IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
16 October 2025
Belfort @ Leuven
Closing date for applications:
Contact: Furkan Turan
More information: https://www.linkedin.com/jobs/view/4314095801/
Belfort @ Leuven
Closing date for applications:
Contact: Furkan Turan
More information: https://www.linkedin.com/jobs/view/4314224579/
Computer-Aided Verification Group (CAVE), Ruhr University Bochum, Germany
We are continuously looking for PhD students for the 6-year project CAVE, funded by the German Research Foundation (Deutsche Forschungsgemeinschaft, DFG) through the Emmy Noether Programme. During your PhD, you will be working on cutting-edge research in Hardware Security Engineering and Verification.
Deadline: Reviewing of applications will continue until positions are filled.
Why should you apply? The position involves exploring innovative methods in the field of Computer-Aided Security Engineering and Verification, with the goal of publishing in leading international venues, broadening the research network, initiating global collaborations, and formulating independent research inquiries. For this, I work closely with my PhD students, including regular one-to-one meetings, to support and foster your research.
Location: The newly established junior research group on Computer-Aided Verification of Physical Security Properties (CAVE) is affiliated with the Horst Goertz Institute for IT Security (HGI) and the Faculty of Computer Science at Ruhr University Bochum (RUB). RUB has been a leader in IT security in Europe for more than two decades, and this expertise is integral to the HGI and the Faculty of Computer Science.
Requirements: A Master’s Degree or a strong Bachelor's Degree in Computer Science or related fields. Excellent interpersonal and communication skills in English as well as solid background in any of the following fields are expected: cryptographic engineering, hardware security, physical implementation attacks (SCA & FIA), or profound knowledge of formal verification techniques.
Application: If you are interested in applying, please send an email to Dr. Pascal Sasdrich (pascal.sasdrich@rub.de) with the following documents in a single PDF (max. 10 MB) and subject line "[CAVE] Application for PhD position":
- Your CV, including a transcript of records.
- A brief cover letter describing your research interests.
- Contact details of 2-3 potential references.
Closing date for applications:
Contact: Dr. Pascal Sasdrich
Department of Computer and Science Engineering, Indian Institute of Technology Hyderabad (IITH)
IIT Hyderabad invites applications from exceptionally bright and motivated qualified candidates for faculty positions at the levels of Assistant Professor, Associate Professor, and Professor in the Department of Computer Science and Engineering, in specializations including cryptography and privacy, systems security, post-quantum cryptography, quantum cryptography, and cyber security.
For more details, please refer to the advertisement: https://iith.ac.in/assets/files/careers/faculty/Faculty-Recruitment-Advt-Oct2025.pdf.
For more details about the department, please visit https://cse.iith.ac.in/.
To apply please use the link: https://faculty.recruitment.iith.ac.in/index1.html.
The deadline is 5.30 pm (IST) on 31 October 2025.
Closing date for applications:
Contact: For any questions please reach out to Maria Francis (mariaf@cse.iith.ac.in).
Technical University of Darmstadt, Germany
Your profile:
- Completed PhD degree (or equivalent) at a top university in IT security, computer science, mathematics, electrical engineering, or a similar area.
- Publications at top venues for IT security and cryptography (e.g., EUROCRYPT, CRYPTO, ASIACRYPT, S&P, CCS, TCC),
- Good knowledge in one of the topics mentioned above is a plus.
- Experience in project management and supervising students is a plus.
TU Darmstadt is a top research university for IT Security, Cryptography, and Computer Science in Europe. We offer an excellent working environment in the heart of the Frankfurt Metropolitan Area, which is internationally well-known for its high quality of life. The review of applications starts immediately until the position is filled.
