Image: Wissenschafts- und Kongresszentrum Darmstadt

Affiliated Events:

Affiliated Events

Venue: karo 5 building at Technische Universität Darmstadt, Karolinenplatz 5, Darmstadt — For more information about how to get there see the travel information.

Schedule: Registration opens at 8:30am. Sessions start at 9:00am (or little earlier for welcome remarks) and run through around 5:30pm, with a lunch break and one coffee break each in the morning and afternoon. — Check the following link for the full Program Overview (last updated: May 18, 2019).

Organizers/Workshop Chairs: Felix Günther (UC San Diego) and Christian Janson (TU Darmstadt)

Saturday — May 18, 2019

Code-based cryptography is the area of research that focuses on the study of cryptosystems based on error-correcting codes, following the seminal work of McEliece and Niederreiter in the late 1970s - early 1980s. These systems have shown no vulnerabilities to quantum attackers and the relevant research branch is widely regarded as one of the most promising in the so-called area of Post-Quantum Cryptography. Current efforts in code-based cryptography are directed at producing fast, secure and efficient schemes. Research in this area has also been fostered by the recent NIST's Post-Quantum Standardization call.

The goal of this two-day workshop is to bring together the community to discuss recent developments, as well as introduce the field to anyone interested in discovering more about this research area. The program includes invited talks, contributed talks and dedicated discussion sessions.

More information on the website of the event.

The CrossFyre Workshop brings together researchers in the field of Cryptography and Information Security to promote their research topics and educate them on gender-related topics. Female participants are kindly invited to give a short presentation of their research topic, or to just attend to get inspired and motivated to pursue their research. Regarding gender-related topics, our aim is to raise awareness among participants on gender-equality, to present the outcome of relevant social studies on the topic, and to discuss possible measures for improving the current situation. We encourage all researchers to join the event regardless of their gender.

We also welcome undergraduate students to this workshop, and strongly encourage supervisors to support their students’ active (all students are encouraged to submit abstracts and give talks during the workshop) or passive (mainly listening) participation.

Note that the event starts on Friday. For more details, please consult the website.

More information on the website of the event.

Blockchain and distributed ledger technologies (DLTs) have emerged as one of the most revolutionary developments in recent years, with the goal of eliminating centralized intermediaries and installing distributed trusted services. They facilitate trustworthy trades and exchanges over the Internet, power cryptocurrencies, ensure transparency for documents, and much more.

Although based on cryptographic techniques at their core, the currently deployed DLTs do not address privacy. Indeed, the very idea of a public ledger that stores a verifiable record of transactions at first appears inherently incompatible with the privacy requirements of many potential applications, which handle sensitive data such as trade secrets and personal information. New cryptographic techniques and protocols are therefore needed to protect the data, facilitate these applications, and make DLTs deliver on their promises.

The purpose of the proposed workshop on Privacy-Enhancing Cryptography in Ledgers is to bring together researchers and practitioners working in cryptography, security, and distributed systems from academia and industry, who are interested in cryptographic techniques for improving the privacy of blockchains and their protocols. The main goal is to foster information exchange between attendees from the different areas, to present new developments in cryptographic schemes and protocols, as well as applications and challenges in order to stimulate both use of new cryptographic techniques to improve DLT-based systems as well as future cryptographic research targeting applications in DLT.

More information on the website of the event.

The challenge of white-box cryptography (WBC) is to develop implementation techniques for cryptographic programs to protect their inner keys against an all-powerful adversary that knows the program and can play with it at will. This area of cryptography has long been overlooked and perceived as "impossible to realize" in spite of a strong industrial demand for reliable construction techniques. With the rise of iO on one hand, the emergence of powerful attack techniques such as DCA on the other, and the accelerated deployment of WBC-based applications on smartphones, the field of WBC is currently at a critical point and has never attracted more attention within the crypto community (academia, industry and gov). With nearly 200 contestants, 100 AES challenge programs and 900 breaks, the WhibOx competition (https://whibox-contest.github.io) run in 2017 has shown that this tremendous interest was largely shared within the community, and could also translate into operational work in building or attacking white-box implementations.

Following the WhibOx 2016 workshop and the WhibOx 2017 competition, we are now moving to a second edition of the workshop and to a second edition of the competition. WhibOx 2019 will be a unique get-together event for the white-box crypto community in its entirety. With talks on all aspects of the subject (theory, attacks, design techniques) and a hands-on session dedicated to attack tools and demos, the workshop will be an opportunity to advance the field and promote its scientific evolution.

More information on the website of the event.

The last few years have seen a global uptake in secure messaging. It is only very recent that billions of users have gained access to some form of secure messaging, through WhatsApp, Facebook Secure Conversations, Signal, and many others. Recently, a new IETF Working Group (MLS) was started to develop an open strongly secure messaging standard in the future. These strongly secure messaging tools build on novel cryptographic constructions, and several theoretical challenges remain for secure messaging, for example in the group setting. Thus, secure messaging is highly interesting for academic research but offers also a unique opportunity to contribute to upcoming new standards.

