ACNS
 
International Conference on
Applied Cryptography and Network Security
                                 

Preface (2003 | 2004 | 2005 | 2006 | 2007 | 2008 | 2009 | 2010 | 2011 | 2012 | 2013 | 2014 | 2015 | 2016 | 2017 | 2018 | 2019 | 2020 | 2021 | 2022 | 2023)

The 1st International Conference on "Applied Cryptography and Network Security" (ACNS 2003) was sponsored and organized by ICISA (International Communications and Information Security Association), in cooperation with MiAn Pte. Ltd. and the Kunming government. It was held in Kunming, China in October 2003. The conference proceedings was published as Volume 2846 of the Lecture Notes in Computer Science (LNCS) series of Springer-Verlag.

The conference received 191 submissions, from 24 countries and regions; 32 of
these papers were accepted, representing 15 countries and regions (acceptance rate of 16.75%). In this volume you will find the revised versions of the accepted papers that were presented at the conference. In addition to the main track of presentations of accepted papers, an additional track was held in the conference where presentations of an industrial and technical nature were given. These presentations were also carefully selected from a large set of presentation proposals.

This new international conference series is the result of the vision of Dr. Yongfei
Han. The conference concentrates on current developments that advance the areas of applied cryptography and its application to systems and network security. The goal is to represent both academic research works and developments in industrial and technical frontiers. We thank Dr. Han for initiating this conference and for serving as its General Chair.

Many people and organizations helped in making the conference a reality. We
thank the conference sponsors: the Kunming government, MiAn Pte. Ltd., and ICISA. We greatly thank the organizing committee members for taking care of the registration, logistics, and local arrangements. It is due to their hard work that the conference was possible. We also wish to thank Springer and Mr. Alfred Hofmann and his staff for the advice regarding the publication of the proceedings as a volume of LNCS. Our deepest thanks go to the program committee members for their hard work in reviewing papers. We also wish to thank the external reviewers who assisted the program committee members.

Last, but not least, special thanks are due to all the authors who submitted
papers and to the conference participants from all over the world. We are very grateful for their support, which was especially important in these difficult times when the SARS outbreak impacted many countries, especially China. It is in such challenging times for humanity that the strength and resolve of our community is tested: the fact that we were able to attract many papers and prepare and organize this conference is testament to the determination and dedication of the cryptography and security research community worldwide.

October 2003

Jianying Zhou

Moti Yung


The 2nd International Conference on Applied Cryptography and Network Security (ACNS 2004) was sponsored and organized by ICISA (the International Communications and Information Security Association). It was held in Yellow Mountain, China, June 8-11, 2004. The conference proceedings, representing papers from the academic track, are published in this volume of the Lecture Notes in Computer Science (LNCS) of Springer-Verlag.

The area of research that ACNS covers has been gaining importance in recent
years due to the development of the Internet, which, in turn, implies global exposure of computing resources. Many fields of research were covered by the program of this track, presented in this proceedings volume. We feel that the papers herein indeed reflect the state of the art in security and cryptography research, worldwide.

The program committee of the conference received a total of 297 submissions
from all over the world, of which 36 submissions were selected for presentation during the academic track. In addition to this track, the conference also hosted a technical/industrial track of presentations that were carefully selected as well. All submissions were reviewed by experts in the relevant areas.

Starting from the first ACNS conference last year, ACNS has given best paper
awards. Last year the best student paper award went to a paper that turned out to be the only paper written by a single student for ACNS 2003. It was Kwong H. Yung who got the award for his paper entitled "Using Feedback to Improve Masquerade Detection". Continuing the "best paper tradition" this year, the committee decided to select two student papers among the many high-quality papers that were accepted for this conference, and to give them best student paper awards. These papers are: "Security Measurements of Steganographic Systems" by Weiming Zhang and Shiqu Li, and "Evaluating Security of Voting Schemes in the Universal Composability Framework" by Jens Groth. Both papers appear in this proceedings volume, and we would like to congratulate the recipients for their achievements.

Many people and organizations helped in making the conference a reality. We
would like to take this opportunity to thank the program committee members and the external experts for their invaluable help in producing the conference’s program. We also wish to thank Thomas Herlea of KU Leuven for his extraordinary efforts in helping us to manage the submissions and for taking care of all the technical aspects of the review process. Thomas, single-handedly, served as the technical support committee of this conference! We extend our thanks also to the general chair Jianying Zhou (who also served as publication chair and helped in many other ways), the chairs of the technical/industrial track (Yongfei Han and Peter Landrock), the local organizers, who worked hard to assure that the conference took place, and the publicity chairs. We also thank the various sponsoring companies and government bodies. Finally, we would like to thank all the authors who submitted papers to the conference.

April 2004

Markus Jakobsson
Moti Yung


The 3rd International Conference on Applied Cryptography and Network Security (ACNS 2005) was sponsored and organized by ICISA (the International Communications and Information Security Association). It was held at Columbia University in New York, USA, June 7-10, 2005. This conference proceedings volume contains papers presented in the academic/research track.

ACNS covers a large number of research areas that have been gaining importance in recent years due to the development of the Internet, wireless communication and the increased global exposure of computing resources. The papers in this volume are representative of the state of the art in security and cryptography research, worldwide.

The Program Committee of the conference received a total of 158 submissions from all over the world, of which 35 submissions were selected for presentation at the academic track. In addition to this track, the conference also hosted a technical/ industrial/short papers track whose presentations were also carefully selected from among the submissions. All submissions were reviewed by experts in the relevant areas.

Many people and organizations helped in making the conference a reality.We would like to take this opportunity to thank the Program Committee members and the external experts for their invaluable help in producing the conference’s program. We also wish to thank Michael E. Locasto for his help in all technical and technological aspects of running the conference and Sophie Majewski for the administrative support in organizing the conference. We wish to thank the graduate students at Columbia University’s Computer Science Department who helped us as well.

We wish to acknowledge the financial support of our sponsors, and their employees who were instrumental in the sponsorship process: Morgan Stanley (Ben Fried), Gemplus (David Naccache), and Google (Niels Provos).

Finally, we would like to thank all the authors who submitted papers to the conference; the continued support of the security and cryptography research community worldwide is what really enabled us to have this conference.

May 2005

John Ioannidis

Angelos Keromytis
Moti Yung


The 4th International Conference on Applied Cryptography and Network Security (ACNS 2006) was held in Singapore, during June 6-9, 2006. ACNS 2006 brought together individuals from academia and industry involved in multiple research disciplines of cryptography and security to foster exchange of ideas. This volume (LNCS 3989) contains papers presented in the academic track.

ACNS was set a high standard when it was initiated in 2003. There has been a steady improvement in the quality of its program in the past 4 years: ACNS 2003 (Kunming, China), ACNS 2004 (Yellow Mountain, China), ACNS 2005 (New York, USA), ACNS 2006 (Singapore). The average acceptance rate is kept at around 16%. We wish to receive the continued support from the community of cryptography and security worldwide to further improve its quality and make ACNS one of the leading conferences.

The Program Committee of ACNS 2006 received a total of 218 submissions from all over the world, of which 33 were selected for presentation at the academic track. In addition to this track, the conference also hosted an industrial track of presentations that were carefully selected as well. All submissions were reviewed by experts in the relevant areas. We are indebted to our Program Committee members and the external reviewers for the great job they have performed. The proceedings contain revised versions of the accepted papers. However, revisions were not checked and the authors bear full responsibility for the content of their papers.

More people deserve thanks for their contribution to the success of the conference. We sincerely thank General Chair Feng Bao for his support and encouragement. Our special thanks are due to Ying Qiu for managing the website for paper submission, review and notification. Shen-Tat Goh and Patricia Loh were kind enough to arrange for the conference venue and took care of the administration in running the conference. Without the hard work of the local organizing team, this conference would not have been possible. We would also like to thank all the authors who submitted papers and the participants from all over the world who chose to honor us with their attendance.

Last but not the least, we are grateful to the Institute for Infocomm Research for organizing and sponsoring the conference.

April 2006

Jianying Zhou

Moti Yung


The 5th International Conference on Applied Cryptography and Network Security (ACNS 2007) was held in Zhuhai, China, June 5-8, 2007. This volume contains papers that were accepted to the academic track of the conference.

The conference received an astounding number of submissions this year, which made the review process a challenging and demanding task. We are indebted to the members of the Program Committee and the external reviewers for all their hard work. The committee accepted 31 papers from roughly 260 submissions. These proceedings contain revised versions of the accepted papers. While revisions are expected to take the referees' comments into account, this was not enforced and the authors bear full responsibility for the content of their papers.

In addition to the academic track, the conference hosted a non-archival industrial track whose papers were also carefully selected from among the submissions.

Shai Halevi deserves the community's gratitude for writing his web submission and review software, which we used for this conference. On a more personal level, we would like to extend our own deepest thanks to Shai for not only writing his software, but for installing and maintaining the submission server for this conference. Thanks go also to the International Association for Cryptologic Research (IACR) for agreeing to host the server.

It is our pleasure to thank the General Chair Yongfei Han, the Publicity Chair Jianying Zhou, and the Chair of the Organizing Committee Li Nan for their help and support in putting this conference together. Without their help, this conference would not have been possible. Finally, we are grateful to ONETS and Zhuhai College, Jilin University, for sponsoring the conference.

March 2007

Jonathan Katz
Moti Yung


ACNS 2008, the 6th International Conference on Applied Cryptography and Network Security, was held in New York, New York, June 3-6, 2008, at Columbia University. ACNS 2008 was organized in cooperation with the International Association for Cryptologic Research (IACR) and the Department of Computer Science at Columbia University. The General Chairs of the conference were Angelos Keromytis and Moti Yung.

The conference received 131 submissions, of which the Program Committee, chaired by Steven Bellovin and Rosario Gennaro, selected 30 for presentation at the conference. The Best Student Paper Award was given to Liang Xie and Hui Song for their paper “On the Effectiveness of Internal Patch Dissemination Against File-Sharing Worms” (co-authored with Sencun Zhu).

These proceedings consist of revised versions of the presented papers. The revisions were not reviewed. The authors bear full responsibility for the contents of their papers.

There were many submissions of good quality, and consequently the selection process was challenging and very competitive. Indeed, a number of good papers were not accepted due to lack of space in the program. The main considerations in selecting the program were conceptual and technical innovation and quality of presentation. As reflected in the Call for Papers, an attempt was made to solicit and publish papers suggesting novel paradigms, original directions, or non-traditional perspectives.

We would like to extend our heartfelt thanks to the ProgramCommittee members, who dedicated so much time and effort to provide a thorough and in-depth review of the submissions, with high standards of professional integrity. We also thank the many external reviewers who assisted the Program Committee in its work. Most importantly, we thank the authors of submitted papers for their contributions; without these papers, after all, there would be no ACNS conference.

A special thanks is due to Shai Halevi for writing the software that greatly facilitated the committee work, and for his responsiveness in answering all our questions.

We are grateful to Jianying Zhou who, as Publicity Chair, relentlessy advertised the conference, to Angelika Zavou for her timely maintenance of the conference website and to Sophie Majewski for helping with the local arrangements.

Finally, we appreciate the assistance provided by the Springer LNCS editorial staff in assembling these proceedings.

June 2008

Steven Bellovin
Rosario Gennaro
Angelos Keromytis
Moti Yung


ACNS 2009, the 7th International Conference on Applied Cryptography and Network Security, was held in Paris-Rocquencourt, France, June 2-5, 2009. ACNS 2009 was organized by the Ecole Normale Superieure (ENS), the French National Center for Scientific Research (CNRS), and the French National Institute for Research in Computer Science and Control (INRIA), in cooperation with the International Association for Cryptologic Research (IACR). The General Chairs of the conference were Pierre-Alain Fouque and Damien Vergnaud.

The conference received 150 submissions and each submission was assigned to at least three committee members. Submissions co-authored by members of the Program Committee were assigned to at least four committee members. Due to the large number of high-quality submissions, the review process was challenging and we are deeply grateful to the committee members and the external reviewers for their outstanding work. After meticulous deliberation, the Program Committee, which was chaired by Michel Abdalla and David Pointcheval, selected 32 submissions for presentation in the academic track and these are the articles that are included in this volume. Additionally, a few other submissions were selected for presentation in the non-archival industrial track. The best student paper was awarded to Ayman Jarrous for his paper “Secure Hamming Distance Based Computation and Its Applications”, co-authored with Benny Pinkas. The review process was run using the iChair software, written by Thomas Baigneres and Matthieu Finiasz from EPFL, LASEC, Switzerland and we are indebted to them for letting us use their software.

The program also included four invited talks in addition to the academic and industrial tracks. The invited talks were given by Craig Gentry from Stanford University on “Fully Homomorphic Encryption Using Ideal Lattices”, Antoine Joux from DGA and the University of Versailles on “Can We Settle Cryptography’s Hash?”, Angelos Keromytis from Columbia University on “Voice Over IP: Risks, Threats and Vulnerabilities”, and Mike Reiter from the University of North Carolina at Chapel Hill on “Better Architectures and New Applications for Coarse Network Monitoring”. We would like to genuinely thank them for accepting our invitation and for contributing to the success of ACNS 2009.

Finally, we would like to thank our sponsors Ingenico, CNRS, and the French National Research Agency (ANR) for their financial support and all the people involved in the organization of this conference. In particular, we would like to thank the Office for Courses and Colloquiums (Bureau des Cours-Colloques) from INRIA and Gaelle Dorkeld for their diligent work and for making this conference possible.

June 2009

Michel Abdalla
David Pointcheval
Pierre-Alain Fouque
Damien Vergnaud


  • 8th ACNS    Beijing, China, June 22-25, 2010
ACNS 2010, the 8th International Conference on Applied Cryptography and Network Security, was held in Beijing, China, during June 22-25, 2010. ACNS 2010 brought together individuals from academia and industry involved in multiple research disciplines of cryptography and security to foster the exchange of ideas.

ACNS was initiated in 2003, and there has been a steady improvement in the quality of its program over the past 8 years: ACNS 2003 (Kunming, China), ACNS 2004 (Yellow Mountain, China), ACNS 2005 (New York, USA), ACNS 2006 (Singapore), ACNS 2007 (Zhuhai, China), ACNS 2008 (New York, USA), ACNS 2009 (Paris, France). The average acceptance rate has been kept at around 17%, and the average number of participants has been kept at around 100.

The conference received a total of 178 submissions from all over the world. Each submission was assigned to at least three committee members. Submissions co-authored by members of the Program Committee were assigned to at least four committee members. Due to the large number of high-quality submissions, the review process was challenging and we are deeply grateful to the committee members and the external reviewers for their outstanding work. After extensive discussions, the Program Committee selected 32 submissions for presentation in the academic track, and these are the articles that are included in this volume (LNCS 6123). Additionally, a few other submissions were selected for presentation in the non-archival industrial track. The prize for the best student paper was awarded to Mehdi Tibouchi for his paper “On the Broadcast and Validity-Checking Security of PKCS#1 v1.5 Encryption”, co-authored with Aurelie Bauer, Jean-Sebastien Coron, David Naccache, and Damien Vergnaud.

We would like to thank General Chair Yongfei Han and the local organizing team from Beijing University of Technology and ONETS for their efforts in putting this conference together. Our special thanks are due to Ying Qiu for managing the Easy Chair system for paper submission and review. We would also like to thank all the authors who submitted papers and the participants from all over the world who chose to honor us with their attendance.

April 2010

Jianying Zhou
Moti Yung


  • 9th ACNS    Malaga, Spain, June 7-10, 2011
These proceedings contain 31 papers selected for presentation at the 9th International Conference on Applied Cryptography and Network Security (ACNS 2011) held June 7-10, 2011 in Nerja (Malaga), Spain, and hosted by the Computer Science Department of the University of Malaga.

Since 2003, ACNS is an annual conference that focuses on cutting-edge advances and results in applied cryptography and systems/network security. ACNS is a forum for research of academic as well as industrial/technical nature.

This year, a total of 172 papers were submitted. They were evaluated on the basis of research significance, novelty, and technical quality. Each submission was reviewed by at least three members of the Program Committee (PC). The PC meeting was held electronically and involved intensive discussions. In the end, 31 papers were selected for presentation at the conference, corresponding to an 18% acceptance rate. A further nine papers (not included in these proceedings) were selected for the industrial track of the conference.

Many people deserve acknowledgment for having volunteered their time and energy to make ACNS 2011 a resounding success. Many thanks are due to General Co-chairs, Roberto di Pietro and Rodrigo Roman, for their valuable help with the conference organization. We are also very grateful to Cristina Alcaraz and Claudio Soriente (Publicity Co-chairs), Ersin Uzun and Pablo Najera (Web Support) and Noelia Campos (Local Organization). Clearly, we are greatly indebted to all members of the PC and external reviewers for their selfless dedication and hard work during the review and selection process. We would also like to express our appreciation to the invited/keynote speakers: Refik Molva and Ed Dawson. Last, but certainly not least, our sincere gratitude goes to all submission authors as well as to all conference attendees.

We hope that you will find the program stimulating and that it will serve as a source of inspiration for future research.

June 2011

Javier Lopez
Gene Tsudik


These proceedings contain the papers selected for presentation at the 10th International Conference on Applied Cryptography and Network Security (ACNS 2012), held during June 26-29, 2012, in Singapore. The conference was organized by iTwin, sponsored by AdNovum, and supported by Infocomm Development Authority of Singapore (IDA).

