IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
21 August 2023
Queen's University Belfast
Closing date for applications:
Contact: Arnab Kumar Biswas
More information: https://www.qub.ac.uk/courses/postgraduate-research/phd-opportunities/secure-multitenant-and-federated-satellite-system.html
14 August 2023
Department of Information Security and Communication Technology at NTNU in Trondheim, Norway
The NIST Post Quantum Cryptography Standardization is expected to end in 2024, and post-quantum cryptography will be required to secure all sensitive information in the years to come shortly after, e.g., in protocols such as TLS, SSH, FIDO and other systems. Additionally, NIST have announces a new call for quantum secure digital signature algorithms.
This project aims to conduct research on lightweight post-quantum protocols and primitives, including symmetric key primitives, and improve upon the frameworks used today regarding communication size, computation complexity and secure and efficient implementation of long-term security cryptographic primitives.
The postdoc will be part of the NTNU Applied Cryptology Lab, a multidisciplinary research group consisting of members from the Department of Information Security and Communication Technology and the Department of Mathematical Sciences at NTNU.
A list of possible, but not limited to, post-quantum cryptography research topics for the postdoctoral position are:
Your hosts will be Professor Danilo Gligoroski, Professor Stig Frode Mjølsnes, and/or Associate Professor Tjerand Silde.
Closing date for applications:
Contact: Associate Professor Tjerand Silde (tjerand.silde@ntnu.no)
More information: https://www.jobbnorge.no/en/available-jobs/job/248833/postdoctoral-fellow-in-lightweight-post-quantum-cryptography
IT University of Copenhagen (ITU)
We are hiring a PhD student to work on a project investigating privacy preserving yet auditable cryptographic protocols for decentralized applications. The student will be working in one (or more) of the following areas: secure multiparty computation, zero knowledge, anonymous credentials, blockchain consensus, cryptocurrencies, differential privacy.
The ideal candidate should have a background in computer science or mathematics, with a focus on complexity theory, number theory, algebra and probability theory. Previous research experience in security and cryptography (specially in cryptographic protocols) is most welcome. Moreover, the candidate should be motivated and enthusiastic about theoretical research in cryptography.
ITU is located in beautiful Copenhagen, which is well connected by flight to many locations. We offer a competitive salary following Danish standards as well as travel funding for scientific visits and events. As a resident in Denmark, the student will also have access to the excellent public education and health systems.
Candidates are welcome to contact Bernardo David by email for any questions. Notice, however, that all applications must be submitted via the official URL.
Closing date for applications:
Contact: Bernardo David (beda@itu.dk)
More information: https://candidate.hr-manager.net/ApplicationInit.aspx?cid=119&ProjectId=181605&DepartmentId=3439&MediaId=5
IDEAS NCBR
Closing date for applications:
Contact: Marta Krzyżycka
More information: https://ideas-ncbr.softgarden.io/job/34064687?l=pl
Quantum-Safe Migration Center, Chelpis Quantum Tech, Taipei, Taiwan
Chelpis Quantum Tech was established in 2017, drawing its team from the Fast Cryptography Laboratory at National Taiwan University. Our primary focus has been research and development of post-quantum cryptographic systems and the creation of related cryptographic applications.
QSMC is looking for an applied post-quantum cryptography researcher to join our research team in Taipei, Taiwan.
We currently have three research focus areas and candidates should be experienced in at least one:
- PQC Hardware
- Formally-verified PQC Software
- New PQC primitives (in particular, candidates of the recent NIST PQC digital signature competition)
- Work on research projects and publish at top-tier cryptography and security conferences
- Collaborate with researchers in Taiwan and internationally
- Present research on international workshops and conferences
- Contribute to standardization efforts such as NIST PQC
- Consult Chelpis' other teams in all aspects of post-quantum cryptography
Closing date for applications:
Contact:
- Ming Chih (my.chih@chelpis.com)
- Matthias Kannwischer (matthias@chelpis.com)
More information: https://www.qsmc.org/
National Research Council Canada
Closing date for applications:
Contact: https://recruitment-recrutement.nrc-cnrc.gc.ca/job/Various-Locations-Applied-Cryptography-Research-Officer-ON/572782617/
More information: https://recruitment-recrutement.nrc-cnrc.gc.ca/job/Various-Locations-Applied-Cryptography-Research-Officer-ON/572782617/
06 August 2023
University of New Brunswick, Fredericton, Canada
Closing date for applications:
Contact: Kalikinkar Mandal (kmandal@unb.ca)
University at Albany, SUNY; New York, USA
Closing date for applications:
Contact: Please contact Dr. Seetal Potluri (spotluri@albany.edu) for more information.
University at Albany, SUNY; New York, USA
Closing date for applications:
Contact: Please contact Dr. Seetal Potluri (spotluri@albany.edu) for more information.
University of Birmingham, UK
This is an exciting opportunity to join the University of Birmingham’s Centre for Cyber Security and Privacy on the EPSRC funded project ‘IOTEE: Securing and analysing trusted execution beyond the CPU, led by Prof David Oswald and Prof Mark Ryan.
Trusted Execution Environments (TEEs) allow users to run their software in a secure enclave while assuring the integrity and confidentiality of data and applications. However, cloud computing these days relies heavily on peripherals such as GPUs, NICs, and FPGAs. Extending the security guarantees of CPU-based TEEs to such accelerators is currently not possible. New technologies are being proposed to address this, notably the PCIe Trusted Device Interface Security Protocol (TDISP). In this project, together with researchers at the University of Southampton, we will thoroughly evaluate the security guarantees of this new PCIe standard and its ability to provide trusted execution against strong adversaries. This will involve the use of formal modelling, as well as researching various software and hardware attacks and countermeasures against them.
This project is aligned with the UK's Research Institute for Secure Hardware and Embedded System (RISE), and the successful candidate will have the chance to disseminate their findings at relevant events. They will also have the opportunity to closely work with the team of Dr Ahmad Atamli and Prof Vladi Sassone (both University of Southampton) as the main academic project partner.
Candidates should have a PhD e.g. in cyber security, computer science, or electrical engineering. They should have experience in embedded security, binary analysis, physical attacks such as side-channel analysis and fault injection, and/or formal modelling; evidenced through publications in highly ranked conferences/journals in the field. In exceptional circumstances, we will also consider candidates without a PhD but with equivalent industry experience.
Applications are accepted until14 August 2023, using the following link https://edzz.fa.em3.oraclecloud.com/hcmUI/CandidateExperience/en/sites/CX_6001/job/2681/
Closing date for applications:
Contact: Informal enquiries can be made to David Oswald: d.f.oswald@bham.ac.uk
More information: https://edzz.fa.em3.oraclecloud.com/hcmUI/CandidateExperience/en/sites/CX_6001/job/2681/
Technology Innovation Institute (TII)
Technology Innovation Institute (TII) is a publicly funded research institute, based in Abu Dhabi, United Arab Emirates. It is home to a diverse community of leading scientists, engineers, mathematicians, and researchers from across the globe, transforming problems and roadblocks into pioneering research and technology prototypes that help move society ahead.
Cryptography Research Center
In our connected digital world, secure and reliable cryptography is the foundation of digital information security and data integrity. We address the world’s most pressing cryptographic questions. Our work covers post-quantum cryptography, lightweight cryptography, cloud encryption schemes, secure protocols, quantum cryptographic technologies and cryptanalysis.
Job Description:
We are seeking a skilled and motivated individual to join our team in a hardware engineer internship position with expertise in hardware acceleration. The ideal candidate will have experience working with fully-homomorphic encryption and a strong background on FPGA design for acceleration.
Closing date for applications:
Contact:
Dr. Kashif Nawaz - Director
Kashif.nawaz@tii.ae
31 July 2023
NUS-Singapore and the University of Sheffield, UK
Closing date for applications:
Contact: Dr Prosanta Gope
25 July 2023
Matter Labs
We are looking for Research Scientists to join our Research Team. We are looking for accomplished researchers with a PhD in relevant areas of computer science interested in working on various aspects of the complex system that Matter Labs is building, including security, performance, networking, hardware, programming languages, program correctness, and various aspects of applied cryptography related to zero-knowledge proofs.
We expect you to have a track record of research in a relevant area and to be connected to both the academic community and industrial practice. Experience of working on other blockchain projects is a plus but not a requirement.
What You'll Be Doing
We expect you to be an expert in your field and to apply your knowledge and expertise to come up with solutions relevant to what Matter Labs is building We expect you to work with both research scientists as well as engineers and engineering managers to get what you produce deployed We expect you to be a member of the academic community and to read and possibly write papers, listen and possibly give presentations, in order to stay abreast of the most recent developments as they happen
What We Look For in You
Experience in one (or more) of the following areas: performance (distributed systems, runtimes, networking stack), security, verification and/or machine learning A PhD in computer science or related discipline A track record of research relevant to or deployed in an industrial setting Ability and willingness to produce technical blogs, reports, and papers Deep understanding of software engineering best-practices Ownership mindset and a track record of successfully accomplished projects In-depth knowledge of common algorithms, data structures, and their computational & memory complexities Proven publication history Experience implementing complex prototypes both from scratch and based on existing code bases Ability to produce code that leads to industrial deployment English is your native language or you are completely fluent
Closing date for applications:
Contact: JJ McCarthy
More information: https://jobs.eu.lever.co/matterlabs/7c278152-e5b3-4c20-8014-af40100c1c05
Temasek Laboratories, National University of Singapore, Singapore
Description. Candidates will work in the area of post-quantum cryptography. Candidates will conduct research on design and analysis of post-quantum cryptography. The works require to carry out some simulations.
Requirements. Candidates are required to have a PhD degree in Mathematics or Computer Science or Engineering. Experience in one or more of these relevant/ background areas is an advantage: cryptography, algebra, algebraic number theory or coding theory. Programming skill in Magma software or SAGEMATH software is an advantage. Candidate must be a team worker and able to conduct independent research.
Information and application. All candidates should include their full CV and transcripts and send to Dr Chik How Tan (email to: tsltch@nus.edu.sg ). We encourage early applications and review of applications will begin immediately. Only shortlisted applications will be notified.
Closing date for applications:
Contact: Dr Chik How Tan (tsltch@nus.edu.sg)
University of St.Gallen, Switzerland
The student is expected to work on topics that include security and privacy issues in authentication. More precisely, the student will be working on investigating efficient and privacy-preserving authentication that provides: i) provable security guarantees, and ii) rigorous privacy guarantees.
Key Responsibilities:
- Perform exciting and challenging research in the domain of information security and cryptography.
- Support and assist in teaching computer security and cryptography courses.
- The PhD student is expected to have a MSc degree or equivalent, and strong background in cryptography, network security and mathematics.
- Experience in one or more domains such as cryptography, design of protocols, secure multi-party computation and differential privacy is beneficial.
- Excellent programming skills.
- Excellent written and verbal communication skills in English
The starting date for the position is flexible and come with a very competitive salary. The selection process runs until the suitable candidate has been found.
Please apply by 15th August 2023 through the job portal (via link).
Closing date for applications:
Contact: Please apply via the job portal.
More information: https://jobs.unisg.ch/offene-stellen/funded-phd-student-in-applied-cryptography-privacy-preserving-authentication-m-f-d/e7a9e90b-02cd-45d0-ad4f-fc02131eaf86
University of St.Gallen, Switzerland
Our research interests are centered around information security and applied cryptography, with the larger goal of safeguarding communications and providing strong privacy guarantees. We are active in several areas, a subset of which include:
- Verifiable computation
- Secure, private and distributed aggregation
- Secure multi-party computation
- Privacy-preserving biometric authentication
- Anonymous credentials
- Distributed and privacy-preserving authentication
The starting date for the position is flexible and come with a very competitive salary. The selection process runs until the suitable candidate has been found. The University of St.Gallen conducts excellent research with international implications. The city of St.Gallen is located one hour from Zurich and offers a high quality of life.
Please apply by 15th August 2023 through the job portal (via link).
Closing date for applications:
Contact: Please apply via the job portal.
