulations, and a detailed computational cost analysis is provided. Additionally, we demonstrate the ineffectiveness of some previously proposed countermeasures against our attack, thereby highlighting the urgent need for developing more robust protection mechanisms for multivariate post-quantum signature schemes, such as MAYO.
    Expand
    Zhenzhi Lai, Ruiyi Zhang, Zhiyuan Zhang, Julius Hermelink, Michael Schwarz, Van-Thuan Pham, Udaya Parampalli
    ePrint Report ePrint Report
    Hamming Quasi-Cyclic (HQC) has recently been selected by NIST, after the Round 4 submission, as a postquantum key encapsulation mechanism (KEM) standard and will soon be widely deployed. Therefore, it is important to ensure its implementation is constant-time, i.e., resistant to side-channel attacks. Existing timing attacks on HQC exploit non-constant-time source code and the decryption that is vulnerable to chosen-ciphertext attacks. These active attacks require constructing thousands of invalid ciphertexts, and thus, they can be easily detected. The latest HQC implementation has mitigated all these attacks by making its source code constant-time.

    In this work, we provide a new perspective on reviewing the implementation of HQC and exploiting timing leakages. For the first time, we show that an attacker can recover the secret key of HQC without targeting the CCA-insecure decryption and internal states of message decryption. Specifically, an attacker can exploit the timing leakages that occur when processing sparse vectors, which are ciphertext-independent, to recover the secret key by measuring the leakages only once. We find two such timing leakages in the latest stable HQC implementation, supposedly constant-time, and practically extract the leakages even when the process is protected by AMD Secure Encryption Virtualization. We also show that a power side-channel can extract similar leakages on embedded devices.

    Our findings apply to all code-based KEMs that are submitted to the NIST Round 4 PQC submission. We show that an attacker can also perform similar passive attacks to recover the session key of BIKE and Classic McEliece. To help write constant-time code, we propose and test a workflow that uses CT-grind when developing the code. We find that CT-grind can effectively find all timing leakages in various implementations of HQC. Therefore, we suggest that cryptographic developers constantly use constant-time analysis tools when developing code.
    Expand
    Jens Alich, Thomas Eisenbarth, Hossein Hadipour, Gregor Leander, Felix Mächtle, Yevhen Perehuda, Shahram Rasoolzadeh, Jonas Sander, Cihangir Tezcan
    ePrint Report ePrint Report
    In this work, we address the critical yet understudied question of the security of the most widely deployed pseudorandom number generators (PRNGs) in AI applications. We show that these generators are vulnerable to practical and low-cost attacks. With this in mind, we conduct an extensive survey of randomness usage in current applications to understand the efficiency requirements imposed in practice. Finally, we present a cryptographically secure and well-understood alternative, which has a negligible effect on the overall AI/ML workloads. More generally, we recommend the use of cryptographically strong PRNGs in all contexts where randomness is required, as past experience has repeatedly shown that security requirements may arise unexpectedly even in applications that appear uncritical at first.
    Expand

    29 November 2025

    Gal Arnon, Jesko Dujmovic, Eylon Yogev
    ePrint Report ePrint Report
    SNARGs are cryptographic primitives that allow a prover to demonstrate membership in an NP language while sending a proof that is much smaller than the witness. In this work, we focus on the succinctness of publicly-verifiable group-based SNARGs, analyzed in a model that combines both a generic bilinear group $(\mathbb{G}_{1} \times \mathbb{G}_{2} \to \mathbb{G}_{T})$ and a random oracle (the GGM + ROM).

    We construct the first publicly-verifiable SNARG in the GGM + ROM where the proof consists of exactly $2$ elements of $\mathbb{G}_{1}$ and no additional bits, achieving the smallest proof size among all known publicly verifiable group-based SNARGs. Our security analysis is tight, ensuring that the construction incurs no hidden security losses. Concretely, when instantiated with the BLS12-381 curve for 128-bit security, our scheme yields a proof size of $768$ bits, nearly a $2\times$ improvement over the best known pairing-based SNARG. While our scheme is not yet concretely efficient, it demonstrates the feasibility of ultra-short proofs and opens the door to future practical instantiations.

    Complementing this construction, we establish a new lower bound for group-based SNARGs. We prove that under mild and natural restrictions on the verifier (which are satisfied by all known schemes) no SNARG exists in the Maurer GGM + ROM with a proof that consists of a single group element (assuming one-way functions). This substantially strengthens the lower bound of Groth, which was more restrictive and did not extend to settings with a random oracle.
    Expand
    ◄ Previous Next ►