<div dir="ltr"><div><div dir="ltr" class="gmail_signature" data-smartmail="gmail_signature"><div dir="ltr">CALL FOR PAPERS<br><br>The 2nd International Workshop on Formal Analysis and Verification of<br>Post-Quantum Cryptographic Protocols, 2023<br>(FAVPQC 2023)<br><a href="https://urldefense.com/v3/__https://favpqc2023.gitlab.io/__;!!IBzWLUs!UAuFsdxmYV3Bg9bHUsUtF2JL59JWkStKhcCibkZ3vXpUy9yD5q82jj8qj5Y00e_qm9dafAzInLpPndDiPGWzxb1vAl55lFmzOoc$">https://favpqc2023.gitlab.io/</a><br><br>This is an ICFEM 2023 (<a href="https://urldefense.com/v3/__https://formal-analysis.com/icfem/2023/__;!!IBzWLUs!UAuFsdxmYV3Bg9bHUsUtF2JL59JWkStKhcCibkZ3vXpUy9yD5q82jj8qj5Y00e_qm9dafAzInLpPndDiPGWzxb1vAl55JjTWBVw$">https://formal-analysis.com/icfem/2023/</a>) satellite workshop,<br>Brisbane, Australia, November 21, 2023<br><br>Post-quantum cryptographic protocols refer to those replacements <br>of classical cryptographic protocols as a precaution against <br>future attacks from quantum computers. This has been motivated <br>by the fact that the public-key cryptosystems used today will be <br>no longer secure under large-scale quantum computers, which <br>are promisingly becoming available in the near future because of <br>the huge research and development investment. Significant efforts <br>have been spent to standardize post-quantum cryptographic <br>primitives and protocols, especially after the Post-quantum <br>Cryptography Standardization Project started by NIST <br>(<a href="https://urldefense.com/v3/__https://csrc.nist.gov/projects/post-quantum-cryptography__;!!IBzWLUs!UAuFsdxmYV3Bg9bHUsUtF2JL59JWkStKhcCibkZ3vXpUy9yD5q82jj8qj5Y00e_qm9dafAzInLpPndDiPGWzxb1vAl55_kIaTq0$">https://csrc.nist.gov/projects/post-quantum-cryptography</a>). <br>Therefore, security analysis/verification of those post-quantum <br>cryptographic protocols is an important factor in the construction <br>of the finally secure cryptosystems.<br><br>Following the successful workshop last year in Spain, <br>this year, the 2nd workshop will be held in Brisbane, Australia. <br><br>TOPICS OF INTEREST<br><br>Authors are invited to submit papers describing original and<br>unpublished work somehow related to formal analysis and<br>verification of post-quantum cryptographic protocols. Topics of<br>interest include, but are not limited to:<br><br>- Post-quantum cryptsystems<br>- Post-quantum cryptographic protocols<br>- Logics of quantum computing/algorithms/programs<br>- Formal analysis/verification of those related to the above-mentioned<br><br>PUBLICATION<br><br>Proceedings shall be submitted to CEUR-WS.org for online<br>publication. Therefore, authors are supposed to use the CEUR-ART<br>template style for preparing papers. In addition to regular<br>papers (12 - 16 pages), authors are also recommended to submit<br>short papers (6 - 8 pages), such as work-in-progress ones and<br>tool demonstration ones. Papers submitted as regular papers may<br>be accepted as short papers.<br><br>PAPER SUBMISSIONS<br><br>Submissions must be uploaded to the following EasyChair website:<br><a href="https://urldefense.com/v3/__https://easychair.org/conferences/?conf=favpqc2023__;!!IBzWLUs!UAuFsdxmYV3Bg9bHUsUtF2JL59JWkStKhcCibkZ3vXpUy9yD5q82jj8qj5Y00e_qm9dafAzInLpPndDiPGWzxb1vAl55Musd9CM$">https://easychair.org/conferences/?conf=favpqc2023</a><br><br>IMPORTANT DATES</div><div dir="ltr"><br>- Paper submission due: September 29, 2023 (AoE)<br>- Notification: October 13, 2023<br>- Camera-ready: October 27, 2023<br><br>ORGANIZATION COMMITTEE<br><br>- Sedat Akleylek, Ondokuz Mayis University/University of Tartu, Turkey/Estonia<br>- Santiago Escobar, Universitat Politecnica de Valencia, Spain<br>- Kazuhiro Ogata, Japan Advanced Institute of Science and Technology,<br>Japan<br>- Ayoub Otmani, University of Rouen Normandie, France<br><br></div></div></div></div>