IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
21 June 2016
Peter Rindal, Mike Rosulek
We have implemented a prototype of our protocol and report on its performance. When two parties on Amazon servers in the same region use our implementation to securely evaluate the AES circuit 1024 times, the amortized cost per evaluation is \emph{5.1ms offline + 1.3ms online}. The total offline+online cost of our protocol is in fact less than the \emph{online} cost of any reported protocol with malicious security. For comparison, our protocol's closest competitor (Lindell \& Riva, CCS 2015) uses 74ms offline + 7ms online in an identical setup.
Our protocol can be further tuned to trade performance for leakage. As an example, the performance in the above scenario improves to \emph{2.4ms offline + 1.0ms online} if we allow an adversary to learn a single bit about the honest party's input with probability $2^{-20}$ (but not violate any other security property, e.g. correctness).
20 June 2016
Shahram Rasoolzadeh, Zahra Ahmadian, Mahmood Salmasizadeh, Mohammad Reza Aref
17 June 2016
Thomas De Cnudde, Oscar Reparaz, Begül Bilgin, Svetla Nikova, Ventzislav Nikov, Vincent Rijmen
Ravikumar Selvam, Dillibabu Shanmugam, Suganya Annadurai, Jothi Rangasamy
Saikrishna Badrinarayanan, Vipul Goyal, Aayush Jain, Amit Sahai
We formalize the notion of verifiable function encryption and, following prior work in the area, put forth a simulation-based and an indistinguishability-based notion of security. We show that simulation-based verifiable functional encryption is unconditionally impossible even in the most basic setting where there may only be a single key and a single ciphertext. We then give general positive results for the indistinguishability setting: a general compiler from any functional encryption scheme into a verifiable functional encryption scheme with the only additional assumption being the Decision Linear Assumption over Bilinear Groups (DLIN). We also give a generic compiler in the secret-key setting for functional encryption which maintains both message privacy and function privacy. Our positive results are general and also apply to other simpler settings such as Identity-Based Encryption, Attribute-Based Encryption and Predicate Encryption. We also give an application of verifiable functional encryption to the recently introduced primitive of functional commitments.
Finally, in the context of indistinguishability obfuscation, there is a fundamental question of whether the correct program was obfuscated. In particular, the recipient of the obfuscated program needs a guarantee that the program indeed does what it was intended to do. This question turns out to be closely related to verifiable functional encryption. We initiate the study of verifiable obfuscation with a formal definition and construction of verifiable indistinguishability obfuscation.
Liliya R. Ahmetzyanova, Evgeny K. Alekseev, Igor B. Oshkin, Stanislav V. Smyshlyaev, Lolita A. Sonina
Gideon Samid
Ekawat Homsirikamol, William Diehl, Ahmed Ferozpuri, Farnoud Farahmand, Panasayya Yalla, Jens-Peter Kaps, Kris Gaj
Kota Kondo, Yu Sasaki, Tetsu Iwata
Baiyu Li, Daniele Micciancio
Dhiman Saha; Dipanwita Roy Chowdhury
Marc Joye, Alain Passelègue
While being extensively studied, multi-input functional encryption is not ready for a practical deployment, mainly for two reasons. First, known constructions rely on heavy cryptographic tools such as multilinear maps. Second, their security is still very uncertain, as revealed by recent devastating attacks.
This paper investigates a simpler approach. Rather than addressing multi-input functional encryption in its full generality, we target specific functions and relax the security notions. As a result, we obtain several practical realizations of multi-input encryption for specialized applications, including an efficient construction of order-revealing encryption with limited leakage, under the standard DLin assumption.
Michele Ciampi, Rafail Ostrovsky, Luisa Siniscalchi, Ivan Visconti
In this work we show how to construct round-efficient non-malleable protocols via compilers. Starting from protocols enjoying limited non-malleability features, our compilers obtain full-fledged non-malleability without penalizing the round complexity.
By instantiating our compilers with known candidate constructions, the resulting schemes improve the current state of the art in light of subtleties that revisit the analysis of previous work. Additionally, our compilers give a non-malleable zero-knowledge argument of knowledge that features delayed-input completeness. This property is satisfied by the proof of knowledge of Lapidot and Shamir [CRYPTO 1990] and has recently been used to improve the round complexity of several cryptographic protocols.
