IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
23 May 2025
Yibin Yang
To mitigate this, existing literature considers VOLE-based ZK over structured statements. In this work, we focus on the batched disjunctive statement — $\mathcal{P}$ and $\mathcal{V}$ agree on $B$ fan-in $2$ circuits $\mathcal{C}_1, \ldots, \mathcal{C}_{B}$ over a field $\mathbb{F}$; each circuit is of size $C$ with $n_{\mathit{in}}$ inputs. $\mathcal{P}$'s goal is to demonstrate the knowledge of $R$ witnesses $(\mathit{id}_j \in [B]$, $\boldsymbol{w}_j \in \mathbb{F}^{n_{\mathit{in}}})$ for each $j \in [R]$ s.t. $\forall j \in [R], \mathcal{C}_{\mathit{id}_j}(\boldsymbol{w}_j) = 0$ where neither $\boldsymbol{w}_j$ nor $\mathit{id}_j$ is revealed. Batched disjunctive statements are effective, e.g., in emulating the CPU execution inside ZK. Note, the naïve solution results in a circuit of size $\mathcal{O}(RBC)$.
To prove such a statement using VOLE-based ZK, the prior state-of-the-art protocol $\mathsf{Antman}$ (Weng et al., CCS'22) incurred $\mathcal{O}(BC + R)$ communication by additionally relying on AHE, whereas $\mathsf{Batchman}$ (Yang et al., CCS'23) achieved $\mathcal{O}(RC + B)$ communication using only VOLE.
In this work, we combine these two protocols non-trivially and present a novel protocol $\mathsf{Justvengers}$ — targeting the batched disjunctive statement — that incurs only $\mathcal{O}(R + B + C)$ communication and $\mathcal{O}(BC + (B + C)R\log R)$ computation for prover, using AHE and VOLE.
Kuala Lumpur, Malaysia, 14 September 2025
Submission deadline: 30 June 2025
Notification: 31 July 2025
Jaipur, India, 8 January - 10 January 2026
Submission deadline: 30 May 2025
Notification: 30 September 2025
Illinois Institute of Technology, Department of Computer Science; Chicago, USA
I will join the Department of Computer Science at Illinois Tech as a tenure-track Assistant Professor in Fall 2025. My research focuses on Applied Cryptography, especially advancing cryptography to solve security and privacy issues in existing as well as emerging real-world applications. Please see (https://yanxue820.github.io) for more details about me.
I'm hiring 2-3 Ph.D. students starting in spring/fall 2026 with the following research areas:- Secure Multi-Party Computation (MPC): MPC is a crucial technique to enhance data collaborations while protecting sensitive information. Our research provides highly efficient MPC solutions for real-world application scenarios (such as healthcare, risk management, biorecognition, etc).
- Blockchain: We build foundational infrastructures to ensure security and privacy in blockchain ecosystems. Our research addresses critical challenges, such as resource-constrained users, data confidentiality and verifiability, decentralized services, etc.
- Intersection between Cryptography and Machine Learning: We advance and accelerate cryptography techniques to protect the data/model security and privacy in machine learning. Conversely, we leverage machine learning techniques to assist in proving the security of cryptographic protocols.
- Fully-funded Ph.D. students (Spring/Fall 2026) passionate about research
- Bachelor's or Master's degree in CS, Math, or related disciplines
- Solid programming/mathematical skills and/or a background in cryptographic research or study
- Curious and eager to explore new ideas and technologies
Closing date for applications:
Contact: Send the following to jiayanxue820@gmail.com:
- CV or resume
- Academic transcripts (unofficial is okay)
- Brief statement of research interest (informal is okay)
Monash University; Melbourne, Australia
Topics of interest
- Zero-knowledge proof (ZKP)
- SNARKs
- Lattice-based cryptography
- Fully-homomorphic encryption (FHE)
- Some combination of the above
Why join Monash?
