WAHC 2020 – 8th Workshop on Encrypted Computing & Applied Homomorphic Cryptography

Virtual Corona Edition, Dec 15, 2020
Webex Event

Proceedings:
HomomorphicEncryption.org Consortium doi.org/10.25835/0072999
ISBN 978-3-00-067798-4

DATES

Submission Deadline: Nov 8, 2020
Acceptance Notice: Nov 24, 2020
Camera Ready Due: Dec 1,2020
Workshop: Dec 15, 2020 | 14-17h35 UTC

AGENDA

Tuesday December 15, 2020  |  14h UTC – 17h35 UTC

14h00 UTC: Welcome

14h05-14h30 UTC: Tabitha Ogilvie, Rachel Player and Joe Rowell. Improved privacy-preserving training using fixed-Hessian minimisation. PaperSlides.

14h35-15h00 UTC: Eric Crockett. A Low-Depth Homomorphic Circuit for Logistic Regression Model Training. Paper.

15h05-15h30 UTC: Jan Pennekamp, Patrick Sapel, Ina Berenice Fink, Simon Wagner, Sebastian Reuter, Christian Hopmann, Klaus Wehrle and Martin Henze. Revisiting the Privacy Needs of Real-World Applicable Company Benchmarking. PaperSlides.

15h35-16h00 UTC: Cheng Chen, Nicholas Genise, Daniele Micciancio, Yuriy Polyakov and Kurt Rohloff. Implementing Token-Based Obfuscation under (Ring) LWE. PaperSlides.

16h05-16h45 UTC (demo): Ilaria Chillotti, Marc Joye, Damien Ligier, Jean-Baptiste Orfila and Samuel Tap. CONCRETE: Concrete Operates oN Ciphertexts Rapidly by Extending TfhE. Paper.

16h50-17h35 UTC (demo): Christian Mouchet, Jean-Philippe Bossuat, Juan Troncoso-Pastoriza and Jean-Pierre Hubaux. Lattigo: a Multiparty Homomorphic Encryption Library in Go. PaperSlides.

SCOPE AND TOPICS

Secure computation is becoming a key feature of future information systems. Distributed network applications and cloud architectures are at danger because lots of personal consumer data is aggregated in all kinds of formats and for various purposes. Industry and consumer electronics companies are facing massive threats like theft of intellectual property and industrial espionage. Public infrastructure has to be secured against  sabotage and manipulation. A possible solution is encrypted computing: Data can be processed on remote, possibly insecure resources, while program code and data is encrypted all the time. This allows to outsource the computation of confidential information independently from the trustworthiness or the security level of the remote system. The technologies and techniques discussed in this workshop are a key to extend the range of applications that can be securely outsourced.

The goal of the workshop is to bring together researchers with practitioners and industry to present, discuss and to share the latest progress in the field. We want to exchange ideas that address real-world problems with practical approaches and solutions.

AUDIENCE

Professionals, researchers and practitioners in the area of computer security and applied cryptography with an interest in practical applications of homomorphic encryption, encrypted computing, functional encryption and secure function evaluation, private information retrieval and searchable encryption.

TOPICS
  • Software architectures for encrypted applications
  • Platform and system integration for encrypted applications
  • Algorithmic primitives for encrypted applications
  • Hybrid (partly encrypted) applications
  • Hardware implementations of encrypted computing
  • Implementation of homomorphic encryption schemes and multiparty computation
  • Practical performance evaluations of encrypted computing
  • Practical aspects of functional encryption
  • Privacy-preserving set operations
  • Secure information sharing
  • Circuit transformation of algorithms
  • Obfuscation techniques
  • Encrypted search schemes
  • Encrypted e-payment solutions
  • Encrypted financial transactions
  • Encrypted applications in bio-informatics
  • Encrypted computing for social good

SUBMISSION

Proceedings of the workshop will be published by the HomomorphicEncryption.org consortium in an open-access manner.

A paper submitted to WAHC must be written in English and be anonymous, with no author names, affiliations, acknowledgements, or any identifying citations. It should begin with a title and a short abstract. Submissions must be single PDF files, no more than 12 pages long in double-column ACM format (the sigconf template from https://www.acm.org/publications/proceedings-template, with a simpler version at https://github.com/acmccs/format), including references and appendices. Authors should not change the font or the margins of the ACM format. We also encourage authors to submit Demos which are limited to 6 pages and feature an oral presentation with an extensive code review.

Paper must be submitted to our Easychair instance.

ORGANIZING COMMITTEE

Michael Brenner, U Hannover, Germany
Tancrède Lepoint, Google, USA
Kurt Rohloff, NJIT and Duality, USA

PROGRAM COMMITTEE

CarstenBaumAarhus UniversityDenmark
FabianBoemerIntelUS
JoppeBosNXP SemiconductorsBelgium
ZvikaBrakerskiWeizmann Institute of ScienceIsrael
YileiChenVISA ResearchUSA
Jung HeeCheonSeoul National UniversitySouth Korea
IlariaChillottiKatholieke Universiteit LeuvenBelgium
Seung GeolChoiUS Naval AcademyUS
AnamariaCostacheIntelUS
GeoffroyCouteauENS, CNRS, INRIAFrance
WeiDaiMicrosoft ResearchUS
MamadouDialloUS NavyUS
AdriáGasçonThe Alan Turing InstituteUK
KimLaineMicrosoftUS
ChangminLeeKIASSouth Korea
EmmanuelaOrsiniKatholieke Universiteit LeuvenBelgium
RachelPlayerRoyal Holloway, University of LondonUK
YuriyPolyakovNJITUS
PeterRindalVisa ResearchUS
PeterSchollAarhus UniversityDenmark
FrederikVercauterenK.U.Leuven – ESAT/COSICBelgium
SrinivasVivekInternational Institute of Information Technology BangaloreIndia
AdrianWallerThales Research & Technology Ltd.UK
HayatoYamanaWaseda UniversityJapan