IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
02 April 2021
Nanyang Technological University, Singapore
Job PostingClosing date for applications:
Contact: Asst Prof Jian Guo
More information: http://scripts.ntu.edu.sg
University of Twente, The Netherlands
Job PostingThe Services and Cybersecurity (SCS) chair at the University of Twente (The Netherlands) invites applications for a 4-years Ph.D. position on the topic of ‘modeling IoT device behavior for threat detection and response’.
More information:
https://www.utwente.nl/en/organisation/careers/!/2021-308/phd-position-on-modeling-iot-device-behavior-for-threat-detection-and-response
Deadline for applications: 23 April 2021, 23:59 CET
Closing date for applications:
Contact: Dr. Andrea Continella (a.continella@utwente.nl)
More information: https://www.utwente.nl/en/organisation/careers/!/2021-308/phd-position-on-modeling-iot-device-behavior-for-threat-detection-and-response
Society of Electronic Transactions and security, Chennai
Job Postinga Research & Development project in the area of Quantum Key distribution for a project titled “: Metro Area Quantum Access Network (MAQAN)”.
Short description of the project:
Metro Area Quantum Access Network (MAQAN) ensures secure
key exchange between point-multipoint using Quantum mechanisms. In this project, SETS focus would be on developing
an efficient post-processing module required for field-deployable QKD systems. The post-processing module includes interfacing with quantum components, sifting, error parameter estimation, clock synchronization, authentication, privacy amplification, error correction, error verification, along with Quantum-safe Post Quantum Crypto primitives.
Project Associate - III
i. PhD in Engineering/ Science (Physics/Electronics)
ii. First Class M. Tech /M. E (Microelectronics and Photonics/Laser and Electro optics/Applied Electronics/VLSI Design/Electronic & Instrumentation/ Communication System/ Computer Science/ Cyber-Security).
i. MTech/ ME with minimum two years’ experience (or)
ii. PhD in Science with minimum one year experience (or)
iii. PhD in Engineering
Candidates with experience in Quantum Key Distribution, Integration of Optoelectronic Hardware with FPGA, Post Quantum Cryptography, Quantum Network testbed creation and System Design & Development using FPGAs. Hands-on exposure of FPGA boards and Xilinx Vivado tools using Verilog/VHDL/HLS.
Remuneration: Consolidated salary would be in the range of Rs. 50,000 to 60,000 per month.
Project Associate - II
Same as above but relaxation in terms of work experience (1 year work experience with masters or direct PhD) with skills in verilog and coding.
Remuneration: Consolidated salary would be in the range of Rs. 40,000 to 50,000 per month.
Closing date for applications:
Contact:
Name: Mr Dillibabu
Email :
hr_qkd2_2021@setsindia.net , dillibabu@setsindia.net
More information: https://www.setsindia.in/careers
Ethereum Foundation (remote)
Job PostingAbout the Role: The candidate is expected to research cryptographic protocols that will be useful in blockchain applications or more generally. They will additionally dedicate some fraction of their time to projects that more directly benefit Ethereum. There is a lot of flexibility to work on topics they find interesting and also to collaborate with other teams for example in academia. We have a culture of open source and no patents will be put on any work they produce. The role is remote. The position is permanent however the details of the contract will depend on the location and personal circumstances of the candidate.
Requirements: The successful candidate will have a PhD in either cryptography, consensus, or a closely related field. They will have a strong track record of publishing in top tier conferences and a clear vision of how they wish to continue their research for the benefit of blockchain and other communities. They will be comfortable working both independently and as part of a larger team. The candidate should be able to prototype their protocols/algorithms in a programming language of their choice or else be open to learning.
The focus of this position is on lattice-based cryptography. The candidate should have good experience in one of the following areas and be familiar with others:
Interested candidates that have more diverse skills but do not fit the above requirements should also consider applying as there may be other roles within the foundation.
If you have contributed to any open source projects then please additionally discuss this in a short document or provide links to your contributions.
Closing date for applications:
Contact: Please email cryptography@ethereum.org with a CV and a short document (either 1 or 2 pages) detailing how you have personally contributed to the most interesting of your publications.
University of Hamburg, Germany
Job PostingYour Profile
We are looking for a new member of our team that will be working as a full-time PhD candidate in research and teaching. Your tasks will include:
- Development, implementation, analysis, and evaluation of complex and secure IT-systems
- Working with bleeding-edge technology and research literature from security, cryptography, and privacy
- Publication of research results in national/international venues
- Support for teaching
Completed MSc degree (or equivalent) in IT-Security, computer science or a strongly related field. You are highly motivated, curious, reliable, and creative. You must be interested in system security, applied cryptography and/or privacy research. You must have experience in security in open and distributed communication systems and fundamental knowledge in cryptography and IT-Security. Experience with machine-learning and advanced software engineering skills, especially with a focus on application security and cryptography are a bonus. Programming skills in higher languages like C/C++ and Python are required.
Languages: German and English
We offer great and flexible working conditions in a highly motivated team of researchers with many opportunities for collaboration. The university supports their employees with many interesting opportunities for personal development.
Closing date for applications:
Contact: Prof. Hannes Federrath
https://www.inf.uni-hamburg.de/inst/ab/snp/team/federrath.html
More information: https://www.uni-hamburg.de/stellenangebote/ausschreibung.html?jobID=9c1f97982796ef784ab5f91ec0edfe0ab550b3d9
31 March 2021
Aarushi Goel, Matthew Green, Mathias Hall-Andersen, Gabriel Kaptchuk
ePrint ReportIn this work, we focus on the specific case of zero-knowledge proofs for disjunctive statements. We design a general framework that compiles a large class of unmodified $\Sigma$-protocols, each for an individual statement, into a new $\Sigma$-protocol that proves a disjunction of these statements. Our framework can be used both when each clause is proved with the same $\Sigma$-protocol and when different $\Sigma$-protocols are used for different clauses. The resulting $\Sigma$-protocol is concretely efficient and has communication complexity proportional to the communication required by the largest clause, with additive terms that are only logarithmic in the number of clauses.
We show that our compiler can be applied to many well-known $\Sigma$-protocols, including classical protocols (e.g. Schnorr and Guillou-Quisquater) and modern MPC-in-the-head protocols such as the recent work of Katz, Kolesnikov and Wang and the Ligero protocol of Ames et al. Finally, since all of the protocols in our class can be made non-interactive in the random oracle model using the Fiat-Shamir transform, our result yields the first non-interactive zero-knowledge protocol for disjunctions where the communication only depends on the size of the largest clause.
James Bartusek, Giulio Malavolta
ePrint Report* A witness encryption (WE) scheme for QMA.
* A publicly-verifiable non-interactive zero-knowledge (NIZK) argument for QMA.
* A two-message publicly-verifiable witness-indistinguishable (ZAPR) argument for QMA.
* An attribute-based encryption (ABE) scheme for BQP.
* A secret sharing scheme for monotone QMA.
30 March 2021
University of Lübeck, Germany
Job PostingUniversity of Lübeck is a modern and renowned research university specialized in Computer Science and Engineering, Medicine and Life Sciences.
The young and growing Institute for IT Security performs cutting-edge research in security-critical applications and their protection in insecure environments. Explored methods range from secure computation methods and cryptographic protocols to software and hardware mechanisms for protecting system security. In addition, we analyze security of existing systems as well as the improvement and automation of analysis techniques for protocols and implementations.
Your Profile:
In order to complement our team, we are looking for a full-time PhD researcher in one the following topics:
- Analysis and design of trusted execution environments and secure microarchitectures
- Secure distributed computing
- Automated code analysis and application security analysis
Required Qualifications:
As ideal candidate, you are highly motivated, independent and able to perform creative and deep research. Your main areas of interest are in system security and/or applied cryptography and you have experience in the areas of cryptography, algorithms, code analysis, embedded programming, and/or machine learning.
You have a MSc degree in Computer Science, Applied Mathematics, Information and Computer Engineering, or comparable related field and an excellent command of written and spoken English.
We offer excellent working conditions in an international team of cutting-edge researchers and ample opportunity to collaborate with renowned researchers worldwide.
Closing date for applications:
Contact: Thomas Eisenbarth: its.bewerbungen@uni-luebeck.de
Please apply by April 15 and mention position code 1011/21.
More information: https://www.its.uni-luebeck.de/en/jobs.html
Fabian Boemer, Sejun Kim, Gelila Seifu, Fillipe D.M. de Souza, Vinodh Gopal
ePrint ReportJavad Doliskani
ePrint ReportHao Chen
ePrint ReportShlomi Dolev, Matan Liber
ePrint ReportFlorian Breuer, Vipul Goyal, Giulio Malavolta
ePrint ReportIn this work, we develop new cryptographic techniques to integrate security policies (developed in the traditional banking domain) in the blockchain settings. We propose a system where a smart contract is given the custody of the user's funds and has the ability to invoke a two-factor authentication (2FA) procedure in case of an exceptional event (e.g., a particularly large transaction or a key recovery request). To enable this, the owner of the account secret-shares the answers of some security questions among a committee of users. When the 2FA mechanism is triggered, the committee members can provide the smart contract with enough information to check whether an attempt was successful, and nothing more.
We then design a protocol that securely and efficiently implements such a functionality: The protocol is round-optimal, is robust to the corruption of a subset of committee members, supports low-entropy secrets, and is concretely efficient. As a stepping stone towards the design of this protocol, we introduce a new threshold homomorphic encryption scheme for linear predicates from bilinear maps, which might be of independent interest.
To substantiate the practicality of our approach, we implement the above protocol as a smart contract in Ethereum and show that it can be used today as an additional safeguard for suspicious transactions, at minimal added cost. We also implement a second scheme where the smart contract additionally requests a signature from a physical hardware token, whose verification key is registered upfront by the owner of the funds. We show how to integrate the widely used universal two-factor authentication (U2F) tokens in blockchain environments, thus enabling the deployment of our system with available hardware.
Marc Schoolderman, Jonathan Moerman, Sjaak Smetsers, Marko van Eekelen
ePrint ReportWe have formally verified such code: a library which implements elliptic curve cryptography on 8-bit AVR microcontrollers. The chosen implementation is the most efficient currently known for this microarchitecture. It consists of over 3000 lines of assembly instructions. Building on earlier work, we use the Why3 platform to model the code and prove verification conditions, using automated provers. We expect the approach to be re-usable and adaptable, and it allows for validation. Furthermore, an error in the original implementation was found and corrected, at the same time reducing its memory footprint. This shows that practical verification of cutting-edge code is not only possible, but can in fact add to its efficiencyand is clearly necessary.
Sook Yan Hue, Jason Chia, Ji Jian Chin
ePrint ReportYi Liu, Qi Wang, Siu-Ming Yiu
ePrint ReportIn this paper, we propose the \emph{first desirable} mechanism that is practical and supports a wide variety of computing tasks --- evaluation of arbitrary functions that can be represented as polynomials. We introduce a new cryptographic notion called \emph{blind polynomial evaluation} and instantiate it with an explicit protocol. We further combine this notion with the blockchain paradigm to provide a \emph{practical} framework that can satisfy the requirements mentioned above.
Prabhanjan Ananth, Fatih Kaleoglu
ePrint ReportIn this work, we study uncloneable encryption schemes, where the encryption key can be re-used to encrypt multiple messages. We present two constructions from minimal cryptographic assumptions: (i) a private-key uncloneable encryption scheme assuming post-quantum one-way functions and, (ii) a public-key uncloneable encryption scheme assuming a post-quantum public-key encryption scheme.
Onur Gunlu, Peter Trifonov, Muah Kim, Rafael F. Schaefer, Vladimir Sidorenko
ePrint Report29 March 2021
Robert Bosch GmbH, Corporate Research; Stuttgart, Germany
Job PostingThe Robert Bosch GmbH is looking forward to your application!
Job Description
- As a PhD in our research group you are contributing to research and development projects in an open source context.
- This includes understanding, evaluating and applying Privacy-Preserving Computing Technologies (PPCTs) including Computing On Encrypted Data techniques, Trusted Execution Environments, and methods for Statistical Disclosure Control.
- Embedded into a team of security and cloud technology experts, you apply your knowledge on PPCTs to design, implement and evaluate PPCT-based solutions in the context of the Franco-German BMBF/MESRI-funded CRYPTECS research project.
- Thanks to your insights, you help combine PPCTs and Cloud Native technologies to make PPCTs ready for use in an industrial context.
- Your responsibility includes the design, development and prototypical implementation of PPCT solutions. You push the state of the art in the field of PPCTs and publish your results together with renowned researchers from the international CRYPTECS consortium.
Qualifications
- Education: Very good master’s degree in computer science or related discipline, ideally combined with initial experience in the area of Cloud Native technologies
- Personality: Positive team player, who is highly motivated, has an innovative mindset, is eager to learn new things, and is passionate about applied research
- Working Practice: Initial hands-on experience with software development, ideally in an open source context
- Experience and Knowledge: Knowledge in the area of cryptography, ideally experience in PPCTs and modern Cloud Native technologies
- Languages: Fluent in English (written and spoken) <
Closing date for applications:
Contact:
Need support during your application?
Kevin Heiner (Human Resources), Phone: +49 711 811 12223
Need further information about the job?
Dr. Sven Trieflinger (Functional Department), Phone: +49 711 811 24801
More information: https://smrtr.io/5fm_3