International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.

Here you can see all recent updates to the IACR webpage. These updates are also available:

email icon
via email
RSS symbol icon
via RSS feed

03 September 2025

Wei Ao, Vishnu Naresh Boddeti
ePrint Report ePrint Report
Face recognition is central to many authentication, security, and personalized applications. Yet, it suffers from significant privacy risks, particularly arising from unauthorized access to sensitive biometric data. This paper introduces CryptoFace, the first end-to-end encrypted face recognition system with fully homomorphic encryption (FHE). It enables secure processing of facial data across all stages of a face-recognition process—feature extraction, storage, and matching—without exposing raw images or features. We introduce a mixture of shallow patch convolutional networks to support higher-dimensional tensors via patch-based processing while reducing the multiplicative depth and, thus, inference latency. Parallel FHE evaluation of these networks ensures near-resolution-independent latency. On standard face recognition benchmarks, CryptoFace significantly accelerates inference and increases verification accuracy compared to the state-of-the-art FHE neural networks adapted for face recognition. CryptoFace will facilitate secure face recognition systems requiring robust and provable security. The code is available at https://github.com/human-analysis/CryptoFace.
Expand
Ashish Choudhury, Ivan Damgård, Shravani Patil, Arpita Patra
ePrint Report ePrint Report
We study the feasibility of constant communication-overhead information-theoretic Multiparty Computation tolerating malicious adversaries in both the synchronous and asynchronous network settings. A simple observation based on the results of Damg\aa rd, Larsen and Neilsen (CRYPTO 2019) allows us to conclude that (a) any statistically-secure MPC with $n = 2t+s$, $s > 0$ requires a communication complexity of $\Theta(\frac{n|C|}{s})$ bits in the synchronous setting; (b) any statistically-secure MPC with $n = 3t+s$, $s > 0$ requires a communication complexity of $\Theta(\frac{n|C|}{s})$ bits in the asynchronous setting; where $C$ denotes the circuit, $n$ denotes the number of parties and $t$ denotes the number of corruptions. Both the results hold even for abort security.

To match the above bounds for $s = \Theta(t)$, we propose two protocols in the synchronous and respectively in the asynchronous setting, both with guaranteed output delivery and a communication complexity of $O(|C|\kappa)$ bits, for a statistical security parameter $\kappa$, a running time of $O(D)$ for circuit depth $D$ (in expectancy in the asynchronous setting). For this, we require circuits with a SIMD structure. Our constructs are the first constant-overhead statistically-secure MPC protocols with optimal resilience.

Our first technical contributions is a verifiable secret sharing (VSS) protocol with constant-overhead per secret through two-dimensional packing. A second contribution is a degree-reduction (from a higher degree packed sharing to a lower degree packed sharing) protocol with constant overhead.

As a bonus, a simplified version of our statistical MPC protocols, plugged with the VSSs derived from the earlier works of Abraham, Asharov, Patil and Patra (EUROCRYPT 2023 and 2024) allow us to obtain perfectly-secure MPC protocols with a communication cost of $O(|C|\kappa)$ bits, where $\kappa = \Theta(\log(n))$, and a running time of $O(D)$ with the resiliency of $n = 3t+\Theta(t)$ in synchronous setting and $n=4t+\Theta(t)$ in the asynchronous setting. These resiliency are optimal in perfect setting due to the lower bounds of Damg\aa rd, Patil, Patra, Roy (Eprint 2025) even for abort security.
Expand
Chenke Wang, Yu Long, Xian Xu, Shi-Feng Sun, Yiqi Liu, Dawu Gu
ePrint Report ePrint Report
Cross-chain payment technologies have obtained broad affirmation from industry and academia as they enable assets to be circulated across the boundaries of various blockchains. However, existing cross-chain payment protocols are tailored for limited blockchains, inflexible in providing privacy guarantees, and unsatisfactory in scalability.

