Communications in Cryptology IACR CiC

Frequently asked questions

The International Association for Cryptologic Research (IACR) Communications in Cryptology (CiC) was approved by the Membership in the IACR 2022 election and targets publications that advance the field, but with a broader range of contributions than the ones accepted by the IACR flagship or area conferences.

What are the main principles of CiC?

  1. Low-cost open access: Articles are available for everyone as diamond open access (no publishing costs to either reader or author).
  2. Fast and consistent turnaround time: Expect a decision on a regular paper within 3 months.
  3. No travel: Allow another outlet for our community to publish without the need to travel to conferences and present your work.
  4. Not limited by available number of publication slots: If a paper contains a correct and original contribution relevant to the field of cryptology which meets the journal’s quality threshold, then it should be accepted, irrespective of how many other strong papers are received.
  5. Inclusive: Embrace all communities in cryptology (theoretical, applied, mathematical, engineering, applications, real-world deployments, etc) and facilitate the organic growth of research relevant for cryptology.
  6. Collaborative editorial decisions: Unlike traditional journals, and more like CS conferences, editorial decisions will be made collaboratively and with discussion. Thus attempting to reduce problems of individual editorial bias, and making all editors accountable for their decisions.
  7. Promote positive review culture: Reviewers look for reasons to accept and improve a paper, not reasons to reject.

What is the goal of the CiC?

The journal targets publications that advance the field, but with a broader range of contribution than the ones accepted by the IACR flagship or area conferences. Unlike with existing venues, publication does not give authors the opportunity or duty to present at a conference. As a consequence, there is no concept of "slots" for papers. Thus a paper which is considered to be of sufficiently high quality is immediately accepted, papers of insufficient quality are rejected.

What is the scope of the CiC?

The IACR Communications in Cryptology welcomes original results in all areas of cryptology (interpreted broadly). This encompasses, but is not necessarily limited to, the broad areas of cryptography and cryptanalysis and includes both applied, implementation and theoretical contributions. On-topic survey or Systematization of Knowledge (SoK) or practitioner papers are also welcome.

What are the main Criteria for Acceptance?

  1. A paper must report original scientific research (the main results and conclusions must not have been published or submitted elsewhere);
  2. The results must be novel, correct, advance the field, and be relevant to the scope of the journal (see above);
  3. Data and code used in experiments must be made available where possible to others so that the experiments may be repeated.

How will this journal be published?

The IACR Communications in Cryptology is an open access journal published by the International Association for Cryptologic Research (IACR). It is published only in electronic form. It is a fully refereed journal, with its own ISSN.

What is the ISSN of CiC?

The CiC will apply for an ISSN in January 2024.

Does this journal require authors to pay article publishing charges or article submission charges?

No. At present, the IACR Communications in Cryptology is published as diamond open access, with no article publishing costs to either reader or author.

Does the IACR Communications in Cryptology have a digital archiving policy?

The IACR Communications in Cryptology will be archived by one of the widely used services like CLOCKSS or Portico. This can only be done after the first issue has been published, which is scheduled in Q2 2024. Authors will also retain the right to self-archive in a repository of their choice.

Under which license are articles published in CiC?

Accepted papers are published under one of several licenses including CC BY 4.0. You as an author retain the copyright of your published work and of course also retain publishing rights without restrictions.

Is the IACR Communications in Cryptology indexed or ranked in any way?

The organizations that produce journal impact rankings can take several years to add any given journal to their rankings, and we will endeavor to include the journal in these rankings. Of course, major search engines like Google Scholar will pick up our publications immediately, and our open-access policies make it easier for others to read and cite your work. Metadata for indexing will be made available under a CC0 license in order to encourage third party sites to index the journal.

We intend the IACR Communications in Cryptology to be a major outlet for the IACR and the broader cryptographic community. The rankings and impact factors are expected to be high.

What will be the turnaround time for the IACR Communications in Cryptology?

The journal is structured with 4 submission deadlines per year. After each deadline, a decision will be provided within 3 months of the deadline (with the exception of “long papers” with more than 20 pages). If your paper is "accepted conditionally with minor revisions," then your paper will be assigned a shepherd and we expect you to submit a revised version within one month, together with a document explaining how the reviewers' comments have been taken into account. If the editors believe your paper requires more substantial revisions a "major revisions needed" decision will be made. In this case you will be expected to submit your revision to any of the two subsequent deadlines. If your paper received a “reject & resubmit” decision, you may, at the discretion of the Editors-in-Chief, resubmit a revision to any of the four subsequent deadlines with the strong suggestion that the immediate next deadline is only chosen in exceptional cases to give time for a thorough revision. At the discretion of the Editors-in-Chief, rejected papers may be resubmitted if they are revised substantially.

Can I submit papers longer then 20 pages / What is a long paper?

Yes, the IACR Communications in Cryptology does not have a page limit. However, papers of more than 20 pages (excluding bibliography, including appendices that require a review) are not guaranteed to receive a decision within 3 months. For long papers of up to 40 pages, the decision may be deferred to the next review cycle at the discretion of the Editors-in-Chief to allow for sufficient time to carefully review the work. For papers longer than 40 pages, the first round of review may be dedicated only to evaluating whether the length of the paper is justified by the scientific contribution. Moreover, the decision may be deferred by one or more review cycles at the discretion of the Editors-in-Chief.

