International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

Updates on the COVID-19 situation are on the Announcement channel.

Here you can see all recent updates to the IACR webpage. These updates are also available:

RSS symbol icon
via RSS feed
Twitter bird icon
via Twitter
Weibo icon
via Weibo
Facebook icon
via Facebook

23 October 2022

Gheorghe Pojoga, Kostas Papagiannopoulos
ePrint Report ePrint Report
Lightweight cryptography is a viable solution for constrained computational environments that require a secure communication channel. To standardize lightweight primitives, NIST has published a call for algorithms that address needs like compactness, low-latency, low-power/energy, etc. Among the candidates, the GIFT family of block ciphers was utilized in various NIST candidates due to its high-security margin and small gate footprint. As a result of their hardware-oriented design, software implementations of GIFT require additional optimization techniques such as bitslicing and fixslicing to achieve optimal performance. Even though the performance of these methods has been assessed for several ISA families such as x86 and ARM, there is currently a lack of data with regards to their acceleration capabilities for RISC-V. Since this ISA is an important element of the growing open-hardware movement, our goal is to address this knowledge gap. Therefore, we have developed several assembly implementations for both GIFT-64 and GIFT-128, using the RV32I ISA, and performed a quantitative assessment of their performance using a physical board i.e., Hifive1 Rev B. Our study has shown that by using bitslicing the number of clock cycles can be reduced by 69.33% for GIFT-64 and 71.38% for GIFT-128, compared to a naive assembly implementation, while fixslicing decreases the number of clock cycles by 85.7% (GIFT-64) and 81.28% (GIFT-128). Nonetheless, the preferred technique is fixslicing with key pre-computation, which can achieve a reduction of 88.69% (GIFT-64) and 95.05% (GIFT-128), while maintaining relatively low memory requirements of 938 bytes (GIFT-64) and 1388 bytes (GIFT-128), respectively.
Expand
Murat Burhan İlter, Ali Aydin Selcuk
ePrint Report ePrint Report
FUTURE is a recently proposed, lightweight block cipher. It has an AES-like, SP-based, 10-round encryption function, where, unlike most other lightweight constructions, the diffusion layer is based on an MDS matrix. Despite its relative complexity, it has a remarkable hardware performance due to careful design decisions.

In this paper, we conducted a MILP-based analysis of the cipher, where we incorporated exact probabilities rather than just the number of active S-boxes into the model. Through the MILP analysis, we were able to find differential and linear distinguishers for up to 5 rounds of FUTURE, extending the known distinguishers of the cipher by one round.
Expand
Giovanni Deligios, Chen-Da Liu-Zhang
ePrint Report ePrint Report
Secure message transmission (SMT) constitutes a fundamental network-layer building block for distributed protocols over incomplete networks. More specifically, a sender $\mathbf{S}$ and a receiver $\mathbf{R}$ are connected via $\ell$ disjoint paths, of which at most $t$ paths are controlled by the adversary.

\emph{Perfectly-secure} SMT protocols in synchronous and asynchronous networks are resilient up to $\ell/2$ and $\ell/3$ corruptions respectively. In this work, we ask whether it is possible to achieve a perfect SMT protocol that simultaneously tolerates $t_s < \ell/2$ corruptions when the network is synchronous, and $t_a < \ell/3$ when the network is asynchronous.

We completely resolve this question by showing that perfect SMT is possible if and only if $2t_a + t_s < \ell$. In addition, we provide a concretely round-efficient solution for the (slightly worse) trade-off $t_a + 2t_s < \ell$.

As a direct application of our results, following the recent work by Appan, Chandramouli, and Choudhury [PODC'22], we obtain an $n$-party perfectly-secure synchronous multi-party computation protocol with asynchronous fallback over any network with connectivity $\ell$, as long as $t_a + 3t_s
Expand

20 October 2022

atlanTTic Research Center, Universidade de Vigo; Vigo, Spain
Job Posting Job Posting

2 PhD positions are available at the AtlanTTic Research Center (https://atlanttic.uvigo.es/en/) from the Universidade de Vigo. The positions are available to start at the end of 2022, covering a duration of 3-4 years, and including travel budget for attendance to conference and summer schools.

The workplace is in the city of Vigo, being ranked by OCU as the Spanish city with the highest life quality (https://www.idealista.com/en/news/lifestyle-in-spain/2021/06/02/13426-quality-of-life-in-spain-spanish-cities-with-the-best-and-worst-quality-of-life).

Both positions are funded by TRUMPET, which is an European project whose aim is to research and develop novel privacy enhancement methods for Federated Learning, and to deliver a scalable Federated AI service platform for the analysis of cross-border European datasets. The privacy guarantees of the platform will be validated for the scenario of cancer data coming from different European hospitals.

PhD candidates will contribute to two different central aspects: (1) research and implementation of secure methods for machine learning, and (2) measure the existing privacy leakage in federated learning scenarios.

Intended tasks:

  • Research and develop novel methods to enhance the privacy of federated learning.
  • Implement and evaluate their impact on data privacy.
  • Run of experiments and simulation of realistic conditions to test performance.
  • Management of scientific reports and publication of the obtained results in scientific journals and/or conference proceedings.

    Your profile:

  • Master’s degree or equivalent in Electrical/Telecommunications Engineering, Computer Science, Mathematics or similar, and strong background in either cryptography or machine learning.
  • Good communication/writing skills in English.
  • Good programming skills and flexibility to work with different secure computation and machine learning libraries.
  • Experience in domains such as cryptography, secure multi-party computation and machine learning will be positively evaluated.

    Closing date for applications:

    Contact: For more details, send an email to Alberto Pedrouzo (apedrouzo@gts.uvigo.es).

  • Expand
    a16z Crypto (Andreessen-Horowitz)
    Job Posting Job Posting
    The Role
    a16z Crypto Research is a new kind of multidisciplinary lab that bridges the worlds of academic theory and industry practice to advance the science and technology of the next generation of the internet. In addition to fundamental research, we collaborate with portfolio companies to solve hard technical and conceptual problems. We are seeking students with a strong research background and an interest in blockchains and web3 to join the group for the summer. Specific research areas of interest include cryptography, security, distributed computing, economics, incentives, finance, governance, market and mechanism design. This list is not exhaustive and we encourage applicants with different backgrounds who may have unique perspectives on the space to apply.

    Responsibilities
    -Pursue fundamental research on topics relevant to the firm
    -Work with portfolio companies on technical research problems
    -Contribute to blog posts, white papers, and other public expository content
    -Meet with visitors from academia and industry and attend seminars

    A typical schedule will have an intern spending ⅓ of their time working with the portfolio, ⅓ of the time pursuing personal research interests, and ⅓ of their time meeting with visitors/attending seminars, etc.

    In-person residency required in New York, NY
    Duration of internship: May 30–August 18, 2023 (minimum residency 10 weeks, maximum 12 weeks)

    Preferred Qualifications A typical successful candidate is:

    -Enrolled in a quantitative PhD program such as computer science, mathematics, economics, etc. (Exceptional masters and undergraduate students will also be considered.)
    -Passionate and knowledgeable about blockchains/Web3 and their underlying technologies.
    -Familiar with fundamental research and publishing in peer-reviewed conferences and journals.

    Letters of recommendation (1-2 letters, optional): recommenders should email their letters of support to crypto-research-applications@a16z.com, with the name of the applicant in the subject line.

    Closing date for applications:

    Contact: Tim Roughgarden

    More information: https://a16z.com/about/jobs/?gh_jid=5345713003

    Expand
    Universitat Rovira i Virgili, Department of Computer Science and Mathematics, Spain
    Job Posting Job Posting
    We look for an outstanding PhD candidate to work on computer security and privacy-preserving technologies. The successful candidate will join an exciting international research environment and have the opportunity to participate in the activities of the CRISES research group led by Prof. Dr. Josep Domingo-Ferrer.

    Closing date for applications:

    Contact: Dr. Rolando Trujillo

    Expand
    Universitat Rovira i Virgili, Tarragona, Spain.
    Job Posting Job Posting
    We are looking for a candidate for a Ph.D. position at the Department of Computer Science and Mathematics at Universitat Rovira i Virgili (www.urv.cat), focussing on information-theoretic cryptography.


    This position is funded by a 4-years PhD scholarship (that is equivalent to the former FPI grants). Candidates who have completed (or are about to complete) a master in mathematics, computer science, or computer engineering are welcome to start the application by sending an email with a CV and a motivation letter to oriol.farras@urv.cat before November 15. Applicants should be able to start the PhD between January and July 2023. After receiving the email, we will provide more details about the grant application and the potential research projects. Students with a background in cryptography, algebraic geometry, matroid theory, or complexity theory are especially encouraged to apply.

