Crypto 2007 rump session: Call for submissions

When did Wang announce collisions in MD4, MD5, HAVAL-128, and RIPEMD? When did NIST announce the withdrawal of the Data Encryption Standard? When did van Someren introduce oblivious transfers of zero knowledge? The Crypto 2004 rump session!

When did Osvik, Shamir, and Tromer announce AES key extraction in 65 milliseconds? When did Kelsey, Schneier, Vaudenay, and Wagner expose cryptographic plagiarism? When did Alice meet Bob face to face for the first time? The Crypto 2005 rump session!

When did Bleichenbacher announce pencil-and-paper RSA forgeries? When did Cryptico announce a $1000 prize for the best cryptanalysis of Rabbit? When did Callas, Cannoy, and van Someren introduce lettuce-based cryptography? The Crypto 2006 rump session!

The first Crypto rump session took place in 1981 and was immediately heralded as the most important meeting in cryptography. Each subsequent Crypto rump session has reached a new level of historical significance, outstripped only by the Crypto rump sessions that followed it. The Crypto 2007 rump session will attempt to live up to, and if possible exceed, the exceptionally high standards set by previous Crypto rump sessions; but it relies critically on your contributions! Do you have breaking news, progress reports, or other topics of interest to the cryptographic community? Can you keep your talk short and entertaining? Fill out the submission form and ask for a talk slot!

UPDATE: As an added incentive for putting serious effort into non-serious rump-session talks, the editors of the Journal of Craptology have promised to invite a paper from the most entertaining rump-session speaker!


There is also a non-rump part of Crypto 2007. The non-rump part has its own web pages, including its own program and even a description of the rump session. Warning: These links are provided purely for informational purposes. The rump-session chair cannot guarantee the quality of the non-rump part of Crypto 2007.