PQCrypto 2022
The 13th International Conference on Post-Quantum Cryptography
September 28–30, 2022


Introduction

The aim of PQCrypto is to serve as a forum for researchers to present results and exchange ideas on the topic of cryptography in an era with large-scale quantum computers.

After twelve successful PQCrypto conferences (2006 in Leuven, 2008 in Cincinnati, 2010 in Darmstadt, 2011 in Taipei, 2013 in Limoges, 2014 in Waterloo, 2016 in Fukuoka, 2017 in Utrecht, 2018 in Fort Lauderdale, 2019 in Chongqing, 2020 in Paris (online), 2021 in Daejeon (hybrid)), we are looking forward to PQCrypto 2022. In view of the pandemic situation the conference will take place online. The dates are September 28–30, 2022.

We are on twitter as @PQCryptoConf for updates.

Proceedings

Proceedings of PQCrypto 2022 will be published by Springer in the LNCS Series as LNCS 13512. See https://link.springer.com/conference/pqcrypto for previous editions. Participants can access the chapters using this link during Sep 26 – Oct 26. Make sure to follow the link from this domain to switch on the free access part and not to block sending the referrer header. Once there, you can download the full book pdf from the link on top of the page (Download book PDF) or click on 'Table of contents' to be offered the individual papers for download.

Registration

Registration is now closed as the conference has happned already. The talks including recordings of the live sessions are available at the PQCrypto 2022 YouTube channel along with longer videos and slides linked from the schedule.

Program

The program is online here. Note that times are given in UTC. In an attempt to accommodate speakers' awake hours each day follows a different schedule. Contributed talks are 15 min, invited talks are 1 hour. For the contributed talks we post longer videos in advance. You can find videos and slides linked from the schedule.

Invited Speakers

PQCrypto 2022 is happy to welcome 3 invited speakers.

Location

The conference will be hosted online. Registered participants will obtain access to a Zulip chat server for communication. The talks will be broadcasted and recorded via YouTube.
The Internet is a magic place with too many attractions to list here. Furthermore, note that you do not need to worry about visas, booking travel and accommodation, and whether your fellow participants follow proper epidemic prevention procedures. Food and drinks during breaks are as good or bad as you make them.

Important Dates

Initial submission deadline:10 May 2022, 23:59 UTC -11
Final submission deadline:24 May 2022, 23:59 UTC -11
Notification deadline:13 July 2022
Final version:12 August 2022
Conference:28–30 September 2022

Call for Papers

Call for papers in pdf format.

Original research papers on all technical aspects of cryptographic research related to post-quantum cryptography are solicited.
Topics of interest include (but are not restricted to):

  • Cryptanalysis of post-quantum systems and quantum cryptanalysis.
  • Cryptosystems that have the potential to be safe against quantum computers such as: code-based, hash-based, isogeny-based, lattice-based, and multivariate constructions.
  • Implementations of, and side-channel attacks on, post-quantum cryptosystems.
  • Security models for the post-quantum era.

Instructions to authors

Accepted papers are planned to be published in Springer's LNCS series. Submissions must not exceed 20 pages, including references and excluding appendices, in a single column format in 10pt fonts using the default llncs class without adjustments. Reviewers are not required to read appendices, and submissions are expected to be intelligible and complete without them.

If the submission is accepted, the length of the final version will be at most 20 pages excluding references and appendices and at most 30 pages in total in the llncs class format. Submissions must not substantially duplicate work that any of the authors has published in a journal or a conference/workshop with proceedings, or has submitted/is planning to submit before the author notification deadline to a journal or other conferences/workshops that have proceedings. The submission should begin with a title, the authors' names and affiliations, a short abstract, and a list of key words, and its introduction should summarize the contributions of the paper at a level appropriate for a non-specialist reader. Submissions ignoring these guidelines may be rejected without further consideration.

Submission deadlines

The initial submission deadline is 10 May 2022. All papers must be submitted by this deadline to be considered for the conference. Papers submitted by this deadline may be in draft form but must include a title and an abstract. The final submission deadline is 24 May 2022. Authors will be permitted to revise their submissions anytime before the final submission deadline.

Submission Server

The submission server is located at https://easychair.org/conferences/?conf=pqcrypto2022. It will open for submissions on 3 May.

Program Chairs

  • Jung Hee Cheon, Seoul National University, Korea
  • Thomas Johansson, Lund University, Sweden

Program Committee

  • Magali Bardet, U. of Rouen Normandie
  • Daniel J. Bernstein, U. Illinois at Chicago, USA, & Ruhr U. Bochum, Germany, & Academia Sinica, Taiwan
  • Olivier Blazy, École Polytechnique, France
  • André Chailloux, INRIA Paris, France
  • Anupam Chattopadhyay, NTU Singapore, Singapore
  • Chen-Mou Cheng, Kanazawa U., Japan
  • Jung Hee Cheon, Seoul National U., Korea (chair)
  • Jan-Pieter D'Anvers, KU Leuven, Belgium
  • Leo Ducas, CWI, Netherlands
  • Scott Fluhrer, Cisco Systems, USA
  • Philippe Gaborit, U. Limoges, France
  • Tommaso Gagliardoni, Kudelski Security, Switzerland
  • Steven Galbraith, Auckland U., New Zealand
  • Qian Guo, Lund U., Sweden
  • Tim Güneysu, Ruhr U. Bochum & DFKI, Germany
  • Dong-Guk Han, Kookmin U., Korea
  • David Jao, U. Waterloo, Canada
  • Thomas Johansson, Lund U., Sweden (chair)
  • Howon Kim, Pusan National U., Korea
  • Jon-Lark Kim, Sogang U., Korea
  • Kwangjo Kim, KAIST, Korea
  • Elena Kirshanova, Kant Baltic Federal U., Russia, & TII, UAE
  • Tanja Lange, Eindhoven U. Techonology, Netherlands, & Academia Sinica, Taiwan
  • Changmin Lee, KIAS, Korea
  • Christian Majenz, Technical U. Denmark, Denmark
  • Alexander May, Ruhr U. Bochum, Germany
  • Rafael Misoczki, Google, USA
  • Michele Mosca, U. Waterloo & Perimeter Inst., Canada
  • Ray Perlner, NIST, USA
  • Christophe Petit, U. libre de Bruxelles, Belgium
  • Rachel Player, Royal Holloway, U. London, UK
  • Thomas Prest, PQShield Ltd., UK
  • Thomas Pöppelman, Infineon, Germany
  • Nicolas Sendrier, Inria, France
  • Jae Hong Seo, Hanyang U., Seoul, Korea
  • Benjamin Smith, INRIA, France
  • Daniel Smith-Tone, U. Louisville & NIST, USA
  • Yongsoo Song, Seoul National U., Korea
  • Damien Stehlé, ENS Lyon, France
  • Rainer Steinwandt, U. Alabama at Huntsville, USA
  • Tsuyoshi Takagi, U. of Tokyo, Japan
  • Jean-Pierre Tillich, INRIA, France
  • Keita Xagawa, NTT, Japan
  • Aaram Yun, Ewha Womans U., Korea
  • Zhenfei Zhang, Etherium Foundation, USA

General chair

For general inquires please contact:
Tanja Lange, Eindhoven University of Technology, tanja at pqcrypto.eu.org




Last modified: 2022.10.02