CINXE.COM
IACR Test-of-Time Awards
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"/> <meta content="width=device-width, initial-scale=1, shrink-to-fit=no" name="viewport"/> <link href="https://iacr.org/libs/css/bootstrap/dist/css/bootstrap.min.css" rel="stylesheet"/> <title> IACR Test-of-Time Awards </title> <link href="/css/iacr.css" rel="stylesheet"/> <!-- These are for search. They might be reorganized. --> <link href="https://iacr.org/libs/js/easy-autocomplete/easy-autocomplete.css" rel="stylesheet"/> </head> <body> <noscript> <h1 class="text-center"> What a lovely hat </h1> <h4 class="text-center"> Is it made out of <a href="/tinfoil.html"> tin foil </a> ? </h4> </noscript> <div id="pageHeaderAndNav"> <!-- populated by headerFooter.js --> </div> <main class="container px-md-4 py-3" id="iacrMain-contentBox"> <h1> IACR Test-of-Time Award </h1> <p> The IACR Test-of-Time Award is given annually for each one of the three IACR general conferences (Asiacrypt, Crypto, and Eurocrypt). An award will be given at a conference for a paper which has had a lasting impact on the field and was published 15 years prior. More information about the Test-of-Time Award can be found in the <a href="/docs/testoftime.pdf">policy guidelines document</a> and the <a href="https://www.iacr.org/testoftime/nomination.html">nominations page</a>. </p> <p> The individual conferences <a href="https://ches.iacr.org/testoftime.php">CHES</a>, <a href="https://www.iacr.org/workshops/tcc/awards.html">TCC</a>, and <a href="https://www.iacr.org/meetings/pkc/test_of_time_award/">PKC</a> each have their own Test-of-Time Award for papers published at these conferences. These follow slightly different policies. </p> <h2 class="mt-3"> Award Recipients </h2> <h3 class="mb-2 text-center"> 2024 </h3> <h4> From Asiacrypt 2009 </h4> <p class="lead mb-0"> <a href="https://link.springer.com/chapter/10.1007/978-3-642-10366-7_35">Fiat-Shamir with aborts:Applications to lattice and factoring-based signatures</a>, by Vadim Lyubashevsky </p> <p> For inventing the abort technique in the Fiat-Shamir transformation, which became the foundation of the NIST-standardized Dilithium lattice-based signature scheme. </p> <p class="lead mb-0"> <a href="https://link.springer.com/chapter/10.1007/978-3-642-10366-7_36">Efficient public key encryption based on ideal lattices</a>, by Damien Stehl茅, Ron Steinfeld, Keisuke Tanaka and Keita Xagawa </p> <p> For introducing the first efficient public-key encryption scheme with security based on the worst-case hardness of the approximate Shortest Vector Problem in structured ideal lattices. </p> <h4> From Crypto 2009 </h4> <p class="lead mb-0"> <a href="https://link.springer.com/chapter/10.1007/978-3-642-03356-8_36">Dual-System Encryption</a>, by Brent Waters </p> <p> For introducing the dual-system technique, breaking through the partitioning-reductions barrier of pairing-based cryptography and enabling new and improved pairing-based cryptosystems. </p> <p class="lead mb-0"> <a href="https://link.springer.com/chapter/10.1007/978-3-642-03356-8_1">Reconstructing RSA Private Keys from Random Key Bits</a>, by Nadia Heninger and Hovav Shacham </p> <p> For introducing the go-to tool for side channel attacks on CRT-RSA that played a pivotal role in helping secure the Internet. </p> <h4> From Eurocrypt 2009 </h4> <p class="lead mb-0"> <a href="https://link.springer.com/chapter/10.1007/978-3-642-01001-9_26">A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks</a>, by Fran莽ois-Xavier Standaert, Tal G. Malkin and Moti Yung </p> <p> For introducing a structured approach for evaluation of side-channel attacks and countermeasures and for inspiring further connections between the theory of leakage-resilient cryptography and the practice of defending implementations against side-channels attacks. </p> <hr> <h3 class="mb-2 text-center"> 2023 </h3> <h4> From Asiacrypt 2008 </h4> <p class="lead mb-0"> <a href="https://link.springer.com/chapter/10.1007/978-3-540-89255-7_16">Preimage Attacks on 3, 4, and 5-Pass HAVAL</a>, by Kazumaro Aoki and Yu Sasaki </p> <p> For providing new attack frameworks in symmetric-key cryptanalysis by formally introducing the Meet-in-the-Middle Preimage Attacks against hash functions, which was later generalized into key-recovery attacks against block ciphers, and collision attacks against hash functions. </p> <h4> From Crypto 2008 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/978-3-540-85174-5_31">A Framework for Efficient and Composable Oblivious Transfer</a>, by Chris Peikert, Vinod Vaikuntanathan, and Brent Waters </p> <p> For the creation of a simple framework for achieving efficient UC composable protocols that can be realized under a variety of concrete assumptions, introducing a powerful notion of dual-mode encryption and allowing for the first time to create bandwidth efficient Regev encryption. </p> <h4> From Eurocrypt 2008 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/978-3-540-78967-3_24">Efficient Non-interactive Proof Systems for Bilinear Groups</a>, by Jens Groth and Amit Sahai </p> <p> For providing efficient Groth-Sahai proofs that have given rise to many applications including succinct non-interactive arguments. </p> <p class="lead mb-0"> <a