International Association for Cryptologic Research

International Association
for Cryptologic Research

EUROCRYPT 2024

EUROCRYPT 2024 Artifacts


Scope and Aims

The two main goals of the artifact review process are to improve functionality and reusability of artifacts to enable reproduction and extension by the scientific community.

Reproducibility, in the context of computational experiments, means that the scientific results claimed can be obtained by a different team using the original authors’ artifacts. The artifact review process does not include attempting to reproduce the experiment and to verify the scientific claims in the accepted paper. Rather, the artifact review process aims at ensuring sufficient functionality of the artifact to enable a research team to attempt to reproduce the results.

Examples of this in the field of cryptography include:

Where possible, such as in software-based artifacts relying solely on open-source components, the artifact review process will aim to run the artifact and test harness, and see that it produces outputs that would be required to assess the artifact against results in the paper. For artifacts that depend on commercial tools or specialized physical hardware, the goal of the artifact review process will be to confirm that the artifacts are functional, and could plausibly be used by someone with access to the appropriate tools to reproduce the results.

Reusability means that the artifacts are not just functional, but of sufficient quality that they could be extended and reused by others. Reusable artifacts have clear user and developer documentation, and are well-structured in ways that make them easy to modify or extend.

For more information, please see the EUROCRYPT 2024 Call for Artifacts.




Artifacts

The Hardness of LPN over Any Integer Ring and Field for PCG Applications
Hanlin Liu, Xiao Wang, Kang Yang and Yu Yu

Efficient Pre-processing PIR Without Public-Key Cryptography
Ashrujit Ghoshal, Mingxun Zhou and Elaine Shi

Cryptanalysis of rank-2 module-LIP in totally real number fields
Guilhem Mureau, Alice Pellet-Mary, Heorhii Pliatsok and Alexandre Wallet

AprèsSQI: Extra Fast Verification for SQIsign Using Extension-Field Signing
Maria Corte-Real Santos, Jonathan Komada Eriksen, Michael Meyer and Krijn Reijnders

Provable Dual Attacks on Learning with Errors
Amaury Pouly and Yixin Shen

Crypto Dark Matter on the Torus: Oblivious PRFs from shallow PRFs and TFHE
Martin R. Albrecht, Alex Davidson, Amit Deo and Daniel Gardham

Partial Sums Meet FFT: Improved Attack on 6-Round AES
Orr Dunkelman, Shibam Ghosh, Nathan Keller, Gaetan Leurent, Avichai Marmor and Victor Mollimard

Asymptotics and Improvements of Sieving for Codes
Léo Ducas, Andre Esser, Simona Etinski and Elena Kirshanova

Asymptotically Optimal Message Dissemination with Applications to Blockchains
Chen-Da Liu-Zhang, Christian Matt and Søren Eller Thomsen

Reduction from sparse LPN to LPN, Dual Attack 3.0
Kévin Carrier, Thomas Debris-Alazard, Charles Meyer-Hilfiger and Jean-Pierre Tillich

SQIsignHD
Pierrick Dartois, Antonin Leroux, Damien Robert and Benjamin Wesolowski

Generalized Feistel Ciphers for Efficient Prime Field Masking
Lorenzo Grassi, Loïc Masure, Pierrick Méaux, Thorben Moos and François-Xavier Standaert

SLAP: Succinct Lattice-Based Polynomial Commitments from Standard Assumptions
Martin R. Albrecht, Giacomo Fenzi, Oleksandra Lapiha and Ngoc Khanh Nguyen




EUROCRYPT 2024 Artifact Review Committee

Artifact Review Chair:


Artifact Review Committee Members: