From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) by c5ff346549e7 (Postfix) with ESMTPS id 329875D4 for ; Tue, 24 Dec 2019 00:54:24 +0000 (UTC) X-IronPort-AV: E=Sophos;i="5.69,349,1571695200"; d="scan'208";a="424531569" Received: from sympa.inria.fr ([193.51.193.213]) by mail2-relais-roc.national.inria.fr with ESMTP; 24 Dec 2019 01:54:23 +0100 Received: by sympa.inria.fr (Postfix, from userid 20132) id 092BF7F214; Tue, 24 Dec 2019 01:54:23 +0100 (CET) Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) by sympa.inria.fr (Postfix) with ESMTPS id E5D9F7EC77 for ; Tue, 24 Dec 2019 01:49:18 +0100 (CET) Authentication-Results: mail2-smtp-roc.national.inria.fr; spf=None smtp.pra=heizmann@informatik.uni-freiburg.de; spf=None smtp.mailfrom=heizmann@informatik.uni-freiburg.de; spf=None smtp.helo=postmaster@smtp2.informatik.uni-freiburg.de IronPort-PHdr: =?us-ascii?q?9a23=3Ae9ZNSRz/nU4ZfZvXCy+O+j09IxM/srCxBDY+r6Qd?= =?us-ascii?q?2uoUIJqq85mqBkHD//Il1AaPAdyArage0qGM6ejJYi8p2d65qncMcZhBBVcuqP?= =?us-ascii?q?49uEgeOvODElDxN/XwbiY3T4xoXV5h+GynYwAOQJ6tL1LdrWev4jEMBx7xKRR6?= =?us-ascii?q?JvjvGo7Vks+7y/2+94fcbglVijexe61+IAuroQneqMUan5ZpJ7osxBfOvnZGYf?= =?us-ascii?q?ldy3lyJVKUkRb858Ow84Bm/i9Npf8v9NNOXLvjcaggQrNWEDopM2Yu5M32rhbD?= =?us-ascii?q?VheA5mEdUmoNjBVFBRXO4QzgUZfwtiv6sfd92DWfMMbrQ704RSiu4qF2QxLulS?= =?us-ascii?q?wJNSM28HvPh8JwkqxVvRyvqR9wzIDbfI6VM+Fzfr/Ac94AWWZNQtpdWzJHD4ih?= =?us-ascii?q?b4UPFe0BPeNAoof6vVQOsQe+BQmtBOz10T9Dm3340rM70+UgFAHJxgogH9QTu3?= =?us-ascii?q?nTrNX6KqYSUOGwzKbSyzXDaehb2Tb76IjGdRAhu/SMUqhsccrQykkjDR7FjlOR?= =?us-ascii?q?qYD8MTOVzPoCs2mA4Op9T+KvhHQrpBxvrTW2wMonl4fHhoUQyl/e9CV5xp44Jc?= =?us-ascii?q?C+SE56fdGkEIFctyCGN4duXMwtWXpouSYmxb0Go5G7fTIKxI4gxx7FZPyKdZWD?= =?us-ascii?q?7BH7VOuJPDt1imxpdKihixu87USs0PDwW8mo3FpQridJitvBu3IX2xDO6cWKSu?= =?us-ascii?q?Fx8lu71TuO1Q3e7PxPL1oumqrBMZEhx6Y9lpoNvkTHGS/7gF72jKqKdkU85OSk?= =?us-ascii?q?8eXnYrPopp+bLY90jxvxMrgvmsy8G+g4Lw4OX2mC9eSyzr3s40z5T65Xjv0sna?= =?us-ascii?q?nVqo3VKtoDqq64BQ9azJoj5g6iAzqoztgUh2cLIVxZdB6dkoTkO03CLOr4APun?= =?us-ascii?q?hlSjijZrx/TIPr37BZXNK2DOkLf/crZ86k9czRA8zdZZ559PC7EBJvzzWkjrtN?= =?us-ascii?q?zdFBA5Lw20w+X9BNVg0IMeWHuDAqGDMKzMsF+H/f8vI/ODZIMPpTnyNeAp5+Ty?= =?us-ascii?q?gn8hhV8dYa6p0IMLZ3+iG/RmJ1yVYX7tgtcaDWcHpRE+TezviF2aSzFffXeyX6?= =?us-ascii?q?Qm5jE6Eo2qF4nDRpr+yICGiSyyG5kTYmFdFniNF23pfsOKQaQiciWXd+pojiAE?= =?us-ascii?q?VLG6A68s1AOrvQn8g+5nI+vG/yQes7ri0tZy/ejaiRAxsyFyDoGTyWyMRXxukS?= =?us-ascii?q?UESmllj+hEvUVhxwLbguBDiPtCGIkLvqIbYkIBLZfZitdCJZX3UwPFcM2OTQz2?= =?us-ascii?q?ENSgDzYrS9stwtxIfkB8Xtu4gxHJwjClRbMYxeTSWc4Et5nE1n20HP5TjnbL0K?= =?us-ascii?q?560ws9R9dXbyungKB47Q3aG4/K1VifluOkb6kd1jPX+yGPwDjW5R0KYEtLSazA?= =?us-ascii?q?GEsnSA7Ot92jthHDSbGpE7EuLgpCj9OEK+5EcNDoh0hcS7HvNYaGbg=3D=3D?= X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: =?us-ascii?q?A0DwEQCUXwFelwWW5oRlHgFDDIFTAwGBO?= =?us-ascii?q?wIBAYFRVTIqjQuGDZEfEYoYgXoJAQMBDCMKAgEBhmAcBgY2BA0CEAEBBAEBAQI?= =?us-ascii?q?BAgMEARMBAQEBAQgWBoVnDEIBEAGBZyKDJR0GAQEmEiwPFR8BOYNJAYJ3BAutf?= =?us-ascii?q?IJ+AQEFhyUDBoE0AwEBAYwVGoIAgRGDUYEEgWAEGoEghhWNSaFLgU1xgkWEboU?= =?us-ascii?q?7iUYNjkmMAZckjniDNIFsAoF1TSQUgydQGA2NKgKEDII7giaFQEAzAYEDhhiIB?= =?us-ascii?q?YJDAQE?= X-IPAS-Result: =?us-ascii?q?A0DwEQCUXwFelwWW5oRlHgFDDIFTAwGBOwIBAYFRVTIqjQu?= =?us-ascii?q?GDZEfEYoYgXoJAQMBDCMKAgEBhmAcBgY2BA0CEAEBBAEBAQIBAgMEARMBAQEBA?= =?us-ascii?q?QgWBoVnDEIBEAGBZyKDJR0GAQEmEiwPFR8BOYNJAYJ3BAutfIJ+AQEFhyUDBoE?= =?us-ascii?q?0AwEBAYwVGoIAgRGDUYEEgWAEGoEghhWNSaFLgU1xgkWEboU7iUYNjkmMAZckj?= =?us-ascii?q?niDNIFsAoF1TSQUgydQGA2NKgKEDII7giaFQEAzAYEDhhiIBYJDAQE?= X-IronPort-AV: E=Sophos;i="5.69,349,1571695200"; d="scan'208";a="424527569" X-MGA-submission: =?us-ascii?q?MDEC6KErye5EbbG+L+AR65o6Geu6ZIHMnFqivq?= =?us-ascii?q?krk9H0tGjM4mE0ePfXN0Pd+3QevUojr+pk8bSWlWfOuOMNVK9n1RvfSg?= =?us-ascii?q?/oo70ngZ2GbD5g+K0UWdxc4qzKusLGe73GjCn162DbvSCf3xMi43xykw?= =?us-ascii?q?RDaxKoemy4G+LQ7MJYFJv3bw=3D=3D?= Received: from smtp2.informatik.uni-freiburg.de ([132.230.150.5]) by mail2-smtp-roc.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 24 Dec 2019 01:49:18 +0100 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=informatik.uni-freiburg.de; s=mx1602; h=Content-Type: Content-Transfer-Encoding:MIME-Version:Message-ID:Date:Subject:To:From:Sender :Reply-To:Cc:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References: List-Id:List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner: List-Archive; bh=UKLzpj8DOrmxRg/p0vARR7uXqRcfwyrCtnfcmhEJ7uM=; b=DgEDMeg6aJEj XVV74M0NUx1faklNeKRefCgEGtcNKijsk0d1lXccvh4WOg8FouwiKVmVIWYXeHBYgCP+Fukur8xw4 IagXnI1I/f2EgGrZ3dVYJlgj76Cj8gaa2NYLmN7fJPDGQMwJyHT0pXJVj0rlNhcsQz9CSKeg7V05l FLZ9c=; Received: from x4db90043.dyn.telefonica.de ([77.185.0.67] helo=bionsey.localnet) by smtp2.informatik.uni-freiburg.de with esmtpsa (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) (Exim 4.92) (envelope-from ) id 1ijYNv-0002hC-VG for caml-list@inria.fr; Tue, 24 Dec 2019 01:49:17 +0100 From: Matthias Heizmann To: caml-list@inria.fr Date: Tue, 24 Dec 2019 01:47:58 +0100 Message-ID: <2272888.NZ6AK33ZmT@bionsey> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" Organization: Universitaet Freiburg, Institut f. Informatik X-Validation-by: heizmann@informatik.uni-freiburg.de Subject: [Caml-list] HCVS 2020: Call For Papers Reply-To: Matthias Heizmann X-Loop: caml-list@inria.fr X-Sequence: 17920 Errors-to: caml-list-owner@inria.fr Precedence: list Precedence: bulk Sender: caml-list-request@inria.fr X-no-archive: yes List-Id: List-Archive: List-Help: List-Owner: List-Post: List-Subscribe: List-Unsubscribe: HCVS 2020: Call For Papers 7th Workshop on Horn Clauses for Verification and Synthesis (HCVS) Co-located with ETAPS 2020 Sunday 26 April 2020 - Dublin, Ireland https://www.sci.unich.it/hcvs20/ Many Program Verification and Synthesis problems of interest can be modeled directly using Horn clauses, and many recent advances in the Constraint/Logic Programming, Verification, and Automated Deduction communities have centered around efficiently solving