Copyright and Publication Policy (2013)

Abstract

At the end of 2012, the IACR has signed a new publication contract with Springer Verlag covering the conference and workshop proceedings for a 4-year period; this document outlines the rights and obligations of the authors and describes the main changes with respect to access to the IACR publications.

Introduction

The main goal of the IACR for publications is to make the scientific results in the area of cryptology as widely available as possible at the lowest possible cost. For many authors, it is important that their work is published by a well-reputed publisher and that it is pushed towards indexing services such as ISI Conference Proceedings Citation Index (included in Web of Science), Engineering Index EI (Compendex and Inspect databases), ACM Portal, DBLP, Google Scholar, and Scopus. IACR has opted for a model in which wider availability is favored over giving benefits to members only.

In order to achieve these goals the IACR has decided to extend its long-term collaboration with Springer Verlag and to continue to publish the proceedings of our conferences and workshops in Springer's Lecture Notes in Computer Science (LNCS) series. In the context of this contract and in order to guarantee long-term availability of our scientific work, it is imposed that the copyright of the papers is assigned to the IACR.

IACR has moved towards a policy that printed copies of proceedings are available at an additional cost; this has resulted in a reduction of the registration fees.

Section Authors summarizes the rights and obligations of the authors; these are also reflected in the new copyright form available at http://www.iacr.org/docs/ . Section Readers explains how the IACR distributes scientific articles.

Authors

While the world would be simpler if there would be only a single final version of each paper, there are good reasons why authors write a submission version, a proceedings version, and a full version of their work; the latter one is typically published in the Cryptology ePrint Archive or in a journal.

The current contract distinguishes between several versions; authors should identify these versions clearly with a footnote on the first page as specified below.

Authors no longer need to ask the IACR for permission to reuse part of their articles (e.g. tables or figures) in future work or to reuse an article in their dissertations or doctoral thesis. It is of course essential that in this case the source is properly cited and acknowledged.

The new copyright and consent form also requests an optional license to distribute the slides, the talk, and auxiliary material (e.g., software).

Readers

The contract distinguishes between three types of audiences:

In open access terminology, during the first four years of a paper the access corresponds to Green Open-Access or Open-Access Self-Archiving . After four years, the publication switches to Gold Open-Access .

As a consequence of these changes, the Cryptology ePrint Archive has updated its policy. For papers published at IACR events, the ePrint Archive will show the IACR version and subsequent revisions. Papers published at other events, where the publisher allows for self-archiving (e.g., events with proceedings in LNCS), the `author version' can now be uploaded to the Cryptology ePrint Archive.

Overall, the new contract ensures that our scientific results are more widely available than they were before.