To address these issues, this paper proposes a universal cross-chain payment framework. This framework enables payments across a wide range of blockchains since it is independent of any specific blockchain features. Moreover, this framework provides on-demand privacy and high scalability. To instantiate the framework, we introduce $\mathsf{UniCross}$, a novel universal cross-chain payment protocol. Concretely, we utilize the ring learning with errors (RLWE)-based encryption scheme and propose a new non-interactive zero-knowledge (NIZK) protocol, named $\mathsf{HybridProof}$, to construct $\mathsf{UniCross}$. We formally define the security of the universal cross-chain payment framework and prove the universal composability (UC) security of $\mathsf{UniCross}$. The proof-of-concept implementation and evaluation demonstrate that (1) $\mathsf{UniCross}$ consumes up to 78\% and 94\% less communication and computation cost than the state-of-the-art work; (2) $\mathsf{UniCross}$ achieves a throughput ($\sim$360 tps) 36$\times$ that of the state-of-the-art work ($\sim$10 tps).
Expand
Anne Canteaut, Merlin Fruchon
ePrint Report ePrint Report
Many design strategies and differential attacks rely on the so-called hypothesis of stochastic equivalence, which states that the differential behaviour of a cipher for any fixed key can be approximated by its average behaviour over all keys. However, this assumption is known to be invalid in general. For instance, all two-round differential characteristics of AES are plateau, meaning that their probabilities highly depends on the key. While such discrepancies were traditionally expected to occur only for a small number of rounds, several counter-examples have been exhibited recently thanks to the quasi-differential framework.

This paper aims to show why the divergence between fixed-key and average behaviour can be even more pronounced and is definitely harder to anticipate when analyzing differentials, rather than individual characteristics, which is the quantity actually relevant in differential cryptanalysis. Indeed, when a differential aggregates many characteristics that do not satisfy the hypothesis of stochastic equivalence, several scenarios may arise: the sets of weak keys may be identical across all characteristics, resulting in a strong clustering effect, or entirely disjoint, eliminating any such effect. Focusing on (truncated) differentials that include plateau characteristics, we demonstrate how this mechanism explains the unexpected differential behaviour observed in Midori64 and Scream over an arbitrary number of rounds, as recently reported by Baudrin et al. We also clarify how this situation differs from invariant subspaces, except in a few specific cases. Furthermore, we identify the properties of the Sbox that give rise to this weakness and all vulnerable Sboxes among the optimal 4-bit functions.
Expand
Patrick Derbez, Marie Euler
ePrint Report ePrint Report
This paper introduces a new MILP modeling to find impossible differential (ID) distinguishers and attacks. Standard models for ID are negative models, in the sense that a differential is impossible if and only if the model has no solution. Our new modelling technique focuses on probable ID, differentials that are probably impossible. While this might lead to false positives, the main advantage is that searching for such probable ID can be achieved through a positive model. This facilitates the search for the best impossible differential attacks without first exhausting all possible ID distinguishers on a target. We also propose to simplify the modelling by only considering two possible states for internal cells: inactive and unknown. In this case there are no longer direct contradictions but only indirect ones, assuming that it is impossible that all cells are inactive. With these two simple ideas, we are able to retrieve the longest impossible differentials distinguishers on MIDORI, SKINNY, PRESENT, SIMON, Simeck and SPECK. Furthermore, as the model looking for candidates is based on satisfiability, it can be incorporated in a larger model which looks directly for the best attacks in order to enumerate the distinguishers in the order of the complexity of the associated attacks, which we did for the AES, ARADI, SIMON and SKINNY.
Expand
Ye Dong, Wen-jie Lu, Xiaoyao Hou, Kang Yang, Jian Liu
ePrint Report ePrint Report
Secure two-party machine learning has made substantial progress through the use of mixed-mode protocols. Despite these advancements, existing approaches often suffer from efficiency bottlenecks due to the inherent mismatch between the optimal domains of various cryptographic primitives, such as Homomorphic Encryption and Oblivious Transfer. In response to these challenges, we introduce the \tNAME{} framework, which features an efficient modulus conversion protocol. This breakthrough enables seamless integration of the most suitable cryptographic subprotocols within their optimal modulus domains, allowing linear computations to be executed over a prime modulus and nonlinear computations over a two-power modulus, with a minimal modulus conversion overhead. We further establish new benchmarks for the performance of fundamental primitives, namely comparison and multiplication, across various two-party techniques, together with our practical optimizations to improve efficiency. By incorporating these techniques, \tNAME{} demonstrates significant performance enhancements over state-of-the-art solutions: \romannumeral1) we report a $6\times$-$100\times$ improvement for approximated truncations with 1-bit error tolerance; \romannumeral2) an average of $5\times$ (resp. $4\times$) reduction in communication (resp. runtime) for machine learning functions; \romannumeral3) and a 25\%-99\% improvement in cost-efficiency for private inference of deep neural networks and 50\% improvement in private training of gradient boosting decision trees.
Expand
Jian Guo, Wenjie Nan, Yiran Yao
ePrint Report ePrint Report
We present analysis of time-space tradeoffs for both the search and decision variants of the $k$-collision problem in algorithmic perspective, where $k \in \left[2, O(\operatorname{polylog}(N))\right]$ and the underlying function is $f_{N,M} : [N] \rightarrow [M]$ with $M \geq N$. In contrast to prior work that focuses either on 2-collisions or on random functions with $M = N$, our results apply to both random and arbitrary functions and extend to a broader range of $k$. The tradeoffs are derived from explicit algorithmic constructions developed in this work, especially for decision problems when $k\geq3$.

For 2-collision problems, we show that for any random function $f_{N,M}$ with $M \geq N$, the time-space tradeoff for finding all 2-collisions follows a single curve $T=\widetilde{O}\left(\frac{N^{3/2}}{\sqrt{S}}\right)$, where $T$ denotes time complexity and $S$ denotes available space. This tradeoff also extends to arbitrary functions with at most $O(N)$ total 2-collisions.

For 3-collision problems, we identify two time-space tradeoff curves for the search variant over random functions, depending on the available space $S$. For arbitrary functions, we show that the decision problem can be solved with a tradeoff of $T=\widetilde{O}\left(\frac{N^{3/2}}{\sqrt{S}} + \frac{N}{S}\frac{n_2}{n_3}\right)$, where $n_{i}$ denotes the number of $i$-collisions. Surprisingly, for random functions, the decision problem for 3-collision shares the same time-space tradeoff as the 2-collision case $T=\widetilde{O}\left(\frac{N^{3/2}}{\sqrt{S}}\right)$.

For general $k$-collision problems, we extend these results to show that the decision problem over arbitrary functions can be solved in time $T=\widetilde{O}\left(\frac{N^{3/2}}{\sqrt{S}} + \frac{N}{S}\frac{n_2}{n_k}\right)$. For the search problem over random functions, we derive two time-space tradeoffs based on the space $S$, yielding approximately $S^{1/(k-2)}$ or $S^{1/(2k-2)}$-fold speedups compared to the low-memory setting $S = O(\log M)$. When $M = N$, the tradeoff simplifies to one single curve with $S^{1/(k-2)}$-fold speedup.
Expand
Subeen Cho, Yulim Hyoung, Hagyeong Kim, Minjoo Sim, Anupam Chattopadhyay, Hwajeong Seo, Hyunji Kim
ePrint Report ePrint Report
The advancement of quantum computing threatens traditional public-key cryptographic algorithms such as RSA and ECC, both vulnerable to Shor’s algorithm. As most Transport Layer Security (TLS) deployments still rely on these quantum-vulnerable algorithms for key exchange and digital signatures, the transition to Post-Quantum Cryptography (PQC), standardized by NIST, has become increasingly urgent. Given the critical role of TLS in securing Internet communications, identifying and replacing these algorithms in operational deployments is a key priority for ensuring long-term security.

We present an automated method for analyzing TLS network packets to detect the use of quantum-vulnerable algorithms. Our approach combines hierarchical packet filtering, protocol-aware parsing, and a hybrid certificate extraction technique that enables analysis of encrypted TLS~1.3 certificates without full decryption. The framework achieved over 96\% detection accuracy, and our certificate parsing strategy improves overall throughput. Applying it to domestic and international TLS deployments revealed that domestic systems lag behind in quantum-readiness, underscoring the need for greater adoption of TLS~1.3, hybrid key exchanges (RSA/ECC with PQC), and short-lived certificates. Beyond TLS, the underlying methodology can be extended to other secure communication protocols, offering a versatile foundation for post-quantum migration strategies. These results highlight the practicality of our method for large-scale, real-time TLS assessments and its potential to guide PQC adoption.
Expand
Susan Hohenberger, Brent Waters, David J. Wu
ePrint Report ePrint Report
An aggregate signature scheme allows a user to take $N$ signatures from $N$ users and aggregate them into a single short signature. One approach to aggregate signatures uses general-purpose tools like indistinguishability obfuscation or batch arguments for NP. These techniques are general, but lead to schemes with very high concrete overhead. On the practical end, the seminal work of Boneh, Gentry, Lynn, and Shacham (EUROCRYPT 2003) gives a simple and practical scheme, but in the random oracle model. In the plain model, current practical constructions either rely on interactive aggregation or impose restrictions on how signatures can be aggregated (e.g., same-message aggregation, same-signer aggregation or only support sequential or synchronized aggregation).

