International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

19 November 2016

Warsaw, Poland, 11 September - 13 September 2017
Event Calendar Event Calendar
Event date: 11 September to 13 September 2017
Submission deadline: 30 April 2017
Notification: 30 June 2017
Expand

18 November 2016

Paderborn University, Germany
Job Posting Job Posting
The IT Security Group of Paderborn University announces an opening to be filled as soon as possible for a

Postdoctoral Researcher in Cryptography

The position is full-time (100 %, pay scale 13 TV-L).

Responsibilities:

- Research in applied and theoretical cryptography and IT security, both independent and in cooperation with other members of the IT security working group

- Collaboration in a foundational research project on time-based cryptography, blockchain technology, and the development and security analysis of public-key encryption and witness encryption schemes

- Appropriate support in the fulfillment of the research and teaching tasks of the working group, e.g., by instruction of doctoral students in applied and theoretical cryptography

Requirements:

- Excellent doctoral degree in computer science, mathematics, or a related subject

- Strong background and publications in applied and theoretical cryptography

- Willingness and ability to perform excellent research and work independently and in a team

Applications from women and disabled people (in the sense of the German social law SGB IX) are particularly welcome and, in case of equal qualifications and experience, will receive preferential treatment according to state law (LGG).

Please note that only electronic applications can be considered.

Please send the usual application documents (CV, list of publications, list of references, earliest date available) with the index number ITS-0103 by 15.12.2016 to Ms. Carmen Buschmeyer (carmen (at) upb.de).

For further information, please contact Prof. Dr.-Ing. Tibor Jager (tibor.jager (at) upb.de).

Closing date for applications: 15 December 2016

Contact: tibor.jager (at) upb.de

Expand
University of Cincinnati
Job Posting Job Posting
Applications are invited for a tenure-track Assistant Professor position in the Department of Mathematical Sciences. The job duties include maintaining an active research program in Cryptography or a related area, to constantly seek external funding, to advise & mentor students, help support related co-curricular activities and projects, and to teach both graduate and undergraduate courses in a broad range of areas of mathematics.

The University of Cincinnati is one of the leading research centers in post-quantum cryptography, and due to recent national initiatives, this program has great potential for continued growth and development.

The Department is dedicated to excellence in both research and teaching. We seek candidates with a doctorate (or equivalent foreign degree) in mathematics who will pursue an active research program that strengthens/complements the research activities in the Department, especially in the areas related to the research in post-quantum cryptography including multivariate/lattice-based public key cryptography, computational algebra/number theory, and interdisciplinary applied algebra/number theory in cryptography.

The Department has particular research strength and a record of external funding in post-quantum cryptography, and maintains a strong graduate program leading to MS and PhD degrees in pure and applied mathematics and statistics. The normal teaching load for research-active faculty is six credit hours per semester with a three credit hour reduction for new faculty in each of the first two years and a reduced service role.

Applications should be submitted via https://www.mathjobs.org/jobs/jobs/9407 & https://jobs.uc.edu/job/Cincinnati-Assistant-Professor-A&S-Mathematical-Sciences-OH-45201/372395300/ per the instructions in the ads there. Review of applications will begin Dec. 1, 2016, and continue until the position is filled. The appointment will begin on August 15, 2017.

The University of Cincinnati is an equal opportunity/affirmative action employer with a strong commitment to diversity.

Closing date for applications: 31 December 2016

Contact: Dr. Jintai Ding, Chair of the Search Committee, or Dr. Shuang Zhang, Head of the Department of Mathematical Sciences

More information: http://www.artsci.uc.edu/departments/math.html

Expand
University of Edinburgh
Job Posting Job Posting
The Security and Privacy group at the University of Edinburgh, seeks a Lecturer/Senior Lecturer/Reader, (equivalent to Assistant / Associate Professor). Multiple positions may be available. The Security and Privacy group carries out research on all aspects of security and privacy, including applied and theoretical cryptography, software security, human factors, protocol analysis, verification and quantum/post-quantum cryptography. The group is part of the School of Informatics, a vibrant world-class research environment in central Edinburgh with a community of over 600 research, teaching and support staff and postgraduate research students. Since the first UK Research Assessment Exercise in 1986 and until the most recent (REF 2014), Informatics at Edinburgh has consistently been assessed to have more internationally excellent and world-class research than any other UK University. See also http://csrankings.org

Closing date for applications: 15 January 2017

Contact: Aggelos Kiayias

Chair in Cyber Security and Privacy

University of Edinburgh

Informatics Forum, Office 5.16

10 Crichton St, Edinburgh

Midlothian EH8 9AB, United Kingdom

Tel. +44 (0) 131 6505129

E-mail. akiayias (at) inf.ed.ac.uk

More information: http://web.inf.ed.ac.uk/security-privacy/news/vacancy-in-security-and-privacy

Expand
University of South Florida
Job Posting Job Posting
The Department of Mathematics & Statistics of the University of South Florida invites applications for an anticipated tenure-track Assistant Professor position. We seek applicants whose area of specialization is in Combinatorics, Graph Theory, Theoretical Computer Science, or other areas of discrete mathematics which support current faculty interests.

To learn more about the position and its application procedure, use the following link

http://www.math.usf.edu/about/29547/

Closing date for applications: 1 December 2016

Expand
University of South Florida
Job Posting Job Posting
The Department of Mathematics and Statistics at the University of South Florida invites applications for a postdoctoral position in Mathematics beginning August 7, 2017. This position carries a nine-month (two-semester) appointment with a teaching load of two courses, and may be renewed for an additional academic year depending on satisfactory performance. The annual salary is $45,000, and the department will provide an additional $1,000 stipend for travel. Preference will be given to candidates who have received their Ph.D. in Mathematics or a closely related field within the last three years and whose research area is in either Number Theory, Algebra, or Cryptography. Candidates must have a Ph.D. by the time of appointment, an outstanding research record, and demonstrated success in teaching. Information about the department can be found at our website.

Required application materials include: a cover letter indicating the name(s) of potential postdoctoral mentor(s) from our existing faculty; a curriculum vita; a research statement; and at least three letters of recommendation, one of which should address the applicant\' s effectiveness as a teacher.

Applications must be submitted through the AMS MathJobs website https://www.mathjobs.org/jobs/USF/PDNT2017. Review of applications will continue until position is filled. However, preference will be given to those candidates who submit their application materials by January 8, 2017.

Questions about the application procedure may be sent to usf.postdoc.nt (at) gmail.com. Candidates are welcome to indicate if they are attending the 2017 joint mathematics meetings in Atlanta (Jan. 4th to Jan. 7th) where pre-interviews can be held. According to Florida Law, applications and meetings regarding them are open to the public.

USF is an Equal Opportunity/Equal Access Institution. For disability accommodations, contact Denise Marks at (813/974-9747), a minimum of five working days in advance.

Closing date for applications: 8 January 2017

Contact: Hiring committee (usf.postdoc.nt (at) gmail.com)

Expand
University of South Florida
Job Posting Job Posting
The department of mathematics of the University of South Florida has funding for a PhD student working on mathematical cryptography and computational number theory under the supervision of Jean-François Biasse (personal page: http://www.lix.polytechnique.fr/Labo/Jean-Francois.Biasse/).

Potential research topics include:

1) Algorithms for ideal lattices.

2) Post quantum cryptography.

3) Fully homomorphic encryption.

All applicants (US and international) are welcome. The deadline for an August 2017 start date is February 1rst 2017. Applicants should send their application material (CV and a 1 page research statement) through the email provided in this ad.

The successful candidate will have to submit a separate application to the maths department graduate program by Feb. 1rst 2017. General instructions for applying to the maths graduate program of the USF can be found here: http://math.usf.edu/grad/apply/.

The conditions are:

a) 3 years of funding.

b) Stipend of $16,000 per year.

c) Teaching duties 5h/week.

d) Tuition waiver.

Please contact me if you are interested.

Closing date for applications: 20 January 2017

Contact: Jean-François Biasse (usf.phd.crypto (at) gmail.com)

Expand

16 November 2016

Chunsheng Gu
ePrint Report ePrint Report
Recently, Tao et al. presented a new simple and efficient multivariate pubic key encryption scheme based on matrix multiplication, which is called Simple Matrix Scheme or ABC. Using linearization equation attack, we propose a polynomial time algorithm, which directly recovers an equivalent private key from the public key of ABC. Furthermore, our attack can also be applied to the variants of ABC since these variants have the same algebraic structure as the original ABC scheme. Therefore, the ABC cryptosystem and its variants are insecure.
Expand
Thomas Unterluggauer, Mario Werner, Stefan Mangard
ePrint Report ePrint Report
Differential power analysis (DPA) is a powerful tool to extract the key of a cryptographic implementation from observing its power consumption during the en-/decryption of many different inputs. Therefore, cryptographic schemes based on frequent re-keying such as leakage-resilient encryption aim to inherently prevent DPA on the secret key by limiting the amount of data being processed under one key. However, the original asset of encryption, namely the plaintext, is disregarded.

