Open Doctoral Researcher Position

In Cryptography and Privacy Engineering

2022/07/12

The Cryptography and Privacy Engineering Group (ENCRYPTO) at the Department of Computer Science of the Technical University of Darmstadt offers a position as

Doctoral Researcher (Research Assistant / PhD Student) in Cryptography and Privacy Engineering

for doing cutting-edge research in applied cryptography/secure multi-party computation. The full position is available as soon as possible and until June 30, 2026 with the possibility of extension.

You will be working within the collaborative research center CROSSING funded by the German Research Foundation (DFG). In our sub-project E4 Compiler for Privacy-Preserving Protocols, we build compilers to automatically generate optimized secure multi-party computation protocols for privacy-preserving applications. See here for details on our sub-project.

As a doctoral researcher at ENCRYPTO, you will conduct research, build prototype implementations, and publish and present the results at top conferences and journals. You will also be involved in our teaching activities and supervise thesis students as well as student assistants.

The mission of the ENCRYPTO group is to demonstrate that privacy can be efficiently protected in real-world applications. For this, we bring theory into practice by using methods from applied cryptography and algorithm engineering to develop protocols, tools, and software prototypes to efficiently protect sensitive data in various application scenarios, see here for details.

We provide an open and international working environment for excellent research in a sociable team. TU Darmstadt is a top research university for IT security and cryptography in Europe and computer science in Germany. The position is based in the “City of Science” Darmstadt, which is very international and livable, and well-connected in the Rhine-Main area around Frankfurt. Kowledge of the German language is beneficial but not required, and TU Darmstadt offers a Welcome Center and corresponding language courses.

Your Profile

  • Completed Master’s degree (or equivalent) at a top university with excellent grades in IT security, computer science, or a similar field.
  • Extensive knowledge in applied cryptography/IT security and very good software development skills are required.
  • Additional knowledge in cryptographic protocols/secure multi-party computation is a plus.
  • Experience in hardware synthesis/compiler construction is beneficial.

We require that you are self-motivated, reliable, creative, and can work independently. We expect that you want to do excellent research on challenging scientific problems with practical relevance. As the working language at ENCRYPTO is English, you must be able to discuss, write, and present scientific results in English. Knowledge of the German language is beneficial but not required for this position.

The opportunity for further qualification (doctoral dissertation) is given. The fulfillment of the duties likewise enables the scientific qualifications of the candidate.

The Technische Universität Darmstadt intends to increase the number of female employees and encourages female candidates to apply. In case of equal qualifications applicants with a degree of disability of at least 50 or equal will be given preference. Wages and salaries are according to the collective agreements on salary scales, which apply to the Technische Universität Darmstadt (100% E13 TV-TU Darmstadt). Part-time employment is generally possible.

How to Apply

Your application must consist of a single PDF document containing a letter of motivation that states why you are interested and qualify for this particular position, your current curriculum vitae, certificates (M.Sc., B.Sc., high-school diploma) with detailed transcripts of records and grades, and two letters of recommendation (or names who can write them). Please send your complete application to Prof. Thomas Schneider (). If you have further questions, please do not hesitate to contact him. Applications will be accepted until the position has been filled.

Start date: As soon as possible

Application deadline: Aug 10, 2022 (Extended). Applications will be accepted until the position has been filled.

Downloads