The rump session was broadcast as a live Silverlight stream from the following URL: http://gauchocast.ucsb.edu/Panopto/Pages/Viewer/Default.aspx?id=d34af80d-bdb5-464b-a8ac-2c3adefc5194 Silverlight viewer for Windows: http://www.microsoft.com/silverlight/ Silverlight viewer for Linux (Pipelight): https://launchpad.net/pipelight
The call for submissions has been archived below. During the rump session, slides were gradually made available from presenters who had agreed to have their slides officially online. One additional set of slides was uploaded after the rump session.
Authors | Speaker | Title | Slides | |
---|---|---|---|---|
Crypto 2014 rump session, Tuesday 19 August 2014 | ||||
Session 1 | ||||
19:15 | Juan Garay, Rosario Gennaro | Juan Garay | Program Co-Chairs Report | slides |
19:20 | Jovan Golic | Jovan Golic | Privacy, Security & Trust | slides |
19:22 | Léo Ducas | Léo Ducas | Tetris-based Cryptography: a gateway to serious Crypto | slides |
19:26 | Eri Dimitriadi and Aggelos Kiayias | Aggelos Kiayias | Cryptogramma.com | slides |
19:29 | Christopher D. Nguyen, David Chaum, Alan T. Sherman, Aggelos Kiayias | Christopher D. Nguyen | Public Verifiable Randomness Beacon for Random Sample Elections | slides |
19:33 | Luis Brandao and Rene Peralta | Luis Brandao | Deniable and not self-harming trapdoors | slides |
19:38 | John Kelsey | John Kelsey | NIST VCAT Report and Dual EC DRBG | slides |
19:43 | Andrew Regenscheid | Andrew Regenscheid | NIST Update: Elliptic Curves and More! | slides |
19:48 | Brian LaMacchia, Tolga Acar | Brian LaMacchia | New Cryptography Libraries from Microsoft Research | slides |
19:50 | Mingqiang Wang, Tao Zhan, Haibin Zhang | Haibin Zhang | Bits Security of the CDH Problems over Finite Fields | slides |
19:55 | Daniele Micciancio, Michael Walter | Michael Walter | Fast Lattice Point Enumeration with Minimal Overhead | slides |
20:00 | Michael S. Rogers | Michael S. Rogers | Jobs available | slides |
20:05 | Break | |||
Session 2 | ||||
20:30 | Daniel Genkin, Itamar Pipman, Eran Tromer | Daniel Genkin, Eran Tromer | Just a little of that human touch | slides |
20:37 | Gregor Leander, Ventzi Nikov, Christian Rechberger, Vincent Rijmen | Christian Rechberger | Update on the 10000 Euro PRINCE cipher-breaking challenge: Results of Round-1 | slides |
20:42 | Itai Dinur | Itai Dinur | On the Security of the FX-Construction (feat. PRINCE and PRIDE) | slides |
20:47 | Ronald L. Rivest and Jacob C. N. Schuldt | Ron Rivest | Spritz: a spongy RC4-like stream cipher and hash function | slides |
20:52 | Periklis A. Papakonstantinou, Guang Yang | Guang Yang | Randomness Extraction with Streaming Algorithms | slides |
20:56 | Jean-Jacques Quisquater, Moti Yung | Moti Yung | The graduate acoustic attack: The sound of silence | slides |
21:01 | Sharon Goldberg, Moni Naor, Dimitrios Papadopoulos, Leonid Reyzin, Sachin Vasant and Asaf Ziv | Moni Naor | DNSSEC | slides |
21:06 | Michel Abdalla, Fabrice Benhamouda, and David Pointcheval | David Pointcheval | SPOKE: Simple Password-Only Key Exchange in the Standard Model | slides |
21:11 | Alexandra Boldyreva, Robert Lychev, Cristina Nita-Rotaru | Robert Lychev | How Secure and Quick is QUIC in Presence of Malice? | slides |
21:16 | Gilles Barthe, Edvard Fagerholm, Dario Fiore, Andre Scedrov, Benedikt Schmidt | Edvard Fagerholm | An Exercise in Shooting Yourself in the Foot: Automating the Cryptographer | slides |
21:21 | Juan Garay, Aggelos Kiayias, Nikos Leonardos | Aggelos Kiayias | The Bitcoin Backbone: Analysis and Applications | slides |
21:26 | Vipul Goyal, Silas Richelson, Alon Rosen, Margarita Vald | Silas Richelson | A New Non-Malleable Commitment Scheme | slides |
21:30 | Nigel Smart | TBA | Multiparty illumination | slides |
21:35 | Break | |||
Session 3 | ||||
22:00 | Orr Dunkelman et al. | Orr Dunkelman | Postponing the Deadline of the Best Crypto Competition Ever! | slides |
22:07 | Xiao Shaun Wang and H-T. Hubert Chan and Elaine Shi | Xiao Shaun Wang | Circuit ORAM and on the Tightness of the Goldreich-Ostrovsky ORAM Lower Bound | slides |
22:11 | Xiao Shaun Wang, Kartik Nayak, Chang Liu, T-H. Hubert Chan, Elaine Shi, Emil Stefanov and Yan Huang | Kartik Nayak | Oblivious Data Structures | slides |
22:15 | Numerous | Xiao Shaun Wang | SCVM: An Efficient, Automated RAM Model Secure Computation Framework | slides |
22:20 | Nishanth Chandran, Wutichai Chongchitmate, Juan A. Garay, Shafi Goldwasser, Rafail Ostrovsky, Vassilis Zikas | Wutichai Chongchitmate | Awesome MPC | slides |
22:24 | Tore Frederiksen, Thomas Jakobsen, Jesper Nielsen and Roberto Trifiletti | Tore Frederiksen and Roberto Trifiletti | Introducing TinyLEGO, smaller is sometimes better | slides |
22:29 | Mike Rosulek | Mike Rosulek | An Annotated Bibliography of Practical Secure Computation | slides |
22:31 | Shashank Agrawal, Shweta Agrawal, Manoj Prabhakaran | Manoj Prabhakaran | A Unifying Framework for Computation on Encrypted Data | slides |
22:36 | Craig Gentry, Sergey Gorbunov, Shai Halevi | Shai Halevi | New Graded Multilinear Maps from Lattices | slides |
22:41 | Sanjam Garg, Craig Gentry, Shai Halevi, Mark Zhandry | Mark Zhandry | Fully Secure Attribute Based Encryption from Multilinear Maps | slides |
22:45 | Daniel Apon, Yan Huang, Jonathan Katz, Alex J. Malozemoff | Alex J. Malozemoff | Implementing Cryptographic Program Obfuscation | slides |
22:47 | Dan Boneh, Kevin Lewi, Mariana Raykova, Amit Sahai, Mark Zhandry, Joe Zimmerman | Joe Zimmerman | Order-Revealing Encryption | slides |
22:52 | Esha Ghosh and Olga Ohrimenko and Roberto Tamassia | Esha Ghosh | Verifiable Member and Order Queries on a List in Zero Knowledge | slides |
22:57 | Paul Grubbs | Paul Grubbs | Four minutes of fast talking about order-preserving encryption | slides |
23:00 | Fin! | |||
Announcements, http://www.iacr.org/events/ | ||||
2014.11.24–28: Paris, https://wiki.inria.fr/prosecco/The_Joint_EasyCrypt-F*-CryptoVerif_School_2014 | ||||
2015.03.23–25: TCC 2015, Warsaw, Poland, http://www.iacr.org/workshops/tcc2015/ | ||||
2015.06.02–05: ACNS 2015, New York, USA, http://acns2015.cs.columbia.edu/ |
When did Osvik, Shamir, and Tromer announce AES key extraction in 65 milliseconds? When did Kelsey, Schneier, Vaudenay, and Wagner expose cryptographic plagiarism? When did Alice meet Bob face to face for the first time? The Crypto 2005 rump session!
When did Bleichenbacher announce pencil-and-paper RSA forgeries? When did Cryptico announce a $1000 prize for the best cryptanalysis of Rabbit? When did Callas, Cannoy, and van Someren introduce lettuce-based cryptography? The Crypto 2006 rump session!
When did Biham, Dunkelman, Indesteege, Keller, and Preneel announce successful cryptanalysis of KeeLoq? When did Clark and Sale challenge the cryptographic community to race a rebuilt Colossus? When did Tromer, Ellison, Miller, and Wright present the perfect one-way hash? The Crypto 2007 rump session!
When did Tromer announce successful cryptanalysis of the Gpcode.ak ransomware virus? When did Enright, Rescorla, Savage, Shacham, and Yilek present a factorization of the IACR public key? When did Rescorla, Savage, Shacham, and Spies introduce dryness-rights management? The Crypto 2008 rump session!
When did Petit and Quisquater announce preimages in the SL_2 hash? When did Stevens demonstrate live man-in-the-middle attacks on HTTPS via MD5 collisions? When did Suga introduce UbeHashCoool? The Crypto 2009 rump session!
When did Gentry and Halevi announce FHE cryptanalytic challenges with public keys too large to fit on IBM's web servers? When did the mobile-phone industry open up ZUC for public review? When did Heninger and Shacham present a two-thousand-slide historical review of cryptography? The Crypto 2010 rump session!
When did Bogdanov, Khovratovich, and Rechberger announce biclique cryptanalysis of full AES? When did Peters demonstrate the benefits of Springer's editing? When did Suga introduce the mop construction? The Crypto 2011 rump session!
When did Vaudenay announce successful cryptanalysis of a cryptosystem published at Crypto 2012? When did Matsui offer $1500 to beat a dead FEAL? When did Heninger demonstrate RSA private-key recovery via Google? The Crypto 2012 rump session!
When did Shamir announce a 2^64 attack against 4 steps of the LED-128 block cipher? When did NIST announce a public online service to generate random numbers for you? When did a dozen copies of Keith Alexander burst into song? The Crypto 2013 rump session!
The first Crypto rump session took place in 1981 and was immediately heralded as the most important meeting in cryptography. Each subsequent Crypto rump session has reached a new level of historical significance, outstripped only by the Crypto rump sessions that followed it. The Crypto 2014 rump session will attempt to live up to, and if possible exceed, the exceptionally high standards set by previous Crypto rump sessions; but it relies critically on your contributions! Do you have breaking news, progress reports, or other topics of interest to the cryptographic community? Can you keep your talk short and entertaining? Fill out the submission form and ask for a talk slot!
As an added incentive for putting serious effort into non-serious rump-session talks, the editors of the Journal of Craptology usually promise to invite a paper from the most entertaining rump-session speakers. But we haven't heard from them yet.