IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
06 November 2025
Amit Agarwal, Kushal Babel, Sourav Das, Babak Poorebrahim Gilkalaye
Weiqi Feng, Xinle Cao, Adam O'Neill, Chuanhui Yang
In this work, we propose a core technique named delayed duplication to resolve the conflict between IFA and obliviousness. To the best of our knowledge, we are the first to address this conflict with both practicality and strict security. Based on the new technique, we utilize elaborate data structures to develop a new EDB named Grove for processing expressive graph queries. The experimental results demonstrate that incorporating IFA makes Grove impressively outperform the state-of-the-art work across multiple graph-processing tasks, such as the well-known neighbor query and $t$-hop query.
Bengaluru, India, 2 June 2026
Submission deadline: 13 February 2026
Notification: 16 March 2026
Bangalore, India, 2 June 2026
Submission deadline: 20 January 2026
Notification: 9 March 2027
ENS Lyon, France
The candidate will work on (quantum-)computational and mathematical aspects of lattice-based or isogeny-based cryptography. They will join the Number Theory team at ENS de Lyon, supported by grant ANR-22-PNCQ-0002 (the HQI initiative).
The candidate should hold a PhD degree in Mathematics or Computer Science and have a strong research record in any of the following areas: number theory, quantum computing, lattice-based cryptography, or isogeny-based cryptography.
Applications should be sent to Benjamin Wesolowski at postdoc.hqi.wiring373@passmail.net (including a CV, cover letter, and list of references).
Closing date for applications:
Contact: Benjamin Wesolowski, postdoc.hqi.wiring373@passmail.net
University of Bern; Bern, Switzerland
A postdoc position is available in the Cryptology and Data Security research group at the Institute of Computer Science, University of Bern, led by Christian Cachin.
Our research addresses all aspects of security in distributed systems, especially cryptographic protocols, consistency, consensus, and cloud-computing security. We are particularly interested in blockchains, distributed ledger technology, cryptocurrencies, and their security and economics. Please explore crypto.unibe.ch to learn more about our research topics. We are part of IC3: The Initiative for Cryptocurrencies and Contracts (https://www.initc3.org/).
This position concerns smart contracts running on blockchains with a cryptocurrency, blockchain consensus protocols, transactions, and concurrent execution of programs. The candidate is expected to develop novel methods and protocols for scaling blockchains.
Please follow this link for full information on how to apply: https://crypto.unibe.ch/jobs/
Closing date for applications:
Contact: Christian Cachin (https://crypto.unibe.ch/cc)
More information: https://crypto.unibe.ch/jobs/
Ph.D. positions in computer science, with focus on distributed protocols, concurrency, and blockchai
University of Bern; Bern, Switzerland
Multiple Ph.D. positions are available in the Cryptology and Data Security research group at the Institute of Computer Science, University of Bern, led by Christian Cachin.
Our research addresses all aspects of security in distributed systems, especially cryptographic protocols, consistency, consensus, and cloud-computing security. We are particularly interested in blockchains, distributed ledger technology, cryptocurrencies, and their security and economics. Please explore crypto.unibe.ch to learn more about our research topics. We are part of IC3: The Initiative for Cryptocurrencies and Contracts (https://www.initc3.org/).
These positions concern smart contracts running on blockchains with a cryptocurrency, blockchain consensus protocols, transactions, and concurrent execution of programs. Candidates are expected to investigate novel methods and protocols for scaling blockchains.
Please follow this link for full information on how to apply: https://crypto.unibe.ch/jobs/
Closing date for applications:
Contact: Christian Cachin (https://crypto.unibe.ch/cc)
More information: https://crypto.unibe.ch/jobs/
IIT Bhilai, Chhattisgarh, India
Applications are invited for the position of Project Manager under the DST–National Quantum Mission project titled “Development of tamper-proof SCA/FI resistant 10Gbps post-quantum In-line IP network encryptor, Post-Quantum TLS ASIC (PQ-TLS), and TLS Accelerator PCIe card using PQ-TLS ASIC.”
Position: Project Manager (01 post)
Duration: 1 year (extendable annually)
Salary: ₹80,000 (consolidated)
Age limit: 50 years
Essential Qualification:
PhD or ME/MTech with ≥4 years relevant experience, or BE/BTech with ≥7 years relevant experience in CSE/IT/ECE/Mathematics or related fields.
Desirable:
Strong background in Mathematics, Cryptography, and Programming; experience in project coordination and team leadership; ability to manage multiple tasks and meet deadlines. Experience with NIST Post-Quantum Standard Algorithms and/or Fault Analysis of Crypto algorithms with ChipWhisperer platform is a plus.
