Research Scientist (embedded Security)

Singapore, Singapore

Job Description


Temasek Laboratories@NTU is looking for a candidate to join them as a Research Scientist.Key ResponsibilitiesConduct evaluation of state of the art embedded microcontroller and associated cryptography algorithmsDevelop and test research methods on non-invasive and semi-invasive aspects of hardware security including but not limited to: post-quantum cryptography, Embedded Security, IoT security, Hardware Forensics etcResponsible for device setup, device testing, data analysis and reportingPublish in top international venues for optimal communication of our researchJob RequirementsMinimally Master\xe2\x80\x99s degree in Electrical / Electronic / Computer Engineering or equivalentApplicants with PhD preferredPrior experience in working with embedded systems is requiredPrior experience with coding and evaluation of cryptography hardware or quantum devices is requiredCoding background in either of C/Java/Assembly/Python/VHDL for analysis is requiredBasic knowledge of advanced cryptography algorithms like post quantum cryptography is preferedCreative, curious, self-motivated and a team player with good analytical and problem-solving skillsWe regret to inform that only shortlisted candidates will be notified.Hiring Institution: NTU

Nanyang Technological University

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1465030
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned