IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
01 July 2022
Université Jean Monnet, Saint-Etienne, France
Job PostingUniversité de Lyon, Université Jean Monnet, Saint-Etienne, France The Embedded System Security Group at University Jean Monnet (Saint-Etienne, France) is looking for motivated PhD students. We are looking for candidates to work on protection of implementation against physical attacks. This project aims to develop side-channel attacks and fault attacks against lightweight block-cipher and propose tailored countermeasures.
Your tasks:
Your profile:
Closing date for applications:
Contact: Vincent Grosso: vincent.grosso@univ-st-etienne.fr
The Institute for Logic, Language and Computation, University of Amsterdam
Job PostingClosing date for applications:
Contact: s.deharo@uva.nl
More information: https://www.illc.uva.nl/NewsandEvents/News/Positions/newsitem/13758/Postdoctoral-Researcher-in-the-Regulation-of-Quantum-Safe-Technology
University College Cork, Ireland
Job PostingBy interconnecting everyday devices and objects that were previously offline, the Internet of Things (IoT) enables data to flow from and to them, making them “smart”. However, remote connectivity also introduces significant risks for the security of the devices, and the privacy of the data being exchanged. The protection of this sensitive information requires the adoption of complex security and privacy mechanisms, including advanced encryption and anonymization techniques, such as homomorphic encryption and differential privacy. These mechanisms, however, often impose a significant overhead in terms of computational costs on constrained IoT devices. The goal of the project is to develop a framework for adaptive privacy preservation in IoT devices, providing the tools to select and calibrate privacy-enhancing technologies to suit the constraints of IoT platforms and devices, while maximizing privacy protection.
The student will join the thriving Security Group at UCC, where several PhDs and PostDocs carry out related research. The project is a collaboration between UCC (host organization) and MTU, and part of CONNECT - Centre for Future Networks & Communications, a major Science Foundation Ireland research initiative. The PhD student will work under the supervision of the Principal Investigator, Dr. Paolo Palmieri, and co-Investigator Dr. Hazel Murray (MTU).
Candidates should have a background/strong interest in security and privacy, and a good grasp of mathematics. Previous experience in cryptography is an asset, but is not required. Applicants should hold a good BSc or MSc degree in computer science, computer engineering, mathematics, or related subject.
The position is fully funded, including an annual stipend of €18,500 for up to four years and a contribution towards tuition fees. As part of the project, a travel budget is available to present at international conferences and to collaborate with other research groups.
Closing date for applications:
Contact: Informal inquires can be made to Dr. Paolo Palmieri: p.palmieri@cs.ucc.ie
Applications should be submitted on-line at the link above (https://ucc.qualtrics.com/jfe/form/SV_9KOs25IaXJJcVb8).
Open until filled, but applications received by July 10 will be prioritized.
More information: https://ucc.qualtrics.com/jfe/form/SV_9KOs25IaXJJcVb8
29 June 2022
Technology Innovation Institute (TII) - Abu Dhabi, UAE
Job PostingTechnology Innovation Institute (TII) is a publicly funded research institute, based in Abu Dhabi, United Arab Emirates. It is home to a diverse community of leading scientists, engineers, mathematicians, and researchers from across the globe, transforming problems and roadblocks into pioneering research and technology prototypes that help move society ahead.
Cryptography Research Centre
Position: Cryptanalyst - Constraint Solving
Skills required for the job
Closing date for applications:
Contact:
Mehdi Messaoudi - Talent Acquisition Manager
Email: mehdi.messaoudi@tii.ae
Technology Innovation Institute (TII) - Abu Dhabi, UAE
Job PostingTechnology Innovation Institute (TII) is a publicly funded research institute, based in Abu Dhabi, United Arab Emirates. It is home to a diverse community of leading scientists, engineers, mathematicians, and researchers from across the globe, transforming problems and roadblocks into pioneering research and technology prototypes that help move society ahead.
Cryptography Research Centre
The position is in the asymmetric cryptanalysis team. The team currently consists of five senior researchers (post docs) and one PhD student. We cover a broad range of expertise in post-quantum cryptanalysis with experts on multivariate-, lattice-, and code-based systems. We are currently looking to support the team particularly on the coding side by a Code-based Cryptanalysis Expert.
Skills required for the job
Closing date for applications:
Contact:
Mehdi Messaoudi - Talent Acquisition Manager
Email: mehdi.messaoudi@tii.ae
Universität Mannheim, Germany
Job Posting
AI is increasingly interacting with society. This gives rise to numerous ethical issues, which should be addressed both in research and teaching by this junior professorship. The successful candidate is expected to develop the research field of Responsible AI within computer science and to advance it in exchange with the existing chairs of the institute. We are looking for candidates who are particularly qualified in at least one of the following areas:
- Trustworthy and explainable AI
- Privacy and AI
- AI and Fairness
- Human-AI Interaction
- AI regulation and certification
- Social implications of AI use
Closing date for applications:
Contact: Universität Mannheim
Dean of the School of Business Informatics and Mathematics at the University of Mannheim
Dr. Bernd Lübcke
B6,26 - 68131 Mannheim
E-Mail: bewerbung.wim@uni-mannheim.de
More information: https://drive.google.com/file/d/1nn4ncxKEitXtqGlTi5wVCaf17C_pLOn_/view?usp=sharing
CISPA Helmholtz Center for Information Security
Job PostingClosing date for applications:
Contact: Julian Loss
More information: https://www.julianloss.com
University of Tübingen, Department of Computer Science; Tübingen, Germany
Job PostingResearch Topics: Development and analysis of provably secure solutions for real-world problems. Topics of interest include (but are not limited to): privacy-enhancing technologies, privacy-preserving machine learning, efficient operations on encrypted data, processing of encrypted data in outsourced and untrusted environments, and TEE security and development.
