Crypto 2014 rump session

This year the rump-session chairs are also helping organize carpools from Crypto (Santa Barbara) down to USENIX (San Diego). Send email to rumpsession at box dot cr dot yp dot to with subject line "carpool" and with the message body explaining what you're offering or requesting (e.g., you have a 4-seat car and are planning to drive down starting 21:00 Wednesday; e.g., you're hoping for a seat after the rump session Tuesday).
The Crypto 2014 rump session took place Tuesday 19 August 2014 from 19:15 PDT to 23:00 PDT. (The IACR Award Ceremony began at 19:00 PDT.) Daniel J. Bernstein and Tanja Lange served as chairs.

The rump session was broadcast as a live Silverlight stream from the following URL: http://gauchocast.ucsb.edu/Panopto/Pages/Viewer/Default.aspx?id=d34af80d-bdb5-464b-a8ac-2c3adefc5194 Silverlight viewer for Windows: http://www.microsoft.com/silverlight/ Silverlight viewer for Linux (Pipelight): https://launchpad.net/pipelight

The call for submissions has been archived below. During the rump session, slides were gradually made available from presenters who had agreed to have their slides officially online. One additional set of slides was uploaded after the rump session.
AuthorsSpeakerTitleSlides
Crypto 2014 rump session, Tuesday 19 August 2014
Session 1
19:15Juan Garay, Rosario GennaroJuan GarayProgram Co-Chairs Reportslides
19:20Jovan GolicJovan GolicPrivacy, Security & Trustslides
19:22Léo DucasLéo DucasTetris-based Cryptography: a gateway to serious Cryptoslides
19:26Eri Dimitriadi and Aggelos KiayiasAggelos KiayiasCryptogramma.comslides
19:29Christopher D. Nguyen, David Chaum, Alan T. Sherman, Aggelos KiayiasChristopher D. NguyenPublic Verifiable Randomness Beacon for Random Sample Electionsslides
19:33Luis Brandao and Rene PeraltaLuis BrandaoDeniable and not self-harming trapdoorsslides
19:38John KelseyJohn KelseyNIST VCAT Report and Dual EC DRBGslides
19:43Andrew RegenscheidAndrew RegenscheidNIST Update: Elliptic Curves and More!slides
19:48Brian LaMacchia, Tolga AcarBrian LaMacchiaNew Cryptography Libraries from Microsoft Researchslides
19:50Mingqiang Wang, Tao Zhan, Haibin ZhangHaibin ZhangBits Security of the CDH Problems over Finite Fieldsslides
19:55Daniele Micciancio, Michael WalterMichael WalterFast Lattice Point Enumeration with Minimal Overheadslides
20:00Michael S. RogersMichael S. RogersJobs availableslides
20:05Break
Session 2
20:30Daniel Genkin, Itamar Pipman, Eran TromerDaniel Genkin, Eran TromerJust a little of that human touchslides
20:37Gregor Leander, Ventzi Nikov, Christian Rechberger, Vincent RijmenChristian RechbergerUpdate on the 10000 Euro PRINCE cipher-breaking challenge: Results of Round-1slides
20:42Itai DinurItai DinurOn the Security of the FX-Construction (feat. PRINCE and PRIDE)slides
20:47Ronald L. Rivest and Jacob C. N. SchuldtRon RivestSpritz: a spongy RC4-like stream cipher and hash functionslides
20:52Periklis A. Papakonstantinou, Guang YangGuang YangRandomness Extraction with Streaming Algorithmsslides
20:56Jean-Jacques Quisquater, Moti YungMoti YungThe graduate acoustic attack: The sound of silenceslides
21:01Sharon Goldberg, Moni Naor, Dimitrios Papadopoulos, Leonid Reyzin, Sachin Vasant and Asaf ZivMoni NaorDNSSECslides
21:06Michel Abdalla, Fabrice Benhamouda, and David PointchevalDavid PointchevalSPOKE: Simple Password-Only Key Exchange in the Standard Modelslides
21:11Alexandra Boldyreva, Robert Lychev, Cristina Nita-RotaruRobert LychevHow Secure and Quick is QUIC in Presence of Malice?slides
21:16Gilles Barthe, Edvard Fagerholm, Dario Fiore, Andre Scedrov, Benedikt SchmidtEdvard FagerholmAn Exercise in Shooting Yourself in the Foot: Automating the Cryptographerslides
21:21Juan Garay, Aggelos Kiayias, Nikos LeonardosAggelos KiayiasThe Bitcoin Backbone: Analysis and Applicationsslides
21:26Vipul Goyal, Silas Richelson, Alon Rosen, Margarita ValdSilas RichelsonA New Non-Malleable Commitment Schemeslides
21:30Nigel SmartTBAMultiparty illuminationslides
21:35Break
Session 3
22:00Orr Dunkelman et al.Orr DunkelmanPostponing the Deadline of the Best Crypto Competition Ever!slides
22:07Xiao Shaun Wang and H-T. Hubert Chan and Elaine ShiXiao Shaun WangCircuit ORAM and on the Tightness of the Goldreich-Ostrovsky ORAM Lower Boundslides
22:11Xiao Shaun Wang, Kartik Nayak, Chang Liu, T-H. Hubert Chan, Elaine Shi, Emil Stefanov and Yan HuangKartik NayakOblivious Data Structuresslides
22:15NumerousXiao Shaun WangSCVM: An Efficient, Automated RAM Model Secure Computation Framework slides
22:20Nishanth Chandran, Wutichai Chongchitmate, Juan A. Garay, Shafi Goldwasser, Rafail Ostrovsky, Vassilis ZikasWutichai ChongchitmateAwesome MPCslides
22:24Tore Frederiksen, Thomas Jakobsen, Jesper Nielsen and Roberto TrifilettiTore Frederiksen and Roberto TrifilettiIntroducing TinyLEGO, smaller is sometimes betterslides
22:29Mike RosulekMike RosulekAn Annotated Bibliography of Practical Secure Computationslides
22:31Shashank Agrawal, Shweta Agrawal, Manoj PrabhakaranManoj PrabhakaranA Unifying Framework for Computation on Encrypted Dataslides
22:36Craig Gentry, Sergey Gorbunov, Shai HaleviShai HaleviNew Graded Multilinear Maps from Latticesslides
22:41Sanjam Garg, Craig Gentry, Shai Halevi, Mark ZhandryMark ZhandryFully Secure Attribute Based Encryption from Multilinear Maps slides
22:45Daniel Apon, Yan Huang, Jonathan Katz, Alex J. MalozemoffAlex J. MalozemoffImplementing Cryptographic Program Obfuscationslides
22:47Dan Boneh, Kevin Lewi, Mariana Raykova, Amit Sahai, Mark Zhandry, Joe ZimmermanJoe ZimmermanOrder-Revealing Encryptionslides
22:52Esha Ghosh and Olga Ohrimenko and Roberto TamassiaEsha GhoshVerifiable Member and Order Queries on a List in Zero Knowledgeslides
22:57Paul GrubbsPaul GrubbsFour minutes of fast talking about order-preserving encryptionslides
23:00Fin!
Announcements, http://www.iacr.org/events/
2014.11.24–28: Paris, https://wiki.inria.fr/prosecco/The_Joint_EasyCrypt-F*-CryptoVerif_School_2014
2015.03.23–25: TCC 2015, Warsaw, Poland, http://www.iacr.org/workshops/tcc2015/
2015.06.02–05: ACNS 2015, New York, USA, http://acns2015.cs.columbia.edu/