More information: https://jobs.unisg.ch/offene-stellen/postdoc-fellow-in-cryptography-information-security-m-f-d/25ddb9d0-5c47-41ac-8bde-5789dbaca5c4
23 July 2023
Hasso-Plattner-Institut, Potsdam/Berlin, Germany
We have several open positions for PhD students and Postdocs to join our group at the Hasso-Plattner-Institute (HPI) in the area of cryptography and privacy. The HPI is academically structured as the independent Faculty of Digital Engineering at the University of Potsdam, and unites excellent research and teaching with the advantages of a privately financed institute.
Your tasks- Development and analysis of provably secure cryptographic protocols for real-world problems. Topics of interest include (but are not limited to):
- Privacy-preserving protocols
- Hardware-based cryptography
- User- and privacy-friendly identity management
- Foundations for real-world protocols
- Publish and present results at top-tier international conferences
- Participate in teaching activities
- Master's degree (or PhD for postdoctoral position) in Computer Science, Mathematics, or a related area by the time of appointment
- Strong algorithmic or mathematical background and good knowledge in the area of cryptography (for postdoctoral candidates proven in the form of publications)
- Fluent in English
We look forward to your application including a CV and motivation letter. Applications for the PhD position should also include a list of attended Master courses and grades, whereas applications for the Postdoc position should include contact information for two references.
Closing date for applications:
Contact: Anja Lehmann; anja.lehmann [at] hpi.de
More information: https://hpi.de/lehmann/home.html
University College Cork, Ireland
The candidate should hold a PhD degree in cryptography or related area, with a good track record of publications. Ideally, they will have experience in homomorphic encryption, or related areas such as lattice-based or other post-quantum cryptography, secure multiparty computation etc. Candidates with a background in other areas of cryptography, but with a strong interest in homomorphic encryption will also be considered. A strong mathematical background is expected, complemented with programming skills. Experience with relevant libraries such as SEAL, HElib etc. is an asset.
The position is for 2 years, with a possibility of extension subject to availability of funding. The successful candidate will be appointed at Post-Doctoral or Senior Post-Doctoral level depending on their experience and qualifications. A budget for travel, equipment, publications and other research expenses is available as part of the project.
The Cryptography Research Group is led by Dr. Paolo Palmieri and consists of 8 researchers at doctoral and post-doctoral level. The hired researcher will be encouraged to collaborate with other members of the group, and to take a mentoring role with some of the more junior researchers. There will also be ample opportunities to work with other partners in the SECURED project (including some of the top research groups in cryptography, both in industry and academia), as well as with the group’s extensive network of international collaborations.
Closing date for applications:
Contact: Informal inquiries can be made by e-mail to Paolo Palmieri at p.palmieri@cs.ucc.ie but applications must be made online at http://ore.ucc.ie/ (reference number 069532) before 12:00 (noon), August 10, 2023.
More information: https://security.ucc.ie/vacancies.html
University of Amsterdam, The Netherlands
What are you going to do?
What do you have to offer?
Closing date for applications:
Contact: Francesco Regazzoni
More information: https://vacatures.uva.nl/UvA/job/PhD-Position-on-Efficient-Privacy-preserving-Techniques-for-Data-Analysis-and-Machine-Learning/760571702/
16 July 2023
TU Wien Informatics, Vienna, Austria
Your profile:
- Master degree in computer science or equivalent (degree completion by employment start)
- Background in security/blockchain is a plus
- Excellent English, communication, and teamwork skills
- Conducting world-class research in the design and analysis of scaling protocols for blockchains
- Engaging in research collaborations
- Contributing to teaching blockchain technologies on Masters-level
- The Security and Privacy group is internationally renowned, regularly publishes in top security venues, and consists of an international, diverse team with expertise in cryptography, security, privacy, and game theory
- An international English-speaking environment (German not required)
- Personal/professional development, flexible hours
- Central workplace location (U1/U2/U4 Karlsplatz)
- Creative environment in a top-ranked city in livability
- A competitive salary
The application material should include:
- Motivation letter
- Bachelor/Master’s transcripts
- Publication list (if available)
- Curriculum vitae
- Contact information for two referees
Closing date for applications:
Contact: Interested candidates should send the application material to Matteo Maffei (matteo.maffei@tuwien.ac.at) and Georgia Avarikioti (georgia.avarikioti@tuwien.ac.at). Applications received by August 15th will receive full consideration, but applications will be accepted until the position is filled.