Requirements: Master’s degree in Computer Science, Mathematics, or a related area by the time of appointment. Knowledge or interest in the areas of cryptography and machine learning.
Closing date for applications:
Contact: Mete Akgün
CRAN, LORIA, Nancy, France
Job PostingClosing date for applications:
Contact: To apply for the position or get further information, you must write to gilles.millerioux@univ-lorraine.fr and marine.minier@loria.fr with copies of your CV and motivation letter. Deadline for application: As Soon As Possible Start of contract: September 1st, 2022 (negotiable)
More information: https://www.univ-lorraine.fr/lue/les-projets-impact/digitrust/
James Bartusek, Yael Tauman Kalai, Alex Lombardi, Fermi Ma, Giulio Malavolta, Vinod Vaikuntanathan, Thomas Vidick, Lisa Yang
ePrint ReportAt a technical level, we revisit the framework for constructing classically verifiable quantum computation (Mahadev, FOCS '18). We give a self-contained, modular proof of security for Mahadev's protocol, which we believe is of independent interest. Our proof readily generalizes to a setting in which the verifier's first message (which consists of many public keys) is compressed. Next, we formalize this notion of compressed public keys; we view the object as a generalization of constrained/programmable PRFs and instantiate it based on indistinguishability obfuscation.
Finally, we compile the above protocol into a fully succinct argument using a (sufficiently composable) succinct argument of knowledge for NP. Using our framework, we achieve several additional results, including
- Succinct arguments for QMA (given multiple copies of the witness), - Succinct non-interactive arguments for BQP (or QMA) in the quantum random oracle model, and - Succinct batch arguments for BQP (or QMA) assuming post-quantum LWE (without iO).
Antonio Faonio, Luigi Russo
ePrint ReportHans Heum, Martijn Stam
ePrint ReportCecilia Boschini, Ivan Damgård, Claudio Orlandi
ePrint ReportWe answer positively by showing that it is possible to limit corrupted users to communicate only through insecure subliminal channels, under the necessary assumption that parties do not have pre-shared randomness. Moreover, we show that the bandwidth of such channels can be limited to be O(log(n)) by adding public ciphertext verifiability to the scheme under computational assumptions. In particular, we rely on a new security definition for obfuscation, Game Specific Obfuscation (GSO), which is a weaker definition than VBB, as it only requires the obfuscator to obfuscate programs in a specific family of programs, and limited to a fixed security game.
Thomas Groß
ePrint ReportRuize Wang, Kalle Ngo, Elena Dubrova
ePrint ReportChaya Ganesh, Hamidreza Khoshakhlagh, Roberto Parisella
ePrint ReportRabiah Alnashwan, Prosanta Gope, Benjamin Dowling
ePrint Report27 June 2022
Barbara Gigerl, Robert Primas, Stefan Mangard
ePrint ReportIn this work, we demonstrate the first formal verification approach for (any-order) Boolean and arithmetic masking which can be applied to both hardware and software, while considering side-effects such as glitches and transitions. First, we show how a formal verification approach for Boolean masking can be used in the context of arithmetic masking such that we can verify A2B/B2A conversions for arbitrary masking orders. We investigate various conversion algorithms in hardware and software, and point out several new findings such as glitch-based issues for straightforward implementations of [CGV14]-A2B in hardware, transition-based leakage in Goubin-A2B in software, and more general implementation pitfalls when utilizing common optimization techniques in PQC. We provide the first formal analysis of table-based A2Bs from a probing security perspective and point out that they might not be easy to implement securely on processors that use of memory buffers or caches.
Alexandros Bakas, Eugene Frimpong, Antonis Michalas
ePrint ReportAward
- Masayuki Abe, for influential contributions to practical cryptosystems, and for exemplary service to the IACR and the Asia-Pacific cryptography community.
- Christian Cachin, for far-reaching contributions in the fields of cryptography and distributed systems, and for outstanding service to the IACR.
- Claude Carlet, for fundamental contributions to the design and analysis of Boolean functions for cryptographic applications, and for sustained educational leadership.
- Benny Pinkas, for impactful research in the theory and practice of secure multi-party computation, sustained educational leadership, and service to the IACR.
- Yael Tauman Kalai, for foundational contributions in delegated computation and leakage-resilient cryptography, and service to the cryptographic community.