[TYPES/announce] CFP: Workshop on Programming Languages and Analysis for Security (PLAS 2021)

2021-10-06 Thread Zhang, Danfeng
[ The Types Forum (announcements only),
 http://lists.seas.upenn.edu/mailman/listinfo/types-announce ]

--

PLAS 2021 Call for Papers
16th Workshop on Programming Languages and Analysis for Security (PLAS 2021)

https://urldefense.com/v3/__https://plas21.software.imdea.org__;!!IBzWLUs!AmIX5jm3aEM8FzljTL7H7CILLSk2g2jt6fdStTREyUc0Dk2cW61Lwi2LYEeRIaRXFKSwz-sxsOj93Q$
 
Virtual Event 
December 7, 2021

--

Important Dates

Paper submission: October 22, 2021 (AoE) 
Author notification: November 12, 2021 (AoE)
Workshop date: December 7, 2021

--

PLAS provides a forum for exploring and evaluating the use of programming 
language and program analysis techniques for promoting security in the complete 
range of software systems, from compilers to machine-learned models and smart 
contracts. The workshop encourages proposals of new, speculative ideas, 
evaluations of new or known techniques in practical settings, and discussions 
of emerging threats and problems. We also host position papers that are 
radical, forward-looking, and lead to lively and insightful discussions 
influential to the future research at the intersection of programming languages 
and security.

The scope of PLAS includes, but is not limited to:

- Language-based techniques for detecting and eliminating side-channel 
vulnerabilities
- Programming language techniques and verification applied to security in other 
domains (e.g. adversarial learning and smart contracts)
- Software isolation techniques (e.g., SFI and sandboxing) and compiler-based 
hardening techniques (e.g, secure compilation). 
- Compiler-based security mechanisms (e.g. security type systems) or 
runtime-based security mechanisms (e.g. inline reference monitors)
- Techniques for discovering and detecting security vulnerabilities, including 
program (binary) analysis and fuzzing- Automated introduction and/or 
verification of security enforcement mechanisms
- Language-based verification of security properties in software, including 
verification of cryptographic protocols
- Specifying and enforcing security policies for information flow and access 
control
- Model-driven approaches to security
- Security concerns for Web programming languages
- Language design for security in new domains such as cloud computing and IoT
- Applications, case studies, and implementations of these techniques

--

Call for Papers

We invite both short papers and long papers. For short papers, we especially 
encourage the submission of position papers that are likely to generate lively 
discussion as well as short papers covering ongoing and future work. 

- Short papers should be at most 2 pages long, plus as many pages as needed for 
references. Papers that present radical, open-ended and forward-looking ideas 
are particularly welcome in this category. Authors submitting papers in this 
category must prepend the phrase "Short Paper:" to the title of the submitted 
paper.

- There is no page limit on long papers. Papers in this category are expected 
to have relatively mature content. Papers that present promising preliminary 
and exploratory work, or recently published work are particularly welcome in 
this category. Long papers may receive longer talk slots at the workshop than 
short papers, depending on the number of accepted submissions.

*NEW THIS YEAR* The workshop has no published workshop proceedings and there is 
no restriction on paper format other than the page limits as stated above. 
Presenting a paper (either short or long) at the workshop should not preclude 
submission to or publication in other venues that are before, concurrent, or 
after the workshop. Papers presented at the workshop will be made available to 
workshop participants only.

