IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
02 December 2024
Marburg, Slowenien, 23 May 2025
Event CalendarSubmission deadline: 31 January 2025
Notification: 28 February 2025
Munich, Germany, 25 June 2025
Event CalendarSubmission deadline: 7 March 2025
Miyakojima, Japan, 18 April 2025
Event CalendarSubmission deadline: 31 December 2024
Notification: 31 January 2025
Multiple academic teaching positions (Lecturer/ Assistant Professor/ Associate Professor/ Professor)
Xiamen University Malaysia, Sepang, Malaysia
Job PostingCandidates in computer science and cyber security are welcome to apply. The ideal candidate is expected to be able to support general computing subjects, as well as cyber security specialization subjects. Applicants must possess their first (Bachelor's) degree in computing and PhD in a related discipline.
Applicants with specific teaching and research interests in one or more of the following areas from each group are encouraged to apply:
Cybersecurity
- Network Traffic Monitoring and Analysis
- Malware Analysis
- Cryptanalysis
- Biometrics
- Blockchain Technology
- Cyber Security Laws and Regulations
Computing
- Programming (C, C++, Java)
- Discrete Math
- Data Structure
- Design and Analysis of Algorithms
- Computer Networks and Communication
- Operating Systems
- Big Data Analytics
HOW TO APPLY
Applicants are invited to submit a digital application to recruit_academic@xmu.edu.my and iftekhar.salam@xmu.edu.my. All applications must include the following attachments:
- Your detailed and current CV with publication (*Asterisk to indicate corresponding author, include Indexing & Quartile);
- Cover letter;
- List of courses from the above that the candidate can support;
- Evidence of academic qualifications (Bachelor, Master & PhD Certificate; Bachelor, Master & PhD Transcripts and Professional Certificates);
- 3-5 Full-Text publications (if applicable);
- Teaching evaluation (if applicable);
- Two academic references (at least one of them is the applicant’s current/most recent employer).
Closing date for applications:
Contact: Iftekhar Salam
King's College London
Job PostingWe are inviting applications for a PhD studentship in the cryptography lab at King’s College London. Specifically, we are looking for an applicant to work with us in the area of lattice-based cryptography. We are particularly interested in the study of and constructions from new lattice-based assumptions and privacy-preserving technologies based on lattices.
The PhD could cover studying the underlying hard mathematical problems, cryptanalysis, constructions or applications of lattice-techniques. This can cover post-quantum aspects of lattice-based cryptography and/or advanced functionalities.
The applicant would work with Martin Albrecht, Ngoc Khanh Nguyen and/or Eamonn Postlethwaite. We encourage applicants to reach out to Martin to discuss the position informally before applying.
Fine print. This is a fully-funded positions covering both fees and maintenance. The latter is at the UKRI rate. Funded by UKRI Frontier Research. We seek applicants with a strong background in mathematics and/or computer science. We will consider applications on a rolling basis.
Closing date for applications:
Contact: Martin Albrecht (martin.albrecht@kcl.ac.uk)
More information: https://martinralbrecht.wordpress.com/2024/11/29/phd-position-in-lattice-based-cryptography/
Monash University, Melbourne, Australia
Job PostingThe post-quantum cryptography research group at the Department of Software Systems and Cybersecurity, Faculty of Information Technology, Monash University, Australia, has 3 fully funded Ph.D. student scholarship openings for research projects funded by Australian Research Council - Discovery Projects 2025, including in particular the following areas:
- Developing tools and techniques for FHE-based private cloud computation applications.
- Theory and applications of zk-SNARKS in FHE-based cloud computation.
- Secure and Efficient Implementations of zk-SNARK and FHE schemes and their applications.
Students will have the opportunity to work in an excellent research environment and collaborate with experts in cryptography and with Cryptolab industry partners.
Monash University is among the leading universities in Australia and is located in Melbourne, ranked as Australia's most liveable city and among the most liveable cities in the world.
Applicants should have (or be expected to complete in the next 12 months) a Masters or Honours equivalent qualification with a research thesis, with excellent grades in mathematics, theoretical computer science, cryptography, engineering or closely related areas. They should have excellent English verbal and written communication skills. Programming experience and skills, especially in Sagemath, Python, Magma, and/or C/C++, are also highly desirable.
To apply: please send a copy of your CV and all your transcripts (bachelor and/or master) by 1st Feb 2025 to
Closing date for applications:
Contact: Amin Sakzad (amin.sakzad@monash.edu)
Ethereum Foundation
Job PostingClosing date for applications:
Contact: Ethereum Foundation Poseidon Group
More information: https://www.poseidon-initiative.info/
University of Sheffield
Job PostingClosing date for applications:
Contact: Dr Aryan Pasikhani aryan.pasikhani@sheffield.ac.uk
Carnegie Mellon University, CyLab; Pittsburgh, PA, USA
Job PostingThe CyLab Security and Privacy Institute at Carnegie Mellon University is leading a university-wide priority hiring search for tenure-track faculty who focus on security or privacy and will be appointed in relevant academic departments throughout the university.
CyLab is a university-wide umbrella organization that works to catalyze, support, promote, and strengthen collaborative security and privacy research and education across departments, disciplines, and geographic boundaries to achieve significant impact on research, education, public policy, and practice. Successful applicants will be appointed in the most relevant department or jointly in two departments, depending on research focus and needs.
CyLab welcomes applicants with research and teaching interests that fit within the broad computer security and privacy space. Areas of interest include, but are not limited to, systems security, software security, hardware security, applied cryptography, usable privacy and security, security and privacy policy, national and international cybersecurity policy, economics of security and privacy, security and privacy of AI/ML and using AI/ML for security and privacy, blockchain security and privacy, security for cyber physical systems, security and privacy of robotics and autonomous systems, and privacy engineering.
