IACR Test-of-Time Award

The IACR Test-of-Time Award is given annually for each one of the three IACR general conferences (Asiacrypt, Crypto, and Eurocrypt). An award will be given at a conference for a paper which has had a lasting impact on the field and was published 15 years prior. More information about the Test-of-Time Award can be found in the policy guidelines document and the nominations page.

The individual conferences CHES, TCC, and PKC each have their own Test-of-Time Award for papers published at these conferences. These follow slightly different policies.

Award Recipients

2023

From Asiacrypt 2008

Preimage Attacks on 3, 4, and 5-Pass HAVAL, by Kazumaro Aoki and Yu Sasaki

For providing new attack frameworks in symmetric-key cryptanalysis by formally introducing the Meet-in-the-Middle Preimage Attacks against hash functions, which was later generalized into key-recovery attacks against block ciphers, and collision attacks against hash functions.

From Crypto 2008

A Framework for Efficient and Composable Oblivious Transfer, by Chris Peikert, Vinod Vaikuntanathan, and Brent Waters

For the creation of a simple framework for achieving efficient UC composable protocols that can be realized under a variety of concrete assumptions, introducing a powerful notion of dual-mode encryption and allowing for the first time to create bandwidth efficient Regev encryption.

From Eurocrypt 2008

Efficient Non-interactive Proof Systems for Bilinear Groups, by Jens Groth and Amit Sahai

For providing efficient Groth-Sahai proofs that have given rise to many applications including succinct non-interactive arguments.

On the Indifferentiability of the Sponge Construction, by Guido Bertoni, Joan Daemen, Michael Peeters, and Gilles Van Assche

For introducing the Sponge construction that is deployed in world-wide standards such as SHA-3 and ASCON.


2022

From Asiacrypt 2007

Faster Addition and Doubling on Elliptic Curves, by Daniel J. Bernstein and Tanja Lange

For introducing efficient elliptic curve addition formulae in the context of Edwards forms of elliptic curves.

From Crypto 2007

Deterministic and Efficiently Searchable Encryption, by Mihir Bellare, Alexandra Boldyreva, and Adam O'Neill

For placing searchable encryption on a rigorous footing, leading to a huge interest in this field in applications.

From Eurocrypt 2007

An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries, by Yehuda Lindell and Benny Pinkas

For providing the first implementable protocol for actively secure variants of Yao's protocol, and thus paving the way to more practical constructions.


2021

From Asiacrypt 2006

Simulation-sound NIZK proofs for a practical language and constant size group signatures, by Jens Groth

For constructing asymptotically optimal NIZK proofs and group signatures without using random oracles, and paving the way to practical constructions.

From Crypto 2006

New proofs for NMAC and HMAC: Security without collision-resistance, by Mihir Bellare

For proving that the security of the widely deployed HMAC construction does not depend on the collision resistance of the underlying hash function.

From Eurocrypt 2006

A provable-security treatment of the key-wrap problem, by Phillip Rogaway and Thomas Shrimpton

For placing the important real world primitive of key-wrapping on a solid theoretic foundation.


2020

From Asiacrypt 2005

Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log, by Pascal Paillier and Damien Vergnaud

For developing a new meta-reduction approach in the security proof of cryptosystems.

From Crypto 2005

Finding collisions in the full SHA-1, by Xiaoyun Wang, Yiqun Lisa Yin and Hongbo Yu

For a breakthrough in the cryptanalysis of hash functions.

From Eurocrypt 2005

Fuzzy Identity-Based Encryption, by Amit Sahai and Brent Waters

For laying the foundations of attribute-based encryption and other advanced notions of encryption.


2019

From Asiacrypt 2004

How Far Can We Go Beyond Linear Cryptanalysis?, by Thomas Baignères, Pascal Junod, and Serge Vaudenay

For introducing new techniques in linear cryptanalysis of block ciphers.

From Crypto 2004

Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions, by Antoine Joux

For the development of an important attack on a widely-used class of collision resistant hash functions.

From Eurocrypt 2004

Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data, by Yevgeniy Dodis, Leonid Reyzin, and Adam D. Smith

For introducing new techniques for entropy extraction from noisy data. The full version of this Eurocrypt 2004 paper was later published in the SIAM Journal on Computing, 38 (1), 97-139, 2008, together with Rafail Ostrovsky as an additional author. The authors gratefully acknowledge his contribution to their joint work.

Nominations and Contact Information

Nomination information can be found here. The chair of the Test-of-Time Award committee can be reached by email at .