International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

06 April 2021

Vasyl Ustimenko
ePrint Report ePrint Report
Large semigroups and groups of transformations of finite affine space of dimension n with the option of computability of the composition of n arbitrarily chosen elements in polynomial time are described in the paper. Constructions of such families are given together with effectively computed homomorphisms between members of the family. These algebraic platforms allow us to define protocols for several generators of subsemigroup of affine Cremona semigroups with several outputs. Security of these protocols rests on the complexity of the word decomposition problem, It allows to introduce algebraic protocols expanded to cryptosystems of El Gamal type which are not a public key system. In particular symbiotic combination of these protocol of Noncommutative cryptography with one time pad encryption is given. Some of these nonclassical multivariate cryptosystems are implemented with platforms of cubical transformations.
Expand

05 April 2021

National University of Singapore
Job Posting Job Posting
Micro-architectural timing channels are one of the most popular side channels in modern processors exploited by attackers. The presence of such timing channels enables attackers to recover sensitive information by exploiting dynamic software properties (e.g. time, cache misses, and memory access statistics). In the recent decade, the security research community has identified numerous shreds of evidence of practical timing attacks, with more recent and critical attacks reflected in Spectre, and Meltdown. In this project, we will design a secure processor against timing side channels. Our goal is to use a set of ML and computer architecture techniques to propose a countermeasure to deal with realistic timing-channel attacks. SOC group at the National University of Singapore(NUS) opens a few positions for post-doc researchers and Ph.D. on the topic of Timing side channels. We are looking for team players who are motivated and able to drive top-quality research. The area of research lies between several fields and we expect in some of the following fields: • Micro-architecture • Side-channel analysis • Machine learning • Security We will look for applications until the positions are filled. However, prospective applicants are highly encouraged to submit their applications by 31st May 2021. As one of the top universities in the world for computer science (Ranked number 4), NUS provides excellent future career training and opportunities, research environment, and facilities to international and national academic researchers. Competitive salary, tax benefit, and welfare package will be provided. Note the start date of the post-doc and Ph.D. could be flexible but no later than the end of this year (2021). Applicants should prepare and send their CV and cover letter to the following contact email.

Closing date for applications:

Contact: Arash Pashrashid (pashrashid.arash@u.nus.edu)

Expand
University of St. Gallen, Switzerland
Job Posting Job Posting
We are looking for a bright and motivated PhD student to work in the topics of information security and cryptography. The student is expected to work on topics that include security and privacy issues for resource-constrained devices (e.g., sensors) that rely on external untrusted servers in order to perform computations. More precisely, the student shall be working on investigating efficient authentication and verifiable delegation of computation mechanisms that provide: i) provable security guarantees, and ii) rigorous privacy guarantees. The position is funded with a competitive salary.
Research area: Research areas include but are not limited to:
  • Verifiable computation
  • Secure Multi Party Computation
  • Privacy-preserving authentication
  • Cryptographic primitives
Your Profile:
  • A MsC degree in Computer Science, Applied Mathematics or a relevant field;
  • Strong mathematical and algorithmic CS background;
  • Excellent programming skills;
  • Excellent written and verbal communication skills in English
Final Deadline for applications: 15 April 2021
Starting date: By mutual agreement
Apply online: https://jobs.unisg.ch/offene-stellen/phd-position-in-applied-cryptography-and-information-security-m-w-d/09f75f22-649c-48a6-9aa4-659bbd686a84

Closing date for applications:

Contact: Katerina Mitrokotsa

More information: https://jobs.unisg.ch/offene-stellen/phd-position-in-applied-cryptography-and-information-security-m-w-d/09f75f22-649c-48a6-9aa4-659bbd686a84

Expand
Friedrich-Alexander-University Erlangen-Nürnberg (FAU)
Job Posting Job Posting
The Applied Cryptography Lab at the Friedrich-Alexander-University Erlangen-Nürnberg (FAU) invites applications for a Post-doc position. We are interested in the theory and application of provably secure cryptography. Topics of interest include (but are not limited to):
  • privacy-enhancing-technologies
  • cryptocurrencies
  • password-based cryptography
  • proof systems

Work Environment: The Applied Cryptography Lab is part of FAU, which is one of the largest universities in Germany. With its five faculties, FAU offers a scope of subjects ranging from the Humanities to Law and Economics as well as Sciences, Medicine, and Engineering. FAU’s mission statement “Advance through Networks” reflects the close collaboration between the single disciplines. FAU has been ranked the third year in a row the most innovative University in Germany.

Requirements: Candidates for this position should hold a Ph.D. degree in Computer Science or a related discipline (mathematics, ...). The ideal candidate shows strong enthusiasm about research, publishes at leading venues in cryptography or IT security, and has excellent teamworking abilities.

Program details and contact for application/questions: Funding is available for at least 36 months; the salary range is between 32.671 - 78.136 EUR year, depending on your background and experience. Prospective applicants should apply with a cover letter, a research statement, and an academic CV that includes the contact information for two references. Please send a single PDF file and include [PostDoc] in the subject. Applications will be accepted until the position is filled.

Closing date for applications:

Contact: Dominique Schroeder

More information: https://www.chaac.tf.fau.eu

Expand
Friedrich-Alexander-University Erlangen-Nürnberg
Job Posting Job Posting
The Applied Cryptography Lab at the Friedrich-Alexander-University Erlangen-Nürnberg (FAU) invites applications for a Ph.D. position in Computer Science. We are interested in the theory and application of provably secure cryptography. Topics of interest include (but are not limited to):
  • privacy-enhancing-technologies
  • cryptocurrencies
  • password-based cryptography
  • proof systems

Work Environment: The Applied Cryptography Lab is part of FAU, which is one of the largest universities in Germany. With its five faculties, FAU offers a scope of subjects ranging from the Humanities to Law and Economics as well as Sciences, Medicine, and Engineering. FAU’s mission statement “Advance through Networks” reflects the close collaboration between the single disciplines. FAU has been ranked the third year in a row the most innovative University in Germany.

Requirements: Candidates for this position should have a master or comparable degree in Computer Science or a related discipline (mathematics, ...). Knowledge of one or several of the areas cryptography, IT security, complexity theory, privacy,... is desired. The ideal candidate shows strong enthusiasm about research and has excellent teamworking abilities.

Program details and contact for application/questions: The project start date is as soon as possible. Funding is available for at least 36 months; an extension is possible. Prospective applicants should apply with a cover letter, a list of attended (Master) courses, and an academic CV. Please send a single PDF file and include [PhD] in the subject. Applications will be accepted until the position is filled.

Closing date for applications:

Contact: Dominique Schröder

More information: https://www.chaac.tf.fau.eu

Expand
Award Award
The CHES Test-of-Time Award is given yearly. An award will be given in year X to honor a paper published at (T)CHES in years X-21 to X-19 which has had a lasting impact on the field with respect to academia and/or industry.

Nominations for the 2021 award (for papers published in 2000-2002) are welcomed by the selection committee. Deadline for nomination is May 3, 2021 23:59 AoE.

The proceedings of the relevant conferences can be found here: In order to nominate please send an email to the chair of selection committee with the following contents:

email subject line: ches test of time award nomination
mention: paper title and publication year
provide short justification why the paper should receive the award by providing number of citations, describing influence in industry, etc. in a max. 2 pages document or text in the email body

More information about the CHES Test-of-Time award can be found here: https://ches.iacr.org/testoftime.shtml

The 2021 Selection Committee:
  • Benedikt Gierlichs (chair)
  • Ingrid Verbauwhede
  • Jean-Sébastien Coron
  • David Naccache
  • Berk Sunar
Expand

02 April 2021

Wickr
Job Posting Job Posting
As a Rust Engineer at Wickr, you will help build the next generation of Technology! This critical Engineering position will have the unique ability to work with our cryptography team on the design and test of new products and features. Then partner with entire production engineering team to implement those products and features.

You not only create and deliver, you have the opportunity to see your hard work in use by everyday users. Opportunities like this do not come around often and take the right person to deliver results. While Wickr is expanding exponentially, we are keeping our start-up feel, mentality and fun environment. You still have time to join as a groundbreaking team member for an organization that holds over 91 patents on crypto protocols.

Responsibilities:

> Work with our cryptographers to create prototypes of cutting edge cryptographic and security features such as advanced encryption, signature, and key agreement schemes.

> Work with our core engineering team to convert prototypes of new network protocols and security features into production ready implementations that can be used by Wickr applications.

> Help develop a new cross platform Wickr protocol library in Rust.

> Write benchmarks and optimize code to help our team take full advantage of new features.

> Write code that is modular and well-covered by automated unit and integration tests.

> Help write and test FFI wrappers for our Rust libraries in Java, Swift, and C++.

POSITION REQUIREMENTS

> Bachelor’s degree or equivalent in Computer Science, Engineering or related field.

> 4+ years of experience developing software libraries in a low-level language such as C and C++.

> Minimum of 2 years’ experience writing Rust code in a production environment.

> Experience working in an agile software development environment.

> Experience contributing to open source libraries is a plus.

> Experience working with Java, Swift, or NodeJS is a plus.

> Interest in cryptography and secure coding practices is a plus.

> Be a self-starter who is willing to take ownership of your work.

> Excellent communicator in both verbal

Closing date for applications:

Contact: Please enter your application into the careers page and our Technical Recruiter will contact you, if qualified. You can also find him on LinkedIn https://www.linkedin.com/in/mike-schultz-1509a22/

More information: https://wickr.com/careers/

Expand
Mohammed VI Polytechnic University
Job Posting Job Posting
The objective of thisproject is to address the challenges to enable high capacity IoT networks with low energy consumption and highly secure communication. For this, we aim to develop and demonstrate efficient algorithms for the maximization of the capacity of IoT networks. At the same time, we envision to alleviate the battery issue by developing intelligent methods for energy harvesting and power control. We will also investigate the robustness capabilities of the IoT network to maintain high security levels against different kind of attacks and vulnerabilities. -The candidate must hold (or about to complete) a PhD in the related fields. The candidate will take part in the EXAF-JFD Project is expected to have hands-on experience in fields related to wireless communications. The main duties are: -Publish in high impact journals in the field. -Supervise graduate and undergraduate students. -Contribute to teaching or other training activities (if applicable) The successful candidate will be employed by Mohammed VI Polytechnic University (UM6P) based at Benguerir (50 km north of Marrakech), Morocco. The net salary per month is 2000 USD.

Closing date for applications:

Contact: For more information an application , please visit: https://www.abg.asso.fr/fr/recruteurOffres/show/id_offre/97229

Expand
Fujitsu Laboratories of America, Sunnyvale, CA
Job Posting Job Posting
The cryptography research group at Fujitsu Laboratories of America is looking for a security researcher to help us broaden the scope of our lab's work. We are looking for a researcher who can both help support our business and do fundamental research across a number of areas including applied cryptography, blockchain, and systems security. A broad overview of our recent research interests can be found here: https://www.fujitsu.com/us/about/businesspolicy/tech/rd/research/computer-security/cryptography-and-privacy/.

We are looking for someone who will accelerate our security research around our business interests in the area and establish our presence in systems security academic venues. We offer competitive salary, benefits package, and flexible work schedule. This is a full-time permanent position based on Sunnyvale, CA. Candidates should have (or should soon have) a PhD degree in computer security or a closely related field. Preference will be given to candidates with strong publication records in top tier crypto/security conferences. Interested candidates are encouraged to apply by sending their CV to Arnab Roy by email.

Closing date for applications:

Contact: Arnab Roy

Expand
CSEM, Neuchâtel / EPFL, School of Computer and Communication Sciences, Lausanne, Switzerland
Job Posting Job Posting

CSEM is a private, non-profit research, technology and innovation center. Our division of Integrated and Wireless Systems, in collaboration with the HexHive lab, EPFL, is looking for a PhD Candidate in Embedded security.

We have a multidisciplinary competence in the area of embedded, low-power embedded systems, spanning the full stack from HW, through firmware, to communication technologies, embedded intelligence, and security.
This offers an exciting opportunity for a candidate interested in HW design, cryptography, and security to address research questions that are relevant to practical applications in the domain of low-power embedded systems and Internet of Things (IoT), thanks to the immediate feedback and guidance from CSEM's researchers and engineers.

Your mission will contribute to applied research and development in one or more of these of these research directions of interest:
  • Side channel-resistant implementations of cryptographic HW accelerators, with an emphasis on minimization of overhead and trade-offs between overhead and security level.
  • HW-accelerated implementations of post-quantum cryptography for constrained platforms. Investigation of alternative cryptographic primitives to PQC key encapsulation and signature schemes with lower implementation overheads, suited for IoT.
  • Identification, design, and implementation of HW (cyber)security features for constrained embedded platforms for practically relevant security profiles, with an emphasis on design minimalism.
  • Research on tools automatizing the design of side-channel- secure processor instructions and/or HW accelerators.
Your profile.
  • A Masters (or equivalent) degree in Electrical Engineering, Electronics or Computer Science
  • Good background in applied cryptography and security
  • Solid background in HW design and resource trade-offs
  • Solid background with programming in C
  • Familiarity with embedded development is an advantage
  • Fluency in English is required, proficiency in French is an advantage

Closing date for applications:

Contact:

For more information please contact Damian Vizar damian[dot]vizar [at]csem[dot]ch

You need to apply to the EPFL, IC faculty's doctoral school by April 15th: https://www.epfl.ch/education/phd/edic-computer-and-communication-sciences/edic-computer-and-communication-sciences/edic-how-to-apply/

Expand
Loria; Nancy, France
Job Posting Job Posting
We would like to announce one open (3-year) PhD position in Symmetric cryptography in the Caramba team in Nancy, France. The aim of this PhD research project is to build new symmetric primitives which designs are based on strong security proofs while the proposed concrete instances are justified by careful security analyses.
The highly motivated candidate should have a master degree (or equivalent) in Computer Science or Mathematics and at least basic knowledge in symmetric key cryptology.
The application deadline is May 10th 2021 and the candidates must apply via http://doctorat.univ-lorraine.fr/fr/les-ecoles-doctorales/iaem/offres-de-these/design-et-cryptanalyses-de-nouveaux-schemas-de. Further details on the project and on the requirements are also available on this page.

Closing date for applications:

Contact: Marine Minier (marine dot minier at loria dot fr) and Virginie Lallemand (virginie dot lallemand at loria dot fr)

More information: http://doctorat.univ-lorraine.fr/fr/les-ecoles-doctorales/iaem/offres-de-these/design-et-cryptanalyses-de-nouveaux-schemas-de

Expand
Nanyang Technological University, Singapore
Job Posting Job Posting
The Strategic Centre for Research in Privacy-Preserving Technologies and Systems (SCRIPTS) of the Nanyang Technological University in Singapore is looking for candidates to fill several PhD student positions on the topic of privacy preserving technologies and machine learning. Interested candidates are expected to have a honors degree (second upper classes or above, or equivalence) in Computer Science/Engineering, or Mathematics. Knowledge/research experience in cryptography or machine learning will be a plus. We offer scholarships covering tuition fee and attractive living allowances. Interested candidates can send their CV and degree transcripts to Asst Prof Jian Guo through guojian@ntu.edu.sg.

Closing date for applications:

Contact: Asst Prof Jian Guo

More information: http://scripts.ntu.edu.sg

Expand
University of Twente, The Netherlands
Job Posting Job Posting

The Services and Cybersecurity (SCS) chair at the University of Twente (The Netherlands) invites applications for a 4-years Ph.D. position on the topic of ‘modeling IoT device behavior for threat detection and response’.

More information:
https://www.utwente.nl/en/organisation/careers/!/2021-308/phd-position-on-modeling-iot-device-behavior-for-threat-detection-and-response

Deadline for applications: 23 April 2021, 23:59 CET

Closing date for applications:

Contact: Dr. Andrea Continella (a.continella@utwente.nl)

More information: https://www.utwente.nl/en/organisation/careers/!/2021-308/phd-position-on-modeling-iot-device-behavior-for-threat-detection-and-response

Expand
Society of Electronic Transactions and security, Chennai
Job Posting Job Posting
SETS invites applications from citizens of India for filling up the position of Project Associate – III and Project Associate – II for
a Research & Development project in the area of Quantum Key distribution for a project titled “: Metro Area Quantum Access Network (MAQAN)”.

Short description of the project:
Metro Area Quantum Access Network (MAQAN) ensures secure
key exchange between point-multipoint using Quantum mechanisms. In this project, SETS focus would be on developing
an efficient post-processing module required for field-deployable QKD systems. The post-processing module includes interfacing with quantum components, sifting, error parameter estimation, clock synchronization, authentication, privacy amplification, error correction, error verification, along with Quantum-safe Post Quantum Crypto primitives.
Project Associate - III
i. PhD in Engineering/ Science (Physics/Electronics)
ii. First Class M. Tech /M. E (Microelectronics and Photonics/Laser and Electro optics/Applied Electronics/VLSI Design/Electronic & Instrumentation/ Communication System/ Computer Science/ Cyber-Security).
i. MTech/ ME with minimum two years’ experience (or)
ii. PhD in Science with minimum one year experience (or)
iii. PhD in Engineering
Candidates with experience in Quantum Key Distribution, Integration of Optoelectronic Hardware with FPGA, Post Quantum Cryptography, Quantum Network testbed creation and System Design & Development using FPGAs. Hands-on exposure of FPGA boards and Xilinx Vivado tools using Verilog/VHDL/HLS.

