Keynote Speakers
Claude Carlet
Professor Emeritus of mathematics at the University of Paris 8, Laboratory LAGA (Univ. of Paris 8 - Paris 13, CNRS, France)
Title: A notion on S-boxes for a partial resistance to some integral attacks
Abstract: Click here
Rajat Subhra Chakraborty
Professor, Deptartment of Computer Science and Engineering, IIT Kharagpur, India
Title: Differential Cryptanalysis of Cryptographic Permutation and Lightweight Block Cipher through Visualization and Deep Convolutional Neural Network
Abstract: Differential cryptanalysis is one of the most effective tech- niques for evaluating the strength of symmetric-key ciphers. However, the improved understanding of the theoretical security aspects of block ciphers has led to the design of block ciphers which are robust-by-construction against differential cryptanalysis. Recently, advanced machine learning techniques in conjunction with classical differential cryptanalysis, has proven promising in developing distinguishers for reduced-round block ciphers. In this paper, we present CryptaDeep, a novel visual frame- work for round-reduced differential cryptanalysis using deep convolu- tional neural networks. CryptaDeep operates in two phases: (a) visualization of ciphertext differentials using recurrence plots, and (b) training of deep convolutional networks to accurately classify cipher- text pairs (the plaintexts corresponding to the members of a given ciphertext pair differing either by a constant differential, or by a random difference). Achieving high classification accuracy in the second phase demonstrates the existence of distinguishers for the target cipher, providing evidence of cryptanalytic weakness in reduced-round settings. To evaluate the proposed CryptaDeep framework, it was applied on reduced-round versions of two widely used cryptographic standards: the Speck32/64 lightweight block cipher and the Ascon lightweight cryptographic (keyless) permutation. The CryptaDeep framework achieves on average ≈ 11.04% greater classification accuracy compared to several previously reported neural and ensemble architectures.
Santanu Sarkar
Professor, Deptartment of Mathematics, IIT Madras, India
Title: 45 years attacks on RSA
Abstract: Integer factorization is one of the major open problems in modern day number theory. RSA, the widely used public key cryptosystem, builds upon the computational hardness of factorization. In this talk, we will first discuss RSA algorithm. Next we discuss several attacks on RSA.
Indivar Gupta
Senior Scientist, Defence Research and Development Organization, India
Title: To be announced
Abstract: To be announced
Y Sreenivasa Rao
Assistant Professor, Deptartment of Mathematics, NIT Warangal, India
Title: Challenges in Designing Searchable Encryption
Abstract: Searchable encryption (SE) is an important cryptographic approach that enables secure storage and retrieval of data over untrusted environments, such as cloud servers. It allows users to search over encrypted data without revealing its plaintext content, thereby preserving confidentiality. However, despite significant research progress, several challenges remain in ensuring both security and practicality. One major issue is keyword privacy. Even though data is encrypted, the repeated use of the same keyword in search queries may allow an adversary to infer sensitive patterns or relationships. Preventing keyword leakage while maintaining efficient search remains an open problem. Closely related to this is data confidentiality, which requires that no unauthorized party gains access to the underlying information. In practice, encryption schemes may leak metadata or access patterns that reduce confidentiality guarantees, highlighting the difficulty of protecting data beyond its ciphertext form. Another key challenge lies in the search query process. Ideally, queries should not reveal information about user interests or data distribution. However, existing techniques often expose query structures or rely on deterministic mappings, leading to privacy risks. Designing efficient query mechanisms that minimize leakage while still enabling fast search is an ongoing area of research. Finally, verifiability is critical for ensuring trust in outsourced environments. Users must be able to confirm that the cloud server has executed a search correctly and returned complete results, without manipulation or omission. Achieving strong verifiability without adding excessive computational or communication overhead is a persistent challenge. Addressing these issues requires balancing rigorous cryptographic protections with system efficiency and scalability. Progress in keyword privacy, confidentiality, secure query design, and verifiability will determine the viability of searchable encryption in real-world applications where both security and usability are paramount.
Sushmita Ruj
Associate Professor, School of Computer Science and Engineering (CSE), UNSW, Sydney, Australia
Title: To be announced
Abstract: To be announced
Kouichi Sakurai
Professor, Faculty of Information Science and Electrical Engineering, Kyushu University, Fukuoka, Japan
Title: To be announced
Abstract: To be announced
Khoa Nguyen
Senior Lecturer, School of Computing and Information Technology (SCIT), University of Wollongong (UOW), Australia
Title: Privacy-Preserving Information Disclosure in Multi-User Authentication Systems
Abstract: In the digital era, where most of our daily communications are done over computer
networks, the problem of privacy protection has become increasingly important and
challenging. To address this problem, various privacy-preserving constructions have been
proposed since the 1980s. This talk focuses on cryptosystems providing authentication for
users while preserving some reasonable amount of their privacy. I will discuss the uneasy
tensions between users and authorities in these systems, at the heart of which is the
longstanding open issue of appropriately governing the disclosure of users’ private
information. Then I will describe several recent advances towards tackling this fundamental
issue, which were done by asking and solving the following questions:
1) WHY to disclose (based on a work at EUROCRYPT 2021)
2) WHAT to disclose (based on a work at CRYPTO 2022)
3) WHEN and HOW to disclose (based on a work at ASIACRYPT 2023).
