Thursday, March 26, 2015

ESR Posts on Leightweight Cryptography at NXP Semiconductors, Leuven, Belgium

We are looking for two highly motivated early-stage researchers (ESRs/PhD students), ideally with some background on cryptology and with proven research abilities. These open posts are part of the ECRYPT-NET project and as such offer an exciting working environment in an international network with top scientists that is geared towards cutting-edge research. The financial conditions are very attractive. The project offers opportunities to travel and interact with PhD students and scientists all over Europe. Candidates may have resided in the host country for a most 1 year in the 3 years preceding the application. They can have at most 2 years of research experience at the doctoral level.

Specifically, we look for one ESR to conduct research on the design of lightweight privacy-preserving authentication mechanisms for the internet of things. The student should have a strong interested in the design of cryptographic protocols and pairing-based cryptography and preferably have a suitable background. Furthermore, since the goal is to target efficiency in dedicated hardware and/or embedded software, interest and expertise in these areas is also of advantage. (Position on EURAXESS)

The second ESR will focus on lightweight ciphers resisting combined side-channel and fault attacks. Current countermeasures against physical attacks focus on specific attacks and therefore fail against combined (e.g., fault and differential power) attacks. However, the overhead for adding such countermeasures is enormous. New methods (like threshold implementations) and design approaches (e.g., leakage resilient crypto) will be investigated. Interest and expertise in dedicated hardware and/or embedded software are advantageous. (Position on EURAXESS)

NXP Semiconductors is one of the market leaders in providing High Performance Mixed Signal and Standard Product solutions that leverage its leading RF, Analog, PM, Interface, Security, Digital Processing and Manufacturing expertise. In particular NXP’s strong drive for innovation ensures secure identification in a smart connected world. Headquartered in Europe, the company has about 23,000 employees working in more than 25 countries.

The two PhD students will, in addition to a supervisor from NXP, be supervised by a member of the Computer Security and Industrial Cryptography group (COSIC) at KU Leuven and closely collaborate with PhD students there; COSIC is within biking distance of the NXP site in Leuven. The research of COSIC has led to important cryptographic advances such as the Rijndael algorithm. The goal of the student is to receive a PhD from the KU Leuven after three years.

Please apply by mail to ventzislav.nikov@nxp.com and florian.boehl@nxp.com for the first post and to ventzislav.nikov@nxp.com and miroslav.knezevic@nxp.com for the second post following these “How to apply” guidelines.

Tuesday, March 24, 2015

Computing on Encrypted Data

 The problem of extracting valuable information from data, whilst still maintaining privacy of data subjects is a core problem for society. One way around this is to create cryptographic solutions which enable computation on encrypted data. In recent years there has been considerable progress in this field. Improvements have come in various areas such as functional encryption, searchable encryption, fully homomorphic encryption and multi-party computation. Some of these solutions are now becoming practical and being considered for real world deployment.

As a subproject of the ECRYPT-CSA project in 2015 Bristol University will be leading a working party to investigate the technological and application landscape of techniques to compute on encrypted data. The working party will be producing a document outlining its view of the future routes to commercialisation of this technology, and the research road blocks which need to be overcome. The year will culminate in a public workshop to discuss the draft report, to which all interested stakeholders will be invited.

Welcome to ECRYPT-CSA

ECRYPT-CSA is a Coordination and Support Action sponsored by the European Union's H2020 programme.  The project consists of four academic and one industrial partner.

The goal of this CSA is to strengthen European excellence in the area of cryptology and to build on the Network of Excellence ECRYPT and ECRYPT II to achieve a durable integration and structuring of the European cryptography community, involving academia, industry, law enforcement and defence agencies. The project has the following concrete objectives:
  • Provide technology watch, joint research agendas and foresight studies for 15 specific cryptographic technologies and topics;
  • Identify technology gaps, market and implementation opportunities for five key application domains;
  • Provide technical expertise to the cybersecurity and privacy communities through white papers, standardisation overviews and a study on the evaluation of implementations;
  • Contribute on the evaluation and verification of cryptographic protocols and algorithms;
  • Contribute to the ongoing open cryptographic competitions (CAESAR for authenticated encryption and password hashing) with security and implementation benchmarking, study methodologies for benchmarking and plan future open competitions;
  • Contribute to the development of European standards, including for the public sector;
  • Solve training needs and skill shortage of academia and industry by making an inventory of existing training programs and organizing each year an intensive course in an area of strategic importance; in addition a training will be organized on the societal elements of cryptography and on cryptography and innovation;
  • Dissemination and outreach to broad range of communities and strengthening the link with institutional stakeholders such as the European Commission.

Sunday, March 22, 2015

ESR Post on MPC using FHE and Oblivious Transfer at Bristol University

We are looking for highly motivated candidates with a strong academic track record, ideally with some background on cryptology and with proven research abilities. We offer an exciting working environment in an international network with top scientists that is geared towards cutting-edge research. The financial conditions are very attractive. The project offers an opportunity to travel and interact with other PhD students and scientists all over Europe. Candidates may have resided in the host country for a most 1 year in the 3 years preceding the application. They can have at most 2 years of research experience at the doctoral level.