Remuneration: Consolidated salary would be in the range of Rs. 50,000 to 60,000 per month.
Project Associate - II
Same as above but relaxation in terms of work experience (1 year work experience with masters or direct PhD) with skills in verilog and coding.
Remuneration: Consolidated salary would be in the range of Rs. 40,000 to 50,000 per month.

Closing date for applications:

Contact:
Name: Mr Dillibabu
Email : hr_qkd2_2021@setsindia.net , dillibabu@setsindia.net

More information: https://www.setsindia.in/careers

Expand
Ethereum Foundation (remote)
Job Posting Job Posting

About the Role: The candidate is expected to research cryptographic protocols that will be useful in blockchain applications or more generally. They will additionally dedicate some fraction of their time to projects that more directly benefit Ethereum. There is a lot of flexibility to work on topics they find interesting and also to collaborate with other teams for example in academia. We have a culture of open source and no patents will be put on any work they produce. The role is remote. The position is permanent however the details of the contract will depend on the location and personal circumstances of the candidate.

Requirements: The successful candidate will have a PhD in either cryptography, consensus, or a closely related field. They will have a strong track record of publishing in top tier conferences and a clear vision of how they wish to continue their research for the benefit of blockchain and other communities. They will be comfortable working both independently and as part of a larger team. The candidate should be able to prototype their protocols/algorithms in a programming language of their choice or else be open to learning.

The focus of this position is on lattice-based cryptography. The candidate should have good experience in one of the following areas and be familiar with others:

  • Design and analysis of lattice-based signature schemes;
  • Design and analysis of lattice-based encryption schemes (including FHE);
  • Lattice-based MPC tools;
  • Parameter selection for lattice-based schemes, both already deployed and perspective (e.g. NIST PQ candidates);
  • Implementation of lattice-based schemes in software or hardware.

    Interested candidates that have more diverse skills but do not fit the above requirements should also consider applying as there may be other roles within the foundation.

    If you have contributed to any open source projects then please additionally discuss this in a short document or provide links to your contributions.

    Closing date for applications:

    Contact: Please email cryptography@ethereum.org with a CV and a short document (either 1 or 2 pages) detailing how you have personally contributed to the most interesting of your publications.

  • Expand
    University of Hamburg, Germany
    Job Posting Job Posting
    University of Hamburg is a University of Excellence and one of the most research-focused universities in Germany. The research group “Security in Distributed Systems” is working on the intersection of security and privacy research, with a focus on distributed systems, data protection, anonymity, and cryptography.

    Your Profile
    We are looking for a new member of our team that will be working as a full-time PhD candidate in research and teaching. Your tasks will include:
    • Development, implementation, analysis, and evaluation of complex and secure IT-systems
    • Working with bleeding-edge technology and research literature from security, cryptography, and privacy
    • Publication of research results in national/international venues
    • Support for teaching
    Required Qualifications
    Completed MSc degree (or equivalent) in IT-Security, computer science or a strongly related field. You are highly motivated, curious, reliable, and creative. You must be interested in system security, applied cryptography and/or privacy research. You must have experience in security in open and distributed communication systems and fundamental knowledge in cryptography and IT-Security. Experience with machine-learning and advanced software engineering skills, especially with a focus on application security and cryptography are a bonus. Programming skills in higher languages like C/C++ and Python are required.
    Languages: German and English

    We offer great and flexible working conditions in a highly motivated team of researchers with many opportunities for collaboration. The university supports their employees with many interesting opportunities for personal development.

    Closing date for applications:

    Contact: Prof. Hannes Federrath
    https://www.inf.uni-hamburg.de/inst/ab/snp/team/federrath.html

    More information: https://www.uni-hamburg.de/stellenangebote/ausschreibung.html?jobID=9c1f97982796ef784ab5f91ec0edfe0ab550b3d9

    Expand

    31 March 2021

    Aarushi Goel, Matthew Green, Mathias Hall-Andersen, Gabriel Kaptchuk
    ePrint Report ePrint Report
    A sequence of recent works by Heath and Kolesnikov have explored modifying existing interactive protocols for privacy-preserving computation (secure multiparty computation, private function evaluation and zero-knowledge proofs) to be more communication efficient when applied to disjunctive statements, such that the cost only depends on the size of the largest clause in the disjunction.

    In this work, we focus on the specific case of zero-knowledge proofs for disjunctive statements. We design a general framework that compiles a large class of unmodified $\Sigma$-protocols, each for an individual statement, into a new $\Sigma$-protocol that proves a disjunction of these statements. Our framework can be used both when each clause is proved with the same $\Sigma$-protocol and when different $\Sigma$-protocols are used for different clauses. The resulting $\Sigma$-protocol is concretely efficient and has communication complexity proportional to the communication required by the largest clause, with additive terms that are only logarithmic in the number of clauses.

