IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
10 July 2023
Bitget, department of Bitkeep,Remote
Closing date for applications:
Contact: mia
06 July 2023
University of Leiden, LIACS, The Netherlands
Closing date for applications:
Contact: Eleftheria Makri: e.makri@liacs.leidenuniv.nl
More information: https://www.universiteitleiden.nl/en/vacancies/2023/q3eng/23-48013889phd-candidate-privacy-preserving-machine-learning
Ruhr University Bochum, Germany and Technology Innovation Institute, Abu Dhabi
This position is a collaboration between Ruhr University Bochum (RUB) in Germany and the Technology Innovation Institute (TII) in Abu Dhabi. You will work closely with renowned experts Dr. Andre Esser from TII and Prof. Alexander May from RUB. The primary office is based at RUB, with generous travel opportunities and a planned multiple months research stay at the partnering TII.
The ideal candidate:
- Master's degree (obtained before the starting date) in mathematics, computer science, or a related field
- Strong knowledge of cryptology, particularly in code-based cryptography / cryptanalysis
- Excellent track record of completed classes in cryptography, cryptanalysis, coding theory, etc.
- Curiosity-driven, self-motivated and open to international exchange
- Proficient in spoken/written English as well as in any programming language
- Prior publications or contributed to research projects
To apply, please send the following documents via email:
- Cover letter expressing your interest in the position and summarizing your qualifications (1-2 pages)
- CV highlighting your educational background, research experience, and publications (if any)
- Copies of bachelor’s and master’s certificates
- Contact information for two or more academic references
Closing date for applications:
Contact: Andre Esser (andre.esser@tii.ae)
University of Trento, Department of Mathematics; Italy
Closing date for applications:
Contact: Marco Calderini
TU Darmstadt
Your profile:
- Completed PhD degree (or equivalent) at a top university in IT security, computer science, mathematics, electrical engineering, or a similar area.
- Publications at top venues for cryptography/IT Security (e.g., EUROCRYPT, CRYPTO, ASIACRYPT, S&P, CCS, TCC),
- Good knowledge in one of the topics mentioned above is a plus.
- Experience in project management and supervising students is a plus.
TU Darmstadt is a top research university for IT Security, Cryptography, and Computer Science in Europe. We offer an excellent working environment in the heart of the Frankfurt Metropolitan Area, which is internationally well-known for its high quality of life. The review of applications starts immediately until the position is filled.
Closing date for applications:
Contact: Sebastian Faust
TU Darmstadt
Your profile:
- Completed Master's degree (or equivalent) with excellent grades in computer science, mathematics, or a similar area.
- Strong mathematical and/or algorithmic/theoretical CS background
- Good knowledge in one of the topics mentioned above is a plus.
- Fluent in English
TU Darmstadt is a top research university for IT Security, Cryptography, and Computer Science in Europe. We offer an excellent working environment in the heart of the Frankfurt Metropolitan Area, which is internationally well-known for its high quality of life. The review of applications starts immediately until the position is filled.
Closing date for applications:
Contact: Sebastian Faust
University of St.Gallen, Switzerland
Our research interests are centered around information security and applied cryptography, with the larger goal of safeguarding communications and providing strong privacy guarantees. We are active in several areas, a subset of which include:
- Verifiable computation
- Secure, private and distributed aggregation
- Secure multi-party computation
- Privacy-preserving biometric authentication
- Anonymous credentials
- Distributed and privacy-preserving authentication
The starting date for the position is flexible and come with a very competitive salary. The selection process runs until the suitable candidate has been found. The University of St.Gallen conducts excellent research with international implications. The city of St.Gallen is located one hour from Zurich and offers a high quality of life.
Please apply by 20th July 2023 through the job portal (via link).
Closing date for applications:
Contact: Prof. Katerina Mitrokotsa - applications through job portal only.
More information: https://jobs.unisg.ch/offene-stellen/postdoc-fellow-in-cryptography-information-security-m-f-d/25ddb9d0-5c47-41ac-8bde-5789dbaca5c4
University of St.Gallen, Switzerland
The student is expected to work on topics that include security and privacy issues in authentication. More precisely, the student will be working on investigating efficient and privacy-preserving authentication that provides: i) provable security guarantees, and ii) rigorous privacy guarantees.
Key Responsibilities:
- Perform exciting and challenging research in the domain of information security and cryptography.
- Support and assist in teaching computer security and cryptography courses.
- The PhD student is expected to have a MSc degree or equivalent, and strong background in cryptography, network security and mathematics.
- Experience in one or more domains such as cryptography, design of protocols, secure multi-party computation and differential privacy is beneficial.
- Excellent programming skills.
- Excellent written and verbal communication skills in English
The starting date for the position is flexible and come with a very competitive salary. The selection process runs until the suitable candidate has been found.
Please apply by 20th July 2023 through the job portal (via link).
Closing date for applications:
Contact: Prof. Katerina Mitrokotsa - applications through job portal only.
More information: https://jobs.unisg.ch/offene-stellen/funded-phd-student-in-applied-cryptography-privacy-preserving-authentication-m-f-d/e7a9e90b-02cd-45d0-ad4f-fc02131eaf86
05 July 2023
Muhammad Imran
Fatemeh Heidari Soureshjani, Mathias Hall-Andersen, MohammadMahdi Jahanara, Jeffrey Kam, Jan Gorzny, Mohsen Ahmadvand
Zvika Brakerski, Maya Farber Brodsky, Yael Tauman Kalai, Alex Lombardi, Omer Paneth
This is the first $\mathsf{SNARG}$ under standard hardness assumptions for a sub-class of $\mathsf{NP}$ that is not known to have a (computational) non-signaling $\mathsf{PCP}$ with small locality. Indeed, our approach necessarily departs from the known framework of constructing $\mathsf{SNARG}$s dating back to [Kalai-Raz-Rothblum, STOC '13]
Our construction combines existing quasi-arguments for $\mathsf{NP}$ (based on batch arguments for $\mathsf{NP}$) with a novel ingredient which we call a predicate-extractable hash ($\mathsf{PEH}$) family. This notion generalizes the notion of a somewhere extractable hash. Whereas a somewhere extractable hash allows to extract a single input coordinate, our $\mathsf{PEH}$ extracts a global property of the input. We view this primitive to be of independent interest, and believe that it will find other applications.
Andrej Bogdanov, Pravesh Kothari, Alon Rosen
We explore the use of the low-degree method in the context of cryptography. To this end, we apply it in the design and analysis of a new public-key encryption scheme whose security is based on Goldreich's pseudorandom generator. The scheme is a combination of two proposals of Applebaum, Barak, and Wigderson, and inherits desirable features from both.
Dominic Gold, Koray Karabina, Francis C. Motta
Peter Chvojka
Tolun Tosun, Erkay Savas
Tomer Ashur, Al Kindi, Mohammad Mahzoun
In this paper, we propose two new AO hash functions, XHash8 and XHash12 which are designed based on improving the bottlenecks in RPO [ePrint 2022/1577]. Based on our experiments, XHash8 performs $\approx2.75$ times faster than RPO, and XHash12 performs $\approx2$ times faster than RPO, while at the same time inheriting the security and robustness of the battle-tested Marvellous design strategy.
Evgeny Alekseev, Alexandra Babueva, Olga Zazykina
Leonie Reichert
Ruize Wang, Martin Brisfors, Elena Dubrova
Yevgeniy Dodis, Niels Ferguson, Eli Goldin, Peter Hall, Krzysztof Pietrzak
We revisit this pessimistic state of affairs, motivated by the observation that collision-resistance is insufficient for many applications of cryptographic hash functions anyway. We argue the right formulation of the "hash combiner" is what we call random oracle (RO) combiners.
Indeed, we circumvent the previous lower bounds for collision resistance by constructing a simple length-preserving RO combiner $$\widetilde{C}_{\mathcal{Z}_1,\mathcal{Z}_2}^{h_1,h_2}(M) = h_1(M, \mathcal{Z}_1) \oplus h_2(M, \mathcal{Z}_2),$$ where $\mathcal{Z}_1, \mathcal{Z}_2$ are random salts of appropriate length. We show that this extra randomness is necessary for RO combiners, and indeed our construction is somewhat tight with this lower bound.
On the negative side, we show that one cannot generically apply the composition theorem to further replace "monolithic" hashes $h_1$ and $h_2$ by some simpler indifferentiable construction (such as the Merkle-Damgård transformation) from smaller components, such as fixed-length compression functions. Despite this issue, we directly prove collision resistance of the Merkle-Damgård variant of our combiner, where $h_1$ and $h_2$ are replaced by iterative Merkle-Damgård hashes applied to fixed-length compression functions. Thus, we can still subvert the concatenation barrier for collision-resistance combiners using practically small components.