IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
29 October 2024
Rome, Italy, 10 March - 14 March 2025
School28 October 2024
Rochester Institute of Technology, Rochester, New York, USA
Job PostingDo you live in the terminal? Do you like programming? Do you enjoy tinkering with rando embedded devices? Do you have a passion for security geared towards one or more of these topics?
- side-channel analysis
- applied cryptography
- software security
- hardware-assisted security
If so, this might be the right opportunity for you! The Platform Security Laboratory (PLATSEC) resides in the Department of Cybersecurity at RIT, and is affiliated with RIT's Global Cybersecurity Institute (GCI). This is a 12-month appointment, with possible extensions contingent upon funding. The start date is flexible, but aimed at January or February 2025.
To apply, please e-mail your motivation letter and CV.
Closing date for applications:
Contact: Billy Brumley (bbbics AT rit DOT edu)
More information: https://www.rit.edu/cybersecurity/
Department of Mathematics at the University of Genova (Italy)
Job PostingClosing date for applications:
Contact: Alessio Caminata (alessio.caminata@unige.it)
More information: https://alessiocaminata.wixsite.com/alca/post-doc
University of Connecticut, School of Computing
Job PostingThe positions provide a great opportunity for students with interest in interdisciplinary projects that combine knowledge from various fields towards the design of secure systems and protocols. We target real-world and timely problems and aim to develop secure and practical solutions backed by rigorous foundations and efficient implementations/thorough performance testing (with a focus on large-scale distributed systems, including privacy, scalability and interoperability of blockchain-based systems, and applied cryptographic protocols in general). We are also interested in theoretical projects that contribute in devising new models in Cryptography and Privacy (such as MPC, authentication, and zero-knowledge proofs).
For more information about our current and previous projects please check https://ghadaalmashaqbeh.github.io/research/. For interested students, please send your CV to ghada@uconn.edu and provide any relevant information about your research interests, and relevant skills and background.
Closing date for applications:
Contact: Ghada Almashaqbeh, ghada@uconn.edu
More information: https://ghadaalmashaqbeh.github.io/research/
Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Bochum, Germany
Job Posting- Computer-Aided Security Verification: We explore how to perform efficient pre-silicon security verification with respect to physical implementation attacks (Side-Channel Analysis / Fault-Injection Analysis).
- Physical Implementation Attacks: We deepen the (theoretical) understanding of active and passive physical implementation attacks to build formal attacker models for security verification.
- Secure Hardware Design: We investigate how to build secure hardware circuits that can resist physical implementation attacks.
- Your CV, including a transcript of records.
- A brief cover letter describing your research interests.
- Contact details of 2-3 potential references.
Closing date for applications:
Contact: Dr. Pascal Sasdrich (pascal.sasdrich@rub.de)
Hochschule RheinMain University of Applied Sciences, Department DCSM, Wiesbaden, Germany
Job PostingYour profile:
- Master’s degree with excellent grades in IT security, computer science, or a similar field
- Extensive knowledge in embedded or IT security and cryptographic engineering
- Proficient programming skills
- Knowledge in (post-quantum) cryptography, key management, and automotive security and technologies
- Excellent English skills, German skills are beneficial
- Motivated, reliable, creative, and able to work independently
For any questions about this position, please contact Marc Stöttinger at marc.stoettinger@hs-rm.de
Closing date for applications:
Contact: Marc Stöttinger
University of Surrey, UK
Job PostingClosing date for applications:
Contact: Professor Liqun Chen at liqun.chen@surrey.ac.uk or Dr Chaoyun Li at c.li@surrey.ac.uk.
More information: https://jobs.surrey.ac.uk/Vacancy.aspx?ref=051224
Fermah Inc.: Remote
Job PostingClosing date for applications:
Contact: Anna Riabokon
More information: https://www.notion.so/fermah/Proof-Systems-Integration-Engineer-1209ff1f0acb8069beb7c6ee8db7afe6?pvs=4
Fermah Inc; Remote
Job PostingClosing date for applications:
Contact: Anna Riabokon
More information: https://www.notion.so/fermah/Cryptography-Research-Intern-1239ff1f0acb80a89565f695d2e23875?pvs=4
Alan Szepieniec
ePrint ReportAshrujit Ghoshal, Ilan Komargodski, Gil Segev
ePrint ReportArthur Lazzaretti, Charalampos Papamanthou, Ismael Hishon-Rezaizadeh
ePrint ReportYu-Yuan Chou, Hsien-Hung Liu, Jue-Sam Chou
ePrint ReportZhengjun Cao
ePrint ReportAdam Oumar Abdel-Rahman, Sofiane Azogagh, Zelma Aubin Birba, Arthur Tran Van
ePrint ReportElli Androulaki, Angelo De Caro, Kaoutar El Khiyaoui, Romain Gay, Rebekah Mercer, Alessandro Sorniotti
ePrint ReportPrabhanjan Ananth, John Bostanci, Aditya Gulati, Yao-Ting Lin
ePrint Report• (Unbounded-query secure) pseudorandom unitaries (PRU) exist. Moreover, the PRU construction makes two calls to the Haar oracle.
• We consider constructions of PRUs making a single call to the Haar oracle. In this setting, we show that unbounded-query security is impossible to achieve. We complement this result by showing that bounded-query secure PRUs do exist with a single query to the Haar oracle.
• We show that multi-copy pseudorandom state generators and function-like state generators (with classical query access), making a single call to the Haar oracle, exist.
Our results have two consequences: (a) when the Haar random unitary is instantiated suitably, our results present viable approaches for building quantum pseudorandom objects without relying upon one-way functions and, (b) for the first time, we show that the key length in pseudorandom unitaries can be generically shrunk (relative to the output length). Our results are also some of the first usecases of the new ``path recording'' formalism for Haar random unitaries, introduced in the recent breakthrough work of Ma and Huang.
Bill Allombert, Jean-François Biasse, Jonathan Komada Eriksen, Péter Kutas, Chris Leonardi, Aurel Page, Renate Scheidler, Márton Tot Bagi
ePrint ReportAs an important subroutine we present a practical algorithm for generating oriented supersingular elliptic curves. To demonstrate our improvements, we provide a proof-of-concept implementation which instantiates PEARL-SCALLOP at all relevant security levels. Our timings are more than an order of magnitude faster than any previous implementation.
Emanuele Bellini, David GERAULT, Juan Grados, Thomas Peyrin
ePrint ReportPedro Branco, Nico Döttling, Abhishek Jain, Giulio Malavolta, Surya Mathialagan, Spencer Peters, Vinod Vaikuntanathan
ePrint Report- Constructions of PRO: We show how to construct the strongest version of PRO, assuming the sub-exponential hardness of the learning with errors (LWE) problem, and of the evasive LWE problem (Wee, EUROCRYPT 2022; Tsabary, CRYPTO 2022). - Applications outside the iO World: We show how to construct a succinct witness encryption scheme from PRO, where the size of the ciphertext is independent of the witness size. Such a witness encryption scheme is not known to exist even assuming iO. - Applications in the iO World: Our weakest variant of pseudorandom obfuscation, named obfuscation for identical pseudorandom functions (iPRO), is weaker than iO: rather than obfuscating arbitrary circuits as in iO, iPRO only obfuscates circuits computing pseudorandom functions. We show that iPRO already enables several applications of iO, such as unleveled fully homomorphic encryption (without assuming circular security) and succinct randomized encodings.
- From iPRO to iO: Despite being a seemingly weaker notion than iO, we show two pathways to constructing full-fledged iO from iPRO. Our first construction builds iO from iPRO and (standard assumptions on) cryptographic bilinear maps. Combined with our construction of iPRO, this gives us a construction of iO from a new combination of assumptions, namely LWE, evasive LWE and bilinear maps. Our second construction builds iO (and even ideal obfuscation) from iPRO in the pseudorandom oracle model (Jain, Lin, Luo and Wichs, CRYPTO 2023). To our knowledge, this is the first purely lattice-based, and hence plausibly post-quantum secure, construction of iO with a proof of security from LWE and evasive LWE.
Finally, we highlight some barriers in achieving the strongest version of pseudorandom obfuscation.