General information

We are pleased to announce that 22nd Central European Conference on Cryptography (CECC 2022) will be held in Smolenice, Slovakia, on June 26 - 29, 2022. The conference has become a traditional meeting point for people involved in cryptology. The aim of the conference is to gather people interested in discussing recent advances in all areas of cryptology, and experience in teaching the subject. All participants are encouraged to present a contributed talk.

The conference will take place in the Congress Center of Smolenice Castle. For further information please refer to the contact and travel information or contact the organizers.

CECC 2022 is organized by:

Aims and scope of the conference

The aim of CECC 2022 is to bring together researchers in all aspects of cryptology, including (but not limited to):

  • cryptanalysis,
  • cryptographic applications in information security,
  • design of cryptographic systems,
  • encryption schemes,
  • general cryptographic protocols,
  • post-quantum cryptography,
  • pseudorandomness,
  • signature schemes,
  • steganography.

AKMIS Workshop

AKMIS workshop will be co-located with CECC 2022. This is the 2nd Workshop on Application of Knowledge Methods in Information Security (AKMIS) which aims to become an annual event of the research community working on the knowledge methods in ontologies and knowledge-sharing that focus, but not exclusively, on information security.

Conference history

Call for papers

Central European Conference on Cryptography is an annual conference, focusing on all aspects of cryptology. The conference will take place in Smolenice Castle, Slovakia from Sunday, June 26 to Wednesday, June 29, 2022.

The aim of the conference is to bring together researchers in all aspects of cryptology, including but not limited to:

  • cryptanalysis,
  • cryptographic applications in information security,
  • design of cryptographic systems,
  • encryption schemes,
  • general cryptographic protocols,
  • post-quantum cryptography,
  • pseudorandomness,
  • signature schemes,
  • cryptocurrencies, blockchain
  • steganography.

Submissions must come in the form of a 2-4 page long extended abstract. Submissions must describe novel original work of the authors. Page limit for extended abstracts is strictly enforced, but the bibliography is excluded from the limit. Extended abstract should be submitted no later than April 08, 2022 April 24, 2022 (extended) to EasyChair conference system. The submissions will be reviewed by the program committee and authors will be informed about acceptance or rejection by April 29, 2022 May 15, 2022. Authors of accepted extended abstracts should present their work at the conference (or virtually, in case of a hybrid format). Accepted extended abstracts of registered participants will be published in conference abstract proceedings available to conference participants.

After the conference, authors of the accepted talks are invited to submit a full length paper for a special issue of the journal Tatra Mountains Mathematical Publications (TMMP) devoted to Cryptography. Submission deadline for full papers is September 30, 2022. Full papers will be reviewed separately, with the standard review process of the TMMP journal.

Extended abstract submission

Link to EasyChair submission system: EasyChair CECC 2022

Important dates

  • April 08, 2022 April 24, 2022 (extended): Submission of abstracts
  • April 29, 2022 May 15, 2022: Author notification
  • June 26-29, 2022: The Conference
  • September 30, 2022: Post-conference Proceedings

Registration

The conference fee is 250 EUR per participant. This includes food, and reception, and conference materials. Accompanying persons, and online only participants, have reduced conference fee of 125 EUR. Registration fee should be paid by wire transfer (along with the cost of accommodation) when registering for the conference, before May 31, 2022.

Payment details

Beneficiary‘s bank:
STATNA POKLADNICA
Radlinskeho 32
810 05 Bratislava
Slovakia

Beneficiary's account number:SK97 8180 0000 0070 0066 9240
Beneficiary's account name:Matematicky ustav SAV, v. v. i.
Beneficiary's address:Stefanikova 49, 814 73 Bratislava, Slovakia
BIC/SWIFT:SPSRSKBAXXX
Country code:SK
Remittance information:Variable symbol 2022
MessageName of participant, CECC 2022

Accommodation

All conference participants and their accompanying persons are welcome to stay directly in Smolenice castle. Accommodation is available in the basic two following options:

  • Single room (one person): 60 EUR/night
  • Double room (two persons): 80 EUR/night

Please indicate your choice during the registration. Room price should be paid in advance along with the registration fee. For special inquiries, please contact the organizers.

Location and travel info

Train and bus connections:

Kongresové centrum Smolenice
Zámocká 18
919 04 Smolenice

GPS: 48.513533°, 17.432461°

Official Program

Sunday, June 26

16:00
Registration Open
18:00
Dinner

Monday, June 27

08:00
Breakfast
09:00
Opening
09:10
Lukasz Chmielewski
Practical Side-Channel Attacks on Public-Key Cryptosystems
10:10
Edoardo Persichetti
A Note on Non-Interactive Key Exchange from Code Equivalence
10:30
Coffee break
11:00
Vojtech Suchanek
Distinguishing Biases in Elliptic Curve Standards
11:30
Tomáš Novotný
On pairing-friendly 2-cycles and SNARK-friendly 2-chains of elliptic curves
12:00
Łukasz Dzierzkowski
Solving elliptic curve discrete logarithm problem on Montgomery curve using quantum annealing and index calculus method
12:30
Lunch
13:30
Georg Fuchsbauer
The security of Mimblewimble
14:30
Liudmyla Kovalchuk
Security Analysis of Slot Leaders Election Procedure for Pos-Based Blockchains With On-Chain Randomness Generation
14:50
Liudmyla Kovalchuk
Achieving security in Proof-of-proof consensus with non-zero synchronization time
15:10
Demo (Peter Sýs)
15:30
Coffee break
ONLINE SESSION
16:00
Victor Ruzhentsev
Comparative analysis of the strength of AES-like and ARX encryption schemes
16:20
Mykhailo Stolovych
Cryptanalysis of Modified Kalyna Cipher Based on Division Property Distribution
16:40
Andrii Fesenko
Cryptanalysis of Strumok Cipher Initialization
17:00
AKMIS presentations
18:00
Dinner

Tuesday, June 28

08:00
Breakfast
09:00
Qian Guo
Side-Channel-Assisted Key-Recovery Chosen-Ciphertext Attacks on Several NIST PQC KEMs
10:00
Attila Réti
Breaking a linear algebraic public key cryptosystem
10:30
Coffee Break
11:00
Norbert Oláh
Secure Blind Password Registration
11:30
Mirosław Kutyłowski
ICAO Travel Documents in Hands of a Dictator
12:00
Mariusz Jurkiewicz
New forward secure and quantum resistant digital signature scheme
12:30
Lunch
13:30
Kamil Kluczniak
Recent Advances in Fully Homomorphic Encryption
14:30
Tymoteusz Chojecki
New results on algebraic constructions of Extremal Graph Theory and implementations of new algorithms of Postquantum Cryptography
14:50
Burek Elżbieta
Converting of Simon cipher multivariate polynomial equations to QUBO problem
15:10
Krzysztof Mańk
An ideal pair – RNG and second-level statistical test
15:30
Coffee Break
ONLINE SESSION
16:00
Serhii Yakovliev
On a Formalized Approach to Truncated Differential Cryptanalysis of Block Ciphers
16:20
Gregory Morse
Tamper-Proofing with Self-Modifying Code
16:40
Sergey Agievich
Blind accumulators for e-voting
17:00
Discussion
19:00
Reception/banquet

Wednesday, June 29

08:00
Breakfast
ONLINE SESSION
09:00
Shaoxuan Zhang
Superposition Attacks on Pseudorandom Schemes based on Two or Less Permutations
09:30
Can Türesin
On Measuring the Security Bounds of PRESENT, PRINCE and KLEIN Using MILP Approach
10:00
Laba Sa
Conjunctive and Disjunctive Compartmented Secret Sharing Schemes using Elliptic Curves
10:20
Coffee Break
10:40
Pavol Marák
Historical handwritten document processing using modern methods
11:00
Miloslav Smičík
MRHS Cryptanalysis of Ascon
11:20
Milan Vojvoda
Experimental Evaluation of SAT Attack on Logic Locking
11:40
Stefan Rass
CECC 23
12:00
Closing
12:30
Lunch

Invited speakers

4 invited talks are planned for the conference to be given by our distinguished guests:
  • Łukasz Chmielewski: Practical Side-Channel Attacks on Public-Key Cryptosystems
    Masaryk University, Czechia and Radboud University Nijmegen, The Netherlands

    Abstract:

    This presentation covers the topic of the side-channel analysis (SCA) of public-key cryptographic implementations, in particular Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA) schemes. SCA is a research area in applied cryptography that has continuously gained prominence since the late nineties. It considers adversaries leveraging the physical aspect of actual devices running cryptographic implementations. The goal of the talk is to present how in the recent 20 years new public-key implementations protected with new SCA countermeasures lead to more sophisticated SCA attacks (and vice versa). Firstly, I introduce how classical vertical attacks (for example, Simple Power Analysis and Differential Power Analysis) work against public-key implementations. Secondly, I explain the limitations of such attacks when applied to RSA (or ECC) implementations protected with various SCA countermeasures. Thirdly, I describe more modern attacks, in particular horizontal attacks, how they work and what are their limitations. Subsequently, we concentrate on the state-of-art attacks including both supervised approaches (like Template and Deep Learning Attacks) and unsupervised ones (based either on clustering or Deep Learning). All concepts are given in historical context and illustrated by practical examples. Finally, I am going to shortly talk about my current (and future) research on SCA.
  • Georg Fuchsbauer: The security of Mimblewimble, a scalable cryptocurrency
    TU Wien, Austria

    Abstract:

