International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News

If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.

Here you can see all recent updates to the IACR webpage. These updates are also available:

email icon
via email
RSS symbol icon
via RSS feed

11 September 2025

Jyotirmoy Basak, Ritam Bhaumik, Amit Kumar Chauhan, Ravindra Jejurikar, Ashwin Jha, Anandarup Roy, André Schrottenloher, Suprita Talnikar
ePrint Report ePrint Report
Since Kuwakado and Morii's work (ISIT 2010 & ISITA 2012), it is known that the classically secure 3-round Luby-Rackoff PRP and Even-Mansour cipher become insecure against an adversary equipped with quantum query access. However, while this query model (the so-called Q2 model) has led to many more attacks, it seems that restricting the adversary to classical query access prevents such breaks (the so-called Q1 model). Indeed, at EUROCRYPT 2022, Alagic et al. proved the Q1-security of the Even-Mansour cipher. Notably, such a proof needs to take into account the dichotomy between construction queries, which are classical, and primitive queries, which are quantum (since the random oracle / permutation models a public function that the adversary can compute).

In this paper, we focus on Feistel ciphers. More precisely, we consider Key-Alternating Feistels built from random functions or permutations. We borrow the tools used by Alagic et al. and adapt them to this setting, showing that in the Q1 setting: $\bullet$ the 3-round Key-Alternating Feistel, even when the round functions are the same random oracle, is a pseudo-random permutation; $\bullet$ similarly the 4-round KAF is a strong pseudo-random permutation.
Expand
Kohei Nakagawa, Hiroshi Onuki
ePrint Report ePrint Report
PRISM is an isogeny-based cryptographic framework that relies on the hardness of computing a large prime-degree isogeny from a supersingular elliptic curve with an unknown endomorphism ring. It includes both an identification scheme PRISM-id and a signature scheme PRISM-sig. In this work, we present two attacks on PRISM-d. First, we analyze the probability that a randomly sampled prime $q$ in PRISM-id results in a $q$-torsion subgroup defined over a small extension field, and we show that this probability is higher than claimed in the original proposal. Exploiting this observation, we construct classical forgery attacks on PRISM-id. The first one handles the scenario where the attacker is not allowed to reject a challenge. It succeeds with success probability $\Theta(2^{-(\lambda + \log\lambda)(1-\varepsilon)})$ and runs in expected time $\tilde{O}(\max\{2^{3\lambda\varepsilon}, 2^{\lambda(\varepsilon + 1/2)}\})$ for any positive real number $\varepsilon < 1/3$. If you take $\varepsilon = 1/4$, the success probability becomes $\Theta(2^{-3(\lambda + \log\lambda)/4})$ and the expected time complexity $\tilde O(2^{3\lambda/4})$. The second forgery attack works in the scenario where the attacker is allowed to reject challenges. It always succeeds and runs in expected time $\tilde O(2^{6\lambda/7})$. Finally, we describe an attack on the underlying hardness assumption of PRISM-id, achieving expected time complexity $\tilde O(2^{\lambda/2})$. Note that our results do not affect the security of PRISM-sig.
Expand
Eran Lambooij, Patrick Neumann, Michiel Verbauwhede
ePrint Report ePrint Report
This work present attacks on full ChiLow-32, a tweakable block cipher presented at EUROCRYPT'25. We first show that an attack on full ChiLow-32 is possible with a straight forward Meet-in-the-Middle attack on the data path. Here, we introduce a method based on linear structures of the round functions to optimally select the meeting point in our attack. Then, we improve this attack using novel high correlation non-linear approximations of the inverse of the $\chi$ map. This results in a drastic reduction in the time complexity of the attack, in exchange for a reduced success probability. The final attack has a time complexity of $2^{111}$, a success probability of 7% and requires 165 messages encrypted under the same tweak. Application of the same techniques to ChiLow-40 results in a deterministic attack on 7 rounds with a time complexity of $2^{125}$ and 29 messages, and a probabilistic attack on 6 rounds with a time complexity of $2^{95}$, a 14% success probability and $128$ messages encrypted under the same tweak.
Expand
Utkarsh Sahai, Arijit Saha, Ramprasad Sarkar, Mriganka Mandal
ePrint Report ePrint Report
Distributed Broadcast Encryption (DBE) is a registration-based cryptographic paradigm in which users generate their own public/secret keys and register their public keys on a public bulletin board. Any sender can encrypt messages for any subset of registered users, and only intended recipients can decrypt, thereby enabling scalable, trustless, and provably secure communication. While Wee et al. (CRYPTO 2025) constructed the first unbounded optimal DBE from the succinct LWE assumption, their construction achieves only selective security. Until now, it was unknown how to achieve adaptive security for unbounded optimal DBE under standard lattice assumptions without relying on heavy primitives such as indistinguishability obfuscation or witness encryption. In this work, we present the first adaptively secure unbounded optimal DBE schemes from falsifiable lattice assumptions. Specifically, for the security parameter $\lambda$ and number of users $N$, we achieve the following:

