PAPER SUBMISSION 2022

Submission Guidelines

Submitted papers must be original, unpublished, anonymous, and must not be submitted in parallel to other journals or conferences/workshops that have proceedings.  They must be written in English using the new ACM conference template (i.e., the ACM Standard version sigconf.tex) and submitted in PDF format.  Submissions using non-standard formatting risk rejection without consideration.

As laid out in detail in the call for papers, ASHES offers four different categories of papers, each with its own format:

  • Full papers, with up to 10 pages in ACM double column format (including references, but excluding appendices; length of appendices see below).
  • Short papers, with up to 6 pages in ACM double column format (including references, but excluding appendices; length of appendices see below).
  • Wild and crazy (WaC) papers, with 3 to 8 pages in ACM double column format (including references, but excluding appendices; length of appendices see below). WaC papers are meant to target groundbreaking new methods and paradigms for hardware security. Their focus lies on novelty and potential impact, and on the plausibility of their argumentation, but not on a full demonstration or complete implementation of their ideas. They are reviewed and assessed as such. Wild and crazy papers must bear the prefix “WaC:” in their title from the submission onwards.
  • Systematization of knowledge (SoK) papers, with up to 12 pages in ACM double column format (including references, but excluding appendices; length of appendices see below). SoK papers shall evaluate, systematize, and contextualize existing knowledge. They should serve the community by fostering and structuring the development of a particular subarea within hardware security. Ideally, but not necessarily, they might provide a new view on an established, important subarea, support or challenge long-standing beliefs with compelling evidence, or present a convincing new taxonomy. They will be reviewed and assessed accordingly. Systematization of knowledge papers must bear the prefix “SoK:” in the title from the submission onwards.
  • Appendices in all paper categories: For the first time this year, we will allow arbitrarily long appendices in all paper categories, if authors consider this necessary to provide additional information or supplementary material. In case of excessive length, reviewers may skip parts of the appendices or study them less intensely at their discretion. In the camera-ready versions, the length of the appendices must be condensed to at most three pages (working with weblinks to code/data repositories where necessary).

One of the authors of each accepted paper must present the paper at the workshop, OR, ALTERNATIVELY, each paper will have to be presented at least virtually. (The latter applies in case the public health situation does not allow traveling for the paper’s authors, and/or if the workshop generally is held online.)  Accepted papers will be published in the online proceedings through the ACM Digital Library, and will furthermore be invited for extended versions to the Journal of Cryptographic Engineering (JCEN); see again our call for papers for all the details.

The submission servers will open two weeks before the submission deadline. Please submit via the submission website (https://easychair.org/conferences/?conf=ashes20200)
 

Conflicts of Interest

(Following the ACM SIGMOD 2015 CfP)

It is the full responsibility of all authors of a paper to identify all and only their potential conflict-of-interest PC members, and to e-mail these PC members to the ASHES PC chairs Stefan Katzenbeisser and Patrick Schaumont until the submission deadline. A paper author has a conflict of interest with a PC member if and only if one or more of the following conditions holds:

  • The PC member is a co-author of the paper.
  • The PC member has been a co-worker in the same company or university within the past two years.
  • The PC member has been a collaborator within the past two years.
  • The PC member is or was the author’s primary thesis advisor, no matter how long ago.
  • The author is or was the PC member’s primary thesis advisor, no matter how long ago.
  • The PC member is a relative or close personal friend of the author.

Papers with incorrect or incomplete conflict of interest information as of the submission closing time are subject to immediate rejection.