December 29, 2004

FC'05 programme - announced

Stuart Schechter sent out the FC05 programme announcement just now, and it includes a text version of the programme, so here it is. The programme looks pretty good this year, with some varied stuff away from the "pure crypto" legacy of prior FC conferences.

For those who don't know, FC is a fun conference, with a lot of 'beach time' due to the locations. Good mixing opportunities are had by all.



The program and preliminary schedule can be found at:
http://www.ifca.ai/fc05/program.html

An official call for participation will be sent out as soon as
registration is open. (We expect this to be early next week.)

If you've yet to make travel arrangements, I would encourage you to stay
in Dominica on Thursday night (3/3) or longer to avoid a rush to the airport
after the morning program. In the past, attendees who have stayed after the
conference have found that this is an excellent time to meet with others.


Keynote Speakers
================

Lynne Coventry (NCR)
Bezalel Gavish (Southern Methodist University)

Panel Sessions
==============

Financial Technology in the Developing World
Allan Friedman (Harvard) - Organizer
Alessandro Acquisti (CMU)
H William Burdett, Jr. (Foley & Lardner, LLP)
Jon Peha (CMU)

Phishing
Steve Myers (Indiana University) - Organizer
Drew Dean (SRI)
Stuart Stubblebine (Stubblebine Research Labs)
Richard Clayton (Cambridge, UK)
Markus Jakobsson (Indiana University CACR)

Research Papers
===============

Fraud within Asymmetric Multi-Hop Cellular Networks
Gildas Avoine (EPFL, Lausanne, Switzerland)

Information-Theoretic Security Analysis of Physical Uncloneable Functions
P. Tuyls
B. Skoric
S. Stallinga
A.H. Akkermans
W. Ophey (Philips Research Laboratories, The Netherlands)

Views, Reactions and Impact of Digitally-Signed Mail in e-Commerce.
Simson L. Garfinkel
Jeffrey I. Schiller
Erik Nordlander (MIT)
David Margrave (Amazon.com)
Robert C. Miller (MIT)

Identity-based Partial Message Recovery Signatures
(or How to Shorten ID-based Signatures)
Fangguo Zhang (Sun Yat Sen University, P.R.China)
Yi Mu
Willy Susilo (University of Wollongong, Australia)

How to Non-Interactively Update a Secret
Eujin Goh (Stanford University)
Philippe Golle (Palo Alto Research Center)

Interactive Diffie-Hellman Assumptions with Applications
to Password-Based Authentication
Michel Abdalla
David Pointcheval (Ecole Normale Superieure)

Achieving Fairness in Private Contract Negotiation
Keith Frikken
Mikhail Atallah (Purdue University)

Protecting Secret Data from Insider Attacks
David Dagon
Wenke Lee
Richard Lipton (Georgia Tech)

RFID Traceability A Multilayer Problem
Gildas Avoine
Philippe Oechslin (EPFL Lausanne Switzerland)

A User-Friendly Approach to Human Authentication of Messages
Jeff King
Andre dos Santos (Georgia Tech)

Countering Identity Theft through Digital Uniqueness,
Location Cross-Checking, and Funneling
P.C. van Oorschot (Carleton University)
S. Stubblebine (Stubblebine Research Labs)

Policy-Based Cryptography and Applications
Walid Bagga
Refik Molva (Eurecom)

A Privacy Protecting Coupon System
Liqun Chen (HP Laboratories)
Matthias Enzmann (Fraunhofer SIT)
Ahmad-Reza Sadeghi (University of Bochum)
Markus Schneider (Fraunhofer SIT)
Michael Steiner (IBM T.J. Watson)

Analysis of a Multi-Party Fair Exchange Protocol and Formal
Proof of Correctness in the Strand Space model
Steve Kremer
Aybek Mukhamedov
Eike Ritter (University of Birmingham, UK)

Secure Biometric Authentication for Weak Computational Devices
Mikhail J. Atallah
Keith B. Frikken (Purdue)
Michael T. Goodrich (UC Irvine)
Roberto Tamassia (Brown)

Small Coalitions Cannot Manipulate Voting
Edith Elkind (Princeton University)
Helger Lipmaa (Helsinki University of Technology)

Efficient Privacy-Preserving Protocols for Multi-Unit Auctions
Felix Brandt (Stanford)
Tuomas Sandholm (Carnegie Mellon University)

