Sunday, March 22, 2015

ESR Post on MPC using FHE and Oblivious Transfer at Bristol University

We are looking for highly motivated candidates with a strong academic track record, ideally with some background on cryptology and with proven research abilities. We offer an exciting working environment in an international network with top scientists that is geared towards cutting-edge research. The financial conditions are very attractive. The project offers an opportunity to travel and interact with other PhD students and scientists all over Europe. Candidates may have resided in the host country for a most 1 year in the 3 years preceding the application. They can have at most 2 years of research experience at the doctoral level.

In this project on MPC using FHE and Oblivious Transfer the ESR will investigate how Multi-Party Computation (MPC) protocols can enable applications to run on the cloud, or on shared private clouds. In particular we will examine practical optimization techniques, using FHE as a performance enhancer, to target specific application domains. The main focus will be on developing new protocols and specifications which address, within a general MPC framework, the specific computational requirements of different applications. The project will build upon recent work on practical instantiations of MPC protocols developed in Bristol, Aarhus, Darmstadt, Bar-Ilan, and numerous US Universities. Scientifically the project will investigate the integration of Multi-Party Computation based on homomorphic encryption (as in the SPDZ protocol) with the Multi-Party Computation protocols based on Oblivious Transfer (as in the Tiny-OT protocol). The specific objectives are:
  • To determine how to have an integrated offline phase, which allows an online phase to switch between the two different protocols.
  • To examine what performance improvements to existing algorithms and which new algorithms could be run on such a system.
The supervisor will be Prof. Nigel Smart for this project.

The Cryptography and Information Security Group in Bristol conduct research into cryptography, the underlying hard problems on which it is based and the hardware and software needed to implement secure systems. We form part of the Bristol Security Centre, an Academic Centre of Excellence in Cyber Security Research. The group has particular interest in techniques for proving security of cryptographic systems, the efficient implementation of such systems on small computing devices and the verification that such implementations do what they say they do. We also have an interest in security auditing and computer forensics.

ESRs will be required to formulate and execute on new research ideas and directions relevant to the grant and topic. There will be a requirement for extensive travel to visit project partners, conferences, workshops and summer schools. The post will include extended secondments to other institutions and companies across Europe. Thus all candidates must be prepared, and able, to commit to these travel requirements. The candidates will be in possession of a high ranking degree from a good university in the field of computer science, mathematics, or a related discipline. Previous understanding of modern cryptography is not essential but is desirable. The post-holders will be expected to register for a PhD at the University of Bristol (no fees will be required to register for the degree).

To apply, and obtain further particulars: Visit

Marie Curie ITN eligibility criteria apply to all of these positions.

No comments:

Post a Comment