30 March 2025
The Research Centre for Blockchain Technology(RCBT), The Hong Kong Polytechnic University, Hong Kong
Key Responsibilities:
- Design and implement user interfaces for web and mobile applications
- Create wire frames, prototypes, and user flows
- Conduct user research and usability testing
- Collaborate with product managers and researchers
- Develop and maintain design systems
- Optimize user journeys and experiences
- Create responsive designs for multiple platforms
- Perform any other duties as assigned by the project leader, the Head of Unit or their delegates
- Bachelor's degree in Design, Computer Science, or related field
- 3+ years experience in UI/UX design
- Proficient in design tools: Figma, Adobe XD, Sketch
- Experience with prototyping tools
- Knowledge of HTML, CSS, and basic JavaScript
- Portfolio demonstrating UI/UX projects
- Strong understanding of user-centered design principles
- Experience with responsive design
- Experience with web3 or blockchain products
- Knowledge of user research methodologies
- Familiarity with agile development processes
- Experience with motion design/Adobe After Effects
- Understanding of accessibility standards
Closing date for applications:
Contact: Elaine Chow (blockchain.rcbt@polyu.edu.hk)
The Research Centre for Blockchain Technology(RCBT), The Hong Kong Polytechnic University, Hong Kong
Key Responsibilities:
- Develop and maintain web applications using modern frameworks
- Write clean, maintainable, and efficient code
- Work on both frontend and backend development tasks
- Collaborate with senior researchers and product teams
- Participate in code reviews and technical discussions
- Assist in database design and management
- Debug and fix software issues
- Perform any other duties as assigned by the project leader, the Head of Unit or their delegates
- Bachelor's degree in Computer Science, Engineering, or related field
- Knowledge of JavaScript/TypeScript
- Experience with frontend frameworks (React.js, Vue.js)
- Basic understanding of backend development (Node.js, Java, or Python)
- Familiarity with HTML5, CSS3
- Basic knowledge of SQL databases
- Version control with Git
- Experience with REST APIs
- Understanding of web security principles
- Knowledge of cloud services (AWS, Azure, or GCP)
- Basic understanding of CI/CD pipelines
- Experience with agile development methodology
Closing date for applications:
Contact: Elaine Chow (blockchain.rcbt@polyu.edu.hk)
Simula UiB AS, Bergen, Norway
The successful applicant will have the opportunity to explore and contribute to groundbreaking research questions, for instance focusing on its efficient implementation and deployment. While specific research questions will be discussed with the successful applicant, they may include techniques such as fully homomorphic encryption (FHE), multi-party computation (MPC) and zero-knowledge protocols (ZK). This is not just an opportunity to develop and shape your own research project, but also to help shape the future of cryptography and privacy.
Simula UiB currently has 11 early career researchers working on a range of research problems in cryptography and information theory. We can offer a vibrant, stimulating, and inclusive working environment to successful candidates. The position is for three years, with a possible extension of one year.
Read more and apply here: https://www.simula.no/careers/job-openings/postdoctoral-fellow-in-privacy-enhancing-cryptography
Closing date for applications:
Contact:
Martijn Stam (martijn@simula.no)
or Simula UiB (bergen@simula.no)
University of Tübingen, Department of Computer Science;Tübingen, Germany
About the Project
We are seeking a highly motivated PhD candidate to join our DFG-funded project on privacy-preserving rare disease analysis. This interdisciplinary research initiative focuses on developing secure and efficient methods for variant filtering, prioritization, and rare-variant association studies.
Responsibilities
- Conduct research on secure algorithms and protocols for privacy-preserving analysis of genomic and clinical data.
- Develop and integrate methods for variant filtering, prioritization, and rare-variant association studies in a federated environment.
- Implement and evaluate methods as part of an open-source software framework for privacy-preserving rare variant analyses.
- Present findings in peer-reviewed publications and international conferences.
Requirements
- Master’s degree (or equivalent) in Computer Science, Bioinformatics, Mathematics, or a related field.
- Background or interest in cryptography (e.g., secure multi-party computation), machine learning (e.g., federated learning, data privacy), or bioinformatics (e.g., variant analysis).
- Solid programming skills in at least one language commonly used in research (Python, C/C++, Java, etc.).
- Strong analytical and problem-solving capabilities.
- Excellent communication and teamwork skills.
How to Apply
Please email a single PDF to [Contact Email Address] with:
- Cover Letter (your motivation and relevant experience)
- CV (academic background, technical skills, publications)
- Transcript(s) (BSc, MSc or equivalent)
- References(contact details)
Application Deadline: [30.04.2025]
Closing date for applications:
Contact: Dr. Mete Akgün
More information: https://mdppml.github.io/downloads/PhD_Student_in_Privacy_Preserving_Rare_Disease_Analysis.pdf
28 March 2025
Subhadeep Banik, Hailun Yan
Lydia Garms, Michael Livesey
Linus Mainka, Kostas Papagiannopoulos
YoungBeom Kim, Seog Chung Seo
Zhengjun Cao, Lihua Liu
Dipayan Saha, Hasan Al Shaikh, Shams Tarek, Farimah Farahmandi
Abraham Basurto-Becerra, Azade Rezaeezade, Stjepan Picek
Yanning Ji, Elena Dubrova, Ruize Wang
Kien Tuong Truong, Simon-Philipp Merz, Matteo Scarlata, Felix Günther, Kenneth G. Paterson
Weihan Li, Zongyang Zhang, Yun Li, Pengfei Zhu, Cheng Hong, Jianwei Liu
We propose $\textsf{Soloist}$, an optimized distributed SNARK for R1CS. $\textsf{Soloist}$ achieves constant proof size, constant amortized communication complexity, and constant verifier complexity, relative to the R1CS size $n$. Utilized with $\ell$ sub-provers, its prover complexity is $O(n/\ell \cdot \log(n/\ell))$. The concrete prover time is~$\ell\times$ as fast as the R1CS-targeted Marlin (Eurocrypt '20). For zkRollups, $\textsf{Soloist}$ can prove more transactions, with $2.5 \times$ smaller memory costs, $2.8\times$ faster preprocessing, and $1.8\times$ faster proving than Pianist.
$\textsf{Soloist}$ leverages an improved inner product argument and a new batch bivariate polynomial commitment variant of KZG (Asiacrypt '10). To achieve constant verification, we propose a new preprocessing method with a lookup argument for unprescribed tables, which are usually assumed pre-committed in prior works. Notably, all these schemes are equipped with scalable distributed mechanisms.
Lena Heimberger, Christopher Patton, Bas Westerbaan
Changsong Jiang, Chunxiang Xu, Guomin Yang, Li Duan, Jing Wang
27 March 2025
Joseph Jaeger, Akshaya Kumar
Aritra Dasgupta, Sudipta Paria, Swarup Bhunia
Wei-Kai Lin, Ethan Mook, Daniel Wichs
We show that the black-box use of essentially all generic cryptographic primitives (e.g., key agreement, oblivious transfer, indistinguishability obfuscation, etc.), including idealized primitives (e.g., random oracles, generic multilinear groups, virtual black-box obfuscation, etc.) is essentially useless for constructing SK-DEPIR. In particular, in any such SK-DEPIR construction, we can replace all black-box use of these primitives with just a black-box use of one-way functions. While we conjecture that SK-DEPIR cannot be constructed using black-box one-way functions alone, we are unable to show this in its full generality. However, we do show this for 2-round schemes with a passive server that simply outputs requested locations in the preprocessed data structure, which is the format of all known schemes. Overall, this shows that the black-box use of essentially all crypto primitives is insufficient for constructing 2-round passive-server SK-DEPIR, and does not provide any benefit beyond black-box one-way functions for constructing general SK-DEPIR.
26 March 2025
Aniket Kate, Pratyay Mukherjee, Hamza Saleem, Pratik Sarkar, Bhaskar Roberts
We take an alternative approach of social recovery within a community, where each member already holds a secret key (with possibly an associated public key) and uses other community members as their guardians forming a mutual dependency among themselves. Potentially, each member acts as a guardian for upto $(n-1)$ other community members. Therefore, in this setting, using standard Shamir's sharing leads to a linear ($O(n)$) blow-up in the internal secret storage of the guardian for each key recovery. Our solution avoids this linear blowup in internal secret storage by relying on a novel secret-sharing scheme, leveraging the fact that each member already manages a secret key. In fact, our scheme does not require guardians to store anything beyond their own secret keys.
We propose the first formal definition of a social key recovery scheme for general access structures in the community setting. We prove that our scheme is secure against any malicious and adaptive adversary that may corrupt up to $t$ parties. As a main technical tool, we use a new notion of secret sharing, that enables $(t+1)$ out of $n$ sharing of a secret even when the shares are generated independently -- we formalize this as bottom-up secret sharing (BUSS), which may be of independent interest.
Finally, we provide an implementation benchmarking varying the number of guardians both in a regional, and geo-distributed setting. For instance, for 8 guardians, our backup protocol takes around 146-149 ms in a geo-distributed WAN setting, and 4.9-5.9 ms in the LAN setting; for recovery protocol, the timings are approximately the same for the WAN setting (as network latency dominates), and 1.2-1.4 ms for the LAN setting.