We are especially interested in candidates with diverse backgrounds and a demonstrated commitment to excellence and leadership in research, undergraduate and graduate teaching, and service towards building an equitable and diverse scholarly community.
Carnegie Mellon considers applicants for employment without regard to, and does not discriminate on the basis of, gender, race, protected veteran status, disability, sexual orientation, gender identity, and any additional legally protected status.
Applications should be submitted through the CyLab Interfolio site by December 11, 2024: https://apply.interfolio.com/151331 Opens in new window. Applications may be shared with members of any of the participating departments. See https://www.cylab.cmu.edu/about/hiring.html for more information.
Closing date for applications:
Contact: Lujo Bauer or Sarah Scheffler, cylab-faculty-search@andrew.cmu.edu
More information: https://www.cylab.cmu.edu/about/hiring.html
Riverside Research
Job PostingClosing date for applications:
Contact: Colette Bryan
Award
The IACR Test-of-Time Award honors papers published at the 3 IACR flagship conferences 15 years ago which have had a lasting impact on the field.
The Test-of-Time award for Asiacrypt 2009 is awarded to the following two papers:
Fiat-Shamir with aborts:Applications to lattice and factoring-based signatures, by Vadim Lyubashevsky
For inventing the abort technique in the Fiat-Shamir transformation, which became the foundation of the NIST-standardized Dilithium lattice-based signature scheme.
Efficient public key encryption based on ideal lattices, by Damien Stehlé, Ron Steinfeld, Keisuke Tanaka and Keita Xagawa
For introducing the first efficient public-key encryption scheme with security based on the worst-case hardness of the approximate Shortest Vector Problem in structured ideal lattices.
Sela Navot, Stefano Tessaro
ePrint ReportJakob Burkhardt, Hannah Keller, Claudio Orlandi, Chris Schwiegelshohn
ePrint ReportWe introduce the linear-transformation model, where clients have access to a trusted platform capable of applying a public matrix to their inputs. Such computations can be securely distributed across multiple servers using simple and efficient secure multiparty computation techniques.
The linear-transformation model serves as an intermediate model between the highly expressive central model and the minimal local model. In the central model, clients have access to a trusted platform capable of applying any function to their inputs. However, this expressiveness comes at a cost, as it is often expensive to distribute such computations, leading to the central model typically being implemented by a single trusted server. In contrast, the local model assumes no trusted platform, which forces clients to add significant noise to their data. The linear-transformation model avoids the single point of failure for privacy present in the central model, while also mitigating the high noise required in the local model.
We demonstrate that linear transformations are very useful for differential privacy, allowing for the computation of linear sketches of input data. These sketches largely preserve utility for tasks such as private low-rank approximation and private ridge regression, while introducing only minimal error, critically independent of the number of clients. Previously, such accuracy had only been achieved in the more expressive central model.
David Pointcheval, Robert Schädlich
ePrint ReportSubsequently, we introduce the notion of Multi-Client Predicate Encryption (MC-PE) which, in contrast to MC-ABE, does not only guarantee message-hiding but also attribute-hiding. We present a new compiler that turns any constant-arity MC-ABE into an MC-PE for the same arity and policy class. Security is proven under the LWE assumption.
Asmita Adhikary, Giacomo Tommaso Petrucci, Philippe Tanguy, Vianney Lapôtre, Ileana Buhan
ePrint ReportKyeongtae Lee, Seongho Park, Byeongjun Jang, Jihye Kim, Hyunok Oh
ePrint ReportWe propose two constructions of $\textsf{LiLAC}$: a field-agnostic $\textsf{LiLAC}$ and a field-specific $\textsf{LiLAC}$. Each construction demonstrates superior performance compared to the state-of-the-art techniques in their respective categories of MLPCS. First, the field-agnostic $\textsf{LiLAC}$ is compared against Brakedown (CRYPTO 2023), which is based on a tensor IOP and satisfies field-agnosticity. In experiments conducted over a 128-bit field with a coefficient size of $2^{30}$, the field-agnostic $\textsf{LiLAC}$ achieves a proof size that is $3.7\times$ smaller and a verification speed that is $2.2\times$ faster, while maintaining a similar proof generation time compared to Brakedown. Furthermore, the field-specific $\textsf{LiLAC}$ is evaluated against WHIR (ePrint 2024/1586), which is based on an FRI. With a 128-bit field and a coefficient size of $2^{30}$, the field-specific $\textsf{LiLAC}$ achieves a proof generation speed that is $2.8\times$ faster, a proof size that is $27\%$ smaller, and a verification speed that is $14\%$ faster compared to WHIR.
Mojtaba Fadavi, Sabyasachi Karati, Aylar Erfanian, Reihaneh Safavi-Naini
ePrint ReportIn this paper, we design a symmetric-key based fully dynamic group signature scheme, called DGMT, that redesigns DGM (Buser et al. ESORICS 2019) and removes its two important shortcomings that limit its application in practice: (i) interaction with the group manager for signature verification, and (ii) the need for storing and managing an unacceptably large amount of data by the group manager. We prove security of DGMT (unforgeability, anonymity, and traceability) and give a full implementation of the system. Compared to all known post-quantum group signature schemes with the same security level, DGMT has the shortest signature size. We also analyze DGM signature revocation approach and show that despite its conceptual novelty, it has significant hidden costs that makes it much more costly than using traditional revocation list approach.