    Closing date for applications:

    Contact: Oriol Farràs, oriol.farras@urv.cat

    https://crises-deim.urv.cat/oriolfv/

    Expand
    TCC TCC
    TCC 2022 will take place in Chicago, USA on November 7-10 2022.

    Early Registration Closes on Oct 23rd https://tcc.iacr.org/2022/registration.php

    Expand

    18 October 2022

    University of St. Gallen, Switzerland
    Job Posting Job Posting
    Multiple PhD positions are available at the Cybersecurity and Applied cryptography research group at the Institute of Computer Science, at the University of St. Gallen, led by Prof. Katerina Mitrokotsa. https://cybersecurity.unisg.ch The positions are available to start in the beginning of 2023, and are funded with a competitive salary. The workplace is in the beautiful city of St. Gallen located 50 min away from Zurich and offers a very high quality of life. The selection process runs until suitable candidates have been found. The student is expected to work on topics that include security and privacy issues in biometric authentication. More precisely, the student will be working on investigating efficient and privacy-preserving authentication that provides: i) provable security, and ii) rigorous privacy guarantees.
    Key Responsibilities:
    • Perform exciting and challenging research in the domain of information security and cryptography
    • Support and assist in teaching computer security and cryptography courses
    Your Profile:
    • The PhD student is expected to have a MSc degree or equivalent, and strong background in cryptography, network security and mathematics
    • Experience in one or more domains such as cryptography, design of protocols, secure multi-party computation and differential privacy is beneficial
    • Excellent programming skills
    • Excellent written and verbal communication skills in English
    Deadline: 31 Oct. 2022

    Closing date for applications:

    Contact: Katerina Mitrokotsa

    More information: https://jobs.unisg.ch/offene-stellen/funded-phd-student-in-applied-cryptography-privacy-preserving-biometric-authentication-m-f-d/e7a9e90b-02cd-45d0-ad4f-fc02131eaf86

    Expand
    IT University of Copenhagen
    Job Posting Job Posting
    We are hiring a motivated PhD student with a strong background in theoretical computer science or mathematics to work on a project investigating cryptographic protocols for auditable privacy preserving decentralised applications. In particular, we are looking for a candidate with a keen interest one or more of the following areas:

    • Multiparty Computation (MPC)
    • Zero Knowledge
    • Blockchain consensus and scalability
    • (Privacy Preserving) Cryptocurrencies

    The goal of this project is to develop solid theoretical foundations and efficient constructions of protocols for privacy preserving computation in decentralised settings (e.g. smart contracts) with auditability guarantees. Hence, the successful candidate should be comfortable with theoretical research but a background in applications or implementation of cryptographic protocols is also welcome. Previous experience with the specific areas above and/or a background in cryptographic protocol theory is a plus. The successful candidate should be able to work well in a team including academics and industry partners.

    The position is fully funded and the student will be offered a full-time contract with the IT University of Copenhagen for the duration of the PhD program. In connection to working and living in Copenhagen, the student will have full access to high quality public health and education for themselves and their family. As part of the project, the student will also have access to travel funds for short term visits to partners, attending academic events and doing a long term stay at a relevant research group in a university abroad.

    Closing date for applications:

    Contact: Bernardo David (beda@itu.dk)

    More information: https://candidate.hr-manager.net/ApplicationInit.aspx?cid=119&ProjectId=181493&DepartmentId=3439&MediaId=1282

    Expand
    Texas A&M University
    Job Posting Job Posting
    At Texas A&M, the Texas A&M Global Cyber Research Institute (GCRI), a joint institute between Texas A&M University and the Texas A&M Engineering Experiment Station, has recently been established with support from a generous endowment, and we are seeking its inaugural director. The director can be a faculty member in one of the relevant academic departments. The main goal of the institute is to provide a platform for research, leadership, engagement, and education in cyber and information security, broadly defined. The position has recently been released, and more details about the GCRI's mission and this position can be found here: https://tamus.wd1.myworkdayjobs.com/TAMU_External/job/College-Station-TAMU/Director--Texas-A-M-Global-Cyber-Research-Institute_R-049408

    Closing date for applications:

    Contact: Nitesh Saxena

    Expand

    17 October 2022

    University of Bern, Switzerland
    Job Posting Job Posting

    Multiple postdoc positions are available in the Cryptology and Data Security research group at the Institute of Computer Science, University of Bern, led by Christian Cachin.

    https://crypto.unibe.ch/

    Our research addresses all aspects of security in distributed systems, especially cryptographic protocols, consistency, consensus, and cloud-computing security. We are particularly interested in blockchains, decentralized protocols, distributed cryptosystems, and the technical aspects of cryptocurrencies.

