Research Scientist (Embedded Security)

Ntu (nanyang technology university- main office-hr) - Singapore
new offer (28/04/2024)

job description

Temasek Laboratories@NTU is looking for a candidate to join them as a Research Scientist.
Key Responsibilities:

  • Conduct evaluation of state of the art embedded microcontroller and associated cryptography algorithms
  • Develop and test research methods on non-invasive and semi-invasive aspects of hardware security including but not limited to:
    post-quantum cryptography, Embedded Security, IoT security, Hardware Forensics etc
  • Responsible for device setup, device testing, data analysis and reporting
  • Publish in top international venues for optimal communication of our research


Job Requirements:

  • Minimally Master's degree in Electrical / Electronic / Computer Engineering or equivalent
  • Applicants with PhD preferred
  • Prior experience in working with embedded systems is required
  • Prior experience with coding and evaluation of cryptography algorithms like post-quantum cryptography is required
  • Coding background in either of C/Java/Assembly/Python/VHDL for analysis is required
  • Creative, curious, self-motivated and a team player with good analytical and problem-solving skills


We regret to inform that only shortlisted candidates will be notified.
Hiring Institution:
NTU

Apply now for
Research Scientist (Embedded Security)

Warning: you will leave the jobtome site.

These offers may interest you:

Go back