Risk Assurance for Hedge Funds using Zero Knowledge Proofs
Michael Szydlo (RSA Security/Independent)

Testing Disjointness of Private Datasets
Aggelos Kiayias (University of Connecticut)
Antonina Mitrofanova (Rutgers University)

Time Capsule Signature
Yevgeniy Dodis (NYU)
Dae Hyun Yum (POSTECH)

Probabilistic Escrow of Financial Transactions
with Cumulative Threshold Disclosure
Stanislaw Jarecki (UC Irvine)
Vitaly Shmatikov (UT Austin)

Approximation in Message Authentication
Giovanni Di Crescenzo
Richard Graveman (Telcordia)
Gonzalo Arce
Renwei Ge (U Delaware)

Systems & Applications Presentations
====================================

Securing Sensitive Data with the Ingrian DataSecure Platform
Andrew Koyfman (Ingrian Networks)

Ciphire Mail Email Encryption
Lars Eilebrecht (Ciphire Labs)

Posted by iang at December 29, 2004 12:10 PM | TrackBack
Comments

So here's my gripe. Why, in this day and age, are there no links to these papers in this announcement? Okay, maybe not all of them are finished yet. But some surely are. I can Google the authors and probably find at least half available on the web in some form, but it's a lot of work!

Did you see the Slashdot today on the Creative Commons for science, http://science.slashdot.org/science/04/12/29/1528243.shtml? Publishing on paper is utterly passe, and Springer's online sight is locked up tight. It's annoying that I have to set up an unauthorized proxy at the uni so that I can access crypto proceedings. It's time for these conferences to stand up to Springer and demand the right to publish online proceedings. See the Foresight Institute (the nanotech people) for an example of how to run a conference with a real commitment to making the data accessible.

Posted by: Cypherpunk at December 29, 2004 09:00 PM

LOL ... don't get me started! Yes, FC has struggled all its life after the first one as another crypto-academic conference. In part my http://iang.org/papers/fc7.html paper was about that: "it's not just about crypto, guys..." This year they seem to have some non-crypto thought in there, but most years the papers have been very very academic-crypto.

The issue with publication is that Springer-Verlag offers the proceedings "for free" in exchange for the copyright, or at least the copyright captured where it can use it. Having the proceedings published in Springer-Verlag is very important to the academics, who get promoted on the number of papers they get published. The fact that it isn't at all important and is in fact detracting to the commercial / internet cypherpunky open source / governmental sectors, doesn't really enter into the equation.

I and a bunch of mates ran a successful couple of conferences called EFCE which were strongly open-source / cypherpunky. They were demo-or-die conferences, but they had no papers and no proceedings at all. I think for the middle ground where people are interested in having something "published" then something like a net journal might fit the bill.

There was one, the Journal of Internet Banking and Commerce or somesuch, which was quite good and widely read. Huh I thought it wasn't going but it seems well alive... http://www.arraydev.com/commerce/JIBC/current.asp .. I must have lost my subscription. Also occasionally First Monday has something of interest.

Posted by: Iang at December 30, 2004 05:22 AM

It shouldn't mean anything more for a conference to have its proceedings published by Springer than to have them published online. Getting into Crypto or Eurocrypt will still be prestigious, and similarly for the other conferences. The important thing is the peer review and the competition to get accepted. I can't see that the publishing medium really counts for anything. And if it did in the past, that time is quickly disappearing.

Here's another gripe, while I've got the soapbox handy. Panel discussions are fine for the handful of people who hear them, but all too often there is no record made. Today you might hope for a couple of blog entries at best. These discussions should be recorded and put online somewhere. Disk space and web addresses are so cheap that there is no excuse for panels not to be made available to the wider community. If these academic conferences are truly devoted to the dissemination of learning and the advancement of knowledge, measures such as these can no longer be ignored.

Take a look at this recent physics conference, http://online.itp.ucsb.edu/online/kitp25/. Every panel and talk is available in video, and the slides as well are up. This is a cheap way to preserve this invaluable information and make it available to a large audience. How can it not be worth a few dollars a year?

Posted by: Cypherpunk at December 30, 2004 01:23 PM
Post a comment









Remember personal info?






Hit preview to see your comment as it would be displayed.