Call for Papers


Original papers on all technical aspects of cryptology are solicited for submission.

The conference seeks original contributions in cryptology. We welcome submissions about new cryptographic primitive proposals, cryptanalysis, security models, hardware and software implementation aspects, cryptographic protocols, and applications. We also consider submissions about cryptographic aspects of network security, complexity theory, information theory, coding theory, number theory, and quantum computing.


Instructions for authors of papers

Submissions must not substantially duplicate work that any of the authors has published elsewhere or has submitted in parallel to any journal or any other conference or workshop with formally published proceedings. Information about submissions may be shared with program chairs of other conferences for the purpose of detecting duplication. Accepted submissions must not appear in any journal or in any other conference or workshop with proceedings.

Submissions must be anonymous, with no author names, affiliations, acknowledgments, or obvious references. Each submission must begin with a title, a short abstract, a list of key words, and an introduction that summarizes the contributions of the paper at a level appropriate for a non-specialist reader. Submissions not meeting these requirements risk rejection without consideration of their merits.

The final versions of accepted papers will have to follow the LNCS guidelines (http://www.springeronline.com/lncs) using Springer's standard fonts, font sizes, and margins with a total page limit of 20 pages including references and appendices. It is mandatory to submit in the same format.

A submission may include additional supporting information beyond the 20-page LNCS limit. Authors are encouraged to use this space to include proofs, source code, and other information allowing verification of results; unverifiable papers risk rejection. However, committee members will read beyond 20 pages at their discretion, so the submission should be intelligible and self-contained within 20 pages.

Papers must be submitted electronically. Details will be provided soon. Late submissions and non-electronic submissions will not be considered. No new submissions will be accepted after 23 July 2012, but it is still possible to modify the submissions until 27th July, 2012. Duplication will be checked starting on 27th July, 2012. Authors of accepted papers must guarantee that their paper will be presented at the conference.

As usual, Springer-Verlag has agreed to publish accepted papers in a Lecture Notes in Computer Science volume to be available to participants at the conference. Instructions about the preparation of a final proceedings version will be sent to the authors of accepted papers.


Program committee