TOP
Search the Dagstuhl Website
Looking for information on the websites of the individual seminars? - Then please:
Not found what you are looking for? - Some of our services have separate websites, each with its own search option. Please check the following list:
Schloss Dagstuhl - LZI - Logo
Schloss Dagstuhl Services
Seminars
Within this website:
External resources:
  • DOOR (for registering your stay at Dagstuhl)
  • DOSA (for proposing future Dagstuhl Seminars or Dagstuhl Perspectives Workshops)
Publishing
Within this website:
External resources:
dblp
Within this website:
External resources:
  • the dblp Computer Science Bibliography


Dagstuhl Seminar 12381

Privacy-Oriented Cryptography

( Sep 16 – Sep 21, 2012 )

(Click in the middle of the image to enlarge)

Permalink
Please use the following short url to reference this page: https://www.dagstuhl.de/12381

Organizers

Contact





Press Room

Press Reviews


Summary

The constantly increasing volume of electronic interactions and sensitive information disseminated online raises privacy concerns and motivates the need for efficient privacy-oriented techniques. The aim of our "Privacy-Oriented Cryptography" seminar was to bring together (mainly, but not only) researchers working in different domains of cryptography and privacy. Although non-cryptographic measures can, at times, aid privacy (e.g., statistical or ad hoc obfuscation techniques) - cryptography, via its mathematical mechanisms and formal concepts, helps obtain novel and efficient privacy-enhancing solutions, achieving concrete and measurable privacy guarantees.

Since privacy is a very broad area, being explored not only by security and cryptography experts, this seminar focused on two domains: user privacy and data privacy, for which the benefit from using cryptographic techniques is especially significant. Seminar participants presented and discussed many novel privacy-oriented cryptographic algorithms and protocols that admit various fields of deployment for protecting privacy in a broad range of applications, involving possibly huge amounts of data (e.g., cloud computing) and many different users (e.g. online communities). The seminar further addressed the emerging research direction of provable privacy, by discussing various mechanisms and techniques for defining concrete privacy goals and enabling their formal analysis.

The seminar brought together 39 of the leading scientists in the areas of (applied) cryptography and privacy. The participants came from all over the world, including the US (13 participants), Germany (8), Switzerland (6), Great Britain (5), Australia (1), Belgium (1), Canada (1), France (1), Italy (1), and Sweden (1).

The program contained 26 interactive presentations, each about 35-40 minutes and two panel discussions, with a free afternoon on Wednesday to offer time for social activities or for conducting collaborative research in smaller groups. The seminar ended on Friday after lunch to enable time for traveling. We asked participants prior to the seminar to suggest talks based on their most recent results. Most presentations followed this suggestion and introduced new, sometimes even not yet submitted or still work-in-progress results. The first panel --- "Privacy Models: UC or Not UC?" --- discussed the advantages and disadvantages of existing cryptographic methods for formal specification and analysis of security and privacy guarantees. The second panel --- "Privacy-Oriented Cryptography: Why is it not adopted more in practice?" --- discussed challenges that arise in the practical deployment of existing privacy-oriented cryptographic solutions but also considered some success stories like Tor, a popular anonymous communications service, which is widely used in different parts of the world.

The organizers would like to thank all participants for accepting our invitations and attending the seminar, and for sharing their ideas and contributing to the interesting seminar program. We hope that discussions were fruitful and the opportunity to work face-to-face during the seminar helped to create impulses for exciting new research projects, paving the way for further progress and new discoveries in Privacy-Oriented Cryptography.

Finally, the organizers, also on behalf of the participants, would like to thank the staff and the management of Schloss Dagstuhl for their support throughout the 1,5 years of preparations of this very pleasant and successful event.


Participants
  • Giuseppe Ateniese (Johns Hopkins University - Baltimore, US) [dblp]
  • Johannes Blömer (Universität Paderborn, DE)
  • Nikita Borisov (University of Illinois - Urbana Champaign, US) [dblp]
  • Xavier Boyen (Prime Cryptography - Palo Alto, US)
  • Jan Camenisch (IBM Research GmbH - Zürich, CH) [dblp]
  • Claude Castelluccia (INRIA - Grenoble, FR) [dblp]
  • Bruno Crispo (University of Trento, IT)
  • George Danezis (Microsoft Research UK - Cambridge, GB) [dblp]
  • Emiliano De Cristofaro (Xerox PARC - Palo Alto, US) [dblp]
  • Claudia Diaz (KU Leuven, BE) [dblp]
  • Roger Dingledine (Cambridge, US) [dblp]
  • Yevgeniy Dodis (New York University, US) [dblp]
  • Maria Dubovitskaya (IBM Research GmbH - Zürich, CH) [dblp]
  • Marc Fischlin (TU Darmstadt, DE) [dblp]
  • Cédric Fournet (Microsoft Research UK - Cambridge, GB) [dblp]
  • Ian Goldberg (University of Waterloo, CA) [dblp]
  • Dennis Hofheinz (KIT - Karlsruher Institut für Technologie, DE) [dblp]
  • Jean Pierre Hubaux (EPFL - Lausanne, CH) [dblp]
  • Aaron Michael Johnson (NRL - Washington, US) [dblp]
  • Stefan Katzenbeisser (TU Darmstadt, DE) [dblp]
  • Dogan Kesdogan (Universität Siegen, DE) [dblp]
  • Markulf Kohlweiss (Microsoft Research UK - Cambridge, GB) [dblp]
  • Anja Lehmann (IBM Research GmbH - Zürich, CH) [dblp]
  • Anna Lysyanskaya (Brown University - Providence, US) [dblp]
  • Mark Manulis (University of Surrey, GB)
  • Gregory Neven (IBM Research GmbH - Zürich, CH) [dblp]
  • Bertram Poettering (Royal Holloway University of London, GB)
  • Bartosz Przydatek (Google Switzerland, CH)
  • Kai Rannenberg (Goethe-Universität Frankfurt am Main, DE) [dblp]
  • Jean-Pierre Seifert (TU Berlin, DE) [dblp]
  • Vitaly Shmatikov (University of Texas - Austin, US) [dblp]
  • Radu Sion (Stony Brook University, US) [dblp]
  • Douglas Stebila (Queensland University of Technology - Brisbane, AU)
  • Gene Tsudik (University of California - Irvine, US) [dblp]
  • Markus Ullmann (BSI - Bonn, DE)
  • Susanne Wetzel (Stevens Institute of Technology, US)
  • Douglas Wikström (KTH Royal Institute of Technology, SE)
  • Rebecca Wright (Rutgers University - Piscataway, US)

Classification
  • security / cryptography

Keywords
  • Applied Cryptography
  • Cryptographic Protocols
  • Privacy-Oriented Cryptography
  • User Privacy
  • Data Privacy
  • Privacy Models