International Association for Cryptologic Research

International Association
for Cryptologic Research

Open Positions in Cryptology

Submit a job IACR provides a listing of open positions with a focus on cryptology. To advertise a job opportunity, please use the button to the right.

Submissions should include the organization, title, description, a URL for further information, contact information, and a closing date (which may be "continuous"). The job will be posted for six months or until the closing date. Submissions in other formats than text will not be posted. There can be no attachments.

This is intended to be a free service from an IACR member to the IACR membership. The content of the job posting is the responsibility of the person requesting the posting and not the IACR. Commercial enterprises who want to advertise their openings should identify at least one of their employees who is a member of IACR.


PhD Internship
Nokia Bell Labs; Antwerp, Belgium
We have several open PhD internship positions in Bell Labs (Belgium) for PhD students or Postdocs.

At Bell Labs, the research arm of Nokia, we are currently designing and building systems that offer (1) computational integrity, (2) confidentiality, and (3) low-latency operations.

Internship Details:

As an intern in our lab, you'll have the opportunity to contribute to applied research in one of these areas, including:

Zero-Knowledge Proofs: Dive into topics like SNARKs, STARKs, and MPC-in-the-Head to enhance computational integrity. Computing on Encrypted Data: Explore homomorphic encryption (FHE) and secure multiparty computation (MPC) to address confidentiality challenges.
Acceleration: Investigate optimized implementations, software architecture, novel ZKP/FHE/MPC circuits, systems and friendly primitives.

Any other relevant subjects in this area are also welcome, such as zkML, FHE+ML, verifiable FHE, applications of MPC, and beyond.


Candidate Profile:

  • You are currently doing a PhD or PostDoc
  • Some familiarity with one of the areas: FHE, MPC or ZKP
  • Both applied and theoretical researchers are welcome
What we offer:

  • Fully funded internship with benefits (based on Belgian income standards)
  • Internship any time from now until the end of 2024
  • Possibility to visit local university crypto groups (e.g. COSIC KU Leuven)
  • A wonderful desk with a view of the Zoo of Antwerp (elephants and bisons visible)
  • Having access to the best beers and chocolates in the world
Contact: Emad Heydari Beni (emad.heydari_beni@nokia-bell-labs.com)
Last updated: 2024-03-19 posted on 2024-03-17

PhD student (fully funded)
Monash University, Melbourne, Australia

At the Department of Software Systems and Cybersecurity (SSC) at Monash, we have several openings for PhD positions. The topics of interest are post-quantum cryptography (based on lattices and/or hash), their applications, and their secure and efficient software and hardware implementations.

  • Amongst the benefits:
    • We provide highly competitive scholarships opportunities to collaborate with leading academic and industry experts in the above-mentioned areas.
    • There will be opportunities to participate in (inter)nationally funded projects.
    • We have a highly collaborative and friendly research environment.
    • You will have an opportunity to live/study in one of the most liveable and safest cities in the world.

The positions will be filled as soon as suitable candidates are found.

  • Entry requirements include:
    • Some mathematical and cryptography backgrounds.
    • Some knowledge/experience in coding (for example, Python, C/C++, and/or SageMath) is a plus.
    • Must have completed (or be about to complete within the next 6 months) a significant research component either as part of their undergraduate (honours) degree or masters degree.
    • Should have excellent verbal and written communication skills in English.

How to apply. Please fill out the following form (also clickable from the advertisement title): https://docs.google.com/forms/d/e/1FAIpQLSetFZLvDNug5SzzE-iH97P9TGzFGkZB-ly_EBGOrAYe3zUYBw/viewform?usp=sf_link

Contact: Amin Sakzad (amin.sakzad@monash.edu)
Last updated: 2024-03-19 posted on 2024-03-17

Ph.D. Position (Fully Funded)
CEA-LIST France & University of Paris-Saclay, France
The Fully Homomorphic Encryption research group at CEA-LIST, a French public government funded research organisation, is one of the largest research groups that dedicatedly works on homomorphic encryption. Potential use cases include Privacy preserving Machine learning and Deep learning, to name a few. However, different schemes are suited for different use-cases, and thus there is a greater need of efficient switching between schemes.

Thus we are looking for a highly motivated PhD candidate with a string background in applied cryptography including FHE/MPC.

The candidate must meet the following requirements

  • Education: Hold an M.Sc. degree (or equivalent) with excellent grades in Information security or Computer science.
  • Experience and Knowledge: Strong background in (applied) cryptography with a particular focus on cryptographic protocols/FHE/MPC. Good software development/programming skills.
  • Personality and Working Practice: Self-motivated and enthusiastic, independent, reliable, creative, and able to work in an international team with diverse background.
  • Language Fluent English, knowledge of French not required The successful candidate will:
  • become a part of the team of 10 full time researchers (one of largest teams in the world dedicated to FHE) and advance research on FHE.
  • develop new protocols and techniques in FHE,
  • publish and present your results in top-tier journals and conferences.

    The position is based at the CEA-LIST Nano-Innov campus in Palaiseau, France (30 mins from central Paris), fully funded for three years, no teaching duties, annual leaves, and the usual benefits.

  • Contact: Olive Chakraborty (olive.chakraborty@cea.fr )

    Contact us with your CV and Cover letter for more details on the subject.
    Last updated: 2024-03-17 posted on 2024-03-13


    Tenure track cryptography professor
    University of Rennes, France
    A junior professor position entitled « Mathematics: cryptography, algebra, geometry » is open for competition at the university of Rennes. The recruited person will join the « Géométrie et Algèbre Effectives » team at IRMAR. This position is aimed at doctorate holders, including experienced post-docs and colleagues already in post (lecturers, associate professor, ...). It is a 4 years tenure track leading to a full professor position. Applications will be open from April 16 to May 17 More details, including teaching and research profiles, will be available on https://www.galaxie.enseignementsup-recherche.gouv.fr/ensup/cand_CPJ.htm in the coming days. Do not hesitate to contact us if you have any questions.
    Contact: Sylvain Duquesne
    Last updated: 2024-03-13 posted on 2024-03-12

    PhD student
    University of Luxembourg
    The research group for Cryptographic Protocols located at the University of Luxembourg and the KASTEL Security Research Labs (Germany) is looking for a PhD student working on cryptographic primitives and protocols enabling privacy, accountability, and transparency. A background in provable security (e.g., successfully attended courses or a master’s thesis on the subject) is expected.

    The candidate will be based at the University of Luxembourg but also profit from regular visits at and joint research projects with the KASTEL Security Research Labs.

    The candidate’s research will be dealing with privacy-preserving cryptographic building blocks and protocols for important application scenarios and result in both theoretical contributions (protocol designs, security models and proofs, etc.) and their efficient implementation. Privacy-preserving payments and data analytics, misuse-resistant lawful interception, and anonymous communication are research topics of particular interest to us.

    If you are interested in joining our group, please send an email including your CV, transcripts, and two references to andy.rupp@uni.lu. As the position should be filled as soon as possible, your application will be considered promptly.

    Contact: Andy Rupp (andy.rupp@uni.lu)
    Last updated: 2024-03-13 posted on 2024-03-12

    Assistant Professor in Computer Security
    Lund University
    The Department of Electrical and Information Technology at LTH is recruiting an Assistant Professor in Computer Security.

    The position is funded within the framework of a special initiative on cybersecurity from the Wallenberg AI, Autonomous Systems and Software Program. This means that, in addition to funding for the Assistant Lecturer position, full funding is provided for doctoral positions associated with the new position. The new Assistant Lecturer is expected to actively participate in the supervision of these doctoral students and, once docent competence is achieved, take on the main supervisory role. Additionally, funding is provided for two postdoctoral positions for two years each within the employment. The new Assistant Lecturer is expected to be responsible for developing profiles and recruiting for these two positions.
    The subject of the position encompasses methods and principles for protecting data in safety-critical applications, as well as protection against overload attacks and the maintenance of personal privacy. There are significant challenges in researching how machine learning can be used to attack traditional computer systems, but also to create new principles for protecting systems, making them more robust, and, not least, automating security architectures and protection systems.
    Work duties include:
    - Research within the subject area,
    - Teaching in the first, second and third cycles of studies,
    - Supervision of degree projects and doctoral students,
    - Actively seeking external research funding,
    - Collaboration with industry and wider society.
    - Recruitment of researchers and building up a research group,
    - Administration related to the work duties listed above.
    Contact: Christian Gehrmann, christian.gehrmann@eit.lth.se
    Last updated: 2024-03-11 posted on 2024-03-11

    Applied Cryptographer
    Quantstamp

    Quantstamp is looking for an applied cryptographer. Quantstamp often deals with a wide range of cryptographic problems, including reviewing implementations and tackling new theoretical problems using cryptography. For example, Quantstamp regularly receives requests to review code bases which either invoke or implement (custom) cryptography, as part of an audit.

    Required

  • Mastery of at least one zk-SNARK/zk-STARK proof system, or a strong enough technical background to understand one (and this should have some direct connection to cryptography)
  • Ability to code and develop software. You should have experience with at least one major language, like Python, Java, or C; the exact language is not too important. You should be familiar with versioning software (specifically, GitHub), testing, and a familiarity with algorithms and data structures.
  • Ability to read and interpret academic papers
  • Ability to communicate ideas
  • Partial availability (2-6h) during EST work hours
  • Familiarity with existing ZK Rollup designs and multiple ZK proof systems
  • Knowledge of software development in Solidity, including testing and various development frameworks like Hardhat
  • Familiarity with blockchain ecosystems, particularly Ethereum
  • Familiarity with Circom for writing zero knowledge circuits
  • Contact: candidate-upload-to-job-N7wnRj36Krf2zX@inbox.ashbyhq.com
    Last updated: 2024-03-11 posted on 2024-03-07

    Ph.D. Thesis on Efficient Secure Multi-Party Computation
    Robert Bosch GmbH, Renningen, Germany
    Bosch Research is developing an open source cloud platform (https://carbynestack.io) for computing on encrypted data using Secure Multi-party Computation (MPC). Potential use cases include, but are not limited to, Privacy-Preserving Machine Learning and Privacy-Preserving Data Analytics. For such large computations on big data, active secure MPC becomes quite expensive. Bosch Research is therefore trying to reduce the computational and communication costs of MPC by optimizing the underlying cryptographic primitives and protocols.

    Thus, we are looking for a highly motivated PhD candidate with a strong background in applied cryptography and preferably also MPC.
    The candidates should meet the following requirements:
    • Education: Hold an M.Sc. degree (or equivalent) with excellent grades in IT security or computer science.
    • Experience and Knowledge: Strong background in (applied) cryptography with a particular focus on cryptographic protocols/MPC, including security models and basic security proof techniques. Good software development/programming skills.
    • Personality and Working Practice: Self-motivated and enthusiastic, independent, reliable, creative, and able to work in an international team with diverse background.
    • Language: Fluent English language skills
    If the above requirements apply to you, you are welcome to read on. The successful candidate will:
    • become a part of the team and advance research on MPC,
    • develop novel approaches to improve the practical efficiency of actively secure MPC protocols,
    • design efficient MPC protocols for diverse use-cases, and
    • publish and present your results in top-tier journals and at conferences.
    The position is based at the Bosch Research Campus in Renningen, Germany, fully funded for three years, no teaching duties, with 30 days annual leave, and the usual benefits.
    Contact: Please submit your application, including your CV, transcripts of records from your Master studies, and a cover letter including your research background and research interest, via: https://smrtr.io/hmG3C
    Last updated: 2024-03-07 posted on 2024-03-06

    PhD/Postdoc position
    Brandenburg University of Technology Cottbus-Senftenberg, Chair of IT Security
    The Young Investigator Group “COSYS - Control Systems and Cyber Security Lab” at the Chair of IT Security at the Brandenburg University of Technology Cottbus-Senftenberg has an open PhD/Postdoc position in the following areas:

    • Privacy-Enhancing Technologies in Cyber-Physical Systems.
    • AI-based Network Attack Detection and Simulation.
    • AI-enabled Penetration Testing.
    The available position is funded as 100% TV-L E13 tariff in Germany and limited until 31.07.2026, with possibility for extension. Candidates must hold a Master’s degree (PhD degree for Postdocs) or equivalent in Computer Science or related disciplines, or be close to completing it. If you are interested, please send your CV, transcript of records from your Master studies, and an electronic version of your Master's thesis (if possible), as a single pdf file. Applications will be reviewed until the position is filled.
    Contact: Ivan Pryvalov (ivan.pryvalov@b-tu.de)
    Last updated: 2024-03-07 posted on 2024-03-04

    Postdoctoral Fellow in Cryptography
    The University of Edinburgh
    The successful candidate will contribute to the formal security specification and design of cryptographic protocols in the Open Finance area. In Open Finance we envision multiple entities, each holding private data, that want to perform joint computation over this data to offer to customers the best possible financial products. The main goal of the project is to investigate what are the security requirements for Open Finance, and then provide a formal security specification (e.g., in the Universal Composable framework) of such a system. The successful candidate will then work on designing a protocol that matches this security definition, and in the final stage of the project, will implement part of the system, focusing on a specific use case. The candidate will be supported by members of the Business School to successfully complete the first phase of the project related to understanding the basic security requirements of an Open Finance system. The majority of the project will be related to the formal design of the system that will be supported by members of the School of Informatics. The project is funded by Input-Output Global. Candidates must have a Ph.D. (or nearing completion) in cryptography or related fields. Evidence of strong research experience as demonstrated through publications at top-tier conferences or high-impact journals is essential. We are looking for a highly motivated candidate with strong initiative and commitment to excellence, and an ability to conduct world-class research. The successful candidate will have the opportunity to work remotely if they require that (as long as they are in the UK). For more info, we refer to the application page. Application deadline 12/03/2024, 23:59GMT
    Contact: Michele Ciampi michele.ciampi@ed.ac.uk
    Last updated: 2024-03-07 posted on 2024-02-29

    Postdoctoral Researchers in Post-Quantum Cryptography
    Institute of Software Chinese Academy of Sciences
    The Institute of Software Chinese Academy of Sciences (ISCAS) is looking for two postdoctoral researchers in post-quantum cryptography under Prof. Zhenfeng Zhang's team. The roles involve designing, analyzing, and implementing post-quantum cryptographic algorithms and protocols.

    Candidates should have a Ph.D. in a related field and proven expertise in areas like lattice-based, multivariable polynomial-based, hash-based, code-based, or isogeny-based cryptography. A strong publication record and the ability to work collaboratively are essential. Excellent programming skills and knowledge of provable security theories are preferred.

    Responsibilities include conducting high-level research, publishing findings, collaborating with team members, and participating in academic and industry events. The positions offer an annual pre-tax salary of 500,000 to 700,000 CNY (approx. 80,000 to 100,000 USD) and are based in Beijing. English proficiency is required; Chinese is not.

    Applicants should send a CV with publications, a research statement, and at least two recommendation letters. Apply by July 30, 2024, for full consideration. This opportunity allows you to contribute to the advancement of cryptography at a leading Chinese research institution.

    Contact: Dr. Long Chen (Email:chenlong@iscas.ac.cn)
    Last updated: 2024-02-29 posted on 2024-02-29

    Post-Doc Position in Homomorphic Encryption
    University of Wollongong, Australia
    We are looking for a self-motivated post-doc in Homomorphic Encryption supported under ARC Discovery project. The project is planned to start in July 2024 and for three years. The candidate is required to have a PhD qualification in relevant research fields in cryptography, mathematics or related fields. Please send your updated CV and related documents to the contact below.
    Contact: Steven Duong
    Last updated: 2024-02-29 posted on 2024-02-29

    Tenured Professor position, Cryptology and Information Security
    University of Versailles St-Quentin-en-Yvelines, France
    In view of its ongoing development, the CRYPTO group of the University of Versailles St-Quentin-en-Yvelines (France) invites applications for the following full-time position.

    Job description: A tenured Professor faculty position (“Professeur des universités”) is open to highly qualified candidates who are committed to a career in research and teaching. Preference will be given to candidates with very strong research achievements in one or several of the areas related to the general fields of cryptology and information security.

    Responsibilities include research leadership and dissemination, supervision of doctoral students, development of national or international research projects, and strong commitment to teaching at undergraduate or graduate level.

    How to apply: Applications must be sent exclusively via the GALAXIE portal (https://galaxie.enseignementsup-recherche.gouv.fr/antares/can/index.jsp). The list of mandatory documents to be provided is defined by the decree of 6 February 2023. It is available on the GALAXIE portal.

    Deadline for submitting applications: Friday, March 29, 2024, 4 PM, Paris time (France).

    For selected candidates, in person auditions will take place on Thursday, May 23, 2024 (in Versailles).

    IMPORTANT NOTE: Except for candidates who are currently “Maître de conférences” in France and hold an HDR diploma (“Habilitation à diriger des recherches”), a “Qualification aux fonctions de professeur des universités” certificate from the french “Conseil National des Universités” is usually required to apply. However candidates who already hold a tenured Professor (or equivalent) position may in some cases be exempted from this certificate.

    Contact: Louis Goubin, Full Professor, head of the "Cryptology and Information Security" group

    e-mail: louis.goubin (at) uvsq.fr
    Last updated: 2024-03-01 posted on 2024-02-26


    PhD Position in Cryptography and Privacy Engineering
    Technical University of Darmstadt, Germany

    The Cryptography and Privacy Engineering Group (ENCRYPTO) @CS Department @Technical University of Darmstadt offers a fully funded position as Doctoral Researcher (Research Assistant/PhD Student) in Cryptography and Privacy Engineering to be filled as soon as possible and initially for 3 years with the possibility of extension.

    Job description:

    You'll work in the collaborative research center CROSSING funded by the German Research Foundation (DFG). In our project E4 Compiler for Privacy-Preserving Protocols, we build compilers to automatically generate optimized MPC protocols for privacy-preserving applications. See https://encrypto.de/CROSSING for details. As PhD@ENCRYPTO, you primarily focus on your research aiming to publish&present the results at top venues.

    We offer:

    We demonstrate that privacy is efficiently protectable in real-world applications via cryptographic protocols. Our open and international working environment facilitates excellent research in a sociable team. TU Darmstadt is a top research university for IT security, cryptography and CS in Europe. Darmstadt is a very international, livable and well-connected city in the Rhine-Main area around Frankfurt.

    Your profile:
    • Completed Master's degree (or equivalent) at a top university with excellent grades in IT security, computer science, or a similar area.
    • Extensive knowledge in applied cryptography/IT security and very good software development skills. Knowledge in cryptographic protocols (ideally MPC) is a plus.
    • Experience and interest to engage in teaching.
    • Self-motivated, reliable, creative, can work independently, and striving to do excellent research.
    • Our working language is English: Able to discuss/write/present scientific results in English. German is beneficial but not required.
    Application deadline:Apr 8, 2024. Later applications are considered.
    Contact: Thomas Schneider (application@encrypto.cs.tu-darmstadt.de)
    Last updated: 2024-02-29 posted on 2024-02-22

    PhD Student
    Monash University, Melbourne, Australia
    We are looking for a strong candidate that wants to pursue a PhD on privacy-preserving machine learning at Monash University (a world top 50 university) in the vibrant city of Melbourne, Australia (frequently ranked among the top 10 cities to live in the world).
    Contact: Rafael Dowsley (rafael.dowsley@monash.edu)
    Last updated: 2024-02-29 posted on 2024-02-21

    Researcher
    Blanqet
    Blanqet is a new company that is focused on shaping the future of cryptography in a quantum world. Current members include faculty from Computer Science, Mathematics, Physics and Law at the University of Chicago and Penn State University. For more information see our website, www.blanqet.net.

    We are looking to hire several researchers to join our Chicago based team for periods of one to three years with the potential for longer employment. Our focus is on imaginative individuals who are devoted to both research and its practical realization. Relevant areas of interest include, but are not limited to, cryptography, quantum and post-quantum cryptography, computer security, computational algebra and number theory.

    Successful candidates will have the opportunity to work alongside other researchers at Blanqet and at the nearby University of Chicago. Joint academic affiliations with the University of Chicago are possible when appropriate.

    Applicants are expected to have (or expect to soon have) a Ph.D. in computer science, mathematics, physics or a related area. To apply, submit a curriculum vitae (including a list of publications), and a brief description of your research interests (description of research interests not to exceed two pages, more or less, and arrange for three letters of reference. Applications and letters should be sent via email to contact@blanqet.net. We will make offers on a rolling basis with flexibility as to the start date.

    Contact: contact@blanqet.net
    Last updated: 2024-02-21 posted on 2024-02-19

    PhD student
    Technical University of Munich, Germany

    A position for a PhD student in Cryptography is available in the newly formed research group led by Lorenz Panny in the Department of Mathematics, within the TUM School of Computation, Information and Technology, located at the Garching campus.

    The group was established in 2023 and primarily focuses on mathematical aspects of post-quantum cryptography: for example, this includes topics such as classical and quantum cryptanalysis, cryptographic constructions based on isogenies of abelian varieties and other algebraic objects, and efficient algorithms for both attacks and secure implementations.

    Please refer to the linked website for details on the position and application process.

    Contact: Lorenz Panny, lorenz.panny@tum.de
    Last updated: 2024-02-19 posted on 2024-02-17

    PhD student in trusted execution and GPU security
    University of Birmingham, UK

    Trusted Execution Environments (TEEs) allow users to run their software in a secure enclave while assuring the integrity and confidentiality of data and applications. However, cloud computing these days relies heavily on peripherals such as GPUs, NICs, and FPGAs. Extending the security guarantees of CPU-based TEEs to such accelerators is currently not possible. New technologies are being proposed to address this, notably the PCIe Trusted Device Interface Security Protocol (TDISP). In this project, together with researchers at the University of Southampton, we will thoroughly evaluate the security guarantees of this new PCIe standard and its ability to provide trusted execution against strong adversaries.

    Suitable candidates need a strong background in system-level programming (e.g. Rust, C, C++) and/or embedded systems/hardware security. We also expect a first-class UG or PG degree in a relevant subject (e.g. computer science or electrical engineering).

    Funding: The studentship covers a stipend and tuition fees (we might be able to cover overseas student fees depending on the candidate and circumstances). The stipend provides an annual maintenance allowance of £18,622. The allowance is paid as a (usually) tax-free stipend and its rate is usually incremented on 1 October each following year. We provide personal laptops and travel funding to attend conferences (subject to prior approval) and one summer school (or equivalent). Students will also be given the chance to participate in teaching activities, including creating and grading exercises as well as conducting laboratory and tutorial sessions, which are compensated separately.

    How to apply: Please first send your CV, a transcript with a list of courses and grades, and a description of your research interests to d.f.oswald (at) bham.ac.uk before 15 March 2024, with the title of the position ("PhD IOTEE: Securing and analysing trusted execution beyond the CPU") in the subject line. We will then contact you about potential next steps.

    Contact: For informal enquiries, contact David Oswald d.f.oswald@bham.ac.uk
    Last updated: 2024-02-19 posted on 2024-02-16

    Postdoctoral researchers
    Mohammed VI Polytechnic University (UM6P)
    The College of Computing at Mohammed VI Polytechnic University (UM6P), Benguerir, Morocco is currently looking for motivated and talented Postdoctoral researchers in the area Artificial Intelligence for Cybersecurity, and Quantum Cryptography. The successful candidates will primarily be working on the following topics (but not limited to):
    • Artificial Intelligence for Cybersecurity
    • Quantum Cryptography
    • Quantum Blockchain

    Key duties:
    The Postdoctoral researcher will be expected to:
    • Publish in high impact journals in the field.
    • Participate to the supervision of PhD students and research internships.

    Criteria of the candidate:
    • PhD in the field of Cryptography, Computer security or any related field.
    • Strong publication record in high impact conferences / journals.
    • Very good programming skills (e.g., C, C++, Python), familiarity with Linux
    • Proficiency in English and ability to work in a team
    • Outstanding analytical and problem-solving skills

    Employment terms:
    The successful candidate will be employed by Mohammed VI Polytechnic University (UM6P) based at Benguerir (50 km north of Marrakech), Morocco. The net salary per month is 2000 USD. The initial appointment as Postdoctoral researcher will be for one-year renewable depending on satisfactory performance.

    Applications and selection procedure:
    Applications must be sent using a single electronic zipped folder with the mention of the job title in the mail subject. The folder must contain:
    • A 1-page cover letter with main research interests.
    • A detailed CV.
    • A 1-page brief research statement.
    • Contact information of 2 references (Applicants are assumed to have obtained their references’ consent to be contacted for this matter).

    Contact: Prof. Mustapha Hedabou (mustapha.hedabou@um6p.ma)
    Contact: Prof. Mustapha Hedabou
    Last updated: 2024-02-19 posted on 2024-02-16

    PHD STUDENT OR POST-DOC IN SUSTAINABLE TRUST ANCHOR FOR IOT
    CSEM, Neuchâtel CH
    Your mission

    Collaborating with two experienced teams in security, digital hardware and software, you will contribute to the development of an embedded anchor of trust for future generation of sustainable IoT devices, enabling features such as post quantum cryptography, threshold cryptography, distributed architectures, or reconfigurability over the air. You will be working closely with a diverse team of engineers and researchers, and you will take a leading role in transforming a vision into tangible IPs.


    Your responsibilities
    • Research in applied cryptography and implementations for embedded devices.
    • Implement cryptography and security primitives for embedded devices; mainly HW/SW co-design.
    • Develop Proof of concepts based on advanced cryptography topics.
    • Harden security modules against side channel attacks, software attacks and other threats.
    • Adopt a holistic approach to design and implement robust features yielding solid foundations for end-to-end security.
    • Propose innovative security IPs, challenge them against state of the art and review them with peers.
    Your profile
    Know-how
    • PhD graduate or an MSc graduate.
    • Background in one or more of these fields: digital design, embedded software design and applied cryptography.
    • A high motivation to progress and excel in the field of applied cryptography and embedded security.
    • Experience in digital hardware or embedded software development.
    • Programming skills in VHDL, C, Python (or equivalent).
    • Fluent in English. French or German are an advantage.

    Interpersonal skills
    • Natural curiosity and ability to adapt to new situations.
    • Autonomous and hands-on, motivated to take initiative in the development of innovative solutions.
    • Open-minded attitude and well-developed team-spirit.
    Contact: Damian Vizar
    Last updated: 2024-02-19 posted on 2024-02-15

    Zero Knowledge Research Engineer (Vac Nescience)
    IFT | Logos | Vac
    Vac builds public good protocols for the decentralized web. We do applied research based on which we build protocols, libraries and publications.

    This role is within the Vac Nescience unit, which develops Nescience A zkVM leveraging hiding properties.

    The role

    In this role, you will be responsible implementing and analysing components of zero knowledge argument systems and architectures for private computation. The ideal candidate should be well-versed in zero-knowledge circuits written in Rust, with the ability to adapt to evolving research needs.

    Your responsibilities will include implementing zero-knowledge circuits and writing comprehensive specifications. Additionally, your role will involve measuring the performance of circuits, while also possessing the skills to debug and optimize as needed.

    Join us in pushing the boundaries of private computation technology and contribute to groundbreaking advancements in the field of zkVMs.

    Contact: Maya
    Last updated: 2024-02-13 posted on 2024-02-13

    Post-docs and PhD Residencies
    SandboxAQ

    We have postdoc and PhD residency positions available at SandboxAQ [1]. We seek people interested in doing research in the areas of post-quantum cryptography, privacy, and machine learning applied to cybersecurity. The positions are remote, but allow for travel to collaborate with team members. The postdoc residencies are initially for two years, but with the option to extend it to up to three years, on mutual agreement. PhD residencies are up to one year.

    We are open to strong candidates that reinforce existing expertise of the team as well as candidates extending our expertise.

    We are committed to creating an inclusive culture where we have zero tolerance for discrimination. We invest in our employees' personal and professional growth.

    Learn more about what we’ve been doing so far by checking out our publications page [2] or the individual DBLP pages of our permanent researchers listed below for each of the teams associated with these residencies.

    [1] www.sandboxaq.com [2] pub.sandboxaq.com

    Rolling deadline. More information: https://www.sandboxaq.com/careers.

    PQC members’ information:
    • Carlos Aguilar Melchor: https://dblp.org/pid/71/4606.html
    • Martin Albrecht: https://dblp.org/pid/92/7397.html
    • Nina Bindel: https://dblp.org/pid/167/3021.html
    • James Howe: https://dblp.org/pid/163/8680.html
    • Andreas Hülsing: https://dblp.org/pid/27/1744.html
    Privacy members’ information:
    • Nicolas Gama: https://dblp.org/pid/49/4575.html
    • Sandra Guasch Castelló: https://dblp.org/pid/86/8292.html
    ML for Cybersecurity contacts:
    • Raphael Labaca-Castro: raphael.labaca@sandboxaq.com
    • Parth Mishra: parth.mishra@sandboxaq.com
    Contact:
    • PQC: martin.albrecht@sandboxaq.com and james.howe@sandboxaq.com
    • Privacy: nicolas.gama@sandboxaq.com and sandra.guasch@sandboxaq.com
    • ML: raphael.labaca@sandboxaq.com and parth.mishra@sandboxaq.com

    Last updated: 2024-02-13 posted on 2024-02-12

    Post-Doc
    University of Wollongong, Australia
    We are looking for a self-motivated postdoc in key-evolving cryptography and blockchain supported under ARC Discovery project. The project is planned to start in July 2024 and for four years. The candidate is required to have a PhD qualification in relevant research fields in cryptography, cybersecurity, computer science or blockchain. Please send your CV and related documents to the contact below.
    Contact: Dr Yannan Li (first_name@uow.edu.au)
    Last updated: 2024-02-13 posted on 2024-02-12

    Ph.D. student
    University of Wollongong, Australia
    We are looking for self-motivated students in blockchain, especially in blockchain regulation. The position is planned to start in July 2024 and for a 3-year term (can be extended). The student requires a background in computer science or cryptography and holds Master's degree in computer science or equivalent, excellent English, communication, and teamwork skills. Experience in research and knowledge of zero-knowledge proofs will be a big plus. If you are interested in this position, please don't hesitate to send your CV and transcript to the contact below.
    Contact: Dr Yannan Li (first_name@uow.edu.au)
    Last updated: 2024-02-13 posted on 2024-02-12

    Cryptography Researcher
    Logos (Nomos ZK Team)
    The team require specialized role to bring in-depth knowledge and experience with ZK proofs and related tools and frameworks. This expertise will facilitate expedited prototyping, research, design of the proving system, and help in developing ZK-friendly solutions for the requirements of multiple components of the Nomos blockchain. The constant flux of tasks, varying in size and scope, requires a team member who can seamlessly integrate into the team and contribute immediately.

    Key Responsibilities

    Develop an in-depth understanding of the multi-layered architecture of Nomos and how Zero Knowledge proofs can be effectively utilized at various stages. Collaborate with other researchers and developers to ensure that Nomos's systems and protocols are efficiently designed and implemented. Address and solve upgradeability concerns related to ZK schemes and ensure consensus proofs are ZK-friendly. Design and help implement privacy-centered protocols that require the use of ZK proofs. Evaluate and integrate ZK tools and frameworks to optimize the performance and efficiency of our systems. Stay abreast of the latest developments and trends in the field of Zero Knowledge proofs and blockchain technology. Provide support and guidance to the team on ZK proofs related issues.

    You ideally will have

  • A strong technical background, preferably with a degree in Computer Science, Mathematics, or a related field (PhD-level or equivalent in industry); relevant research experience.
  • Extensive knowledge and experience with Zero Knowledge proofs, cryptography, and blockchain technology.
  • Deep understanding of Zero-Knowledge proof systems (zk-SNARK, circom, Plonk/Halo2, zk-STARK), elliptic curve cryptography, and circuit design.
  • Previous experience in a similar role, where you successfully contributed to the development of complex systems using ZK proofs.
  • Contact: Angel
    Last updated: 2024-02-05 posted on 2024-02-05

    Senior Research Scientist - PQC
    SanboxAQ (USA, remote; Europe, remote; Canada, remote)

    The SandboxAQ team is looking for a Research Scientist to help functionalize the next generation of cryptographic systems. A successful candidate will be comfortable with research in post-quantum cryptography. We are open to strong candidates that reinforce existing expertise of the team as well as candidates extending our expertise. They will be part of a team of diverse cryptographers and engineers, where they will play a key role in efficient and effective enablement of the technologies being developed. They can learn more about what we’ve been doing so far by checking out the publications of our permanent researchers: Carlos Aguilar Melchor, Martin Albrecht, Nina Bindel, James Howe, Andreas Hülsing, and Anand Kumar Narayanan

    Core Responsibilities
    • Research and design of new post-quantum cryptography primitives and protocols
    • Engage in team collaborations to meet ambitious product and engineering goals
    • Present research discoveries and developments including updates and results clearly and efficiently both internally and externally, verbally and in writing
    Minimum Qualifications
    • PhD in Mathematics or Computer Science or equivalent practical experience
    • Strong background in post-quantum cryptography with a proven publication record at flagship conferences
    • Deep understanding of cryptographic primitives and protocols
    • Capacity to work both as an individual contributor and on collaborative projects with strong teamwork skills
    Preferred Qualifications
    • Experience in C, C++, Rust or Go, or equivalent skills to implement and validate innovative cryptographic constructions and/or protocols
    • Experience with the real-world aspects of cryptography
    • Experience contributing to open source projects and standardization bodies
    • Curiosity in a variety of domains of cryptography, security, privacy, or engineering
    SandboxAQ is committed to equal employment opportunities and offers competitive compensation. For more details have a look at the official job offer https://www.sandboxaq.com/careers-list?gh_jid=5072034004
    Contact: carlos.aguilar@sandboxaq.com
    Last updated: 2024-02-05 posted on 2024-02-02

    Ph.D. internship or Post-Doc
    UCLouvain Crypto Group, Louvain-la-Neuve, Belgium
    The UCLouvain Crypto Group is opening two short-term positions (3 to 6 months) in the field of side-channel secure cryptographic implementation. This project consists in either developing a masked hardware implementation of the Ascon AEAD, or developing a software masking of Dilithium for micro-controllers (with possibly other countermeasures). The goal of the project is to research and develop high-quality and well-documented open-source implementations, along with preliminary side-channel security evaluations, as part of the SIMPLE-Crypto (https://simple-crypto.org) initiative. The work will take place in the dynamic research environment of the Crypto Group at UCLouvain (Louvain-la-Neuve, Belgium) and the SIMPLE-Crypto team, in collaboration with other Ph.D. students, post-doctoral researchers and professors. The candidates should have experience in physical side-channel security and have strong implementation skills (hardware or micro-controller programming, depending on the chosen project). Remote work is possible. Applications will be examined continously.
    Contact: Candidates are invited to send a resume and motivation letter to Dr. Gaetan Cassiers and Pr. Francois-Xavier Standaert (email: first name dot last name at uclouvain.be).
    Last updated: 2024-02-05 posted on 2024-02-02

    Ph.D. candidate
    University of Amsterdam, The Netherlands

    Our modern society relies upon numerous electronic devices that use encryption to communicate and operate securely. However, even strong cryptography can break when the device hardware is attacked. Thus, the University of Amsterdam is looking for a strong MSc graduate that is interested in Side-Channel Analysis, Hardware Security and Cryptographic Implementations.

    What are you going to do?

  • Conduct high-quality research in the field of Side-Channel Analysis and Cryptographic Engineering, resulting in academic publications in peer-reviewed international conferences
  • Contribute to the open-source teaching material in our Bachelor and Master courses (in English)
  • Meet regularly with your academic supervisor and the international team to discuss and analyse the technical details of your ongoing research
  • Perform research-oriented internships in the industry

    Your experience and profile:

  • Completed or soon-to-be-completed MSc in Computer Security, Computer Science, Mathematics, Computer Engineering, Electrical Engineering or related discipline
  • Strong interest in learning hardware security, applied cryptography and side-channel analysis, through regular tutoring by the academic supervisor
  • Background in Machine Learning, Signal Processing and/or background in Cryptography, Computer Security
  • Fluency in oral and written English, good presentation skills
  • Apply using the link:

    https://vacatures.uva.nl/UvA/job/PhD-in-Side-Channel-Analysis/786914702/

    Contact: Kostas Papagiannopoulos, k.papagiannopoulos@uva.nl, kostaspap88@gmail.com
    Last updated: 2024-02-01 posted on 2024-02-01

    Ph.D. Students in Cryptography
    School of Computing and Information Technology, University of Wollongong, Australia
    We are looking for two motivated PhD students in the area of cryptography. The candidates will work at the Institute of Cybersecurity and Cryptology at the University of Wollongong. The research topic is public-key cryptography, especially about post-quantum cryptography and privacy-preserving cryptography. The positions are fully funded and will start at 1st July 2024 or thereafter. The period of the position is 3 years. The applicants should have a solid background in Computer Science or Mathematics (or relevant fields). Furthermore, it is preferable that the applicants have some research experience in the field of (public-key) cryptography. If interested, please send your CV, transcripts and a short paragraph about your research background and research interest to contact.
    Contact: Dr. Zuoxia Yu (given name_first name at uow.edu.au)
    Last updated: 2024-02-01 posted on 2024-02-01

    Ph.D. student
    TU Wien, Security and Privacy Research Unit
    The Security and Privacy Research Unit at TU Wien is offering a fully funded PhD position in Formal Methods for Security and Privacy under the supervision of Univ.-Prof. Dr. Matteo Maffei.
    Your profile:
    • Master degree in computer science or equivalent (degree completion by employment start)
    • Excellent English, communication, and teamwork skills
    • Background in formal methods (e.g., automated reasoning, type systems, or proof assistants) or cryptography
    • Experience in research is a plus
    We offer:
    • A job in an internationally renowned group, which regularly publishes in top security venues, and consists of an international, diverse, and inclusive team with expertise in formal methods, cryptography, security, privacy, and blockchains
    • Diverse research topics in formal methods for security and privacy, with a specific focus on cryptographic protocols and blockchains
    • An international English-speaking environment (German not required)
    • A competitive salary
    • Flexible hours
    Applications are to be performed online (https://tools.spycode.at/recruiting/call/5). The application material should include:
    • Motivation letter
    • Bachelor/Master’s transcripts
    • Publication list (if available)
    • Curriculum vitae
    • Contact information for two referees
    We strongly encourage applications from underrepresented groups. Applications are welcome until the position is filled. The applications will be evaluated in a bi-weekly fashion, and applicants will be contacted only in case they are selected for an interview.
    Contact: Univ.-Prof. Dr. Matteo Maffei
    Last updated: 2024-02-01 posted on 2024-01-31

    Cryptographic Lead - ZK
    Input-Output Global
    Description
    As Cryptographic Engineering Lead you are responsible for defining the roadmap for cryptographic innovation consistent with the requirements of different projects that are developed in the company and delivering of the cryptographic primitives implementation.
    Duties
  • Define a short, mid and long term roadmap for implementation of cryptographic primitives.
  • Synchronize with the Technical Manager, and CTO to validate the roadmap, requirements and strategy for the cryptographic engineering team.
  • Interact and coordinate with research, engineering and product management teams.
  • Define and structure the team that is required to satisfy this roadmap.
  • Manage a team of cryptographers, organize the development methodologies and enforce the best practices defined by the engineering division.
  • Provide secure implementations of the cryptographic primitives that are required by IO projects.
  • Read and review cryptographic research papers and contribute when possible to implement them as prototypes.
  • Design, specify, implement, improve cryptographic primitives in production-grade software.
  • Review, integrate, improve common cryptographic primitives, and translate them to other programming languages
    Key Competencies
  • Senior expertise in developing cryptographic primitives in C/C++ and Rust
  • Senior expertise in standard cryptography domains Ability to learn new domains like zero knowledge proofs and MPC and project innovation roadmaps
  • Understanding and experience of implementing cryptographic primitives delivered by researchers
  • Experience with formal verification and security audits of cryptographic libraries
  • Expertise in security best practices
  • Experience with quick check or other property-based testing Ability to manage multiple projects simultaneously
    Education / Experience
  • A Master or PhD degree such as computer science, software engineering, mathematics or a related technical discipline. A solid experience in managing small teams of cryptographic engineers.
  • Contact: marios.nicolaides@iohk.io
    Last updated: 2024-02-01 posted on 2024-01-30

    Research Fellows / Postdocs
    SUTD, Singapore
    We are looking for candidates to work in a digital trust project. The candidates are expected to meet the following requirements.

    * A PhD degree in computer science or related fields

    * Good background in cybersecurity and digital forensics.

    * Experience in biometric-based authentication for smartphone users.

    * Practical experience in machine learning and AI.

    * Strong analytical skill.

    * Publication records in *top* cybersecurity conferences/journals.

    * Good programming skill in C/C++ and Python/Java.

    * Excellent communication and writing skills in English.

    * Great team player.

    Only short-listed candidates will be contacted for interview. Successful candidates will be offered internationally competitive remuneration. Interested candidates please send your CV to Prof. Jianying Zhou [jianying_zhou@sutd.edu.sg].

    Contact: Prof. Jianying Zhou [jianying_zhou@sutd.edu.sg].
    Last updated: 2024-02-01 posted on 2024-01-30

    Postdoc
    CISPA Helmholtz Center for Information Security, Saarbrücken, Germany
    Two postdoc positions in the research group of Julian Loss at CISPA Helmholtz Center for Information Security in Saarbrücken, Germany. The positions are for two years, funded by ERC project CRYPTOSYSTEMS.

    Our research focuses on cryptography and its applications to distributed computing, e.g., making consensus and blockchain protocols more secure and scalable.

    The candidate should have a strong background in cryptography or distributed computing.

    Contact: Julian Loss
    Last updated: 2024-01-29 posted on 2024-01-26

    Ph.D. student
    TU Wien Informatics, Vienna, Austria
    The Security and Privacy Research Unit at TU Wien is offering a fully funded PhD position under the supervision of Dr. Zeta (Georgia) Avarikioti and Univ.-Prof. Dr. Matteo Maffei. If you are interested, please apply at https://tools.spycode.at/recruiting/call/4.
    Contact: Zeta Avarikioti and Mattero Maffei
    Last updated: 2024-01-25 posted on 2024-01-24

    Postdoc Position in Zero Knowledge Proof Application and Acceleration
    University of California San Diego, Department of Electrical and Computer Engineering; San Diego, CA
    We are looking for motivated postdoctoral candidates with experience using zero-knowledge proofs in cutting edge applications and hardware acceleration. The candidate will be working with the Adaptive Computing and Embedded Systems (ACES) Lab at UC San Diego, led by Farinaz Koushanfar. In particular, the student will be working on incorporating zero-knowledge proofs into emerging learning paradigms. Alongside this, the candidate should have experience with GPU/FPGA acceleration, as they will be collaborating with senior PhD students to build an end-to-end zero-knowledge proof accelerator. This position is fully-funded.

    Requirements:
    • Ph.D. in Computer Engineering, Computer Science, or a closely related field
    • Strong ability in at least C/C++ or Rust
    • Familiarity with popular open-source zero-knowledge proof frameworks
    • Publication record in top venues, with proven research record around zero-knowledge proofs
    • Strong theoretical understanding of zero-knowledge proofs and its various constructions
    • Ability to work on-site in San Diego
    To apply, please send your CV to Farinaz Koushanfar at the email: fkoushanfar@ucsd.edu
    Contact: Farinaz Koushanfar (fkoushanfar@ucsd.edu)
    Last updated: 2024-01-25 posted on 2024-01-24

    Postdoc Position in Privacy-Preserving Computation
    University of California San Diego, Department of Electrical and Computer Engineering; San Diego, CA
    We are looking for motivated postdoctoral candidates with experience in applied cryptography and privacy-preserving computation. The candidate will be working with the Adaptive Computing and Embedded Systems (ACES) Lab at UC San Diego, led by Farinaz Koushanfar. In particular, the student will be working at the intersection of computational healthcare applications and privacy-preserving computation. The researcher will be given the freedom to analyze different privacy-preserving protocols and collaborate with medical professionals to create innovative solutions. This position is fully-funded.

    Requirements:
    • Ph.D. in Computer Science, Computer Engineering, or a closely related field
    • Strong ability in at least C/C++, Python, or Rust
    • Familiarity with popular open-source privacy-preserving computation frameworks
    • Publication record in top venues, with proven research record in applied cryptography or adjacent field
    • Strong applied cryptography skills
    • Ability to work on-site in San Diego

    To apply, please send your CV to Farinaz Koushanfar at the email: fkoushanfar@ucsd.edu
    Contact: Farinaz Koushanfar (fkoushanfar@ucsd.edu)
    Last updated: 2024-01-25 posted on 2024-01-24

    Software Security Researcher
    Technology Innovation Institute
    Software Security Researcher Who We Are The Cryptography Research Center (CRC) brings together theoretical and applied cryptographers to contribute to the proliferation of this ever-evolving ecosystem. Our world-class cryptography experts collaborate with key industry players to offer advanced solutions to address the threats faced by today’s digital societies. CRC is part of the Technology Innovation Institute (TII), a global scientific research center attracting the world’s foremost scientists and researchers. TII leads worldwide advances in artificial intelligence, autonomous robotics, quantum computing, cryptography and quantum communications, directed energy, secure communication, smart devices, advanced materials, and propulsion and space technologies, and biotechnology fields. What We Do We design, analyze, and implement cryptographic algorithms and protocols using in-depth technical expertise that encompasses fundamental classical and post-quantum cryptography research, applied cryptography engineering, and research on theoretical and practical cryptanalytic techniques. Responsibilities Participate in security evaluations of in-house and 3rd-party developed products Conduct R&D activities in the areas of vulnerability research, reverse engineering, and exploit development/mitigation bypass Required skills BSc/MSc in Computer Engineering, Computer Science, or related Significant hands-on experience doing reverse engineering of ARM/AARCH64/RISC-V binaries using IDA Pro or Ghidra Hands-on experience with fuzzing (AFL, FuzzTest/centipede) and debugging tools (GDB) Experience performing source code reviews of large code bases Experience with advanced exploitation techniques Proficient with C/C++ and Python Nice to have skills PhD degree in software security or related Proven experience in security/vulnerability research (e.g., papers, CVEs for RCE/LPE)
    Contact: mohammed.hannan@tii.ae
    Last updated: 2024-01-25 posted on 2024-01-23

    Hardware Security Researcher
    Technology Innovation Institute
    Who We Are The Cryptography Research Center (CRC) brings together theoretical and applied cryptographers to contribute to the proliferation of this ever-evolving ecosystem. Our world-class cryptography experts collaborate with key industry players to offer advanced solutions to address the threats faced by today’s digital societies. CRC is part of the Technology Innovation Institute (TII), a global scientific research center attracting the world’s foremost scientists and researchers. TII leads worldwide advances in artificial intelligence, autonomous robotics, quantum computing, cryptography and quantum communications, directed energy, secure communication, smart devices, advanced materials, and propulsion and space technologies, and biotechnology fields. What We Do We design, analyze, and implement cryptographic algorithms and protocols using in-depth technical expertise that encompasses fundamental classical and post-quantum cryptography research, applied cryptography engineering, and research on theoretical and practical cryptanalytic techniques. Responsibilities Participate in security evaluations of in-house and 3rd-party developed products Conduct R&D activities in the areas of vulnerability research, hardware security, side-channel analysis, and fault injection attacks Required skills BSc/MSc in Computer Engineering, Electrical Engineering, or related Significant hands-on experience performing side-channel analysis and/or fault injection attacks on real-world devices Good understanding of system-level security building blocks (e.g., TEE, secure boot, OTP fuses, secure elements) Familiarity with the most common countermeasures found on modern secure chips (e.g., shields, sensors, codes, masking) Experience with C/C++ and Python Nice to have skills PhD degree in hardware security or related Proven experience in security research (e.g., papers, CVEs)
    Contact: mohammed.hannan@tii.ae
    Last updated: 2024-01-25 posted on 2024-01-23

    Ph.D. position in cryptography and distributed computing
    University of Bern, Switzerland

    A Ph.D. position is available in the Cryptology and Data Security research group at the Institute of Computer Science, University of Bern, led by Christian Cachin.

    Our research addresses all aspects of security in distributed systems, especially cryptographic protocols, consistency, consensus, and cloud-computing security. We are particularly interested in blockchains, distributed ledger technology, cryptocurrencies, and their security and economics. To learn more about our research topics, please explore https://crypto.unibe.ch. We are part of IC3: The Initiative for Cryptocurrencies and Contracts (http://www.initc3.org>).

    Candidates should have a strong background in computer science and its mathematical foundations. They should like conceptual, rigorous thinking for working theoretically. Demonstrated expertise in cryptography, distributed computing, or blockchain technology is a plus. Applicants must hold a master degree in the relevant research fields.

    Positions are available for starting in Spring 2024 and come with a competitive salary. The selection process runs until suitable candidates have been found. The University of Bern conducts excellent research and lives up its vision that "Knowledge generates value". The city of Bern lies in the center of Switzerland and offers some of the highest quality of life worldwide.

    If you are interested, please apply be sending email with **one single PDF file** and **subject line** set to **Application for Ph.D.**, addressed directly to Prof. Christian Cachin at **crypto.inf (at) unibe.ch.**.

    Since we receive many applications, we encourage you to include material that explains your interests, demonstrates your strengths, and sets you apart from others.

    Contact: Christian Cachin, https://crypto.unibe.ch/cc/
    Last updated: 2024-01-25 posted on 2024-01-22

    Applied Cryptographer
    Quantstamp, Remote/ Anywhere

    Quantstamp is looking for an applied cryptographer. Quantstamp often deals with a wide range of cryptographic problems, including reviewing implementations and tackling new theoretical problems using cryptography. For example, Quantstamp regularly receives requests to review code bases which either invoke or implement (custom) cryptography, as part of an audit.

    Zero knowledge applications are becoming more common across all ecosystems, and this kind of math will also soon be the basis of several scaling solutions - in particular, zero knowledge rollups. These applications often use a zero-knowledge Succinct Non-interactive Argument of Knowledge (zk-SNARK) proof system, or a zero-knowledge Succinct Transparent Argument of Knowledge (zk-STARK) proof system.

    Your work will involve doing research about various cryptographic protocols. Some protocols of interest will be those found in the code of our audit clients, others will be protocols of interest for future audits. In particular, in anticipation of audits of, or for, zero-knowledge rollup systems, you’ll be asked to understand various zero-knowledge proof systems. There are a lot of those - we don’t expect mastery in all of them, but mastery of at least one would be ideal.

    Required

  • Mastery of at least one zk-SNARK/zk-STARK proof system, or a strong enough technical background to understand one (and this should have some direct connection to cryptography)
  • Ability to code and develop software. You should have experience with at least one major language, like Python, Java, or C; the exact language is not too important. You should be familiar with versioning software (specifically, GitHub), testing, and a familiarity with algorithms and data structures.
  • Ability to read and interpret academic papers
  • Ability to communicate ideas
  • Partial availability (2-6h) during EST work hours
  • Familiarity with existing ZK Rollup designs and multiple ZK proof systems
  • Knowledge of software development in Solidity, including testing and various development frameworks like Hardhat
  • Familiarity with blockchain ecosystems, particularly Ethereum
  • Familiarity with Circom
  • Contact: See the link below for more information and to apply: https://jobs.ashbyhq.com/quantstamp/6ae4fc70-98bb-42e1-9f24-c40e7af441cc
    Last updated: 2024-01-19 posted on 2024-01-18

    Research Engineer / Applied Scientist
    Duality Technologies, Hoboken, NJ

    We are hiring a research engineer / applied scientist to work out of our Hoboken NJ office. In this position, you will be part of a team developing and implementing analytics and machine learning algorithms using privacy-protected computation. The team includes well-known researchers and is a major contributor to the open-source OpenFHE software library.

    The candidate is expected to have a strong research background in implementing complex mathematical operations into efficient processing pipelines. C++ software engineering skills are required, and Python experience is desirable. Experience with privacy-enhancing technologies, such as Fully Homomorphic Encryption (FHE) and Secure Multiparty Computation (SMC), is preferred. Familiarity with modern AI/ML development techniques and frameworks and runtime optimization is preferred.

    The candidate is expected to work in the hybrid mode (at least halftime in the Hoboken, NJ office). Initially, the work can be done remotely. More information is available at https://dualitytech.com/careers/research-engineer/.

    Contact: Yuriy Polyakov (ypolyakov@dualitytech.com)
    Last updated: 2024-01-12 posted on 2024-01-10

    Senior Software Engineer, Cryptography
    Fortanix

    Fortanix is a dynamic start-up solving some of the world’s most demanding data protection challenges for companies and governments around the world. Our disruptive technology maintains data privacy across its entire lifecycle -- at rest, in motion, and in use across any enterprise IT infrastructure -- public cloud, on-premise, hybrid cloud, and SaaS.

    Fortanix is looking for a Sr. Software Engineer, Cryptography with software development experience.

    In this role, you will:
    • Implement and maintain production-ready cryptography code in Rust and C/C++, including new algorithms and secure cryptography APIs
    • Analyze state-of-the-art attacks and implement side-channel mitigations
    • Participate in peer code review, educate
    • Write, research
    • Help deploy, monitor, and tune the performance of our software
    • Analyze existing designs
    Requirements
    You have:
    • Uncompromising integrity
    • Outstanding attention to detail
    • Critical thinking about complex technical problems
    • Proactive and independent, while also being a team player
    • Programming experience in Rust, C/C++
    • A Master's or PhD in Cryptography or a related field, or equivalent training or work experience
    • You currently reside in the EU and have a valid EU work permit
    Contact:
    Francisco José Vial-Prado
    (francisco.vialprado@fortanix.com)

    Last updated: 2024-01-10 posted on 2024-01-10

    Research Assistant / Ph.D. student
    Goethe University Frankfurt
    At the Chair of Mobile Business & Multilateral Security, Department of Business Informatics and Information Management at Goethe University Frankfurt, the position for a Research Assistant (m/f/d, E 13 TV-G-U) is to be filled at the earliest possible date for a period of three years, with the option of extension, on a fixed-term basis. The position is also available on a part-time basis.

    To strengthen our team, we are looking for committed, creative, and flexible scientific employees with in-depth expertise in the field of computer science, as well as an interest in current developments in business informatics. The environment of mobile systems or applications will provide you with valuable work experience in an interdisciplinary project involving travel and project responsibility, such as the BMBF project 'FIIPS@Home' (engl. ‘Early warning, information, and intrusion prevention system for the security of private home networks’).

    We offer an interesting and varied range of tasks with the opportunity to contribute your own creative ideas. Goethe University Frankfurt is a family-friendly employer with flexible working time models, its own collective labour agreement and a free Hessen State public transport ticket.

    If you are interested, please visit https://m-chair.de/career for full details. Application is open until January 30, 2024

    Contact: bewerbungen@m-chair.de
    Last updated: 2024-01-09 posted on 2024-01-09

    Cryptography Engineer
    Copper.co
    The Key Management team at Copper is tasked with developing the core components of Copper’s custodial solution. This entails the constructions of tools and services essential for secure storage and transfer of digital assets. A focal point of the team’s responsibilities includes developing and integrating MPC (Multiparty Computation)-based cryptographic signature algorithms. Additionally, the team is charged with the development of APIs that facilitate the interaction of cryptographic primitives with both client-facing applications and certain internal services within Copper. You will conduct cryptography literature review, select relevant papers, and produce a specification and pseudocode from the paper(s). You will implement cryptography specifications into secure, production-level code. You will integrate cryptography primitives into Copper’s internal MPC framework. You will participate in the design and implementation of Copper’s next generation MPC framework. You will interact with auditors and academia, as well as cryptographers on the client side. You will provide cryptography support for other Copper development teams
    Contact: Clara Luna
    Last updated: 2024-01-06 posted on 2024-01-02

    Post-doc, Research Assistant/Associate, Assistant/Associate/Full Professor
    Shanghai Jiao Tong University
    The School of Cyber Science and Engineering (formerly known as the School of Information Security Engineering) of Shanghai Jiao Tong University was founded in October 2000. It was the first school-level training base for high-level information security professionals in China and was jointly established by the Ministry of Education of China, the Ministry of Science and Technology of China, and the Shanghai Municipal People’s Government. The undergraduate and postgraduate students of the school mainly come from the top 100 key high schools and 985/double first-class universities in China. The school is ranked among the best cyberspace security nationwide every year. The school has a solid foundation and strength in the field of academic research and technological innovation on cyberspace security. The school is committed to building a world-class academic research center, cultivating the talents of the country and society. The school is in great demand of a number of world renowned professors, outstanding young researchers, full-time research fellows and post-doctors. The school now has a few positions available at the rank of tenure-track Assistant/Associate Professors, tenured Full Professors as well as Research Assistants/Associates and Post-Doctors in theory and practice of cyberspace security.

    Applicants should have (a) a doctoral degree in Computer Science, Electronic Engineering, Communication, Mathematics or Statistics; (b) an established track record in research and scholarship; (c) expertise in the cryptographic and security research areas; and (d) a demonstrated commitment to excellence in teaching.

    The school will provide highly competitive remuneration packages and assist applicants to apply for various national, provincial and ministerial level talent programs such as “Outstanding Youth Talents Program”, Shanghai “Talents Program”,etc. We will also assist on employment of spouses, schooling for children and medical care.
    Contact:
    Chaoping Xing, emial: xingcp@sjtu.edu.cn; Ni Liang, email: liangni@sjtu.edu.cn

    Last updated: 2024-01-02 posted on 2023-12-26

    Postdoctoral Fellow in Cryptography
    The University of Edinburgh
    The Opportunity: The successful candidate will contribute to the formal security specification and design of cryptographic protocols in the Open Finance area. In Open Finance we envision multiple entities, each holding private data, that want to perform joint computation over this data to offer to customers the best possible financial products. The main goal of the project is to investigate what are the security requirements for Open Finance, and then provide a formal security specification (e.g., in the Universal Composable framework) of such a system. The successful candidate will then work on designing a protocol that matches this security definition, and in the final stage of the project, will implement part of the system, focusing on a specific use case. The candidate will be supported by members of the Business School to successfully complete the first phase of the project related to understanding the basic security requirements of an Open Finance system. The majority of the project will be related to the formal design of the system that will be supported by members of the School of Informatics. The project is funded by Input-Output Global. Candidates must have a Ph.D. (or nearing completion) in cryptography or related fields. Evidence of strong research experience as demonstrated through publications at top-tier conferences or high-impact journals is essential. We are looking for a highly motivated candidate with strong initiative and commitment to excellence, and an ability to conduct world-class research. For more info, we refer to the application page.

    Application deadline 16/01/2024 23:59 GMT

    Contact: Michele Ciampi michele.ciampi@ed.ac.uk
    Last updated: 2023-12-20 posted on 2023-12-20

    PhD student in cyber-deception
    Technical University of Denmark
    We are looking for two bright and motivated PhD students for two 3-year fully funded PhD positions starting 1 June 2024 (negotiable). The project is financed by the Independent Research Fund Denmark, and it is a collaboration between DTU, the University of Cambridge (UK), the Royal Holloway University of London (UK), and Stony Brook University (USA). It is an excellent opportunity to be involved in advanced research on cyber-security and cyber-deception, with important practical applications.

    The two positions are part of the project Loki: Situational aware collaborative bio-inspired cyber-deception. This project, inspired by Norse mythology, with Loki being a shape-shifter god and a master of trickery, aims at redefining and evolving the emerging field of cyber-deception. Here, we attempt to deceive attackers by creating fake vulnerable systems that are aware of their surroundings and are constantly shifting. The project takes inspiration from nature (e.g., from the mimicry phenomenon) to synthesize sophisticated deception.

    Contact: Emmanouil Vasilomanolakis
    Last updated: 2023-12-20 posted on 2023-12-18

    PhD in Cryptography
    Hong Kong University of Science and Technology
    We are looking for motivated, bright, and hard-working students who wish to pursue a PhD in Cryptography. The main areas of focus are zero-knowledge proofs, oblivious primitives on Trusted Execution Environments (Intel SGX, ARM TrustZone, etc.), and encrypted database query evaluation; other areas of cryptography are also possible. Ideal candidates have prior knowledge of implementing cryptographic primitives and a solid background in theoretical computer science (complexity analysis, reduction proofs, etc.). Experience in programming for TEEs is also a big plus. Interested candidates send an e-mail with your latest CV and a short paragraph on your topics of interest.
    Contact: Prof. Dimitrios Papadopoulos (dipapado at cse.ust.hk)
    Last updated: 2023-12-20 posted on 2023-12-18

    PhD scholarship in Post-Quantum Cryptography
    Technical University of Denmark, Copenhagen, Denmark

    We are looking for a bright, ambitious, and motivated PhD student to join the cryptography group in the Cybersecurity Engineering Section at DTU Compute in the Copenhagen region of Denmark. The 3-year PhD position will preferably start on June 1st 2024 or thereafter. The goal of the PhD project is to improve the state of threshold post-quantum cryptography. You will join the growing cryptography team at DTU and be able to work with researchers in- and outside of the Copenhagen region and Denmark.

    Responsibilities and qualifications

    Your main task will be to design new threshold cryptographic algorithms with post-quantum security.
    You will investigate distributed alternatives to existing post-quantum algorithms such as Dilithium, Falcon and Picnic, and the long-term security of threshold cryptography, in particular with respect to proactive and post-quantum security. To succeed in this research effort, you will gain familiarity with:

    • post-quantum cryptographic primitives such as signatures or OPRFs
    • threshold cryptographic techniques such as secret sharing and multiparty computation
    • cryptographic foundations of post-quantum cryptography such as lattices, MPC-in-the-head, FHE and similar tools
    In addition to the research project, you will conduct a limited amount of small-class teaching during your PhD period.
    As formal qualification, you must have a two-year master's degree (120 ECTS points) or a similar degree with an academic level equivalent to a two-year master's degree.
    Furthermore, to ensure a smooth start into the project, it is preferable that you have previous experience with either threshold or post-quantum cryptography.

    Salary and appointment terms

    The appointment will be based on the collective agreement with the Danish Confederation of Professional Associations. The allowance will be agreed upon with the relevant union. The period of employment is 3 years.
    The position is a full-time position and the starting date is 1 June 2024 or according to mutual agreement.

    Contact: Carsten Baum
    Last updated: 2023-12-18 posted on 2023-12-17

    Postdoctoral Fellowship in Cybersecurity
    Federal University of Minas Gerais, Department of Computer Science; Belo Horizonte, Brazil
    We have three postdoctoral positions in Computer Science - Cybersecurity, starting from March 2024 in Brazil. Successful candidates will join us in the insightful and challenging research project “MENTORED: From Modeling to Experimentation - Predicting and Detecting DDoS and Zero-day attacks” from MCTIC/FAPESP. The team of the MENTORED project comprises researchers from different institutions in Brazil, having as Principal Investigator Prof. Michele Nogueira. Each successful candidate will receive a FAPESP postdoctoral fellowship, a monthly stipend of R$ 9.047,40, and research contingency funds (15% of the annual value of the fellowship per year). Further details on the FAPESP webpage: http://www.fapesp.br/en/5427. Application deadline: until the position is filled. Application e-mail: mentored.project@gmail.com For questions: michele@dcc.ufmg.br For further information about the positions, please see: https://mentored.dcc.ufmg.br/calls (postdoctoral open positions - EN) About the project The research project MCTI/FAPESP MENTORED (From Modeling to Experimentation: Predicting and Detecting DDoS and Zero-day attacks) in Cybersecurity has three (3) postdoctoral fellowship open positions in Brazil. Successful candidates must have completed his/her Ph.D. in Computer Science, Engineering, or equivalent less than seven years ago. The candidate must provide a history of relevant research in areas such as Computer Networks, Network Security, or the Internet of Things. For further information, please send a message to mentored.project@gmail.com
    Contact: Michele Nogueira - mentored.project@gmail.com
    Last updated: 2023-12-04 posted on 2023-12-01

    Cryptography Researcher
    Nillion
    Nillion is a Web3 infrastructure project based on a novel cryptographic innovation called NMC. This new technology enables decentralized data storage and computation


    As a Cryptography Researcher at Nillion, you will research, design, and define cryptographic protocols within the larger framework of distributed systems, formally proving their security. You will be responsible for conducting groundbreaking research that will lead to commercially viable and reliable products by analyzing, proposing, and validating cryptography solutions within a decentralized computing environment

    Requirements:

    • 5+ years of academic research experience in cryptography
    • Qualified to a PhD or Postdoc degree in cryptography
    • Several international scientific publications
    • Deep understanding of MPC
    • Excellent verbal and written communication skills in English
    • Extensive experience working with internal and external stakeholders
    • Have highly effective communication, interpersonal and critical thinking skills
    • Ability to understand, formally describe and prove mathematical concepts in writing
    • The ability to write formal security proofs in the UC framework Publications in the domain of MPC, ZKP or FHE

    Responsibilities:

    • Developing new protocols and their security proofs
    • Creating variants of existing protocols (synchronous/asynchronous, computational/ITS, passive/active, static/mobile adversaries, boolean/arithmetic, etc.)
    • Verifying existing Nillion protocols and their security proofs
    • Proof-reading existing written material (e.g. technical whitepaper)
    • Writing new security proofs for existing Nillion protocols
    • Optimizing existing protocols for performance Giving internal presentations for educational purposes Participating in brainstorming sessions for new ideas

    Contact: James Williams (James.Williams@Nillion.com)
    Last updated: 2023-12-04 posted on 2023-12-01

    Instructor Position
    Koç University
    Koç University, College of Engineering seeks candidates to serve as part-time instructors to teach undergraduate-level Computer Engineering courses including Introduction to Programming with Python, Advanced Object-Oriented Programming with Java, Programming Language Concepts and Operating Systems. The candidate should have a graduate degree, PhD or MS, in an area related to computer science, data science, statistics, mathematics, or engineering with proficiency in Python, Java, or Systems Programming, a preferred teaching experience of 2+ years, and high motivation for teaching.

    Koç University is a private, non-profit institution located on a state-of-the-art campus in Istanbul, Turkey. The University is supported by the Vehbi Koç Foundation and is committed to the pursuit of excellence in both teaching and research. The medium of instruction is English.

    Applicants should send a cover letter, a current CV, and a statement of teaching interests to comp-instructor23-group@ku.edu.tr. Please include the names and email addresses of at least three references in your application. All applications completed by December 15, 2023, will receive full consideration, but candidates are urged to submit all required materials as soon as possible. Applications will be reviewed until the positions are filled.
    Contact: comp-instructor23-group@ku.edu.tr
    Last updated: 2023-12-04 posted on 2023-12-01

    Full-Time Faculty Position
    Koç University
    Koç University College of Engineering invites applications for Full-time Faculty positions in Computer Science and Engineering starting in Fall 2024. Outstanding applicants with strong theoretical research contributions in all areas of computer science and engineering are invited to apply for the position. The ideal candidates are expected to have a visionary research agenda with an exceptional track record in research and publication, demonstrating a deep commitment to academic excellence and innovation; together with a keen commitment to teaching and learning.

    Faculty members are expected to teach undergraduate and graduate courses in addition to maintaining a vigorous research program, collaborating across multiple disciplines, and leveraging the research infrastructure of Koç University such as Koç University Is Bank Artificial Intelligence Research Center (KUIS AI) and Koç University Translational Medicine Research Center (KUTTAM).

    Koç University is a private, nonprofit institution located on a state-of-the-art campus in Istanbul, Turkey. The medium of instruction is English. Koç University hosts the highest number of European Research Council (ERC) Grant recipients and continues to receive the largest total amount of research funding from Horizon 2020 in the nation.

    We are looking for outstanding individuals who are able to build strong research and teaching programs and who can develop into intellectual leaders. It is also important that the candidates interact closely with colleagues across different disciplines and contribute positively to the successful advancement of the College. We offer a competitive salary and benefit package (e.g., housing support, private insurance, K12 package, research startup support).

    Applicants should submit their application online at Academic Jobs Online: CV, a statement of teaching interests, a description of the proposed research program, and the names and addresses of at least three references. The evaluation of applications will commence in mid-January and will continue until the positions are filled. All applications will be considered and treated confidentially.
    Contact: Questions regarding the position can be directed to Asst. Prof. Gözde Gül Şahin (gosahin{at}ku.edu.tr) and Assoc. Prof. Aykut Erdem (aerdem{at}ku.edu.tr) chair of this faculty search committee.
    Last updated: 2023-12-04 posted on 2023-12-01

    Fully-funded PhD Positions - Cryptography/Security/Privacy/Blockchain-based Systems
    University of Connecticut, School of Computing
    Several fully-funded PhD student openings for Fall 2024 are available in cryptography, computer security, privacy, and blockchain-based systems at the University of Connecticut (UConn), School of Computing, led by Prof. Ghada Almashaqbeh.

    The positions provide a great opportunity for students with interest in interdisciplinary projects that combine knowledge from various fields towards the design of secure systems and protocols. We target real-world and timely problems and aim to develop secure and practical solutions backed by rigorous foundations and efficient implementations/thorough performance testing. We are also interested in theoretical projects that contribute in devising new models in Cryptography and Privacy.

    For more information about our current and previous projects please check https://ghadaalmashaqbeh.github.io/research/. For interested students, please send your CV to ghada@uconn.edu and provide any relevant information about your research interests, and relevant skills and background.
    Contact: Ghada Almashaqbeh
    Last updated: 2023-12-04 posted on 2023-11-30

    Teaching and Research positions
    ÉPITA, Paris, France

    Teaching. The expected profile is a teacher-researcher capable of teaching the fundamentals of Computer Science (in the core curriculum of an engineering cycle in computer science), as well as specialized subjects close to his/her research themes (in the engineering cycle majors, in apprenticeship training, in the school's international Master's degree and/or Bachelor's degree in cybersecurity). The teaching load is approximately that of a university lecturer.

    Research. We are recruiting to consolidate our teams and research areas in the following areas:

    • Software and architecture security:
      • Detection of security attacks (learning);
      • Malware and reverse engineering;
      • Cryptography;
    • Systems:
      • Operating systems and kernels;
      • Cloud computing and virtualization;
      • Embedded system.

    The teacher-researcher's profile will fit into one of these three fields: mathematical computer science, fundamental computer science or applied computer science, a geeky and versatile profile being very welcome.

    The "research" component is expected to account for around 45% of time, including participation in national and international research activities (review of articles, etc.). Research will be carried out within a local team and with external collaborators as appropriate. A dynamic approach to setting up and participating in collaborative projects and/or industrial contracts will be highly appreciated

    Contact: thierry.geraud@epita.fr
    Last updated: 2023-11-29 posted on 2023-11-27

    Ph.D. Student - Efficient Secure Multi-Party Computation
    Bosch Research, Renningen, Germany
    With Carbyne Stack (https://carbynestack.io), Bosch is developing an open source cloud platform for computing on encrypted data using Secure Multi-party Computation (MPC). Potential use cases include Privacy-Preserving Machine Learning and Privacy-Preserving Data Analytics. For such large computations on big data, active secure MPC becomes quite expensive. Bosch Research is therefore trying to reduce the computational and communication costs of MPC by optimizing the underlying cryptographic primitives and protocols.

    Thus, we are looking for a highly motivated PhD candidate with a strong background and/or interest in applied cryptography. The successful candidate will:
    • become a part of the team and advance research on MPC
    • develop novel approaches to improve the practical efficiency of actively secure MPC protocols
    • design efficient MPC protocols for diverse use-cases
    • integrate the results into our Cabyne Stack open source MPC platform
    • publish and present the results in top-tier journals and at conferences
    The candidates should meet the following requirements:
    • Education: Hold an M.Sc. degree (or equivalent) with excellent grades in IT security, computer science, mathematics, or a related field
    • Experience and Knowledge: Strong background in (applied) cryptography with a particular focus on cryptographic protocols/MPC, including security models and basic security proof techniques. Good software development/programming skills and the motivation to integrate scientific results into Carbyne Stack.
    • Personality and Working Practice: Self-motivated and enthusiastic, independent, reliable, creative, and able to work in an international team with diverse background
    • Language: Fluent English language skills
    Please submit your application via: https://smrtr.io/hmG3C

    Contact: Informal inquiries can be made to Christoph Bösch (christoph.boesch (at) de.bosch.com). Formal applications must be submitted through: https://smrtr.io/hmG3C
    Last updated: 2023-11-29 posted on 2023-11-27

    Post-Doc in Post-Quantum Cryptography for V2X
    Institute for Quantum Computing, University of Waterloo
    The Institute for Quantum Computing at the University of Waterloo invites applications from qualified candidates for a 1-year postdoctoral fellowship appointment in cryptography under the supervision of Prof. Michele Mosca. Expertise in cryptography is desired, particularly in the areas of cryptographic protocols, post-quantum cryptography, or implementation of cryptographic primitives. The Institute for Quantum Computing (IQC) is a world-leading institute for research in quantum information at the University of Waterloo. We seek promising candidates to help advance the understanding of post quantum cryptography for Vehicle-to-Everything (V2X) communications, to develop new post-quantum cryptographic solutions tailored to these applications, and to implement these ideas in laboratory environments. A Ph.D. degree and evidence of excellence in research are required. Successful applicants are expected to maintain an active program of research. The annual salary is CAD 65,000. In addition, a travel fund of CAD 3,000 per year is provided to attend research related meetings and conferences. Relocation costs of up to CAD 3,000 are also offered. The effective date of appointment is January 1, 2024 – December 31, 2024. However, dates are negotiable. Applications should include a cover letter describing their interest in the position, a curriculum vitae and research statement and at least three reference letters. Applications and inquiries may be addressed to Dr. Sarah McCarthy, (sarah.mccarthy@uwaterloo.ca), Institute for Quantum, Computing, University of Waterloo, Waterloo, Ontario, Canada N2L 3G1. The deadline for applications is December 8th, 2023. Late applications will be considered until the position is filled.
    Contact: Dr Sarah McCarthy sarah.mccarthy@uwaterloo.ca
    Last updated: 2023-11-23 posted on 2023-11-22

    Postdoctoral Scholars in Cryptography
    Okinawa Institute of Science and Technology (OIST), Japan

    The Applied Cryptography Unit (https://groups.oist.jp/appcrypto) at the Okinawa Institute of Science and Technology (OIST) is seeking to hire up to four postdoctoral scholars in cryptography.

    The research unit, led by Prof. Carlos Cid, was established in 2022, to conduct research in the design and analysis of modern cryptographic primitives and schemes used to protect confidentiality and integrity of data, both in the classical and in the quantum settings. The Applied Cryptography Unit is also part of OIST Center for Quantum Technologies (https://www.oist.jp/ocqt).

    To forge and develop the Unit's research activities, we are seeking to hire up to four outstanding post-doctoral researchers to join us, to work in the following topics: post-quantum / quantum cryptography (design and analysis), quantum cryptanalysis, post-quantum cryptographic techniques for privacy-preserving mechanisms.

    The postdocs will be provided with funding and access to world-class facilities to pursue their research. The Unit aims to establish a highly collaborative environment, and we expect there will be several opportunities to work with other research groups at OIST, in Japan and overseas.

    For more information about the role, and how to apply, see: https://www.oist.jp/careers/postdoctoral-scholars-applied-cryptography-unit

    Contact: Carlos Cid (carlos.cid@oist.jp)
    Last updated: 2023-11-20 posted on 2023-11-20

    PhD Students in Lattice-Based Cryptography
    King's College London; UK

    The threat of large-scale, general-purpose quantum computers to existing public-key cryptographic solutions has lead to global efforts to standardise post-quantum cryptography as a replacement. One of the front-runners for problems to base post-quantum cryptography on are hard problems on lattices. On the other hand, lattices have emerged as a central building block for more advanced cryptographic functionalities such as fully-homomorphic encryption and zero-knowledge proof systems.

    We are inviting applications for PhD studentships in the cryptography lab at King’s College London. Specifically, we are looking for applicants to work with us in the area of lattice-based cryptography, broadly defined.

    The PhD could cover studying the underlying hard mathematical problems, cryptanalysis, constructions or applications of lattice-techniques. This can cover post-quantum aspects of lattice-based cryptography and/or advanced functionalities.

    We seek applicants with a background in mathematics and/or computer science or related disciplines.

    The applicant would work with

    • Ngoc Khanh Nguyen

      https://dblp.org/pid/75/9806-1.html

      ngoc_khanh.nguyen@kcl.ac.uk or

    • Eamonn W. Postlethwaite

      https://dblp.org/pid/218/7300.html

      eamonn.postlethwaite@kcl.ac.uk (*) or

    • Martin Albrecht

      https://dblp.uni-trier.de/pid/92/7397.html

      martin.albrecht@kcl.ac.uk

    and we encourage applicants to reach out to one or more of the above to discuss the position informally before applying. To apply, please go to

    https://www.kcl.ac.uk/study/postgraduate-research/areas/computer-science-research-mphil-phd

    A first deadline for applications is mid January. These are fully-funded positions covering both (international) fees and maintenance. The latter is at the UKRI rate, see https://www.ukri.org/news/ukri-publishes-stipend-and-postgraduate-research-consultation/

    (*live in January, beforehand please reach out to Martin Albrecht to be put in touch.)