problems presented as Horn clauses. This workshop aims to bring together researchers working in the communities of Constraint/Logic Programming (e.g., ICLP and CP), Program Verification (e.g., CAV, TACAS, and VMCAI), and Automated Deduction (e.g., CADE), on the topic of Horn clause based analysis, verification and synthesis. Horn clauses have been advocated by these communities at different times and from different perspectives, and this workshop is organized to stimulate interaction and a fruitful exchange and integration of experiences. The workshop follows six previous meetings: HCVS 2019 in Prague, Czech Republic (ETAPS 2019), HCVS 2018 in Oxford, UK (CAV, ICLP and IJCAR at FLoC 2018), HCVS 2017 in Gothenburg, Sweden (CADE), HCVS 2016 in Eindhoven, The Netherlands (ETAPS), HCVS 2015 in San Francisco, CA, USA (CAV), and HCVS 2014 in Vienna, Austria (VSL). Aims and Scope -------------- Topics of interest include but are not limited to the use of Horn clauses, constraints, and related formalisms in the following areas: - Analysis and verification of programs and systems of various kinds (e.g., imperative, object-oriented, functional, logic, higher-order, concurrent) - Program synthesis - Program testing - Program transformation - Constraint solving - Type systems - Case studies and tools - Challenging problems We solicit regular papers describing theory and implementation of Horn-clause-based analysis and tool descriptions. We also solicit extended abstracts describing work-in-progress, as well as presentations covering previously published results that are of interest to the workshop. Important dates --------------- - Paper submission: 26th February 2020 - Paper notification: 25th March 2020 - Camera-ready: 1st April 2020 - Workshop: 26th April 2020 Submission ---------- Submission has to be done in one of the following formats: - Regular papers (up to 12 pages plus bibliography in EPTCS format), which should present previously unpublished work (completed or in progress), including descriptions of research, tools, and applications. - Tool papers (up to 4 pages plus bibliography in EPTCS format), including the papers written by the CHC-COMP participants, which can outline the theoretical framework, the architecture, the usage, and experiments of the tool. - Extended abstracts (up to 3 pages in EPTCS format), which describe work in progress or aim to initiate discussions. - Presentation-only papers, i.e., papers already submitted or presented at a conference or another workshop. Such papers can be submitted in any format, and will not be included in the workshop post-proceedings. All submitted papers will be reviewed by the program committee and will be selected for inclusion in accordance with the referee reports. Authors of accepted papers are required to ensure that at least one of them will be present at the workshop. Papers must be submitted through the EasyChair system using the web page: https://easychair.org/conferences/?conf=hcvs2020