    Candidates should have a strong background in computer science. They should like conceptual, rigorous thinking for working theoretically, or be interested in building innovative systems for working practically. Demonstrated expertise in cryptography, distributed computing, or blockchain technology is a plus. Applicants must hold a Ph.D., with contributions in the relevant research topics.

    Positions are available for starting in early 2023 and come with a competitive salary. The selection process runs until suitable candidates have been found. The University of Bern conducts excellent research and lives up its vision that “Knowledge generates value”. The city of Bern lies in the center of Switzerland and offers some of the highest quality of life worldwide.

    If you are interested, please apply be sending email with one single PDF file and subject line set to Application for Postdoc addressed directly to Prof. Christian Cachin at crypto (at) inf.unibe.ch.

    For more information, please contact Christian Cachin (https://crypto.unibe.ch/cc/).

    Closing date for applications:

    Contact: Christian Cachin (email: crypto the-at-sign inf.unibe.ch)

    More information: https://crypto.unibe.ch/jobs/

    Expand
    Radboud University, Nijmegen, The Netherlands
    Job Posting Job Posting
    The Institute for Computing and Information Sciences (iCIS) at Radboud University is looking for a PhD candidate in the area of post-quantum cryptography as part of the NWO-funded project ALPaQCa. In the past few years, post-quantum cryptography has been in the spotlight of the cryptographic community and industry. Several standardisation bodies are in the process of standardising post-quantum cryptography and Radboud University is actively involved in many of them.

    As a PhD candidate in this area, you will work on algebraic cryptanalysis of post-quantum cryptosystems. The research focus will be on improving existing and developing new methods for analysis of structured algebraic systems obtained by appropriate modeling of post-quantum cryptosystems. While multivariate cryptosystems are a natural choice for the approach, you will also work on extending the developed methodology to other types of post-quantum cryptosystems. You will be expected to generate relevant research in this direction that can be further developed and applied in related problem areas.

    Closing date for applications:

    Contact: Simona Samardjiska, Digital Security Group, Radboud University

    More information: https://www.ru.nl/en/working-at/job-opportunities/phd-candidate-in-post-quantum-cryptography

    Expand

    15 October 2022

    Kaveh Aasaraai, Don Beaver, Emanuele Cesena, Rahul Maganti, Nicolas Stalder, Javier Varela
    ePrint Report ePrint Report
    Multi-Scalar Multiplication (MSM) on elliptic curves is one of the primitives and bottlenecks at the core of many zero-knowledge proof systems. Speeding up MSM typically results in faster proof generation, which in turn makes ZK-based applications practical.

    We focus on accelerating large MSM on FPGA, and we present speed records for $\texttt{BLS12-377}$ on FPGA: 5.66s for $N=2^{26}$, sub-second for $N=2^{22}$.

    We developed a fully-pipelined curve adder in extended Twisted Edwards coordinates that runs at 250MHz. Our architecture incorporates a scheduler to reorder curve operations, that's suitable not just for hardware acceleration, but also for software implementations using affine coordinates with batch inversion. The software implementation achieves +$10-20$\% performance improvement over the state-of-the-art $\texttt{gnark-crypto}$ library.
    Expand
    Rex Fernando, Elaine Shi, Pratik Soni, Nikhil Vanjani
    ePrint Report ePrint Report
    Anonymous routing is an important cryptographic primitive that allows users to communicate privately on the Internet, without revealing their message contents or their contacts. Until the very recent work of Shi and Wu (Eurocrypt’21), all classical anonymous routing schemes are interactive protocols, and their security rely on a threshold number of the routers being honest. The recent work of Shi and Wu suggested a new abstraction called Non-Interactive Anonymous Router (NIAR), and showed how to achieve anonymous routing non-interactively for the first time. In particular, a single untrusted router receives a token which allows it to obliviously apply a permutation to a set of encrypted messages from the senders. While Shi and Wu’s scheme is efficient in other dimensions, one unsatisfying aspect of their construction is that the router takes time quadratic in the number of senders to obliviously route their messages.

    In this work, we show how to construct a non-interactive anonymous router scheme with sub-quadratic router computation, assuming the existence of subexponential indistinguishability obfuscation and one-way permutation. To achieve this, we devise new techniques for reasoning about a network of obfuscated programs.
    Expand
    CEA-LIST , Paris-Saclay, France
    Job Posting Job Posting
    Design and Implementation a Multi-Party Fully Homomorphic Encryption Scheme.

    We are seeking an internship candidate for their end of Master's internship at CEA-LIST crypto team on the aforementioned topic. Successful candidate will be joining a vibrant team working on Fully Homomorphic Encryption (FHE), with a strong collaboration with several academic and industrial partners around the globe.

    FHE is a cryptographic technique that allow computations to be performed on encrypted data. The FHE represents an interesting solution to certain problems posed by multipartite computation (MPC). The internship will be focussed on developing a design and implementation of multipartite Brakerski-Gentry-Vaikuntanathan (BGV) scheme. For more details: please send an email.

    Candidate profile :

  • BAC+5 and /or Master in cybersecurity or cryptography (Math / Informatique)
  • Good level of programming languages : C/C++, Python (Open to work with new libraries)
  • Good level of English
  • Closing date for applications:

    Contact: Olive Chakraborty (olive.chakraborty@cea.fr), Renaud Sirdey, Aymen Boudguiga

    Expand

    14 October 2022

    Aarhus University, Denmark
    Job Posting Job Posting
    Privacy-Preserving and Software-Independent Voting Protocols Applications are invited for a PhD fellowship/scholarship at Graduate School of Natural Sciences, Aarhus University, Denmark, within the Computer Science programme.
    The position is available from February 2023 or later.
    Research area and project description:
    This project is supported by the Danish DIREC research center. It is a collaboration between Aarhus University and the IT-university Copenhagen, the Alexandra Institute, Concordium ApS and the election commission of Greenland.
    direc.dk/privacy-preserving-and-software-independent-voting-protocols/
    The aim of the project is work towards secure implementations of Blockchain Voting Governance Protocols and Internet Voting Protocols.
    Voting and blockchains are intimately connected. Voting is used in blockchains for consensus, governance, and decentralized organizations. Conversely, elections are based on trust, which means that election systems ideally should be based on algorithms and data structures that are already trusted. Blockchains provide such a technology. They provide a trusted bulletin board, which can be used as part of some voting protocols. Moreover, voting crucially depends on establishing the identity of the voter to avoid fraud and to establish eligibility verifiability.
    Decades of research in voting protocols have shown how difficult it is to combine the privacy of the vote with the auditability of the election outcome. It is easy to achieve one without the other, but hard to combine both into one protocol. Thus, the topic of this proposed research proposal is to investigate voting protocols and their relation to blockchains.
    The team in Aarhus will work on (machine-checked) security proofs of these protocols and their implementations, for instance using tools such as ConCert and SSProve which are build on the Coq proof assistant.

    Closing date for applications:

    Contact: Bas Spitters (spitters@cs.au.dk)

    More information: https://phd.nat.au.dk/for-applicants/open-calls/november-2022/privacy-preserving-and-software-independent-voting-protocols

    Expand
    University of Georgia - School of Computing, Institute for Cybersecurity and Privacy
    Job Posting Job Posting
    The School of Computing at the University of Georgia invites applications for a tenure-track Assistant Professor position starting August 2023. Applicants should hold a Ph.D. in Computer Science or related field at the time of appointment. The ideal candidate for this position will have a strong research background/record in Applied Cryptography and show a commitment to excellence in both research and teaching. We especially seek candidates specializing in Computing and Learning over Encrypted Data, but we welcome applications addressing all facets of Applied Cryptography from qualified candidates. The University of Georgia (UGA) is making significant investments in Artificial Intelligence (AI) and Data Science to address some of society’s most urgent challenges. To this end, UGA has established the Presidential Interdisciplinary Faculty Hiring Initiative in Data Science and AI, which aims to recruit 50 new faculty members over two years who will educate students and advance research in Data Science and AI, including both foundational research and applied research in cross-cutting areas such as cybersecurity, cyber-physical systems, infectious diseases, integrative precision agriculture, ethics, resilient communities, and the environment. Within UGA’s broad initiative, the School of Computing, in collaboration with the Department of Mathematics and the UGA Institute for Cybersecurity and Privacy, has established a cluster hire initiative on Secure AI Systems that can support a variety of sensitive applications, including secure, privacy-preserving, and efficient learning for biomedical and biological applications. This cluster hire initiative aims to hire four new faculty members over two years in the following areas of research: Computer Vision, High-Performance AI Systems, Cryptography (in the Department of Mathematics), and Applied Cryptography with applications to Machine Learning systems and algorithms (this position).