In this work, we focus on simple aggregate signatures in the plain model. We construct a pairing-based aggregate signature scheme that supports aggregating an a priori bounded number of signatures $N$. The size of the aggregate signature is just two group elements. Security relies on the (bilateral) computational Diffie-Hellman (CDH) problem in a pairing group. To our knowledge, this is the first group-based aggregate signature in the plain model where (1) there is no restriction on what type of signatures can be aggregated; (2) the aggregated signature contains a constant number of group elements; and (3) security is based on static falsifiable assumptions in the plain model. The limitation of our scheme is that our scheme relies on a set of public parameters (whose size scales with $N$) and individual signatures (before aggregation) also have size that scale with $N$. Essentially, individual signatures contain some additional hints to enable aggregation.

Our starting point is a new notion of slotted aggregate signatures. Here, each signature is associated with a "slot" and we only support aggregating signatures associated with distinct slots. We then show how to generically lift a slotted aggregate signature scheme into a standard aggregate signature scheme at the cost of increasing the size of the original signatures.
Expand
Brent Waters, David J. Wu
ePrint Report ePrint Report
Threshold cryptography is a standard technique for distributing trust by splitting cryptographic keys into multiple shares held by different parties. The classic model of threshold cryptography assumes either that a trusted dealer distributes the shares to the different parties (and in doing so, also knows the overall secret) or that the users participate in an interactive distributed key-generation protocol to derive their individual shares. In recent years, several works have proposed a new model where users can independently choose a public key, and there is a public and deterministic function that derives the joint public key associated with a group of users from their individual keys. Schemes with this silent (i.e., non-interactive) setup procedure allow us to take advantage of the utility of threshold cryptography without needing to rely on a trusted dealer or an expensive interactive setup phase.

Existing works have primarily focused on threshold policies. This includes notions like threshold signatures (resp., encryption) with silent setup (where only quorums with at least $T$ users can sign (resp., decrypt) a message) and distributed broadcast encryption (a special case of threshold encryption where the threshold is 1). Currently, constructions that support general threshold policies either rely on strong tools such as indistinguishability obfuscation and witness encryption, or analyze security in idealized models like the generic bilinear group model. The use of idealized models is due to the reliance on techniques for constructing succinct non-interactive arguments of knowledge (SNARKs).

In this work, we introduce a new pairing-based approach for constructing threshold signatures and encryption schemes with silent setup. On the one hand, our techniques directly allow us to support expressive policies like monotone Boolean formulas in addition to thresholds. On the other hand, we only rely on basic algebraic tools (i.e., a simple cross-term cancellation strategy), which yields constructions with shorter signatures and ciphertexts compared to previous pairing-based constructions. As an added bonus, we can also prove (static) security under $q$-type assumptions in the plain model. Concretely, the signature size in our distributed threshold signature scheme is 3 group elements and the ciphertext size in our distributed threshold encryption scheme is 4 group elements (together with a short tag).
Expand
Pratish Datta, Abhishek Jain, Zhengzhong Jin, Alexis Korb, Surya Mathialagan, Amit Sahai
ePrint Report ePrint Report
Incrementally verifiable computation (IVC) [Valiant, TCC'08] allows one to iteratively prove that a configuration $x_0$ reaches another configuration $x_T$ after repeated applications of a (possibly non-deterministic) transition function $\mathcal{M}$. The key requirement is that the size of the proof and the time to update the proof is sublinear in the number of steps $T$. IVC has numerous applications, notably including proving correctness of virtual machine executions in blockchains.

Currently, IVC for $\mathsf{NP}$ is only known to exist in non-standard idealized models, or based on knowledge assumptions. No constructions are known from standard assumptions, or even in the random oracle model. Furthermore, as observed in prior works, since IVC for $\mathsf{NP}$ implies adaptive succinct non-interactive arguments for $\mathsf{NP}$, the work of Gentry-Wichs [STOC'11] seemingly poses barriers to constructing IVC for $\mathsf{NP}$ from falsifiable assumptions.

