How the Cryptology ePrint Archive Operates

Any author can submit a paper with a technical contribution in the field of cryptology. Submissions are reviewed by the editors, who will accept or reject submissions based on criteria discussed below. Email notification of acceptance or rejection is sent to the submitter.

If the submission is accepted, the email notification contains a password that the submitter should retain. Using the password, a submitter can revise their paper, add comments on the further history of the paper (such as a reference to later publication in a journal or conference, or to a new paper subsuming this work), and so on. The archive keeps and displays previous versions of all accepted papers.

A submitter can also withdraw their paper, though the Cryptology ePrint Archive will keep the title and abstract of the paper, as well as any past versions. Once withdrawn, a paper cannot be restored; re-submissions of withdrawn papers will not be accepted.

The interface is automated: retrieval, submission, and revisions are done by scripts on the server. Authors are fully responsible for the content of posted work, including copyright. Neither the Cryptology ePrint Archive operators, editors, nor the IACR takes any responsibility in that matter.

The Cryptology ePrint Archive operates under the policies and guidelines established by the IACR.

Acceptance Criteria

All submissions that are deemed by the editors to:

  • address research in cryptology and related fields,
  • be clear, readable, and self-contained,
  • look somewhat new and interesting,
  • contain proofs or convincing arguments for any claims

will be accepted and included in the archive. Additionally, submissions must not be anonymous and state title, author name(s), and a contact address or affiliation(s) on the first page.

If a paper is accepted, this does not mean that the editors have verified any claims or arguments. Authors are solely responsible for the content and the correctness of the published work.

Licensing Conditions

Submission of a paper to the Cryptology ePrint Archive implies that:

In the most common case authors have the right to grant this license because they hold the copyright in their own work. Note that if authors intend to submit, or have submitted, a paper to a journal or another publication venue, then the authors are responsible for verifying that the selected license does not conflict with the license or copyright transfer agreement of the other publication. The IACR copyright and publication policy used for IACR's conference and journal publications permits and encourages that authors submit their work to the Cryptology ePrint Archive.

Further Publication

Posting a paper to the Cryptology ePrint Archive does not prevent future or concurrent submission to any journal or conference with proceedings. In this respect, the papers in the Cryptology ePrint Archive have the status of technical reports.

Papers submitted may be author versions of published papers if the copyright holder allows such posting. This is typically called Green Open-Access publishing or Open-Access Self-Archiving. It is the authors' responsibility to ensure that they have permission of the copyright holder to submit such papers to the Cryptology ePrint Archive.

In particular this implies that all author versions of IACR proceedings papers may be posted to the Cryptology ePrint Archive for all IACR conferences and workshops from 2013 onward. In the IACR copyright form such author versions are called IACR versions.

Revised and Withdrawn Papers

The archive actively discourages from posting different versions of essentially the same material as multiple entries. Instead, authors should revise existing papers.

Authors may revise their own papers in the archive; the most recent version of a paper is shown first. However, all previous versions are stored and can be retrieved through the interface. (This includes past versions of all papers since the start of the archive in 2000.) Information about further publication of every version should be given.

Similarly, for papers that have been withdrawn, the previous versions remain accessible. The aim of making previous versions available is to create transparency and an accurate historical record. It thereby mimics features of "publications" in the paper age; if removals or retrospective changes were implemented, then the archive would not be considered a publication.

On Anonymous Conference Submissions

Numerous conferences (e.g. Crypto, Eurocrypt, Asiacrypt, CCS, PKC, Security & Privacy) currently require submissions to be anonymous. This might raise the question of whether or not it is appropriate for authors to put on the Cryptology ePrint Archive a paper which is submitted, or will later be submitted, to a conference requiring anonymous submissions. The view of IACR and the Cryptology ePrint Archive is that such a posting is permitted and that authors should not be penalized by conference program committees for having made such a posting. If a conference feels that it does not want submissions to be posted prior to submission, it is up to the conference to make this clear and explicit in their call for papers. Currently, however, calls for papers state rules regarding anonymity of submissions but do not state any requirements on exposure of the submissions via alternative forums. Indeed, there exist numerous ways of widely announcing a new result, including posting on a personal website, email, talks, and discussions with colleagues. The Cryptology ePrint Archive provides another way to announcing new results. This reflects IACR's goals and policies, as confirmed by the IACR Board of Directors meeting on May 2, 1999 in Prague:

It was ensured that authors are allowed to announce their results in public when they are in an anonymous refereeing process, that they can tell (and give away papers to) colleagues who work on similar matters and should know about an author's results. If an author announces a result widely, and committee members are on the distribution list, they should not be removed just because the paper is in submission. Authors are allowed to give talks on their papers and submit them to existing preprint servers, which will usually be announced widely. On the other hand, it is not intended that a submitter send letters to all the committee members saying who wrote which paper. Anonymous submission just means that papers are submitted without author's names and too obvious references.

Harvesting data

We support harvesting of metadata through a variety of means, subject to the licensing conditions above. In particular this means attribution must be given to IACR and to authors. Harvesting methods are described here.

For more information, read the proposal by Eli Biham and Christian Cachin for IACR (in Postscript, gzipped Postscript, or PDF format).

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.