Principles, Scope, Organization and FAQ for the IACR Journal
Version 0.6

Feedback and discussion

History

15 Aug 2022
First release of this document to the public

Proposed Name

IACR Communications in Cryptology

Principles

  1. Low-cost open access: Articles are available for everyone in Diamond or Gold open access.
    [Note: diamond open access is like gold, in that the article is immediately open access in the journal, and nobody has to pay to read it. However, in gold open access, the author (or their institution or funding agency) normally has to pay a publication fee to get the article published.]
  2. Fast and consistent turnaround time: Expect a decision on a paper within 3 months, or 9 months after revision, after any of the 4 submission deadlines per year.
  3. No travel: Allow another outlet for our community to publish without the need to travel to conferences and present your work.
  4. Not limited by available number of publication slots: If a paper contains a correct and original contribution relevant to the field of cryptology which meets the journal’s quality threshold, then it should be accepted, irrespective of how many other strong papers are received.
  5. Inclusive: Embrace all communities in cryptology (theoretical, applied, mathematical, engineering, applications, real-world deployments, etc) and facilitate the organic growth of research relevant for cryptology.
  6. Collaborative editorial decisions: Unlike traditional journals, and more like CS conferences, editorial decisions will be made collaboratively and with discussion. Thus attempting to reduce problems of individual editorial bias, and making all editors accountable for their decisions.
  7. Promote positive review culture: Reviewers look for reasons to accept and improve a paper, not reasons to reject.

Goal of the Journal

The journal targets publications that advance the field, but with a broader range of contribution than the ones accepted by the IACR flagship or area conferences. Unlike with existing venues, publication does not give authors the opportunity or duty to present at a conference. As a consequence, there is no concept of "slots" for papers. Thus a paper which is considered to be of sufficiently high quality is immediately accepted, papers of insufficient quality are rejected.

Scope of the Journal

The IACR Communications in Cryptology welcomes original results in all areas of cryptology (interpreted broadly). This encompasses, but is not necessarily limited to, the broad areas of cryptography and cryptanalysis and includes both applied, implementation and theoretical contributions. On-topic survey or Systematization of Knowledge (SoK) or practitioner papers are also welcome.

overlapping circles of varying colors that
    indicate how individual conferences, journals, and eprint overlap

Format and Selectiveness

a chart depicting the categories of journal,
    conference/journal hybrid, conference, symposium, and webpage

Criteria for Acceptance

The main criteria for publication in the IACR Communications in Cryptology are:

Organization of the IACR Communications in Cryptology

Editorial Board: The editorial board has 2 Editors-in-Chiefs. The EB is divided in a number (around 7 or 8) areas which define a topic in cryptology. Each area has a designated area-chair and to each area around 8 to 10 editorial board members are assigned.
[Note: assuming 3 reviews per paper and 300 submissions per year, this means 75 board members are sufficient when doing 12 reviews a year.]

Special Areas: The EiCs can define special areas with dedicated chair(s). These special areas serve as the publication option for local conferences (such as Africacrypt, Latincrypt, Indocrypt, etc). They can also be used for papers which fall outside the regular scope. Examples include: policy papers, invited papers, or historical papers. In this latter category external sub-reviews are allowed.

Editorial Board Members: As an editorial board member you are part of one or more specific areas of your interest. Being on the Editorial Board means a commitment to review approximately 12 papers per year (so 3 papers per quarter). In general, sub-reviewing is not allowed.

Submission Process to the IACR Communications in Cryptology

Frequently Asked Questions

  1. Why create a new journal?

    This was after an initiative and request from various IACR members. The most public of these was this document. There are now increasing numbers of people in cryptology, more sub-areas and more papers and this trend is unlikely to stop soon: there is a need for more publication venues. Combined with concern over the environmental impact of travel, and the fact that many members cannot travel to certain conferences for family, medical or visa reasons, expanding to more area-conferences or more papers at the main or area conferences is not a viable long term solution.