- A semi-statically secure DBE in the plain model for an arbitrary polynomial number of users, where the sizes of public parameters, user public/secret keys and ciphertext are all optimal (i.e., have size $\textsf{poly}(\lambda,\log N)$), based on the falsifiable $\textsf{poly}(\lambda,\log N$)-succinct LWE assumption.

- An adaptively-secure DBE in the random oracle model supporting an arbitrary polynomial number of users, with optimal public parameters, user public/secret keys and ciphertext sizes, again under $\textsf{poly}(\lambda,\log N)$-succinct LWE assumption.

- An adaptively-secure DBE in the plain model supporting a priori-maximum polynomially many users under the $\textsf{poly}(\lambda,\log N)$-succinct LWE assumption. Our construction achieves optimal sizes for both the user public/secret keys and the ciphertext, whereas the public parameters grow linearly with the number of users (i.e., have size $N \cdot \textsf{poly}(\lambda,\log N)$).
Expand
Hiroshi Amagasa, Rei Ueno, Naofumi Homma
ePrint Report ePrint Report
QR-UOV is a multivariate signature scheme selected as one of the candidates in the second round of the NIST PQC Additional Digital Signatures process. This paper presents software acceleration methods for QR-UOV optimized for modern x86 architectures. QR-UOV operates over small odd prime-power extension fields such as $\mathrm{GF}(31^3)$ and $\mathrm{GF}(127^3)$ unlike other multivariate cryptosystem candidates. This property allows direct utilization of hardware multipliers for field arithmetic, offering a distinctive advantage for high-performance implementations. Yet, how to implement QR-UOV efficiently on modern CPUs based on this property remains unclear so far. Our implementation benefits from two proposed optimizations: (1) reducing the computational overhead of the QR-UOV algorithm through algorithm-level optimization, and (2) leveraging advanced SIMD instruction set extensions (e.g., AVX2, AVX512) to accelerate main operations such as matrix multiplication. Our implementation achieves substantial speedups over the Round 2 reference: for the parameter set $(q,\ell)=(127,3)$ at NIST security level I, it delivers a $5.1\times$ improvement in key generation, $3.6\times$ in signature generation, and $5.7\times$ in signature verification. These results demonstrate that QR-UOV achieves performance comparable or higher than that of UOV implementations, particularly at higher security levels.
Expand
Wasilij Beskorovajnov, Jörn Müller-Quade
ePrint Report ePrint Report
We study “send this data to that device now” exchanges under an active network adversary without PKI or pre-shared secrets. We model a human-verifiable out-of-band channel for comparing short codes as a first-class UC functionality. Building on this, we give two commitment-style protocols, a one-sided and a mutual one, that are direct UC equivalents of MANA-IV and prove they realize authenticated channels with explicit misbinding parameter \(\varepsilon=2^{-t}\). We then compose SAS-based authentication with standard KEM/DEM encryption to obtain a UC-secure message-transfer functionality, preserving the explicit \(\varepsilon\) under composition, and we detail practical instantiations over signatures or MACs. Complementing the theory, we systematize real-world tooling: popular file-transfer utilities either form unauthenticated WebRTC/DTLS channels or single use PAKE “one-code” designs that couple rendezvous and a longer password string but none deploy a session-bound SAS. Our approach decouples rendezvous from authentication and reduces the out-of-band burden to comparing a short \(t\)-bit string. We also sketch an RO-free variant (coin-flip plus non-malleable commitments) with the same user interface.
Expand
Dounia M'Foukh, María Naya-Plasencia, Patrick Neumann
ePrint Report ePrint Report
