Preface to IACR Theory of Cryptography (TCC) 2015

TCC 2015 was held at the Sheraton Warsaw Hotel in Warsaw, Poland during March 23--25. TCC 2015 was sponsored by the International Association for Cryptologic Research (IACR). The general chair of the conference was Stefan Dziembowski. We would like to thank him for his hard work in organizing the conference.

The conference received 137 submissions, a record number for TCC. Each submission was reviewed by at least three PC members. Because of the large number of submissions and the very high quality, the PC decided to accept 52 papers, a significant extension of capacity over previous TCCs. Still the PC had to reject many good papers. After the acceptance notification the accepted papers were given three weeks to revise the paper in response to the reviews. The revisions were not reviewed. The present proceedings consists of the revised versions of the 52 accepted papers.

The submissions were reviewed by a Program Committee (PC) consisting of 25 leading researchers from the field. A complete list of the PC members can be found after this preface. Each PC member was allowed to submit two papers. PC-authored papers were held to a higher standard. Initially each paper was given at least three independent reviews (four for PC-authored papers), using external sub-reviewers when appropriate. Following the individual review period there was a discussion phase. This year the review software was extended to allow PC members to interact with authors by sending them questions directly from the discussion page of a submission, and having the answer automatically appear on the discussion page. In order to minimize the chance of making decisions based on misunderstandings, the PC members were strongly encouraged to use this "chat" feature to discuss with the authors all technical issues that arose during the review and the discussion phases. As a result, the feature was used extensively where appropriate, and completely replaced (what we felt was) a much more limited and less effective "rebuttal" phase which was used in recent CRYPTO and Eurocrypt conferences. In particular, this allowed the PC members to spend their effort on the issues which were most likely to matter at the end. We believe that our experiment with the increased interaction with the authors was a great success, and that it gives a better quality-to-effort ratio than a rebuttal phase. Thus, we encourage coming program chairs to continue increasing the interaction with the authors. This year we also experimented with cross reviews, letting authors of similar submissions comment on the relation between these submissions. This was less of a success. Though the chance to compare to the other submissions was welcomed by some authors, the cross reviews were found controversial by other authors, and it is not clear that the comparisons contributed much more than having a dedicated PC member read all the papers and form an independent opinion.

We would like to thank the PC for their dedication, high standards and hard work. Indeed, most of the PC members truly went above and beyond. Having such a great PC made it easy to chair the conference. We would also like to thank all the external reviewers who decided to dedicate their time and effort to reviewing for TCC 2015. Your help was indispensable. A list of all external reviewers follows this preface. We apologise for any omissions. Great thanks to Shai Halevi for developing and maintaining the websubrev software, which was an invaluable help in running the PC. Thanks in particular for extending the system with "chat" feature. Tuesday evening the conference had a rump session chaired by Krzysztof Pietrzak from IST Austria. We would like to thank him for his hard work in making it an enjoyable event. We also thank the Warsaw Center of Mathematics and Computer Science (WCMCS) and Google Inc. for contributing to the financing of the conference. Last but not least, thanks to everybody who submitted a paper to TCC 2015!

This year we had two invited speakers. Leonid Reyzin from Boston University talked about "Wyner's Wire-Tap Channel, Forty Years Later" and John Steinberger from Tsinghua University talked about "Block Ciphers: From Practice back to Theory". We are grateful to both speakers for their interesting contributions to the program.

This was the first year where TCC presented the Test of Time (ToT) award to a paper which has appeared at TCC in yore and has stood the test of time. This year the award was given to Silvio Micali and Leonid Reyzin for the paper "Physically Observable Cryptography" which was presented at TCC 2004. The ToT paper was chosen by a committee selected by the TCC steering committee. The ToT committee has the following quotation for the ToT paper:

For pioneering a mathematical foundation of cryptography in the presence of information leakage in physical systems.

The 52 papers selected for this year's TCC testifies to the fact that the theory of cryptography community is a thriving and expanding community of the highest scientific quality. We are convinced that this year's TCC program contained many papers that will stand the test of test. Have fun reading these proceedings.

January 17, 2015                         Yevgeny Dodis
Jesper Buus Nielsen
TCC 2015 Program Co-Chairs