Difference between revisions of "ACNS 2008"

From Openresearch
Jump to: navigation, search
(Undo revision 52409 by 65.202.239.135 (talk))
 
(2 intermediate revisions by one other user not shown)
Line 1: Line 1:
 
{{Event
 
{{Event
| Acronym = ACNS 2008
+
|Acronym=ACNS 2008
| Title = Applied Cryptography and Network Security
+
|Title=6th International Conference on Applied Cryptography and Network Security
| Type = Conference
+
|Ordinal=6
| Series =  
+
|Series=ACNS
| Field = Computer security and reliability
+
|Type=Conference
| Homepage = acns2008.cs.columbia.edu
+
|Field=Computer security and reliability
| Start date = Jun 3, 2008  
+
|Start date=2008/06/03
| End date = Jun 6, 2008
+
|End date=2008/06/06
| City= New York
+
|City=New York
| State = NY
+
|State=NY
| Country = USA
+
|Country=USA
| Abstract deadline =  
+
|has general chair=Angelos Keromytis, Moti Yung
| Submission deadline = Jan 14, 2008
+
|has program chair=Steven Bellovin, Rosario Gennaro
| Notification = Mar 14, 2008
+
|Submitted papers=131
| Camera ready =  
+
|Accepted papers=30
 +
|has Proceedings Link=https://link.springer.com/book/10.1007/978-3-540-68914-0
 +
|Attendees=80
 
}}
 
}}
 
<pre>
 
--------------------------
 
ACNS 2008: Call for Papers
 
--------------------------
 
 
Location:            Columbia University, New York City, New York, USA
 
Date:                June 3-6, 2008
 
Submission Deadline: 14 January 2008 23:59:59 EST
 
Author Notification: 14 March 2008
 
 
 
 
[TOPICS]
 
 
Original papers on all aspects of applied cryptography and network security are solicited
 
for submission to ACNS '08. Topics of relevance include but are not limited to:
 
 
    * Applied cryptography and provably-secure cryptographic protocols
 
    * Design and analysis of efficient cryptographic primitives: public-key and symmetric-key
 
      cryptosystems, block ciphers, and hash functions
 
    * Network security protocols
 
    * Techniques for anonymity; trade-offs between anonymity and utility
 
    * Integrating security into the next-generation Internet: DNS security, routing, naming,
 
      denial-of-service attacks, TCP/IP, secure multicast
 
    * Economic fraud on the Internet: phishing, pharming, spam, and click fraud
 
    * Email and web security
 
    * Public key infrastructure, key management, certification, and revocation
 
    * Security and privacy for emerging technologies: sensor networks, mobile (ad hoc)
 
      networks, peer-to-peer networks, bluetooth, 802.11, RFID
 
    * Trust metrics and robust trust inference in distributed systems
 
    * Security and usability
 
    * Intellectual  property  protection:  metering,  watermarking,  and  digital  rights
 
      management
 
    * Modeling and protocol design for rational and malicious adversaries
 
    * Automated analysis of protocols
 
 
Papers suggesting novel paradigms, original directions, or non-traditional perspectives are
 
especially welcome.
 
 
As in previous years, there will be an academic track and an industrial track. Submissions
 
to the academic track should emphasize research contributions, while submissions to the
 
industrial track may focus on implementation and deployment of real-world systems.
 
Submissions for the industrial track must clearly indicate this in the title. Proceedings
 
for the academic track will be published in Springer-Verlag's Lecture Notes in Computer
 
Science and will be available at the conference. Papers accepted to the industrial track
 
will be published in a different venue.
 
 
 
[IMPORTANT DATES]
 
 
  Submission Deadline:          14 January,2008 23:59:59 EST
 
  Author Notification Date:      14 March, 2008
 
  Final Version Deadline:        4 April, 2008
 
  Conference:                    June 3-6, 2008
 
 
 
[PROGRAM COMMITTEE]
 
 
  Masayuki Abe (NTT, Japan)
 
  Ben Adida (Harvard University, USA)
 
  Feng Bao (Institute for Infocomm Research, Singapore)
 
  Lujo Bauer (CMU, USA)
 
  Giampaolo Bella (University of Catania, Italy)
 
  Steven Bellovin, co-chair (Columbia University, USA)
 
  John Black (University of Colorado, USA)
 
  Nikita Borisov (University of Illinois Urbana-Champaign, USA)
 
  Colin Boyd (Queensland University of Technology, Australia)
 
  Dario Catalano (University of Catania, Italy)
 
  Debra Cook (Alcatel-Lucent Bell Labs, USA)
 
  Alexander W. Dent (Royal Holloway, University of London, UK)
 
  Nelly Fazio (IBM Research, USA)
 
  Marc Fischlin (Darmstadt University of Technology, Germany)
 
  Debin Gao (Singapore Management University, Singapore)
 
  Rosario Gennaro, co-chair (IBM Research, USA)
 
  Peter Gutmann (University of Auckland, New Zealand)
 
  Danny Harnik (IBM Research)
 
  John Ioannidis (Packet General Networks, USA)
 
  Stanislaw Jarecki (University of California Irvine, USA)
 
  Ari Juels (RSA Laboratories, USA)
 
  Kaoru Kurosawa (Ibaraki University, Japan)
 
  Yehuda Lindell (Bar-Ilan University, Israel)
 
  Javier Lopez (University of Malaga, Spain)
 
  Jelena Mirkovic (USC/ISI, USA)
 
  David Naccache (Ecole Normale Superieure, France)
 
  Alina Oprea (RSA Laboratories, USA)
 
  Tom Shrimpton (Portland State University, USA)
 
  Jonathan Smith (University of Pennsylvania, USA)
 
  Angelos Stavrou (George Mason University, USA)
 
  Xiaoyun Wang (Shandong University, China)
 
  Nicholas Weaver (ICSI Berkeley, USA)
 
  Steve Weis (Google, USA)
 
  Tara Whalen (Dalhousie University, Canada)
 
  Michael Wiener (Cryptographic Clarity, Canada)
 
  Avishai Wool (Tel-Aviv University, Israel)
 
  Diego Zamboni (IBM Research, Switzerland)
 
  Jianying Zhou (Institute for Infocomm Research, Singapore)
 
 
 
[AUTHOR INSTRUCTIONS]
 
 
Submissions must be anonymous, with no author names, affiliations, acknowledgments, or
 
obvious references. Submissions should be in English, in PDF format with all fonts embedded,
 
typeset with 11pt font or larger, and using reasonable spacing and margins. They should not
 
exceed 12 letter-sized pages, not counting the bibliography and appendices. Papers should
 
begin with a title, abstract, and an introduction that clearly summarizes the contributions
 
of the paper at a level appropriate for a non-specialist reader. Papers should contain a
 
scholarly exposition of ideas, techniques, and results, including motivation, relevance to
 
practical applications, and a clear comparison with related work. Committee members are not
 
required to read appendices, and papers should be intelligible without them. Submitted
 
papers risk being rejected without consideration of their merits if they do not follow all
 
the above guidelines.
 
 
Submissions must not substantially duplicate work that was published elsewhere, or work that
 
any of the authors has submitted in parallel to any other conference or workshop that has
 
proceedings. Plagiarism and double submissions will be dealt with harshly.
 
 
Authors will be asked to indicate whether their submissions should be considered for the
 
best student paper award; any paper co-authored by a full-time student is eligible for this
 
award.
 
 
Authors of accepted papers must guarantee that their paper will be presented at the
 
conference.
 
</pre>This CfP was obtained from [http://www.wikicfp.com/cfp/servlet/event.showcfp?eventid=1982&amp;copyownerid=2 WikiCFP][[Category:Computer networking]]
 

Latest revision as of 14:00, 6 November 2020

ACNS 2008
6th International Conference on Applied Cryptography and Network Security
Ordinal 6
Event in series ACNS
Dates 2008/06/03 (iCal) - 2008/06/06
Location
Location: New York, NY, USA
Loading map...

Papers: Submitted 131 / Accepted 30 (22.9 %)
Committees
General chairs: Angelos Keromytis, Moti Yung
PC chairs: Steven Bellovin, Rosario Gennaro
Table of Contents


Facts about "ACNS 2008"
Acceptance rate22.9 +
Accepted papers30 +
End dateJune 6, 2008 +
Event in seriesACNS +
Event typeConference +
Has coordinates40° 42' 46", -74° 0' 22"Latitude: 40.712727777778
Longitude: -74.006013888889
+
Has general chairAngelos Keromytis Moti Yung +
Has location cityNew York +
Has location countryCategory:USA +
IsAEvent +
Start dateMarch 6, 2008 +
Submitted papers131 +
Title6th International Conference on Applied Cryptography and Network Security +