    Mimblewimble is a payment protocol that underlies several cryptocurrencies and is now also supported by Litecoin. Besides offering privacy by design, it improves on scalability: while in Bitcoin every transaction must be stored forever, in Mimblewimble only the "unspent transaction outputs", which represent the current state of the system, must be kept. In joint work with Michele Orrù and Yannick Seurin, we have formally shown the security of Mimblewimble (EUROCRYPT'19), as well as that of a recent extension (ia.cr/2022/265).
  • Qian Guo: Side-channel-assisted key-recovery chosen-ciphertext attacks on several NIST PQC KEMs
    Lund University, Sweden

    Abstract:

    In this talk, we survey the recent results on side-channel-assisted key-recovery chosen-ciphertext attacks (CCAs) on several candidates for Public Key Encryption (PKE) or Key Encapsulation Mechanism (KEM) in the NIST post-quantum cryptography standardization process. Specially, we discuss the general attack model and show timing attacks against implementations of FrodoKEM, HQC, and BIKE using leakages from the Fujisaki-Okamoto transform. We also discuss power/EM attacks on ARM Cortex-M4 implementations of Kyber and Saber and on software/hardware implementations of the code-based finalist Classic McEliece. Some attack variants are difficult to thwart since a limited number of bits of information need to recover from a long leakage trace.
  • Kamil Kluczniak: Recent Advances in Fully Homomorphic Encryption
    CISPA Helmholtz Center for Information Security, Germany

    Abstract:

    A fully homomorphic encryption (FHE) scheme allows a client to encrypt and delegate its data to a server that performs computation on the encrypted data, returning the result, which the client can then decrypt. While FHE gives confidentiality to clients' data, it does not protect the server's input and computation. Nevertheless, FHE schemes are still helpful in building protocols that reduce communication complexity, as FHE ciphertext's size should be independent of the size of the computation performed on them. We can further extend FHE by a property called circuit privacy, which guarantees that the result of computing on ciphertexts reveals no information on the computed function and the inputs of the server. Thereby, circuit private FHE gives rise to round optimal and communication efficient secure two-party computation protocols. Unfortunately, despite significant efforts and much work put into the efficiency and practical implementations of FHE schemes, very little has been done to provide useful and practical FHE supporting circuit privacy. In this work, we address this gap and design the first randomized bootstrapping algorithm whose single invocation sanitizes a ciphertext and, consequently, servers as a tool to provide circuit privacy. We can use our algorithms to finalize homomorphic computation. We give an extensive analysis, propose parameters and implement our schemes in C++. Depending on the setting, it takes only 2-3 seconds to sanitize a ciphertext for binary and non-binary plaintexts. The time is only 2x the time to run a non-sanitized bootstrapping. Crucially, we do not need to increase the parameters significantly to perform computation before or after the sanitization takes place, which is in sharp contrast to the noise flooding technique. As an example application, we show a simple private set intersection (PSI) protocol in which server online computation and communication time are independent of the server set size. We regard the PSI protocol as a side contribution of independent interest as its the first FHE-based PSI protocol with such efficient properties.

Conference Chairs

  • Karol Nemoga - Slovak Academy of Sciences, Slovakia
  • Pavol Zajac - Slovak University of Technology in Bratislava, Slovakia

Program committee

  • László Csirmaz - UTIA, Czech Republic, and Renyi Institute, Hungary
  • Andrej Dujella - University of Zagreb, Croatia
  • Peter Gaži - IOHK Research, Austria
  • Otokar Grošek - Slovak University of Technology in Bratislava, Slovakia
  • Maciej Grześkowiak - Adam Mickiewicz University in Poznań, Poland
  • Jan Hajny - Brno University of Technology, Czechia
  • Tamás Herendi – University of Debrecen, Hungary
  • Clemens Heuberger - Alpen-Adria-Universität Klagenfurt, Austria
  • Andrea Huszti - University of Debrecen, Hungary
  • Miroslaw Kutylowski - Wroclaw University of Science and Technology, Poland
  • Vashek Matyáš - Masaryk University, Czechia
  • Jacek Pomykała - University of Warsaw, Poland
  • Håvard Raddum - Simula UiB, Norway
  • Stefan Rass - Johannes Kepler University Linz, and Universitaet Klagenfurt, Austria
  • Vincent Rijmen - KU Leuven, Belgium
  • Martin Stanek - Comenius University, Slovakia
  • Rainer Steinwandt - The University of Alabama in Huntsville, USA
  • Damian Vizár - CSEM, Switzerland
  • Michał Wroński - Military University of Technology, Poland

Conference chairs/Local organizers

  • Karol Nemoga - Slovak Academy of Sciences, Slovakia
  • Pavol Zajac - Slovak University of Technology, Slovakia

Conference support team

  • Roderik Ploszek - Slovak University of Technology, Slovakia
  • Pavol Marák - Slovak University of Technology, Slovakia
  • Tomáš Fabšič - Slovak University of Technology, Slovakia
  • Miloslav Smičík - Slovak University of Technology, Slovakia
  • Peter Sýs - Slovak Academy of Sciences, Slovakia