    Contact:
    • Ngoc Khanh Nguyen ngoc_khanh.nguyen@kcl.ac.uk or
    • Eamonn W. Postlethwaite eamonn.postlethwaite@kcl.ac.uk (*) or
    • Martin Albrecht martin.albrecht@kcl.ac.uk

    Last updated: 2023-11-18 posted on 2023-11-15

    Internships, PhD students, Post-Docs in Cryptography
    Télécom Paris, Institut Polytechnique de Paris, France
    The Cryptography and Cybersecurity team of Télécom Paris (https://www.telecom-paris.fr/C2) is seeking excellent and motivated candidates who are interested in doing Master internships, PhD thesis, or Post-docs, in cryptography. We have several fundings for 6 months internship, 3-4 years PhD thesis, or 1-2 years Post-Doc, on topics related to Symmetric Cryptography. Candidates with an interest in conducting research in one of the following areas are particularly encouraged to apply:
    • Design/analysis of symmetric cryptosystems
    • Application of symmetric primitives in fully homomorphic encryption, zero-knowledge proof etc.
    Requirements for internships:
    • Master program in Math, CS, or relevant fields
    Requirements for Ph.D. students:
    • Master degree in Math, CS, or relevant fields
    • Strong mathematics background
    • Strong ability in at least one programming language
    • Understanding basic cryptanalysis methods is a plus
    Requirements for Post-Docs:
    • Holding or finishing a Ph.D. degree in cryptography, IT security, or a related field
    • Preference will be given to candidates with a strong publication record at IACR conferences or top security conferences
    The review of applications starts immediately and will continue until positions are filled.
    Contact: Qingju Wang (qingju.wang@telecom-paris.fr)
    Last updated: 2023-10-27 posted on 2023-10-26

    Post-Doc
    Beijing Institute of Mathematical Sciencesand Applications(BIMSA), DingLab; Beijing, China

    A fully funded position on the DingLab in Cryptography and its applications at the Yanqi Lake Beijing Institute of Mathematical Sciences and Applications (BIMSA).

    Ding Lab

    The Ding Lab in Public Key Cryptography will be led by Prof. Jintai Ding. It is an international open laboratory with English as the working language. Anyone who works in related areas including (but not restricted to) computational algebra, computational algebraic geometry, number theory, mathematical optimization, quantum algorithms, post-quantum cryptography, multi-party computation, zero-knowledge proof, fully homomorphic encryption, privacy-preserving algorithms, blockchain, high-performance computing, and algorithm implementations are welcome to apply.

    Job Requirements

    The position requires you to have a doctorate or master's degree in Computer Science, Mathematics, Cryptography, or equivalent practical experience.

    Salary

    BIMSA offers internationally competitive salary packages and salary will be determined by the applicant's qualifications. Recent PhDs are especially encouraged to apply. A typical appointment for a postdoc of BIMSA is for two years, renewable for the third year with annual salary ranges from 300,000 RMB to 500,000 RMB depending on experience and qualifications.

    BIMSA

    The BIMSA is a Mathematics research institution co-sponsored by the Beijing Municipal Government and Tsinghua University, and the director of BIMSA is the renowned mathematician, Prof. Shing-Tung Yau. The BIMSA is located in the Huairou District of Beijing and is part of Beijing’s strategic plans to build world-class new-style research & development institutions and national innovation centers for science and technology. The BIMSA aims to develop fundamental scientific research and build a bridge between mathematics and industry applications.

    Contact: Prof. Jintai Ding, the dual-appointed Professor at the Yau Mathematical Sciences Center of Tsinghua University and the Beijing Institute of Mathematical Sciences and Applications.
    Last updated: 2023-10-27 posted on 2023-10-25

    Assistant professor positions in Security or Safety
    Université de Lorraine, Nancy, France

    Two assistant professor (maître de conférences) positions in computer science will open at University of Lorraine in Spring 2024, with the common topic of security and safety. Hired persons will conduct their research on these topics within one of the teams of the Loria research lab [1] (Nancy). Teaching will take place at Mines Nancy for one of the two positions, and Polytech Nancy for the other one. At Mines Nancy, the hired person may choose to teach entirely in English.

    All relevant detailed information about these positions will be posted online in due time.

    Potential applicants are encouraged to reach out well in advance.

    IMPORTANT (in particular for foreign applicants) Applicants must enter the "qualification" process [2] before Nov. 10, 4pm, in order to apply. The application deadline is in March 2024.

    Newly hired assistant professors typically have a reduced teaching load for at least the first year.

    Links:

    • [1] https://www.loria.fr/
    • [2] https://www.galaxie.enseignementsup-recherche.gouv.fr/ensup/cand_qualification_droit_commun.htm
    Contact: Emmanuel.Thome@loria.fr
    Last updated: 2023-10-24 posted on 2023-10-24

    Professor (Tenured) in Quantum Sovereignty and Resilience (QUASAR)
    Nanyang Technological University, School of Electrical and Electronic Engineering
    The School of Electrical and Electronic Engineering at Nanyang Technological University (NTU), Singapore invites applications for the position of Professor (Tenured) in “Quantum Sovereignty and Resilience (QUASAR)"

    Responsibilities
    The applicant is expected to possess an international reputation as a technological leader in the areas of quantum security technologies such as Quantum Cryptanalysis, Post-quantum Cryptography (PQC), Quantum Key Distribution Systems, Quantum-safe Communication and Privacy-preserving Computing, etc., and has an excellent record of distinguished academic and scholarly achievements in at least one area within quantum-safe cryptography or quantum communication system security. The job holder is expected to play a leading role to grow new capabilities, nurture innovative ideas and develop strategies jointly with other faculty members to attract funding and resources in the relevant areas of research.

    Requirements
    • A relevant PhD from a reputable university
    • Extensive research and teaching experience in Computing, Communication and Data Space Security and Trust.
    • Successful track record of academic/research leadership and team building
    • Experience in cross-disciplinary research initiatives and collaboration
    • Well-developed understanding of the priorities, operation and strategies of relevant funding bodies
    • Strong network and ties with renowned international entities and organisations
    • Internationally acclaimed with presentations such as plenary and/or keynote addresses at flagship conferences and prestigious journal publications.
    Application
    Application (cover letter, detailed CV including publication list, research and teaching statements, citation report, and/or any other documents) can be submitted through the NTU Workday career portal https://ntu.wd3.myworkdayjobs.com/Careers/job/NTU-Main-Campus-Singapore/Professor--Tenured--in--Quantum-Sovereignty-and-Resilience--QUASAR--_R00015067.
    Only shortlisted candidates will be notified.
    Contact: Prof Chang Chip Hong
    Last updated: 2023-10-24 posted on 2023-10-24

    Multiple Fully-Funded PhD Positions in Post-Quantum Cryptography/Privacy-Enhancing Technologies
    Monash University; Melbourne, Australia
    Monash cybersecurity group has several openings for PhD positions. The topics of interest are
    1. Post-quantum cryptography (based on lattices and/or hash) and its applications e.g. to blockchain
    2. Privacy-enhancing technologies (e.g. zero-knowledge proofs) and their applications
    We provide
    1. highly competitive tuition fee and stipend scholarships
    2. opportunities to collaborate with leading academic and industry experts in the related areas
    3. opportunities to participate in international grant-funded projects
    4. collaborative and friendly research environment
    5. an opportunity to live/study in one of the most liveable and safest cities in the world
    The positions will be filled as soon as suitable candidates are found.

    Requirements. Strong mathematical and cryptography backgrounds are required. Some knowledge/experience in coding (for example, Python, C/C++, and/or SageMath) is a plus. Candidates must have completed (or be about to complete within the next 6 months) a significant research component either as part of their undergraduate (honours) degree or masters degree. They should have excellent English verbal and written communication skills.

    How to apply. Please fill out the following form (also clickable from the advertisement title): https://docs.google.com/forms/d/e/1FAIpQLSetFZLvDNug5SzzE-iH97P9TGzFGkZB-ly_EBGOrAYe3zUYBw/viewform?usp=sf_link

    Contact: Ron Steinfeld
    Last updated: 2023-10-24 posted on 2023-10-19

    Tenure-Track Faculty Positions at NJIT (cybersecurity)
    New Jersey Institute of Technology, Newark, NJ, USA
    The Computer Science Department at New Jersey Institute of Technology (NJIT) invites applications for multiple tenure-track faculty positions starting in Fall 2024, as follows:
    - Tenure-track positions in cybersecurity
    - Tenure-track position in all areas of computer science
    We aim to hire at the rank of Assistant Professor, but exceptional candidates at higher ranks will also be considered. Candidates with doctorates from top worldwide institutions are especially welcome to apply.

    NJIT is a Carnegie R1 Doctoral University (Very High Research Activity), with $167M research expenditures in FY22. The Computer Science Department has 31 tenured/tenure track faculty, with eight NSF CAREER, one DARPA Young Investigator, and one DoE Early Career awardees. The Computer Science Department enrolls over 3,200 students at all levels across eleven programs of study and takes part, alongside the Departments of Informatics and Data Science, in the Ying Wu College of Computing (YWCC). YWCC comprises has an enrollment of more than 4,700 students in computing disciplines, and graduates over 1,000 computing professionals every year; as such, it is the largest producer of computing talent in the tri-state (NY, NJ, CT) area.

    To formally apply for the position, please submit your application materials at https://academicjobsonline.org/ajo/jobs/25687. NJIT recognizes the importance of Diversity, Equity, and Inclusion (DEI) in academia and society at large. Candidates who have a track record in DEI are requested to also submit an optional Diversity Statement. Applications received by December 31, 2023 will receive full consideration. However, applications are reviewed until all the positions are filled. Contact address for inquiries: cs-faculty-search@njit.edu.
    Contact: Reza Curtmola
    Last updated: 2023-10-24 posted on 2023-10-17

    Assistant Professor (tenure-track) in Cryptology
    Florida Atlantic University, Department of Mathematics; Boca Raton, Florida, USA.
    The Department of Mathematics within the College of Science (COS) at Florida Atlantic University invites applications for a tenure-track Assistant Professor in Cryptology.

    The candidate will conduct research in cryptography/cryptanalysis. Strong candidates from all areas of cryptology are encouraged to apply. Preference will be given to candidates with several broad areas of interest including, but not limited to, symmetric and public-key cryptography, post-quantum cryptography, quantum algorithms in cryptography, mathematical cryptography, or a closely related area. The candidate should have a strong record of research accomplishments, demonstrated potential for extramural funding, and a commitment to excellence in education. FAU possesses a culture that fosters internal collaboration and innovation as well as partnerships with local, national, and international agencies, and thus candidates must display strong collaborative potential and the ability to conduct transformative externally funded research within their area of specialization.

    The Department of Mathematical Sciences is a collegial and research-active department demonstrating excellence in teaching, research, and service. The department has an established national and international reputation for research innovation through our Center for Cryptology and Information Security (CCIS). FAU is also recognized as a National Center of Academic Excellence in Cybersecurity for Cyber Research (CAE-R) for academic years 2012-2024. More information about the department can be found at: http://www.math.fau.edu/

    Application Deadline: 2024-01-03.

    Contact: Informal inquiries can be made to Shi Bai (sbai@fau.edu), formal applications must be submitted through: https://fau.wd1.myworkdayjobs.com/FAU/job/Boca-Raton/Assistant-Professor--Cryptology_REQ17017
    Last updated: 2023-10-16 posted on 2023-10-16