IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
22 October 2025
Rachel Thomas, Oliwia Kempinski, Hari Kailad, Emma Margaret Shroyer, Ian Miers, Gabriel Kaptchuk
Eshika Saxena, Alberto Alfarano, François Charton, Emily Wenger, Kristin Lauter
Bing-Jyue Chen, Lilia Tang, David Heath, Daniel Kang
Prior work achieving logarithmic soundness error arithmetizes the permutation as a product of several multilinear polynomials, a formulation chosen for compatibility with the classic Sumcheck PIOP. A simpler alternative treats permutations as multilinear extensions of their permutation matrices. While this formulation was previously believed to require quadratic prover time, we show that this overhead can be eliminated by taking a linear-algebraic perspective. This viewpoint has a key advantage: partially evaluating the multilinear polynomial of the permutation requires no additional field operations and amounts to applying the inverse permutation to the verifier's challenge vector. This makes the step essentially free in terms of algebraic cost, unlike in prior approaches. Compared to concurrent work BiPerm (Bünz et al., ePrint Archive, 2025), our scheme requires no permutation preprocessing and supports prover-supplied permutations.
We show a sparsity-aware PCS like Dory (Lee, TCC, 2021) can compile our PIOP to a SNARK such that the resulting SNARK prover still runs in time $O(n)$. Our construction is the first logarithmically-sound SNARK with an $O(n)$-time prover for both permutation and multiset checks. We further prove a matching optimal prover lower bound, and we identify specific permutations that can be evaluated by the verifier in $O(\mathrm{polylog}(n))$-time. The ability to evaluate these permutations in $O(\mathrm{polylog}(n))$ time allows the verifier to avoid relying on prover-supplied commitments or evaluation proofs. As a result, we obtain the first logarithmically sound, field-agnostic SNARK with an $O(n)$-time prover in this setting.
Zhuo Huang, Weijia Wang, Xiaogang Zhou, Yu Yu
Adrian Cinal
Brandenburgische Technische Universität Cottbus-Senftenberg
limited to 3 years, full time, with possibility for extension
Tasks:
- Active research in the area of intrusion detection systems (IDS) for critical infrastructures, secure cyber-physical systems, and artificial intelligence / machine learning for traffic analysis
- Implementation and evaluation of new algorithms and methods
- Cooperation and knowledge transfer with industrial partners
- Publication of scientific results
- Assistance with teaching
The employment takes place with the goal of doctoral graduation (obtaining a PhD degree).
Requirements:
- Master’s degree (or equivalent) in Computer Science or related disciplines
- Strong interest in IT security and/or networking and distributed systems
- Knowledge of at least one programming language (C++, Java, etc.) and one scripting language (Perl, Python, etc.) or strong willingness to quickly learn new programming languages
- Linux/Unix skills
- Knowledge of data mining, machine learning, statistics and result visualization concepts is of advantage
- Excellent working knowledge of English; German is of advantage
- Excellent communication skills
Applications containing the following documents:
- A detailed Curriculum Vitae
- Transcript of records from your Master studies
- An electronic version of your Master thesis, if possible should be sent in a single PDF file as soon as possible, but not later than 10.11.2025 at itsec-jobs.informatik@lists.b-tu.de
Closing date for applications:
Contact: Prof. Dr.-Ing. Andriy Panchenko, itsec-jobs.informatik@lists.b-tu.de
More information: https://www.b-tu.de/fg-it-sicherheit
ClairVault
Company Description
ClairVault is an early-stage startup developing privacy-preserving technologies that allow organizations to use their sensitive data securely and in compliance with regulations. Our core mission is to make encrypted data usable: enabling real-time search, analytics, and predictions without decryption.We focus on advanced cryptographic methods such as privacy-preserving encryption, secure computation, and vector-embedding encryption, working with early customers in healthcare, finance, and enterprise systems. With academic and industry advisors and proof-of-concept projects underway, ClairVault is bridging research and real-world applications of cryptography.
Role Description
This is a full-time remote or hybrid role for a Cryptography Researcher. You will explore, design, and analyze cryptographic protocols for privacy-preserving data processing and work closely with engineers to translate your research into high-performance implementations. This role is ideal for someone passionate about advancing applied cryptography while helping shape the foundation of an innovative startup. Responsibilities- Research and design cryptographic schemes for privacy-preserving computation and encrypted data search.
- Analyze the security and efficiency of proposed schemes.
- Collaborate with Rust developers to implement research into production-ready libraries.
- Evaluate and benchmark cryptographic algorithms on real-world datasets.
- Stay ahead of emerging trends in cryptography, privacy, and secure computation.
- Advanced degree (Master’s/PhD) in Cryptography, Computer Science, Mathematics, or a related field.
- Strong knowledge of modern cryptography (e.g., homomorphic encryption, lattice-based cryptography, secure multiparty computation, zero-knowledge proofs).
- Demonstrated research contributions (publications, preprints, or open-source projects).
- Ability to analyze the trade-offs between theoretical security guarantees and practical performance.
- Comfortable working in an early-stage startup environment.
Closing date for applications:
Contact: Please send your CV, research portfolio/publications, or links to relevant work to jobs@clairvault.com.
Institute of Science Tokyo (formerly Tokyo Institute of Technology)
Closing date for applications:
Contact: Keisuke Tanaka, Professor, School of Computing, Institute of Science Tokyo (formerly Tokyo Institute of Technology) e-mail: keisuke@comp.isct.ac.jp.