The state-test technique, originally introduced in the context of impossible-differential cryptanalysis and recently used as an improvement for truncated-differential Meet-in-the-Middle attacks, has proven to be useful for reducing the complexity of attacks. In essence, the idea is to guess parts of the state instead of the key during the key-guessing stage of an attack, ultimately reducing the number of guesses needed. We generalize the idea of the state-test technique, allowing it to be applied not only to impossible-differential and truncated-)differential Meet-in-the-Middle, but also to differential and differential-linear cryptanalysis, proposing also a new performant technique exploiting the state-test technique and probabilistic key-recovery. Additionally, we provide insights on the interaction between cipher and difference needed for the state-test technique to be applicable, finding it to be a promising option for many ciphers. To illustrate our findings, we provide 3 new applications of the state-test technique: we show how it can be used to improve the best known attack on the block cipher Pride, how it can be used to improve a step in the best known attack on Serpent, and use it to present the first known attacks on 24, 25 and 26 rounds of CRAFT (out of 32), improving by up to three rounds over the previous best ones.
Expand
Daniel Römer, Gero Knoblauch, Alexander Wiesmaier
ePrint Report ePrint Report
The rise of quantum computers results in many cryptographic systems being no longer considered sufficiently secure. Algorithms from the field of post-quantum cryptography promise to provide security against the new systems. However, PQC algorithms are generally more computationally intensive than classical cryptography. In order to increase suitability of PQC for everyday use, this paper investigates their acceleration using GPUs. For this purpose, we analyzed research in the field and closed some gaps with our own implementations. We implemented Dilithium, FrodoKEM, and SPHINCS+ on GPUs using CUDA and benchmarked them together with an existing GPU implementation of Kyber on a Tesla A100 and on a RTX 2070 Super. Dilithium performed convincingly on both GPUs, achieving speed-ups in key generation, signing, and verify by factors of around 820, 2,724 and 2,609 on the A100 and 198, 714 and 802 on the RTX 2070 using the optimal batch sizes. SPHINCS+ achieved speed-ups by factors of around 715, 4,114 and 5,915 on the A100 and 193, 193 and 134 on the RTX 2070. FrodoKEM’s key generation, encapsulation, and decapsulation on the A100 were accelerated by factors of 9,989, 4,726, and 3,566. It performed speed-up factors of 107, 108, and 206 on the RTX 2070, respectively. We compared to Kyber's acceleration factors of 476, 513 and 1782 on the A100 and 18.5, 17.4 and 184.5 on the RTX 2070. In addition, we investigated the effect of using a variable set of CUDA streams for FrodoKEM. Here, using 8 streams, a speedup of another 2% could be achieved.
Expand
Vipul Goyal, Xiao Liang, Omkant Pandey, Yuhao Tang, Takashi Yamakawa
ePrint Report ePrint Report
We study secure computation in the plain model against fully concurrent quantum adversaries. While classical simulation-based notions --- such as Super-Polynomial Simulation (SPS) security --- have enabled meaningful forms of concurrent security, very little is known about their quantum counterparts, particularly under standard polynomial-time hardness assumptions.

Our main result is the first post-quantum two-party computation protocol that achieves concurrent SPS security, based solely on the minimal assumption of semi-honest post-quantum oblivious transfer (PQ-OT). Moreover, our protocol has constant round complexity when the underlying PQ-OT protocol is constant-round. This can be viewed as a post-quantum analog of the classical result by Garg et al. [Eurocrypt'12], but with a crucial difference: our security proof completely avoids rewinding, making it suitable for quantum settings where rewinding is notoriously challenging due to the no-cloning principle.

By leveraging a compiler of Bartusek et al. [Crypto'21], we further extend our result to the fully quantum setting, yielding the first constant-round concurrent SPS two-party computation for quantum functionalities in the plain model.

