Dear all,
I am glad to announce that we created a web page for the NIST PQC Seminars, please find it here: https://csrc.nist.gov/Projects/post-quantum-cryptography/workshops-and-timeline/pqc-seminars.
You can find the 2 first talks info there, and the videos of the talks will be uploaded there as well.
We will also put the details on how to connect to the talks in the coming days.
Please find below this email the abstract of the first seminar that will happen on Tuesday March 14th, 2023, 10 a.m. US EDT.
Feel free to propose other talks 😊.
Sincerely,
Maxime Bros
NIST PQC
========================================================
### Title ###
LESS: Digital Signatures from Linear Code Equivalence
### Speaker and Affiliation ###
Dr. Edoardo Persichetti
Computer Science department, Sapienza University of Rome, Italy
### Abstract ###
The LESS signature scheme was introduced in 2020 and represents a breath of fresh air in the code-based panorama. Most notably, the scheme departs from the traditional error-correcting approach, and instead relies entirely on the hardness of the Code Equivalence Problem, a well-known problem in coding theory. Moreover, the underlying group action structure allows to design a versatile and efficient protocol. The initial construction was based on a 3-pass identification scheme, which is then transformed via Fiat-Shamir; several computational improvements were added in the following years to bolster performance. In this talk, we illustrate the LESS scheme and its background, and give an intuition about its potential as a post-quantum signature solution.
### Mini bio ###
Dr. Edoardo Persichetti is originally from Rome, Italy, where he studied Mathematics at Sapienza University. He received his PhD in 2013 from University of Auckland, under the supervision of Steven Galbraith, with a dissertation on code-based cryptography. After that he was a postdoc in the Cryptography and Data Security Group at Warsaw University in Poland, before moving to the United States, where he worked at Florida Atlantic University, first as Assistant Professor, and then as Associate Professor. He recently moved back to Italy where he joined the Computer Science department at Sapienza.
Dear all,
I am glad to share the details of the fourth PQC seminar: it will happen at 10 a.m. US EDT (Eastern Daylight Time, New York, NY, UTC-4) on Friday May 19th, 2023, see the details below.
As usual, the connection instructions will be posted on the NIST PQC Seminars website: https://csrc.nist.gov/Projects/post-quantum-cryptography/workshops-and-timeline/pqc-seminars.
Be careful, the connection info and links often change from one seminar to the other, so do not reuse previous ones.
Feel free to propose other talks 😊.
Sincerely,
Maxime Bros
NIST PQC
========================================================
### Title ###
UOV signature revisited
### Abstract ###
In this talk, we will present the UOV signature scheme to be submitted to NIST as a post-quantum signature candidate. We will present the details of the concrete design, the parameters and the rational behind. We will also present detailed security analysis and new attacks we recently developed.
### Speaker and Affiliation ###
Dr. Jintai Ding,
Tsinghua University and BIMSA, China
### Mini bio ###
Jintai Ding is a professor at the Tsinghua University and BIMSA. He is one of the designers of the NIST post-quantum KEM standard Kyber and the designer of one of the NIST third round post-quantum signature finalists: Rainbow. He received his B.A. from Xian Jiaotong University in 1988, his M.A. in mathematics from the University of Science and Technology of China in 1990 and his Ph.D in mathematics from Yale in 1995. He was a lecturer at the Research Institute for Mathematical Sciences of Kyoto University from 1995 to 1998. He has been a faculty member at the University of Cincinnati 1998-2020. From 2006 to 2007, he was a visiting professor and Alexander Von Humboldt Fellow at Technical University of Darmstadt. He received the Zhong Jia Qing Prize from by the Chinese Mathematical Society in 1990. He was a Taft Professor at University of Cincinnati. His main research interests are in cryptography, computational algebra and information security. He was a co-chair of the second, the 10th and 11th international workshop on post-quantum cryptography.
Dear all,
It is my pleasure to announce that the next NIST PQC Seminar #5 will start by a few words by Dr. Dustin Moody about the onramp signature call.
More precisely, it will happen at 10 a.m. US EDT (Eastern Daylight Time, New York, NY, UTC-4) on Friday June 9th, 2023, see the details below.