In this work, we observe that the Gentry-Wichs barrier can be overcome for IVC for NP. We show the following two results:

- Assuming subexponential $i\mathcal{O}$ and LWE (or bilinear maps), we construct IVC for all $\mathsf{NP}$ with proof size $\mathsf{poly}(|x_i|,\log T)$. - Assuming subexponential $i\mathcal{O}$ and injective PRGs, we construct IVC for trapdoor IVC languages where the proof-size is $\mathsf{poly}(\log T)$. Informally, an IVC language has a trapdoor if there exists a (not necessarily easy to find) polynomial-sized circuit that determines if a configuration $x_i$ is reachable from $x_0$ in $i$ steps.
Expand
Gideon Samid
ePrint Report ePrint Report
A trivial ciphertext is decrypted per all its bits to a corresponding, singular plaintext. A non-trivial ciphertext (NTC) is comprising decryption-proper bits as well as decryption unfitting bits (decoys) with a decryption discrimination key needed to identify each category. A non-trivial ciphertext may also decrypt to different plaintext options, determined by choice of decryption keys. NTC offer important advantages: giving ad-hoc power to buy extra security paid for with an inflated ciphertext, prospectively changing the strategic balance between cryptography and cryptanalysis. NTC involve plaintext alphabet that includes a 'plaintext empty letter' (PEL). Using a particular decryption key, certain ciphertext bits may decrypt to the PEL, and hence have no impact on the decrypted plaintext message constructed from the other bits. Using a different key, different ciphertext bits will decrypt to the PEL while a different collection of the remaining bits will decrypt to a different plaintext message. Thereby one achieves contents discrimination and decryption variety. The number of decoy bits is open-ended and is unilaterally controlled by the transmitter who thus determines the level of projected security -- asymptotically up to Vernam's perfection.
Expand
Kanazawa University, Faculty of Electrical, Information and Communication Engineering, Japan
Job Posting Job Posting
Advanced research area related to quantum/digital security such as quantum security, post-quantum cryptography/system and security practice in general.
    • Start of employment: February 1st, 2026 or any early possible date afterwards.
    • Deadline for application: September 12th, 2025
    • Employment status:
      • A full-time associate professor (tenured) or
      • A full-time assistant professor (non-tenured, 5-year term)*
      • * the employment period may be renewed depending on performance
    • .

    Closing date for applications:

    Contact: Masahiro Mambo

    More information: https://www.se.kanazawa-u.ac.jp/wp-content/uploads/2025/07/2025091202_ec_en.pdf

    Expand
    Eindhoven University of Technology (TU/e)
    Job Posting Job Posting
    Eindhoven University of Technology (TU/e) is among the top research universities in the Netherlands, specialized in engineering science and technology.

    We are currently looking for an outstanding candidate for a 4-year PhD researcher position in the area of symmetric-key cryptography. The successful candidate will work under the supervision of Dr. Lorenzo Grassi, towards a PhD degree from the Eindhoven University of Technology.

    The research topics will focus on
    - design dedicated symmetric-key primitives operating over prime fields and/or integer rings, that can provide efficient solutions for rising applications of practical importance such as Format Preserving Encryption, Multi-Party Computation, Homomorphic Encryption, and Zero-Knowledge;
    - analyze the security of those symmetric-key primitives, with the goals to improve the current cryptanalytic results, and to develop new innovative security arguments.
    (The implementation of those schemes will *not* be part of the PhD.)

    We are looking for a candidate who has recently completed, or is about to complete, a master's degree in cryptography, mathematics, computer sciences, or a closely related field. The master's degree must have been awarded, with good results, before starting the PhD. The candidate must be highly motivated and be able to demonstrate their potential for conducting original research in cryptography.

    The vacancy is open until a suitable candidate has been found. Applications will be screened continuously, and we will conclude the recruitment as soon as we find the right candidate. The starting date is negotiable (not before March 2026).

    Interested and qualified candidates should apply at https://www.tue.nl/en/working-at-tue/vacancy-overview/phd-on-symmetric-cryptography-over-prime-fields-and-integer-rings?_gl=1*sdu9b*_up*MQ..*_ga*MTI2MTQxMjkxNy4xNzU2NDQ5ODI3*_ga_JN37M497TT*czE3NTY0NDk4MjYkbzEkZzAkdDE3NTY0NDk4MjYkajYwJGwwJGgw

    Closing date for applications:

    Contact: For specific inquiries relating to the position, please email Dr. Lorenzo Grassi - email: l.grassi@tue.nl
    (Important: Do *not* send your application via email!)

    More information: https://www.tue.nl/en/working-at-tue/vacancy-overview/phd-on-symmetric-cryptography-over-prime-fields-and-integer-rings?_gl=1*sdu9b*_up*MQ..*_ga*MTI2MTQxMjkxNy4xNzU2NDQ5ODI3*_ga_JN37M497TT*czE3NTY0NDk4MjYkbzEkZzAkdDE3NTY0NDk4MjYkajYwJGwwJGgw

    Expand
    Nanyang Technological University, Singapore
    Job Posting Job Posting
    The Division of Mathematical Sciences in the School of Physical and Mathematical Sciences at NTU invites applications for an Asst/Assoc Prof (Tenure Track/Tenured) position specializing in Post-Quantum Cryptography (PQC).

    Closing date for applications:

    Contact: Prof Wang Huaxiong: hxwang@ntu.edu.sg

    More information: https://ntu.wd3.myworkdayjobs.com/Careers/job/NTU-Main-Campus-Singapore/Assistant-Professor-Associate-Professor--Tenure-Track-Tenured--in-Post-Quantum-Cryptography--PQC-_R00018013

    Expand
    Input-Output Group - remote
    Job Posting Job Posting
    Who are we?

    IOG, is a technology company focused on Blockchain research and development. We are renowned for our scientific approach to blockchain development, emphasizing peer-reviewed research and formal methods to ensure security, scalability, and sustainability. Our projects include decentralized finance (DeFi), governance, and identity management, aiming to advance the capabilities and adoption of blockchain technology globally.

    About Partner Chains: IOG’s Partner chains Tribe is an innovation project built using Substrate. It aims to simplify blockchain deployment, operation and interoperability by combining modular technology with proven security, liquidity, and reliability. Partner Chains empowers developers and validators to create optimized blockchains without network or technology stack lock-in, fostering a new era of interoperable and scalable solutions.

    As a Cryptographic Engineer you will contribute to the design, implementation, and integration of secure cryptographic protocols across Partner Chain initiatives. This role bridges applied research and engineering, focusing on translating cutting-edge cryptographic designs into robust, production-grade systems. The cryptography engineer will collaborate closely with researchers, protocol designers, software architects, product managers, and QA teams to ensure cryptographic correctness, performance, and system alignment. A strong emphasis is placed on high assurance coding, cryptographic soundness, and practical deployment readiness.

    Who you are:

  • Degree in Computer Science, Cryptography, Mathematics, or a closely related field
  • Practical experience in applied cryptographic engineering through industry work, academic research, or open-source contributions
  • Strong proficiency in Rust for systems-level cryptographic development; familiarity with C is a plus
  • Experience designing or implementing protocols involving digital signatures, multi-signatures, commitments, or zero-knowledge proofs
  • Familiarity with blockchain cryptography, consensus mechanisms, or secure distributed systems
  • Closing date for applications:

    Contact: Marios Nicolaides

    More information: https://apply.workable.com/io-global/j/831252A3E6/

    Expand
    King's College London
    Job Posting Job Posting

    Eamonn Postlethwaite and Martin Albrecht are looking to hire an intern for four months to work on the Lattice Estimator. The internship will be based at King’s College London and is funded by a gift from Zama. We are ideally looking for someone in a PhD programme also working on lattice cryptanalysis who is happy to interrupt their studies for a few months to help us improve the estimator. We’re offering a salary of roughly £4,400 per month before tax.

    This would involve reviewing and closing tickets, reviewing the literature for what is currently missing from the estimator to add it and reviewing the code already there for correctness.

    If you’re interested, please get in touch to discuss this position. We are somewhat flexible on timing.

    Closing date for applications:

    Contact: Eamonn Postlethwaite <eamonn.postlethwaite@kcl.ac.uk> and Martin R. Albrecht <martin.albrecht@kcl.ac.uk>

    More information: https://martinralbrecht.wordpress.com/2025/08/27/internship-position-on-the-lattice-estimator/

    Expand
    NVIDIA; Santa Clara, CA or Remote, US
    Job Posting Job Posting
    We’re looking for a passionate software engineer to join the NVIDIA Cryptography team on groundbreaking solutions. You will develop and integrate cryptographic algorithms and low-level mathematical primitives within the cuPQC SDK, focusing on Post-Quantum Cryptography (PQC) and Privacy-Enhancing Technologies (PETs).

    What you will be doing:
    • Develop and optimize scalable high-performance cryptographic primitives, algorithms, and building blocks on the latest GPU hardware architectures.
    • Emphasize robust long-term software architectures and designs that effectively utilize many generations of hardware.
    • Work closely with internal teams (product management, engineering) and external partners to understand feature and performance requirements and deliver timely cuPQC releases.
    What we need to see:
    • PhD or MSc degree in Applied Mathematics, Computer Science, or a related science or engineering field is preferred (or equivalent experience).
    • 5+ years of experience designing and developing software for cryptography in low-latency or high-throughput environments.
    • Strong mathematical foundations.
    • Advanced C++ skills, including modern design paradigms (e.g., template meta-programming, SFINAE, RAII, constexpr, etc.).
    • Strong collaboration, communication, and documentation habits.
    Ways to stand out from the crowd:
    • Experience developing libraries consumed by many users.
    • Experience with CUDA C++ and GPU computing.
    • Programming skills with contemporary automation setups for both building software (e.g., CMake) and testing (e.g., CI/CD, sanitizers).
    • Strong understanding of mathematical foundations and algorithms used in cryptography, including but not limited to finite field arithmetic, lattice-based cryptography, and cryptographic hash functions.
    Interested candidates, please apply following the link: https://nvidia.wd5.myworkdayjobs.com/en-US/NVIDIAExternalCareerSite/job/Senior-Math-Libraries-Engineer--Post-Quantum-Cryptography_JR2002083

    Closing date for applications:

    Contact: Lukasz Ligowski

    More information: https://nvidia.wd5.myworkdayjobs.com/en-US/NVIDIAExternalCareerSite/job/Senior-Math-Libraries-Engineer--Post-Quantum-Cryptography_JR2002083

    Expand
    King's College London
    Job Posting Job Posting

    We are recruiting a postdoc to work with us on “practical advanced post-quantum cryptography from lattices”.

    Here “advanced” does not mean Functional Encryption or Indistinguishability Obfuscation, but OPRFs, Blind Signatures, Updatable Public-Key Encryption, even NIKE (sadly!).

    We are quite flexible on what background applicants bring to the table

    • Do you like breaking newfangled (and not so newfangled) lattice assumptions?
    • Do you like to build constructions from those assumptions?
    • Do you like to reduce lattice problems to each other?
    • Do you think we can apply tricks from iO or FE to less fancy protocols?

    All of that is in scope. If in doubt, drop us an e-mail and we can discuss.

    Closing date for applications:

    Contact: Martin Albrecht <martin.albrecht@kcl.ac.uk>

    More information: https://martinralbrecht.wordpress.com/2025/08/24/postdoc-position-in-lattice-based-cryptography-2/

    Expand
    University of Surrey, UK
    Job Posting Job Posting
    Salary 47,389GBP - 56,535GBP

    The School of Computer Science and Electronic Engineeringis seeking to recruit a full-time lecturer in Cyber Security to expand our team of dynamic and highly skilled security faculty and researchers. This post is part of a strategic investment of six academic posts across the School in the areas of Cyber Security, AI, Robotics, and Satellite Communications.

    The Surrey Centre for Cyber Security (SCCS), within the School, has an international reputation in cyber security and resilience research excellence in applied and post-quantum cryptography, security verification and analysis, security and privacy, distributed systems, and networked systems. SCCS is recognised by the National Cyber Security Centre as an Academic Centre of Excellence for Cyber Security Research (ACE-CSR) and as an Academic Centre of Excellence for Cyber Security Education (ACE-CSE). Its research was also a core contributor to Surrey’s 7th position in the UK for REF2021 outputs within Computer Science. Surrey was recognised as Cyber University of the Year 2023 at the National Cyber Awards and is again shortlisted for 2025.

    This post sits within the Surrey Centre for Cyber Security and this role encourages applications in the areas of systems security, web security, cyber-physical systems, cyber resilience, ethical hacking, and machine learning for security. We welcome research with applications across diverse domains, particularly communications, space, banking, and autonomous systems. Candidates with practical security experience and skills will complement our existing strengths in cryptography and formal verification.

    Closing date for applications:

    Contact: Professor Steve Schneider s.schneider@surrey.ac.uk

    More information: https://jobs.surrey.ac.uk/Vacancy.aspx?id=14998

    Expand
    ◄ Previous Next ►