  2. Why not just adapt the Journal of Cryptology?

    "Adapting" JoC would inevitably mean that JoC in its current form would no longer exist because the setup of the IACR Communication in Cryptology demands different processes regarding reviewing and publishing (including Diamond Open Access). JoC is a highly valued publication venue in our community, with an established review system and culture. The IACR Communications in Cryptology is neither intended as a replacement of, nor as a competitor to JoC.

  3. Why not just adapt the way ToSC/TCHES are working for the other area conferences?

    Whether TCC or PKC want to adopt the Transaction model is up to their steering committees. However, the four area conferences do not cover the widening scope of cryptologic research: indeed it never was the intention of the area conferences to cover all of cryptology. For example cryptographic papers which are submitted to venues such as ACM-CCS, USENIX, Financial Crypto, Privacy-Preserving Machine Learning (PPML), Encrypted Computing & Applied Homomorphic Cryptography (WAHC), PQCrypto, as well as presentations at RWC etc, often have no home amongst the existing IACR area conferences. A venue needs to be found for publishing papers from those sub-areas not covered by the area conferences. Such sub-areas may come and go over time, so a single publication venue for the other sub-areas in cryptology is future proof.

  4. Have you considered the impact on:
    1. The General Conferences (Asiacrypt, Crypto, Eurocrypt a.k.a. AC, CR and EC) and the Area Conferences publishing with Springer (Public Key Cryptography (PKC) and Theoretical Cryptography Conference (TCC)?

      Authors who wish, and value, publishing in existing venues can still publish in such venues. There will be no difference for such authors. The IACR Communications in Cryptology provides an additional venue which can appeal to authors who are unwilling or unable to publish in these venues.

      IACR conferences are much more than just publication outlets: they offer the opportunity for researchers to meet and network. The IACR Communications in Cryptology will not take any of these opportunities away. However it will enable the timely publication of high quality work independent of travel and without the need to present your work.

    2. The IACR Transactions: Transactions on Cryptographic Hardware and Embedded Systems (TCHES) and Transactions on Symmetric Cryptology (ToSC)?

      The Transactions have been modeled on the success of other conference/journal hybrids. The Transactions itself are the Journals which are the publication outlet for the corresponding Conferences: TCHES for CHES and ToSC for FSE.

      CHES and FSE are the top conferences in the two respective sub-fields. These conferences bring the respective communities together. The IACR Communications in Cryptology will not replace the function of the associated area conferences. We do not see the IACR Communications in Cryptology as affecting the standing of the journals TCHES and ToSC within their sub-communities.

    3. The “events in Cooperation with IACR” such as SAC, AfricaCrypt, Indocrypt, Latincrypt etc?

      We envision that some of these events may wish to publish their proceedings as “special issues” of the IACR Communications in Cryptology. Thus the Communications may provide a mechanism for such venues to raise their perception of quality in terms of moving from a conference publication to a journal publication methodology and attract more submissions

      This is subject to investigations on how this will affect indexing.

  5. How will the IACR Communications in Cryptology aim to reduce reviewing time and reviewing load?

    The review process will follow the process of the Transactions. There will be four quarterly submission dates, then a period of PC work. Each paper will be reviewed by three editors. By adopting a very large editorial board we expect to keep the reviewing load per editor to a handful of papers per year. Editors will have two months to review a paper (for short papers), followed by one month of discussion. Decisions will be “accept” (possibly with shepherding), “reject”, or “request for a major revision”. As papers are not competing for “slots” in a conference, a paper which the reviewers deem acceptable will be accepted; thus reducing the need for this paper to be re-submitted to another venue due to lack of space. Thus a paper accepted to this journal will have only been reviewed by three people, as opposed to the six, nine or more that usually review an accepted paper at other venues.

    Existing IACR venues could suggest authors of rejected papers to submit to the IACR Communications in Cryptology with a mechanism to forward reviews (& possibly discussions), leaving the decision to accept or not to the board of the IACR Communications in Cryptology.