Aarhus University, Denmark
Applicants with (or about to complete) a master in computer science, computer engineering, or math are welcome to apply by contacting me asap.
All applications will be processed by the Graduate School of Science and Technology of Aarhus University (follow the link for more information).
The next deadlines for application are
- August 1st (start after November 1st).
- November 1st (start after February 1st).
Closing date for applications: 1 November 2016
Contact: Claudio Orlandi, orlandi AT cs au dk
More information: http://talent.au.dk/phd/scienceandtechnology/
16 June 2016
Ran Gilad-Bachrach, Kim Laine, Kristin Lauter, Peter Rindal, Mike Rosulek
More precisely, we describe a scenario that we call \emph{Secure Data Exchange} (SDE), where several data owners are storing private encrypted data in a semi-honest non-colluding cloud, and an evaluator (a third party) wishes to engage in a secure function evaluation on the data belonging to some subset of the data owners. We require that none of the parties involved learns anything beyond what they already know and what is revealed by the function, even when the parties (except the cloud) are active malicious. We also recognize the ubiquity of scenarios where the lack of an efficient SDE protocol prevents for example business transactions, research collaborations, or mutually beneficial computations on aggregated private data from taking place, and discuss several such scenarios in detail.
Our main result is an efficient and practical protocol for enabling SDE using \emph{Secure Multi-Party Computation}~(MPC) in a novel adaptation of the server-aided setting. We also present the details of an implementation along with performance numbers.
Kevin Lewi, Alex J. Malozemoff, Daniel Apon, Brent Carmer, Adam Foltzer, Daniel Wagner, David W. Archer, Dan Boneh, Jonathan Katz, Mariana Raykova
Sarani Bhattacharya; Debdeep Mukhopadhyay
Yuzhe Tang
We then examine the feasibility of using Merkle hash tree or MHT [5] to construct the merge-homomorphic digest (§ 3). Our theoretic result is that we proved the impossibility of merge- homomorphism for MHT (§ 3.1) by contradiction to the definition of collision-resistant hashes.
This negative result is useful to understanding the limitations for designing a merge-homomorphic digest and might shed lights for a correct construction in the future.
Christoph Dobraunig, Maria Eichlseder, Thomas Korak, Victor Lomné, Florian Mendel
In this work, we present the first practical fault attacks on several nonce-based authenticated encryption modes for AES. This includes attacks on the ISO/IEC standards GCM, CCM, EAX, and OCB, as well as several second-round candidates of the ongoing CAESAR competition. All attacks are based on statistical fault attacks by Fuhr et al. that use a biased fault model and just operate on collections of faulty ciphertexts. Hereby, we put effort in reducing the assumptions made regarding the capabilities of an attacker as much as possible. In the attacks, we only assume that one is able to influence some byte (or a larger structure) of the internal AES state before the last application of MixColumns, so that the value of this byte is afterwards non-uniformly distributed.
In order to show the practical relevance of statistical fault attacks and for evaluating our assumptions on the capabilities of an attacker, we perform several fault-injection experiments targeting real hardware. For instance, laser fault injections targeting an AES co-processor of a smartcard microcontroller, which is used to implement modes like GCM or CCM, show that 4 bytes (resp. all 16 bytes) of the last round key can be revealed with a small number of faulty ciphertexts. To our knowledge this is the first work showing the practicability of statistical fault attacks.
Jeremias Mechler, Jörn Müller-Quade, Tobias Nilges
However, currently considered protocols based on tamper-proof hardware require a protocol-specific functionality of the hardware which cannot be reused for other protocols. For this to become possible, in addition to a versatile functionality, the hardware has to be modeled as a global setup.
We propose the first formalization of tamper-proof hardware as an untrusted global setup assumption. Based on this setup, we construct protocols for both UC-secure two-party computation and UC-secure non-interactive secure computation. The token functionality that we choose is a simple signature functionality, i.e. our protocols can be realized with currently available signature cards.