Communications in Cryptology IACR CiC

Call for papers: IACR Communications in Cryptology

Submit a paper

Communications in Cryptology is a journal for original research papers which welcomes submissions on any topic in cryptology. This covers all research topics in cryptography and cryptanalysis, including but not limited to

The CiC accepts original research works, and also invites submission of survey and historical articles on the above topics. However, the CiC does not accept "full versions" of work that is already formally published (which excludes the IACR eprint and similar archives).

Important Dates for CiC Volume 1, Issue 2

Monday
April 8, 2024

Submission deadline, at 11:59pm Anywhere on Earth (AoE)

Monday - Friday
May 13-17, 2024

Rebuttal phase

Tuesday
June 4, 2024

Notification

Friday
July 5, 2024

Final version due

Submissions must be written in English and be anonymous, with no author names, affiliations, acknowledgments, or obvious references. They must begin with a title, a short abstract, and a list of keywords. The introduction should summarize the contributions of the paper at a level appropriate for a non-specialist reader.

Submissions must be typeset using the iacrcc LaTeX class, available here using \documentclass[version=submission]{iacrcc}. The class webpage provides documentation and a template how to use this class. The initial submission must be submitted electronically in PDF format, but the LaTeX source must be submitted for the final version.

The page limit for regular papers is 20 pages excluding bibliography. Authors are encouraged to include supplementary material that can assist reviewers in verifying the validity of the results at the end of the paper. Supplementary material that does not require extra reviewing effort (such as test values, source code, or charts) will be published with the paper, but is not included in the page count. However, material that requires careful reviewing (such as proofs of the main theorems) will be included in the page count, even if it is put in the supplementary material or an appendix.

If authors believe that more details are essential to substantiate the claims of their paper or to provide proofs, they can submit a longer paper (with no page limit); this should be indicated in the submission process by choosing the option “long paper”. For long papers of up to 40 pages, the decision may be deferred to the next round at the discretion of the Editors-in-Chief to allow for sufficient time to carefully review the work. For papers longer than 40 pages, the first round of review may be dedicated only to evaluating whether the length of the papers is justified by the scientific contribution. Moreover, the decision may be deferred by one or more rounds at the discretion of the Editors-in-Chief.

Submissions must not substantially duplicate published work or work that has been submitted in parallel to any other journal or conference/workshop with published proceedings, and cannot be submitted to any other venue before the notification date. Accepted submissions may not appear in any other conference or workshop that has proceedings. The IACR reserves the right to share information about submissions with other program committees to detect parallel submissions and the CiC Policy on Irregular Submissions will be strictly enforced. Making a preprint available online, for example via the IACR ePrint archive, is not considered a prior publication in this context.

Submitting authors must follow the CiC publication ethics and duties for authors as explained here.

Submissions not meeting these guidelines risk rejection without consideration of their merits.

Conflicts of Interest

Authors and Editorial Board members must follow the CiC Conflicts of Interest policy available here.

It is the responsibility of all authors to ensure correct reporting of CoI information. Submissions with incorrect or incomplete CoI information may be rejected without consideration of their merits.

Areas

There are six areas defined for the 2024 issues, each with their own chair. In case you do not find any area for your paper choose the one you consider nearest or contact the Editors-in-Chief.

Public-Key Cryptology
(chair: Michael Naehrig)

Design and analysis of all aspects of public-key cryptography. This includes classic or post-quantum public-key cryptographic schemes, the cryptanalysis of underlying hardness assumptions against conventional and quantum adversaries, as well as security proofs considering conventional and quantum adversaries.

Symmetric-Key Cryptology
(chair: Yu Sasaki)

Design and analysis of all aspects of symmetric cryptography: this includes block ciphers, stream ciphers, encryption schemes, hash functions, message authentication codes, cryptographic permutations and authenticated encryption schemes as well as cryptanalysis and security proofs considering conventional and quantum adversaries.

Theoretical Foundations
(chair: Kai-Min Chung)

Paradigms, approaches and techniques used to conceptualize, define and provide solutions to natural and fundamental cryptographic problems, including the study of known paradigms and the discovery of new ones, the formulation of new cryptographic problems, the study of information-theoretic concepts relevant to cryptology, and the complexity-theoretic study of hardness assumptions.

Cryptographic Engineering
(chair: Sonia Belaïd)

The design, optimization and analysis of hardware and software implementations of (advanced) cryptographic approaches and research in cryptographic engineering. This includes the study of practical attacks against implementations, including side-channel attacks, fault attacks, and micro-architectural attacks, as well as countermeasures and formal verification of any of the aforementioned techniques.

Advanced Primitives
(chair: Nigel P. Smart)

The design and study of advanced cryptographic concepts: this includes homomorphic encryption, multi-party computation, functional encryption and (hierarchical) identity based encryption schemes, similarly enriched signature schemes, obfuscation and multilinear maps.

Real World Attacks & Applications
(chair: Chitchanok Chuengsatiansup)

The design of cryptographic solutions to real-world use-cases and their cryptanalysis. This includes (but is not limited to) cryptographic real-world protocols such as secure communication protocols, voting protocols, or secure messaging, as well as real world applications of advanced primitives like MPC or FHE, where one could present models to formalize security of such protocols, security proofs, and tools to verify their security as well as attacks on real-world deployed systems, from hacking cars to cold-boot attacks to downgrade attacks.