IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
15 April 2025
Antonín Dufka, Semjon Kravtšenko, Peeter Laud, Nikita Snetkov
Kirill Vedenev
Can Aknesil, Elena Dubrova, Niklas Lindskog, Jakob Sternby, Håkan Englund
Giacomo Pope, Krijn Reijnders, Damien Robert, Alessandro Sferlazza, Benjamin Smith
Shimin Pan, Tsz Hon Yuen, Siu-Ming Yiu
In this paper, we present a novel Dilithium-based multisignature scheme designed to be secure in the QROM and optimized for practical use. Our scheme operates over the polynomial ring $\mathbb{Z}_q[X]/(x^n+1)$ with $q \equiv 1 \pmod{2n}$, enabling full splitting of the ring and allowing for efficient polynomial arithmetic via the Number Theoretic Transform (NTT). This structure not only ensures post-quantum security but also bridges the gap between theoretical constructs and real-world implementation needs.
We further propose a new hardness assumption, termed $\nu$-SelfTargetMSIS, extending SelfTargetMSIS (Eurocrypt 2018) to accommodate multiple challenge targets. We prove its security in the QROM and leverage it to construct a secure and efficient multisignature scheme. Our approach avoids the limitations of previous techniques, reduces security loss in the reduction, and results in a more compact and practical scheme suitable for deployment in post-quantum cryptographic systems.
Jianming Lin, Damien Robert, Chang-An Zhao, Yuhao Zheng
Chao Niu, Benqiang Wei, Zhicong Huang, Zhaomin Yang, Cheng Hong, Meiqin Wang, Tao Wei
Numerous FHE-friendly symmetric ciphers and transciphering methods have been developed by researchers, each with unique advantages and limitations. These often require extensive knowledge of both symmetric cryptography and FHE to fully grasp, making comparison and selection among these schemes challenging. To address this, we conduct a comprehensive survey of over 20 FHE-friendly symmetric ciphers and transciphering methods, evaluating them based on criteria such as security level, efficiency, and compatibility. We have designed and executed experiments to benchmark the performance of the feasible combinations of symmetric ciphers and transciphering methods across various application scenarios. Our findings offer insights into achieving efficient transciphering tailored to different task contexts. Additionally, we make our example code available open-source, leveraging state-of-the-art FHE implementations.
Yongcheng Song, Rongmao Chen, Fangguo Zhang, Xinyi Huang, Jian Weng, Huaxiong Wang
China Telecom Overseas Talent Recruitment Program
Job Description: 1) Lead or participate in technical research and applications for data privacy, data security, cryptography and data circulation system, including performance upgrades for the multi-privacy-preserving computing platform, software-hardware integration architecture design, trusted data circulation infrastructure development and real-world industrial applications. 2) Drive R&D of privacy-preserving technologies for LLM in distributed scenarios, including cross-domain secure training/fine-tuning/inference methods, and promote industry-leading security solutions. 3) Participate in planning and capability building for data element infrastructure, aligning with strategies to formulate technical roadmap and implement projects. 4) The positions are available immediately until filled, and the working location can be Beijing or Shanghai.
Basic Requirements: 1. Specialization: Cryptography, data security and privacy, artificial intelligence, cybersecurity, computer software development, etc. 2. Age: Under 35 years old. 3. Education: Ph.D. or Post Doc. 4. Experience: 3 years of overseas work experience (negotiable) with globally renowned employers.
Technical Requirements: 1. Expertise in cryptography, federated learning, LLM and data security/privacy, or software-hardware integration. Candidates must meet at least one of: a) Proficiency in deep learning/ML/NLP fundamentals, with experience in LLMs, distributed training security, frameworks (TensorFlow/PyTorch). b) In-depth understanding of applied cryptography, including but are not limited to the following sub-areas: secure multi-party computation, lattice-based cryptography, cryptography and its application in AI. 2. PhD or postdoctoral experience from renowned institutions or enterprises. Familiarity with applied cryptography domains (MPC, lattice-based cryptography, post-quantum crypto, homomorphic encryption, etc.), with ≥3 publications in top journals/conferences.
Closing date for applications:
Contact: Dr. He, 17316480416@189.cn
SnT, University of Luxembourg (Esch-sur-Alzette, Luxembourg)
The candidate should have obtained or going to soon obtain PhD in Mathematics or Computer science. The research profile includes cryptanalysis and/or equation system solving (e.g., Gröbner bases), parallel computing. Preference would be given to applicants with experience in multivariate and/or code-based cryptosystems and cryptanalysis methods, familiarity with computer algebra (SageMath, Magma).
The prospective candidates should send their CV with a list of publications to aleksei.udovenko at uni.lu (same address can be used for any questions related to the position). The applications will be considered upon receipt.
