International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Acceptance Rates in IACR Conferences

This page contains acceptance rates of IACR conferences by year and venue. The data (up to 2014) were reproduced by courtesy of Lars R. Knudsen. Later data was gathered by Mike Rosulek. Some submission numbers are still unknown, so let us know if you find them. FSE and CHES shifted to a hybrid model after 2016 and 2018, so acceptance rates are calculated differently after that. Further statistics about CHES are shown here.

Submissions and acceptances by conference

You can sort by a column by clicking on the header.

Venue Year Accepted Submitted Rate
CRYPTO 1981 40 ? ?
CRYPTO 1982 26 ? ?
CRYPTO 1983 26 ? ?
CRYPTO 1984 37 ? ?
CRYPTO 1985 32 ? ?
CRYPTO 1986 34 ? ?
CRYPTO 1987 26 ? ?
EUROCRYPT 1988 40 ? ?
CRYPTO 1988 35 61 0.574
EUROCRYPT 1989 72 ? ?
CRYPTO 1989 43 93 0.462
EUROCRYPT 1990 42 85 0.494
CRYPTO 1990 42 104 0.404
EUROCRYPT 1991 54 ? ?
CRYPTO 1991 36 110 0.327
ASIACRYPT 1991 39 97 0.402
EUROCRYPT 1992 45 ? ?
CRYPTO 1992 38 135 0.281
CRYPTO 1993 38 136 0.279
FSE 1993 26 ? ?
EUROCRYPT 1993 36 117 0.308
EUROCRYPT 1994 36 137 0.263
CRYPTO 1994 38 114 0.333
ASIACRYPT 1994 30 94 0.319
FSE 1994 28 ? ?
EUROCRYPT 1995 33 113 0.292
CRYPTO 1995 36 151 0.238
ASIACRYPT 1996 31 124 0.250
EUROCRYPT 1996 34 126 0.270
FSE 1996 18 ? ?
CRYPTO 1996 30 115 0.261
CRYPTO 1997 36 160 0.225
EUROCRYPT 1997 34 104 0.327
FSE 1997 23 44 0.523
CRYPTO 1998 33 144 0.229
PKC 1998 15 30 0.500
EUROCRYPT 1998 44 161 0.273
ASIACRYPT 1998 32 118 0.271
FSE 1998 20 39 0.513
FSE 1999 22 51 0.431
PKC 1999 25 61 0.410
ASIACRYPT 1999 31 96 0.323
CRYPTO 1999 38 169 0.225
CHES 1999 27 42 0.643
EUROCRYPT 1999 32 122 0.262
FSE 2000 21 49 0.429
CHES 2000 25 51 0.490
PKC 2000 31 70 0.443
ASIACRYPT 2000 45 140 0.321
EUROCRYPT 2000 39 150 0.260
CRYPTO 2000 32 120 0.267
CHES 2001 31 66 0.470
FSE 2001 27 46 0.587
ASIACRYPT 2001 33 153 0.216
PKC 2001 30 67 0.448
CRYPTO 2001 33 156 0.212
EUROCRYPT 2001 32 155 0.206
ASIACRYPT 2002 34 173 0.197
PKC 2002 26 69 0.377
CHES 2002 39 101 0.386
CRYPTO 2002 39 175 0.223
FSE 2002 21 70 0.300
EUROCRYPT 2002 33 122 0.270
FSE 2003 27 71 0.380
EUROCRYPT 2003 37 156 0.237
PKC 2003 26 105 0.248
ASIACRYPT 2003 33 188 0.176
CRYPTO 2003 34 169 0.201
CHES 2003 32 111 0.288
PKC 2004 33 106 0.311
ASIACRYPT 2004 35 208 0.168
CHES 2004 32 125 0.256
CRYPTO 2004 33 212 0.156
EUROCRYPT 2004 36 206 0.175
FSE 2004 28 72 0.389
EUROCRYPT 2005 33 190 0.174
PKC 2005 28 126 0.222
CHES 2005 32 108 0.296
ASIACRYPT 2005 37 237 0.156
CRYPTO 2005 33 180 0.183
FSE 2005 29 96 0.302
TCC 2006 31 91 0.341
CHES 2006 32 112 0.286
ASIACRYPT 2006 30 314 0.096
CRYPTO 2006 34 220 0.155
FSE 2006 27 106 0.255
EUROCRYPT 2006 33 198 0.167
PKC 2006 34 124 0.274
ASIACRYPT 2007 33 223 0.148
CRYPTO 2007 33 186 0.177
EUROCRYPT 2007 33 173 0.191
FSE 2007 28 104 0.269
CHES 2007 31 99 0.313
PKC 2007 29 118 0.246
TCC 2007 31 118 0.263
EUROCRYPT 2008 31 163 0.190
ASIACRYPT 2008 33 196 0.168
CHES 2008 27 107 0.252
TCC 2008 33 81 0.407
PKC 2008 21 71 0.296
FSE 2008 30 72 0.417
CRYPTO 2008 32 184 0.174
FSE 2009 24 76 0.316
CRYPTO 2009 39 213 0.183
PKC 2009 28 112 0.250
CHES 2009 29 148 0.196
ASIACRYPT 2009 41 300 0.137
TCC 2009 33 109 0.303
EUROCRYPT 2009 33 148 0.223
FSE 2010 21 67 0.313
TCC 2010 33 100 0.330
EUROCRYPT 2010 33 192 0.172
CRYPTO 2010 39 202 0.193
CHES 2010 30 108 0.278
PKC 2010 28 145 0.193
ASIACRYPT 2010 35 216 0.162
ASIACRYPT 2011 40 266 0.150
CHES 2011 32 119 0.269
EUROCRYPT 2011 31 167 0.186
TCC 2011 35 108 0.324
PKC 2011 28 103 0.272
CRYPTO 2011 42 230 0.183
FSE 2011 22 106 0.208
PKC 2012 41 188 0.218
FSE 2012 24 90 0.267
ASIACRYPT 2012 43 247 0.174
CRYPTO 2012 48 225 0.213
TCC 2012 36 131 0.275
CHES 2012 32 120 0.267
EUROCRYPT 2012 41 195 0.210
CHES 2013 27 132 0.205
ASIACRYPT 2013 54 269 0.201
FSE 2013 24 97 0.247
PKC 2013 28 97 0.289
TCC 2013 36 98 0.367
EUROCRYPT 2013 41 202 0.203
CRYPTO 2013 61 227 0.269
ASIACRYPT 2014 55 255 0.216
CHES 2014 33 127 0.260
TCC 2014 30 90 0.333
FSE 2014 31 99 0.313
PKC 2014 38 145 0.262
EUROCRYPT 2014 38 197 0.193
CRYPTO 2014 60 227 0.264
ASIACRYPT 2015 64 251 0.255
CHES 2015 34 128 0.266
TCC 2015 52 137 0.380
FSE 2015 28 71 0.394
PKC 2015 36 118 0.305
EUROCRYPT 2015 57 194 0.294
CRYPTO 2015 74 266 0.278
PKC 2016 34 143 0.238
TCC 2016 45 112 0.402
TCC 2016 45 112 0.402
FSE 2016 29 91 0.319
CHES 2016 30 148 0.203
EUROCRYPT 2016 62 274 0.226
ASIACRYPT 2016 67 240 0.279
CRYPTO 2016 70 274 0.255
TCC 2017 51 150 0.340
CHES 2017 33 130 0.254
ASIACRYPT 2017 67 243 0.276
PKC 2017 36 160 0.225
CRYPTO 2017 72 311 0.232
EUROCRYPT 2017 67 264 0.254
CHES 2018 47 181 0.260
TCC 2018 50 168 0.298
ASIACRYPT 2018 65 234 0.278
PKC 2018 49 186 0.263
EUROCRYPT 2018 69 294 0.235
CRYPTO 2018 79 351 0.225
TCC 2019 43 147 0.293
CHES 2019 42 214 0.196
PKC 2019 42 173 0.243
ASIACRYPT 2019 71 307 0.231
CRYPTO 2019 81 378 0.214
EUROCRYPT 2019 76 327 0.232
TCC 2020 71 174 0.408
ASIACRYPT 2020 85 328 0.259
CRYPTO 2020 85 371 0.229
CHES 2020 60 224 0.268
PKC 2020 44 180 0.244
EUROCRYPT 2020 81 375 0.216
TCC 2021 65 161 0.404
ASIACRYPT 2021 95 332 0.286
CRYPTO 2021 103 414 0.249
PKC 2021 52 156 0.333
EUROCRYPT 2021 78 401 0.195
ASIACRYPT 2022 98 363 0.270
TCC 2022 60 139 0.432
CRYPTO 2022 99 452 0.219
PKC 2022 39 137 0.285
EUROCRYPT 2022 85 369 0.230
EUROCRYPT 2023 109 415 0.263
CRYPTO 2023 124 479 0.259
PKC 2023 50 183 0.273