Postdoc Position in Lattice-Based Cryptography

We are recruiting a postdoc to work with us on “practical advanced post-quantum cryptography from lattices”, the title of my ERC selected, UKRI Frontier Research funded project:

Standardisation efforts for post-quantum public-key encryption and signatures are close to completion. At the same time the most recent decade has seen the deployment, at scale, of more advanced cryptographic algorithms where no efficient post-quantum candidates exist. These algorithms e.g. permit to give strong guarantees even after some parties were compromised, privacy-preserving contact lookups, credentials and e-cash. This project will tackle the challenge of “lifting” such constructions to the post-quantum era by pursuing three guiding questions:

  • What is the cost of solving lattice problems with and without hints on a quantum computer? Answers to this question will provide confidence in the entire stack of lattice-based cryptography from “basic” to “advanced”. Studying the presence of hints tackles side-channel attacks and advanced constructions.
  • What are the lattice assumptions that establish feature- and (near) performance-parity with pre-quantum cryptography? Standard lattice assumptions do not seem to establish feature parity with pairing-based or even some Diffie-Hellman-based pre-quantum constructions, how can we achieve efficient and secure advanced practical post-quantum solutions?
  • How efficient is a careful composition of lattice-base cryptography with other assumptions? If we want to deploy our post-quantum solutions in practice, we will need to design hybrid schemes that are secure if either of their pre- or post-quantum part is secure and to deploy many advanced lattice-based primitives in practice we need to carefully compose them with zero-knowledge proofs to rule out some attacks.

Lattice-based cryptography has established itself as a key technology to realise both efficient basic primitives like post-quantum encryption and advanced solutions such as computation with encrypted data and programs. It is thus well positioned to tackle the middle ground of advanced yet practical primitives for phase 2 of the post-quantum transition.

So when I say “advanced”, I don’t mean Functional Encryption or Indistinguishability Obfuscation, but OPRFs, Blind Signatures, Updatable Public-Key Encryption, even NIKE (sadly!).

I’m quite flexible on what background applicants bring to the table?

All of that is in scope. If in doubt, drop me an e-mail and we can discuss.

Here is some key data of the position:

Salary
The salary will be paid at Grade 6, £43,205 – £50,585 per annum or at Grade 7, £51,974 to £61,021 per annum, including London Weighting Allowance.
Closing date
07 July 2024
Duration
This post will be offered on a fixed-term contract for 2 years, not exceeding 31st December 2028. This is a full-time post

I want to draw out the “salary” point above. The position is either for a Research Associate (Grade 6) or a Research Fellow (Grade 7). The distinction between those two grades is not “years since PhD” but being able satisfy the essential criteria for a Research Fellow. I appreciate this can be confusing, especially for people not familiar with UK Higher Education (this is what we call universities here), so I’d encourage candidates to get in touch to discuss what grade would be appropriate.

As mentioned in the job ad, the postdoc will sit in the newly established Cryptography Lab at King’s (which itself is part of the Cybersecurity Group). Currently, the Cryptography Lab are:

Moreover, the PhD students I work with (who are enrolled at Royal Holloway, University of London, where I was until last year) are what you might call associated members: Benjamin Benčina, Dan Jones, Sasha Lapiha and Shubham Pawar. We’ll recruit more PhD students, postdocs and permanent staff in the next few years.

I’d appreciate if you could help me to spread the word to people who might be a good fit for this position. Any questions, drop me an e-mail.

Apply here.

Leave a comment