Call for Papers: Workshop on Topics in Applied Cryptography (TAC 2023)

3 views
Skip to first unread message

Marco Pernpruner

unread,
Oct 13, 2023, 12:15:34 PM10/13/23
to ias-oppo...@googlegroups.com
Workshop on Topics in Applied Cryptography (TAC 2023)
December 15, 2023 - Rome, Italy
https://easychair.org/cfp/TAC2023

Co-located with the CIFRIS23 conference (https://www.decifris.it/cifris23/).
-----------------------------------------------

This workshop is dedicated to cryptography with a specific application, scenario and/or technology in mind, including but not limited to performance evaluation, implementation issues, and requirements for unusual application scenarios. Purely theoretical results are out of scope.

Applications, protocols, and scenarios in scope include but are not limited to:
* Privacy Enhancing Cryptography, e.g., selective disclosure signatures, accumulators, anonymous credentials, zero-knowledge proofs;
* Partially or fully homomorphic encryption for the cloud;
* Secret sharing and multi-party threshold schemes for decentralisation of trust;
* Cryptography in protocols e.g., TLS, SSH, Double Ratchet, 3DH, OAuth, including contributions, security assessments, or implementations;
* Software libraries implementing cryptography, APIs, and related issues;
* Hardware providing cryptographic services, and related issues, e.g. IoT; smartNICs; security controllers; crypto processors; PUF; re-used, related, or weak keys and certificates; poor RNG;
* Attacks and vulnerabilities: side-channel, fault injection, oracles, key recovery;
* Quantum Key Distribution;
* Cryptography in blockchain infrastructure and decentralized applications.

Important Dates
==============================================================
* Submission deadline: October 23rd, 11:59 pm AOE
* Notification to authors: October 31st

Submission Guidelines
==============================================================
Language: English.

Anonymization / double blind: not required.

Portal: EasyChair (https://easychair.org/conferences/?conf=tac2023)

Length: submissions should consist of at most 2 pages, including bibliography, but short abstracts of half a page are most welcome. Additional material such as presentation slides, links to source code repositories, previously published papers, or reports on work in progress with a significant cryptographic component can also be included. Authors should indicate which parts of a submission are for evaluation purposes only, and which are intended for publication.

Note: successful submissions will be required to provide a 2-page abstract for inclusion in the CIFRIS23 conference proceedings.

Presentation duration:
* Lightning talks (5-10' each)
* Work in progress (15-20' each)
* Demos (15-20' each)

Times are inclusive of audience Q&A.

Lightning talks are intended to put forward recently published results, points of view, requirements for novel or unusual application scenarios - e.g., "it would be nice if there existed a scheme or library to do this (better)", calls for action, and any other topic that can be summarised in no more than 10’ and then discussed with the audience.

Work-in-progress submissions are intended for authors to obtain early, constructive feedback on their work. Submissions by junior authors, including Ph.D. and Master's students, are welcome.

A demonstration proposal should clearly describe the overall architecture of the system or technology to be demonstrated, or the vulnerability being exploited, and one or more demonstration scenarios that describe how the audience will gain an understanding of the underlying technology. Submissions will be evaluated based on motivation and novelty.

Committees
==============================================================
Chairs:
* Silvio Ranise (Fondazione Bruno Kessler and University of Trento)
* Alessandro Tomasi (Fondazione Bruno Kessler)

Program Committee:
* Alessandro Barenghi (Politecnico di Milano)
* Veronica Cristiano (Telsy S.p.A.)
* Andrea Visconti (University of Milan)

--
Le informazioni contenute nella presente comunicazione sono di natura privata e come tali sono da considerarsi riservate ed indirizzate esclusivamente ai destinatari indicati e per le finalità strettamente legate al relativo contenuto. Se avete ricevuto questo messaggio per errore, vi preghiamo di eliminarlo e di inviare una comunicazione all’indirizzo e-mail del mittente.
--
The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential and/or privileged material. If you received this in error, please contact the sender and delete the material.
Reply all
Reply to author
Forward
0 new messages