href="https://doi.org/10.1007/978-3-540-78967-3_11">On the Indifferentiability of the Sponge Construction</a>, by Guido Bertoni, Joan Daemen, Michael Peeters, and Gilles Van Assche </p> <p> For introducing the Sponge construction that is deployed in world-wide standards such as SHA-3 and ASCON. </p> <hr> <h3 class="mb-2 text-center"> 2022 </h3> <h4> From Asiacrypt 2007 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/978-3-540-76900-2_3">Faster Addition and Doubling on Elliptic Curves</a>, by Daniel J. Bernstein and Tanja Lange </p> <p> For introducing efficient elliptic curve addition formulae in the context of Edwards forms of elliptic curves. </p> <h4> From Crypto 2007 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/978-3-540-74143-5_30">Deterministic and Efficiently Searchable Encryption</a>, by Mihir Bellare, Alexandra Boldyreva, and Adam O'Neill </p> <p> For placing searchable encryption on a rigorous footing, leading to a huge interest in this field in applications. </p> <h4> From Eurocrypt 2007 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/978-3-540-72540-4_4">An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries</a>, by Yehuda Lindell and Benny Pinkas </p> <p> For providing the first implementable protocol for actively secure variants of Yao's protocol, and thus paving the way to more practical constructions. </p> <hr> <h3 class="mb-2 text-center"> 2021 </h3> <h4> From Asiacrypt 2006 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/11935230_29">Simulation-sound NIZK proofs for a practical language and constant size group signatures</a>, by Jens Groth </p> <p> For constructing asymptotically optimal NIZK proofs and group signatures without using random oracles, and paving the way to practical constructions. </p> <h4> From Crypto 2006 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/11818175_36">New proofs for NMAC and HMAC: Security without collision-resistance</a>, by Mihir Bellare </p> <p> For proving that the security of the widely deployed HMAC construction does not depend on the collision resistance of the underlying hash function. </p> <h4> From Eurocrypt 2006 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/11761679_23">A provable-security treatment of the key-wrap problem</a>, by Phillip Rogaway and Thomas Shrimpton </p> <p> For placing the important real world primitive of key-wrapping on a solid theoretic foundation. </p> <hr> <h3 class="mb-2 text-center"> 2020 </h3> <h4> From Asiacrypt 2005 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/11593447_1">Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log</a>, by Pascal Paillier and Damien Vergnaud </p> <p> For developing a new meta-reduction approach in the security proof of cryptosystems. </p> <h4> From Crypto 2005 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/11535218_2">Finding collisions in the full SHA-1</a>, by Xiaoyun Wang, Yiqun Lisa Yin and Hongbo Yu </p> <p> For a breakthrough in the cryptanalysis of hash functions. </p> <h4> From Eurocrypt 2005 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/11426639_27">Fuzzy Identity-Based Encryption</a>, by Amit Sahai and Brent Waters </p> <p> For laying the foundations of attribute-based encryption and other advanced notions of encryption. </p> <hr> <h3 class="mb-2 text-center"> 2019 </h3> <h4> From Asiacrypt 2004 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/978-3-540-30539-2_31">How Far Can We Go Beyond Linear Cryptanalysis?</a>, by Thomas Baign猫res, Pascal Junod, and Serge Vaudenay </p> <p> For introducing new techniques in linear cryptanalysis of block ciphers. </p> <h4> From Crypto 2004 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/978-3-540-28628-8_19">Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions</a>, by Antoine Joux </p> <p> For the development of an important attack on a widely-used class of collision resistant hash functions. </p> <h4> From Eurocrypt 2004 </h4> <p class="lead mb-0"> <a href="https://doi.org/10.1007/978-3-540-24676-3_31">Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data</a>, by Yevgeniy Dodis, Leonid Reyzin, and Adam D. Smith </p> <p> For introducing new techniques for entropy extraction from noisy data. The full version of this Eurocrypt 2004 paper was later published in the <a href="http://doi.org/10.1137/060651380">SIAM Journal on Computing, 38 (1), 97-139, 2008</a>, together with Rafail Ostrovsky as an additional author. The authors gratefully acknowledge his contribution to their joint work. </p> <h2 class="mt-3"> Nominations and Contact Information </h2> <p> Nomination information can be found <a href="https://www.iacr.org/testoftime/nomination.html">here</a>. The chair of the Test-of-Time Award committee can be reached by email at <img src="../images/address/testoftime.png" style="height:1.1rem; width:auto;"/>. </main> <div id="pageFooter"> <!-- populated by headerFooter.js --> </div> <script src="https://iacr.org/libs/js/jquery/3.3.1/jquery.min.js"> </script> <script src="https://iacr.org/libs/css/bootstrap/dist/js/bootstrap.bundle.min.js"> </script> <script src="/libs/js/easy-autocomplete/jquery.easy-autocomplete.js"> </script> <!-- Custom JS (load header & footer) --> <script src="/js/headerFooter.js"> </script> </body> </html>