Skip to main content

Artifacts

To help support the reproducibility for research results, ACSAC encourages authors of accepted papers to submit software they develop and datasets they use to perform their research and make them publicly available to the entire community. We believe that this is an important initiative that can help the entire community increase its reputation, and make research in the security field proceeds faster by taking advantage of systems previously built by other researchers. We thank all the authors who participated in this initiative!

For more details on the artifact evaluations process, please refer to the Call for Paper Artifacts.

Link Legend:      github GitHub       web Web archive


ACM Artifacts Evaluated Functional

The artifacts associated with the research are found to be documented, consistent, complete, exercisable, and include appropriate evidence of verification and validation.

  • From Attachments to SEO: Click Here to Learn More about Clickbait PDFs! web
  • Triereme: Speeding up hybrid fuzzing through efficient query scheduling github
  • Lightweight Privacy-Preserving Proximity Discovery for Remotely-Controlled Drones web
  • Secure Softmax/Sigmoid for Machine-learning Computation github
  • Hades: Practical Decentralized Identity with Full Accountability and Fine-grained Sybil-resistance github
  • PhishReplicant: A Language Model-based Approach to Detect Generated Squatting Domain Names github
  • Remote attestation of confidential VMs using ephemeral vTPMs github
  • DOPE: DOmain Protection Enforcement with PKS web
  • On the Detection of Image-Scaling Attacks in Machine Learning github
  • Secure and Lightweight Over-the-Air Software Update Distribution for Connected Vehicles github
  • Secure and Lightweight ECU Attestations for Resilient Over-the-Air Updates in Connected Vehicles github
  • On the Feasibility of Cross-Language Detection of Malicious Packages in npm and PyPI web
  • Remote Attestation with Constrained Disclosure github
  • Binary Sight-Seeing: Accelerating Reverse Engineering via Point-of-Interest-Beacons github
  • OAuth 2.0 Redirect URI Validation Falls Short, Literally github
  • Detecting Weak Keys in Manufacturing Certificates: A Case Study github
  • Differentially Private Resource Allocation github
  • Poisoning Network Flow Classifiers github
  • Secure MLaaS with Temper: Trusted and Efficient Model Partitioning and Enclave Reuse github
  • ANDetect: A Third-party Ad Network Libraries Detection Framework for Android Applications web
  • Global Analysis with Aggregation-based Beaconing Detection across Large Campus Networks web
  • Protecting Your Voice from Speech Synthesis Attacks github
  • Detection of Anomalies in Electric Vehicle Charging Sessions web
  • When Push Comes to Shove: Empirical Analysis of Web Push Implementations in the Wild github
  • No Forking Way: Detecting Cloning Attacks on Intel SGX Applications github
  • PAVUDI: Patch-based Vulnerability Discovery using Machine Learning github
  • Domain and Website Attribution beyond WHOIS web
  • DefWeb: Defending User Privacy against Cache-based Website Fingerprinting Attacks with Intelligent Noise Injection github
  • FLARE: Fingerprinting Deep Reinforcement Learning Agents using Universal Adversarial Masks web
  • FLEDGE: Ledger-based Federated Learning Resilient to Inference and Backdoor Attacks github
  • Artemis: Defanging Software Supply Chain Attacks in Multi-repository Update Systems github
  • Can Large Language Models Provide Security & Privacy Advice? Measuring the Ability of LLMs to Refute Misconceptions web
  • RandCompile: Removing Forensic Gadgets from the Linux Kernel to Combat its Analysis github
  • Delegation of TLS Authentication to CDNs using Revocable Delegated Credentials github
  • Attack of the Knights:Non Uniform Cache Side Channel Attack github
  • Mostree: Malicious Secure Private Decision Tree Evaluation with Sublinear Communication github
  • DeepTaster: Adversarial Perturbation-Based Fingerprinting to Identify Proprietary Dataset Use in Deep Neural Networks github

ACM Artifacts Evaluated Reusable

The artifacts associated with the paper are of a quality that significantly exceeds minimal functionality. That is, they have all the qualities of the Artifacts Evaluated – Functional level, but, in addition, they are very carefully documented and well-structured to the extent that reuse and repurposing is facilitated. In particular, norms and standards of the research community for artifacts of this type are strictly adhered to.