We would like to submit a paper based on something previously published elsewhere. Is that OK?

Any paper submitted to the IACR Communications in Cryptology must not substantially duplicate work which has appeared in a prior publication. A prior publication is a paper that has been accepted for presentation at a refereed conference or workshop with proceedings, or an article that has been accepted for publication in a refereed journal. If a submission has overlap with a prior publication, the submission must cite the prior publication and clearly explain what parts are novel and what parts are taken from the original publication. Making a preprint available online, for example via the IACR ePrint archive, is not considered a prior publication in this context.

Do the IACR Communications in Cryptology accept “full versions” of already published papers?

No.

Who will review my paper?

Generally speaking, every paper will be subject to double-blind review by three or more members of the editorial board. We may also seek external reviewers from time to time, but our intent is that editorial board members will do the bulk of the reviewing themselves. If you resubmit after a major revision, the editors will do their best to assign the same reviewers, allowing for editorial continuity.

Does the the IACR Communications in Cryptology provide editorial or other production support for authors?

The IACR Communications in Cryptology ultimately expects its authors to submit camera-ready manuscripts using the iacrcc LaTeX class, available here. Authors who need professional copy-editing or other production services should seek outside assistance before submitting to the journal. Then, authors need to make sure themselves that typesetting is high quality and that references are standardized and clean.

Is there any LaTeX style for submissions?

Yes, there is. Submissions must be typeset using the iacrcc LaTeX class, available here using \documentclass[version=submission]{iacrcc}. The class webpage includes documentation and a template how to use this class. The submission must be submitted electronically in PDF format. After acceptance the final version should be submitted using \documentclass[version=final]{iacrcc}.

What is the meaning of an accept / minor revision / major revision / reject & resubmit / reject decision?

How does governance for the IACR Communications in Cryptology function?

The IACR Communications in Cryptology has two Editors-in-Chief, selected by the IACR Board of directors. The Editors-in-Chief are appointed for two years. The Editors-in-Chief are responsible, under the supervision of the IACR Board, for the editorial policy of the journal. The Editorial Board is appointed each year by the Editors-in-Chief.

Are the members of the Editorial Board allowed to submit a paper to the journal?

Yes, members of the Editorial Board (including the Area Chairs) may submit an arbitrary number of papers to each deadline. Editors-in-Chief are not allowed to submit papers (either new ones or revisions of prior submissions) during the issues they are handling. They are also not allowed to become a co-author of any revision or resubmission to the CiC if they handled the original submission during their term as Editor-in-Chief.

What is the relationship of the IACR Communications in Cryptology and the Journal of Cryptology (JoC)?

The JoC remains the flagship journal of the IACR. There is no direct relation between CiC and JoC.

What is the relationship of the IACR Communications in Cryptology and the other IACR Journals ToSC and TCHES?

The IACR Transactions on Cryptographic Hardware and Embedded Systems and the IACR Transactions on Symmetric Cryptology are considered the prime venues for publishing major results in their respective areas.

How is the Editorial Board be formed?

When forming the Editorial Board, the Editors-in-Chief need to consider the following guidelines:

Can I withdraw my paper at any time during the CiC submission process?

Any submission to CiC implies the full acknowledgment and commitment of the authors to the entire review process. A withdrawal of any paper prior to the notification deadline will be accepted only in exceptional cases (i.e., severe technical flaws discovered after the submission deadline). The rules for resubmission of a withdrawn paper are the same as the rules for resubmission of a paper that has received a reject decision, see above.

Questions using the iacrcc LaTeX style file

Where can I find the iacrcc LaTeX style file?

The latest version can be found here

I found an error or would like to see a new feature supported by the iacrcc style file.

Please file an issue at the github project page

Why do I need to use yet another LaTeX style file?

This style file was created with the goal is to minimize the amount of human effort required to process final versions of a paper, so that we can reduce the cost of open access publishing.

My article compiles fine on my machine but I get errors when I submit this through the IACR Publishing Portal. What can I do?

First of all, make sure your article compiles on your machine using \documentclass[version=final]{iacrcc}. Please check if you are not using any of the LaTeX packages explicitly not supported here and make sure everything compiles using:
latexmk -g -pdf -pdflatex="pdflatex --no-shell-escape" main
If this doesn't resolve all issues then it is likely that some packages are missing on our end: please contact latex-admin@iacr.org with your request to add LaTeX packages to our environment.

What is the main difference of using this LaTeX style file compared to others?

The biggest difference is that the commonly used LaTeX styles such as Springer’s llncs and the IACR iacrtrans have very limited support for encoding of metadata (e.g., title, author information, affiliations, and funding information). A template is found here and more detailed documentation is also provided there.

How to convert my paper from Springer’s llncs LaTeX style file to the iacrcc LaTeX style file used by the CiC?

A migrating guide from llncs to iacrcc can be found here.

How to convert my paper from the iacrtrans LaTeX style file to the iacrcc LaTeX style file used by the CiC?

A migrating guide from iacrtrans to iacrcc can be found here.

How to convert my paper from IEEE's ieeetran LaTeX style file to the iacrcc LaTeX style file used by the CiC?

A migrating guide from ieeetran to iacrcc can be found here.