IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
30 October 2025
Virtual event, Anywhere on Earth, -
Submission deadline: 30 June 2026
University of South Florida
Our program is supported by an NSF Research Training Group (RTG) grant. More information about our RTG program is available at: http://usf-crypto.org/rtg-overview/.
Minimum qualifications include a Ph.D. from an accredited institution in mathematics, computer science, or a related field. ABD candidates are acceptable, but the degree must be conferred before the intended start date. Must meet university criteria for appointment to the rank of Postdoctoral Fellow. Preference will be given to candidates with an established record of publications in Applied Algebra; in particular, Cryptography, Coding Theory, or Quantum Computing.
The start date is negotiable, but must be before August 7, 2026. Position will remain open until filled.
Applications must be submitted online at http://jobs.usf.edu. Required documentation, submitted as a SINGLE document, includes a Cover Letter, CV, and a Statement of Research. In addition, candidates should have at least three letters of recommendation submitted through MathJobs.org. The Mathjobs links for the positions are below:
- Position 1 (Cryptography): https://www.mathjobs.org/jobs/list/27368
- Position 2 (Coding Theory): https://www.mathjobs.org/jobs/list/27367
- Position 3 (Quantum Computing): https://www.mathjobs.org/jobs/list/27370
- Position 4 (Open): https://www.mathjobs.org/jobs/list/27371
Review of applications will begin on December 1, 2025.
Closing date for applications:
Contact: Jean-François Biasse
Department of Computer Science
Closing date for applications:
Contact: Claudio Orlandi
UCLouvain
UCLouvain seeks to recruit a full-time faculty member in the fields of cybersecurity and software security.
The application deadline is on November 12, 2025, and details are available from the link in the title!
Closing date for applications:
Contact: Olivier Pereira -- olivier.pereira@uclouvain.be
More information: https://jobs.uclouvain.be/PersonnelAcademique/job/An-academic-in-Cybersecrurity-and-Software-Security/1244992801/
Input-Output - Cardano
IOG, is a technology company focused on Blockchain research and development. We are renowned for our scientific approach to blockchain development, emphasizing peer-reviewed research and formal methods to ensure security, scalability, and sustainability. Our projects include decentralized finance (DeFi), governance, and identity management, aiming to advance the capabilities and adoption of blockchain technology globally.
Bitcoin DeFi is about unlocking real utility for the world’s most trusted digital asset without ever compromising user control. For developers and innovators, this means finding a way to use Bitcoin in decentralized finance without forcing holders to hand their BTC to a third party. Until now, most attempts at Bitcoin DeFi have relied on “wrapped” tokens that essentially represent a promise – you send your BTC away and trust someone else to issue a proxy token on another chain. In all these custodial models, users effectively give up custody of their bitcoin to an intermediary in exchange for a tokenized representation. This status quo runs counter to Bitcoin’s core ethos of self-sovereignty and security.
What the role involves:
As an experienced Cryptographic Engineer, you will contribute to the design, implementation, and integration of secure cryptographic protocols and primitives across diverse projects. This role sits at the intersection of applied research and engineering, turning advanced cryptographic designs into robust, production-ready systems. You will work closely with researchers, protocol designers, software architects, and QA teams to ensure cryptographic correctness, performance, and maintainability, with a strong emphasis on high-assurance coding and practical deployment.
Closing date for applications:
Contact:
Marios Nicolaides
More information: https://apply.workable.com/io-global/j/1308F174CD/
IT University of Copenhagen
Closing date for applications:
Contact: Alessandro Bruni
More information: https://candidate.hr-manager.net/ApplicationInit.aspx?cid=119&ProjectId=181828&DepartmentId=3439&M
Kanazawa University
- Field of specification: Advanced research area related to quantum/digital security such as quantum security, post-quantum cryptography/system and security practice in general.
- Start of employment: April 1st, 2026 or any early possible date afterwards
- Deadline for application: November 7th, 2025
Closing date for applications:
Contact: Masahiro Mambo
More information: https://www.se.kanazawa-u.ac.jp/wp-content/uploads/2025/10/20251107_ec_en.pdf
Santa Barbara, USA, 17 August - 20 August 2026
Aarhus, Denmark, 18 May - 21 May 2026
Versailles, France, 8 June - 12 June 2026
Submission deadline: 15 January 2026
Notification: 26 March 2026
Shalini Banerjee, Andrey Bozhko, Andy Rupp
Building upon our k-AGS framework, we design k-Anonymous Set Pre-Constrained Group Signatures (k-ASPCGS) which is a threshold extension of the Set Pre-Constrained Group Signatures (SPCGS) introduced by Bartusek et al. (EUROCRYPT 2023).
We show that our notions arise naturally in the context of lawful surveillance, particularly for end-to-end secure messaging platforms, where controlled traceability is essential. Beyond this setting, they may also help mitigate the impact of strict moderation policies in large-scale distributed asynchronous platforms (e.g. Facebook, whistleblowing portals) as well as in spam control, where false positives remain a persistent challenge.
Simon Holmgaard Kamp, Julian Loss, Kartik Nayak, Kecheng Shi
Nigel Smart, Michael Walter
Nobuyuki Sugio, Keita Emura, Toshihiro Ohigashi
Jaeho Jeon, Suseong Lee, Myeongjun Kim, Eunyoung Seo, Myunghyun Cho, Seonggyeom Kim, Bo Gyeong Kang, Young-Sik Kim
To address this, we propose a co-designed dummy-inserted parallel shift-and-add multiplier for HQC. The design integrates dummy insertion and two-index parallelism in a complementary manner, achieving reduced cycles with area efficiency while providing intrinsic resistance to CPA. Implemented on a Xilinx Artix-7 FPGA, the proposed architecture achieves up to a 1.25× speedup over the baseline sequential multiplier while maintaining near–state-of-the-art area–time efficiency—incurring only a 1.16× AT overhead to simultaneously deliver accelerated performance and CPA resistance. Test Vector Leakage Assessment (TVLA) measurements and theoretical analysis confirm that the parallel architecture effectively suppresses power-based side-channel leakage and provides inherent resistance against CPA—reducing significant leakage points from 4.29% to 0.09%. This work demonstrates that performance and side-channel resistance can be jointly optimized through synergistic hardware–algorithm co-design, offering a practical and scalable HQC accelerator for post-quantum embedded systems.
Sebastian Hasler, Pascal Reisert
We build on the recent pseudorandom correlation generator (PCG) by Miao et al. (Asiacrypt 2025) and extend it to a PCF using a recursive approach similar to Braun et al. (Asiacrypt 2025). Moreover, we extend these techniques to support authenticated degree-two correlations in the important two-party case.
Shahla Atapoor, Karim Baghery, Robin Jadoul, Barry van Leeuwen
Karim Baghery
Haruhisa Kosuge, Keita Xagawa
Recent works by Aguilar-Melchor et al. (ASIACRYPT 2023), Hülsing et al. (CRYPTO 2024), and Baum et al. (CRYPTO 2025) have established EUF-CMA security for these signatures in the Quantum Random Oracle Model (QROM). However, their proofs do not account for crucial optimization techniques such as rejection sampling and grinding, rendering them inapplicable to practical schemes like the NIST round-2 candidates Mirath and RYDE.
This paper addresses this gap by analyzing the QROM security of MPC-in-the-Head signatures that incorporate these optimizations, with a focus on Mirath and RYDE. We make two main contributions:
1) We provide a new (strong) EUF-CMA security proof that accommodates rejection sampling and grinding. We also present a new EUF-NMA security proof compatible with these optimizations, by extending the techniques of Don et al. (CRYPTO 2022) and Aguilar-Melchor et al. (ASIACRYPT 2023).
2) We also point out a gap in the EUF-CMA security proof of the MPC-in-the-Head signature schemes using correlated-tree techniques, MQOM, SBC (Huth and Joux, CRYPTO 2024), and rBN++ (Kim, Lee, and Son, EUROCRYPT 2025).
Non-adaptive One-Way to Hiding not only Implies Adaptive Quantum Reprogramming, but also Does Better
Heming Liao, Jiangxia Ge, Rui Xue
In this paper, we reconsider the implication between FP-O2H and GHHM adaptive reprogramming. We first introduce a variant of FP-O2H, called the Double-Oracle-Fixed-Permutation O2H (DOFP-O2H). Then, by applying this variant, we derive a tighter upper bound for the GHHM adaptive reprogramming. Thereby, our result complements Jaeger’s findings by addressing the final piece, showing that the non-adaptive O2H not only implies adaptive reprogramming in the QROM but also yields tighter upper bounds. In addition, a direct application of our tighter GHHM adaptive reprogramming yields a tighter \textsf{EUF-CMA} security proof of the Fiat–Shamir transform in the QROM: the security loss with respect to the number of signing queries q_s decreases from O(q_s) to O(\sqrt{q_s}).
Furthermore, we reconsider the implication between FP-O2H and the ABKM permutation resampling proposed by Alagic et al. (EUROCRYPT 2022). By applying our DOFP-O2H, we reprove the ABKM permutation resampling theorem, and derive the same upper bound as that of Alagic et al. This result suggests that the FP-O2H not only can be applied to analyze the reprogramming in the QROM, but also has potential for analyzing reprogramming in the random permutation setting.
