We live in an exciting world of artificial intelligence (AI) techniques and developments. Indeed, recent results with deep learning would look like magic only a few years ago. For instance, ChatGPT showcases the amazing potential of deep learning and attracts the general audience's attention. As such, the statement that AI is new electricity does not sound like an exaggeration.
The improvements in AI also bring consequent improvements in all domains that utilize AI. AI has become an emerging technology for assessing security and is becoming more relevant in cryptography. Initially, AI was mostly used in topics like implementation attacks, physically unclonable functions, and hardware Trojans. More recently, we have seen increased interest in topics like machine learning-based cryptanalysis, the security of machine learning, and how to use concepts from cryptography to improve it.
While these applications and improvements observed are noteworthy, the AI community is progressing even faster. Due to the need for faster and more error-free solutions, we expect the interplay between AI and cryptography only to increase. Such improvements can come from the developments in AI, but also by realizing what already developed techniques can be used in cryptography. Moreover, since AI has become pervasive, the security of AI opens new challenges. It would be interesting to understand how to use well-utilized techniques in cryptography to make AI more secure.
The goal of the workshop is to gather researchers from academia and industry that work on various aspects of cryptography and AI to share their experiences and discuss how to strengthen the collaboration.
Talks can be about recent unpublished results, works in progress as well as results recently published in other venues.
Submissions are welcome on all technical aspects of AI and cryptography and security, but not limited to:
Submissions must include the name of the speaker, a title and an extended abstract (up to 2 pages). Contributors can send their proposal to lejla@cs.ru.nl and stjepan.picek@ru.nl.
We encourage researchers working on all aspects of AI and cryptography to take the opportunity and use ACAI to share their work and participate in discussions. The contributors are invited to submit their proposals by sending an email to lejla@cs.ru.nl and stjepan.picek@ru.nl. All submitted proposals must follow the original LNCS format with a limit of up to 2 pages (excluding references). The proposals should be submitted in PDF format. Since there are no formal proceedings planned for this workshop, contributed talks may also be about works that have been recently published or that the authors intend to submit to other conferences.
Every accepted submission must have at least one author registered for the workshop.
Abstract submission deadline: June 15, 2023
Notification to authors: July 1, 2023
Workshop date: Aug 20, 2023
Workshop registration goes through the Crypto registration process. Check this page for further information.
Cryptography has been extensively used to protect digital information on a wide range of devices. Therefore, the correctness, efficiency, and portability of cryptographic software are of utmost importance. While relying on a compiler-based code generation achieves portability, the efficiency of the produced code usually underperforms compared to the code written directly in assembly. On the other hand, writing code manually achieves high performance while costing experts' time, particularly when the target platform has changed. Regardless, either approach may still produce incorrect code.
This talk presents CryptOpt, a verified compilation code generator that produces efficient code tailored to the architecture it runs on. On the optimization side, CryptOpt applies randomized search through the space of assembly program. On the formal-verification side, CryptOpt connects to the Fiat Cryptography framework and extends it with a new formally verified program-equivalence checker. The benchmark shows that CryptOpt produces fastest-known implementations of finite-field arithmetic for both Curve25519 and the Bitcoin elliptic curve secp256k1 for the relatively new Intel 12th and 13th generations.
Chitchanok Chuengsatiansup is a Senior Lecturer at the School of Computing and Information Systems, The University of Melbourne. Her research area covers cryptographic optimization, efficient implementation, and side-channel analysis. She was among the finalists of the Google Hash Code, the winners of the global competition iDASH Healthcare Privacy Protection Challenge, and the contributors of the lattice-based key encapsulation mechanism NTRU Prime submitted to the NIST Post-Quantum Cryptography Standardization Project. As an early- career researcher, she has been awarded competitive research funding such as Google Research Scholar and Defence Innovation Partnership Collaborative Research Fund.
Prior to joining The University of Melbourne, she was a Lecturer at The University of Adelaide, Australia, and a postdoctoral researcher at Inria and ENS de Lyon, France. Before that, she conducted her PhD study at Eindhoven University of Technology, The Netherlands. She was awarded a prestigious Japanese Government Scholarship (Monbukagakusho) for her Master's study and obtained the Master degree in Computer Science from the Graduate School of Information Science and Technology, The University of Tokyo. Her undergraduate study was at Chulalongkorn University, Thailand, where she received the Bachelor degree of Engineering program in Computer Engineering with first class honors.
TBA
TBD
TBD