The Workshop on Secure Messaging will include talks from a range of experts in the field, and aims to strike a balance between cryptographers with a theoretical angle and practitioners with a more practical perspective. The workshop aims to inform its attendees about the state-of-the-art in secure messaging, and help guide the future theoretical developments. By bringing both practitioners and theoreticians the practitioners can inform the cryptographers of real-world constraints and concerns, and vice versa, the cryptographers can offer insights in (im)possibilities and impossibilities.

The workshop on secure messaging aims to inform its participants about the state-of-the-art and facilitate discussions that can drive future research and standards.

More information on the website of the event.

Sunday — May 19, 2019

Code-based cryptography is the area of research that focuses on the study of cryptosystems based on error-correcting codes, following the seminal work of McEliece and Niederreiter in the late 1970s - early 1980s. These systems have shown no vulnerabilities to quantum attackers and the relevant research branch is widely regarded as one of the most promising in the so-called area of Post-Quantum Cryptography. Current efforts in code-based cryptography are directed at producing fast, secure and efficient schemes. Research in this area has also been fostered by the recent NIST's Post-Quantum Standardization call.

The goal of this two-day workshop is to bring together the community to discuss recent developments, as well as introduce the field to anyone interested in discovering more about this research area. The program includes invited talks, contributed talks and dedicated discussion sessions.

More information on the website of the event.

The foundational study of obfuscation has had a huge impact on cryptography, enabling numerous cryptographic applications, many of which were previously unimaginable. However, it remains unclear whether secure obfuscation even exists at all. The goal of the OPACity workshop is to inform researchers on the state-of-the-art candidates, attacks and proofs for obfuscation and to advance research on the topic.

More information on the website of the event.

The topic of quantum algorithms is an area attracting increasing interest and is of particular importance for post-quantum cryptography. In order to build or cryptanalyse proposed quantum-safe schemes, an awareness of applicable quantum algorithms is essential. This is especially relevant given the ongoing NIST post-quantum standardisation process.

This workshop will give an overview of the use of quantum algorithms in cryptanalysis. The program is comprised of invited talks from expert speakers who have worked in the development of quantum algorithms and their application in cryptanalysis. The target audience is cryptographers who would like to learn details of how the various quantum algorithms work as well as how they can be applied in cryptanalysis.

More information on the website of the event.

Despite decades of development of modern cryptography promising to protect our privacy, we live in a golden age of surveillance. Government agencies are collecting more data than ever. Facebook data regarding 87 million users was used by Cambridge Analytica to manipulate elections. Android apps can and do track your location even when you turn off Location History. An Oregon couple reported that their Amazon Echo had recorded a private conversation and sent the recording to someone on their contact list. In the past decade, 176 million health-care records have been reported stolen in the U.S. alone. Regarding protection of user privacy, Apple CEO Tim Cook admits that "the free market is not working". This workshop will feature several talks on the current situation and prospects for the future.

More information on the website of the event.

The Tamarin prover is a state-of-the-art automated security protocol verification tool. It uses multiset rewriting to specify the protocol to be analyzed and uses a subset of first order logic to specify properties. Tamarin has been used to analyze multiple versions of TLS 1.3, the new mobile communication standard 5G, group key agreement protocols, as well as many other protocols (over 30). It supports not only trace properties but also observational equivalence. We have taught classes to master and Ph.D. level students who were then able to complete projects based on analyzing passport authentication (PACE) and key agreement (SIGMA). In this tutorial we will explain the underlying principles, motivate the design choices, and show how to use the tool. The tool is open-source software and further information, including the manual, the source code, and scientific papers are available at http://tamarin-prover.github.io/

More information on the website of the event.

The challenge of white-box cryptography (WBC) is to develop implementation techniques for cryptographic programs to protect their inner keys against an all-powerful adversary that knows the program and can play with it at will. This area of cryptography has long been overlooked and perceived as "impossible to realize" in spite of a strong industrial demand for reliable construction techniques. With the rise of iO on one hand, the emergence of powerful attack techniques such as DCA on the other, and the accelerated deployment of WBC-based applications on smartphones, the field of WBC is currently at a critical point and has never attracted more attention within the crypto community (academia, industry and gov). With nearly 200 contestants, 100 AES challenge programs and 900 breaks, the WhibOx competition (https://whibox-contest.github.io) run in 2017 has shown that this tremendous interest was largely shared within the community, and could also translate into operational work in building or attacking white-box implementations.

Following the WhibOx 2016 workshop and the WhibOx 2017 competition, we are now moving to a second edition of the workshop and to a second edition of the competition. WhibOx 2019 will be a unique get-together event for the white-box crypto community in its entirety. With talks on all aspects of the subject (theory, attacks, design techniques) and a hands-on session dedicated to attack tools and demos, the workshop will be an opportunity to advance the field and promote its scientific evolution.

More information on the website of the event.

Click on the title to see the abstract and on the button to access the website of the event.