Ph.D. position
The International Association for Cryptologic Research (IACR)
by
1d ago
Job Posting: Ph.D. position Heriot-Watt University, UK The proposed PhD research aims to address the critical need for efficient baseband processing architectures in next-generation communication systems like 6G. Baseband processing is pivotal for enhancing communication system performance, impacting factors such as data throughput, energy efficiency, latency, and overall reliability. This study will delve into optimizing baseband processing algorithms by exploring innovative techniques from machine learning, parallel computing, and hardware acceleration. The objective is to design architectur ..read more
Visit website
Postdoctoral Researcher
The International Association for Cryptologic Research (IACR)
by
1d ago
Job Posting: Postdoctoral Researcher Sapienza University of Rome, Italy A postdoctoral position is open in the Computer Science Department at Sapienza University of Rome, in Italy, hosted by Prof. Daniele Venturi. The position involves performing research in theoretical and applied cryptography, particularly on public-key cryptography and secure multi-party computation. The successful candidate will start as soon as possible, and in any case not later than December 2024. The position is offered for 1 year and can be extended contingent upon funding and satisfactory performance. The salary is ..read more
Visit website
Automated Creation of Source Code Variants of a Cryptographic Hash Function Implementation Using Generative Pre-Trained Transformer Models
The International Association for Cryptologic Research (IACR)
by
2d ago
ePrint Report: Automated Creation of Source Code Variants of a Cryptographic Hash Function Implementation Using Generative Pre-Trained Transformer Models Elijah Pelofske, Vincent Urias, Lorie M. Liebrock Generative pre-trained transformers (GPT's) are a type of large language machine learning model that are unusually adept at producing novel, and coherent, natural language. Notably, these technologies have also been extended to computer programming languages with great success. However, GPT model outputs in general are stochastic and not always correct. For programming languages, the exact spe ..read more
Visit website
White-box filtering attacks breaking SEL masking: from exponential to polynomial time
The International Association for Cryptologic Research (IACR)
by
2d ago
ePrint Report: White-box filtering attacks breaking SEL masking: from exponential to polynomial time Alex Charlès, Aleksei Udovenko This work proposes a new white-box attack technique called filtering, which can be combined with any other trace-based attack method. The idea is to filter the traces based on the value of an intermediate variable in the implementation, aiming to fix a share of a sensitive value and degrade the security of an involved masking scheme. Coupled with LDA (filtered LDA, FLDA), it leads to an attack defeating the state-of-the-art SEL masking scheme (CHES 2021) of arbit ..read more
Visit website
PN-based Attacks in the White-box Setting
The International Association for Cryptologic Research (IACR)
by
2d ago
ePrint Report: PN-based Attacks in the White-box Setting Alex Charlès, Aleksei Udovenko In white-box cryptography, early protection techniques have fallen to the automated Differential Computation Analysis attack (DCA), leading to new countermeasures and attacks. A standard side-channel countermeasure, Ishai-Sahai-Wagner's masking scheme (ISW, CRYPTO 2003) prevents Differential Computation Analysis but was shown to be vulnerable in the white-box context to the Linear Decoding Analysis attack (LDA). However, recent quadratic and cubic masking schemes by Biryukov-Udovenko (ASIACRYPT 2018) and Se ..read more
Visit website
Blink: An Optimal Proof of Proof-of-Work
The International Association for Cryptologic Research (IACR)
by
2d ago
ePrint Report: Blink: An Optimal Proof of Proof-of-Work Lukas Aumayr, Zeta Avarikioti, Matteo Maffei, Giulia Scaffino, Dionysis Zindros Designing light clients for Proof-of-Work blockchains has been a foundational problem since Nakamoto's SPV construction in the Bitcoin paper. Over the years, communication was reduced from O(C) down to O(polylog(C)) in the system's lifetime C. We present Blink, the first provably secure O(1) light client that does not require a trusted setup ..read more
Visit website
HRA-Secure Homomorphic Lattice-Based Proxy Re-Encryption with Tight Security
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: HRA-Secure Homomorphic Lattice-Based Proxy Re-Encryption with Tight Security Aloni Cohen, David Bruce Cousins, Nicholas Genise, Erik Kline, Yuriy Polyakov, Saraswathy RV We construct an efficient proxy re-encryption (PRE) scheme secure against honest re-encryption attacks (HRA-secure) with precise concrete security estimates. To get these precise concrete security estimates, we introduce the tight, fine-grained noise-flooding techniques of Li et al. (CRYPTO'22) to RLWE-based (homomorphic) PRE schemes, as well as a mixed statistical-computational security to HRA security analysis ..read more
Visit website
A note on ``a new password-authenticated module learning with rounding-based key exchange protocol: Saber.PAKE''
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: A note on ``a new password-authenticated module learning with rounding-based key exchange protocol: Saber.PAKE'' Zhengjun Cao, Lihua Liu We show the Seyhan-Akleylek key exchange protocol [J. Supercomput., 2023, 79:17859-17896] cannot resist offline dictionary attack and impersonation attack, not as claimed ..read more
Visit website
Asynchronous Consensus without Trusted Setup or Public-Key Cryptography
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: Asynchronous Consensus without Trusted Setup or Public-Key Cryptography Sourav Das, Sisi Duan, Shengqi Liu, Atsuki Momose, Ling Ren, Victor Shoup Byzantine consensus is a fundamental building block in distributed cryptographic problems. Despite decades of research, most existing asynchronous consensus protocols require a strong trusted setup and expensive public-key cryptography. In this paper, we study asynchronous Byzantine consensus protocols that do not rely on a trusted setup and do not use public-key cryptography such as digital signatures. We give an Asynchronous Common S ..read more
Visit website
Committing AVID with Partial Retrieval and Optimal Storage
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: Committing AVID with Partial Retrieval and Optimal Storage Nicolas Alhaddad, Leonid Reyzin, Mayank Varia Asynchronous Verifiable Information Dispersal (AVID) allows a dealer to disperse a message $M$ across a collection of server replicas consistently and efficiently, such that any future client can reliably retrieve the message $M$ if some servers fail. Since AVID was introduced by Cachin and Tessaro in 2005, several works improved the asymptotic communication complexity of AVID protocols. However, recent gains in communication complexity have come at the expense of sub-optimal ..read more
Visit website

Follow The International Association for Cryptologic Research (IACR) on FeedSpot

Continue with Google
Continue with Apple
OR