Post-Doc
The International Association for Cryptologic Research (IACR)
by
1d ago
Job Posting: Post-Doc Faculty of engineering, Bar-Ilan University, Israel A postdoctoral position is open in the faculty of engineering at Bar-Ilan University, hosted by Prof. Carmit Hazay and Prof. Ran Gelles. The position involves performing theoretical research in cryptography, particularly on secure computation over unreliable channels and networks where the adversary controls the communication channels. The position is offered for 1 year and can be extended by an additional year contingent upon funding and satisfactory performance. Applicants should ideally have a background in informa ..read more
Visit website
Paid internship — open source cryptography engineering
The International Association for Cryptologic Research (IACR)
by
1d ago
Job Posting: Paid internship — open source cryptography engineering Filippo Valsorda, Go cryptography maintainer I am looking for one or two interns to work on open source cryptography engineering projects, spanning from testing of the Go cryptography standard library, to open source maintenance of industry-spanning projects, to key transparency auditing, to developer tooling. Detailed examples and application process in the posting. You’ll be free to choose the project that interests you most amongst those we will discuss, including options that will lead to contributing to popular upstream o ..read more
Visit website
Information-theoretic security with asymmetries
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: Information-theoretic security with asymmetries Tim Beyne, Yu Long Chen In this paper, we study the problem of lower bounding any given cost function depending on the false positive and false negative probabilities of adversaries against indistinguishability security notions in symmetric-key cryptography. We take the cost model as an input, so that this becomes a purely information-theoretical question. We propose power bounds as an easy-to-use alternative for advantage bounds in the context of indistinguishability with asymmetric cost functions. We show that standard proof tec ..read more
Visit website
Ipotane: Achieving the Best of All Worlds in Asynchronous BFT
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: Ipotane: Achieving the Best of All Worlds in Asynchronous BFT Xiaohai Dai, Chaozheng Ding, Hai Jin, Julian Loss, Ling Ren State-of-the-art asynchronous Byzantine Fault Tolerance (BFT) protocols integrate a partially-synchronous optimistic path. The holy grail in this paradigm is to match the performance of a partially-synchronous protocol in favorable situations and match the performance of a purely asynchronous protocol in unfavorable situations. Several prior works have made progress toward this goal by matching the efficiency of a partially-synchronous protocol in favorable c ..read more
Visit website
Monchi: Multi-scheme Optimization For Collaborative Homomorphic Identification
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: Monchi: Multi-scheme Optimization For Collaborative Homomorphic Identification Alberto Ibarrondo, Ismet Kerenciler, Hervé Chabanne, Vincent Despiegel, Melek Önen This paper introduces a novel protocol for privacy-preserving biometric identification, named Monchi, that combines the use of homomorphic encryption for the computation of the identification score with function secret sharing to obliviously compare this score with a given threshold and finally output the binary result. Given the cost of homomorphic encryption, BFV in this solution, we study and evaluate the integration ..read more
Visit website
Implementation and Performance Analysis of Homomorphic Signature Schemes
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: Implementation and Performance Analysis of Homomorphic Signature Schemes Davide Carnemolla, Dario Catalano, Mario Di Raimondo, Federico Savasta Homomorphic signatures allow to validate computation on signed data. Alice, holding a dataset, $\{m_1 , \ldots , m_t \}$ uses her secret key $\sf sk$ to sign these data and stores the authenticated dataset on a remote server. The server can later (publicly) compute $m = f(m_1,...,m_t)$ together with a signature $\sigma$ certifying that $m$ is indeed the correct output of the computation $f$. Over the last fifteen years, the problem of re ..read more
Visit website
Cryptanalytic Audit of the XHash Sponge Function and its Components
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: Cryptanalytic Audit of the XHash Sponge Function and its Components Vincent Rijmen In this audit we started from the security analysis provided in the design documentation of XHash8/12. We extended the analysis in several directions and confirmed the security claims that were made by the designers ..read more
Visit website
On Proving Pairings
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: On Proving Pairings Andrija Novakovic, Liam Eagen In this paper we explore efficient ways to prove correctness of elliptic curve pairing relations. Pairing-based cryptographic protocols such as the Groth16 and Plonk SNARKs and the BLS signature scheme are used extensively in public blockchains such as Ethereum due in large part to their small size. However the relatively high cost of pairing computation remains a practical problem for many use cases such as verification ``in circuit" inside a SNARK. This naturally arises in recursive SNARK composition and SNARKs of BLS based con ..read more
Visit website
Encrypted KNN Implementation on Distributed Edge Device Network
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: Encrypted KNN Implementation on Distributed Edge Device Network B Pradeep Kumar Reddy, Ruchika Meel, Ayantika Chatterjee Machine learning (ML) as a service has emerged as a rapidly expanding field across various industries like healthcare, finance, marketing, retail and e-commerce, Industry 4.0, etc where a huge amount of data is gen- erated. To handle this amount of data, huge computational power is required for which cloud computing used to be the first choice. However, there are several challenges in cloud computing like limitations of bandwidth, network connectivity, higher ..read more
Visit website
A New Hash-based Enhanced Privacy ID Signature Scheme
The International Association for Cryptologic Research (IACR)
by
3d ago
ePrint Report: A New Hash-based Enhanced Privacy ID Signature Scheme Liqun Chen, Changyu Dong, Nada El Kassem, Christopher J.P. Newton, Yalan Wang The elliptic curve-based Enhanced Privacy ID (EPID) signature scheme is broadly used for hardware enclave attestation by many platforms that implement Intel Software Guard Extensions (SGX) and other devices. This scheme has also been included in the Trusted Platform Module (TPM) specifications and ISO/IEC standards. However, it is insecure against quantum attackers. While research into quantum-resistant EPID has resulted in several lattice-based sch ..read more
Visit website

Follow The International Association for Cryptologic Research (IACR) on FeedSpot

Continue with Google
Continue with Apple
OR