Announcements

Workshop on Secure Multiparty Protocols (SMP 2004)

             WORKSHOP ON SECURE MULTIPARTY PROTOCOLS (SMP 2004)

                  Announcement and Call for Contributions

               October 7-8, 2004, Amsterdam, The Netherlands

                   http://www.zurich.ibm.com/~cca/smp2004/


   The   workshop  is  organized  by  ECRYPT,  the  European  Network  of
   Excellence  in  Cryptology,  and  in connection with DISC 2004, the
   18th  Annual  Conference  on  Distributed Computing, which takes place
   October 5-7, in Amsterdam. (The program of October 7 will be partially
   joint  with  DISC,  and  held  at  the same venue.) The workshop is an
   activity  of  ECRYPT's  PROVILAB,  the  virtual  lab  on cryptographic
   protocols.

   SCOPE

   Cryptographic  protocols  play  an  important role for building secure
   distributed systems. Such protocols involve the interaction of several
   agents   with   potentially   conflicting  security  goals.  Protocols
   involving   only   two   agents,   such   as   establishing  a  secure
   point-to-point  channel, are used widely today. However, protocols for
   jointly  executed  tasks  among  multiple  distrusting  agents are not
   frequently  used  because  they  are more difficult to define and even
   harder to construct.

   The  goal of a multiparty protocol can be of technical nature, such as
   synchronization  of  distributed  state  information,  carrying  out a
   distributed  computation, or transferring digitally signed credentials
   anonymously. But it can also consist of an application itself, such as
   a  secure  payment  system, privacy-preserving data access, electronic
   voting,  secure  auctions, and contract bidding. Secure protocols must
   reach  their  goals despite attacks from agents who participate in the
   protocol.

   The  aim  of  this  workshop  is  to  bring  together  researchers and
   practitioners  from  the cryptography and distributed computing areas,
   from  academia  and  industry,  who  are  working on secure multiparty
   protocols  for distributed systems, in order to engage in a discussion
   about  common  goals and important research problems in the overlap of
   the areas.

   Topics include, but are not limited to:
     * secure group communication
     * distributed cryptosystems
     * threshold cryptography
     * secure multiparty computation
     * anonymity-preserving protocols
     * protocols supporting private data access
     * secure payment schemes
     * secure peer-to-peer systems
     * privacy-preserving protocols for auctions and bidding

   FORMAT

   The  workshop  will  consist  of  invited  keynote  presentations  and
   contributed presentations. There will be no proceedings, but a handout
   with abstracts will be provided to all participants.

   KEYNOTE SPEAKERS

     Juan Garay (Bell Labs - Lucent Technologies)        
     Dahlia Malkhi (The Hebrew University of Jerusalem)  
     Keith Marzullo (University of California, San Diego)
     Gene Tsudik (University of California, Irvine)      
     Moti Yung (Columbia University)                     

   CONTRIBUTIONS

   To  contribute  a  presentation,  please  submit  an extended abstract
   summarizing  a  technical contribution or a position paper summarizing
   your research. Contributions will be selected by the expected interest
   in the topic and the potential for stimulating exchange of ideas among
   the participants.

   A  submission must be a PDF file of at most 4 (four) pages, in letter-
   or  A4-format, using at least 10pt fonts and no non-standard character
   sets.   Submissions  must  be  sent  as  an  attachment  by  email  to
   cca+smp2004(at)zurich.ibm.com  and  will  be  acknowledged  within one
   working day after receiving.

   All  submissions  must  be  received  before  or on July 12, 2004, and
   notification of acceptance will be sent by August 10, 2004.

   Contributions deviating from these guidelines will not be considered.

   PROGRAM COMMITTEE

     Lorenzo Alvisi (University of Texas, Austin, USA)
     Christian Cachin (IBM Zurich Research Laboratory, Switzerland), chair
     Ronald Cramer (Aarhus University and BRICS, Denmark)
     Giuseppe Persiano (Università di Salerno, Italy)

   STIPENDS

   A  limited  number  of  stipends  are  available  to participants from
   non-ECRYPT  institutions  to participate in the workshop. Requests for
   stipends   should  be  sent  to  cca+smp2004(at)zurich.ibm.com  before
   September 10, 2004.

SASC - The State of the Art of Stream Ciphers

     Special Workshop to be hosted by the ECRYPT Network of Excellence

               SASC - The State of the Art of Stream Ciphers

                            October 14-15, 2004

                              Brugge, Belgium

                           Call for Participation

     http://www.isg.rhul.ac.uk/research/projects/ecrypt/sasc-cfp.html

   The cryptographic community is well served by a variety of efficient
   and trusted block ciphers. Yet there remains only a limited selection
   of trusted, non-proprietary, and royalty-free stream ciphers.

   SASC is a special workshop that aims to provide a more complete
   understanding of the current state of stream cipher design and
   analysis. Sponsored by the ECRYPT Network of Excellence
   (http://www.ecrypt.eu.org) SASC will consider the current state of
   stream cipher knowledge. In particular it is hoped to expose new and
   existing stream cipher proposals, cryptanalytic tools, and design
   criteria to the wider attention of the cryptographic community.

   As a workshop and forum for the exchange of ideas and proposals,
   active participation at SASC is encouraged. Attendees are invited to
   submit papers on all aspects of stream ciphers including, but not
   limited to the following:
     * stream cipher analysis,
     * stream cipher implementation,
     * stream cipher deployment,
     * stream cipher building blocks, and
     * new stream cipher proposals (accompanied by appropriate security
       claims and analysis).