--

Program Committee

Owen Arden (UC Santa Cruz)
Aslan Askarov (Aarhus University)
Stefano Calzavara (Università Ca’ Foscari Venezia)
Dana Drachsler Cohen (Technion)
Klaus von Gleissenthal (Vrije Universiteit Amsterdam)
Marco Guarnieri (IMDEA Software, Co-Chair)
Andrew Hirsch (Max Planck Institute for Software Systems)
Toby Murray (University of Melbourne)
Joe Near (University of Vermont)
Marco Patrignani (CISPA)
Hernán Ponce de León (Bundeswehr University Munich)
Jian Xiang (Harvard University)
Danfeng Zhang (Penn State University, Co-Chair)

--

[TYPES/announce] Postdoc Position in Formal Verification

2021-10-06 Thread Ralf Kuesters

[ The Types Forum (announcements only),
http://lists.seas.upenn.edu/mailman/listinfo/types-announce ]

The Institute of Information Security at University of Stuttgart offers a

fully-funded Postdoc position in formal verification

The successful candidate is expected to work on tool-supported formal 
verification of security-critical systems and security protocols.


The position is available immediately with an internationally 
competitive salary (German public salary scale TV-L E13 or TV-L E14, 
depending on the candidate's qualification, ranging from about 4.600 
Euro to 6.200 Euro monthly gross salary).  The appointment period 
follows the German Wissenschaftszeitvertragsgesetz (WissZeitVg), ranging 
from one year to up to six years.


The Institute of Information Security offers a creative international 
environment for top-level international research in Germany's high-tech 
region.


The successful candidate should have a Ph.D. (or should be very close to 
completion thereof) in Computer Science, Mathematics, Information 
Security, or a related field. We value strong analytical skills and


- solid knowledge of logic, proofs and/or formal verification techniques 
(Theorem Proving, Type Checking, etc.),

- solid programming experience.

Knowledge in security is not required, but a plus. Knowledge of German 
is not required.


The University of Stuttgart is an equal opportunity employer. 
Applications from women are strongly encouraged. Severely challenged 
persons will be given preference in case of equal qualifications.


To apply, please send email with subject "Application: Postdoc Position 
Formal Verification" and a single PDF file containing the following 
documents to ralf.kuest...@sec.uni-stuttgart.de:
* Cover letter (explaining your scientific background and your 
motivation to apply)

* Curriculum Vitae
* List of publications
* Copies of transcripts and certificates (Bachelor, Master, PhD)
* Names of at least two references

The deadline for applications is

October 31st, 2021.

Late applications will be considered until the position is filled.

See 
https://urldefense.com/v3/__https://sec.uni-stuttgart.de/__;!!IBzWLUs!Go5GoU6GW0_u-STe-GsXubd-ARSgxsdKHQlSHfAeOTwWGrUX-iBX4zVsts8ItYoc7loZnIPpW48uow$
  for more information about the institute.

See https://urldefense.com/v3/__https://www.sec.uni-stuttgart.de/institute/job-openings/__;!!IBzWLUs!Go5GoU6GW0_u-STe-GsXubd-ARSgxsdKHQlSHfAeOTwWGrUX-iBX4zVsts8ItYoc7loZnIN7yBIyHw$  for the 
official job announcement.


For further information please contact: Prof. Dr. Ralf Küsters, 
ralf.kuest...@sec.uni-stuttgart.de.


--
Prof. Dr. Ralf Küsters
Institute of Information Security - SEC
University of Stuttgart
Universitätsstraße 38
D-70569 Stuttgart
Germany
https://urldefense.com/v3/__https://sec.uni-stuttgart.de__;!!IBzWLUs!Go5GoU6GW0_u-STe-GsXubd-ARSgxsdKHQlSHfAeOTwWGrUX-iBX4zVsts8ItYoc7loZnIP-YlExvA$ 
Phone: +49 (0) 711 685 88283


[TYPES/announce] PLMW@POPL 2022: Call for Application

2021-10-06 Thread Stephanie Balzer
[ The Types Forum (announcements only),
 http://lists.seas.upenn.edu/mailman/listinfo/types-announce ]

CALL FOR APPLICATIONS (**DEADLINE: November 1 AoE**)

ACM SIGPLAN Programming Languages Mentoring Workshop, Philadelphia, Pennsylvania

Tuesday, January 18, 2022

PLMW is co-located with POPL 2022, which takes place “in person” in 
Philadelphia. PLMW will feature lightweight options for “remote participation” 
(details below). 

Web page: 
https://urldefense.com/v3/__https://popl22.sigplan.org/home/PLMW-2022__;!!IBzWLUs!FmCz4zv9min_Rkyytjt2SFBUKEl4fa7tvwU2qdhxNL47bFbAdKsLz2D_rXqJeI2uI4figIzkEPjv0g$
  

After the success of the first ten Programming Languages Mentoring Workshops at 
POPL 2012-2021, we are announcing the 11th SIGPLAN Programming Languages 
Mentoring Workshop (PLMW), co-located with the virtual POPL 2022 and organized 
by Stephanie Balzer, Paul Downen, Robbert Krebbers, and Christine Rizkallah.

The purpose of this mentoring workshop is to encourage graduate students and 
senior undergraduate students to pursue careers in programming language 
research. This workshop will bring together world leaders in programming 
languages research and teaching from academia and industry to provide (a) 
technical sessions on cutting-edge PL research and (b) mentoring sessions on 
how to prepare for a research career. The workshop will help students imagine 
how they might contribute to our research community.

We especially encourage women and underrepresented minority students, and 
people with disabilities to attend PLMW.

This workshop is part of the activities surrounding POPL, the Symposium on 
Principles of Programming Languages, and takes place the day before the main 
conference. One goal of the workshop is to make the POPL conference more 
accessible to newcomers. We hope that participants will stay through the entire 
conference.

Because physical travel to the workshop location this year may be more 
difficult for some, there is also an option to attend PLMW remotely. Remote 
participants of PLMW will be able to view online videos of the workshop talks, 
access the PLMW Slack channel, and sign up for virtual mentoring sessions with 
experienced researchers.

A number of sponsors (listed below) have generously donated scholarship funds 
for qualified students to attend PLMW. These scholarships can cover expenses 
(airfare, hotel, and registration fees) for attendance at both the workshop and 
the POPL conference.

Students attending this year will get one year free student membership of 
SIGPLAN, unless they prefer to opt out during their application. 

The workshop registration is open to all. Students with alternative sources of 
funding are welcome as well. 

APPLICATION for PLMW:

The application can be accessed at the following URL:

https://urldefense.com/v3/__https://forms.gle/tsQhsUyB2W4c6ps36__;!!IBzWLUs!FmCz4zv9min_Rkyytjt2SFBUKEl4fa7tvwU2qdhxNL47bFbAdKsLz2D_rXqJeI2uI4figIzfIv-w3g$
  

The deadline for full consideration of funding is Monday, November 1. Please 
note on the application form whether you intend to attend PLMW in-person, or 
remotely.

Confirmed sponsors (so far):
NSF
ACM SIGPLAN
Jane Street
Certora
Correct Computation



[TYPES/announce] Final CFP: Workshop on Gradual Typing 2022

2021-10-06 Thread Siek, Jeremy
[ The Types Forum (announcements only),
 http://lists.seas.upenn.edu/mailman/listinfo/types-announce ]

Second ACM SIGPLAN Workshop on Gradual Typing (WGT) to be held on
January 16th, 2022 in Philadelphia co-hosted with POPL.

Important dates
---

* Submission deadline: Monday, October the 18th, 2021
* Notification: Sunday, November the 28th, 2021
* Workshop: Sunday, January the 16th, 2022

Description
---

The ACM SIGPLAN Workshop on Gradual Typing is a venue for
disseminating the latest results on the integration of
compile-time and run-time checking of program invariants, such as
the integration of static and dynamic type checking. The workshop
serves as an incubator for ideas, open problems, and manuscripts:
it is a place where the community can meet, discuss, and give
each other constructive feedback. The workshop will encourage
participation from researchers in both academia and industry,
drawing people from the many active projects on both sides of the
aisle.

Criteria and proceedings


We expect the workshop to be informal since its goals are to
exchange information, foster collaboration, and establish common
ground. This is why not only new results, but also unfinished
work with stimulating ideas, or visionary work proposing new
research tracks will be welcome. The Program Committee will thus
prioritize novelty and timeliness over presentation quality. We
also expect authors to use the workshop as a testbed for their
work before submitting a polished version of it to mainstream ACM
conferences. Thus, the proceedings will not be a formal or
archival publication but they will be made available online right
before the workshop.

Submissions
---

Submission site: 
https://urldefense.com/v3/__http://wgt22.hotcrp.com__;!!IBzWLUs!HqN0wNKF-xZr74__-lfFKI_39Xp2kMsnHPtEWnQR8-8DbM3Pm_wm2POAzi3GiN_IJxtcbnnzggDAVQ$
 

Authors are invited to submit unpublished manuscripts using the
site above. Submissions must be in pdf and have no more than 25
pages of text, excluding bibliography, using the new ACM
Proceedings format for PACMPL. However, we hope to receive also
much shorter submissions typically of 5-10 pages. Why such a
stark difference in lengths? We think that 5-10 pages are all you
need to expose your unbaked topic or your brilliant idea you want
present at the workshop, but we do not want authors of a polished
work to be obliged to cut their article just for presenting their
results at WGT.

PACMPL templates for Microsoft Word and LaTeX can be found at the
[SIGPLAN author information 
page](https://urldefense.com/v3/__http://www.sigplan.org/authorInformation.htm__;!!IBzWLUs!HqN0wNKF-xZr74__-lfFKI_39Xp2kMsnHPtEWnQR8-8DbM3Pm_wm2POAzi3GiN_IJxtcbnkudOtSVw$
 ).
In particular, authors using LaTeX should use the acmart-pacmpl-template.tex
file (with the acmsmall option).

Submitted papers must adhere to the
[SIGPLAN Republication 
Policy](https://urldefense.com/v3/__http://www.sigplan.org/republicationpolicy.htm__;!!IBzWLUs!HqN0wNKF-xZr74__-lfFKI_39Xp2kMsnHPtEWnQR8-8DbM3Pm_wm2POAzi3GiN_IJxtcbnmxPhytHg$
 )
and the
[ACM Policy on 
Plagiarism](https://urldefense.com/v3/__https://www.acm.org/publications/policies/plagiarism-overview__;!!IBzWLUs!HqN0wNKF-xZr74__-lfFKI_39Xp2kMsnHPtEWnQR8-8DbM3Pm_wm2POAzi3GiN_IJxtcbnlQCiggXA$
 ). Concurrent submissions to other
conferences, workshops, journals, or similar forums of
publication are not allowed.

Program Committee
-

* Giuseppe Castagna (co-organizer, CNRS and Université de Paris, France)
* Dominique Devriese (Vrije University Brussel, Belgium)
* Jana Dunfield (Queen's University, Canada)
* Atsushi Igarashi (Kyoto University, Japan)
* Limin Jia (Carnegie Melon University, USA)
* Andrew Kennedy (Facebook, UK)
* Bruno Oliveira (University of Hong Kong, HK)
* Cyrus Omar (University Michigan, USA)
* Jeremy G. Siek (co-organizer, Indiana University, USA)
* Peter Thiemann (University of Freiburg, Germany)
* Matías Toro (University of Chile, Chile)
* David Van Horn (University of Maryland, USA)


[TYPES/announce] OOPSLA 2022 Round 1 - final call for papers

2021-10-06 Thread Andreea Costea

[ The Types Forum (announcements only),
http://lists.seas.upenn.edu/mailman/listinfo/types-announce ]

Round 1 paper submission deadline due on ** October 12th, 2021 AoE **



  PACMPL Issue OOPSLA 2022

 Call for Papers

   OOPSLA 2022 will be held as part of
The ACM Conference on Systems, Programming, Languages, and Applications:
 Software for Humanity (SPLASH'22)

 November 14-19, 2022, Auckland, New Zealand

  https://urldefense.com/v3/__https://2022.splashcon.org/track/splash-2022-oopsla__;!!IBzWLUs!FniHoltYeU0tMN6vQYREw0xEAW34raM0JKRG990kUFfAAWY64B1uIUTJfyuC2xjG_3ncSsu6k9sd9Q$ 



### Important dates

ROUND 1:
Submission deadline:  Tue Oct 12, 2021
Author response:  Tue Nov 30 - Fri Dec 3
Early Notification:   Thu Dec 16
Submission of Revisions:  Fri Feb 11
Final Notification:   Fri Feb 25
Camera ready: Fri Mar 11

ROUND 2:
Submission deadline:  Fri Apr 15, 2022
Author response:  Sun Jun 12 - Wed Jun 15
Early Notification:   Thu Jun 30
Submission of Revisions:  Mon Aug 15
Final Notification:   Thu Sep 1
Camera ready: Fri Sep 16

Authors of papers published in PACMPL(OOPSLA) will be invited to present 
their work at the SPLASH conference. In person attendance is not 
required, SPLASH will provide remote presentation options.


### Scope

The OOPSLA issue of the Proceedings of the ACM on Programming Languages 
(PACMPL) welcomes papers focusing on all practical and theoretical 
investigations of programming languages, systems and environments. 
Papers may target any stage of software development, including 
requirements, modeling, prototyping, design, implementation, generation, 
analysis, verification, testing, evaluation, maintenance, and reuse of 
software systems. Contributions may include the development of new 
tools, techniques, principles, and evaluations.


### Review Process   [new this year]

PACMPL(OOPSLA) has two _rounds_ of reviewing. The final outcome of each 
round can be one of Accept, Revise or Reject.


*Accept*: Accepted papers will appear at the next PACMPL(OOPSLA).

*Revise*: Papers in this category are invited to submit a revision to 
the _next round_ of submissions with a specific set of expectations to 
be met.  When authors resubmit, they should clearly explain how the 
revisions address the comments of the reviewers. The revised paper will 
be re-evaluated, and either accepted or rejected.  Resubmitted papers 
will retain the same reviewers throughout the process.


*Reject*: Rejected papers will not be included at the next 
PACMPL(OOPSLA).  Papers in this category are not guaranteed a review if 
resubmitted less than one year from the date of original submission.  A 
paper will be judged to be a _resubmission_ if it is substantially 
similar to the original submission. The judgment that a paper is a 
resubmission of the same work is at the discretion of the Chairs.


Each _round_ of reviewing consists of two _phases_. The first phase 
evaluates the papers and results in an early notification of Reject, 
Revise, or Conditional Accept. During the first phase, authors will be 
able to read their reviews and respond to them. The second phase is 
restricted to conditionally accepted papers. Authors must make a set of 
mandatory revisions. The second phase assesses whether the required 
revisions have been addressed. The outcome can be Accept, Revise or 
Reject.


### Submissions

Submitted papers must be at most **23 pages** in 10 point font. There is 
no page limit on references. No appendices are allowed on the main 
paper, instead authors can upload supplementary material with no page or 
content restrictions, but reviewers may choose to ignore it. Submissions 
must adhere to the "ACM Small" template available from [the 
ACM](https://urldefense.com/v3/__http://www.acm.org/publications/authors/submissions__;!!IBzWLUs!FniHoltYeU0tMN6vQYREw0xEAW34raM0JKRG990kUFfAAWY64B1uIUTJfyuC2xjG_3ncSstuai64OA$ ). Papers are 
expected to use author-year citations. Author-year citations may be used 
as either a noun phrase, such as "The lambda calculus was originally 
conceived by Church (1932)", or a parenthetic phase, such as "The lambda 
calculus (Church 1932) was intended as a foundation for mathematics".


PACMPL uses double-blind reviewing. Authors' identities are only 
revealed if a paper is accepted. Papers must


1. omit author names and institutions,
2. use the third person when referencing your work,
3. anonymise supplementary material.

Nothing should be done in the name of anonymity that weakens the 
submission; see the DBR FAQ. When in doubt, contact the Review Committee 
Chairs.


Papers must describe unpublished work that is not currently submitted 
for publication elsewhere as 

[TYPES/announce] Second and Final Call for Presentations: PriSC 2022 @ POPL 2022

2021-10-06 Thread Jonathan Protzenko

[ The Types Forum (announcements only),
http://lists.seas.upenn.edu/mailman/listinfo/types-announce ]

All details are on the PriSC site
.


Call for Presentations: PriSC 2022 @ POPL 2022


The emerging field of secure compilation aims to preserve security
properties of programs when they have been compiled to low-level
languages such as assembly, where high-level abstractions don’t exist,
and unsafe, unexpected interactions with libraries, other programs,
the operating system and even the hardware are possible. For unsafe
source languages like C, secure compilation requires careful handling
of undefined source-language behavior (like buffer overflows and
double frees). Formally, secure compilation aims to protect high-level
language abstractions in compiled code, even against adversarial
low-level contexts, thus enabling sound reasoning about security in
the source language. A complementary goal is to keep the compiled code
efficient, often leveraging new hardware security features and
advances in compiler design. Other necessary components are
identifying and formalizing properties that secure compilers must
possess, devising efficient security mechanisms (both software and
hardware), and developing effective verification and proof techniques.
Research in the field thus puts together advances in compiler design,
programming languages, systems security, verification, and computer
architecture.

6th Workshop on Principles of Secure Compilation (PriSC 2022)
=

The Workshop on Principles of Secure Compilation (PriSC) is a relatively
new, informal 1-day workshop without any proceedings. The goal is to
bring together researchers interested in secure compilation and to
identify interesting research directions and open challenges. The 6th
edition of PriSC will be held on January 22, together with the ACM
SIGPLAN Symposium on Principles of Programming Languages (POPL), 2022.
We hope to hold the workshop in person with for support for dial-in
attendees.

Keynote
===

This year's keynote will be "BPF and Spectre: Mitigating transient 
execution attacks", by Piotr Krysiuk (Symantec, Threat Hunter Team), 
Benedict Schlüter (Ruhr University Bochum), Daniel Borkmann (Isovalent, 
co-maintainer eBPF).


Important Dates
===

* Thu 28 Oct 2021: Submission Deadline
* Thu 18 Nov 2021: Acceptance Notification
* Sat 22 Jan 2022: Workshop

Presentation Proposals and Attending the Workshop
=

Anyone interested in presenting at the workshop should submit an
extended abstract (up to 2 pages, details below) covering past,
ongoing, or future work. Any topic that could be of interest to secure
compilation is in scope. Secure compilation should be interpreted very
broadly to include any work in security, programming languages,
architecture, systems or their combination that can be leveraged to
preserve security properties of programs when they are compiled or to
eliminate low-level vulnerabilities. Presentations that provide a
useful outside view or challenge the community are also welcome. This
includes presentations on new attack vectors such as
microarchitectural side-channels, whose defenses could benefit from
compiler techniques.

Specific topics of interest include but are not limited to:

* Attacker models for secure compiler chains.
* Secure compiler properties: fully abstract compilation and similar
properties, memory safety, control-flow integrity, preservation of
safety, information flow and other (hyper-)properties against
adversarial contexts, secure multi-language interoperability.
* Secure interaction between different programming languages: foreign
function interfaces, gradual types, securely combining different
memory management strategies.
* Enforcement mechanisms and low-level security primitives: static
checking, program verification, typed assembly languages, reference
monitoring, program rewriting, software-based isolation/hiding
techniques (SFI, crypto-based, randomization-based,
OS/hypervisor-based), security-oriented architectural features such as
Intel’s SGX, MPX and MPK, capability machines, side-channel defenses,
object capabilities.
* Experimental evaluation and applications of secure compilers.
* Proof methods relevant to compilation: (bi)simulation, logical
relations, game semantics, trace semantics, multi-language semantics,
embedded interpreters.
* Formal verification of secure compilation chains (protection
mechanisms, compilers, linkers, loaders), machine-checked proofs,
translation validation, property-based testing.

Guidelines for Submitting Extended Abstracts



[TYPES/announce] Second and Final Call for Submissions: Programming Languages and the Law (ProLaLa)

2021-10-06 Thread Jonathan Protzenko

[ The Types Forum (announcements only),
http://lists.seas.upenn.edu/mailman/listinfo/types-announce ]

---

   ProLaLa 2022 -- 1st Workshop on Programming Languages and the Law

   Sunday Jan 16th, 2022
 Philadelphia, PA
 co-located with POPL 2022

---

    (please forward to anyone who might be interested!)


We are pleased to announce ProLaLa'22, a new workshop concerned with the 
intersection of PL (Programming Languages) techniques and the law. We 
are particularly concerned with the following topics:


- language design for legal matters;
- static analysis of legal texts;
- program synthesis and repair for legal software components;
- formal modeling of legal semantics;
- non-standard logics in support of legal reasoning;
- program verification for legal expert systems.

If you have explored any of these areas, we encourage you to submit a 
short abstract. We are hoping to solidify around this workshop what we 
believe is a nascent community. As such, the workshop will be informal, 
and we strongly encourage you to submit ongoing or already-published 
work in the form of a brief 3-page submission for a long talk, or a 
1-page submission for a short talk.


Full details: 
https://urldefense.com/v3/__https://popl22.sigplan.org/home/prolala-2022*Call-for-submissions__;Iw!!IBzWLUs!Bs2L-C1HnQl25pyaFABPiJRlp1aWnEPBJpgYX2zCQHvCufNASLOWadSEVvEjPR7OFUKQziP_JsqpUg$ 


### Venue

ProLaLa will be colocated with POPL'22. If POPL'22 goes virtual, we will 
be virtual too. If POPL'22 happens in-person, we will support hybrid 
(in-person and remote) participation.


### Submission details

We accept two kinds of submissions.
- Long talks: 3 pages excluding references
- Short talks: 1 page excluding references

No formatting requirements. We recommend using SIGPLAN's two-column 
LaTeX format if possible.


Submission site: https://urldefense.com/v3/__https://prolala22.hotcrp.com/__;!!IBzWLUs!Bs2L-C1HnQl25pyaFABPiJRlp1aWnEPBJpgYX2zCQHvCufNASLOWadSEVvEjPR7OFUKQziP5BgVPIQ$ 


### Important dates

- Thu 28 Oct 2021: Submission deadline
- Thu 11 Nov 2021: Notification of acceptance
- Sun 16 Jan 2022: Workshop

## Program committee

- Timos Antonopoulos, Yale University
- Joaquin Arias, Universidad Politécnica de Madrid and IMDEA Software 
Institute, Spain

- Shrutarshi Basu, Cornell University, USA
- Nate Foster, Cornell University, USA
- James Grimmelmann, Cornell University, USA
- Sarah Lawsky (Co-Chair), Northwestern University, USA
- Denis Merigoux, INRIA, France
- Ruzica Piskac, Yale University, USA
- Jonathan Protzenko (Co-Chair), Microsoft Research, USA
- Giovanni Sartor, University of Bologna, Italy
- Ken Satoh, National Institute of Informatics, Japan
- Kanae Tsushima, National Institute of Informatics, Japan
- Meng Weng Wong, Singapore Management University, Singapore