As usual, the connection instructions are be posted on the NIST PQC Seminars website: https://csrc.nist.gov/Projects/post-quantum-cryptography/workshops-and-timeline/pqc-seminars.
Be careful, the connection info and links often change from one seminar to the other, so do not reuse previous ones.
Feel free to propose other talks 😊.
Sincerely,
Dr. Maxime Bros
NIST PQC
========================================================
### Title ###
Hypercube SDitH: a geometric share aggregation approach for more efficient MPCitH Zero Knowledge Proofs and Digital Signatures
### Abstract ###
Syndrome Decoding in the Head is a scheme proposed by Feneuil Joux Rivain presented at CRYPTO 22. In this scheme, they use state-of-the-art MPC in the Head (MPCitH) techniques in conjunction with conservative code-based assumptions, the unstructured syndrome decoding problem, to achieve short signatures.
Some months later, [AGHHJY] introduced a generic modification of the MPCitH approach for additive secret sharings. It provided the same soundness as previous schemes with N^D parties, but requiring only N*D MPC computation. The improvements are derived from the arrangement of secret shares on a hypercube. The ensuing MPC operations are then only performed over ‘main parties’ which aggregate shares along different dimensions of the hypercube. Ultimately, for a hypercube of side N and dimension D, the operations performed are equivalent to D independent runs of an N-party protocol. [AGHHJY] applied these results to SDitH, and created a faster/shorter (depending on trade-off, which is the Hypercube SDitH from the title) scheme that employed the exact same underlying computational problem, to be presented at EUROCRYPT 23. The Hypercube-MPCitH approach provides signature sizes as low as 6.784KB versus 8.481KB in SDitH for the same signing times. However, fixing signature sizes to be equal, the Hypercube-MPCitH can sign/verify an order of magnitude faster, as seen in Table 7 of [AGHHJY].
In a recent work [AHJMRY], a proof in the QROM is presented which proceeds by collapsing the 5 round structure to a 3 round commit-and-open - exploiting 2-special soundness of the 5 round protocol - via initial application of Fiat-Shamir transform (transforming the security of this part into an unstructured search problem), followed by direct application of a QROM 3-round FS-security result from the literature.
In this talk we would like to present the scheme of [AGHHJY]. We believe the hypercube-MPCitH approach is general to a wide range of MPCitH schemes, and at the end we would speak briefly about the QROM proof which we also believe can be used to argue security for a wide range of MPCitH schemes that enjoy 2-special soundness on the final challenge space.
[AGHHJY] "The Return of the SDitH", Eurocrypt 2023, https://eprint.iacr.org/2022/1645
### Speakers and Affiliations ###
Dr. Nicolas Gama, Principal Privacy Software Engineer, SandboxAQ
Dr. David Joseph, Senior Research Scientist, SandboxAQ
### Mini bios ###
Dr. David Joseph - I gained my PhD from Imperial College London during which I investigated quantum-annealing-inspired attacks of the Shortest Vector Problem, central to lattice based cryptography. During that time I joined the Quantum & AI team inside of X, The Moonshot Factory where I started a small team looking into quantum-secure communications. There I co-authored Transitioning Organizations to Post-Quantum Cryptography, published in Nature. Remaining with this team over the next few years, I graduated from Imperial, converted to full time, and in late 2021 moved to SandboxAQ as a researcher during the spinout of the Quantum & AI team from X.
Dr. Nicolas Gama - I spent most of career studying post-quantum cryptography, I obtained my PhD from Ecole Normale Supérieure on Lattice based Cryptography, with the aim of gathering and implementing the most efficient lattice reduction algorithms, and study their performance in order to estimate the security of lattice-based cryptosystems. I grew an interest for cryptography in use, and privacy preserving computation, where I co-designed a few practical schemes, such as the CGGI/TFHE homomorphic encryption scheme, or efficient fixed-point arithmetic backends for MPC. I joined SandboxAQ in 2022, where I continue to develop various domains of post-quantum cryptology, privacy and AI.
Dear all,
I hope you are all doing great.
After the summer break, the NIST PQC Seminars are back 😊, and I am glad to announce the 8th one which will happen at 10 a.m. US EDT (Eastern Daylight Time, New York, NY, UTC-4) on Friday October 6th, 2023, see the details below.
