DeepSec 2025 Talk: Fake News, Fake Pics: Securing Image Provenance in a Post-Quantum World – Maksim Iavich
With quantum computers on the horizon, today’s cryptographic defenses are running out of time. Fake news, deepfakes, and manipulated media already threaten digital trust, and quantum attacks will soon break the few remaining verification systems. Post-Quantum VerITAS is designed to secure digital content in both classical and post-quantum worlds, ensuring that image provenance remains verifiable even against adversaries with quantum capabilities. Our system combines lattice-based hash functions, post-quantum zk-SNARKs, and quantum-resistant digital signatures such as CRYSTALS-Dilithium. Unlike C2PA, which fails when images are modified or quantum attacks render its cryptography obsolete, Post-Quantum VerITAS provides a trustless, scalable, and quantum-secure solution. It enables real-time verification of images even after edits like cropping, resizing, or blurring, without requiring reliance on centralized authorities.
In this talk, we will break down the cryptographic foundations of Post-Quantum VerITAS, demonstrate how it resists both classical and quantum adversaries, and expose the vulnerabilities in existing provenance systems. We will also show how to implement it to protect against misinformation, ensuring that digital authenticity survives the post-quantum era. The quantum threat is coming. Post-Quantum VerITAS is ready.
We asked Maksim a few more questions about his talk.
Please tell us the top 5 facts about your talk.
- Addressing the Threat of Fake Media: In an era dominated by AI-generated content and deepfakes, verifying the authenticity of digital images has become increasingly challenging.
- Introduction of Post-Quantum VerITAS: We present Post-Quantum VerITAS, a cryptographic framework designed to verify the authenticity and history of digital images, ensuring resilience against quantum computing threats.
- Utilization of Advanced Cryptographic Techniques: The framework employs quantum-resistant tools such as lattice-based hashing, modified Poseidon functions, and zk-SNARK proofs to facilitate fast, privacy-preserving verification without relying on trusted third parties.
- Support for Common Image Edits: Post-Quantum VerITAS supports common image edits like cropping or resizing, while proving that the image is derived from a legitimate, signed source.
- Direct Applications: The system offers scalable, post-quantum-ready solutions for image integrity, with direct applications in journalism, social media, and secure digital communication
How did you come up with it? Was there something like an initial spark that set your mind on creating this talk?
The inspiration for this research stemmed from observing the rapid proliferation of manipulated images and deepfakes across social media platforms. During the Russia–Ukraine war and the Israel–Palestine conflict, the challenge of verifying the authenticity of visual content on social media became increasingly difficult. These experiences highlighted the urgent need for a robust solution to authenticate digital images, leading to the development of Post-Quantum VerITAS.
Why do you think this is an important topic?
As digital media becomes more pervasive, the ability to manipulate images has become more accessible, leading to widespread misinformation. The advent of quantum computing further exacerbates this issue by potentially compromising existing cryptographic methods. Ensuring the authenticity of digital images is crucial for maintaining trust in media and safeguarding democratic processes.
Is there something you want everybody to know – some good advice for our readers maybe?
It’s essential to approach digital media with a critical eye. Always consider the source of an image, its context, and if someone has altered it. Tools and frameworks like Post-Quantum VerITAS are steps toward ensuring image authenticity, but individual vigilance plays a pivotal role in combating misinformation.
A prediction for the future – what do you think will be the next innovations or future downfalls when it comes to your field of expertise / the topic of your talk in particular?
The future will probably see the integration of advanced AI and quantum-resistant cryptographic methods to create more sophisticated tools for image verification. However, as these technologies evolve, so will the methods to circumvent them. Continuous innovation and adaptation will be necessary to stay ahead in the battle against digital misinformation.
Dr. Maksim Iavich, he is Ph.D. in mathematics and a professor of computer science. Maksim is professor and the Head of computer science at Caucasus University. Prof. Iavich is a Director of the Cyber Security Center, CST (CU). He is CEO & President of Scientific Cyber Security Association (SCSA). In 2025 Maksim has been working for 3 months as post-quantum cryptographer in Michigan University. Maksim is a cyber computer science and cyber security consultant in Georgian and international organizations. He used to be the invited speaker at international computer science conferences and is the organizer of many cyber security events. He was the key speaker at DeepSec and DefCamp, Hek.si, ManuSec, QITW2025 and many others in 2018-2025 with the talks about cyber security and artificial intelligence. He has many awards in cyber security field. In 2018 he was acknowledged as a best your scientist in computer science by Shota Rustaveli National Foundation and in 2024 he was acknowledged as best scientist at Caucasus University. He was DeepSec scholar, he is Weiser scholar 2025. Maksim is the author of many scientific papers. The topics of the papers are cyber security, cryptography, artificial intelligence, machine learning, mathematical models, 5G security and simulations.