Отправляет email-рассылки с помощью сервиса Sendsay
  Все выпуски  

Система компьютерной алгебры GAP: Africacrypt 2011





Second CALL FOR PAPERS

Africacrypt 2011

Dakar, Senegal, July 4-8, 2011

http://africacrypt2011.com/

Important Dates

January 14, 2011 Submission deadline
March 18, 2011 Notification of acceptance
April 18, 2011 Final version
JULY 4-8, 2011 Conference


Invited Speakers

Bart Preneel (Katholieke Universiteit Leuven, Belgium)
Tatsuaki Okamoto (NTT, Tokyo, Japan)
Igor Shparlinski (Macquarie University, Australia)


CALL FOR SUBMISSIONS
*

Africacrypt is an Annual International Conference on the Theory and
Applications of Cryptology. Africacrypt 2011 is organized by LACGAA team
of "Universite' Cheikh Anta Diop de Dakar" in cooperation with the
International Association for Cryptologic Research (IACR).
The aim of Africacrypt 2011 is to provide an international forum for
practitioners and researchers from industry, academia and government from
all over the world for a wide ranging discussion of all forms of
cryptography and its applications.
The conference seeks original contributions in any area of cryptology or
related fields. We welcome submissions about, but not limited to:

* Secret-key cryptography (block ciphers, stream ciphers, hash functions, MAC, etc)
* Secret-key cryptanalysis
* Public-key cryptography (identification protocols, digital signatures, encryption, etc)
* Public-key cryptanalysis
* Cryptographic protocols
* Design of cryptographic schemes
* Security proofs
* Anonymity (Electronic commerce and payment, electronic Voting, etc)
* Information theory
* Foundations and complexity theory
* Multi-party computation
* Quantum cryptography
* Elliptic curves
* Lattices
* Efficient implementations

SUBMISSIONS


Submissions must not substantially duplicate work that any of the authors
has published elsewhere or has submitted in parallel to any journal or
other conference or workshop that has proceedings.
Submissions will take place entirely via a web system, available from

https://africacrypt2011.di.ens.fr/

All submissions will be blind reviewed. The paper must be anonymous, with
no author names, affiliations, acknowledgements, or obvious references. It
should begin with a title, a short abstract, and a list of keywords.
The final proceedings version will be a paper of at most 18 pages in the
llncs style. The document submitted (excluding appendices) should
correspond to what the authors expect to be published if their paper is
accepted without modification. We therefore strongly recommend that
authors check whether their paper (without appendices) will fit within the
above llncs space constraints. Committee members are not required to
review more than that, so the paper should be intelligible and
self-contained within this length. Submissions not meeting these
guidelines risk rejection without consideration of their merits.


CONFERENCE ORGANIZERS
*

Program chairs : David Pointcheval (ENS, Paris), Abderrahmane Nitaj (University of Caen)
General chairs : Mamadou Sanghare (LACGAA, Dakar University), Djiby Sow (LACGAA, Dakar University)

PROCEEDINGS


The proceedings will be published in Springer-Verlag's Lecture Notes in
Computer Science and will be available at the conference.
Clear instructions about the preparation of a final proceedings version
will be sent to the authors of accepted papers. Authors of accepted papers
must guarantee that their paper will be presented at the conference.

PROGRAM COMMITTEE


* Abdelhak Azhari (University of Casablanca, Morocco)
* Abdelmalek Azizi (University of Oujda, Morocco)
* Hatem M. Bahig (Ain Shams University, Cairo, Egypt)
* Colin Boyd (Queensland University of Technology, Australia)
* Anne Canteaut (INRIA, France)
* David Cash (UC San Diego, USA)
* Dario Catalano (Universita` di Catania, Italy)
* Riaal Domingues (South African Communications and Security Agency, South Africa)
* Eiichiro Fujisaki (NTT Labs, Japan)
* David Galindo (University of Luxembourg, Luxembourg)
* Maria Isabel Gonzalez-Vasco (Universidad Rey Juan Carlos, Madrid, Spain)
* Aline Gouget (CryptoExperts, France)
* Jens Groth (University College London, UK)
* Martin Hirt (ETH Zurich, Switzerland)
* Tetsu Iwata (Nagoya University, Japan)
* Stanislaw Jarecki (UC Irvine, California, USA)
* Seny Kamara (Microsoft, Redmond, USA)
* Fabien Laguillaumie (University of Caen, France)
* Mark Manulis (TU Darmstadt & CASED, Germany)
* Bruno Martin (I3S, University of Nice-Sophia Antipolis, France)
* Keith Martin (Royal Holloway, University of London, UK)
* Mitsuru Matsui (Mitsubishi Electric, Japan)
* Kaisa Nyberg (Aalto University and Nokia, Finland)
* Sami Omar (Tunis University, Tunisia)
* Ayoub Otmani (University of Caen, France & INRIA, France)
* Josef Pieprzyk (Macquarie University, Australia)
* Vincent Rijmen (K.U. Leuven, Belgium and TU Graz, Austria)
* Magdy Saeb (Arab Academy for Science, Technology & Maritime Transport, Alexandria, Egypt)
* Kazue Sako (NEC, Japan)
* Palash Sarkar (Indian Statistical Institute, India)
* Francesco Sica (University of Calgary, Canada)
* Martijn Stam (EPFL, Switzerland)
* Christine Swart (University of Cape Town, South Africa)
* Damien Vergnaud (ENS, Paris, France)
* Ivan Visconti (Univ. Salerno, Italy)
* Bogdan Warinschi (Bristol Univ., UK)
* Duncan Wong (City University of Hong Kong, China)
* Scott Yilek (University of St. Thomas, USA)
* Amr M. Youssef (Concordia University, Montreal, Quebec, Canada)

В избранное