IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
07 August 2015
DFG-Research Training Group UbiCrypt, Ruhr-University Bochum
The research training group will study problems which are fundamental for securing the Internet of Things. The research is structured in three levels: cryptographic primitives, device and system level. The research topics range from cryptographic foundations such as fully homomorphic encryption for privacy in cloud computing, over security for medical implants to internet security solutions involving new national ID cards.
Beside the own research, the main task of the Postdoc is to work withthe UbiCrypt Ph.D. students, and to encourage collaboration between them.
Thus,an interest in working with doctoral students and a broad interest in current research are required.
- Start: earliest possile
- Competitive salary (TV-L 14)
- Application: Send your documents by August 31, 2015, to grako (at) hgi.rub.de
- Required documents: CV, certificates (Bachelor, Master/Diplom, Ph.D.), transcripts , motivation for applying (1 page), names of at least two people who can provide reference letters (email addresses are sufficient)
A group of internationally renowned researchers together with excellent funding provides an extremely interesting scientific environment. The HGI is known for its good working atmosphere.
DFG-Research Training Group UbiCrypt, Ruhr-University Bochum
The research training group will study problems which are fundamental for securing the Internet of Things. The research is structured in three levels: cryptographic primitives, device and system level.
The research topics range from cryptographic foundations such as fully homomorphic encryption for privacy in cloud computing, over security for medical implants to internet security solutions involving new national ID cards. A central goal of the doctoral training is an interdisciplinary and structured education at the highest scientific level. Establishing networks to top internationally research groups is part of the training.
A group of internationally renowned researchers together with excellent funding provides an extremely interesting scientific environment. The HGI is known for its good working atmosphere.
- Start: earliest possible
- Competitive salary (TV-L 13)
- Application: Send your documents by August 31, 2015, to grako (at) hgi.rub.de
- Required Documents: CV, certificates, transcript (Master or Diplom), motivation for applying (1 page), names of at least two people who can provide reference letters (email addresses are sufficient)
Further information:
http://www.ubicrypt.hgi.rub.de/index.html.de
R\\\'emi G\\\'eraud, Diana Maimut, David Naccache
This paper presents a method allowing doubling the speed of Barrett\'s algorithm by using specific composite moduli. This is particularly useful for lightweight devices where such an optimization can make a difference in terms of power consumption, cost and processing time. The generation of composite moduli with a predetermined portion is a well-known technique and the use of such moduli is considered, in statu scientae, as safe as using randomly generated composite moduli.
Jean-Michel Cioranesco, Roman Korkikian, David Naccache, Rodrigo Portella do Canto
We provide Verilog and FPGA implementation details. Using our design, real-life applications can be configured during runtime to meet the user\'s needs and the system\'s constraints.
Houda Ferradi, R\\\'emi G\\\'eraud, Diana Maimut, David Naccache, Hang Zhou
suited to lightweight microprocessors when one of the operands is
known in advance. The method uses backtracking to find a multiplicationfriendly encoding of the operand known in advance.
A 68HC05 microprocessor implementation shows that the new algorithm
indeed yields a twofold speed improvement over classical multiplication for 128-byte numbers.
Rahul Chatterjee, Joseph Bonneau, Ari Juels, Thomas Ristenpart
Our contributions are as follows. We present an attack and supporting analysis showing that a previous design for cracking-resistant vaults--the only one of which we are aware--actually degrades security relative to conventional password-based approaches. We then introduce a new type of secure encoding scheme that we call a natural language encoder (NLE). An NLE permits the construction of vaults which, when
decrypted with the wrong master password, produce plausible-looking decoy passwords. We show how to build NLEs using existing tools from natural language processing, such as n-gram models and probabilistic context-free grammars, and evaluate their ability to generate plausible decoys. Finally, we present, implement, and evaluate a full, NLE-based cracking-resistant vault system called NoCrack.
06 August 2015
David Leslie, Chris Sherfield, Nigel P. Smart
Daniel J. Bernstein, Chitchanok Chuengsatiansup, David Kohel, Tanja Lange
Sergiu Bursuc
Furthermore, even for classic protocols such as Yao\'s (based on garbled circuits and oblivious transfer), we do not have adequate symbolic models for cryptographic primitives and protocol roles, that can form the basis for automated security proofs. We therefore propose new models in applied pi-calculus in order to address these gaps. Our contributions, formulated in the context of Yao\'s protocol, include:
- an equational theory for specifying the primitives of garbled computation and oblivious transfer;
- process specifications for the roles of the two parties in Yao\'s protocol;
- definitions of security that are more clear and direct: result integrity, input agreement (both based on correspondence assertions) and input privacy (based on observational equivalence).
We put these models together and illustrate their use with ProVerif, providing a first automated verification of security for Yao\'s two-party computation protocol.
