Invited Speaker
Invited Talk 1
|
|
INVITED TALK 1: Dr. Wai-Kong Lee (Universiti Tunku Abdul Rahman) Title: Accelerating Post-quantum Cryptography and Functional Encryption with Massively Parallel Architecture (GPU).
Biography Wai-Kong Lee received the B.Eng. in Electronics and M.Eng.Sc. degree from Multimedia University in 2006 and 2009 respectively. In between 2009 – 2012, he served as R&D engineer in several multinational companies including Agilent Technologies (now known as Keysight) in Malaysia. He obtained Ph.D. degree in Engineering from University Tunku Abdul Rahman, Malaysia (UTAR) in 2018, where he served as an assistant professor and deputy dean (R&D) for Faculty of Information and Communication Technology. He was a visiting scholar to Carleton University, Canada (2017), Feng Chia University, Taiwan (2016, 2018) and OTH Regensburg, Germany (2015, 2018. 2019 and 2024). He served as reviewer for several international journals, such as IEEE Transactions on Dependable and Secure Computing (2016 and 2017), IEEE Sensors, IEEE Internet of Things Journal (2018-2022) and IEEE Transactions on Industrial Informatics (2018-2022). From 2020 - 2023, he was a post-doctoral researcher in Gachon University, South Korea. Currently, he serves as an associate professor in UTAR. He also served as the Chairperson of Centre for Cybersecurity (CCS) and Deputy Director (XDU-UTAR Institute of Science, Technology and Innovation) in UTAR. He received the Science and Technology Award from Malaysia Toray Science Foundation (MSTF) as a co-winner in 2022. To date, he has published 67 journal articles, 22 conference papers and 1 textbook. His research interests include cryptographic engineering, GPU computing, implementation of numerical algorithms, lightweight machine learning (TinyML), Internet of Things (IoT) and energy harvesting.
Abstract Graphics processing unit (GPU) is becoming a de-facto accelerator in many cloud services platforms, due to the emergence of artificial intelligence (AI) applications. Besides AI, GPU is also widely used in other fields, namely scientific computing, bio-informatics and financial analysis. In this talk, we are going to share some case studies on utilizing the GPU to accelerate post-quantum cryptography (PQC) algorithms, achieving high throughput computation. In particular, we share the experiences in accelerating the NIST PQC standard (Falcon and Kyber) and NIST lightweight cryptography standard (selected finalists). On top of that, we also make some interesting findings on how to utilize the tensor cores and dot-product instructions to speed-up the polynomial multiplication, which is the most time-consuming operation in many lattice-based PQC schemes. Finally, we share the use of cryptography in AI applications and the future work that involves fully homomorphic encryption that requires GPU acceleration. |
Invited Talk 2
|
|
INVITED TALK 2 : Dr. Seongkwang Kim (Samsung SDS) Title : Relaxed Vector Commitment for Shorter Signatures Biography_ Seongkwang Kim is a cryptography researcher at Samsung SDS. He earned his Ph.D. in Information Security from KAIST on transciphering framework for real numbers and HE-friendly ciphers. His work focuses on a wide range of cryptographic fields, including symmetric primitive design, privacy-enhancing technologies such as private set intersection (PSI), as well as post-quantum signature schemes. He is a main contributor to the AIMer signature project, which was selected as a final algorithm in the Korean Post-Quantum Cryptography (KpqC) Competition.
Abstract_ MPC-in-the-Head (MPCitH) has recently gained traction as a foundation for post-quantum signature schemes, offering robust security without trapdoors. Despite its strong security profile, MPCitH-based schemes suffer from high computational overhead and large signature sizes, limiting their practical application.
This work addresses these inefficiencies by relaxing vector commitments within MPCitH-based schemes. We introduce the concept of vector semi-commitment, which relaxes the binding property of traditional vector commitment. Vector semi-commitment schemes may allow an adversary to find more than one preimage of a commitment. We instantiate vector semi-commitment schemes in both the random oracle model and the ideal cipher model, leveraging recent optimizations on GGM tree such as correlated GGM tree.
We apply the ideal-cipher-based vector semi-commitment scheme to the BN++ signature scheme and prove it almost fully secure in the ideal cipher model. Implementing these improvements in the AIMer v2.0 signature scheme, we achieve significant amount of signature size reduction and speedup. |
Invited Talk 3
|
|
INVITED TALK 3 : Dr. Anubhab Baksi (Lund University) Title : Non-Malleable Encryption from QC-MDPC Codes Biography_ Anubhab Baksi is a post-doctoral researcher at the Lund University, Lund, Sweden. Prior to that, he finished PhD from the Nanyang Technological University, Singapore in 2021, where he has been doing post-doctorate till moving to Lund. His research focuses on the implementation/analysis of symmetric key cryptography, side-channel and fault attacks, quantum cryptanalysis, and post-quantum cryptography.
Abstract_
Code-based cryptography provides a foundation for post-quantum security, but achieving adaptive chosen-ciphertext (IND-CCA2) security typically employs the Fujisaki—Okamoto (FO) transform, which doubles decapsulation costs through mandatory re-encryption. We present a novel construction that eliminates this overhead by integrating Algebraic Manipulation Detection (AMD) codes directly into QC-MDPC syndrome computation. Thus, our method achieves non-malleable encryption without re-encryption during decapsulation and thus bypasses the costly FO transform.
Our approach leverages the linear algebraic structure of QC-MDPC codes to perform integrity verification through polynomial evaluation in finite fields rather than cryptographic re-encryption. During decapsulation, our method verifies the authentication tag, performs syndrome decoding once, and checks AMD integrity. |
Invited Talk 4
|
|
INVITED TALK 4: Prof. Yongsoo Song (Seoul National University) Title: Lattice-based Proof Systems and Application to Homomorphic Encryptions
Biography_ Yongsoo Song received his Ph.D. in Mathematical Sciences from Seoul National University in 2018. During his doctoral studies, he worked on various aspects of homomorphic encryption, including performance optimization, enhanced functionality, and real-world applications. He is best known as one of the inventors of CKKS (Cheon–Kim–Kim–Song), a homomorphic encryption scheme that supports approximate computations over encrypted data. After completing his Ph.D., he worked as a postdoctoral researcher at the University of California, San Diego in 2018, and later a principal researcher in the Cryptography and Privacy Research Group at Microsoft Research, Redmond from 2019 to 2021. In 2021, he joined the Department of Computer Science and Engineering at Seoul National University, where his research focuses on privacy-enhancing cryptography and post-quantum cryptography.
Abstract_
Lattice-based proof systems have attracted significant attention in recent years, as they offer quantum resistance and support advanced cryptographic functionalities. Despite this progress, however, they still face several limitations compared to traditional systems based on the discrete logarithm assumption and related classical structures. In this talk, I will overview recent developments in lattice-based proof systems, highlighting their current performance, remaining challenges, and promising future research directions. In particular, I will present our recent works on the Hint-MLWE–based Sigma protocol (CRYPTO 2023), a lattice-based polynomial commitment scheme (CRYPTO 2024), and their applications to the design of maliciously secure (multi-party) homomorphic encryption protocols (ACM CCS 2025). I will also introduce several related applications, including matrix triple generation (IEEE S&P 2025), oblivious circuit evaluation (ACM CCS 2025), and CKKS-based homomorphic evaluation protocols (ASIACRYPT 2025). |