ADSC 2024

Abu Dhabi, UAE | 5-8 March, 2024

2nd ACNS Workshop on Automated Methods and Data-driven Techniques in Symmetric-key Cryptanalysis

Paper Submission Site

Important Dates:

  • Workshop paper submission: (EXTENDED) 10 December, 2023, 23:59 AoE
  • Notification of decision: 10 January, 2024
  • Camera-ready versions due: 25 January, 2024
  • Workshop author registrations due: TBA
  • ACNS Conference and Workshops: 5-8 March, 2024
  • ADSC 2024 Workshop: TBA, 2024, 09:00 - 12:00

Program (tentative): (all times are JST)

Over the years, many automated methods have been proposed to help designers and cryptanalysts prove security bounds of symmetric-key primitives against various attacks such as differential or integral cryptanalysis. These include the use of mixed integer linear programming (MILP), Boolean satisfiability problem (SAT) solvers and their extension, satisfiability modulo theories (SMT) solvers, as well as constraint programming (CP) solvers. More recently, data-driven techniques that rely on machine and deep learning have also been proposed, leading to attacks that rival that of their classical counterparts.

The aim of the ADSC workshop is to provide an international forum for researchers to explore and further push the boundaries of these automated and data-driven methods. We welcome submissions on the application, improvement and efficient implementation of these methods. We solicit submissions of original research papers related to automated and data-driven cryptanalysis methods, including (but not limited to):

  • New cryptanalysis results of symmetric-key primitives and cryptosystems based on these methods.
  • Comments on the mathematical, algorithmic and practical aspects of these automated/data-driven methods.
  • Performance, efficient implementations or other related improvements.
  • Comparison and benchmarks of concrete tools (SAT/SMT/CP solvers, MILP optimizers, learning frameworks) with regards to their suitability and efficiency for symmetric-key cryptanalysis.

Note that the scope of this workshop does not cover attacks against cryptographic implementations or hardware. These papers are better suited for other ACNS workshops.

Students can apply for a Student Travel Grant to attend the ACNS conference/workshop which will include flight tickets and accommodation of up to $1500, and free registration.

If there are any questions, please contact us at j.teh@deakin.edu.au or qingju.wang@telecom-paris.fr

Authors submitting to ADSC should in principle ensure that their paper can be presented at the conference in person.

Submissions must not substantially duplicate work that any of the authors has published elsewhere or has submitted in parallel to any journal or conference/workshop that publishes proceedings. Authors may not submit the work to any other venue with published proceedings until after the date of notification of acceptance/rejection, or after formally withdrawing their submission from ADSC. Accepted submissions may not appear in any other conference or workshop that publishes proceedings. The ADSC chair reserves the right to share information about submissions with other program committees to detect parallel submissions.

The program co-chairs require cooperation from both authors and program committee members to prevent submissions from being evaluated by reviewers who have a conflict of interest. During the submission process, we will ask authors to identify members of the program committee with whom they share a conflict of interest.

Submissions must be anonymous, with no author names, affiliations, acknowledgments, or obvious references. Each submission must begin with a title, short abstract, and a list of keywords. The introduction should summarize the contributions of the paper at a level appropriate for a non-specialist reader.

All submissions must be submitted in PDF format, following the unmodified LNCS format and typeset using the corresponding LaTeX class file. They must fit within a page limit of 20 pages, including title and abstract, figures, etc., but excluding references. Optionally, any amount of clearly marked supplementary material may be supplied, following the main body of the paper; however, reviewers are not required to read or review any supplementary material, and submissions are expected to be intelligible without it. Submissions not meeting these guidelines risk rejection without consideration of their merits. In order to accommodate for changes requested in reviews, the page limit for the camera-ready proceedings versions is 20 pages in total, including references and appendices.

Workshop papers will be published by Springer as a volume of the Lecture Notes in Computer Science (LNCS) series, in parallel with the main ACNS conference proceedings.

See here for past workshop proceedings.

Program Co-chairs

Technical Program Commitee

  • Ryoma Ito, NICT, Japan
  • Jiageng Chen, Central China Normal University, Wuhan, China
  • David Gerault, Technology Innovation Institute, UAE
  • Aron Gohr, Independent Researcher
  • Yonglin Hao, State Key Laboratory of Cryptology, Beijing
  • Kai Hu, Nanyang Technological University, Singapore
  • Muhammad Reza Z'aba, MIMOS, Malaysia
  • Ling Sun, Shandong University, China
  • Aleksei Udovenko, University of Luxembourg, Luxembourg
  • Zejun Xiang, Hubei University, China
  • Wun-She Yap, Universiti Tunku Abdul Rahman, Malaysia

Yu Sasaki, NTT, Japan

Yu Sasaki (Photo)