    We show that our compiler can be applied to many well-known $\Sigma$-protocols, including classical protocols (e.g. Schnorr and Guillou-Quisquater) and modern MPC-in-the-head protocols such as the recent work of Katz, Kolesnikov and Wang and the Ligero protocol of Ames et al. Finally, since all of the protocols in our class can be made non-interactive in the random oracle model using the Fiat-Shamir transform, our result yields the first non-interactive zero-knowledge protocol for disjunctions where the communication only depends on the size of the largest clause.
    Expand
    James Bartusek, Giulio Malavolta
    ePrint Report ePrint Report
    We present a construction of indistinguishability obfuscation for null quantum circuits (null-iO) with respect to a classical oracle, assuming the quantum hardness of the learning with errors (LWE) problem. Heuristically instantiating the classical oracle with quantum-secure indistinguishability obfuscation for classical circuits gives us the first candidate construction of null-iO for quantum circuits. This scheme establishes the feasibility of a series of new cryptographic primitives that, prior to our work, were unknown to exist even making heuristic assumptions. Specifically, we obtain (in some cases additionally assuming indistinguishability obfuscation for classical circuits):

    * A witness encryption (WE) scheme for QMA.

    * A publicly-verifiable non-interactive zero-knowledge (NIZK) argument for QMA.

    * A two-message publicly-verifiable witness-indistinguishable (ZAPR) argument for QMA.

    * An attribute-based encryption (ABE) scheme for BQP.

    * A secret sharing scheme for monotone QMA.
    Expand

    30 March 2021

    University of Lübeck, Germany
    Job Posting Job Posting

    University of Lübeck is a modern and renowned research university specialized in Computer Science and Engineering, Medicine and Life Sciences.

    The young and growing Institute for IT Security performs cutting-edge research in security-critical applications and their protection in insecure environments. Explored methods range from secure computation methods and cryptographic protocols to software and hardware mechanisms for protecting system security. In addition, we analyze security of existing systems as well as the improvement and automation of analysis techniques for protocols and implementations.

    Your Profile:
    In order to complement our team, we are looking for a full-time PhD researcher in one the following topics:

    • Analysis and design of trusted execution environments and secure microarchitectures
    • Secure distributed computing
    • Automated code analysis and application security analysis

    Required Qualifications:
    As ideal candidate, you are highly motivated, independent and able to perform creative and deep research. Your main areas of interest are in system security and/or applied cryptography and you have experience in the areas of cryptography, algorithms, code analysis, embedded programming, and/or machine learning.
    You have a MSc degree in Computer Science, Applied Mathematics, Information and Computer Engineering, or comparable related field and an excellent command of written and spoken English.

    We offer excellent working conditions in an international team of cutting-edge researchers and ample opportunity to collaborate with renowned researchers worldwide.

    Closing date for applications:

    Contact: Thomas Eisenbarth: its.bewerbungen@uni-luebeck.de
    Please apply by April 15 and mention position code 1011/21.

    More information: https://www.its.uni-luebeck.de/en/jobs.html

    Expand
    Fabian Boemer, Sejun Kim, Gelila Seifu, Fillipe D.M. de Souza, Vinodh Gopal
    ePrint Report ePrint Report
    Modern implementations of homomorphic encryption (HE) rely heavily on polynomial arithmetic over a finite field. This is particularly true of the CKKS, BFV, and BGV HE schemes. Two of the biggest performance bottlenecks in HE primitives and applications are polynomial modular multiplication and the forward and inverse number- theoretic transform (NTT). Here, we introduce Intel® Homomorphic Encryption Acceleration Library (Intel® HEXL), a C++ library which provides optimized implementations of polynomial arithmetic for Intel® processors. Intel HEXL takes advantage of the recent Intel® Advanced Vector Extensions 512 (Intel® AVX512) instruction set to provide state- of-the-art implementations of the NTT and modular multiplication. On the forward and inverse NTT, Intel HEXL provides up to 7.2x and 6.7x speedup, respectively, over a native C++ implementation. Intel HEXL also provides up to 6.0x speedup on the element-wise vector-vector modular multiplication, and 1.7x speedup on the element-wise vector- scalar modular multiplication. Intel HEXL is available open-source at https://github.com/intel/hexl under the Apache 2.0 license.
    Expand
    ◄ Previous Next ►