IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
19 January 2016
Nanjing, China, 10 November - 12 November 2016
Submission deadline: 3 June 2016
Notification: 3 August 2016
Kunming, China, 6 July - 8 July 2016
Submission deadline: 15 March 2016
Hong Kong Applied Science and Technology Research Institute Company Limited
- Conduct research on advanced ethical hacking, penetration testing, reverse engineering.
- Conduct assessment on network infrastructure, web and mobile security.
- Assisting in IT security enforcement and enhancement.
- Design secure application testing approaches, integrate quality assurance testings with security functionalities.
- Candidate with strong programming background will also be involved in security tool/signature development.
- Design and implement preventive security controls, application code review and analysis, code scanning and testing tools, web application scanning and penetration tests.
- Manage vendor and service provider on security tools and technologies project engagement and delivery.
- Bachelor’s degree or above in Computer Science, Electrical Engineering or other relevant disciplines with a minimum of 5 years of experience in security assessment. Candidates with less experience will also be considered for the Engineer level.
- Experience in financial industry is preferred but not mandatory.
- Demonstrate wide working knowledge of application security.
- Experience in application development life cycle, application testing and code scanning, with exposure in penetration test, finding exploits, vulnerabilities, unauthorized access, or other malicious activities in computer systems.
- Proficient in English, spoken and written.
- High integrity and professional work practice.
- Appreciation of people and cultures of different countries.
Closing date for applications: 30 January 2016
Contact: Charlene Choo
More information: http://www.astri.org/careers/work-at-astri/jobs/senior-engineerengineer-cyber-security-assessment-multiple-openings/
Hong Kong Applied Science and Technology Research Institute Company Limited
- Develop and implement secure cloud computing and secure software systems.
- Develop cryptographic and encryption technologies.
- Develop mobile security solutions.
- Develop and implement cyber-threat intelligence and defense technologies.
- Perform security review and assessment on information security and e-commerce systems.
- Conduct R&D in various areas which include but not limited to software, network, distributed system, database, and mobile security.
- Bachelor’s degree or above in Computer Science, Electrical Engineering or other relevant disciplines.
- More senior candidates with Master or PhD degree, or with minimum five years’ of experience in software development, i.e. design, implementation, test and documentation will be considered as Senior Engineer.
- Familiar with software development or testing, programming languages on C/C++/ObjC/Java/Javascript.
- Certificates or formal training in information security or with experience in security assessment is a plus, but not a necessity.
- Good knowledge of OS security and virtualization security, and implementation experience on the cloud an advantage.
- A team player with good analytical and communications skills.
- Good command of written and spoken English.
Closing date for applications: 30 January 2016
Contact: Charlene Choo
More information: http://www.astri.org/careers/work-at-astri/jobs/senior-engineerengineer-information-security/
Masahiro Yagisawa
Christoph M. Mayer
Next to some further refinements and explanations of the theory and additional implementation notes, we provide the - as far as we know - first implementation of the toolkit of Lyubashevsky, Peikert and Regev. This includes a complete framework with fast and modular algorithms that can be used to build cryptographic schemes around ring-LWE. Our framework is easy to use, open source and has only little third party dependencies. For demonstration purposes we implemented two public-key cryptographic schemes using our framework. The complete source code is available at https://github.com/CMMayer/Toolkit-for-Ring-LWE.git.
Carsten Baum, Ivan Damgård, Tomas Toft, Rasmus Zakarias
While much research has been conducted towards optimizing the online phase of the MPC protocols, there seems to have been less focus on the offline phase of such protocols. With this work, we want to close this gap and give a toolbox of techniques that aim at optimizing the preprocessing.
We support both instantiations over small fields and large rings using somewhat homomorphic encryption and the Paillier cryptosystem, respectively. In the case of small fields, we show how the preprocessing overhead can basically be made independent of the field characteristic and present a more efficient (amortized) zero-knowledge proof of plaintext knowledge. In the case of large rings, we present a protocol based on the Paillier cryptosystem which has a lower message complexity than previous protocols and employs more efficient zero-knowledge proofs that, to the best of our knowledge, were not presented in previous work.