More information: https://jrecin.jst.go.jp/seek/SeekJorDetail?id=D125101483&ln=1
Lund University, Department of Electrical and Information Technology; Lund, Sweden
How to apply:
Applications shall be written in English and include:
- CV and a cover letter stating the reasons why you are interested in the doctoral programme/employment and in what way the research project corresponds to your interests and educational background.
- Copies of issued study certificates and/or awarded degree certificates.
- Other documents you wish to be considered (grade transcripts, contact information for your references, letters of recommendation, etc.)
Closing date for applications:
Contact: Debajyoti Das, Associate senior lecturer, debajyoti.das@eit.lth.se
Christian Gehrmann, Professor, christian.gehrmann@eit.lth.se
More information: https://lu.varbi.com/en/what:job/jobID:856834/
Maastricht University
We are looking for a colleague to strengthen our research and educational initiatives on Cybersecurity. Within that scope, your focus will be on Network Security: you will bring in, share, and develop valuable expertise. You will be part of the ambitious Cybersecurity team, that operates at Maastricht University in Maastricht and at the Brightlands Smart Services Campus in Heerlen.
Our ideal candidate has:
- A PhD degree in Computer Science or a strongly related field; Experience in mentoring a team of junior researchers;
- A collaborative mindset;
- A strong and consistent track record in research and teaching;
- A proven track record with funding acquisition at national or European level.
Closing date for applications:
Contact: Are you interested in this exciting position but still have questions? Feel free to contact Bart Mennink, bart.mennink@maastrichtuniversity.nl for more information.
More information: https://vacancies.maastrichtuniversity.nl/job/Maastricht-AssistantAssociate-Professor-in-Network-Security/1329480557/
20 October 2025
Liang Zhang, Dongliang Cai, Yiwen Gao, Haibin Kan, Jiheng Zhang, Moti Yung
Jan Sebastian Götte
Jan Sebastian Götte, Björn Scheuermann
Adrian Cinal, Przemysław Kubiak, Mirosław Kutyłowski, Gabriel Wechta
Xiaobin Yu, Meicheng Liu
In this paper, we propose a family of linear layers consisting of XORs and rotations, which is called multiple rows mixers (MRM). It is a family designed for LS-type ciphers, but mixing elements from several rows. We investigate the impact of the linear layers on the 3-round trail weight of permutations and explore the properties of the inverse of the linear layers with a low XOR count. We employ a generic and extensible approach to determine the parameters of MRM. This approach can automatically generate linear layers that meet the requirements of a given branch number.
By applying these design principles and methods, we derive a linear layer that has a dimension of 5 × 64, a differential branch number of 12, a linear branch number of 5 and a computational cost of 2.6 XOR operations per bit. MRM is not limited to fixed dimension and can be extended to other dimensions. In addition, we present a concrete instantiation of a 320-bit permutation using a more efficient instance of MRM, named Hsilu. Its non-linear layer employs the χ operating on columns.
Compared with the permutations of Gaston and NIST lightweight standard Ascon, the round function of Hsilu requires fewer XOR operations. Hsilu exhibits competitive security and performance with Ascon and Gaston. We demonstrate that the best-found 3-round differential and linear trails of Hsilu have much higher weights than those of Ascon. Hsilu outperforms Gaston and Ascon in terms of both software and hardware performance.
Reo Eriguchi
Oleksandra Lapiha, Thomas Prest
As for the BCHK transform, our construction requires a threshold identity-based encryption (TIBE) scheme with suitable properties. We build such an IBE by combining the ABB IBE (Agrawal, Boneh, Boyen, EUROCRYPT 2010) with recent advances in lattice threshold cryptography, such as the threshold-friendly signature Plover (Esgin et al., EUROCRYPT 2024) and a variant of the Threshold Raccoon scheme (Katsumata et al., CRYPTO 2024).
The security proof of our scheme relies on a new assumption which we call the Coset-Hint-MLWE assumption, and which is a natural generalisation of the Hint-MLWE assumption (Kim et al., CRYPTO 2023). We prove the hardness of Coset-Hint-MLWE under standard assumptions. We believe this new assumption may be of independent interest.
Unlike prior works on IND-CCA lattice-based threshold KEMs, our construction only relies on simple algorithmic tools and does not use heavy machinery such as multi-party computation or threshold fully homomorphic encryption.
Jung Hee Cheon, Minsik Kang, Junho Lee
We extend the reduction-based CPMM/CCMM into small-sized matrix operations by batching instances. We use the Slots-in-Coefficient (SinC) encoding where a ring element is represented by a polynomial with coefficients each of which is the Discrete Fourier Transform of matrix entries at the same position. This encoding enables reductions of encrypted batch MM algorithms to a small number of batch PPMMs, which can be efficiently accelerated by BLAS libraries. Our batch encrypted MM flexibly accommodates diverse matrix dimensions and batch sizes independent of the ring dimension $N$, thereby extending its applicability to practical real-world settings.
For two $d \times d$ matrices with $N/d$ batches, our batch CPMM and CCMM algorithms achieve complexity $O(d^2N)$, improving upon Bae et al. at $O(dN^2)$ and Jiang et al~(CCS’18) at $O(d^2 N\log (N))$. We further extend our techniques to rectangular matrices, achieving $O(dN^2)$ for multiplying a $d \times N$ and an $N \times N$ matrix, improving previous $O(N^3)$ methods. A proof-of-concept implementation validates these improvements: multiplying 128 batches of $64 \times 64$ matrices takes $0.20$s (CPMM) and $0.91$s (CCMM), yielding $205\times$ and $64\times$ speedups over previous methods. For a $64 \times 2048$ by $2048 \times 2048$ multiplication, our CCMM completes in $7.8$s, achieving a $28\times$ speedup compared to Park's algorithm.