Additionally, we construct a two-round, public-coin, concurrent SPS post-quantum zero-knowledge protocol for languages in $\mathsf{NP} \cap \mathsf{coNP}$, under the quantum polynomial-time hardness of LWE. This result is notable even in the classical setting.
Expand
Shihe Ma, Tairong Huang, Anyu Wang, Xiaoyun Wang
ePrint Report ePrint Report
Bootstrapping remains the primary bottleneck in most FHE schemes, significantly impacting their efficiency. To enhance both the speed and precision of bootstrapping, sparse secrets have been widely adopted, particularly in SIMD-style FHE schemes such as BGV, BFV, and CKKS. However, the security of sparse LWE secrets is not well understood, leading to their exclusion from standardization efforts. To address this gap between the potential security risks of sparse secrets and the inefficiency of dense-secret bootstrapping, we introduce the subring secret encapsulation method. This approach involves switching to a dense secret in a subring before bootstrapping, thereby improving bootstrapping performance while still basing security on dense secret LWE. The EvalMod and digit removal steps are accelerated due to the smaller Hamming weight of the subring secret. Furthermore, the algebraic structure of the subring secret enables faster CoeffsToSlots and SlotsToCoeffs operations through hoisted key switchings. When applied to the CKKS scheme, our method achieves a bootstrapping throughput increase of 46%–51% compared to state-of-the-art dense secret bootstrapping techniques. For BGV/BFV schemes, our approach demonstrates a 2.48x improvement in throughput when bootstrapping $2^{15}$ slots modulo $65537$.
Expand
Gökçe Düzyol, Kamil Otal
ePrint Report ePrint Report
Maximum distance separable (MDS) matrices are the main building blocks that provide the maximum possible diffusion in several block ciphers and cryptographic hash functions. In addition to using MDS matrices directly, there are also some indirect but simple and efficient methods that provide the maximum possible diffusion property. In particular, the subfield construction introduced by Barreto et al. in [DCC 56 (2-3) 141-162 (2010)] and its generalization examined by Otal in [IJISS 11 (2) 1-11 (2022)] make use of MDS matrices over smaller finite fields to provide the maximum possible diffusion property over larger finite fields.

ZK-friendly hash functions, in contrast to the classical cryptographic hash functions, use higher-dimensional MDS matrices over larger finite fields.

In this paper, we examine the applicability of the generalized subfield construction and the possibility of improvements on ZK-friendly hash functions. As a case study, we focus on a recent ZK-friendly hash function Vision Mark-32 presented by Ashur et al. in [IACR Preprint 2024/633]. In particular, instead of using a $24\times 24$ MDS matrix over $\mathbb{F}_{2^{32}}$ for a $24\times 1$ column input over $\{0,1\}^{{32}}$, we suggest separating the $24\times 1$ column input over $\{0,1\}^{{32}}$ into four $24\times 1$ subcolumns over $\{0,1\}^{{8}}$ and then using a $24\times 24$ MDS matrix over $\mathbb{F}_{2^8}$ for each subcolumn. This method still keeps the maximum diffusion property without any compromise and provides simplicity and efficiency. For example, it is possible to significantly decrease the required LUT values to 265 from about 9200 and FF values to 102 from about 4600 for the hardware implementation. We also highlight that we do not need any additional tricks such as NTT for field multiplications.

We also push the theoretical boundaries of the generalized subfield construction to see how much small finite fields we can use, examine the arithmetization complexity, and discuss its applicability to other ZK-friendly hash functions.
Expand

10 September 2025

Technical University of Denmark, Copenhagen region, Denmark
Job Posting Job Posting

We are looking for a motivated PhD student to join the Cryptography Group in the Cybersecurity Engineering Section at the Department of Applied Mathematics and Computer Science (DTU Compute), located in the Copenhagen region, Denmark.

This fully funded 3-year PhD position, starting on 1 January 2026, will focus on advancing research in Multi-Party Computation and Zero-Knowledge Proofs. The PhD will be carried out under the supervision of Associate Professor Luisa Siniscalchi and the co-supervision of Associate Professor Carsten Baum. Additionally, the student will have the opportunity to spend some months at Chalmers University of Technology, working with Assistant Professor Elena Pagnin.

If you are curious, enthusiastic, and eager to learn, we would love to hear from you, and you can apply at https://lnkd.in/dC3ch5m5, including the following:
  • A letter motivating the application (cover letter)
  • Curriculum vitae
  • Grade transcripts and BSc/MSc diploma (in English), including official description of grading scale

Closing date for applications:

Contact: For more information, do not hesitate to contact Luisa Siniscalchi (luisi[at]dtu.dk)

More information: https://lnkd.in/dC3ch5m5

Expand

09 September 2025

Virtual event, Anywhere on Earth, 17 November - 20 November 2025
Event Calendar Event Calendar
Event date: 17 November to 20 November 2025
Submission deadline: 10 September 2025
Expand
University of Birmingham, School of Computer Science, Birmingham, United Kingdom
Job Posting Job Posting

We are recruiting for several open positions within the School of Computer Science, including in the area of Cybersecurity, and specifically in (applied) cryptography, implementation security, hardware security, and embedded security. Birmingham's School of Computer Science is ranked 3rd in the UK for research output (according to the national REF exercise).

The role offers opportunities to contribute to teaching as well as pursue their own research agenda. This is a permanent position. For more information, please contact Prof. Elisabeth Oswald. The advert closes at the end of September.

Link to apply: https://www.jobs.ac.uk/job/DOI907/assistant-or-associate-professor-in-computer-science-research-and-education

Closing date for applications:

Contact: Elisabeth Oswald m.e.oswald AT bham.ac.uk

More information: https://www.jobs.ac.uk/job/DOI907/assistant-or-associate-professor-in-computer-science-research-and-education

Expand
Graz University of Technology, Austria
Job Posting Job Posting
We are looking for a candidate with proven scientific expertise in research areas related to Cybersecurity and Artificial Intelligence. Areas covering the intersection of Cybersecurity and Artificial Intelligence are of particular interest.

Examples of such intersections include:

  • All research areas related to the Security, Privacy, and Safety of systems that include or that are based on Machine Learning, Federated Learning, or Generative AI
  • All research areas where Machine Learning or Artificial Intelligence is applied to achieve Security, Privacy, or Safety
The successful candidate will cover one of these fields or any other field in Cybersecurity and Artificial Intelligence that complements the existing strengths in the department. The professorship will be part of the Institute of Information Security (ISEC), which is an internationally highly visible research environment with more than 60 researchers in information security. It has been active in this field for almost 40 years and performs research in the following four areas: Cryptology & Privacy, Formal Methods, System Security, and Secure Applications. It is planned to continue expanding the research in Information Security at Graz University of Technology. For this purpose, a new building, the Cybersecurity Campus Graz, will open in 2026.

The new professor will complement the existing strengths in the department and will build an internationally visible group. For this purpose, the position includes a competitive starting package. The sucessful candidate will be an engaged teacher in the Computer Science programs at the Bachelor’s, Master’s, and PhD level, and will actively participate in academic self-administration. At Graz University of Technology, undergraduate and graduate courses in Computer Science are taught in English.

Please send your application via this link:

https://jobs.tugraz.at/en/jobs/6fa9b0bd-0997-c19d-73dc-683fe309b114/apply

Closing date for applications:

Contact: For further questions, please contact Stefan Mangard (stefan.mangard@tugraz.at) or see the full job description here:

https://jobs.tugraz.at/en/jobs/6fa9b0bd-0997-c19d-73dc-683fe309b114

More information: https://jobs.tugraz.at/en/jobs/6fa9b0bd-0997-c19d-73dc-683fe309b114

Expand
Florida Atlantic University, Department of Mathematics and Statistics; Boca Raton, Florida, USA
Job Posting Job Posting
The Department of Mathematics & Statistics at Florida Atlantic University invites applications for a tenure-track position at the assistant professor level in cryptology, starting in August 2026.

