Crypto 2015 rump session

The Crypto 2015 rump session took place Tuesday 18 August 2015 from 19:15 PDT to 22:50 PDT. (Actually, it started several minutes late: the IACR Award Ceremony began at 19:00 PDT and went over its scheduled time despite being run by a Swiss.) Daniel J. Bernstein and Tanja Lange served as chairs.

The call for submissions has been archived below. Slides were gradually made available during the rump session from presenters who agreed to have their slides officially online. Unfortunately, the usual webcast and recording mechanisms were not provided, but there are at least some video recordings, and rumors of more comprehensive audio recordings.

AuthorsSpeakerTitleSlides
Crypto 2015 rump session, Tuesday 18 August 2015
Session 1
19:15Jon Callas, Tamzen Cannoy, Nicko Van SomerenTamzen CannoyRump Session Adult Beverage Imbibing Gameslides
19:18Rosario Gennaro, Matt RobshawRosario GennaroCrypto 2015 Program Co-Chairs Reportslides
19:22Daniel J. BernsteinDaniel J. BernsteinFinancial reportslides
19:25Yevgeniy DodisYevgeniy DodisOn the Future of IACR conferences and journalsslides
19:30Jean-Jacques QuisquaterJean-Jacques QuisquaterCRYPTO in 2030slides
19:35Whitfield DiffieWhitfield DiffieBreaking teleprinter ciphers at Bletchley Park finally publishedslides
19:36Hovav ShachamHovav ShachamEnjoy the Wi-Fi!
19:41Alexander Russell, Qiang Tang, Moti Yung, Hong-Sheng ZhouMoti YungCliptography: Clipping the Power of Kleptographic Attacksslides
19:48Abelson, Anderson, Bellovin, Benaloh, Blaze, Diffie, Gilmore, Green, Neumann, Landau, Rivest, Schiller, Schneier, Specter, WeitznerRivestKeys Under Doormatsslides
19:53Greg Rose, Yehuda LindellGreg RoseYou think your government is nuts? Petition the Australian Government!slides
19:58Oscar Garcia-MorchonOscar Garcia-MorchonThe HIMMO Contestslides
20:03Eran TromerEran TromerIO obfuscationslides
20:10Break
Session 2
20:40Alex Halderman and Nadia HeningerNadia HeningerIndiscreet tweetsslides
20:47John KelseyJohn KelseyWhat's Up with SHA3slides
20:54Pierre KarpmanPierre KarpmanThe Real SHA-2,3,...slides
20:59Daniel J. Bernstein, Peter Schwabe, Gilles Van AsscheDaniel J. BernsteinIs SHA-3 too complicated?slides
21:02Tor HellesethTor HellesethArctic Crypt - A new crypto world recordslides
21:04Alex Biryukov, Léo Perrin, Aleksei UdovenkoLéo PerrinThe Secret Structure of the S-Box of Streebog, Kuznechik and Stribobslides
21:08Achiya Bar-OnAdi ShamirMaking a Best Paper Bester: Improved Attacks on Full MISTY1slides
21:13Mike HamburgMike HamburgSTROBE lite protocol framework for lazy peopleslides
21:18Jon CallasJon CallasSecure multitrack computationslides
21:22Biryukov, Dinu, Groszschadl, Khovratovich, Le Corre, PerrinPerrinThe ACRYPT project: Lightweight Cryptography for the Internet of Thingsslides
21:25Derek AtkinsDerek AtkinsA Lightweight, Highly Performant Public Key Exchangeslides
21:30NetscapeNetscape500 bitsslides
21:35Break
Session 3
22:05Daniel Genkin, Lev Pachmanov, Itamar Pipman, Eran TromerDaniel Genkin, Eran TromerPITA: Breaking Breadslides
22:12Magnus Find and Rene PeraltaMagnus FindMultiplying faster than Danslides
22:17Josh Benaloh and many, many othersJosh BenalohConsensus Report on End-to-End Verifiable Internet Votingslides
22:22David ChaumDavid ChaumRandom-Sample Voting
22:25Michele Ciampi, Giuseppe Persiano, Alessandra Scafuro, Luisa Siniscalchi, Ivan ViscontiIvan ViscontiImproved OR Composition of Sigma-Protocols
22:29Jeremiah Blocki, Hong-Sheng ZhouHong-Sheng ZhouHumanCoinslides
22:33Eric Miles, Amit Sahai, Mor WeissMor WeissProtecting Obfuscation Against Arithmetic Attacksslides
22:36Prabhanjan Ananth, Abhishek Jain, Amit SahaiPrabhanjan AnanthIndistinguishability Obfuscation from Non Compact Functional Encryptionslides
22:40Vipul Goyal, Aayush Jain and Dakshita KhuranaDakshita KhuranaWitness Signatures and Non-Malleable MIPsslides
22:45Aloni Cohen, Justin Holmgren, Ryo Nishimaki, Vinod Vaikuntanathan, Daniel WichsAloni CohenCoffee Stainsslides
22:48Nigel SmartNigel SmartTwo Meetings: RWC 2016 and Real-World-MPCslides
22:50Fin!
Announcements, http://www.iacr.org/events/
2015.09.28--29: DIAC 2015, Singapore, http://www1.spms.ntu.edu.sg/~diac2015/
2015.09.30--10.03: ASK 2015, Singapore, http://www1.spms.ntu.edu.sg/~ask/2015/

Call for submissions (archived)

When did Wang announce collisions in MD4, MD5, HAVAL-128, and RIPEMD? When did NIST announce the withdrawal of the Data Encryption Standard? When did van Someren introduce oblivious transfers of zero knowledge? The Crypto 2004 rump session!

When did Osvik, Shamir, and Tromer announce AES key extraction in 65 milliseconds? When did Kelsey, Schneier, Vaudenay, and Wagner expose cryptographic plagiarism? When did Alice meet Bob face to face for the first time? The Crypto 2005 rump session!

When did Bleichenbacher announce pencil-and-paper RSA forgeries? When did Cryptico announce a $1000 prize for the best cryptanalysis of Rabbit? When did Callas, Cannoy, and van Someren introduce lettuce-based cryptography? The Crypto 2006 rump session!

When did Biham, Dunkelman, Indesteege, Keller, and Preneel announce successful cryptanalysis of KeeLoq? When did Clark and Sale challenge the cryptographic community to race a rebuilt Colossus? When did Tromer, Ellison, Miller, and Wright present the perfect one-way hash? The Crypto 2007 rump session!

When did Tromer announce successful cryptanalysis of the Gpcode.ak ransomware virus? When did Enright, Rescorla, Savage, Shacham, and Yilek present a factorization of the IACR public key? When did Rescorla, Savage, Shacham, and Spies introduce dryness-rights management? The Crypto 2008 rump session!

When did Petit and Quisquater announce preimages in the SL_2 hash? When did Stevens demonstrate live man-in-the-middle attacks on HTTPS via MD5 collisions? When did Suga introduce UbeHashCoool? The Crypto 2009 rump session!

When did Gentry and Halevi announce FHE cryptanalytic challenges with public keys too large to fit on IBM's web servers? When did the mobile-phone industry open up ZUC for public review? When did Heninger and Shacham present a two-thousand-slide historical review of cryptography? The Crypto 2010 rump session!

When did Bogdanov, Khovratovich, and Rechberger announce biclique cryptanalysis of full AES? When did Peters demonstrate the benefits of Springer's editing? When did Suga introduce the mop construction? The Crypto 2011 rump session!

When did Vaudenay announce successful cryptanalysis of a cryptosystem published at Crypto 2012? When did Matsui offer $1500 to beat a dead FEAL? When did Heninger demonstrate RSA private-key recovery via Google? The Crypto 2012 rump session!

When did Shamir announce a 2^64 attack against 4 steps of the LED-128 block cipher? When did NIST announce a public online service to generate random numbers for you? When did a dozen copies of Keith Alexander burst into song? The Crypto 2013 rump session!

When did Genkin and Tromer demonstrate a side-channel attack through a sausage? When did Rivest and Schuldt announce another RC4-like stream cipher? When did Eve learn to look on the bright side of DES? The Crypto 2014 rump session!

The first Crypto rump session took place in 1981 and was immediately heralded as the most important meeting in cryptography. Each subsequent Crypto rump session has reached a new level of historical significance, outstripped only by the Crypto rump sessions that followed it. The Crypto 2015 rump session will attempt to live up to, and if possible exceed, the exceptionally high standards set by previous Crypto rump sessions; but it relies critically on your contributions! Do you have breaking news, progress reports, or other topics of interest to the cryptographic community? Can you keep your talk short and entertaining? Fill out the submission form and ask for a talk slot!

As an added incentive for putting serious effort into non-serious rump-session talks, the editors of the Journal of Craptology usually promise to invite a paper from the most entertaining rump-session speakers. But we haven't heard from them yet.


There is also a non-rump part of Crypto 2015. The non-rump part has its own web pages, including its own program. Warning: These links are provided purely for informational purposes. The rump-session chairs cannot guarantee the quality of the non-rump part of Crypto 2015.