    Closing date for applications:

    Contact: Roberto Perdisci - Director, Institute for Cybersecurity and Privacy - School of Computing, University of Georgia

    More information: https://www.ugajobsearch.com/postings/279983

    Expand
    Simula UiB, Bergen, Norway
    Job Posting Job Posting
    Simula UiB is a research centre in cryptography and information theory located in Bergen, Norway. We are currently seeking a postdoctoral fellow to establish and develop a research lab at Simula UiB.

    The initial focus of the lab will depend on the selected candidate's skills and experience, but areas of interest include (but are not limited to): side-channel analysis and security, secure and optimised hardware (e.g. FPGA) implementations and designs, edge computing platforms design. The position comes with a large degree of autonomy, and the research fellow will be in charge of the research lab's daily operations. They will have the opportunity to work with PhD students and collaborate with other researchers at Simula UiB.

    The main goals of the new research lab at Simula UiB are: to expand the centre’s activities into more applied and hands-on research; connect theoretical and applied research conducted at Simula UiB; and create opportunities for collaborations with industry and similar labs elsewhere. We expect that the research lab will build demonstrators and run demos to showcase the lab’s research to visitors from industry, government and other stakeholders. This is an exciting opportunity for an ambitious and independent researcher with the right skills and experience to develop their research career. Simula UiB can offer a vibrant, stimulating and inclusive work environment to the right candidate to build a research lab from the ground up with full support from management. The position is initially for two years, with a potential extension for further two years, subject to satisfactory evaluation of the lab activities and progress.

    Closing date for applications:

    Contact: Øyvind Ytrehus, Research Director

    More information: https://www.simula.no/about/job/postdoctoral-fellow-simula-uib

    Expand
    University of St.Gallen, Switzerland
    Job Posting Job Posting
    We are looking for an excellent, motivated, post-doctoral researcher to work in the area of information security and cryptography. The post-doctoral researcher will join Katerina Mitrokotsa's research group (Chair of Cyber Security), working in the area of information and communication security with a focus on authentication protocols, verifiable delegation of computation, and secure multi-party computation. The position is available for one plus one year after a successful review evaluation.

    Key Responsibilities:
    • The post-doctoral fellow is expected to perform exciting and challenging research in the area of information security and cryptography including the design of provably secure cryptographic protocols.
    • The post-doctoral fellow shall be involved in the supervision of PhD and master students
    Your profile:
    • The post-doctoral researcher is expected to have a PhD degree in Computer Science, Engineering or Mathematics and a strong background in theoretical computer science and cryptography
    • Have an excellent publication record in top venues Competitive research record in cryptography or information security
    • Strong mathematical and algorithmic CS background
    • Good skills in programming is beneficial
    • Excellent written and verbal communication skills in English
    The Chair of Cyber Security, is a part of the Institute of Computer Science (ICS) at the University of St. Gallen. The chair was established in autumn semester 2020 and is led by Prof. Dr. Katerina Mitrokotsa. Our research interests are centered around information security and applied cryptography, with the larger goal of safeguarding communications and providing strong privacy guarantees. We are currently active in multiple areas including the design of provably secure cryptographic protocols and cryptographic primitives that can be employed for reliable authentication, outsourcing computations in cloud-assisted settings, network security problems as well as secure and privacy-preserving machine learning.

    Please apply by 15. Oktober 2022.

    Closing date for applications:

    Contact:
    Eriane Breu, eriane.breu@unisg.ch (Administrative matters)
    Prof. Katerina Mitrokotsa, katerina.mitrokotsa@unisg.ch (Research related questions)

    More information: https://jobs.unisg.ch/offene-stellen/postdoc-fellow-in-cryptography-information-security-m-w-d/c35410fb-40bb-41f2-b298-8be150d8f9b6

    Expand