International Association for Cryptologic Research

International Association
for Cryptologic Research

Crypto 2024

Crypto 2024 Artifacts


Artifacts

Not Just Regular Decoding: Asymptotics and Improvements of Regular Syndrome Decoding Attacks
Andre Esser and Paolo Santini

MPC in the head using the subfield bilinear collision problem
Janik Huth and Antoine Joux

Formally Verifying Kyber: Episode V: Machine-checked IND-CCA security and correctness of ML-KEM in EasyCrypt
José Bacelar Almeida, Santiago Arranz Olmos, Manuel Barbosa, Gilles Barthe, Francois Dupressoir, Benjamin Gregoire, Vincent Laporte, Jean-Christophe Léchenet, Cameron Low, Tiago Oliveira, Hugo Pacheco, Miguel Quaresma, Peter Schwabe, and Pierre-Yves Strub

Threshold Encryption with Silent Setup
Sanjam Garg, Dimitris Kolonelos, Guru Vamsi Policharla, and Mingyuan Wang

Polynomial Commitments from Lattices: Post-Quantum Security, Fast Verification and Transparent Setup
Valerio Cini, Giulio Malavolta, Ngoc Khanh Nguyen, and Hoeteck Wee

Certifying Private Probabilistic Mechanisms
Zoë Bell, Shafi Goldwasser, Michael P. Kim, and Jean-Luc Watson

Accelerating SLH-DSA by Two Orders of Magnitude with a Single Hash Unit
Markku-Juhani Saarinen

Revisiting Differential-Linear Attacks via a Boomerang Perspective With Application to AES, Ascon, CLEFIA, SKINNY, PRESENT, KNOT, TWINE, WARP, LBlock, Simeck, and SERPENT
Hosein Hadipour, Patrick Derbez, and Maria Eichlseder

HAWKEYE – Recovering Symmetric Cryptography From Hardware Circuits
Gregor Leander, Christof Paar, Julian Speith, and Lukas Stennes

Field-Agnostic SNARKs from Expand-Accumulate Codes
Alexander R. Block, Zhiyong Fang, Jonathan Katz, Justin Thaler, Hendrik Waldner, Yupeng Zhang

On the practical CPAD security of "exact" and threshold FHE schemes and libraries
Marina Checri, Renaud Sirdey, Aymen Boudguiga, and Jean-Paul Bultel

FuLeakage: Breaking FuLeeca by Learning Attacks
Felicitas Hörmann and Wessel van Woerden




Scope and Aims

The two main goals of the artifact review process are to improve functionality and reusability of artifacts to enable reproduction and extension by the scientific community.

Reproducibility, in the context of computational experiments, means that the scientific results claimed can be obtained by a different team using the original authors’ artifacts. The artifact review process does not include attempting to reproduce the experiment and to verify the scientific claims in the accepted paper. Rather, the artifact review process aims at ensuring sufficient functionality of the artifact to enable a research team to attempt to reproduce the results.

Examples of this in the field of cryptography include:

Where possible, such as in software-based artifacts relying solely on open-source components, the artifact review process will aim to run the artifact and test harness, and see that it produces outputs that would be required to assess the artifact against results in the paper. For artifacts that depend on commercial tools or specialized physical hardware, the goal of the artifact review process will be to confirm that the artifacts are functional, and could plausibly be used by someone with access to the appropriate tools to reproduce the results.

Reusability means that the artifacts are not just functional, but of sufficient quality that they could be extended and reused by others. Reusable artifacts have clear user and developer documentation, and are well-structured in ways that make them easy to modify or extend.

For more information, please see the Crypto 2024 Call for Artifacts.




Crypto 2024 Artifact Review Committee

Artifact Review Chair:

Artifact Review Committee Members: