The First Official Crypto-World Rankings

The First Official Crypto-World Rankings

Keith M. Martin and Vincent Rijndael
Cosic World,
Kardinaal Mercierlaan 94
B-3001 Heverlee, Belgium
{keith.martin,vincent.rijmen}@esat.kuleuven.ac.be

Abstract

We announce the first official Crypto-World Rankings in an unbiased attempt to geographically identify the real nations of excellence in the field.

1  Motivation

In a world of increasing international co-operation, expanding communication networks and blurring of national identities, we wish to whip off the ``international research community'' veil and determine which country is the best at cryptology. Which is the most cryptological nation on the planet? Is the United States the super-power? A controversial nationalistic investigation of the current state of the art. An international cryptological version of the Eurovision Song Contest if you like. Will Norway have nil points? In which country in the world do you have the best chance of dining in a restaurant where the waiter can find an attack on your authentication protocol? In which country in the world are you most likely to have your block cipher broken by the person in front of you in the supermarket checkout queue? In which country in the world are you most likely to go to a concert and have weaknesses in your hash function pointed out by the saxophonist?

We assessed these issues by investigating six measures deemed by the authors as appropriate indicators of cryptological strength. Each measure is considered in turn, with (where appropriate) the top ten nations being attributed a score. These scores are accumulated and, following the immense popularity and success of the FIFA/Coca-Cola-World Ranking system for soccer [4], the final results are presented in the form of the first official Crypto-World Rankings. We hope that nations will be able to use their Crypto-World Ranking in order to enhance grant applications, buy favours from program committees and settle bar disputes, etc. It is our understanding that statistical results should be accompanied by confidence bounds. Thus we state unequivocally that we are very confident in the correctness of the results.

2  Conference paper acceptance

A good national measure of cryptological strength is the ability to have papers accepted at major conferences that have advance refereeing procedures. We investigated the national success rates at recent Eurocrypt and Fast Software Encryption conferences. The results of the two investigations for the 1996 - 1997 period [2,3,5,6] are shown in Table 1. The numbers shown represent the ``top ten'' in terms of million head of population per occurrence of an author with affiliation from that country.

CountryRateScore
Luxembourg0.42010
BELGIUM0.4839
Switzerland0.6008
Denmark0.8837
Finland1.0286
Israel1.1005
Sweden2.2154
Netherlands2.2363
Australia2.6282
France2.8141

Table 1: Million head of population per authorship 1996-1997

Following analysis of the results in Table 1, we were tempted to make the practical and entirely reasonable adjustment to the sample space that countries under consideration should be at least the size of Rhode Island. However, after much deliberation, we decided to let the results stand uncorrected.

3  AES submissions

The Advanced Encryption Standard call clearly represents a state of the art cryptological activity [1]. Most of the submitted block cipher algorithms came from single nations, however where more than one nationality was represented on a submission we awarded appropriate fractions of a submission to the countries involved. It seemed to us reasonable that countries experiencing a wet season of at least six months should be excluded, however as this possibly had rather self-destructive implications, we decided to present the results in full in Table 1.

CountrySubmissionsRateScore
Costa Rica13.53410
Norway5/65.3019
BELGIUM110.1608
Israel1/316.5007
Australia118.4006
Canada3/220.2275
Korea145.9504
U.S.A.553.6003
France158.6002
Germany182.1001

Table 2: Million head of population per AES submission

4  High office

There can be fewer honours in a life of cryptological research greater than to be elected by your peers to a position of high office in the IACR. [9]. We thus considered the affiliation of the elected office bearers of the IACR. in 1998 and these results appear in Table 3. We felt that a suitable statistical modification in this case involved exclusion of countries whose flags only feature the rather unimaginative colours red and white, however this led to a complete collapse of Table 3. All results are thus included.

CountryOffice bearersRateScore
Denmark15.3008
Switzerland17.2007
Canada310.1336
BELGIUM110.1605
U.K.157.6004
U.S.A.467.0003
Germany182.1002
Japan1125.7001

Table 3: Million head of population per elected IACR office bearer 1998

5  Program committees

A sign of respect for national cryptological excellence is selection to sit on a program committee. Thus we reviewed these esteemed gatherings for the Crypto, Eurocrypt and Asiacrypt conferences (1996 to 1998). The statistical adjustment felt necessary in this case was that nations with land more than 700 metres above sea level should not qualify. However, we present the unmodified results in Table 4.

CountryCommittee membersRateScore
Switzerland130.55410
Denmark51.0609
Finland41.2858
BELGIUM71.4517
Norway22.2006
Australia72.6295
Singapore13.4004
Canada74.3843
Sweden24.4302
Israel15.5001

Table 4: Million head of population per program committee member (1996-1998)

6  Conference hosting

One way of ensuring that there are lots of cryptologists in your neighbourhood is of course to invite them all to come and visit you. This is the cryptological ``party scene'' and therefore it must be assumed that if cryptologists are willing to visit somewhere in large numbers then there must be at least some cryptology going on there [7,8]. So in Table 5 we counted national hostings of Crypto, Eurocrypt or Asiacrypt conferences, from the beginnings of time (1981!) until the year 2000. A statistical fine tuning process to exclude nations willing to tolerate raw fish in their diet was considered, but to maintain impartiality, as always, we present the full results.

CountryConferencesRateScore
Singapore13.44010
Norway14.4009
BELGIUM25.0808
Finland15.1407
Denmark15.3006
Switzerland17.2005
Austria18.1304
Sweden18.8603
Hungary110.2302
Czech Republic110.3001

Table 5: Million head of population per conference hosting (1981-2000)

7  Newsgroup activity

For our final measure we decided to evaluate an activity that hampers cryptological activity. In this special round, nations are ``awarded'' negative points! As an excellent example of such a negative measure we counted the national origin of recent postings to the newsgroup sci.crypt. To evaluate the results we simply attributed a value to each nation based on the number of recent postings after application of a weight representing the population of that country (a small ratio represents a large number of postings per head of population). The results are shown in Table 6. No statistical correction, modification, cosmetic alterations, or technical adjustments to the raw data were considered necessary.

CountryWeighted rationScore
Estonia0.718-10
Netherlands1.118-9
Sweden1.476-8
U.S.A.1.854-7
Canada1.861-6
Norway2.211-5
U.K.4.387-4
Germany5.613-3
France7.229-2
Korea8.185-1

Table 6: Population weighted ratio of sci.crypt postings

8  Final scores, rankings and conclusions

And now of course, the moment you have all been waiting for! We present the final results and announce the first Crypto-World Rankings. These are calculated by summing the points awarded in each of the six exciting and closely contested rounds. In all, twenty-three nations qualify for a Crypto-World Ranking, and we give permission for these countries to use this rank as an official evaluation of their cryptological strength. To separate countries that were tied in the ranking table, we decided that a most fair and reasonable way of ordering them would be via their FIFA/Coca-Cola-World rank. Hence of relevance are the FIFA rankings (as of November 1998) for Denmark (18), Switzerland (82), Australia (33), Israel (38), Costa Rica (66), Luxembourg (147), Czech Republic (6), France (2), Japan (30), Sweden (17), Germany (3) and the U.K. (average ranking 56.75). It is our great pleasure and humbling honour to formally declare that the first official Crypto-World Rankings are now available for general public domain use and are presented to the research community in Table 7.

RankingCountryScoreRankingCountryScore
1BELGIUM3713Korea3
2Denmark3014Hungary2
3Switzerland3015France1
4Finland2116Czech Republic1
5Norway1917Sweden1
6Singapore1418Japan1
7Australia1319Germany0
8Israel1320U.K.0
9Costa Rica1021U.S.A.-1
10Luxembourg1022Netherlands-6
11Canada823Estonia-10
12Austria4

Table 7: The first official Crypto-World Rankings

Hence from Table 7 it is clear that the country where it is most likely that the person next to you on the bus will be able to generate a blind signature is ... BELGIUM! To put this result to the test we decided to visit the local cafe to find out how many of the clients had heard of Bart Preneel or Jean-Jacques Quisquater, and amazingly there were at least twelve positive responses. Further at least three people had attempted to eat Hasty Pudding during the previous month, and at least one had considered implementing it. This presents extremely strong supporting evidence for the validity of Belgium's number one ranking.

We would like to thank the referees for their kindly words and suggestions for alternative measures of cryptological strength. Per capita spy satellites proved too difficult to count due to Belgium's tendency for overcast nights, per capita companies featuring the buzz syllables Cert and Trust was deemed linguistically biased, per capita attendance at IACR conferences was too tedious to enumerate, and per capita number of key bits exportable was regarded as currently too volatile.

As to why Belgium is the most cryptological country in the world, we can only offer the possible explanation that it is due to the very cryptic nature of the Belgians themselves. Belgians are very secretive people who are very keen to prevent the rest of the world from discovering important facts about Belgium such as which language to speak, which beer to drink, and why anyone would voluntarily eat chicory. It is only through strong cryptography that these secrets can be guaranteed to survive the information age (although the third is probably safe for all time).

References

[1]
NIST's AES homepage, http://www.nist.gov/aes
[2]
Advances in Cryptology, Proceedings Eurocrypt'96, LNCS 1070, U. Maurer, Ed., Springer-Verlag, 1996.
[3]
Advances in Cryptology, Proceedings Eurocrypt'97, LNCS 1233, W. Fumy, Ed., Springer-Verlag, 1997.
[4]
http://www.fifa2.com/
[5]
Fast Software Encryption, LNCS 1039, D. Gollmann, Ed., Springer-Verlag, 1996.
[6]
Fast Software Encryption, LNCS 1267, E. Biham, Ed., Springer-Verlag, 1997.
[7]
Financial Cryptography'97, LNCS 1318, R. Hirschfeld, Ed., Springer-Verlag, 1997.
[8]
Financial Cryptography'98, LNCS 1465, R. Hirschfeld, Ed., Springer-Verlag, 1998.
[9]
http://www.iacr.org


File translated from TEX by TTH, version 2.00.
On 16 Mar 1999, 15:51.