   We also encourage submissions that question or comment upon:
     * the need for, and desirability of, trusted stream ciphers, and
     * the requirements of industry.

   To avoid submissions to SASC from conflicting with submissions to
   forthcoming conferences with proceedings, SASC will have no formal
   proceedings though there will be a workshop record. Subject to the
   approval of the submitter, new algorithms proposed at SASC will be
   included in the ECRYPT Stream Cipher Lounge.

   Details of the program committee, submission procedures, and workshop
   logistics will become available via
   http://www.isg.rhul.ac.uk/research/projects/ecrypt/stvl.html.

   Important Dates
   Submission Dealine:                    September 3, 2004
   Notification and Program Confirmation: September 24, 2004
   Workshop:                              October 14-15, 2004

Workshop on Provable Security

                       WORKSHOP ON PROVABLE SECURITY

                  Announcement and Call for Contributions

               November 3-5, 2004, INRIA, Versailles, Paris.

     http://www.cs.bris.ac.uk/Research/CryptographySecurity/Workshop_Pro
                            vable_Security.html

   The  European  Union has funded a Network of Excellence in Cryptology,
   bringing  together  the leading research groups in cryptography in the
   European  Union,  and  associated  states. This Network, named eCrypt,
   will be hosting a series of workshops over the coming years and one of
   the  first  of  these  will be on the topic of provable security. This
   workshop is organized by the Aztec Vitual Lab of the Ecrypt Network of
   Excellence  in  cooperation  with  ENS,  INRIA  and  the University of
   Bristol.

   SCOPE

   This  workshop  will  consist  of  a number of invited talks plus some
   contributed  talks.  It  will  concentrate  on all aspects of provable
   security,   including  recent  new  advances  and  aspects  of  future
   developments.  The  workshop is timed to occur just before the meeting
   in  Luminy  in November, and we hope that participants at Luminy would
   also attend this workshop.

   The  aim  of  this  workshop  is  to  bring  together  researchers and
   practitioners  from  from  academia  and  industry  who are working on
   provable  security of cryptographic protocols, in order to engage in a
   discussion  about  common goals and important research problems in the
   overlap of the areas.

   Topics include, but are not limited to:
     * Encryption schemes
     * Signature schemes
     * Key agreement protocols
     * Authentication mechanisms
     * Foundational and definitional work
     * Proof techniques

   FORMAT

   The  workshop  will  consist  of  invited  keynote  presentations  and
   contributed presentations. There will be no proceedings, but a handout
   with abstracts will be provided to all participants.

   KEYNOTE SPEAKERS

     Ronald Cramer, Leiden University                        
     Alex Dent, Royal Holloway College, University of London
     Shai Halevi, IBM, TJ Watson Research Center            
     Tatsuaki Okamoto, NTT Research Laboratories            
     David Pointcheval, ENS Paris                           
     Moti Yung, Columbia University                         

   CONTRIBUTIONS

   We  invite  others  to  contribute  talks  by  sending a two paragraph
   abstract  of what you wish to talk about to [2]Nigel Smart. Talks will
   be  selected  on  the  basis  of  trying  to create a balanced program
   covering all aspects of provable security. Whilst every effort will be
   made to accomodate all people wishing to talk there are only a limited
   number  of slots available. If you simply wish to attend this workshop
   then  further  details  will be made available in the coming months on
   this web site

   All  submissions  must  be received before or on August 1st, 2004, and
   notification of acceptance will be sent by August 30th, 2004.

   PROGRAM COMMITTEE

     Jan Camenisch, IBM (Switzerland)              
     Dario Catalano, ENS Paris (France)             
     Ronald Cramer, Leiden University (Netherlands)
     Phong Nguyen, ENS Paris (France)               
     Nicolas Sendrier, INRIA (France)               
     Nigel Smart, Uni Bristol (UK)                 

   STIPENDS

   A  limited  number  of  stipends  are  available  to participants from
   non-ECRYPT  institutions  to participate in the workshop. Requests for
   stipends should be sent to dario.catalano (at) ens.fr before September
   10, 2004.

Compsec 2004: building business security - New rules; New threats: Game on...

First Announcement - Compsec 2004: building business security - New rules;
New threats: Game on...
14-15 October 2004
Queen Elizabeth II Conference Centre, London, UK

Now in its 21st year, Compsec 2004 investigates the current status of the
industry from a user's perspective. A specialised programme of talks by
leading practitioners, distinguished researchers and thinkers and major
suppliers offers a practical guide to action on current and upcoming
threats. Compsec 2004 addresses the political and practical contexts of
information security, as well as analysing leading-edge technical issues.
Conference highlights include:
- Governance
- Emerging threats
- What business wants from suppliers
- Building a business case for infosecurity investment
- Trends in corporate cyber crime
- Hardware-based security

Expert speakers include:
- Gene Spafford, Purdue University
- Stuart Brocklehurst, SVP Payments Development Visa
- Jean Pierre Mean, European Bank for Reconstruction and Development
- Brian Collins, Cranfield University
- Bill Cheswick, Lumeta
- David Aucsmith, Microsoft
- Paul Woods, UBS
- Robin Mansell, LSE
- David Naccache, Gemplus
- Ross Anderson, University of Cambridge

To register at the early bird rate go to: www.compsec2004.com/register.htm
or contact the Conference Secretariat at compsec2004@elsevier.com

To receive regular e-mail updates on Compsec 2004 go to:
http://www.compsec2004.com/reply.htm

Further information can be found at www.compsec2004.com


[ IACR home page | IACR Newsletter page and archive | This issue ] © IACR