Ivan Tjuawinata, Tao Huang, Hongjun Wu
The first way is by modifying nonce and last message block size. Chosen appropriately, we can ensure two COFFE instantiations with different nonce and different last message block size can have exactly the same intermediate state value. This hence leads to a valid ciphertext to be generated. Another way is by considering two different COFFE instantiations with different message block size despite same key. In this case, we will use the existence of consecutive zero in the binary representation the initial value to achieve identical intermediate state value on two different COFFE instantiations. Having the state collisions, the forgery attack is then conducted by choosing two different plaintexts with appropriate nonce and tag size to query. Having this fact, without knowing the secret key, we can then validly encrypt another plaintext with probability equal to 1.
05 August 2015
(1) CRYPTO 2015 is less than two weeks away, and the proceedings are now available. Through our arrangement with Springer, IACR members can access the proceedings for free online (http://www.iacr.org/services/springer.php). You will need to login with your IACR membership credentials.
In addition to traditional PDFs, this year Springer is also offering HTML and ePub versions of the proceedings. We hope this improves your experience on a wider variety of devices.
(2) Tal Rabin is stepping down as co-editor of the ePrint Archive after 7.5 years of service. We thank her for her diligent service over a period of time that saw ePrint roughly double in publication volume.
We are also pleased to announce that Alexandra (Sasha) Boldyreva has agreed to take over as the new co-editor of ePrint. Nigel Smart remains as the other co-editor.
Martin R. Albrecht, Pooya Farshim, Dennis Hofheinz, Enrique Larraia, Kenneth G. Paterson
We provide two distinct, but closely related constructions and show that multilinear analogues of the DDH assumption hold for them. Our first construction is \\emph{symmetric} and comes with a k-linear map e : G^k --> G_T for prime-order groups G and G_T. To establish the hardness of the k-linear DDH problem, we rely on the existence of a base group for which the (k - 1)-strong DDH assumption holds. Our second construction is for the \\emph{asymmetric} setting, where e : G_1 x ... x G_k --> G_T for a collection of k + 1 prime-order groups G_i and G_T, and relies only on the standard DDH assumption in its base group. In both constructions the linearity k can be set to any arbitrary but a priori fixed polynomial value in the security parameter.
We rely on a number of powerful tools in our constructions: (probabilistic) indistinguishability obfuscation, dual-mode NIZK proof systems (with perfect soundness, witness indistinguishability and zero knowledge), and additively homomorphic encryption for the group Z_N^{+}. At a high level, we enable \"bootstrapping\" multilinear assumptions from their simpler counterparts in standard cryptographic groups, and show the equivalence of IO and multilinear maps under the existence of the aforementioned primitives.
Masao KASAHARA
We show that with the proposed strengthening scheme, the securities of the conventional product-sum type PKC\'s can be much improved.
04 August 2015
S. M. Dehnavi, M. R. Mirzaee Shamsabad, A. Mahmoodi Rishakani, Y. Fekri Dabanloo
Prabhanjan Ananth, Amit Sahai
Prior to our work, only special cases of this result were known, or stronger assumptions were required. More specifically, previous work (implicitly) achieved selectively secure FE for Turing machines with a-priori bounded input based on indistinguishability obfuscation (STOC 2015), or achieved FE for general Turing machines only based on knowledge-type assumptions such as public-coin differing-inputs obfuscation (TCC 2015).
A consequence of our result is the first constructions of succinct adaptively secure garbling schemes (even for circuits) in the standard model. Prior succinct garbling schemes (even for circuits) were only known to be adaptively secure in the random oracle model.
Qinglan Zhao, Dong Zheng, Xiangxue Li, Xiaoli Dong
Santanu Sarkar
calculation justifies that this method too requires two-third of the bits of the output, contrary to the claim in BHH\'01. Further, we show that using the same relations as in Boneh et al., one can reconstruct the lattice so that the problem can be heuristically solved by the knowledge of five-eighth of the bits. Finally, we could accumulate additional relations to solve the problem heuristically with only half of the output bits in asymptotic sense. Experimental results support the claim corresponding to our heuristics.
03 August 2015
Shoni Gilboa, Shay Gueron
In 1998, Hall et al. showed an algorithm for determining (with high probability) whether or not f is a permutation, using O ( 2^((m+n)/2) ) queries. They also showed that if m < n/7, a smaller number of queries will not suffice. For m > n/7, their method gives a weaker bound.
In this manuscript, we show how a modification of the method used by Hall et al. can solve the porblem completely. It extends the result to essentially every m, showing that
Omega ( 2^((m+n)/2) ) queries are needed to get a non-negligible distinguishing advantage.
We recently became aware that a better bound for the distinguishing advantage, for every m
Santanu Sarkar
This variant is known as Prime Power RSA. The work of Sarkar improves the result of May (PKC 2004) when r
S. M. Dehnavi, A. Mahmoodi Rishakani, M. R. Mirzaee Shamsabad