Call for submissions (archived)

When did Wang announce collisions in MD4, MD5, HAVAL-128, and RIPEMD? When did NIST announce the withdrawal of the Data Encryption Standard? When did van Someren introduce oblivious transfers of zero knowledge? The Crypto 2004 rump session!

When did Osvik, Shamir, and Tromer announce AES key extraction in 65 milliseconds? When did Kelsey, Schneier, Vaudenay, and Wagner expose cryptographic plagiarism? When did Alice meet Bob face to face for the first time? The Crypto 2005 rump session!

When did Bleichenbacher announce pencil-and-paper RSA forgeries? When did Cryptico announce a $1000 prize for the best cryptanalysis of Rabbit? When did Callas, Cannoy, and van Someren introduce lettuce-based cryptography? The Crypto 2006 rump session!

When did Biham, Dunkelman, Indesteege, Keller, and Preneel announce successful cryptanalysis of KeeLoq? When did Clark and Sale challenge the cryptographic community to race a rebuilt Colossus? When did Tromer, Ellison, Miller, and Wright present the perfect one-way hash? The Crypto 2007 rump session!

When did Tromer announce successful cryptanalysis of the Gpcode.ak ransomware virus? When did Enright, Rescorla, Savage, Shacham, and Yilek present a factorization of the IACR public key? When did Rescorla, Savage, Shacham, and Spies introduce dryness-rights management? The Crypto 2008 rump session!

When did Petit and Quisquater announce preimages in the SL_2 hash? When did Stevens demonstrate live man-in-the-middle attacks on HTTPS via MD5 collisions? When did Suga introduce UbeHashCoool? The Crypto 2009 rump session!

When did Gentry and Halevi announce FHE cryptanalytic challenges with public keys too large to fit on IBM's web servers? When did the mobile-phone industry open up ZUC for public review? When did Heninger and Shacham present a two-thousand-slide historical review of cryptography? The Crypto 2010 rump session!

When did Bogdanov, Khovratovich, and Rechberger announce biclique cryptanalysis of full AES? When did Peters demonstrate the benefits of Springer's editing? When did Suga introduce the mop construction? The Crypto 2011 rump session!

When did Vaudenay announce successful cryptanalysis of a cryptosystem published at Crypto 2012? When did Matsui offer $1500 to beat a dead FEAL? When did Heninger demonstrate RSA private-key recovery via Google? The Crypto 2012 rump session!

When did Shamir announce a 2^64 attack against 4 steps of the LED-128 block cipher? When did NIST announce a public online service to generate random numbers for you? When did a dozen copies of Keith Alexander burst into song? The Crypto 2013 rump session!

The first Crypto rump session took place in 1981 and was immediately heralded as the most important meeting in cryptography. Each subsequent Crypto rump session has reached a new level of historical significance, outstripped only by the Crypto rump sessions that followed it. The Crypto 2014 rump session will attempt to live up to, and if possible exceed, the exceptionally high standards set by previous Crypto rump sessions; but it relies critically on your contributions! Do you have breaking news, progress reports, or other topics of interest to the cryptographic community? Can you keep your talk short and entertaining? Fill out the submission form and ask for a talk slot!

As an added incentive for putting serious effort into non-serious rump-session talks, the editors of the Journal of Craptology usually promise to invite a paper from the most entertaining rump-session speakers. But we haven't heard from them yet.


There is also a non-rump part of Crypto 2014. The non-rump part has its own web pages, including its own program. Warning: These links are provided purely for informational purposes. The rump-session chairs cannot guarantee the quality of the non-rump part of Crypto 2014.