IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
14 January 2019
Guangzhou University, Guangzhou, China
PostDoc researchers will be offered competitive salary package plus other benefits, which is around 50,000 USD per year (salary and bonus before tax) and 30,000 USD research funding.
PhD candidates will be provided full research scholarship, allowances, free single dorm room, and round-trip tickets (Once a year).
Interested candidates please send your CV, reference letters, and copies of certificates to Prof. Jin Li. PostDocs please add your publication list.
More information about Prof. Jin Li:
http://www.scholat.com/jinli71
https://scholar.google.com/citations?user=7GDV2vUAAAAJ&hl=en&oi=ao
Closing date for applications: 30 July 2019
Closing date for applications: 30 July 2019
Contact: Prof. Jin Li:
E-mail: jinli71 (at) gmail.com
Gemalto Pte Ltd, Singapore
A week in the life of a Cryptography Software Engineer:
•Create and develop new IP in the domain
•Respect milestones
•Ensure good quality of delivered software
•Keep knowledge of state of the art in the domain
Knowledge, Skills and Experience:
•Bachelor/Masters in Computer Science/Engineering or equivalent technical domain
•Experience in cryptography in particular White Box Cryptography
•Design, develop and test using C/C++ for execution on Linux, Mac OSX and Windows
•Document research, specifications and design results clearly, with an emphasis on explaining why decisions were made
•Flair for Mathematics topics
•Good to have experience in Android and/or iOS security
•Good to have experience in side channel attacks
•Not afraid by technical challenge
•Be driven and self-motivated
•Communicate clearly and respectfully with local and remote team members
•Collaborate with the team to meet and exceed the team goals
•Display attention to detail
•Find novel solutions to identified needs
•Focus on customer needs
•Learn rapidly advancing technologies
•Embrace changing needs and priorities
•Travelling might be required
Closing date for applications: 1 March 2019
Contact: For interested applicants, please submit your resume to se-asia.recruit (at) gemalto.com with the following information:
Subject/Email Title: IACR: [applicable position title]: [your name]
More information: https://www.linkedin.com/jobs/view/1017741340/
Chalmers University of Technology, Sweden
The position is fully funded for 2 years. The post-doc will be hired at the department of Computer Science and Engineering at Chalmers and will be working under the supervision of Prof. Katerina Mitrokotsa. The preferred starting date is in April 2019.
To Apply use the online form at: https://goo.gl/HqgGqM
Closing date for applications: 26 January 2019
Contact: Katerina Mitrokotsa, Associate Professor, Chalmers University of Technology, Department of Computer Science and Engineering, Gothenburg, Sweden, aikmitr (at) chalmer.se
More information: http://www.chalmers.se/en/about-chalmers/Working-at-Chalmers/Vacancies/Pages/default.aspx?rmpage=job&rmjob=6985
11 January 2019
Luxembourg, Luxembourg, 23 September - 27 September 2019
Submission deadline: 8 February 2019
Notification: 15 March 2019
Vancouver, Canada, 3 June - 7 June 2019
Submission deadline: 29 April 2019
09 January 2019
Auckland, New Zealand, 8 July 2019
Submission deadline: 28 January 2019
Notification: 8 April 2019
Montr�al, Canada, 26 August - 30 August 2019
Joachim Breitner, Nadia Heninger
- Eric Rescorla, for sustained contributions to the standardization of security protocols, most recently in the development and standardization of TLS 1.3; and
- Mihir Bellare, for outstanding contributions to the design and analysis of real-world cryptography, including the development of the random oracle model, modes-of-operation, HMAC, and formal models of key exchange.
This year's prize was awarded at the Real World Crypto symposium in San Jose, California, USA.
More information about the Levchin Prize and the awardees can be found at levchinprize.com
08 January 2019
Anthony Demeri, Thomas Conroy, Alex Nolan, William Diehl
Ilya Aldanov
Michel Abdalla, Fabrice Benhamouda, Markulf Kolhweiss, Hendrik Waldner
Chunning Zhou, Wentao Zhang, Tianyou Ding, Zejun Xiang
Yunhua Wen, Shengli Liu, Dawu Gu
Sai Krishna Deepak Maram, Fan Zhang, Lun Wang, Andrew Low, Yupeng Zhang, Ari Juels, Dawn Song
CHURP includes several technical innovations: An efficient new proactivization scheme of independent interest, a technique (using asymmetric bivariate polynomials) for efficiently changing secret-sharing thresholds, and a hedge against setup failures in an efficient polynomial commitment scheme. We also introduce a general new technique for inexpensive off-chain communication across the peer-to-peer networks of permissionless blockchains.
We formally prove the security of CHURP, report on an implementation, and present performance measurements.
Yevgeniy Dodis, Paul Grubbs, Thomas Ristenpart, Joanne Woodage
Thomas Pornin, Thomas Prest
A few lattice-based cryptographic schemes entail, generally during the key generation, solving the NTRU equation: $$ f G - g F = q \mod x^n + 1 $$ Here $f$ and $g$ are fixed, the goal is to compute solutions $F$ and $G$ to the equation, and all the polynomials are in $\mathbb{Z}[x]/(x^n + 1)$. The existing methods for solving this equation are quite cumbersome: their time and space complexities are at least cubic and quadratic in the dimension $n$, and for typical parameters they therefore require several megabytes of RAM and take more than a second on a typical laptop, precluding onboard key generation in embedded systems such as smart cards.
In this work, we present two new algorithms for solving the NTRU equation. Both algorithms make a repeated use of the field norm in tower of fields; it allows them to be faster and more compact than existing algorithms by factors $\tilde O(n)$. For lattice-based schemes considered in practice, this reduces both the computation time and RAM usage by factors at least 100, making key pair generation within range of smart card abilities.
Gaurav Panwar, Satyajayant Misra, Roopa Vishwanathan
Changhai Ou, Siew-Kei Lam
A Proof of the Beierle-Kranz-Leander's Conjecture related to Lightweight Multiplication in $F_{2^n}$
Sihem Mesnager, Kwang Ho Kim, Dujin Jo, Junyop Choe, Munhyon Han, Dok Nam Lee
In CRYPTO 2016, Beierle, Kranz and Leander have considered lightweight multiplication in ${F}_{2^n}$. Specifically, they have considered the fundamental question of optimizing finite field multiplications with one fixed element and investigated which field representation, that is which choice of basis, allows for an optimal implementation. They have left open a conjecture related to two XOR-count. Using the theory of linear algebra, we prove in the present paper that their conjecture is correct. Consequently, this proved conjecture can be used as a reference for further developing and implementing cryptography algorithms in lightweight devices.