  • From Attachments to SEO: Click Here to Learn More about Clickbait PDFs! web
  • Triereme: Speeding up hybrid fuzzing through efficient query scheduling github
  • Secure Softmax/Sigmoid for Machine-learning Computation github
  • Hades: Practical Decentralized Identity with Full Accountability and Fine-grained Sybil-resistance github
  • Remote attestation of confidential VMs using ephemeral vTPMs github
  • Secure and Lightweight Over-the-Air Software Update Distribution for Connected Vehicles github
  • Secure and Lightweight ECU Attestations for Resilient Over-the-Air Updates in Connected Vehicles github
  • On the Feasibility of Cross-Language Detection of Malicious Packages in npm and PyPI web
  • Remote Attestation with Constrained Disclosure github
  • OAuth 2.0 Redirect URI Validation Falls Short, Literally github
  • Detecting Weak Keys in Manufacturing Certificates: A Case Study github
  • Differentially Private Resource Allocation github
  • Poisoning Network Flow Classifiers github
  • Global Analysis with Aggregation-based Beaconing Detection across Large Campus Networks web
  • PAVUDI: Patch-based Vulnerability Discovery using Machine Learning github
  • DefWeb: Defending User Privacy against Cache-based Website Fingerprinting Attacks with Intelligent Noise Injection github
  • Artemis: Defanging Software Supply Chain Attacks in Multi-repository Update Systems github
  • Can Large Language Models Provide Security & Privacy Advice? Measuring the Ability of LLMs to Refute Misconceptions web
  • RandCompile: Removing Forensic Gadgets from the Linux Kernel to Combat its Analysis github
  • Delegation of TLS Authentication to CDNs using Revocable Delegated Credentials github
  • Attack of the Knights:Non Uniform Cache Side Channel Attack github
  • Mostree: Malicious Secure Private Decision Tree Evaluation with Sublinear Communication github
  • DeepTaster: Adversarial Perturbation-Based Fingerprinting to Identify Proprietary Dataset Use in Deep Neural Networks github

ACM Results Reproduced

The artifacts associated with the research whose results have been independently obtained in a subsequent study by a person or team other than the authors, without the use of author-supplied artifacts.

  • From Attachments to SEO: Click Here to Learn More about Clickbait PDFs! web
  • Triereme: Speeding up hybrid fuzzing through efficient query scheduling github
  • Lightweight Privacy-Preserving Proximity Discovery for Remotely-Controlled Drones web
  • Secure Softmax/Sigmoid for Machine-learning Computation github
  • Hades: Practical Decentralized Identity with Full Accountability and Fine-grained Sybil-resistance github
  • Remote attestation of confidential VMs using ephemeral vTPMs github
  • On the Feasibility of Cross-Language Detection of Malicious Packages in npm and PyPI web
  • PSP-Mal: Evading Malware Detection via Prioritized Experience-based Reinforcement Learning with Shapley Prior web
  • OAuth 2.0 Redirect URI Validation Falls Short, Literally github
  • Differentially Private Resource Allocation github
  • Poisoning Network Flow Classifiers github
  • Secure MLaaS with Temper: Trusted and Efficient Model Partitioning and Enclave Reuse github
  • Global Analysis with Aggregation-based Beaconing Detection across Large Campus Networks web
  • Detection of Anomalies in Electric Vehicle Charging Sessions web
  • DefWeb: Defending User Privacy against Cache-based Website Fingerprinting Attacks with Intelligent Noise Injection github
  • Artemis: Defanging Software Supply Chain Attacks in Multi-repository Update Systems github
  • Can Large Language Models Provide Security & Privacy Advice? Measuring the Ability of LLMs to Refute Misconceptions web
  • RandCompile: Removing Forensic Gadgets from the Linux Kernel to Combat its Analysis github
  • Attack of the Knights:Non Uniform Cache Side Channel Attack github