IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
04 April 2023
SUTD, Singapore
We are looking for postdocs / research fellows with expertise on cybersecurity in general and CPS security in particular. The candidates should meet the following requirements.
Fresh PhD graduates are welcome to apply. Only short-listed candidates will be contacted for interview. Successful candidates will be offered internationally competitive remuneration.
Interested candidates please send your CV to Prof. Jianying Zhou. Email: jianying_zhou (at) sutd.edu.sg. Home: http://jianying.space/
Closing date for applications:
Contact: Prof. Jianying Zhou [jianying_zhou@sutd.edu.sg]
More information: http://jianying.space/
03 April 2023
Prague, Czech Republic, 10 September 2023
Submission deadline: 1 June 2023
Notification: 31 July 2023
Toronto, Canada, 25 March - 27 March 2024
Universitat Rovira i Virgili, Department of Computer Science and Mathematics, Spain
Closing date for applications:
Contact: Dr. Rolando Trujillo
More information: https://rolandotr.bitbucket.io/open-positions.html
IBM Research Zürich
We are seeking a highly motivated candidate for a PhD or post-doctoral research position in quantum safe cryptography.
The aim of the project is to make strides towards the real-world usage of cryptographic schemes based on the difficulty of computing isogenies between elliptic curves or higher-dimensional Abelian varieties. In the past decade, through ups and downs, isogenies have emerged as an important foundation for cryptography, both pre- and post-quantum. Schemes for key exchange, digital signature, and even more advanced primitives are being consider today for real-world deployment, but there are still many gaps to close before the field can be considered mature. The project will shrink those gaps by researching the mathematical and algorithmic aspects of elliptic curves and Abelian varieties, as well as their secure and efficient implementation.
The successful candidate will be employed by the SNSF-funded project "CryptonIs: Advanced Cryptography Based on Isogenies", and will join the very dynamic Foundations of Cryptography group at IBM Research in Zurich, under the mentorship of Dr. Luca De Feo. The starting date can be any time between April 2023 and March 2024.
Closing date for applications:
Contact: Luca De Feo
More information: https://www.zurich.ibm.com/careers/2023_007.html
02 April 2023
Ferucio Laurențiu Țiplea
01 April 2023
Héctor Masip-Ardevol, Marc Guzmán-Albiol, Jordi Baylina-Melé, Jose Luis Muñoz-Tapia
Joshua Gancher, Sydney Gibson, Pratap Singh, Samvid Dharanikota, Bryan Parno
We propose a new approach based on a novel use of information flow and refinement types for sound cryptographic proofs. Our framework, Owl, allows type-based modular descriptions of security protocols, wherein disjoint subprotocols can be programmed and automatically proved secure separately.
We give a formal security proof for Owl via a core language which supports standard symmetric and asymmetric primitives, Diffie-Hellman operations, and hashing via random oracles. We also implement a type checker for Owl along with a prototype extraction mechanism to Rust, and evaluate it on 14 case studies, including (simplified forms of) SSH key exchange and Kerberos.
Roi Bar-Zur, Danielle Dori, Sharon Vardi, Ittay Eyal, Aviv Tamar
Toi Tomita, Junji Shikata
Hugo Beguinet, Céline Chevalier, David Pointcheval, Thomas Ricosset, Mélissa Rossi
In this paper, we propose two new generic and natural constructions proven in the Universal Composability (UC) model to transform, in a black-box manner, a KEM into a PAKE with very limited performance overhead: one or two extra symmetric encryptions. Behind the simplicity of the designs, establishing security proofs in the UC model is actually non-trivial and requires some additional properties on the underlying KEM like fuzziness and anonymity. Luckily, post-quantum KEM protocols often enjoy these two extra properties. As a demonstration, we prove that it is possible to apply our transformations to Crystals-Kyber, a lattice-based post-quantum KEM that will soon be standardized by the National Institute of Standards and Technology (NIST).
In a nutshell, this work opens up the possibility to securely include post-quantum cryptography in PAKE-based real-world protocols.
Martin R. Albrecht, Lenka Mareková, Kenneth G. Paterson, Igors Stepanovs
Tuğberk KOCATEKİN, Cafer ÇALIŞKAN
Deevashwer Rathee, Anwesh Bhattacharya, Divya Gupta, Rahul Sharma, Dawn Song
31 March 2023
Department of Information Security and Communication Technology at NTNU in Trondheim, Norway
The NIST Post Quantum Cryptography Standardization is expected to end in 2024, and post-quantum cryptography will be required to secure all sensitive information in the years to come shortly after, e.g., in protocols such as TLS, SSH, FIDO and other systems. Additionally, NIST has announced a new call for quantum secure digital signature algorithms.
This project aims to conduct research on lightweight post-quantum protocols and primitives, including symmetric key primitives, and improve upon the frameworks used today regarding communication size, computation complexity and secure and efficient implementation of long-term security cryptographic primitives.
The postdoc will be part of the NTNU Applied Cryptology Lab, a multidisciplinary research group consisting of members from the Department of Information Security and Communication Technology and the Department of Mathematical Sciences at NTNU.
A list of possible, but not limited to, post-quantum cryptography research topics for the postdoctoral position are:
- Usability of lightweight primitives and protocols
- Low communication key exchange and encryption
- Lightweight ZKP and digital signatures
- Efficient implementations in HW and SW
- Side-channel security analysis
Your hosts will be Professor Danilo Gligoroski, Professor Stig Frode Mjølsnes and/or Associate Professor Tjerand Silde at the Department of Information Security and Communication Technology.
Closing date for applications:
Contact: Tjerand Silde (email: tjerand.silde@ntnu.no)
More information: https://www.jobbnorge.no/en/available-jobs/job/243244/postdoctoral-fellow-in-lightweight-post-quantum-cryptography
TU Darmstadt
Your profile:
- Completed Master's degree (or equivalent) with excellent grades in computer science, mathematics, or a similar area.
- Strong mathematical and/or algorithmic/theoretical CS background
- Good knowledge in one of the topics mentioned above is a plus.
- Fluent in English
TU Darmstadt is a top research university for IT Security, Cryptography, and Computer Science in Europe. We offer an excellent working environment in the heart of the Frankfurt Metropolitan Area, which is internationally well-known for its high quality of life. The review of applications starts immediately until the position is filled.
Closing date for applications:
Contact: Sebastian Faust (sebastian.faust@tu-darmstadt.de)
Sarvar Patel, Joon Young Seo, Kevin Yeo
Deepraj Soni, Negar Neda, Naifeng Zhang, Benedict Reynwar, Homer Gamil, Benjamin Heyman, Mohammed Nabeel Thari Moopan, Ahmad Al Badawi, Yuriy Polyakov, Kellie Canida, Massoud Pedram, Michail Mani ...
Johannes Blömer, Jan Bobolz, Laurens Porzenheim
We present the first generic construction of a reputation system from basic building blocks, namely digital signatures, encryption schemes, non-interactive zero-knowledge proofs, and linking indistinguishable tags. We then show the security of the reputation system in a strong security model. Among others, we instantiate the generic construction with building blocks based on lattice problems, leading to the first module lattice-based reputation system.
Benjamin Y Chan, Rafael Pass
We next present a new and simple consensus protocol in the partially synchronous setting, tolerating $f \leq n/3$ byzantine faults; in our eyes, this protocol is essentially as simple to describe as the simplest known protocols, but it also enjoys an even simpler security proof, while matching and, even improving, the efficiency of the state-of-the-art (according to our theoretical framework).
As with the state-of-the-art protocols, our protocol assumes a (bare) PKI, a digital signature scheme, collision-resistant hash functions, and a random leader election oracle, which may be instantiated with a random oracle (or a CRS).