Strong candidates in all areas of cryptology will be considered. Preference will be given to candidates with several broad areas of interest in the mathematics of cybersecurity including, but not limited to, symmetric and public-key cryptography, post-quantum cryptography, quantum algorithms in cryptography, or a closely related area. Responsibilities for this position will be research, teaching, and professional service. The successful candidate is expected to apply for and secure external research funding, and actively participate in interdisciplinary programs.

The Department of Mathematics & Statistics is a collegial and research-active department demonstrating excellence in teaching, research, and service. We are home to 26 tenure-track or tenured faculty members, 18 faculty members in non-tenure-track positions, and more than 40 graduate teaching/research assistants from diverse backgrounds. Our department has an established national and international reputation for research innovation through our Center for Cryptology and Information Security (CCIS). FAU is also recognized as a National Center of Academic Excellence in Information Assurance/Cyber Defense Research (CAE-R) since 2019. More information about the department can be found at: http://www.math.fau.edu/

Review of applications will begin November 1, 2025, and will continue until the position is filled.

Minimum Qualifications: Candidates must possess an earned doctorate in mathematics or a closely related discipline at the time of application. Postdoctoral experience is preferred. Candidates should have a strong publication record commensurate with their experience, demonstrated potential for establishing programs of extramurally funded and independent research, and a clear promise of excellent instructional capacity. Candidates should be able to foster and create educational opportunities where all student populations thrive.

Closing date for applications:

Contact: Contact: Dr. Stephen C. Locke, Chair of the Search Committee, (lockes@fau.edu).

More information: https://fau.wd1.myworkdayjobs.com/en-US/FAU/details/Assistant-Professor--Cryptology_REQ20879

Expand
University College Cork, Ireland
Job Posting Job Posting
The Security Research Group at University College Cork (UCC) is looking for two highly motivated PhD students, as part of the "CyberUnite" research project, funded by the Higher Education Authority and hosted at several universities in Ireland and Northern Ireland.

The PhD students will focus on one of the following topics:
  • Quantum Safe Lightweight Cryptography, under the supervision of Dr. Paolo Palmieri
  • Security & Protection of AI Algorithms, under the supervision of Dr. Krishnendu Guha
Candidates should have a background/strong interest in security, cryptography and/or privacy, as well as a good grasp of mathematics. Previous experience in artificial intelligence or post-quantum cryptography is an asset, but is not required. Applicants should hold a good honours undergraduate or Masters degree in computer science, computer engineering, mathematics, or other relevant subject.
The successful applicant will receive a stipend of €25,000 per year for up to four years (subject to successful annual progress reviews) and an annual contribution towards tuition fees. As part of the project, a travel budget is available to present at international conferences. The hired PhDs will be part of the CyberUnite team, and will also have the opportunity to work with the extensive network of national and international research collaborations of the Security Group.

Deadline: September 15

Recruited students will be expected to start in January 2026.

Closing date for applications:

Contact: Candidates are strongly encouraged to informally contact the supervisor by e-mail before applying: Dr. Paolo Palmieri at p.palmieri@cs.ucc.ie for the post-quantum cryptography project, and Dr. Krishnendu Guha at KGuha@ucc.ie for the AI security project.

More information: https://security.ucc.ie/vacancies.html

Expand

05 September 2025

Gilad Asharov, Eliran Eiluz, Ilan Komargodski, Wei-Kai Lin
ePrint Report ePrint Report
Oblivious RAM (ORAM) is a central cryptographic primitive that enables secure memory access while hiding access patterns. Among existing ORAM paradigms, hierarchical ORAMs were long considered impractical despite their asymptotic optimality. However, recent advancements (FutORAMa, CCS'23) demonstrate that hierarchical ORAM-based schemes can be made efficient given sufficient client-side memory. In this work, we present a new hierarchical ORAM construction that achieves practical performance without requiring large local memory.

From a theoretical standpoint, we identify that there is a gap in the literature concerning the asymmetric setting, where the logical word size is asymptotically smaller than the physical memory block size. In this scenario, the best-known construction (OptORAMa, J.\ ACM '23,) turns every logical query into $O(\log N)$ physical memory accesses (quantity known as ``I/O overhead''), whereas the lower bound of Komargodski and Lin (CRYPTO'21) implies that $\Omega(\log N /\log\log N)$ accesses are needed.

