Thursday, March 26, 2015

ESR Posts on Leightweight Cryptography at NXP Semiconductors, Leuven, Belgium

We are looking for two highly motivated early-stage researchers (ESRs/PhD students), ideally with some background on cryptology and with proven research abilities. These open posts are part of the ECRYPT-NET project and as such offer an exciting working environment in an international network with top scientists that is geared towards cutting-edge research. The financial conditions are very attractive. The project offers opportunities to travel and interact with PhD students and scientists all over Europe. Candidates may have resided in the host country for a most 1 year in the 3 years preceding the application. They can have at most 2 years of research experience at the doctoral level.

Specifically, we look for one ESR to conduct research on the design of lightweight privacy-preserving authentication mechanisms for the internet of things. The student should have a strong interested in the design of cryptographic protocols and pairing-based cryptography and preferably have a suitable background. Furthermore, since the goal is to target efficiency in dedicated hardware and/or embedded software, interest and expertise in these areas is also of advantage. (Position on EURAXESS)

The second ESR will focus on lightweight ciphers resisting combined side-channel and fault attacks. Current countermeasures against physical attacks focus on specific attacks and therefore fail against combined (e.g., fault and differential power) attacks. However, the overhead for adding such countermeasures is enormous. New methods (like threshold implementations) and design approaches (e.g., leakage resilient crypto) will be investigated. Interest and expertise in dedicated hardware and/or embedded software are advantageous. (Position on EURAXESS)

NXP Semiconductors is one of the market leaders in providing High Performance Mixed Signal and Standard Product solutions that leverage its leading RF, Analog, PM, Interface, Security, Digital Processing and Manufacturing expertise. In particular NXP’s strong drive for innovation ensures secure identification in a smart connected world. Headquartered in Europe, the company has about 23,000 employees working in more than 25 countries.

The two PhD students will, in addition to a supervisor from NXP, be supervised by a member of the Computer Security and Industrial Cryptography group (COSIC) at KU Leuven and closely collaborate with PhD students there; COSIC is within biking distance of the NXP site in Leuven. The research of COSIC has led to important cryptographic advances such as the Rijndael algorithm. The goal of the student is to receive a PhD from the KU Leuven after three years.

Please apply by mail to ventzislav.nikov@nxp.com and florian.boehl@nxp.com for the first post and to ventzislav.nikov@nxp.com and miroslav.knezevic@nxp.com for the second post following these “How to apply” guidelines.

No comments:

Post a Comment