Post-Quantum Cryptographer

The Post-Quantum Cryptographer will be responsible for developing cryptographic systems and protocols to secure sensitive data against the threat of quantum computing. This role requires a deep understanding of both classical and quantum algorithms, as well as experience with implementing cryptographic methods in software and hardware.

Key Responsibilities

  • Research and Development: Conduct cutting-edge research in post-quantum cryptography algorithms. Stay abreast of developments in quantum computing and assess risks and opportunities for cryptographic security.
  • Algorithm Design: Develop and analyze cryptographic algorithms that are secure against quantum attacks. Work on encryption, hashing, digital signatures, and key agreement protocols.
  • Implementation: Implement cryptographic algorithms in various programming languages and environments, ensuring they are efficient, secure, and robust against attacks.
  • Security Assessment: Evaluate the security of current cryptographic systems for vulnerability to quantum attacks and propose enhancements.
  • Collaboration: Work closely with software engineers, security teams, and academic researchers to integrate post-quantum cryptographic techniques into products and services.
  • Documentation and Reporting: Maintain detailed documentation of designs, analyses, and operational guidelines. Publish research findings in academic journals and present at conferences.

Qualifications

  • Ph.D. or Master’s degree in Computer Science, Mathematics, or a related field with a focus on cryptography.
  • Demonstrated experience in cryptography, particularly post-quantum cryptography.
  • Strong mathematical and algorithmic background.
  • Proficiency in programming languages such as C, C++, Python, or others relevant to cryptographic implementation.
  • Familiarity with quantum computing principles and algorithms.
  • Excellent problem-solving and analytical skills.
  • Strong communication and collaboration abilities.

Preferred Experience

  • Publications in relevant academic journals.
  • Contribution to open-source cryptographic projects.
  • Experience with hardware security modules (HSMs) and physical security considerations.

Work Environment

  • This position may require occasional travel for conferences and collaborative projects.
  • The role involves a mix of theoretical work and practical implementation tasks.
  • Continuous learning and professional development are encouraged and supported.

Application Process

Interested candidates should submit a resume, cover letter, and a list of published works or contributions to relevant projects. Applicants may be required to demonstrate their knowledge through a practical test or presentation during the interview process.

careers@decentcybersecurity.eu

Location: Remote / Onsite (Bratislava / Prague / Warsaw / London) / Hybrid
Salary: 2500 EUR (basic, negotiable)
Contract: Full-time