Hacker News new | past | comments | ask | show | jobs | submit | mwilkison's comments login

NuCypher (YC S16) | Engineering Lead | San Francisco, CA & REMOTE | FULL-TIME | VISA

NuCypher is hiring an engineering lead to help build a new open-source cryptosystem leveraging post-quantum cryptography. A successful candidate does not need to have prior experience in cryptography as they will work very closely with a cryptographer to build out the system. However, they should be a quick learner and comfortable around math (e.g. linear algebra, probability, number theory).

A successful candidate will lead engineering for the new open-source cryptographic product from the ground up. They will work on problems at the forefront of cryptography and have a leadership role in design decisions of the system. As such, competency in algorithms and low-level design is a must. An interest in compilers and/or optimization would be nice to have. Given the nature of an early stage product, a successful candidate should work in a fast and iterative style when it comes to prototyping. They will be be motivated by solving tough open-ended problems. Additionally, they should be highly comfortable working in a system programming language such as C or Rust (whether through work experience or side projects).

We offer competitive compensation and a highly flexible working environment.

Responsibilities:

  * Design and build the core infrastructure of a new cryptographic system (alongside a cryptographer);
  * Lead the engineering side of the product;
  * Implement cryptographic primitives (including zero-knowledge proofs and fully homomorphic encryption) and write robust, security-first code that will run in high-risk, adversarial environments;
  * Contribute to research;
  * Improve engineering standards, tooling, and processes.
Competencies:

  * Proficient in a system programming language such as C or Rust (also open to those proficient in a functional programming language);
  * Competency in algorithms and low-level design;
  * Confidence working with multiple programming languages;
  * Comfortable around math;
  * Excellent communication skills and the ability to explain complex technical issues to a non-technical audience.
Bonus Points:

  * Math background and/or strong interest in math;
  * Background in compilers and/or optimization;
  * Familiarity with applied cryptography and advanced cryptographic concepts like lattice-based cryptography and zero-knowledge proofs;
  * Experience with designing and/or implementing large-scale distributed systems;
  * Any experience, professional or amateur, working in security engineering, appsec, or other information security roles is a plus (hackers are welcome!).
Please send your CV and a code sample you’re proud of to careers@nucypher.com


NuCypher is looking for generalist engineers to join us in building the future of decentralized privacy-preserving technologies, including proxy re-encryption and fully homomorphic encryption.

Responsibilities:

* Design, build, and maintain the core infrastructure powering our decentralized network;

* Implement cryptographic primitives and write robust, security-first code that will run in high-risk, adversarial environments;

* Improve engineering standards, tooling, and processes;

* Review team members’ code to collaboratively identify bugs and correct security issues;

* Help establish threat models against our decentralized network and protocol.

Competencies:

* Deep knowledge of Python, Go, Javascript, Rust, or C;

* Familiarity with public-key cryptography and related cryptosystems, and the OpenSSL APIs;

* Familiarity with DevOps, CI/CD processes (CircleCI experience a plus!), git, automated testing (such as pytest), and other software development best practices;

* Verbal and written technical English.

Bonus Points:

* Experience with AWS deployment and management (IAM, ec2, s3, etc);

* Familiarity with applied cryptography literature/papers, and advanced cryptographic concepts like lattice-based cryptography and zero-knowledge proofs;

* Experience with designing and/or implementing large-scale distributed systems;

* Experience working with Ethereum, other blockchain ecosystems, or managing any decentralized network at scale (not necessarily blockchain-related) is a major plus;

* Deep understanding or knowledge of consensus networks and protocols, specifically as they relate to cryptocurrencies and other blockchain applications;

* Any experience, professional or amateur, working in security engineering, appsec, or other information security roles is a major plus (hackers are welcome!).

If you’re a good fit, send your CV and a code sample that you’re proud of to careers@nucypher.com. No recruiters, please.

About NuCypher: We believe that unconditional privacy is a fundamental human right, and NuCypher was founded to empower individuals to assert that right in the digital age. We’re building the tools and infrastructure to protect this right by combining new advances in cryptography with decentralization.


Proxy re-encryption (PRE) is a form of public key encryption that allows a semi-trusted proxy to transform ciphertext from being encrypted under one key to another, without learning anything about the underlying plaintext. A "re-encryption key" is used by the proxy to do this transformation.

Umbral is a split-key version of PRE, which splits the re-encryption key into many shares. A threshold number of these shares are then required to re-encrypt the data (similar to Shamir’s Secret Sharing).

Here's a post describing split-key threshold proxy re-encryption in slightly more detail: https://blog.nucypher.com/unveiling-umbral-3d9d4423cd71


NuCypher | Homomorphic Encryption Researcher | San Francisco, CA | Full-time or REMOTE | https://www.nucypher.com/

NuCypher is a data privacy layer for blockchain, decentralized applications, and other distributed systems. We're back by Y Combinator (S16), Polychain Capital, and many other leading institutional investors.

We're looking for a scientist with expertise in fully homomorphic encryption (FHE) to assist with our research efforts on performance improvements and potential applications for smart contracts. Familiarity with related technologies like proxy re-encryption (PRE) and multi-party computation (MPC) is helpful.

Ideally, candidates have an understanding of the surrounding issues and problems and have an interest in identifying potential solutions. Due to the unproven and highly theoretical nature of these schemes, candidates should be willing to pivot research when practical solutions cannot be found.

Please email founders@nucypher.com with your CV and any previous research/publications you're able to share.


I just tried to subscribe. Their registration is broken.


A set of open source best practices around employee onboarding and training would be super valuable. It would certainly have saved us some painful lessons early on.

Do you have plans for engineering kits?


Yes, definitely! We wanted to make sure the first set was highly curated and effective, but we do plan on releasing engineering kits in the near future.


We'll likely ship AES-NI support this quarter!


This is indeed true for our standalone, open source database (https://github.com/zerodb/zerodb).

However, it is not the case for our Hadoop scheme (nor our future support for structured database). In these cases, there is no round-tripping required. In fact, it's significantly more performant than existing Transparent Data Encryption in Hadoop, from both a latency and key rotation perspective.

We'll likely release a paper describing this new scheme later in the year as well as publish at some conferences.


That will be a very interesting read.


Having worked on a similar product and heard a very similar description of the 'proprietary' method, I'm guessing either security, speed or both are actually compromised.


There are many proprietary methods which are based on deterministic encryption + obfuscating word distribution, that's what most companies do.

We avoid doing that because of questionable security of such method. Also we tend to publish what we do (stay tuned for Hadoop paper :-)


Fixed in the post.

/s/legacy/structured


Hey HN, cofounder of ZeroDB here. Michael (/u/michwill) and I are excited to be a part of YC and happy to answer any questions about the company!


Love the idea behind ZeroDB - kudos to you guys, and cheers from a fellow Tar Heel!

What's your expansion strategy for Oracle/DB2/MySQL?


We have ideas how to make relational databases secure while running everything server-side, thanks to recent research publications [notably CipherBase from Microsoft Research http://www.cidrdb.org/cidr2013/Papers/CIDR13_Paper33.pdf] and advances in CPU hardware. Early days, but we'll probably test it first in the open source ZeroDB database [https://opensource.zerodb.com] and then apply the same method to existing relational databases.


If the consuming application (and thus, keys) exist in the cloud as well, does ZeroDB offer any additional benefit over other encrypted at rest dbs?

random ex: https://docs.mongodb.com/manual/core/security-encryption-at-...


I think, you may have the application with a different cloud provider or even in a different geographic location, so that you can keep keys away from the data. In this case you sort of distribute trust.


Lol k

- michael scott


Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: