RWC

Real World Crypto

Symposium

Advice/Info on RWC Talks

How are talks chosen at RWC, and what types of talks are there?

At RWC we have two types of talks. Both types should reflect either actual or potential relevance to cryptography as it is deployed in the real world.

 

Invited Talks: The invited talks are chosen by a sub-committee of the RWC steering committee excluding the sponsorship chair. Sponsors have no influence over who is invited to give a talk at RWC.

The aim of the invited talks is to maintain a balanced program at the conference and also to ensure that some talks are outside the main comfort zone of technical cryptographers. For example, we may have talks on legal or societal aspects of cryptography, or talks discussing management issues related to deploying cryptography at scale within a large organization. The invited talks may contain talks from conferences held in the previous year that the committee thought were particularly good, and worth presenting to the RWC audience.

Invited talks are generally longer than the other talks; usually 35 minutes.

 

Contributed Talks: The contributed talks are chosen by a committee chosen by the Programme Chair. This is usually a committee of about twenty people, which again does not include the sponsorship chair.

Talk proposals are solicited around six months before the conference starts. The committee evaluates the proposals and decides which talks are chosen to be presented. The criterion for acceptance is whether the committee thinks the talk will be interesting and relevant for a significant proportion of the attendees.

Most contributed talks get a 25 minute slot. However, to ensure as many interesting talks are presented as possible, we may allocate some contributed talks a relatively short duration. This is because we feel the work should be advertised, and would not want the work to miss the opportunity of being advertised at RWC.

 

There are no published proceedings at RWC. This means that both invited and contributed talks may appear at another conference that has proceedings. Acceptance or rejection of a talk says nothing about the academic quality of the work.

We would like to make it clear to sponsors, and the audience, that donating to support RWC does not influence which talks are selected to be presented.

Advice on what makes a good contributed talk: Only about 30 percent of talk submissions get in, so it is important to structure your pitch for a talk well.

Generally speaking talks are accepted on the basis of one of the following factors...

  1. Current impact, ideally on millions or billions of users. From previous RWC talks, this category includes talks on formal analysis of the Signal protocol, how Amazon deals with keys used by millions of users, how Google assesses security information for users via A/B testing of security UI in Chrome, or how Facebook does user password storage.
  2. Future impact, that is, we think the work looks cool and could have impact of this magnitude in the next few years. Example talks in this category have been recent threshold/multi signatures that impact cryptocurrency wallets. After we showcased this in two recent RWCs, NIST is now running workshops on this topic. It has also been deployed on a number of major cryptocurrency exchanges and in various other blockchain-based systems.
  3. New topics that we think should be brought to the attention of the RWC audience. Examples include the Tesla hack, the use of LSSS to find serial abusers in organizations, or how hard LWE is in the context of the NIST post-quantum crypto effort, the RISC-V initiative, or e-voting initiatives.

We also evaluate submissions based on speaker quality. This means that submissions should clearly identify who the speaker would be, and talks may be rejected if we do not believe a speaker is likely to give a compelling talk for this audience.

In summary, the RWC talk selection process is not intended evaluate the publication-worthiness or academic novelty of a cryptographic scheme. There are other venues for this type of work. The main selection criterion for RWC is impact or potential impact, in either society or commercial cryptographic technology.

 

As a concrete example, imagine that you want to submit a talk on your work on fully homomorphic encryption. A talk on how you use FHE to do floating point operations is unlikely to be accepted, since that type of work should go to an academic conference. A talk submission that is more likely to be accepted might focus on on how you use FHE with floating point operations to solve some cool problem in the real world, and highlight how the scheme is practical, applies to different relevant scenarios, is either deployed or comes with a reference public implementation, and identifies a speaker with a history of giving interesting talks.