Monash University is among the leading universities in Australia and is located in Melbourne, one of the most liveable cities in the world. See more at: https://mfesgin.github.io/supervision/
PhD Position
Applicants should have (or be expected to complete in the next 6 months) a masters or honours equivalent degree in mathematics, computer science, cryptography, engineering or closely related areas. Some research experience in cryptography is required.Apply by filling out the following form: https://docs.google.com/forms/d/e/1FAIpQLSetFZLvDNug5SzzE-iH97P9TGzFGkZB-ly_EBGOrAYe3zUYBw/viewform
PostDoc Position
Applicants should have (or be expected to complete in the next 6 months) a PhD in mathematics, computer science, cryptography, engineering or closely related areas. Research experience in at least one of lattice-based cryptography, zero-knowledge proofs, or FHE is required.Apply by filling out the following form: https://docs.google.com/forms/d/e/1FAIpQLSf8T2xlMbtKB6B7Lqn_VvV1-PpRzQrcl2Xe8oRnNZQVHqiPSg/viewform
Closing date for applications:
Contact: Muhammed Esgin
More information: https://mfesgin.github.io/supervision/
Silence Laboratories
Job Title: Senior Applied Cryptography Rust Developer
Location: Remote (EU Timezone preferred, open to other timezones)
Company: Silence Laboratories
About Us:
Silence Laboratories is at the forefront of privacy-preserving and cryptographic computing, specializing in Multi-Party Computation (MPC) and Privacy-Enhancing Technologies (PETs) for industries like finance, digital assets, and trade finance. We are building secure solutions for a future of compliant, privacy-first data collaboration.
Role Overview:
We are seeking a Senior Applied Cryptography Rust Developer with a deep cryptographic background to design and implement cutting-edge cryptographic protocols, particularly in MPC and PETs. This is a high-impact role where you’ll work with world-leading cryptographers and deploy production-level code for top financial institutions globally.
Key Responsibilities:
- Develop cryptographic algorithms and protocols in Rust.
- Convert Independently cryptographic research papers into production-level code.
- Work on Multi-Party Computation (MPC) and Privacy-Enhancing Technologies (PETs).
- Ensure high performance, scalability, and security of cryptographic solutions.
Required Skills:
- 7+ years experience in Rust development with high-quality production deployments.
- Strong expertise in cryptography, including MPC, ZKPs, and homomorphic encryption.
- Proven ability to turn research papers into production code with minimal guidance.
- Solid mathematical foundation in cryptography-related fields.
- Remote work experience and effective collaboration across time zones.
Closing date for applications:
Contact: Jay Prakash jp@silencelaboratories.com
DGIST, Daegu, South Korea
PhD applicants should have a strong background in cryptography, mathematics, theoretical computer science, or related areas. Postdoc applicants should have a proven publication record in established venues in cryptography or security (e.g., IACR conferences/journals, CCS, USENIX Security, IEEE S&P). Salary will be determined according to DGIST's internal regulations and the applicant’s experience, with top-level compensation guaranteed based on qualifications and achievements. The position will remain open until filled.
About DGIST: DGIST is a rapidly growing institution with strong global recognition. DGIST ranked 33rd in the world and 1st among new universities in the Times Higher Education (THE) Emerging University Rankings. It recently placed 7th globally in research power in its first QS World University Rankings participation and ranked 12th in THE’s World University Rankings for small universities (under 5,000 students).
Closing date for applications:
Contact: Contact: Youngsik Kim (ysk@dgist.ac.kr), Wonseok Choi (wonseok@dgist.ac.kr)
University of Genova (Italy)
Closing date for applications:
Contact: For questions, please contact Alessandro De Stefani alessandro.destefani@unige.it
More information: https://concorsi.unige.it/home/procedure/5169/?__language=en
David Santos, Michael Scott
Céline Chevalier, Éric Sageloli
In this work, we present two key contributions. First, we identify several problems with the UC framework, in particular the UC Theorem. They include counterexamples, limitations that make it unusable for important classes of protocols, and weaknesses in its proof. These problems reveal flaws in nearly all the fundamental concepts of UC.
Secondly, we update the main concepts of UC to address these problems. Although these revisions are nontrivial, our updated definitions are intended to stay as closely aligned with the original model as possible, while providing greater simplicity overall. To ensure the validity of these updates, we present a proof of the updated UC theorem, which is more detailed and modular than the original.