This paper builds on this observation and shows that the re-keying countermeasure does not only protect the secret key, but also induces another DPA vulnerability that allows for plaintext recovery. Namely, the frequent re-keying in leakage-resilient streaming modes causes constant plaintexts to be attackable through first-order DPA. Similarly, constant plaintexts can be revealed from re-keyed block ciphers using templates in a second-order DPA. Such plaintext recovery is particularly critical whenever long-term key material is encrypted and thus leaked. Besides leakage-resilient encryption, the presented attacks are also relevant for a wide range of other applications in practice that implicitly use re-keying, such as multi-party communication and memory encryption with random initialization for the key. Practical evaluations on both an FPGA and a microcontroller support the feasibility of the attacks and thus suggest the use of cryptographic implementations protected by mechanisms like masking in scenarios that require data encryption with multiple keys.
Expand
Daniel Slamanig, Raphael Spreitzer, Thomas Unterluggauer
ePrint Report ePrint Report
Group signatures represent an important mechanism for privacy-preserving applications. However, their practical applicability is restricted due to inefficiencies of existing membership revocation mechanisms that place a computational burden and communication overhead on signers and verifiers. In particular, it seems that the general belief (or unwritten law) of avoiding online authorities by all means artificially and unnecessarily restricts the efficiency and practicality of revocation mechanisms in group signature schemes. While a mindset of preventing online authorities might have been appropriate more than 10 years ago, today the availability of highly reliable cloud computing infrastructures could be used to solve open challenges. More specifically, in order to overcome the inefficiencies of existing revocation mechanisms, we propose an alternative approach denoted as linking-based revocation (LBR). The novelty of LBR is its transparency for signers and verifiers that spares additional computations as well as updates. We introduce dedicated revocation authorities (RAs) that can be contacted for efficient (constant time) revocation checks. In order to protect these RAs and to reduce the trust in these authorities, we also introduce distributed controllable linkability such that RAs need to cooperate with multiple authorities to compute the required linking/revocation tokens. Besides efficiency, an appealing benefit of LBR is its generic applicability to pairing-based GSSs secure in the BSZ model and GSSs with controllable linkability. This includes the XSGS scheme, and the GSSs proposed by Hwang et al., one of which has been standardized in the recent ISO 20008-2 standard.
Expand
Haruna Higo, Keisuke Tanaka, Akihito Yamada, Kenji Yasunaga
ePrint Report ePrint Report
Asharov, Canetti, and Hazay (Eurocrypt 2011) studied how game-theoretic concepts can be used to capture the cryptographic properties of correctness, privacy, and fairness in two-party protocols for fail-stop adversaries. In this work, we further study the characterization of the cryptographic properties of specific two-party protocols, oblivious transfer (OT) and commitment, in terms of game theory. Specifically, for each protocol, OT and commitment, we define a two-party game between rational sender and receiver together with their utility functions. Then, we prove that a given protocol satisfies cryptographic properties if and only if the strategy of following the protocol is in a Nash equilibrium. Compared to the previous work of Asharov et al., our characterization has several advantages: The game is played by multiple rational parties; All the cryptographic properties of OT/commitment are characterized by a single game; Security for malicious adversaries is considered; Utility functions are specified in general forms based on the preferences of the parties; A solution concept employed is a plain Nash equilibrium.
Expand
Sergey Gorbunov, Dhinakaran Vinayagamurthy
ePrint Report ePrint Report
Functional encryption (FE) is an emerging paradigm for public-key cryptography that enables fine-grained access control over encrypted data. In FE, each function (program) $P$ is associated with a secret key $sk_P$. User holding $sk_P$ and a ciphertext $ct$ encrypting a message $msg$, can learn $P(msg)$ in clear, but nothing else about the message is revealed. Unfortunately, all the existing constructions are either very restrictive in the supported classes of functions, or rely on non-standard mathematical assumptions and satisfy weaker security notions such as indistinguishability-based security, or far from satisfying practical efficiency for general function families.

In this work, we present a construction of functional encryption in a hardware assisted model of computation. We prove the security of our construction under the simulation-based definition. We present an implementation of our construction and show essential evaluation results, which demonstrate that our construction is very practical. In our evaluation, key-generation, encryption and decryption take around $1$, $22$ and $140$ milliseconds for linear regression programs over 4 million sample points. Our construction is motivated by the recent advances in processors that enable creation of encrypted memory containers.
Expand
Rex Fernando, Peter M. R. Rasmussen, Amit Sahai
ePrint Report ePrint Report
We describe a defense against zeroizing attacks on indistinguishability obfuscation (iO) over the CLT13 multilinear map construction. This defense applies to the most recent extension of the attack by Coron et al. (ePrint 2016), under which a much larger class of branching programs is vulnerable. To accomplish this, we distill an essential common component of all previous zeroizing attacks on iO over CLT13. This leads to the notion of a function being "input partionable", meaning that the bits of the function's input can be partitioned into somewhat independent subsets. We find a way to thwart these attacks by requiring a signature structure to be added to the input of every function. The signature eliminates the possibility of finding independent subsets of the input that still leads to more than one valid input, and thus, stops this line of attack. Finally, two concrete instantiations of such signatures are suggested.

We can also apply our defense to a recent extension of attacks by Chen et al (ePrint 2016) on obfuscation in the context of GGH13 construction.
Expand
FSE FSE
Starting this year, FSE has moved to a new open-access journal/conference hybrid model. Submitted articles undergo a journal-style reviewing process. Accepted papers are published in Gold Open Access (free availability from day one) by the Ruhr University of Bochum in an issue of the newly established journal IACR Transactions on Symmetric Cryptology (ToSC).

There are four submission windows per year for ToSC. The current submission window (issue #3 of ToSC) closes on November 23.

For more information, see the call for Papers or submission server:
http://www.nuee.nagoya-u.ac.jp/labs/tiwata/fse2017/Cfp.pdf
https://secure.iacr.org/websubrev/fse17_3/submit/
Expand
Election Election
The 2016 election was held to fill three of nine IACR Director positions and all four Officer positions. 522 ballots were cast (34.7% of 1505 eligible voters). The results are below, with elected candidates marked with asterisks:

President:
** Christian Cachin: 467

Vice President:
** Greg Rose: 457

Treasurer:
** Brian LaMacchia: 460

Secretary:
** Joppe Bos: 337
Jacob Schuldt: 258

Directors:
** Bart Preneel: 314
** Shai Halevi: 278
** Francois-Xavier Standaert: 246
Trancrède Lepoint: 214
Sasha Boldyreva: 206
Martijn Stam: 198
Pierre-Alain Fouque: 187
Svetla Nikova: 151
Vladimir Kolesnikov: 105

Election verification data can be found at: https://vote.heliosvoting.org/helios/e/IACR2016

Congratulations to the newly elected officers & directors, and sincere thanks to all candidates and voters.
Expand
Paris, France, 30 April 2017
Event Calendar Event Calendar
Event date: 30 April 2017
Submission deadline: 12 December 2016
Notification: 20 January 2017
Expand
Les Diablerets, Switzerland, 14 January - 20 January 2017
Event Calendar Event Calendar
Event date: 14 January to 20 January 2017
Expand

15 November 2016

15 November - 31 December 2017
Event Calendar Event Calendar
Event date: 15 November to 31 December 2017
Submission deadline: 15 May 2017
Expand
Newcastle University, Newcastle upon Tyne, UK
Job Posting Job Posting
We are offering a post-doctoral Research Assistant/Associate position in applied cryptography. The position includes the investigation of new cryptographic primitives and protocols to certify cloud systems in a confidentiality-preserving way.

We ask questions like: How can we digitally sign and prove properties of complex data structures, without disclosing further information about them? How can we certify entire topologies of computer systems, while maintaining the confidentiality of the system\'s blueprint?

The project would benefit from experience with anonymous credential systems, especially based on Camenisch-Lysyanskaya (CL) signatures (IDEMIX) or from experience with the Trusted Computing Platform and Direct Anonymous Attestation (DAA).

The position is part of the EU Horizon2020 Project PrismaCloud, allowing for collaboration with a range of European partners. It is fixed term for 2 years and is full time.

As part of your application, please provide a CV and covering letter which details your prior experience in cryptography, especially in relation to anonymous credential systems or authenticated data structures.

The School of Computing Science of Newcastle University has been nominated by the Times Higher Education (THE) as one of the top-100 computer science departments in the world. It is recognized as an UK Academic Centre of Excellence in Cyber Security Research.

The School of Computer Science is committed to promoting equality and diversity, including the Athena SWAN charter for promoting women’s careers in STEMM subjects (science, technology, engineering, mathematics and medicine) in higher education. The School received a Bronze Award in 2015 for their commitment to the representation of women in the workplace and we welcome all candidates to apply for this post. Appointment will always be made on merit.

Closing date for applications: 30 November 2016

Contact: For informal enquiries please contact the Project Leader, Dr Thomas Gross – Thomas.gross (at) ncl.ac.uk

More information: https://vacancies.ncl.ac.uk/ViewVacancyV2.aspx?enc=mEgrBL4XQK0+ld8aNkwYmK3koijWkp/Jg9UuOnmhkrRKz1TfJg9ldMS2T4v+qPpXgeebG

Expand
Abu Dhabi, UAR, 2 April 2017
Event Calendar Event Calendar
Event date: 2 April 2017
Submission deadline: 20 January 2017
Notification: 15 February 2017
Expand
◄ Previous Next ►