In response to the call for papers, 192 papers from 38 countries were submitted to the conference. These papers were evaluated on the basis of their significance, novelty, technical quality, and practical impact. Reviewing was “double-blind”: the identities of reviewers were not revealed to the authors of the papers and author identities were not revealed to the reviewers. The Program Committee meeting was held electronically, yielding intensive discussion over a period of two weeks. Of the papers submitted, 33 were selected for presentation at the conference and inclusion in this Springer volume (LNCS 7341), giving an acceptance rate lower than 18%.

Besides the technical program composed of the papers collated in the proceedings, the conference included a non-archival industrial track. The conference was also featured with 3 keynote speeches, by Moti Yung (co-founder of ACNS) entitled “Applied Cryptography and Network Security - 10 years in the past and 10 years in the future”, by Peng Ning entitled “Cloud Computing Infrastructure Security”, and by Hongjun Wu entitled “JH in the NIST Hash Function Competition”, respectively.

There is a long list of people who volunteered their time and energy to put together the conference and who deserve special thanks. Thanks to the Program Committee members and the external reviewers, for all their hard work in the paper evaluation. Owing to the large number of submissions, the Program Committee members were required to work hard in a short time frame, and we are very thankful to them for the commitment they showed with their active participation in the electronic discussion.

We are also very grateful to all those people whose work ensured a smooth organization process: Xinyi Huang and Giovanni Livraga, Publicity Chairs, for their work in ensuring the wide distribution of the call for papers and participation; Shen-Tat Goh, Organizing Chair, as well as Lux Anantharaman and Kal Takru for taking care of the local organization and Ying Qiu for managing the conference website and EasyChair system.

Last but certainly not least our thanks go to all the authors who submitted papers and all the attendees. We hope you find the program is stimulating and a source of inspiration for your future research and practical development.

April 2012

Feng Bao
Pierangela Samarati
Jianying Zhou


ACNS 2013, the 11th International Conference on Applied Cryptography and Network Security, was held during June 25-28 at Banff, Alberta, Canada.

We received 150 submissions of which 33 were accepted as regular papers (22% acceptance rate), and two as short papers. These proceedings contain the revised versions of all the papers. There were three invited talks. Ahmad-Reza Sadeghi, professor of Computer Science at Technische Universität Darmstadt, gave a talk entitled Selected Topics in Mobile Security and Trusted Computing. Bryan Parno from Microsoft Research Redmond, gave a talk on Bootstrapping Cloud Security, and Francois Theberge, research mathematician with the Tutte Institute for Mathematics and Computing spoke about Ensemble Clustering for Graphs-Based Data.

The Program Committee (PC) consisted of 35 members with diverse research interest and experience. Papers were reviewed double-blind, with each paper assigned to three reviewers. During the discussion phase, when necessary, extra reviews were solicited. We ensured that all papers received fair and objective evaluation by experts and also a broader group of PC members, with particular attention paid to highlighting strengths and weaknesses of papers. The final decisions were made based on the reviews and discussion. The task of paper selection was especially challenging given the high number of strong submissions. In the end, a sizable number of strong papers could not be included in the program owing to lack of space.

We would like to sincerely thank authors of all submissions – those whose papers made it into the program and those whose papers did not. We, and the PC as a whole, were impressed by the quality of submissions contributed from all around the world. Although this made the task of selecting the final list very challenging, it gave us the opportunity to have a strong and diverse program. We would like to extend our sincere gratitude to the Program Committee.We were very fortunate that so many talented people put such an inordinate amount of time to write reviews and actively participate in discussions for nearly three weeks. They responded to our requests for extra reviews, opinions, comments, comparisons, and inputs. We were impressed by the knowledge, dedication, and integrity of our PC. We also would like to thank many external reviewers, some contacted by us directly and some through PC members, who significantly contributed to the comprehensive evaluation of papers. A list of PC members and external reviewers appears after this note.

We would like to thank Mahabir Jhanwar, the Publicity Chair, for working closely with us throughout the whole process, providing the much needed support in every step. We would also like to thank Tongjie Zhang for handling our social media presence, Coral Burns for her work on the ACNS website, Deb Angus for logistical and administrative support, Camille Sinanan for her help with the local organization and financial administration, and, finally, Hadi Ahmadi and numerous student volunteers who helped us with the successful organization of the program.

We benefited from advice and feedback from Moti Yung and Jianying Zhou, the ACNS Steering Committee. Alfred Hofmann and his colleagues at Springer provided a meticulous service for the timely production of this volume.

We would like to thank Microsoft Research, the Pacific Institute for Mathematical Sciences (PIMS), Alberta Innovates Technology Future (AITF), and the University of Calgary for their generous support. We also gratefully acknowledge our partnership with the Tutte Institute for Mathematics and Computing (TIMC), in contributing to the success of this conference.

April 2013

Michael Jacobson
Michael Locasto
Payman Mohassel
Reihaneh Safavi-Naini


The 12th International Conference on Applied Cryptography and Network Security (ACNS) was held during June 10–13, 2014 in Lausanne, Switzerland. It was hosted by the Ecole Polytechnique Federale de Lausanne (EPFL).

The conference received 147 submissions. They went through a doublyanonymous review process and 33 papers were selected. We were helped by 41 Program Committee members and 156 external reviewers. We were honored to host Phillip Rogaway and Nadia Heninger as invited speakers. This volume represents the revised version of the accepted papers along with the abstract of the invited talks.

Following the ACNS tradition, the Program Committee selected a paper to award. To be eligible, the paper had to be co-authored by one full time student who presented the paper at the conference. This year, the Best Student Paper Award was given to Annelie Heuser for her paper “Detecting Hidden Leakages” written in collaboration with Amir Moradi and Sylvain Guilley.

The submission and review process was done using the iChair Web-based software system developed by Thomas Baigneres and Matthieu Finiasz. They provided us with great help by updating iChair to our needs.

We would like to thank the authors of all submitted papers. Moreover, we are grateful to the members of the Program Committee and the external subreviewers for their diligent work, as well as to the staff members of the Security and Cryptography Laboratory (LASEC) of EPFL for their kind help in the organization of the event. We would also like to acknowledge the Steering Committee for supporting us.

