IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
09 September 2022
Delaram Kahrobaei, Mima Stanojkovski
Alberto Garoffolo, Dmytro Kaidalov, Roman Oliynykov
James Bartusek, Dakshita Khurana
Marc Joye, Michael Walter
This work studies the avenues available to apply the NTT in the context of TFHE-like schemes. In particular, it considers various combinations of coefficient rings and quotient polynomials that are compatible with the requirements of the underlying scheme. Importantly, this work provides methods for adapting the (programmable) bootstrapping to quotient polynomials beyond power-of-two cyclotomics. As a side effect, it also demonstrates how this may enhance the programmability of the bootstrapping.
Zhengan Huang, Junzuo Lai, Shuai Han, Lin Lyu, Jian Weng
To the best of our knowledge, all the PKE application scenarios which require anonymity also require confidentiality. However, in the work by Benhamouda et al., different types of corruptions for anonymity and confidentiality are considered, which can cause security pitfalls. What's worse, we are not aware of any PKE scheme which can provide both anonymity and confidentiality under the same types of corruptions.
In this work, we introduce a new security notion for PKE called ANON-RSO$_k\&$C security, capturing anonymity under corruptions. We also introduce SIM-RSO$_k\&$C security which captures confidentiality under the same types of corruptions. We provide a generic framework of constructing PKE scheme which can achieve the above two security goals simultaneously based on a new primitive called key and message non-committing encryption (KM-NCE). Then we give a general construction of KM-NCE utilizing a variant of hash proof system (HPS) called Key-Openable HPS. We also provide Key-Openable HPS instantiations based on the matrix decisional Diffie-Hellman assumption. Therefore, we can obtain various concrete PKE instantiations achieving the two security goals in the standard model with compact ciphertexts. Furthermore, for some PKE instantiation, its security reduction is tight.
Dongyu Wu
Ke Zhong, Yiping Ma, Sebastian Angel
Andreas Brüggemann, Malte Breuer, Andreas Klinger, Thomas Schneider, Ulrike Meyer
Jonathan Fuchs, Yann Rotella, Joan Daemen
Francesco D'Amato, Joachim Neu, Ertem Nusret Tas, David Tse
Tokyo, Japan, 26 March -
Submission deadline: 19 November 2022
Notification: 25 January 2023
Garching bei München, Germany, 3 April - 4 April 2023
Submission deadline: 28 November 2022
Notification: 23 January 2023
Passau, Germany, 6 October - 7 October 2022
Submission deadline: 12 September 2022
Notification: 13 September 2022
The Department of Mathematical Sciences at the Norwegian University of Science and Technology
The position is funded by the Norwegian Research Council in the project: “OffPAD - Optimizing balance between high security and usability. An innovative approach to endpoint security”.
The NIST Post Quantum Cryptography Standardization is expected to end in 2024, and post-quantum cryptography will be required to secure all sensitive information in the years to come shortly after, e.g., in protocols such as TLS, SSH, FIDO and other systems. Additionally, NIST have announced a new call for quantum secure digital signature algorithms.
The goal of this project is to conduct research on post-quantum authentication protocols and improve upon the frameworks used today when it comes to long-term security.
The postdoc will be part of the NTNU Applied Cryptology Lab, a multidisciplinary research group consisting of members from the Department of Mathematical Sciences and the Department of Information Security and Communication Technology.
A list of possible, but not limited, research topics for the postdoctoral position are:
Your main supervisor will be Associate Professor Tjerand Silde at the Department of Information Security and Communication Technology.