Please send your application to: job@cac.tu-darmstadt.de
Closing date for applications:
Contact: Sebastian Faust
More information: https://www.informatik.tu-darmstadt.de/cac/cac/index.en.jsp
Indian Institute of Technology Roorkee, Roorkee, Uttarakhand, India
Closing date for applications:
Contact: Dr. Raghvendra Rohit (raghvendra.rohit@cs.iitr.ac.in)
National University of Singapore (NUS)
Closing date for applications:
Contact: Dr Prosanta Gope (p.gope@sheffield.ac.uk)
a16z Crypto - New York, NY, USA
The a16z crypto research lab is seeking interns for summer 2026 in all technical areas pertaining to blockchains/Web3, including in particular cryptography and distributed computing. For more details and to submit an application, see https://a16z.com/about/jobs/?gh_jid=7489894003. For full consideration, please apply by November 10, 2025.
The Role
a16z crypto research is a new kind of multidisciplinary lab that bridges the worlds of academic theory and industry practice to advance the science and technology of the next generation of the internet. In addition to fundamental research, we collaborate with portfolio companies to solve hard technical and conceptual problems. Research interns will have the opportunity to learn from the firm’s investment and engineering teams, although this is a research role with no responsibility for investment decisions. We are seeking students with a strong research background and an interest in blockchains and web3 to join the group for the summer. Specific research areas of interest include cryptography, security, distributed computing, economics (both micro and macro), incentives, quantitative finance, political science and governance, and market and mechanism design. This list is not exhaustive and we encourage applicants with different backgrounds who may have unique perspectives on the space to apply.
Preferred Qualifications
- Enrolled in a PhD program in a relevant field such as computer science, economics, mathematics, operations research, political science, etc. (Exceptional masters and undergraduate students will also be considered.)
- Passionate and knowledgeable about blockchains/Web3 and their underlying technologies.
- Familiar with fundamental research and publishing in peer-reviewed conferences and journals.
Internship Details
- In-person residency required in New York, NY
- Duration: June 2–August 21, 2026 (min 10, max 12 weeks)
Closing date for applications:
Contact: Ertem Nusret Tas - ntas@a16z.com
More information: https://a16z.com/about/jobs/?gh_jid=7489894003
Katholieke Universiteit Leuven, Belgium
Closing date for applications:
Contact: jobs-cosic@esat.kuleuven.be
More information: https://www.esat.kuleuven.be/cosic/vacancies/
CISPA Helmholtz Center for Information Security, Saabrücken & St. Ingbert, Germany
Tenure-Track Faculty in all areas related to Information Security (f/m/d)
All applicants are expected to grow a research team that pursues an internationally visible research agenda. To aid you in achieving this, CISPA provides institutional base funding for three full-time researcher positions and a generous budget for expenditures. Upon successful tenure evaluation, you will hold a position that is equivalent to an endowed full professorship at a top research university. We invite applications of candidates with excellent track records in all areas related to Information Security.
CISPA values diversity and is committed to equality. We provide special dual-career support. We explicitly encourage female and diverse researchers to apply.
Closing date for applications:
Contact: Scientific Talent Acquisition Team: career@cispa.de
More information: https://career.cispa.de/jobs/tenure-track-faculty-in-all-areas-related-to-information-security-f-m-d-2025-2026-74
Florida Atlantic University
The Department of Mathematics & Statistics at Florida Atlantic University invites applications for a tenure-track position at the rank of Assistant or Associate Professor in cryptology, starting in August 2026. Strong candidates in all areas of cryptology will be considered. Preference will be given to candidates with several broad areas of interest in the mathematics of cybersecurity including, but not limited to, symmetric and public-key cryptography, post-quantum cryptography, quantum algorithms in cryptography, or a closely related area. Responsibilities for this position will be research, teaching, and professional service. The successful candidate is expected to apply for and secure external research funding and actively participate in interdisciplinary programs.
The Department of Mathematics & Statistics is a collegial and research-active department demonstrating excellence in teaching, research, and service. We are home to 26 tenure-track or tenured faculty members, 18 faculty members in non-tenure-track positions, and more than 40 graduate teaching/research assistants. Our department has an established national and international reputation for research innovation through our Center for Cryptology and Information Security (CCIS). FAU is also recognized as a National Center of Academic Excellence in Information Assurance/Cyber Defense Research (CAE-R) since 2019. More information about the department can be found at: http://www.math.fau.edu/.
Review of applications will begin November 15, 2025, and will continue until the position is filled.
Closing date for applications:
Contact: Informal inquiries can be addressed to: Dr. Stephen C. Locke, Chair of the Search Committee, (lockes@fau.edu)
More information: https://fau.wd1.myworkdayjobs.com/en-US/FAU/details/Assistant-Associate-Professor--Cryptology_REQ21084
13 October 2025
Multi-Party Functional Encryption (MPFE): A powerful tool in the distributed and decentralized world
Ruxandra F. Olimid
Sevdenur Baloglu, Sergiu Bursuc, Reynaldo Gil-Pons, Sjouke Mauw
Stefan Dziembowski, Sebastian Faust, Paweł Kędzior, Marcin Mielniczuk, Susil Kumar Mohanty, Krzysztof Pietrzak
The primary applications of beholder signatures can be found within the blockchain ecosystem. In particular, we describe how to use them to construct proofs of custody (Feist, 2021) that do not require ephemeral keys and are noninteractive. We also outline applications to data dissemination, data availability, and proofs of replication.
Sachintha Kavishan Jayarathne, Seetal Potluri
12 October 2025
Willy Quach, LaKyah Tyner, Daniel Wichs
Tianyu Zhang, Yupeng Ouyang, Yupeng Zhang
In this paper, we introduce DYNARK, a dynamic zkSNARK scheme that can update the proof in sublinear time when the change of the witness is small. DYNARK is built on top of the seminal zkSNARK protocol of Groth, 2016. In the semi-dynamic setting, for an R1CS of size $n$, after a preprocessing of $O(n\log n)$ group operations on the original witness, it only takes $O(d)$ group operations and $O(d\log^2 d)$ field operations to update the proof for a new witness with distance $d$ from the original witness, which is nearly optimal. In the fully-dynamic setting, the update time of DYNARK is $O(d\sqrt{n\log n})$ group operations and $O(d\log^2 d)$ field operations. Both the proof size and the verifier time are $O(1)$, which are exactly the same as Groth16. Compared to the scheme in a prior work by Wang et al. 2024, we reduce the proof size from $O(\sqrt{n})$ to $O(1)$ without relying on pairing product arguments or another zkSNARK, and the update time and the verifier time of DYNARK are faster in practice.
Experimental results show that for $n=2^{20}$, after a one-time preprocessing of 74.3 seconds, it merely takes 3 milliseconds to update the proof in our semi-dynamic zkSNARK for $d=1$, and 60 milliseconds to update the proof in our fully-dynamic zkSNARK. These are 1433$\times$ and 73$\times$ faster than Groth16, respectively. The proof size is 192 bytes and the verifier time is 4.4 milliseconds. The system is fully compatible with any existing deployment of Groth16 without changing the trusted setup, the proof and the verification algorithm.
Carlo Brunetta, Amit Chaudhary, Stefano Galatolo, Massimiliano Sala
Vladimir Sarde, Nicolas Debande
Paul Gerhart, Davide Li Calsi, Luigi Russo, Dominique Schröder
We present standard-model constructions of bounded-equivocable PRFs under the DDH and LWE assumptions, and we show how to make these constructions verifiable. Prior SIM-AC style primitives could not achieve verifiability since their programmability relied on embedding the secret key into the random oracle.
We demonstrate applications to (i) adaptively secure private-key encryption, (ii) two-round threshold Schnorr signatures secure against adaptive corruptions, and (iii) leader election in Proof of Stake blockchains. Together, these results establish bounded-equivocable PRFs as a practical primitive that achieves programmability with verifiability in the standard model, and enables applications previously out of reach.