FAQ

The IACR Transactions on Symmetric Cryptology have been initiated by the IACR and the FSE steering committee as a way to improve reviewing and publication quality while retaining the successful FSE conference. This journal has been modeled on the success of other conference/journal hybrids such as JETS, PETS and PVLDB. We have copied and modified the PETS and JETS FAQs liberally.

  • What are the IACR Transactions on Symmetric Cryptology?

    The IACR Transactions on Symmetric Cryptology is a scholarly journal for timely research papers on symmetric cryptology that seeks to combine the benefits of fast conference turnaround with consistent journal reviewing.

  • How will this journal be published?

    The IACR Transactions on Symmetric Cryptology will be published as a Diamond-Open-Access journal by an academic publisher, the Ruhr University Bochum. It will be published only in electronic form. It is a fully refereed journal, with its own ISSN. You may include the corresponding publications in the "journal publications" section of your CV, if you split out your journal and conference publications.

  • Does this journal require authors to pay article publishing charges or article submission charges?

    No. The IACR Transactions on Symmetric Cryptology is free to both readers and authors.

  • What is the benefit of the journal publication, compared to traditional reviewing?

    Many good papers have some technical shortcomings that prevent them from being accepted for conferences when submitted the first time. When a conference like FSE occurs only once a year, it seems a shame to potentially have authors wait an entire year to get another shot at publication. The regular deadlines for the IACR Transactions on Symmetric Cryptology help bring these papers into publication faster.

    Furthermore, when resubmitting an improved paper to a new conference, authors are usually faced with a new set of reviewers who may raise different concerns. In contrast, our journal-style reviewing allows for revision of your work within a reasonable timeframe and the opportunity for a consistent technical dialog between the authors and reviewers across manuscript revisions.

  • What will happen to the FSE conference?

    The FSE conference will stay pretty much the same in spirit, and possibly grow in size with the reformed review process. Beginning 2017 a journal-style review will be required to obtain an FSE presentation slot. Papers accepted for the IACR Transactions on Symmetric Cryptology in Year n must be presented at the FSE conference in Year (n+1).

  • Is the IACR Transactions on Symmetric Cryptology indexed or ranked in any way?

    The organizations that produce journal impact rankings can take several years to add any given journal to their rankings, and we will endeavor to include the journal in these rankings. Of course, major search engines like Google Scholar will pick up our publications immediately, and our open-access policies make it easier for others to read and cite your work. We also provide various abstracting and indexing services, like DBLP, IACR CryptoDB... with metadata so that our publications can be indexed. To this end, it is important that authors make sure that references in their papers are standardized and clean.

    Our journal builds on the scholarly tradition of FSE, which was first held in 1993. You may also refer to the composition of the editorial board. We intend the IACR Transactions on Symmetric Cryptology to be the premiere venue for scholarship in symmetric cryptology. The rankings and impact factors will be high.

  • What will be the turnaround time for the IACR Transactions on Symmetric Cryptology?

    The journal is structured with 4 submission deadlines per year. After each deadline, a decision will be provided within 2 months of the deadline. If your paper is "accepted conditionally with minor revisions," then your paper will be assigned a shepherd and we will expect you to submit a revised version within one month, together with a document explaining how the reviewers' comments have been taken into account. If the editors believe your paper requires more substantial revisions a "major revisions needed" decision will be made. In this case you will be expected to resubmit your revision to any of the two subsequent deadlines along with a document explaining how the reviewers' comments have been taken into account. The editors will endeavor to assign the same reviewers to major revisions of a given manuscript, allowing for editorial continuity. Rejected papers may be resubmitted if they are revised substantially as suggested by the editors.

  • What is the cutoff date for making next year's FSE?

    There will be several deadlines each year for the journal. All papers which have been accepted between March Year n and January Year (n+1) will be presented at FSE Year (n+1). Papers accepted after January Year (n+1) will be presented at the following year's conference. Of course, accepted papers will still appear online as soon as the regular journal publication occurs.

  • We would like to submit a paper based on something previously published elsewhere. Is that OK?

    Any paper submitted to the IACR Transactions on Symmetric Cryptology must not substantially duplicate work which has appeared in a prior publication. A prior publication is a paper that has been accepted for presentation at a refereed conference or workshop with proceedings, or an article that has been accepted for publication in a refereed journal. If a submission has overlap with a prior publication, the submission must cite the prior publication. At least 30% of the content of the submission must correspond to new work, suitable for publication on its own merits.

  • Who will review my paper?

    Generally speaking, every paper will be subject to double-blind review by three or more members of the editorial board. We may also seek external reviewers from time to time, but our intent is that editorial board members will do the bulk of the reviewing themselves.

  • Does the IACR Transactions on Symmetric Cryptology provide editorial or other production support for authors?

    The IACR Transactions on Symmetric Cryptology ultimately expects its authors to submit camera-ready manuscripts. Authors who need professional copy-editing or other production services should seek outside assistance before submitting to the journal. Then, authors need to make sure themselves that typesetting is high quality and that references are standardized and clean.

  • Is there any recommended LaTeX style for submissions?

    Yes, there is. Submissions should be typeset in the LaTeX style available at GitHub.

  • How does governance for the IACR Transactions on Symmetric Cryptology function?

    The IACR Transactions on Symmetric Cryptology has two Co-Editors-in-Chief, selected by the FSE steering committee with the consent of the IACR Board of directors. The Co-Editors-in-Chief are appointed for two consecutive years, with a rolling system (like in the IACR general conferences).

    The Co-Editors-in-Chief are responsible, under the supervision of the FSE steering committee, for the editorial policy of the journal. The editorial board is appointed each year by the Co-Editors-in-Chief, with the consent of the steering committee.

  • Are the members of the editorial board allowed to submit a paper to the journal?

    Yes, except the two Co-Editors-in-Chief who are permitted to submit at most one paper or one co-authored paper per year.

  • What will happen to the FSE program committee and program chairs?

    The FSE Program Co-Chairs are also the Co-Editors-in-Chief of the journal. The FSE program committee is also the Editorial Board of the journal.

  • Does the IACR Transactions on Symmetric Cryptology has a digital archiving policy?

    The IACR Transactions on Symmetric Cryptology is archived by Deutsche National Bibliothek.

  • Under which license are articles published?

    Accepted papers are published in Diamond Open Access, licensed under CC BY 4.0. A comprehension can be found here, the full license here.

    You as an author retain the copyright of your published work and of course also retain publishing rights without restrictions.