IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
19 June 2025
Zhi Lu, Songfeng Lu
Zhen-Hu Ning
18 June 2025
Virtual event, Anywhere on Earth, 11 August 2025
Seoul, Korea, 12 August - 13 August 2025
COSIC, KU Leuven
Job Description : The position is funded by Flemish Research Funds (FWO). The PhD candidate will work in collaboration with the research group of Prof. Amir Moradi from University of Darmstadt. The research program is defined in a joint research project jointly funded by FWO (Belgium) and DFG (Germany). The title of the project is MatSec – Maturing Physical Security Models in Realistic Scenarios. The PIs of the project in COSIC are Dr. Svetla Nikova and Prof. Vincent Rijmen.
Security models for side-channel analysis and combined attacks for HW implementations exist, but they often make unrealistic assumptions or are inaccurate in modeling physical effects. This results in countermeasures that are either overdesigned, unnecessarily increasing the costs, or still vulnerable to attacks when deployed. The main objective of this project is to provide security models that accurately abstract attacks against cryptographically secured physical devices and that allow for the creation of efficient countermeasures on hardware guaranteeing security in practice.
We are looking for people to work on the following topics: (1) Realistic side-channel models capturing the circuit’s real behavior and achieving a balance between security and efficiency and providing improved countermeasures. (2) Security models and randomness generation: to develop procedures for constructing masked HW/SW implementations with low randomness requirements (3) Combined security models extending known fault/combined adversaries.
Specific Skills Required: For the PhD position: The candidates should hold a master’s degree in Engineering, Mathematics or Computer Science with very good grades, very good knowledge and experience with programing with C/C++ and Verilog/VHDL. Preferably to have passed courses in Cryptography and/or Computer Security.
Closing date for applications:
Contact: Dr. Svetla Nikova
More information: https://www.esat.kuleuven.be/cosic/wp-content/uploads/2025/06/PhD-position_FWO-DFG.pdf
University of Waterloo, Waterloo, Ontario, Canada
The Department of Combinatorics and Optimization at the University of Waterloo invites applications from qualified candidates for a 2-year position as a Cryptographic Research Architect on the Open Quantum Safe project (https://openquantumsafe.org/).
This position is available immediately in Professor Stebila’s research group. You will be working with a world-wide team of researchers and developers from academia and industry on the Open Quantum Safe project. You will have the opportunity to push the boundaries of applied post-quantum cryptography and contribute to various open-source projects. You will help integrate new post-quantum cryptographic algorithms into the liboqs open-source library, and design and implement techniques for evaluating and benchmarking these cryptographic algorithms in a variety of contexts.
The field of post-quantum cryptography is rapidly evolving, and you will need to track ongoing changes to algorithms due to peer review and advances by researchers via the the NIST Post-Quantum Cryptography project forum. In addition to algorithm research, tasks cover all aspects of the software development lifecycle and include design, programming cryptographic algorithms, integrating other cryptographic implementations into the liboqs framework, integrating liboqs into 3rd party open-source projects, testing, benchmarking and documentation. You may be asked to take an ownership role in coordinating the development of various sub-component of the Open Quantum Safe project.
The appointment will be a full-time position for 2 years. The salary range is $80,000–$115,000/year and commensurate with experience.
Canadians, Canadian Permanent Residents, and those who are legally entitled to work in Canada will be given priority consideration for this position.
For more information on the position and how to apply, please see https://openquantumsafe.org/team/open-positions
Closing date for applications:
Contact: Douglas Stebila (dstebila@uwaterloo.ca)
More information: https://openquantumsafe.org/team/open-positions
CEA-List, France (Saclay or Grenoble)
[1] S. Tollec et al. μArchiIFI: Formal Modeling and Verification Strategies for Microarchitectural Fault Injections. FMCAD 2023
[2] S. Tollec et al.. Fault-Resistant Partitioning of Secure CPUs for System Co-Verification against Faults. TCHES 2024
Objectives
Your main missions will be:
- To design and extend our pre-silicon methodology and associated tools to support different secured processors. In particular, leverage the specificities of the countermeasures embedded by such secured processors to speedup analysis techniques, but also integrate in our methodology and tools post-synthesis netlist level analyses of hardware architectures.
- To participate to a project-scale experimental evaluation aiming to fill the gap between pre-silicon tools and post-silicon security evaluations.
Location Saclay (Paris area) or Grenoble.
Requirements PhD or a Masters’s Degree in Electronics or Computer Science. Excellent interpersonal and communication skills, and a solid background in any of the following fields is expected: computer architecture, programming languages, formal methods, cyber-security. Knowledge or French (spoken or written) is not required but may be helpful on a day-to-day basis.
Application Please send the following documents: CV, cover letter (in French or English), transcrpit of records
Closing date for applications:
Contact: Mathieu Jan (mathieu.jan@cea.fr) and Damien Couroussé (damien.courousse@cea.fr). Reviewing of applications will continue until the position is filled.
MuseMatrix
Fellow Responsibilities
- Design zk‑SNARK/STARK or MPC circuits to verify epidemiological data integrity and outbreak modeling
- Prototype privacy-preserving alert systems for decentralized biosurveillance
- Collaborate with peer cryptographers and cross-disciplinary fellows on open-source proof-of-concept systems
- Co-author deliverables: circuit specs, threat models, implementation evaluations
Qualifications:
- Master’s or PhD in cryptography, computer science, mathematics, or related field
- Strong programming and mathematical background
- Experience with zk frameworks (e.g., Circom, snarkjs, arkworks) or MPC is a plus
- No prior biosecurity/domain expertise required—we’ll provide domain support
-Available to work part-time alongside existing commitments
Program Structure & Benefits:
- Unpaid and part-time: built to fit around ongoing work or study
- Goal-driven: produce a self-sustaining prototype or venture by program end
- Collaborative environment: work alongside other cryptographers with mentorship from senior crypto and domain experts
- Opportunity to transition into a funded startup or project launch post-fellowship
Application Instructions:
Send us an email with a brief overview of your background and skills
Closing date for applications:
Contact: bharat@causality.network
More information: https://musematrix.xyz/
LIACS, Leiden University
In this 4-year PhD trajectory, you are expected to:
The position is fully funded for 4 years.
Closing date for applications:
Contact: Eleftheria Makri
More information: https://www.universiteitleiden.nl/en/vacancies/2025/q2/15751-phd-candidate-secure-computation-technologies-and-applications-to-machine-learning
17 June 2025
Jovan Komatovic, Andrew Lewis-Pye, Joachim Neu, Tim Roughgarden, Ertem Nusret Tas
Thierry Emmanuel MINKA MI NGUIDJOI, MANI ONANA Flavien Serge, DJOTIO NDIÉ Thomas
Yi Jin, Yuansheng Pan, Xiaoou He, Boru Gong, Jintai Ding
Shanxiang Lyu, Ling Liu, Cong Ling
Sana Boussam, Ninon Calleja Albillos
Sana Boussam, Mathieu Carbone, Benoît Gérard, Guénaël Renault, Gabriel Zaid
Antoine Bak
Keitaro Hashimoto, Kyosuke Yamashita, Keisuke Hara
Akshit Aggarwal, Pulkit Bharti, Yang Li, Srinibas Swain
Takuya Kojima, Masaki Morita, Hideki Takase, Hiroshi Nakamura
Valerio Cini, Russell W. F. Lai, Ivy K. Y. Woo
In this work, we propose a new plausibly post-quantum secure construction of iO by designing a new mechanism for releasing decryption hints. Unlike prior attempts, our decryption hints follow a public Gaussian distribution subject to decryption correctness constraints and are therefore in a sense as random as they could be. To generate such hints efficiently, we develop a general-purpose tool called primal lattice trapdoors, which allow sampling trapdoored matrices whose Learning with Errors (LWE) secret can be equivocated. We prove the security of our primal lattice trapdoors construction from the NTRU assumption. The security of the iO construction is then argued, along with other standard lattice assumptions, via a new Equivocal LWE assumption, for which we provide evidence for plausibility and identify potential targets for further cryptanalysis.