How to write a rebuttal for a conference

Even for conference papers you can still perform (relatively small) changes after the notification. When trying to rebuttal, it makes much sense to address the main issues raised by the reviewer (and not to pick on the minor changes they suggest). Some good practices include:

  • Acknowledge good suggestions made by the reviewer. If those suggestions are easy to fix, say they are fixable and will be fixed in the final-version.
  • If the reviewers suggestion makes no sense or is not valid - explain why their review is invalid. However, you should acknowledge the fact that if the reviewers did not get it right, there might be a problem in your paper. Promise to clarify those issues for the final version.
  • If the review raise up a valid point that makes your result significantly weaker than you claim, I don't think there is a reason to rebuttal, but other might think differently (trying to justify why it is still a strong result).
  • Don't claim that the reviewer has no idea what s/he is talking about (even if that is indeed the case..)

Bottomline, you should be respectful and polite to the reviewers. Thank them for their suggestions and suggest to fix whatever is fixable even if you think nothing is wrong.


Usually, a conference enforcing a rebuttal process will also define what kind of rebuttal an author can write. For instance, the conference ACM CCS (considered as one of the best conferences in security) enforces a rebuttal phase. Let me quote what they wrote during last year edition:

You now have the opportunity to view the preliminary reviews of your submission and, if you wish, enter a response limited to 500 words. This response is completely optional and there is no requirement to respond. If you do, the deadline is [3 days after receiving this message].

Your response must focus on the following:

  • Answers to specific questions raised by reviewers (if any).

  • Factual errors in the reviews.

We stress that your paper is being evaluated as submitted. You may NOT use your response to provide new research results or reformulate the presentation.

Another conference, POST, uses a similar process with similar requirements, with an extra suggestion that I think it's worth mentioning:

  • Your response will be seen by all PC members who have access to the discussion of your paper. Please be polite and constructive.

So, the bottom line is: keep it factual, polite and constructive. If a reviewer doesn't like your paper, then it's unlikely you can change his mind during the rebuttal phase. However, it's just a good opportunity to address some very specific point. For instance, if a reviewer asks: "Isn't your approach undecidable?", then you can answer "yes/no, and we can include the proof in the final version of the paper" (and ideally, link to a research report where the proof is already written). Or if a reviewer wrote "this problem has been already solved 20 years ago by X", then you can answer "We released one of X's assumption, that we believed was too strong for this particular context".

Basically, the rebuttal might be unlikely to change a particular review (unless there was an obvious mistake), but can encourage the PC Chair to ask for another review of your paper. And Jeff's remark is very good, don't write the rebuttal the same day than you receive it :)