Closing date for applications:
Contact: aleksei.udovenko at uni.lu
East China Normal University, School of Cryptology; Shanghai, China
- Public-key cryptography
- Symmetric-key cryptography
- Cryptanalysis
- Multi-Party Computation
- Zero-Knowledge Proof
- Fully Homomorphic Encryption
- Obfuscation
- Applied Cryptography
- Blockchain
- AI Security
- System Security
Closing date for applications:
Contact: Mrs. Lin, mmxy@sc.ecnu.edu.cn
Department of Computer Science at Aarhus University, Denmark
The responsibilities of the PhD student are:
- Collaborating with faculty members and fellow researchers to develop and possibly implement novel cryptographic protocols.
- Publishing research findings in top-tier conferences and journals in computer science and related fields.
- Participating in academic activities such as seminars, workshops, and conferences to stay informed of the latest developments in the field.
- Supporting teaching activities in the department by serving as TA.
- https://www.cyberagentur.de/en/press/forschungsinitiative-fuer-sichere-und-effiziente-kryptographie/
- https://phd.nat.au.dk/for-applicants/open-calls/may-2025/mpcc-multi-party-confidential-computing
- Candidates should ideally have a Msc in computer science or a related field, with a strong background in mathematical and algorithmic skills including some experience in cryptography. We may consider strong students with only a Bsc degree.
- Excellent communication and interpersonal skills with the ability to work effectively in a collaborative research environment.
- Strong organizational and time-management skills
- Analytical and critical thinking, fluency in technical English
Closing date for applications:
Contact: Diego F. Aranha (dfaranha [at] cs.au.dk) or Peter Scholl (peter.scholl [at] cs.au.dk)
More information: https://phd.nat.au.dk/for-applicants/open-calls/may-2025/mpcc-multi-party-confidential-computing
Technische Universität Darmstadt, Germany
• Side-channel analysis attacks
• Fault-injection attacks
• Countermeasures against physical attacks
PhD candidates should have an M.Sc. degree in IT-Security, Electrical Engineering, Computer Engineering, Computer Science, or Applied Mathematics with excellent grades. Being familiar with cryptography concepts and low-level programming is a must. Knowing a hardware design language, e.g., VHDL/verilog, is a plus.
Postdoc applicants should habe a proven track record by having published their research result in venues known in cryptography, IT security, and hardware security (e.g., IACR venues, ccs, usenix security, IEEE S&P).
In order to apply, please send your CV, transcripts of records (both BSc and MSc) in a single pdf file to amir.moradi@tu-darmstadt.de
Review of applications starts immediately until the positions are filled.
Closing date for applications:
Contact: Prof. Amir Moradi amir.moradi@tu-darmstadt.de
More information: https://www.informatik.tu-darmstadt.de/impsec/
14 April 2025
- Joan Daemen, for co-inventing AES and SHA-3, contributions to symmetric key cryptography, and service to the cryptologic research community.
- Thomas Johansson, for co-inventing SNOW and Grain, advancing cryptanalysis and post-quantum cryptography, and service to the cryptologic research community.
- Anna Lysyanskaya, for contributions to privacy-preserving credentials, and service to the IACR.
- Pascal Paillier, for essential contributions to homomorphic encryption, and service to the cryptologic research community.
- J.R. RAO, for contributions to side channel cryptanalysis, and being an outstanding industrial partner for the cryptologic research community.
- Alon Rosen, for fundamental contributions to the theory of cryptography, and service to the cryptologic research community.
- Elaine Shi, for groundbreaking contributions to the design of ORAM and blockchain technologies, and service to the security research community.
- Bo-Yin Yang, for important contributions to asymmetric cryptography, and outstanding service to the IACR.
13 April 2025
Vir Pathak, Sushmita Ruj, Ron van der Meyden
Andrej Bogdanov, Alon Rosen, Neekon Vafa, Vinod Vaikuntanathan
As a cryptographic application, we show that the rounded Johnson-Lindenstrauss embedding is a robust property-preserving hash function (Boyle, Lavigne and Vaikuntanathan, TCC 2019) on the hypergrid for the Euclidean metric in the computationally hard regime. Such hash functions compress data while preserving $\ell_2$ distances between inputs up to some distortion factor, with the guarantee that even knowing the hash function, no computationally bounded adversary can find any pair of points that violates the distortion bound.
Varun Thakore, Saravanan Vijayakumaran
MProve-Nova consists of two Nova-based subprotocols, a reserves commitment generator (RCG) protocol used to compute a commitment to the total reserves owned by an exchange and a non-collusion (NC) protocol used to prove non-collusion between two exchanges. For the RCG protocol, we observed proof sizes of about 28 KB and verification times of 4.3 seconds. For the NC protocol, we observed proof sizes of about 24 KB and verification times of 0.2 seconds. Proving times for both protocols increase linearly with the number of outputs owned by the exchange but remain independent of the number of outputs on the Monero blockchain. On average, the RCG protocol required about 42 minutes per 1000 outputs and the NC protocol required about 5 minutes per 1000 outputs.