[Cfrg] Call for papers: Security Standardization Research 2017

William Whyte <wwhyte@onboardsecurity.com> Mon, 03 July 2017 09:19 UTC

Return-Path: <wwhyte@onboardsecurity.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D85DD13153C for <cfrg@ietfa.amsl.com>; Mon, 3 Jul 2017 02:19:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=onboardsecurity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qooRR35mYQwy for <cfrg@ietfa.amsl.com>; Mon, 3 Jul 2017 02:18:59 -0700 (PDT)
Received: from mail-wr0-x22d.google.com (mail-wr0-x22d.google.com [IPv6:2a00:1450:400c:c0c::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 089ED131467 for <cfrg@irtf.org>; Mon, 3 Jul 2017 02:18:59 -0700 (PDT)
Received: by mail-wr0-x22d.google.com with SMTP id c11so231108691wrc.3 for <cfrg@irtf.org>; Mon, 03 Jul 2017 02:18:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=onboardsecurity.com; s=google; h=mime-version:from:date:message-id:subject:to; bh=Z1gTlSynCtOcuW50Y7RjRygYEQ3AbaLcyqjUOpc/Dik=; b=g3su+1xvWftv/UJ36AbOPuqX9sqXdHyKOPCcslQrPwKWsEb6LQii5NQ4YNaahOI0Dk IdcoAIHfY2hCc+OprYlKiKZNXqEkdKSF15/SczNUibh2v2EUNOj73YYCTXgMEd79mSLY 81QHoAGAdwTqpY6LNWEr3YHaGLdWgKI+xUFi4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=Z1gTlSynCtOcuW50Y7RjRygYEQ3AbaLcyqjUOpc/Dik=; b=bhzutnopXxwC4MlyAHBn1SFK2FGcZmaMLLkKqowlrytALMnReBItBjKDYRjldvnufG aQ/SJlGLTQG5/+wBgwKETmYEkOeFFgXbzKoMpswL32f3f1Y9FsulPGtVnQ5/LDnuWjXn v4wHifdGfHEI1GsitCL9ApskoJ1whOmo4Q515dvsdyklYm08Opukyz4T3qwCoKXb/Do7 mC/U9W6Ddq5KUSJXbWf9hU6cW6HovWQvFm1JA7kEFxhaickFI1z7ZvPj2eG9tzG++Xoz IUHSipLRcqsvGqwXRErTq7icYqR2FHDJRZoUTMjPAYd43nKKmkpbRpd5vTPAHr3WPLtj D1Dg==
X-Gm-Message-State: AKS2vOxLqu9HNx8GtNUOS0STrNQG3apgV3q+uoSA6Fpu1b2VKhP1Emkm jbbS0K2OaMdFhSIxtu5s5SFJ/RRthCQNN1rtww==
X-Received: by 10.223.173.143 with SMTP id w15mr30116812wrc.113.1499073536839; Mon, 03 Jul 2017 02:18:56 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.30.71 with HTTP; Mon, 3 Jul 2017 02:18:35 -0700 (PDT)
From: William Whyte <wwhyte@onboardsecurity.com>
Date: Mon, 03 Jul 2017 05:18:35 -0400
Message-ID: <CAND9ES2=pEvyYJOrQhO9uyGwWBMo6RtaXuRANW-hoKuH=g6GxA@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="f403045cf65aa7eb2005536641db"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/0BV657UyF1HqlilE4MJ0Nzugi7I>
Subject: [Cfrg] Call for papers: Security Standardization Research 2017
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Jul 2017 09:19:02 -0000

Hi list,

Please see below the call for papers for Security Standardization Research
2017, which I'm posting with the chairs' encouragement. This conference has
proved to be a great venue for practitioners working on security for
different standards to come together and exchange knowledge, and we'd love
to get submissions from CFRG participants. Thanks!

Best,

William



                              Call for Papers

  SSR 2017: 4th International conference on Security Standardisation
Research
          18th-19th December 2017, Royal Holloway, Egham, Surrey, UK
                         http://www.ssresearch.eu/2017

SSR covers the full spectrum of research on security standardisation,
including, but not restricted to, work on cryptographic techniques
(including
ANSI, IEEE, IETF, ISO/IEC JTC 1/SC 27, ITU-T and NIST), security management,
security evaluation criteria, network security, privacy and identity
management, smart cards and RFID tags, biometrics, security modules, and
industry-specific security standards (e.g. those produced by the payments,
telecommunications and computing industries for such things as payment
protocols, mobile telephony and trusted computing).

SSR will also accept Systematization of Knowledge (SoK) papers relating to
security standardisation, which integrate experience and previous research,
drawing new comprehensive conclusions. SoK papers should evaluate,
systematize,
and contextualize existing knowledge. They should provide a new viewpoint,
offer a comprehensive taxonomy, or cast doubt on long-held beliefs, based on
compelling evidence.

A wide range of standards now cover many of aspects of cyber security. These
documents have been published by national and international formal
standardisation bodies, as well as by industry consortia. Many of these
standards have become very widely used - to take just one example, the
ISO/IEC
27000 series has become the internationally adopted basis for managing
corporate information security.

Still, new security standards are proposed very frequently, and existing
security standards need revision often. Security standards are one of the
most
active areas for many standards bodies. There is currently intense
attention on
the methods for ensuring security within standardisation.

SSR is a forum for identifying the conclusions from this process, and
proposing
improvements to achieve transparency, more unbiased results, and higher
scientific quality.

Papers offering research contributions to all aspects of security
standardisation are solicited for submission to the SSR 2017 conference.
Papers
may present theory, applications or practical experience in the field of
security standardisation, including, but not necessarily limited to:
* access control
* biometrics
* cloud computing
* critical national infrastructure (CNI) protection
* critiques of standards
* cryptanalysis
* cryptographic protocols
* cryptographic techniques
* evaluation criteria
* formal analysis of standards
* identity management
* industrial control systems security
* internet security
* intrusion detection
* key management and PKIs
* mobile security
* network security
* payment system security
* privacy
* RFID tag security
* risk analysis
* security controls
* security management
* security protocols
* security services
* security tokens
* smart cards
* telecommunications security
* trusted computing
* web security

Submissions must be original, unpublished, and not submitted to another
conference or journal for consideration for publication. Papers must be
written
in English. Each submitted paper should begin with a title, a short
abstract,
and a list of keywords. Papers should be at most 16 pages (excluding
bibliography and appendices) in the standard LNCS format (see
http://www.springer.com/computer/lncs?SGWID=0-164-0-0-0 for details).
Reviewers
are not obliged to read appendices, so the paper must be self-contained
without
them.

Papers that do not adhere to these requirements will be rejected without
consideration of their merits.

Papers must be submitted using the EasyChair conference management system
at:
  https://easychair.org/conferences/?conf=ssr2017

Accepted papers will be presented at the conference and published in the
Springer-Verlag Lecture Notes in Computer Science (LNCS) series
(www.springer.com/lncs). At least one author of each accepted paper must
register for the conference.

Instructions for the preparation of a final proceedings version will be
sent to
the authors of accepted papers.

Papers must be submitted using the EasyChair conference management system
at:
  https://easychair.org/conferences/?conf=ssr2017
Please send any enquiries to:
  webmaster@ssresearch.eu
or:
  ssr2017@easychair.org

Important dates

 Deadline for submissions: Monday, 17 July 2017 (anywhere on earth)
 Notifications to authors: Wednesday, 20 September 2017
 Camera ready due:             Monday, 9 October 2017
 Conference:               Monday/Tuesday, 18/19 December 2017


Conference organisation

General Chair

 Chris Mitchell, RHUL, UK

Programme Committee Chair

 Joshua Guttman, MITRE and WPI, USA
 William Whyte, USA


Programme Committee:

 Steve Babbage, Vodafone
 Colin Boyd, NTNU
 Dan Brown, Certicom and BlackBerry
 Scott Cadzow, OnBoard Security
 Liqun Chen, University of Surrey
 Cas Cremers, University of Oxford
 Stephen Farrell, Trinity College Dublin
 Russ Housley, Vigil Security, LLC
 Catherine Meadows, NRL
 Karen Randall, Randall Consulting
 Ben Smyth, Huawei
 Douglas Stebila, McMaster University

-- 


PLEASE UPDATE YOUR ADDRESS BOOKS WITH MY NEW ADDRESS:
wwhyte@onboardsecurity.com