As usual, the connection instructions are posted on the NIST PQC Seminars website: https://csrc.nist.gov/Projects/post-quantum-cryptography/workshops-and-timeline/pqc-seminars.
Be careful, the connection info and links often change from one seminar to the other, so do not reuse previous ones.
Feel free to propose other talks.
Sincerely,
Dr. Maxime Bros
NIST PQC Team
========================================================
### Title ###
Digital signatures from equivalence problems - A closer look at MEDS and ALTEQ
### Abstract ###
An equivalence (or isomorphism) problem ask whether two algebraic or combinatorial objects are essentially the same. Given an equivalence problem, one can obtain a digital signature scheme through the Goldreich--Micali--Wigderson zero-knowledge protocol and the Fiat--Shamir transformation. Three submissions to the latest NIST's call for post-quantum digital signature schemes follow this design, namely LESS (based on monomial code equivalence), MEDS (based on matrix code equivalence), and ALTEQ (based on alternating trilinear form equivalence).
In this talk we take a closer look at MEDS and ALTEQ. We will review their design and main features, and report their performances, advantages and limitations. In particular, MEDS and ALTEQ are based on equivalence problems that are polynomial-time equivalent. Therefore, it is not surprising that their design and cryptanalysis share several ingredients in common. Still, there are interesting subtle differences, and we will report on these too.
### Speakers and Affiliations ###
Dr. Simona Samardjiska, Radboud University, Netherlands
Dr. Youming Qiao, University of Technology Sydney, Australia
### Mini bios ###
Simona Samardjiska is an assistant professor at the Digital Security Group at Radboud University, The Netherlands. She obtained her Ph.D. at NTNU in Norway in 2015 on the topic of Multivariate Cryptography.
Her expertise and research interests are mostly in the mathematics of post-quantum cryptography, especially multivariate and code-based cryptography. She has been actively involved in the current NIST standardization process for Post-Quantum Cryptography as a principal submitter of the second-round candidate MQDSS and one of the submitters of MEDS. She has also contributed to the understanding of the security of other schemes in the competition by analyzing their classical security and resistance to side-channel attacks.
Youming Qiao is an associate professor at the Centre for Quantum Software and Information at the University of Technology Sydney. He obtained his Ph.D. at Tsinghua University in 2012. Youming started his research in theoretical computer science, in particular, computational complexitytheory and algebraic computation. This then taken him to do some work in quantum information and computation, cryptography (in particular, post-quantum cryptography), and pure mathematics (in particular, combinatorics and group theory).
You do realize that this is during the PKI Consortium’s Postquantum Cryptography conference, don’t you?
--
You received this message because you are subscribed to the Google Groups "pqc-forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email to
pqc-forum+...@list.nist.gov.
To view this discussion on the web visit
https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/a34e7a34-8cb1-4380-ae4b-456d37f021a9n%40list.nist.gov.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+unsubscribe@list.nist.gov.
To unsubscribe from this group and stop receiving emails from it, send an email to pqc-forum+...@list.nist.gov.
Dear all,
I hope you’re doing well.
It is my pleasure to announce that the NIST PQC Seminars now have a mailing list 😊.
It will enable you to receive notifications for the coming talks, you can find more info about this list here: https://list.nist.gov/pqc-seminars
To subscribe, please send an empty email with your first name + last name as the subject to pqc-seminars+subscribe@list.nist.gov
Dear all,
To subscribe, please send an empty email with your first name + last name as the subject to pqc-seminar...@list.nist.gov
Dear Community,
I hope you're all doing well.
I'm thrilled to finally announce that the videos of the NIST PQC Seminars #11 to #16 are now available online! 🎉🥳🎊
I apologize for the delay in processing and publishing them. Although publishing a video may seem straightforward, it requires the coordinated efforts of many people and takes time.
You can find all the videos here: https://csrc.nist.gov/Projects/post-quantum-cryptography/workshops-and-timeline/pqc-seminars
I hope you enjoy them!
I'd also like to take this opportunity to remind you that all NIST PQC Seminars are recorded, and the slides and videos are posted online. However, I encourage you to join the live events, as it allows you to ask questions and experience the seminars in real-time.
Take care,
Dr. Maxime Bros
NIST PQC