Skip to main content

Artifacts

To help support the reproducibility for research results, ACSAC encourages authors of accepted papers to submit software they develop and datasets they use to perform their research and make them publicly available to the entire community. We believe that this is an important initiative that can help the entire community increase its reputation, and make research in the security field proceeds faster by taking advantage of systems previously built by other researchers. We thank all the authors who participated in this initiative, now in its third year!

For more details on the artifact evaluations process, please refer to the Call for Paper Artifacts.

Link Legend:      github GitHub       web Web archive


ACM Artifacts Evaluated Functional

The artifacts associated with the research are found to be documented, consistent, complete, exercisable, and include appropriate evidence of verification and validation.

  • Learning from Failures: Secure and Fault-Tolerant Aggregation for Federated Learning github
  • Better Together: Attaining the Triad of Byzantine-robust Federated Learning via Local Update Amplification github
  • DeView: Confining Progressive Web Applications by Debloating Web APIs github
  • Reconstruction Attack on Differential Private Trajectory Protection Mechanisms github
  • Practical Binary Code Similarity Detection with BERT-based Transferable Similarity Learning github
  • Curiosity-Driven and Victim-Aware Adversarial Policies github
  • TyPro: Forward CFI for C-Style Indirect Function Calls Using Type Propagation github
  • Snappy: Efficient Fuzzing with Adaptive and Mutable Snapshots github
  • CryptoGo: Automatic Detection of Go Cryptographic API Misuses github
  • Trebiz: Byzantine Fault Tolerance with Byzantine Merchants github
  • ENIDrift: A Fast and Adaptive Ensemble System for Network Intrusion Detection under Real-world Drift github
  • FAuST: Striking a Bargain between Forensic Auditing’s Security and Throughput web
  • DF-SCA: Dynamic Frequency Side Channel Attacks are Practical github
  • Transformer-Based Language Models for Software Vulnerability Detection web
  • BayesImposter: Bayesian Estimation Based .bss Imposter Attack on Industrial Control Systems web
  • Make Data Reliable : An Explanation-powered Cleaning on Malware Dataset Against Backdoor Poisoning Attacks github
  • Cloak: Transitioning States on Legacy Blockchains Using Secure and Publicly Verifiable Off-Chain Multi-Party Computation github
  • More is Better (Mostly): On the Backdoor Attacks in Federated Graph Neural Networks github
  • ArchiveSafe LT: Secure Long-term Archiving System github
  • User Perceptions of the Privacy and Usability of Smart DNS github
  • SPACELORD: Private and Secure Smart Space Sharing github
  • A Qualitative Evaluation of Reverse Engineering Tool Usability github
  • User Perceptions of Five-Word Passwords github
  • From Hindsight to Foresight: Enhancing Design Artifacts for Business Logic Flaw Discovery github
  • Squeezing More Utility via Adaptive Clipping on Deferentially Private Gradients in Federated Meta-Learning github

ACM Artifacts Evaluated Reusable

The artifacts associated with the paper are of a quality that significantly exceeds minimal functionality. That is, they have all the qualities of the Artifacts Evaluated – Functional level, but, in addition, they are very carefully documented and well-structured to the extent that reuse and repurposing is facilitated. In particular, norms and standards of the research community for artifacts of this type are strictly adhered to.

  • Formal Modeling and Security Analysis for Intra-level Privilege Separation github
  • Designing a Provenance Analysis for SGX Enclaves github
  • SpacePhish: The Evasion-space of Adversarial Attacks against Phishing Website Detectors using Machine Learning github
  • DitDetector: Bimodal Learning based on Deceptive Image and Text for Macro Malware Detection web
  • Drone Authentication via Acoustic Fingerprint web
  • Alphuzz: Monte Carlo Search on Seed-Mutation Tree for Coverage-Guided Fuzzing github
  • SLOPT: Bandit Optimization Framework for Mutation-Based Fuzzing github
  • Parallel Small Polynomial Multiplication for Dilithium: A Faster Design and Implementation github
  • Assessing Model-free Anomaly Detection in Industrial Control Systems Against Generic Concealment Attacks github
  • Stopping Silent Sneaks: Defending against Malicious Mixes with Topological Engineering github
  • Making Memory Account Accountable: Analyzing and Detecting Memory Missing-account bugs for Container Platforms github
  • StateDiver: Testing Deep Packet Inspection Systems with State-Discrepancy Guidance github
  • Stepping out of the MUD: Contextual threat information for IoT devices with manufacturer-provided behaviour profiles github
  • Randezvous: Making Randomization Effective on MCUs github
  • Analysis of Payment Service Provider SDKs in Android github
  • One Fuzz Doesn’t Fit All: Optimizing Directed Fuzzing via Target-tailored Program State Restriction web
  • POPKORN: Popping Windows Kernel Drivers At Scale github
  • Privacy-Preserving Trajectory Matching on Autonomous Unmanned Aerial Vehicles github