Liam Eagen, Youssef El Housni, Simon Masson, Thomas Piellard
Tim Beyne, Michiel Verbauwhede
Gabriel Dettling, Martin Hirt, Chen-Da Liu-Zhang
Despite their very low communication complexity, these protocols perform poorly in modern networks. Even if the network allows all $n$ parties to send messages at the same time, the execution time of the protocols is proportional to $\ell n$ (instead of $\ell$). Even if the network allows to use all bilateral channels at the same time, the execution time is still proportional to $\ell$ (instead of $\ell/n$). We ask the natural question whether multi-valued broadcast protocols exist which take time proportional to $\ell$ if parties can simultaneously send messages, and even take time proportional to $\ell/n$ if the bilateral channels can be used simultaneously. We provide a complete characterization of multi-valued broadcast with a two-fold answer:
On the negative side, we prove that for $t
On the positive side, we prove that for $t < (1-\epsilon)n$ (for any fixed $\epsilon$), multi-valued broadcast in time proportional to $\ell$ (when parties can send messages simultaneously), respectively proportional to $\ell/n$ (if bilateral channels can be used simultaneously) is possible. We provide such protocols both with cryptographic security as well as with statistical security.
Henri Dohmen, Robin Hundt, Nora Khayata, Thomas Schneider
In this paper, we present SEEC: SEEC Executes Enormous Circuits, a framework for secret sharing-based MPC with a novel approach to address memory efficiency and safety without compromising on runtime and communication efficiency. We realize SEEC in Rust, a language known for memory-safety at close-to-native speed. To reduce the memory footprint, we develop an in-memory representation for sub-circuits. Thus, we never inline sub-circuit calls during circuit evaluation, a common issue that blows up memory usage in MPC implementations. We compare SEEC with the state-of-the-art secret sharing-based MPC frameworks ABY (NDSS'15), MP-SPDZ (CCS'20), and MOTION (TOPS'22) w.r.t. runtime, memory, and communication efficiency. Our results show that our reliable and memory-safe implementation has competitive or even better performance.
Josh Benaloh, Michael Naehrig, Olivier Pereira
It proposes a simple definition of dispute resolution as a property of a voting protocol---a definition that is independent of any other security goal. It also presents the DROP protocol, a verifiable, in-person voting protocol that runs in the presence of observers who will always reach a correct conclusion in the case of a dispute without ever being able to compromise privacy or facilitate coercion.
Daniël M. H. van Gent, Ludo N. Pulles
Luo et al. (ASIACRYPT 2024) recently found an automorphism that breaks omSVP, the initial underlying hardness assumption of HAWK. The team of HAWK amended the definition of omSVP to include this so-called symplectic automorphism in their submission to the second round of NIST's standardization of additional signatures. This work provides confidence in the soundness of this updated definition, assuming smLIP is hard, since there are plausibly no more trivial automorphisms that allow winning the omSVP game easily.
Although this work does not affect the security of HAWK, it opens up a new attack avenue involving the automorphism group that may be theoretically interesting on its own.
Qiangqiang Liu, Qian Huang, Frank Fan, Haishan Wu, Xueyan Tang
Jincheol Ha, Seongha Hwang, Jooyoung Lee, Seungmin Park, Mincheol Son
In this paper, we propose a new ZK-friendly hash function, dubbed $\mathsf{Polocolo}$, that employs an S-box constructed using power residues. Our approach reduces the numbers of gates required for table lookups, in particular, when combined with Plonk, allowing one to use such nonlinear layers over multiple rounds. We also propose a new MDS matrix for the linear layer of $\mathsf{Polocolo}$. In this way, $\mathsf{Polocolo}$ requires fewer Plonk gates compared to the state-of-the-art ZK-friendly hash functions. For example, when $t = 8$, $\mathsf{Polocolo}$ requires $21\%$ less Plonk gates compared to Anemoi, which is currently the most efficient ZK-friendly hash function, where $t$ denotes the size of the underlying permutation in blocks of $\mathbb F_p$. For $t = 3$, $\mathsf{Polocolo}$ requires $24\%$ less Plonk gates than Reinforced Concrete, which is one of the recent lookup-based ZK-friendly hash functions.