Andrey Bogdanov, Martin M. Lauridsen, Elmar Tischhauser
As our main target platform we apply the comb scheduler to implementations on Haswell, a recent Intel microarchitecture, for a wide range of modes. We observe a drastic speed-up of factor 5 for NIST's CBC, CFB, OFB and CMAC performing around 0.88 cpb. Surprisingly, contrary to the entire body of previous performance analysis, the throughput of the authenticated encryption (AE) mode CCM gets very close to that of GCM and OCB3, with about 1.64 cpb (vs. 1.63 cpb and 1.51 cpb, respectively), when message lengths are sampled according to a realistic distribution for Internet packets, despite Haswell's heavily improved binary field multiplication. This suggests CCM as an AE mode of choice as it is NIST-recommended, does not have any weak-key issues like GCM, and is royalty-free as opposed to OCB3. Among the CAESAR contestants, the comb scheduler significantly speeds up CLOC/SILC, JAMBU, and POET, with the mostly sequential nonce-misuse resistant design of POET, performing at 2.14 cpb, becoming faster than the well-parallelizable COPA. Despite Haswell being the target platform, we also include performance figures for the more recent Skylake microarchitecture, which provides further optimizations to AES-NI instructions. Finally, this paper provides the first optimized AES-NI implementations for the novel AE modes OTR, CLOC/SILC, COBRA, POET, McOE-G, and Julius.
Yehuda Lindell
Xi-Jun Lin, Lin Sun, Haipeng Qu, Xiaoshuai Zhang
Iris Anshel, Derek Atkins, Dorian Goldfeld, Paul E. Gunnells
Building on the refuted 2012 permutation-based attack of Kalka--Teichner--Tsaban (KKT), Ben-Zvi, Blackburn, and Tsaban (BBT) present a heuristic attack, published November 13, 2015, that attempts to recover the AEDH shared secret. In their paper BBT reference the AEDH protocol as presented to ISO for certification (ISO 29167-20) by SecureRF. The ISO 29167-20 draft contains two profiles using the Algebraic Eraser. One profile is unaffected by this attack; the second profile is subject to their attack provided the attack runs in real time. This is not the case in most practical deployments.
The BBT attack is simply a targeted attack that does not attempt to break the method, system parameters, or recover any private keys. Rather, its limited focus is to recover the shared secret in a single transaction. In addition, the BBT attack is based on several conjectures that are assumed to hold when parameters are chosen according to standard distributions, which can be mitigated, if not avoided. This paper shows how to choose special distributions so that these conjectures do not hold making the BBT attack ineffective for braid groups with sufficiently many strands. Further, the BBT attack assumes that certain data is available to an attacker, but there are realistic deployment scenarios where this is not the case, making the attack fail completely. In summary, the BBT attack is flawed (with respect to the SecureRF ISO draft) and, at a minimum, over-reaches as to its applicability.
Amir S. Mortazavi, Mahmoud Salmasizadeh, Amir Daneshgar
Khushboo Bussi, Dhananjoy Dey, Manoj Kumar, B. K. Dass
18 January 2016
CipherQ, Toronto, Canada
In this position, it would be a requirement to develop mathematical techniques to find solutions and then implement the solutions as efficiently as possible in both computer hardware and software. These techniques will also be used to evaluate cryptographic algorithms and protocols as well as provide guidance on the design and development of cryptographic systems. Areas of mathematics particularly applicable to this position at CipherQ include:
- Abstract algebra (especially finite field theory)
- Computational number theory
- Linear algebra and numerical methods
- Statistics
- Combinatorics
- Cryptography and Applied Cryptanalysis
- Theoretical computer science
- Lattice-based
- Multivariate
- Hash-based
- Code-based
- Discrete Finite Fields and Elliptic Curves
- Quantum key distribution
- Strong knowledge of computer programming languages: C/C++, Java, Python, Octave/Mathematica/Maple/Matlab environments.
- Knowledge of telecommunications and networking principles
- An understanding of modern computer architectures and information technology architectures including cloud computing
Closing date for applications: 30 April 2016
Contact: Dr. Christian Weedbrook: info@CipherQ.com
17 January 2016
Preeti Kulshrestha, Arun Kumar
Xuefei Cao, Bo Chen, Lanjun Dang, Hui Li
Muhammad Nadeem
Iraklis Symeonids, Faruk Gologlu, Bart Preneel
15 January 2016
Porquerolles, France, 6 June - 10 June 2016
Submission deadline: 29 February 2016
Notification: 1 April 2016
14 January 2016
Limassol, Cyprus, 31 August - 2 September 2016
Submission deadline: 8 April 2016
Notification: 30 May 2016