In this project on MPC using FHE and Oblivious Transfer the ESR will investigate how Multi-Party Computation (MPC) protocols can enable applications to run on the cloud, or on shared private clouds. In particular we will examine practical optimization techniques, using FHE as a performance enhancer, to target specific application domains. The main focus will be on developing new protocols and specifications which address, within a general MPC framework, the specific computational requirements of different applications. The project will build upon recent work on practical instantiations of MPC protocols developed in Bristol, Aarhus, Darmstadt, Bar-Ilan, and numerous US Universities. Scientifically the project will investigate the integration of Multi-Party Computation based on homomorphic encryption (as in the SPDZ protocol) with the Multi-Party Computation protocols based on Oblivious Transfer (as in the Tiny-OT protocol). The specific objectives are:
  • To determine how to have an integrated offline phase, which allows an online phase to switch between the two different protocols.
  • To examine what performance improvements to existing algorithms and which new algorithms could be run on such a system.
The supervisor will be Prof. Nigel Smart for this project.

The Cryptography and Information Security Group in Bristol conduct research into cryptography, the underlying hard problems on which it is based and the hardware and software needed to implement secure systems. We form part of the Bristol Security Centre, an Academic Centre of Excellence in Cyber Security Research. The group has particular interest in techniques for proving security of cryptographic systems, the efficient implementation of such systems on small computing devices and the verification that such implementations do what they say they do. We also have an interest in security auditing and computer forensics.

ESRs will be required to formulate and execute on new research ideas and directions relevant to the grant and topic. There will be a requirement for extensive travel to visit project partners, conferences, workshops and summer schools. The post will include extended secondments to other institutions and companies across Europe. Thus all candidates must be prepared, and able, to commit to these travel requirements. The candidates will be in possession of a high ranking degree from a good university in the field of computer science, mathematics, or a related discipline. Previous understanding of modern cryptography is not essential but is desirable. The post-holders will be expected to register for a PhD at the University of Bristol (no fees will be required to register for the degree).

To apply, and obtain further particulars: Visit

Marie Curie ITN eligibility criteria apply to all of these positions.

ESR Post on Leakage Resilience From Lattices at Bristol University

We are looking for highly motivated candidates with a strong academic track record, ideally with some background on cryptology and with proven research abilities. We offer an exciting working environment in an international network with top scientists that is geared towards cutting-edge research. The financial conditions are very attractive. The project offers an opportunity to travel and interact with other PhD students and scientists all over Europe. Candidates may have resided in the host country for a most 1 year in the 3 years preceding the application. They can have at most 2 years of research experience at the doctoral level.

In this project on Leakage Resilience from Lattices the ESR will investigate how lattice-based cryptography can be used to create leakage-resilient scheme, which will be linked to side channel resistance of various lattice-based instantiations of practical schemes. In particular, we will examine a number of unique features of lattice-based cryptography in relation to leakage. The main focus will be on developing new methods to obtain leakage-resilient schemes. A secondary focus will be on determining reasonable leakage profiles for lattice-based schemes. The project will build upon recent work on side channels and leakage-resilience, as well as lattice-based schemes, performed in Bristol, Aarhus, EPFL, ENS and across the globe. Scientifically the project will investigate the how to exploit the inherent leakiness of the underlying hardness assumptions and to what extent recent breakthroughs with regards to multi-linear maps and indistinguishability obfuscation can be brought to bear. The specific objectives are:
  • To determine how additional leakage can be incorporated meaningfully in assumptions such as learning with-errors (LWE) and learning-parity with noise (LPN).
  • To provide leakage-resilient lattice-based schemes, using both low-level and high-level lattice-based techniques.
The supervisory team will be Dr Elisabeth Oswald and Dr Martijn Stam for this project.

The Cryptography and Information Security Group in Bristol conduct research into cryptography, the underlying hard problems on which it is based and the hardware and software needed to implement secure systems. We form part of the Bristol Security Centre, an Academic Centre of Excellence in Cyber Security Research. The group has particular interest in techniques for proving security of cryptographic systems, the efficient implementation of such systems on small computing devices and the verification that such implementations do what they say they do. We also have an interest in security auditing and computer forensics.

ESRs will be required to formulate and execute on new research ideas and directions relevant to the grant and topic. There will be a requirement for extensive travel to visit project partners, conferences, workshops and summer schools. The post will include extended secondments to other institutions and companies across Europe. Thus all candidates must be prepared, and able, to commit to these travel requirements. The candidates will be in possession of a high ranking degree from a good university in the field of computer science, mathematics, or a related discipline. Previous understanding of modern cryptography is not essential but is desirable. The post-holders will be expected to register for a PhD at the University of Bristol (no fees will be required to register for the degree).

To apply, and obtain further particulars: Visit

Marie Curie ITN eligibility criteria apply to all of these positions.

Welcome to ECRYPT-NET

ECRYPT-NET is a research network of six universities and two companies, as well as 7 associated companies, that intends to develop advanced cryptographic techniques for the Internet of Things and the Cloud and to create efficient and secure implementations of those techniques on a broad range of platforms. 

ECRYPT-NET is funded by a prestigious Marie Skłodowska-Curie ITN (Integrated Training Network) grant. The network will educate a group of 15 PhD students with a set of interdisciplinary skills in the areas of mathematics, computer science and electrical engineering. The training will be provided in an international context,that includes Summer Schools, workshops, internships, and complementary skills. 

The 15 PhD students recruited to work on the programme are expected to spend at least six months abroad in a network partner or in one of the 7 associated companies. We are looking for highly motivated candidates to fill these positions, with a strong academic track record, ideally with some background on cryptology and with proven research abilities.