Open Access! - But How?

January 15, 2013
4

With the suicide of Aaron Swartz, and the subsequent #pdftribute protest on Twitter, the movement for Open Access to research literature has gained momentum. As a scientist in the area of security and privacy I feel I should contribute, but wonder how.

I have always self-archived all my publications (except one or two where the publisher explicitly forbid me to do so) on-line. But I feel this is not enough. Back in 2011, Matt Blaze already pledged

[Not to] serve as a program chair, program committee member, editorial board member, referee or reviewer for any conference or journal that does not make its papers freely available on the web or at least allow authors to do so themselves.

Ideally, I would like to pledge the same, or even pledge to publish only in open access venues. However, this would leave me with practically no conference or journal to publish in or to be involved in. Needless to say, this would seriously damage my scientific career.

Few scientific journals or conferences in the area of security and privacy provide open access. USENIX is a notable exception, with high quality conferences like USENIX Security and workshops like HotSec. The Directory of Open Access Journals (DOAJ) lists 21 open access journals for information security. This is probably a lower bound, as it does not list Springer journals like EURASIP Journal on Information Security (published in the SpringerOpen series). None of them are really well known. Publishing fees vary. Many charge no costs, some charge a fee of $500, and I've seen Springer charge a whopping $3000 in their Springer Open Choice program (which is different from SpringerOpen).

Given the fact that the Open Access movement exists for more than a decade, it is really surprising the status quo hasn't significantly changed. For journals one can argue that the journal titles (and hence the brand with the reputation) belong to the publisher. Even when the whole editorial board would resign and found a new journal, it would take years to build a journal with a similar recognised reputation. But in many cases this is not true for conferences. True, the ACM Conference on Computer and Communications Security (CCS) is bound to ACM, as it is organised by SIGSAC. And IEEE Security and Privacy is organised by the IEEE Computer Society's Technical Committee on Security and Privacy. But many conferences publish their proceedings in Springer's Lecture Notes of Computer Science (LNCS) series. That may once have stood for something, but that is no longer the case really.

So I wonder: why aren't all the workshops and conferences that publish their proceedings in the LNCS series not moving to Open Access straight away? The conference is the brand, irrespective of the publisher. I am talking about the main cryptography conferences (CRYPTO, EUROCRYPT etc.) organised by the International Association for Cryptologic Research (IACR), but also ESORICS, or RFIDSec, and many others. (To be fair, the IACR publishes its proceedings in the Springer LNCS series, but release the papers published in their conferences through the IACR archive 3 years after publication.). I have been involved in some of these conferences, and feel  it is time for a change.

So I have a simple question: suppose I was (in the) steering committee of a workshop or conference wishing to publish its proceedings as open access. Which open access publisher or platform should I choose? And why?

In case you spot any errors on this page, please notify me!
Or, leave a comment.
Tanja Lange
, 2013-01-17 00:15:38
(reply)

Nice post. IACR is looking at offers from different publishers for open access publishing. Membership meetings at Eurocrypt 2012 and Crypto 2012 had details on some offers but the minutes are not online, yet.

It’s a pity that the Open Choice agreement with Springer and the Dutch universities has ended (this allowed each employee to publish in OpenAccess without extra fees) in July 2012 and that it wasn’t too well known even before that. LNCS was always in a grey zone - I didn’t get complaints for pointing to the agreement and not waiving my rights – but the publications ended up with a copyright by Springer statement, even though they do not have the copyright.

Jaap-Henk
, 2013-01-17 07:39:15
(reply)

Thanks for the update. Actually I happened to discuss this with my colleague Peter Schwabe yesterday, who essentially told me the same. And I for one wasn’t aware of the open access agreement with Springer….

Bas Spitters
, 2013-01-17 11:18:17
(reply)

Thanks for the nice post. I have been cursory involved in the organization of this event: http://www.ru.nl/cve/publieksactiviteiten/22-june-open-access/

You could talk to Natalia Grygierczyk, director of the RU library. She is a great supporter of Open Access and in general the librarians could use the vocal support of scientists.

Personally I publish in e.g. these journals: http://logicandanalysis.org/ http://www.lmcs-online.org/index.php Neither is dependent on a publisher and use open software.

One problem with being a publisher yourself is that it takes a lot of time and energy. There are two companies that do this for you at a very low price: http://www.scholasticahq.com/pricing http://arstechnica.com/science/2012/06/new-open-access-journal-aims-to-disrupt-scholarly-publishing/ I don’t have experience with either of these.

Alternatively, and perhaps preferably, you could you a construction like this: http://gowers.wordpress.com/2012/07/02/a-new-open-access-venture-from-cambridge-university-press/

This was initiated by Gowers, Fields medalist and the man behind http://thecostofknowledge.com/ (Did you sign? I did)

NWO had a funding scheme for OA, but they closed it: http://www.nwo.nl/nwohome.nsf/pages/NWOP_82LC99

Bas Spitters
, 2013-01-19 21:45:59
(reply)

I guess you should contact these people. They are backed by Tao and Gowers! http://science.slashdot.org/story/13/01/18/1330254/mathematicians-aim-to-take-publishers-out-of-publishing