  6. Will this affect finding program committee members for the IACR events?

    The journal will have a constructive review process that is aimed toward addressing shortcomings in papers rather than identifying shortcomings to drive a selection process. It is expected that this approach will help to reduce the number of review phases a paper goes through, leading to an overall reduction of the review load for the community. Compared to traditional conference program committees, the reviewing load will be limited and will be spread more evenly across the year (similar to journals and conference/journal hybrids). However, it is anticipated that over time this journal will result in more papers being reviewed and published by the IACR. Overall, we do not foresee a substantial increase in the total review load. It is expected that potential program committee members and editorial board members will balance their review commitments for IACR journals, conference and journal/conference hybrids.

  7. What about ethical standards in relation to papers?

    In common with most modern journals, authors will be expected to sign off, upon submission, various ethical statements, related to human-based experiments, data-usage, true authorship, conflicts-of-interest (in relation to commercial interests) and so on. These statements will be published with the paper.

  8. Is this going to be a low tier journal? Why should I submit my papers here?

    Whether you consider a venue low or high tier is a personal decision. Both opinions are correct. The exact quality is only determined over time, and the quality of the papers submitted and accepted. Of course every venue has a “notional” view of the quality. For conference venues with a limited number of slots, due to many papers being novel, correct and editorially clean, the PCs of existing venues have to evaluate papers by comparing (their subjective current view of) scientific quality. This is done by ranking papers against each other. The IACR Communications in Cryptology does not do this, and thus the quality is not comparable, as the acceptance criteria are different.

  9. I have heard the idea is to “accept papers by default”, doesn’t that mean all papers will be accepted and the journal is just like ePrint?

    The use of the term “accept by default” is to emphasize principles D and G, i.e. to only judge a paper by its quality and simultaneously to promote a positive review culture: for example, a paper with three accept decisions should always be accepted. The term should set the tone among editors, members of the editorial board and reviewers. The criteria for high quality research will be area specific and evolving over time. Consequently these will be defined and communicated by the respective area chairs and members of the editorial board.

  10. Will the IACR Communications in Cryptology accept expanded versions of already published conference papers?

    No. The journal is for original work only. Specifically this means that longer or full versions are considered expanded versions. Follow-up work (a new paper on the same or related topic) is considered in-scope for the IACR Communications in Cryptology.

  11. Will the IACR Communications in Cryptology be indexed?

    This is not under our control, but the plan and principles above are all consistent with the requirements on being indexed. The journal will have a rigorous well defined reviewing policy, it will have ethical policies with respect to authors, the papers within the journal will reference, and will be referenced by, papers from outside the journal, the papers with all have DoIs. Getting a new journal indexed takes many years, and is controlled by external parties over which IACR has no control.

  12. I still don't understand how the IACR Communications in Cryptology will be positioned in relation to the existing IACR venues?

    The existing conferences (both general and area specific) serve not only as publication outlets but are a vital form of bringing the community together, and enabling interaction between academia, industry and the other stakeholders. Whilst over the years the number of conferences, and the format of them, changed to accommodate a higher volume of publications, there is a limit to the number of papers that can be presented and discussed. The IACR community is still expanding, and there are more good contributions than what the IACR conferences can realistically hold whilst simultaneously being opportunities for discussions and networking. Furthermore there are many researchers in the IACR community who cannot travel to conferences, and who currently have no IACR publication option that operates in a timely fashion. We hope that over time, the reputation of the IACR Communications in Cryptology will be on par with the existing IACR conferences, and therefore offer an alternative route to publication. The IACR Communications in Cryptology cannot and does not aim to "replace" the existing conferences, but for those who cannot or do not wish to attend it will be of equal academic reputation (at least this is the intention).

  13. How do you ensure that the IACR Communications in Cryptology does not compete with but complement our successful flagship and area conferences (including the IACR transactions)?

    The goal of the IACR Communications in Cryptology is not to position itself as a direct competition to the existing venues, but instead to position itself as an alternative offering. In other words, there is no intention to be aggressively competitive when it comes to "advertising" this new venue. In general, there are no "non-compete" policies for any of the existing IACR venues, despite the many overlaps, and thus the intention is to stay within the existing framework. Any issues raised between the existing IACR conferences and the IACR Communications in Cryptology will be dealt with between the journal editorial board and the conference's steering committee under the care and supervision of the IACR board.