We close this gap by constructing an optimal ORAM for the asymmetric setting, achieving an I/O overhead of $O(\log N / \log\log N)$. Our construction features exceptionally small constants (between 1 and 4, depending on the block size) and operates without requiring large local memory. We implement our scheme and compare it to PathORAM (CCS'13) and FutORAMa, demonstrating significant improvement. For 1TB logical memory, our construction obtains $\times 10$-$\times 30$ reduction in I/O overhead and bandwidth compared to PathORAM, and $\times 7$--$\times 26$ improvement over FutORAMa. This improvement applies when those schemes weren't designed to operate on large blocks, as in our settings, and the exact improvement depends on the physical block size and the exact local memory available.
Expand
Thomas Schneider, Huan-Chih Wang, Hossein Yalame
ePrint Report ePrint Report
Energy-efficient edge devices are essential for the widespread deployment of machine learning (ML) services. However, their limited computational capabilities make local model training infeasible. While cloud-based training offers a scalable alternative, it raises serious privacy concerns when sensitive data is outsourced. Homomorphic Encryption (HE) enables computation directly on encrypted data and has emerged as a promising solution to this privacy challenge. Yet, current HE-based training frameworks face several shortcomings: they often lack support for complex models and non-linear functions, struggle to train over multiple epochs, and require cryptographic expertise from end users.

We present HE-SecureNet, a novel framework for privacy-preserving model training on encrypted data in a single-client–server setting, using hybrid HE cryptosystems. Unlike prior HE-based solutions, HE-SecureNet supports advanced models such as Convolutional Neural Networks and handles non-linear operations including ReLU, Softmax, and MaxPooling. It introduces a level-aware training strategy that eliminates costly ciphertext level alignment across epochs. Furthermore, HE-SecureNet automatically converts ONNX models into optimized secure C++ training code, enabling seamless integration into privacy-preserving ML pipeline—without requiring cryptographic knowledge.

Experimental results demonstrate the efficiency and practicality of our approach. On the Breast Cancer dataset, HE-SecureNet achieves a 5.2× speedup and 33% higher accuracy compared to ConcreteML (Zama) and TenSEAL (OpenMined). On the MNIST dataset, it reduces CNN training latency by 2× relative to Glyph (Lou et al., NeurIPS’20), and cuts communication overhead by up to 66× on MNIST and 42× on CIFAR-10 compared to MPC-based solutions.
Expand
MINKA MI NGUIDJOI Thierry Emmanuel
ePrint Report ePrint Report
We introduce the Affine Iterated Inversion Problem (AIIP), a new candidate hard problem for post-quantum cryptography, based on inverting iterated polynomial maps over finite fields. Given a polynomial f ∈ Fq[x] of degree d ≥ 2, an iteration parameter n, and a target y ∈ Fq, AIIP requires finding an input x such that f(n)(x) = y, where f(n) denotes the n-fold composi tion of f. We establish the computational hardness of AIIP through two independent analytical frameworks: first, by establishing a formal connection to the Discrete Logarithm Problem in the Jacobian of hyperelliptic curves of exponentially large genus; second, via a polynomial time reduction to solving structured systems of multivariate quadratic (MQ) equations. The f irst construction provides number-theoretic evidence for hardness by embedding an AIIP in stance into the arithmetic of a high-genus curve, while the second reduction proves worst-case hardness relative to the NP-hard MQ problem. For the quadratic case f(x) = x2 + α, we show that the induced MQ system is heuristically indistinguishable from a random system, and we formalize a sufficient condition for its pseudorandomness under a standard cryptographic assumption. We provide a detailed security analysis against classical and quantum attacks, derive concrete parameters for standard security levels, and discuss the potential of AIIP as a foundation for digital signatures and public-key encryption. This dual hardness foundation, rooted in both algebraic geometry and multivariate algebra, positions AIIP as a versatile and promising primitive for post-quantum cryptography.
Expand
◄ Previous Next ►