IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
01 December 2025
Department of Digital Security, Radboud University, Netherlands
Closing date for applications:
Contact: Simona Samardjiska, Radboud University
Columbia University
-----
Blockchain technology creates the abstraction of a “computer in the sky”---a global and shared programmable virtual machine that combines the general-purpose functionality of a computer with the decentralization and fault-tolerance of the Internet. A blockchain protocol plays a role similar to that of an operating system---an intermediate layer that insulates the application layer (i.e., smart contracts) from the hardware layer (i.e., the Internet) and acts as the “master program” that coordinates the execution of all the virtual machine’s system and user-installed programs. Blockchain technology can be viewed as adding state and data processing capabilities to traditional Internet infrastructure and, among other applications, it enables stronger forms of ownership of digital assets than society has ever had before.
Blockchain protocol design requires innovation in and the synthesis of a number of technically challenging fields, including distributed systems, game theory and mechanism design, cryptography, and more. The Columbia-Ethereum Center for Blockchain Protocol Design brings together the multi-disciplinary expertise at Columbia to advance the performance, security, robustness, and economics of this societally important technology.
The Center’s activities include research grants for Columbia faculty, students, and their collaborators; postdoctoral and graduate student fellowships; an industry research-in-residence program; and several events, including the Columbia Cryptoeconomics Workshop and an annual summer school.
Closing date for applications:
Contact: Tim Roughgarden (tr@cs.columbia.edu).
More information: https://www.engineering.columbia.edu/research-innovation/institutes-centers-initiatives/computational-sciences-ai/blockchain-protocol-design
FAU Erlangen-Nuremberg, Germany
The Real-World Crypto Group at FAU invites applications for 1 PhD and 1 Postdoctoral position (full-time, E13 TV-L), starting early 2026.
About the PositionsThe positions are funded for three years and focus on:
- Interoperable secure messaging (in collaboration with Paul Grubbs, University of Michigan)
- Private and anonymous communication
- End-to-end encryption and interoperability
- Anonymous messaging
- Security of deployed protocols
- Provable security and protocol design
- MSc degree in computer science or related field
- Interest in applied cryptography and IT security
- Motivation to complete a PhD within three years
- PhD in cryptography, mathematics, computer science, or related field
- Experience in applied cryptography and IT security
Good English skills are expected; German is not required.
Group & LocationWe're a young, motivated, international team working on strengthening security and privacy in practice and improving methods for that in theory. The Nuremberg region offers excellent transport links (including an international airport and fast trains to Munich, Frankfurt, and Berlin), proximity to international companies, and easy access to the Franconian Switzerland climbing and outdoor area.
How to ApplyPlease submit your application by 31 January 2026 to paul.roesler@fau.de.
Your application should include:
- Cover letter (indicate PhD or Postdoc)
- CV
- Degree certificates and transcripts
- At least one reference contact
- Short statement of research interests
Interviews will be held in mid February, online or in person in Erlangen.
Equal OpportunityFAU encourages applications from women and gives preference to candidates with disabilities in cases of equal qualification.
Closing date for applications:
Contact: Paul Rösler
More information: https://roeslpa.de/application.html
Linköping University, Sweden
Closing date for applications:
Contact: Khac-Hoang Ngo, Assistant Professor, khac-hoang.ngo@liu.se
More information: https://liu.se/en/work-at-liu/vacancies/27883
Nanyang Technological University + TT-logic, Singapore
Job Summary:
Thanks to a recently awarded tech-development grant, we are seeking a talented and motivated Fully Homomorphic Encryption (FHE) Engineer to join our team. Your role will be to implement and optimize TTnet privacy-preserving inference through Zama's Concrete-ML library and other FHE libraries, manage cryptographic parameters, and compilation. You will help finalize prototypes and ship reproducible, containerized, and well-documented packages. You will collaborate with a Machine Learning engineer and our full-stack engineers to integrate your FHE pipeline into deployable privacy-preserving pilots in clients' environments.
This role offers an exciting opportunity to work with cutting-edge technology, shape the future of XAI/privacy-preserving AI, and contribute to the success of a promising startup.
Qualifications:
- Bachelor, Master or PhD degree in Computer Science, Software Engineering, Cryptography, or a related field.
- Experience with Concrete-ML library from Zama or other FHE/crypto libraries.
- Hands-on Docker and CI/CD experience, comfort with Linux tooling, clear documentation.
- Effective communication and interpersonal skills to collaborate with other engineers.
Closing date for applications:
Contact: Please submit your resume, cover letter, and any relevant supporting documents (links to code/repos welcome) to thomas.peyrin@ntu.edu.sg with the subject line "FHE Engineer - Application". Only shortlisted candidates will be contacted for further steps in the selection process.
More information: https://syllab-ntu.github.io/syllab/2026_FHE_engineer/
National Sun Yat-sen University, Department of Computer Science and Engineering; Kaohsiung, Taiwan
(Note: Candidates must comprehend formal security analysis, secure coding, and effective security integration in the application domains.)
Responsibilities: Apart from academic work, student must involve in several activities in a group or individually, such as (not limited to):
Requirements: (02 MS and 01 PhD positions)
Apart from the university's basic admission policies (https://cse.nsysu.edu.tw/?Lang=en), students are desired to have following key requirements:
Scholarship:
Deadline for CV submission: December 31, 2025.
Deadline for online application: Jan~March, 2026.
Joining CANSEC-Lab@NSYSU: Fall 2026.
Closing date for applications:
Contact: Arijit Karati (arijit.karati@mail.cse.nsysu.edu.tw)
More information: https://cse.nsysu.edu.tw/p/412-1205-16761.php?Lang=en
Xi’an Jiaotong-Liverpool University, PQC-X, Suzhou, China
We are seeking multiple students to join us and do research in design, analysis, implementation and/or application of post-quantum cryptography.
PQC-X is a newly founded lab led by Prof. Jintai DING, a globally recognized leader in Post-quantum Cryptography. Our doctoral programme is a strategic research collaboration between the Xi’an Jiaotong-Liverpool University and the University of Liverpool. You will be formally registered with the two universities as a doctoral student. Successful completion of the programme will lead to a doctoral degree awarded by the University of Liverpool and recognised by the Chinese Ministry of Education.
What we offer:
General requirements: We are looking for motivated, talented, and hardworking applicants who have
English language requirements: IELTS/TOEFL/PTE.
Please refer to https://www.xjtlu.edu.cn/en/admissions/doctoral for more information.
For Inquiries, please contact Associate Professor Zhang.
Closing date for applications:
Contact: wenbin[.]zhang[at]xjtlu[.]edu[.]cn
Mohammadamin Rakeei, Rosario Giustolisi, Andy Rupp, Chuanwei Lin, Gabriele Lenzini
We address this question through the lens of anamorphic encryption, which enables hidden communication within seemingly legitimate ciphertexts, even against an adversary who can decrypt them. We design two constructions that embed covert channels into the existing Signal Double Ratchet protocol. Concretely, we show how to embed covert messages (i) into Diffie-Hellman keys used in the asymmetric ratchet, or (ii) into authentication tags produced in the symmetric ratchet. Our techniques are compatible with existing Signal-style deployments and require no changes by the service provider.
We formalize security in threat models that capture adversaries with decryption capabilities granted through lawful-access mechanisms, and prove that the resulting protocol transcripts are indistinguishable from those of standard Signal. We implement our constructions in the official Signal library and Android client, and show that they incur low overhead and are practical in real-world settings. Our results show that covert communication channels can persist even when conventional E2EE guarantees are compromised.
Mamone Tarsha Kurdi, Niels Möller
Vishal Pareek, Aditi Kar Gangopadhyay, Sugata Gangopadhyay
Trey Li
Hugo Beeloo-Sauerbier Couvée, Antonia Wachter-Zeh, Violetta Weger
Davide Li Calsi, Dominique Schröder, Julian Thomas
This work establishes tight upper and lower bounds that precisely characterize the minimal computational assumptions needed for the security of the CWS paradigm. On the negative side, we prove that weak PRFs are insufficient to instantiate the CWS paradigm. On the positive side, we introduce a new primitive, the 1-adaptive weak pseudorandom function (1-awPRF), which guarantees pseudorandomness for polynomially many non-adaptive queries followed by one adaptive query. We show that 1-awPRFs are sufficient to secure CWS in a black-box manner.
Finally, we construct 1-adaptive weak pseudorandom functions in a black-box way from standard cryptographic assumptions, using a new randomized design paradigm that treats randomization as a fundamental structural element. Instantiating our generic construction under the Decisional Diffie Hellman and Learning with Errors assumptions yields concrete and efficient realizations. These lead to more efficient MAC schemes and illustrate how weak and abstract building blocks can be transformed into stronger and practically useful cryptographic constructions.
Alessandro Chiesa, Zijing Di, Zihan Hu, Yuxi Zheng
We prove that hash-based SNRDXs constructed from IORs are secure in the quantum random oracle model (QROM), provided the IOR satisfies a natural post-quantum analogue of state-restoration security; moreover, we show that (classical) round-by-round security implies post-quantum state-restoration security. Our results thus achieve a post-quantum analogue of the classical security of SNRDXs in the ROM, and generalize a prior result about SNARGs in the QROM to cover recent SNRDXs constructions.
Moreover, for SNRDXs we propose and achieve an adaptively-secure straightline quantum extraction property in the QROM, while prior work obtains non-adaptive security for SNARGs in the QROM. Along the way, we develop a modular framework for proving the security of the (extended) BCS transformation based on a new quantum extraction property for vector commitments (which we prove is achieved by Merkle commitments), mirroring classical security analyses and departing from prior "monolithic" post-quantum analyses. This demands a new commutator bound that shows the almost-commutativity between quantum extraction and quantum oracle queries, by bounding a natural classical extraction property.
Songqiao Cui, Geng Luo, Junhan Bao, Josep Balasch, Ingrid Verbauwhede
Xin Li, Songtao Mao, Zhaienhe Zhou
On the hardness side, we design several reductions from standard LPN to Batch LPN. Our reductions provide a more comprehensive characterization of hard distributions. Specifically, we show that a Batch LPN instance is as hard as standard LPN with noise rate $\eta:=\frac{1}{2}-\varepsilon$ provided that its noise distribution $\mathcal{D}$ satisfies one of the following:
1. The noise distribution $\mathcal{D}$ satisfies a mild Fourier-analytic condition (specifically, $\sum_{s\neq 0}|\widehat{P}_{\mathcal{D}}(s)|\le 2\varepsilon$). 2. The noise distribution $\mathcal{D}$ is $\Omega(\eta \cdot k 2^{-k})$-dense (i.e., every error pattern occurs with probability at least $\Omega(\eta \cdot k 2^{-k})$) for $\eta < 1/k$. 3. The noise distribution $\mathcal{D}$ is a $\delta$-Santha-Vazirani source. Our reduction improves the allowable bias $\delta$ from $O(2^{-k}\varepsilon)$ (in Golowich et al.) to $O(2^{-k/2}\varepsilon)$.
On the algorithmic side, we design an algorithm for solving Batch LPN whenever the noise distribution assigns sufficiently small probability to at least one point, which gives an algorithm--hardness separation for Batch LPN. Our algorithm can be seen as an extension of Arora and Ge's (ICALP 2011) linearization attack.
Our reduction is based on random affine transformations, developed and analyzed through the lens of Fourier analysis, providing a general framework for studying various LPN variants.
Mohamed Abdelmonem, Lejla Batina, Durba Chatterjee, Håvard Raddum
Zhenzhi Lai, Ruiyi Zhang, Zhiyuan Zhang, Julius Hermelink, Michael Schwarz, Van-Thuan Pham, Udaya Parampalli
In this work, we provide a new perspective on reviewing the implementation of HQC and exploiting timing leakages. For the first time, we show that an attacker can recover the secret key of HQC without targeting the CCA-insecure decryption and internal states of message decryption. Specifically, an attacker can exploit the timing leakages that occur when processing sparse vectors, which are ciphertext-independent, to recover the secret key by measuring the leakages only once. We find two such timing leakages in the latest stable HQC implementation, supposedly constant-time, and practically extract the leakages even when the process is protected by AMD Secure Encryption Virtualization. We also show that a power side-channel can extract similar leakages on embedded devices.
Our findings apply to all code-based KEMs that are submitted to the NIST Round 4 PQC submission. We show that an attacker can also perform similar passive attacks to recover the session key of BIKE and Classic McEliece. To help write constant-time code, we propose and test a workflow that uses CT-grind when developing the code. We find that CT-grind can effectively find all timing leakages in various implementations of HQC. Therefore, we suggest that cryptographic developers constantly use constant-time analysis tools when developing code.
Jens Alich, Thomas Eisenbarth, Hossein Hadipour, Gregor Leander, Felix Mächtle, Yevhen Perehuda, Shahram Rasoolzadeh, Jonas Sander, Cihangir Tezcan
29 November 2025
Gal Arnon, Jesko Dujmovic, Eylon Yogev
We construct the first publicly-verifiable SNARG in the GGM + ROM where the proof consists of exactly $2$ elements of $\mathbb{G}_{1}$ and no additional bits, achieving the smallest proof size among all known publicly verifiable group-based SNARGs. Our security analysis is tight, ensuring that the construction incurs no hidden security losses. Concretely, when instantiated with the BLS12-381 curve for 128-bit security, our scheme yields a proof size of $768$ bits, nearly a $2\times$ improvement over the best known pairing-based SNARG. While our scheme is not yet concretely efficient, it demonstrates the feasibility of ultra-short proofs and opens the door to future practical instantiations.
Complementing this construction, we establish a new lower bound for group-based SNARGs. We prove that under mild and natural restrictions on the verifier (which are satisfied by all known schemes) no SNARG exists in the Maurer GGM + ROM with a proof that consists of a single group element (assuming one-way functions). This substantially strengthens the lower bound of Groth, which was more restrictive and did not extend to settings with a random oracle.