Principal Investigator:
Dr. Dhiman Saha, Assistant Professor, CSE, IIT Bhilai
Email: dhiman@iitbhilai.ac.in
How to Apply:
Submit the filled application form and CV to decipheredlab@iitbhilai.ac.in with the subject line “Application for Project Manager (NQM)”.
Important Dates:
Application deadline: 01 December 2025
Interview date: 15 December 2025 (11:00 AM, Room 413B, ED-1 Building, IIT Bhilai)
Closing date for applications:
Contact: Dr. Dhiman Saha
Dept. of CSE, ED-1 Building
IIT Bhilai, CG, INDIA, 491002
http://dhimans.in/
http://de.ci.phe.red
More information: https://www.iitbhilai.ac.in/index.php?pid=adv_nov25_04
University of Alabama at Birmingham, Alabama, USA
The Department of Computer Science (CS) at the University of Alabama at Birmingham (UAB) is seeking candidates with expertise in cyber security for a tenured associate professor position holding the Phyllis and David Brasfield Endowed Faculty Scholarship, starting Fall 2026.
The CS Department at UAB offers PhD, MS, BS, and BA programs. For additional information about the Department, please visit: https://www.uab.edu/cas/computerscience/. UAB is a Carnegie R1 research university, Alabama’s single largest employer, and an engine of revitalization for Birmingham, the largest city in Alabama.
For the complete job announcement and application procedures, see: https://uab.peopleadmin.com/postings/26352
Closing date for applications:
Contact: For more information, please contact the search committee chair Dr. John Johnstone (jkj@uab.edu).
More information: https://uab.peopleadmin.com/postings/26352
05 November 2025
Elizabeth Crites, Alistair Stewart
1. The correlated agreement up-to-capacity conjecture of Ben-Sasson-Carmon-Ishai-Kopparty-Saraf (J. ACM’23), 2. The mutual correlated agreement up-to-capacity conjecture of WHIR, 3. The list-decodability up-to-capacity conjecture of DEEP-FRI, which follows from existing results in the literature.
We then propose minimal modifications to these conjectures up to the list-decoding capacity bound.
Our second main contribution is a proof that correlated agreement with small enough error probability implies list decoding of Reed-Solomon codes. Thus, any future results on our correlated agreement conjectures with small enough error probability would imply similar results in classical list decoding. A reduction from proximity gaps to list-decodability was heretofore a natural open problem.
Paco Poilbout, Thomas Roche, Laurent Imbert
Mengce Zheng, Yansong Feng, Abderrahmane Nitaj, Yanbin Pan
Specifically, we analyze three common non-linear PCGs: the Quadratic Congruential Generator (QCG), the Power Generator, and the Pollard Generator. We establish asymptotic bounds for predicting these PCGs, assuming the adversary has access to an infinitely long output sequence. To derive these bounds, we develop new symbolic techniques that build on the automated Coppersmith's method framework recently developed by Feng et al. (Crypto '25). Our approach is more flexible than previous methods and is particularly well-suited for deriving symbolic bounds. Applying our techniques, we obtain the best-known analytical results for asymptotic attacks on these PCGs:
We present, for the first time, asymptotic attack bounds on QCGs with partially known coefficients. We extend and improve the asymptotic attack of Herrmann and May (Asiacrypt '09) on Power Generators. We improve the asymptotic attack of Bauer et al. (PKC '12) on Pollard Generators and confirm their conjecture.
We validate our theoretical findings with numerical experiments that demonstrate the practicality and efficacy of our attacks.
Andrei Alexei, Marios Omar Choudary, Vlad-Florin Dragoi
Preshtha Garg, Sanjam Garg, Guru-Vamsi Policharla, Bhaskar Roberts
We present the first construction of issuer-hiding anonymous credentials with constant-sized showing, threshold issuance, and no requirement of interactive setup. Silent (non-interactive) setup is crucial as the various issuers may be slow-moving, independent organizations that are unwilling to coordinate in a distributed key generation protocol beforehand. Our construction also supports dynamic verifier policies. This is useful if different verifiers disagree about which issuers they trust or what threshold they accept.
At the heart of our scheme, we construct threshold structure-preserving signatures with silent setup and prove security in the generic group model. We also provide a NIZK for anonymous showing that is more efficient than a standard application of Groth-Sahai proofs. Finally, we provide an implementation of our scheme in Rust, along with concrete efficiency metrics.
Justin Thaler
But not all uses of sum-check are equally effective. The fastest SNARKs invoke sum-check in highly sophisticated ways, exploiting repeated structure in computation to aggressively minimize commitment costs and prover work. I survey the key ideas that enable this: batch evaluation arguments, read/write memory checking, virtual polynomials, sparse sum-checks, and small-value preservation. These techniques unlock the full potential of the sum-check protocol as a foundation for fast SNARK proving.