CRYPTO 2011

Aug 14 – 18
Santa Barbara
California
USA

FAQ
CRYPTO 2011
The purpose of this page is to describe the paper-selection process, give some advice about writing submissions to the conference, and answer other questions likely to arise. See the Call for Papers for information such as deadlines and the composition of the Program Committee.

Q1. Who chooses the papers to appear in the conference, and how?

The Program Committee, which was selected by the Program Chair, select the papers. Each paper is normally assigned to at least three PC members who read it, write a report, and give scores. Some paper are assigned to more reviewers, including all papers authored by PC members. Using the reports and scores as a starting point, the committee then deliberates using an online tool, discussing the submissions at length and, as much as possible, trying to reach a consensus on papers to accept.

PC members often ask people outside the committee to review some of their assigned submissions. These “subreviewers” submit their reports to the PC members who asked for their help, but they do not participate directly in the deliberations of the committee. The PC member is still responsible for the resulting review. Reviewers and their subreviewers are expected to keep the submissions confidential.

Q2. What should I do to increase the chances of my paper being accepted?

While it may sound flip, the simple answer is have good results and a good presentation of them. The operable meaning of “good” is colored the sensibilities of the Program Committee and the community. Some useful guides regarding writing scientific papers include this collection from Iowa State, as well as this essay by Oded Goldreich, and these tips by Shai Halevi. Also check out Jean-Sébastien Coron’s list Ten Reasons why a Paper is Rejected from a Crypto Conference.

It is desirable to attend to all aspects of the writing, from high-level structural issues all the way down to low-level details of grammar, punctuation, and typesetting. You should start writing a long time in advance, so that you will have the time to carefully and repeatedly refine your work. Make sure that you are clear, accurate, and explicit about the motivation for your work and its contributions. Carefully done diagrams, graphs, or tables are usually well worth the time and space they take. Make sure that the submission includes all key technical ideas. If there isn‘t sufficient space for proofs, try to give a hint for them in the body and details in an appendix. Be careful that references are accurate and relevant. It often backfires to “oversell” your work or to try to placate reviewers. Even if If your paper has multiple authors, try to make sure that it reads as a consistent and unified contribution.

Q3. Is is really the case that there is no limit on the total page length?

Yes, that is correct; there is no fixed total on the total number of pages (bibliography and appendices included). That said, long appendices probably won’t be read, and committee member appreciate concision. If your paper is accepted, there of course will be a limit on the total number of pages allowed. This number has yet to be determined, but 18 pages (lncs-formatted) is fairly typical.

Q4. Why is the PC larger than usual? What’s this “new” sentence in the CFP, the one saying “Besides the usual topics, ...”?

These are a gentle attempts to try to broaden the emphasis of CRYPTO. In the view of this year’s Program Chair, and in the view of many of his colleagues, some CRYPTOs have gotten kind of narrow. A healthy field is receptive to work in a wide variety of styles and character.

Q5. Will there be a rebuttal process?

There is no official processes of this sort. However, Program Committee member, through the chair, may contact authors if they feel there is a need to do so. Be sure to check the e-mail address that you gave when you submitted the paper.

Q6. Will I receive comments on my submission?

Yes, the reviewers do prepare comments for the authors. Hopefully these comments will be extensive, insightful, accurate, respectful, and useful. Experience indicates that sometimes this happens, but sometimes it does not.

If comments come back to you that indicate that a reviewer didn’t get something important in your paper, try not to be too judgmental or upset. The committee must evaluate a large number of submissions in a short time, and most reviewers do the very best they can. Keep in mind too that you are only getting a fraction of what went on: comments marked as going to the Program Committee only, or its chair, are not returned; nor do you get to see the (often extensive) online discussion about your paper. The complete record sometimes paints a different picture. Finally, reviewer misunderstandings often point to a weaknesses in a paper’s presentation.

Q7. Are Program Committee members allowed to submit papers to the conference?

Yes, PC members can submit papers to the conference. The precise rule varies from year to year; this year, PC member are allowed to submit a single paper if it is single-authored (or written exclusively with other PC members), or two papers if both involve non-PC-member coauthors. The rule (the ‘1+1 rule’) is the current suggestion found in the “IACR Rules and Guidelines for Program Chairs.”

PC-authored papers get more reviews than other papers, which de facto results in a somewhat higher bar for their acceptance. During the initial phases of reviewing papers PC members do not know which papers come from PC members.

Q8. My paper was rejected from a previous IACR conference. Should I submit again, and if so how to re-write the paper?

If your paper matches the criteria set in the Call for Papers, and if you believe that it contains an advance in the field, then submitting it to CRYPTO may be a good idea despite a previous rejection. If you received comments from the committee on your previous submission, then it is extremely important to address these comments before submitting the paper again. Remember that we are a small community, and it is rather likely that the same person who wrote these comments will get to review your work again. If the work has not much changed, it’ the reviewer’ opinion probably won’t change either. Even if you think that the comments that you received were off the mark, they could still serve to demonstrate how people may mis-read your paper, and thus may be useful in improving the writeup.

Q9. May I submit a related paper to another conference simultaneously?

If the papers are ‘substantially similar’ then the answer is no, as per the IACR’s policy on irregular submissions. Note that “substantial similarity” will be judged by the respective Program Committees. If you are unsure then you should consult the Program Chair well ahead of time.

Q10. Will there be a best paper award?

Probably, since this has recently become common practice endorsed by the IACR. This selected paper will be acknowledged in the preface of the conference proceedings, and during the conference itself. The Program Committee may also select 2-3 additional papers and solicit their submission to the Journal of Cryptology.



Revision history

This FAQ started with the Eurocrypt 2007 FAQ by Moni Naor, and was successively modified by Tal Rabin (Oct 2009), Shai Halevi (July 2008), and Phil Rogaway (Oct 2010).