Call for Papers


Original papers on all technical aspects of cryptology are solicited for submission. The conference seeks original contributions in cryptology. We welcome submissions about new cryptographic primitive proposals, foundations of cryptography, cryptanalysis, security models, hardware and software implementation aspects, cryptographic protocols, and applications. We also consider submissions about cryptographic aspects of network security, complexity theory, information theory, coding theory, number theory, and quantum computing.


Instructions for authors of papers

Submissions must not substantially duplicate work that any of the authors has published elsewhere or has submitted in parallel to any journal or any other conference or workshop with formally published proceedings. Information about submissions may be shared with program chairs of other conferences for the purpose of detecting duplication. Accepted submissions must not appear in any journal or in any other conference or workshop with proceedings. Submissions must be anonymous, with no author names, affiliations, acknowledgments, or obvious references. Each submission must begin with a title, a short abstract, a list of key words, and an introduction that summarizes the contributions of the paper at a level appropriate for a non-specialist reader. The length of the submission should be at most 12 pages excluding bibliography and appendices. It should be in single-column format, use at least 11-point fonts, and have reasonable margins. There is no page limit on the total length of the paper. Authors are encouraged to use this space to include proofs, source code, and other information allowing verification of results; unverifiable papers risk rejection. However, committee members will read beyond 12 pages at their discretion, so the submission should be intelligible without the appendices. Submissions not meeting these requirements risk rejection without consideration of their merits.

Papers must be submitted electronically here. Late submissions and non-electronic submissions will not be considered. Authors of accepted papers must guarantee that their paper will be presented at the conference.

As usual, Springer-Verlag has agreed to publish accepted papers in a Lecture Notes in Computer Science volume to be available to participants at the conference. Instructions about the preparation of a final proceedings version will be sent to the authors of accepted papers.

The final versions of accepted papers will have to follow the LNCS guidelines (http://www.springeronline.com/lncs) using Springer's standard fonts, font sizes, and margins with a total page limit of 18 pages including references and appendices.

 

 

 

Important Dates

Submission deadline:
Monday, 13 July 2015 at 5pm GMT (9:30pm IST)
Monday, 20 July 2015 at 5pm GMT (9:30pm IST)

Notification to authors:
Monday, 7 Sept 2015
Sunday, 13 Sept 2015

Proceedings version due:
Friday, 18 Sept 2015
Thursday, 24 Sept 2015

Conference Dates: December 06 - 09, 2015

Updates

The conference program is now available

List of invited speakers is now available

List of accepted papers is now available

Sponsors