Closing date for applications:
Contact: Tjerand Silde (tjerand.silde@ntnu.no)
More information: https://www.jobbnorge.no/en/available-jobs/job/231938/postdoctoral-fellow-in-cryptography-focusing-on-post-quantum-authentication-protocols
Giesecke+Devrient GmbH, Munich, Germany
Giesecke+Devrient is looking for a Cryptography Engineer (m/f/d) for its Cryptology department at its Munich Headquarters as soon as possible
Job Description:
- Secure implementation of cryptographic algorithms and security relevant OS components for smart cards in assembler
- Optimization regarding run time and memory consumption
- Design and implementation of countermeasures to defend against hardware related attacks against smart cards
- Analysis of the results of side-channel attacks and derivation of effective countermeasures
- Background in mathematics, computer science or electronic engineering
- Ideally PhD in cryptography or 3+ years experience in cryptography or related area
- Programming skills in assembler for embedded microcontrollers
- Ideally experience in embedded security and side-channel-attacks
- High level of responsibility and exciting projects
- Working in an international security technology company
- Very flexible working hours and home office possibilities
- Wide range of training and further education opportunities
- Attractive family benefits such as a summer holiday camp for children
- Other benefits such as an own sports club and a canteen subsidized by the employer
https://careers.gi-de.com/job/Munich-Kryptologen-%28mfd%29-81677/723297801/
Closing date for applications:
Contact: Dr. Harald Vater (Harald.Vater (at) gi-de.com)
Sovereign Systems, Santa Monica/Remote
We’re a small team with a big mission and we’re looking for our Founding Cryptographic Software Engineer. Sovereign Systems was founded on the premise that personal data is valuable, and so are privacy and security. Historically, this premise has represented a paradox, as users and organizations have been forced to trade one for the other. Sovereign Systems is providing a solution to this paradox.
This is an opportunity to get in on the ground floor and shape the technical vision and strategy. You’ll work directly alongside the CEO and Chief Data Scientist with the support of an all-star team of A-list and highly active advisors. You’ll start by doing, rolling your sleeves up, and cranking out code. As we grow, you’ll help to build our technical team and collaborate with key stakeholders on the processes and frameworks that will allow the company to run both joyfully and efficiently.
In this role, you will have the opportunity to:
- You will have the chance to craft solutions and develop software for millions of users around the world.
- You'll be part of a company whose commitment to user privacy is at the heart of everything.
- You'll be surrounded by the most creative, passionate, and talented engineers in the industry, constantly being challenged to go beyond the norm to find new, innovative ways of solving problems and to make software safer, easier, and more fun to use.
Key qualifications :
- Passion for creating effective and pragmatic cryptographic schemes.
- MS/Ph.D. in Computer Science or CSE or equivalent experience. 5+ years building cloud-based and distributed systems.
- Understanding of fundamental cryptographic algorithms and the underlying mathematics, such as finite field arithmetic.
- Experience implementing privacy-preserving cryptographic primitives and protocols like fully homomorphic and oblivious encryption, and garbled circuits, and using libraries such as Zama, Microsoft SEAL, HELayers.
- Experience implementing high-performance cryptographic protocols in languages like Rust, Java, Go, Python, or C/C++.
Closing date for applications:
Contact: Jackie Peters
Cybersecurity Group, TU Delft, The Netherlands
For PhD: candidates are required to hold a MSc in math, computer science or related subject (preferably with some related backgrounds on cryptography). Further, they should provide sufficient English skills, e.g., International English test certificate.
For Post-doc: candidates must hold a PhD in mathematics or computer science with expertise on cryptography, and they are expected to have great backgrounds on UC or lattice-base crypto, and/or cryptography in general. Candidates must have a strong track record, academic writing and communication ability.
All the positions may have flexible starting date. Please prepare a detailed resume (including a list of publications if have), bachelor and MSc transcripts (for the PhD position), 1 page motivation letter, International English certificate (if have), and two references (names and contact emails).
Please contact shihui.fu@tudelft.nl for further questions.
Closing date for applications:
Contact: Dr. S. Fu (shihui.fu@tudelft.nl)
University of Amsterdam, Amsterdam, The Netherlands
More information: https://vacatures.uva.nl/UvA/job/PhD-Position-in-Energy-and-Security-of-Machine-Learning-Applications-in-the-Cloud-to-Edge-Continuum/745019702/
Closing date for applications:
Contact: dr. Ana Oprescu (a.m.oprescu at uva.nl)
More information: https://vacatures.uva.nl/UvA/job/PhD-Position-in-Energy-and-Security-of-Machine-Learning-Applications-in-the-Cloud-to-Edge-Continuum/745019702/