The 3rd ACM ASIA Public-Key Cryptography Workshop (ASIAPKC 2016)

  May 30, 2016, Xi'an, China

held in conjunction with The 11th ACM Asia Conference on Computer and Communications Security (AsiaCCS 2016)

Call For Paper

ASIAPKC 2016 Proceedings: (See ACM Digital Library and DBLP)

Public key cryptography plays an essential role in ensuring many security properties required in data processing of various kinds. The theme of this workshop is novel public key cryptosystems for solving a wide range of real-life application problems. This workshop solicits original contributions on both applied and theoretical aspects of public key cryptography. The 1st ASIAPKC (ASIAPKC 2013, DBLP) has been held in Hangzhou, China, and the 2nd ASIAPKC (ASIAPKC 2014, DBLP) has been held in Kyoto, Japan. The 3rd ASIAPKC (ASIAPKC 2016) will be held in Xi’an, China, in conjunction with AsiaCCS 2016 (Web).

As in the previous ASIAPKC series, the proceedings of ASIAPKC 2016 will be published by ACM Press and appear in ACM digital library.

Topics of interest to the workshop include, but are not limited to:

  • Applied public-key cryptography for solving emerging application problems
  • Provably-secure public-key primitives and protocols
  • Key management for, and by, public-key cryptosystems
  • Privacy-preserving cryptographic computations
  • Two-party and multi-party computations
  • Homomorphic public-key cryptosystems
  • Attributed-based and functional public-key cryptography
  • Digital signatures with special properties
  • System security properties of public-key cryptography
  • Post-quantum public-key cryptography
  • Fast implementation of public-key cryptosystems
  •  
  •  




Contact E-mail: asiapkc2016(at)ml(dot)nict(dot)go(dot)jp

Important Dates

   

Submission due: Dec. 21, 2015 Jan. 15, 2016

Notification: Feb. 15, 2016 Feb. 29, 2016

Proceedings version due: Mar. 1, 2016 Mar. 15, 2016

ASIAPKC workshop: May 30, 2016

Submission

   

Submission Page: https://easychair.org/conferences/?conf=asiapkc2016

Instructions for authors:

Submission must be written in English. Submitted papers must be no longer than 10 pages excluding references and appendices, and no longer than 12 pages in total. Committee members are not obligated to read appendices, and a paper must be intelligible without the appendices. Submitted papers must be in the double-column ACMSIG Proceedings format (http://www.acm.org/sigs/publications/proceedings-templates, both Option 1 and Option 2 on the page are fine) with page numbers marked. No changes to margins, spacing, or font sizes are allowed from those specified by the style file. The workshop reserves the right to request the source files for a submission to verify compliance with these requirements. Submitted papers must be PDF files.

Submitted papers must be appropriately anonymized. No information about author's name should be identifiable from the paper (including abstract, related work, references). When citing one's own previous work, third person should be used. Submitted papers must not substantially overlap papers that have been published or are simultaneously submitted to a journal, conference or workshop. Simultaneous submission of the same work is prohibited. Authors of accepted papers must guarantee that their papers will be presented at the workshop. Note that for attending ASIAPKC 2016, please make a registration for AsiaCCS 2016. The Program Committee reserves the right to reject any paper that does not abide by the rules without considering its technical merits.

Camera Ready

   

Instructions to Authors: http://www.sheridanprinting.com/typedept/asiapkc.htm

Organizers

   
Program Co-Chairs  
Keita Emura National Institute of Information and Communications Technology (NICT), Japan
Goichiro Hanaoka National Institute of Advanced Industrial Science and Technology (AIST), Japan
Rui Zhang Chinese Academy of Sciences (CAS), China
   
Program Committee
 
Nuttapong Attrapadung AIST, Japan
Joonsang Baek Khalifa University of Science, UAE
Christina Brzuska Microsoft, USA
Sherman S.M. Chow Chinese University of Hong Kong, Hong Kong
Keita Emura (co-chair) NICT, Japan
Goichiro Hanaoka (co-chair) AIST, Japan
Qiong Huang South China Agriculture University, China
Tibor Jager Horst Görtz Institute for IT Security, Germany
Miroslaw Kutylowski Wroclaw University of Technology, Poland
Kaitai Liang Aalto University, Finland
Feng-Hao Liu Florida Atlantic University, USA
Shengli Liu Shanghai Jiaotong University, China
Xianhui Lu CAS, China
Mark Manulis University of Surrey, UK
Takahiro Matsuda AIST, Japan
Miyako Ohkubo NICT, Japan
Baodong Qin Southwest University of Science and Technology, China
Mohammad Shahriar Rahman KDDI R&D Laboratories Inc., Japan
Jacob Schuldt AIST, Japan
Jae Hong Seo Myongji University, Korea
Ron Steinfeld Monash University, Australia
Willy Susilo Wollongong University, Australia
Mehdi Tibouchi NTT Secure Platform Laboratories, Japan
Damien Vergnaud École normale supérieure, France
Ivan Visconti University of Salerno, Italy
Jian Weng Jinan University, China
Kazuki Yoneyama Ibaraki University, Japan
Rui Zhang (co-chair) CAS, China
Yunlei Zhao Fudan University, China
   

Program

   
08:55--09:00 Welcome from Chairs : Keita Emura (NICT)
   
Session 1 (MPC and PIR): Chair: Keita Emura (NICT)
09:00--9:25 Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge
  Johannes Buchmann (TU Darmstadt, Germany), Niklas Büscher (TU Darmstadt, Germany), Florian Goepfert (TU Darmstadt, Germany), Stefan Katzenbeisser (TU Darmstadt, Germany), Juliane Krämer (TU Darmstadt, Germany), Daniele Micciancio (University of California, San Diego, USA), Sander Siim (University of Tartu & Cybernetica AS, Estonia), Christine van Vredendaal (Technische Universiteit Eindhoven, Netherlands), and Michael Walter (University of California, San Diego, USA)
09:25--9:50 An Implementation of Non-Uniform Shuffle for Secure Multi-Party Computation
  Akihiro Nishimura (Tohoku University, Japan), Yu-Ichi Hayashi (Tohoku University, Japan), Takaaki Mizuki (Tohoku University, Japan), and Hideaki Sone (Tohoku University, Japan)
09:50--10:15 Cryptanalysis of a Fast Private Information Retrieval Protocol
  Jiayang Liu (Tsinghua Universtiy, China) and Jingguo Bi (Tsinghua Universtiy, China)
   
10:15--10:45 Break
   
Session 2 (Authentication and ECC), Chair: Rui Zhang (CAS)
10:45--11:10 Blind Password Registration for Verifier-based PAKE
  Franziskus Kiefer (Mozilla Inc., Germany) and Mark Manulis (University of Surrey, UK)
11:10--11:35 Refining Identification Scheme based on Isomorphism of Polynomials with Two Secrets: a New Theoretical and Practical Analysis
  Bagus Santoso (The University of Electro-Communications, Japan)
11:35--12:00 Key compression for isogeny-based cryptosystems
  Reza Azarderakhsh (RIT, USA), David Jao (University of Waterloo, Canada), Kassem Kalach (University of Waterloo, Canada), Brian Koziel (RIT, USA), and Christopher Leonardi (University of Waterloo, Canada)
12:00--12:25 Improved Atomicity to prevent HCCA on NIST curves
  Poulami Das (IIT Kharagpur, India), Debapriya Basu Roy (IIT Kharagpur, India), and Debdeep Mukhopadhyay (IIT Kharagpur, India)
   
12:25--12:30 Closing from Chairs : Rui Zhang (CAS)