IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
31 August 2022
Enes Pasalic, Amar Bapić, Fengrong Zhang, Yongzhuang Wei
Daniel J. Bernstein
Junichi Tomida
Amit Jana, Mostafizar Rahman, Dhiman Saha
Similarly, for KATAN32, DEEPAND modeling improves the 42-round trail with $2^{-11}$ probability to $2^{-7}$. DEEPAND seems to capture the underlying correlation better when multiple AND gates are at play and can be adapted to other classes of ciphers as well.
Orr Dunkelman, Eran Lambooij, Shibam Ghosh
Senpeng wang, Dengguo Feng, Bin Hu, Jie Guan, Tairong Shi
We welcome proposals of challenge organisation for CHES 2023.
Interested? Please refer to the call: https://ches.iacr.org/2023/challenge.php
Gainesville, United States, 1 May - 4 May 2023
Karlsruhe Institute of Technology, Germany
You will be a member of the KASTEL Security Research Labs (https://zentrum.kastel.kit.edu). Your research will be dealing with privacy-preserving cryptographic building blocks and protocols for important application scenarios and result in both theoretical security concepts (protocol designs, security proofs, etc.) and their efficient implementation (e.g., a demonstrator). The contract will initially be limited to 1 year, but can be extended to several years (particularly for PhD candidates).
If you are interested, please send an email including your CV and a list of publications (for PostDocs) to andy.rupp@partner.kit.edu.
Closing date for applications:
Contact: Andy Rupp (PI at KASTEL)
More information: https://zentrum.kastel.kit.edu/english/index.php
Institute of Science and Technology Austria (ISTA)
ISTA invites applications for several open positions in all areas of computer science including cryptography, systems security and privacy.
We offer:
- A highly international and interdisciplinary research environment with English as working language on campus
- State-of-the-art facilities and scientific support services
- Substantial start-up package and attractive salary
- Guaranteed annual base funding including funding for PhD students and postdocs
- An international Graduate School with high admissions criteria and a rigorous training program
- Leadership program
- Employee Assistance program
- Dual Career support packages
- Child-care facilities on campus (for children aged 3 months till school age)
ISTA is an international institute dedicated to basic research and graduate education in the natural, mathematical, and computational sciences. The Institute fosters an interactive, collegial, and supportive atmosphere, sharing space and resources between research groups whenever possible, and facilitating cross-disciplinary collaborations.
Assistant professors receive independent group leader positions with an initial contract of six years, at the end of which they are reviewed by international peers. If the evaluation is positive, an assistant professor is promoted to a tenured professor.
Candidates for tenured positions are distinguished scientists in their respective research fields and typically have at least six year of experience in leading a research group.
ISTA values diversity and is committed to equal opportunities. We strive to increase the number of women, particularly in fields where they are underrepresented, and therefore we strongly encourage female researchers.
Please apply online at: www.ista.ac.at/jobs/faculty
The closing date for applications is October 27, 2022.
Closing date for applications:
Contact:
Prof. Krzysztof Pietrzak (pietrzak@ista.ac.at) or Prof. Lefteris Kokoris Kogias (ekokoris@ista.ac.at)
Eindhoven Technical University
Possible topics fall into the field of provable security with a focus on the construction of efficient cryptographic building blocks and protocols, including
-(post-quantum) secure key exchange and messaging protocols and
-efficient digital signatures and public key encryption in realistic security models.
The fully-funded position offers exciting research in a highly international research environment. Candidates from outside of the Netherlands can be eligible for an additional tax reduction scheme.
Requirements:
-a Master's degree (or equivalent) with excellent grades in computer science, mathematics, or IT security.
-strong mathematical and/or algorithmic/theoretical CS background.
-good knowledge of cryptography and provable security.
-good written and verbal communication skills in English (Dutch is not required).
TU/e embraces diversity and inclusion. Therefore, people from all backgrounds are invited to apply, without regard to sex, gender, race, ethnicity, nationality, age, socio-economic status, identity, visible or invisible disability, religion, or sexual orientation.
To apply, prepare a single PDF file that includes a CV with a course list and grades. Applications received until 9th September 2022 receive full consideration. After that, the position is filled as soon as possible.
Applications and questions can be directed at s.schage@tue.nl.
Closing date for applications:
Contact: Sven Schäge
Temasek Laboratories, National University of Singapore, Singapore
Closing date for applications:
Contact: Dr Chik How Tan, tsltch@nus.edu.sg
Multimedia University, Faculty of Information Science & Technology; Melaka, Malaysia
Responsibilities:
- Conduct research based on state-of-the-art cloud cryptography.
- Enroll in MSc (IT)/PhD (IT) in MMU.
- Publications in indexed journals.
- A relevant degree with good grades.
- Good knowledge in Cryptography, Mathematics, and Cloud Computing will be an added advantage.
Closing date for applications:
Contact: Interested candidates may submit their CV to Swee-Huay Heng (shheng@mmu.edu.my). Only shortlisted candidates will be contacted for interview.
29 August 2022
Atlanta, USA, 7 May - 10 May 2023
Submission deadline: 1 November 2022
Notification: 25 January 2023
Vishesh Mishra, Urbi Chatterjee
Wei Dai
We identify two shortcomings of existing approaches to building blockchains for general privacy-preserving applications, namely (1) the reliance on external trust assumptions and (2) the dependency on execution environments (on-chain, off-chain, zero-knowledge, etc.) with heterogeneous programming frameworks.
Towards solving these problems, we propose PESCA---a privacy-enhancing smart contract architecture. PESCA utilizes generic building blocks such as threshold fully-homomorphic encryption (FHE), distributed key generation (DKG), dynamic proactive secrete sharing (DPSS), Byzantine-fault-tolerant (BFT) consensus, and universal succinct non-interactive zero-knowledge proofs (zk-SNARKs).
First, we formalize the problem of replicating state machines augmented with threshold decryption protocols and discuss how existing BFT consensus protocols can be adapted to this setting. We describe how to instantiate a blockchain with a fixed FHE public key and have FHE-encrypted chain states programmatically decrypted via consensus.
Next, we describe a smart-contract framework for engineering privacy-preserving applications, where programs are expressed---in a unified manner---between four types of computation: transparent on-chain, confidential (FHE) on-chain, user off-chain, and zero-knowledge off-chain.
Lastly, to showcase the generality and expressiveness of PESCA, we provide two simple application designs for constant function market makers (CFMMs) and first-price sealed-bid auctions (FPSBAs), both with maximal privacy guarantees.