Finally, we heartily thank the following bodies, for their kind financial support: the Swiss National Science Foundation, the Hasler Foundation, the Federal Office of Communications, the Center of Risk Analysis and Risk Governance (CRAG) of EPFL, Baidu, and the Distributed Systems Laboratory (LSR) of EPFL, headed by Andre Schiper. All financial risks were taken by LASEC at EPFL.

April 2014

Ioana Boureanu
Philippe Owesarski
Serge Vaudenay


  • 13th ACNS    New York, USA, June 2-5, 2015
The 13th International Conference on Applied Cryptography and Network Security (ACNS 2015) was held on June 2-5, 2015 at Columbia University in New York City.

The conference received 157 submissions. They went through a doubly anonymous review process, and 33 papers were selected.We were helped by 50 Program Committee members and 138 external reviewers.

We were honored to host Matthew Green and Vitaly Shmatikov as invited speakers.

This volume represents the revised version of the accepted papers, along with
the abstracts of the invited talks.

The Program Committee selected two papers to receive the Best Student Paper Award. To be eligible, papers had to be co-authored by a full time student who presented the paper at the conference. This year's co-winners of the award were:
  • Alberto Compagno, Mauro Conti, Paolo Gasti, Luigi V. Mancini, Gene Tsudik, "Violating Consumer Anonymity: Geo-locating Nodes in Named Data Networking"
  • Esha Ghosh, Olga Ohrimenko, Roberto Tamassia, "Zero-Knowledge Authenticated Order Queries and Order Statistics on a List"
This year's conference was the result of a collaborative effort by four of us:Tal Malkin served as the program chair, selecting the program committee and leading their efforts in the careful selection of the papers that you will find in this volume. Vladimir Kolesnikov, Allison Bishop Lewko, and Michalis Polychronakis served as general chairs, taking care of all logistic and organizational needs, from the website, registration, publicity, sponsors, and all local arrangements required for hosting the conference at Columbia University.

We would like to thank the Program Committee members as well as the external reviewers for their volunteered hard work invested in selecting the program. We thank the ACNS Steering Committee for their support; Shai Halevi for providing his web-review and submission system to be used for the conference, and for providing technical support; Marios Pomonis and Suphannee Sivakorn for their help with the local arrangements. We gratefully acknowledge the generous financial support of our industrial sponsors: Facebook and Google as golden sponsors, and AT&T as a silver sponsor. Finally, big thanks are due to all authors of submitted papers.

June 2015

Tal Malkin
Vladimir Kolesnikov
Allison Bishop Lewko
Michalis Polychronakis


The 14th International Conference on Applied Cryptography and Network Security, ACNS 2016, took place June 19–22, 2016, in Guildford, UK, and was organized by the Surrey Centre for Cyber Security (SCCS) at the University of Surrey.

ACNS is an annual conference focusing on original research in applied cryptography, cyber security, and privacy. Both academic research with high relevance to realworld problems and developments in industrial and technical frontiers fall within the scope of the conference.

ACNS 2016 received 183 submissions, all of which were reviewed by the Program Committee. Each of the 49 Program Committee members was assigned an average of 11 submissions for review. Each paper was assigned to at least three reviewers, while submissions co-authored by Program Committee members were assigned to at least four reviewers. The Program Committee was helped by the reports and opinions of 138 external reviewers. The submission process was not anonymous and author names were visible to all reviewers. The review process was organized and managed through EasyChair. The reviewers were asked to declare any conflicts of interest for all submissions in the beginning of the process. The selection process was very competitive and after highly interactive discussions and a careful deliberation, 35 papers were selected by the Program Committee for presentation at the conference. This puts the acceptance rate of ACNS 2016 at 19%.

The ACNS 2016 program included two invited talks: “Securing Positioning: From GPS to IoT” by Srdjan Capkun from ETH Zurich and “Foundations of HardwareBased Attested Computation and Applications of SGX” by Bogdan Warinschi from Bristol University. The prize for the Best Student Paper was awarded to Elena Kirshanova and Friedrich Wiemer for their paper “Parallel Implementation of BDD Enumeration for LWE” co-authored with Alexander May.

ACNS 2016 was organized by Mark Manulis and Ahmad-Reza Sadeghi, who served as program chairs, selected the Program Committee, and led their efforts in choosing papers that you will find in this volume, and by Steve Schneider, who served as general chair and was helped in the local organization by Anna-Lisa Ferrara and Shujun Li.

The ACNS 2016 chairs would like to thank everyone who contributed to the success of the conference. We are grateful to the Program Committee and external reviewers for their commitment, hard work, and enthusiasm to ensure that each paper received a thorough and fair review. Last but not least, we wish to thank all conference participants for making ACNS 2016 an enjoyable experience.

June 2016

Mark Manulis
Ahmad-Reza Sadeghi
Steve Schneider


The 15th International Conference on Applied Cryptography and Network Security (ACNS2017) was held in Kanazawa, Japan, during July 10–12, 2017. The previous conferences in the ACNS series were successfully held in Kunming, China (2003), Yellow Mountain, China (2004), New York, USA (2005), Singapore (2006), Zhuhai, China (2007), New York, USA (2008), Paris, France (2009), Beijing, China (2010), Malaga, Spain (2011), Singapore (2012), Banff, Canada (2013), Lausanne, Switzerland (2014), New York, USA (2015), and London, UK (2016).

ACNS is an annual conference focusing on innovative research and current developments that advance the areas of applied cryptography, cyber security, and privacy. Academic research with high relevance to real-world problems as well as developments in industrial and technical frontiers fall within the scope of the conference.

This year we have received 149 submissions from 34 different countries. Each submission was reviewed by 3.7 Program Committee members on average. Papers submitted by Program Committee members received on average 4.4 reviews. The committee decided to accept 34 regular papers. The broad range of areas covered by the high-quality papers accepted for ACNS 2017 attests very much to the fulfillment of the conference goals.

The program included two invited talks given by Dr. Karthikeyan Bhargavan (Inria Paris) and Prof. Doug Tygar (UC Berkeley).

The decisions of the best student paper award was based on a vote among the Program Committee members. To be eligible for selection, the primary author of the paper has to be a full-time student who is present at the conference. The winner was Carlos Aguilar-Melchor, Martin Albrecht, and Thomas Ricosset from Université de Toulouse, France, Royal Holloway, University of London, UK, and Thales Communications & Security, France. The title of the paper is “Sampling from Arbitrary Centered Discrete Gaussians for Lattice-Based Cryptography.”

We are very grateful to our supporters and sponsors. The conference was co-organized by Osaka University, Japan Advanced Institute of Science and Technology (JAIST), and the Information-technology Promotion Agency (IPA); it was supported by the Technical Committee on Information and Communication System Security (ICSS), IEICE, Japan, the Technical Committee on Information Security (ISEC), IEICE, Japan, and the Special Interest Group on Computer SECurity (CSEC) of IPSJ, Japan; and it was co-sponsored by the National Institute of Information and Communications Technology (NICT) International Exchange Program, Mitsubishi Electric Corporation, Support Center for Advanced Telecommunications Technology Research (SCAT), Microsoft Corporation, Fujitsu Hokuriku Systems Limited, Nippon Telegraph and Telephone Corporation (NTT), and Hokuriku Telecommunication Network Co., Inc.

We would like to thank the authors for submitting their papers to the conference. The selection of the papers was a challenging and dedicated task, and we are deeply grateful to the 48 Program Committee members and the external reviewers for their reviews and discussions. We also would like to thank EasyChair for providing a user-friendly interface for us to manage all submissions and proceedings files. Finally, we would like to thank the general chair, Prof. Hiroaki Kikuchi, and the members of the local Organizing Committee.

July 2017

Dieter Gollmann
Atsuko Miyaji


ACNS 2018, the 16th International Conference on Applied Cryptography and Network Security, was held during July 2–4, 2018, at KU Leuven, Belgium. The local organization was in the capable hands of the COSIC team at KU Leuven and we are deeply indebted to them for their support and smooth collaboration.

We received 173 paper submissions, out of which 36 were accepted, resulting in an acceptance rate of 20%. These proceedings contain revised versions of all the papers. The invited keynotes were delivered by Gilles Barthe, who spoke on formal verification of side-channel resistance and Haya Shulman who shared with the audience her perspective on RPKI’s Deployment and Security of BGP.

The Program Committee consisted of 52 members with diverse backgrounds and broad research interests. The review process was double-blind. Each paper received at least three reviews; for submissions by Program Committee members, this was increased to five. During the discussion phase, additional reviews were solicited when necessary. An intensive discussion was held to clarify issues and to converge toward decisions. The selection of the program was challenging; in the end some high-quality papers had to be rejected owing to lack of space. The committee decided to give the Best Student Paper Award to the paper “Non-interactive zaps of knowledge” by Georg Fuchsbauer and Michele Orrù.

We would like to sincerely thank the authors of all submissions for contributing high-quality submissions and giving us the opportunity to compile a strong and diverse program. We know that the Program Committee’s decisions can be very disappointing, especially rejections of good papers that did not find a slot in the sparse number of accepted papers.

Special thanks go to the Program Committee members; we value their hard work and dedication to write careful and detailed reviews and to engage in interesting discussions. A few Program Committee members, whom we asked to serve as shepherds, spent additional time in order to help the authors improve their works. More than 160 external reviewers contributed to the review process; we would like to thank them for their efforts.

Finally, we thank everyone else — speakers and session chairs — for their contribution to the program of ACNS 2018. We would also like to thank the sponsors for their generous support.

We hope that the papers in this volume prove valuable for your research and professional activities and that ACNS will continue to play its unique role in bringing together researchers and practitioners in the area of cryptography and network security.

April 2018

Bart Preneel
Frederik Vercauteren


We are pleased to present the proceedings of the 17th International Conference on Applied Cryptography and Network Security (ACNS 2019) held during June 5–7 2019, in Bogotá, Colombia. The local organization was in the capable hands of Professors Valérie Gauthier-Umaña from Universidad del Rosario, Colombia, and Martín Ochoa, Universidad del Rosario and Cyxtera Technologies, and we are deeply indebted to them for their generous support and leadership to ensure the success of the conference.

We received 111 submissions from all over the world. This year’s Program Committee (PC) consisted of 56 members with diverse background and broad research interests. The review process was double-blind and rigorous. The selection of the program was challenging; in the end some high-quality papers had to be rejected owing to lack of space. After the review process concluded, 29 papers were accepted to be presented at the conference and included in the proceedings, representing an acceptance rate of about 26%.

Among those papers, ten were co-authored and presented by full-time students. From this subset, we awarded two Best Student Paper Awards, to Matthias J. Kannwischer (co-authored with Joost Rijneveld and Peter Schwabe) for the paper “Faster Multiplication in Z2m [x] on Cortex-M4 to Speed up NIST PQC Candidates and Zhengzhong Jin (co-authored with Yunlei Zhao) for the work “Practical Key Establishment from Lattice.” These papers received very positive comments by the reviewers and we appreciated their theoretical and practical contributions in the post-quantum cryptography field. To them also goes a monetary prize of 500 euro each, generously sponsored by Springer.

This year we had two outstanding keynote talks: “Toward Secure High-Performance Computer Architectures” presented by Prof. Srini Devadas, MIT, and “Foundational Aspects of Blockchain Protocols” by Prof. Juan Garay, Texas A&M University. To Srini and Juan, our deepest gratitude for their excellent presentations.

We had a strong program along with a workshop track in parallel with the main
event, providing a forum to address specific topics at the forefront of cybersecurity research. The papers presented at those sessions will be published in separate proceedings.

ACNS 2019 was made possible by the joint efforts of many individuals and organizations. We sincerely thank the authors of all submissions. We are grateful to all the PC members for their great effort in reading, commenting, debating, and finally selecting the papers. We also thank all the external reviewers for assisting the PC intheir particular areas of expertise. Finally, we thank everyone else, speakers and session chairs, for their contribution to the program of ACNS 2019.

We would also like to thank the sponsors for their generous support: Universidad del Rosario, the Fellows program from ICETEX, Cyxtera Technologies, Google and
Springer.

June 2019

Robert Deng

Moti Yung


  • 18th ACNS  –  Rome, Italy, October 19-22, 2020
We are pleased to present the proceedings of the 18th International Conference on Applied Cryptography and Network Security (ACNS 2020).

ACNS 2020 was planned to be held in Rome, Italy, during June 22–25, 2020. Due to the unexpected covid crisis, we first postponed the conference to October 19–22, 2020, but ended up deciding for the safety of all participants to have a virtual conference. The local organization was in the capable hands of Emiliano Casalicchio and Angelo Spognardi (Sapienza University of Rome, Italy) and Giuseppe Bernieri (University of Padua, Italy) as general co-chairs, and Massimo Bernaschi (CNR, Italy) as organizing chair. We are deeply indebted to them for their tireless work to ensure the success of the conference even in such complex conditions.

For the first time, ACNS had two rounds of submission cycles, with deadlines in
September 2019 and January 2020, respectively. We received a total of 214 submissions in two rounds from 43 countries. This year’s Program Committee (PC) consisted of 77 members with diverse backgrounds and broad research interests. The review process was double-blind and rigorous, and papers were evaluated on the basis of research significance, novelty, and technical quality. Some papers submitted in the first round received a decision of major revision. The revised version of those papers were further evaluated in the second round and most of them were accepted. After the review process concluded, a total of 46 papers were accepted to be presented at the conference and included in the proceedings, representing an acceptance rate of around 21%.

Among those papers, 30 were co-authored and presented by full-time students. From this subset, we awarded the Best Student Paper Award to Joyanta Debnath (co-authored with Sze Yiu Chau and Omar Chowdhury) for the paper “When TLS Meets Proxy on Mobile.” The reviewers particularly appreciated its practical contributions in the proxybased browsers field and the comments were positive overall. The monetary prize of 1,000 euro was generously sponsored by Springer.

We had a rich program including the satellite workshops in parallel with the main event, providing a forum to address specific topics at the forefront of cybersecurity research. The papers presented at those workshops were published in separate proceedings.

This year we had two outstanding keynote talks: “Global communication guarantees
in the presence of adversaries” presented by Prof. Adrian Perrig, ETH Zurich, Switzerland, and “Is AI taking over the world? No, but it’s making it less private” by Prof. Giuseppe Ateniese, Stevens Institute of Technology, USA. To them, our heartfelt gratitude for their outstanding presentations.

In this very unusual year, the conference was made possible by the untiring joint efforts of many individuals and organizations. We are grateful to all the authors for their submissions. We sincerely appreciate the outstanding work of all the PC members and the external reviewers, who selected the papers after reading, commenting, and debating them. Finally, we would thank all the people who volunteered their time and energy to put together the conference, speakers and session chairs, and everyone who contributed to the success of the conference.

Last, but certainly not least, we are very grateful to Sapienza University of Rome for sponsoring the conference, and Springer, for their help in assembling these proceedings.

June 2020

Mauro Conti

Jianying Zhou


We are pleased to present the proceedings of the 19th International Conference on Applied Cryptography and Network Security (ACNS 2021).

ACNS 2021 was planned to be held in Kamakura, Japan. Due to the ongoing COVID-19 crisis, we decided to have a virtual conference again to ensure the safety of all participants. The organization was in the capable hands of Chunhua Su (University of Aizu, Japan) and Kazumasa Omote (University of Tsukuba, Japan) as general co-chairs, and Ryoma Ito (NICT, Japan) as local organizing chair. We are deeply indebted to them for their tireless work to ensure the success of the conference even in such complex conditions.

For the second time, ACNS had two rounds of submission cycles, with deadlines in September 2020 and January 2021, respectively. We received a total of 186 submissions from authors in 43 countries. This year’s Program Committee (PC) consisted of 69 members with diverse backgrounds (among them, 27% female experts) and broad research interests. The review process was double-blind and rigorous, and papers were evaluated on the basis of research significance, novelty, and technical quality. 539 reviews were submitted in total, with at least 3 reviews for most papers.

Some papers submitted in the first round received a decision of major revision. The revised version of those papers were further evaluated in the second round and most of them were accepted. After the review process concluded, a total of 37 papers were accepted to be presented at the conference and included in the proceedings, representing an acceptance rate of around 20%.

Among those papers, 27 were co-authored and presented by full-time students. From this subset, we awarded the Best Student Paper Award to Angèle Bossuat (IRISA, France) for the paper “Unlinkable and Invisible c-Sanitizable Signatures” (co-authored with Xavier Bultel). The reviewers particularly appreciated its clear and convincing motivation and explanation of the intuition behind the approach, and the strong properties achieved by the proposed sanitizable signature scheme. The monetary prize of 1,000 euro was generously sponsored by Springer.

We had a rich program including eight satellite workshops in parallel with the main event, providing a forum to address specific topics at the forefront of cybersecurity research. The papers presented at those workshops were published in separate proceedings.

This year we had three outstanding keynote talks: “Privacy-Preserving Authentication: Concepts, Applications, and New Advances” by Prof. Anja Lehmann (Hasso Plattner Institute, Germany), “Digital Being” presented by Nat Sakimura (OpenID Foundation, Japan), and “Cryptography and the Changing Landscape of Payment Fraud” by Prof. Ross Anderson (University of Cambridge and University of Edinburgh, UK). To them, our heartfelt gratitude for their outstanding presentations.

In this very unusual year, the conference was made possible by the untiring efforts of many individuals and organizations. We are grateful to all the authors for their submissions. We sincerely appreciate the outstanding work of all the PC members and the external reviewers, who selected the papers after reading, commenting, and debating them. Finally, we thank all the people who volunteered their time and energy to put together the conference, speakers and session chairs, and everyone who contributed to the success of the conference.

Last, but certainly not least, we are very grateful to Mitsubishi Electric for sponsoring the conference, and Springer for their help in assembling these proceedings.

June 2021

Kazue Sako
Nils Ole Tippenhauer


We are pleased to present the proceedings of the 20th International Conference on Applied Cryptography and Network Security (ACNS 2022). ACNS 2022 was held in Rome, Italy. Due to the ongoing COVID-19 crisis, we decided to have a hybrid conference to face any health risks or travel restrictions for attending the conference. The organization was in the capable hands of Mauro Conti (University of Padua, Italy) and Angelo Spognardi (Sapienza University of Rome, Italy) as general co-chairs, and Massimo Bernaschi (National Research Council, IAC-CNR, Italy) and Fabio De Gaspari (Sapienza University of Rome, Italy) as local organizing chairs.We are deeply indebted to them for their tireless work to ensure the success of the conference even in such complex conditions.

For the third time, ACNS had two rounds of submission cycles, with deadlines in September 2021 and January 2022, respectively. We received a total of 185 submissions from authors in 37 countries. This year’s Program Committee (PC) consisted of 74 members with diverse backgrounds and broad research interests. The review process was double-blind and rigorous, and papers were evaluated on the basis of research significance, novelty, and technical quality. In total, 691 reviews were submitted, with four reviews for most papers. Some papers submitted in the first round received a decision of major revision. The revised versions of those papers were further evaluated in the second round and some of them were accepted. After the review process concluded, a total of 44 papers were accepted to be presented at the conference and included in the proceedings, representing an acceptance rate of around 24%.

Among those papers, we awarded the Best Student Paper Award to Narmeen Shafqat (Northeastern University, Boston, MA, USA) for the paper “ZLeaks: Passive Inference Attacks on Zigbee based Smart Homes” (co-authored with Daniel J. Dubois, David Choffnes, Aaron Schulman, Dinesh Bharadia, and Aanjhan Ranganathan). The monetary prize of 1,000 euro was generously sponsored by Springer.

We had a rich program including eight satellite workshops in parallel with the main event, providing a forum to address specific topics at the forefront of cybersecurity research. The papers presented at those workshops were published in separate proceedings.

This year we had two outstanding keynote talks: “Chosen Ciphertext Security from Injective Trapdoor Functions” by Prof. Susan Hohenberger Waters (Johns Hopkins University, USA), and “Secure Computation in Practice” by Prof. Raluca Ada Popa (University of California, Berkeley, USA). To them, our heartfelt gratitude for their outstanding
presentations.

The conference was made possible by the untiring efforts of many individuals and organizations. We are grateful to all the authors for their submissions. We sincerely appreciate the outstanding work of all the PC members and the external reviewers, who selected the papers after reading, commenting, and debating them. Finally, we thank all the people who volunteered their time and energy to put together the conference, the speakers and session chairs, and everyone who contributed to the success of the conference. We are also grateful to Riccardo Lazzeretti (Sapienza University of Rome, Italy) for taking care of these proceedings. Last, but certainly not least, we are very grateful to Frontiers for sponsoring the conference, Easychair for the management of the submissions, and Springer for their help in assembling these proceedings.

June 2022

Daniele Venturi
Giuseppe Ateniese


ACNS 2023, the 21st International Conference on Applied Cryptography and Network Security, was held in Kyoto, Japan on June 19–22, 2023. The conference covered all technical aspects of applied cryptography, cyber security (including network and computer security) and privacy, representing both academic research works as well as developments in industrial and technical frontiers.

We received a total of 263 submissions from all over the world, among which the Program Committee (PC) selected 53 papers for publication in the proceedings of the conference. The two program chairs were supported by a PC consisting of 74 leading experts in all aspects of applied cryptography and security. Each submission received around 4 reviews from the committee. Strong conflict of interest rules ensured that papers were not handled by PC members with a close personal or professional relationship with the authors. The two program chairs were not allowed to submit a paper. There were approximately 180 external reviewers, whose input was critical to the selection of papers.

The review process was conducted using double-blind peer review. The conference had two possible submission deadlines, in September and January respectively. The authors of some submissions rejected from the September deadline, considered promising nonetheless, were encouraged to resubmit to the January deadline after appropriate revisions. Most of these revised papers were eventually accepted.

Alongside the presentations of the accepted papers, the program of ACNS 2023 featured two excellent invited talks by Shuichi Katsumata and Michalis Polychronakis.

The two volumes of the conference proceedings contain the revised versions of the 53 papers that were selected, together with the abstracts of the two invited talks. The final revised versions of papers were not reviewed again and the authors are responsible for their contents.

Following a long tradition, ACNS gives a best student paper award to encourage promising students to publish their best results at the conference. This year, the award was shared between two papers, one on the applied cryptography side and another on the security and systems side. The full-time students who received the awards were Agathe Cheriere for her paper “BIKE Key-Recovery: Combining Power Consumption Analysis and Information-Set Decoding” (co-authored with Nicolas Aragon, Tania Richmond and Benoît Gérard) and Ping-Lun Wang and Kai-Hsiang Chou for their paper “Capturing Antique Browsers in Modern Devices: A Security Analysis of Captive Portal Mini-Browsers” (co-authored with Shou-Ching Hsiao, Ann Tene Low, Tiffany Hyun-Jin Kim and Hsu-Chun Hsiao). The recipients shared a monetary prize of 1,500 EUR generously sponsored by Springer.

Many people contributed to the success of ACNS 2023. We would like to thank the authors for submitting their research results to the conference. We are very grateful to the PC members and external reviewers for contributing their knowledge and expertise, and for the tremendous amount of work involved in reviewing papers and contributing to the discussions. We are greatly indebted to Chunhua Su and Kazumasa Omote, the General Chairs, for their efforts and overall organization. We thank the steering committee for their direction and valuable advice throughout the preparation of the conference. We also thank the team at Springer for handling the publication of these conference proceedings, as well as Siyuan Tang for helping with the preparation of the proceedings volumes.

June 2023

Mehdi Tibouchi
XiaoFeng Wang




Maintained by Jianying Zhou

Last updated in July 2023