[Cfrg] Workshops of interest at CRYPTO 2018

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 31 May 2018 15:20 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C630712EC54 for <cfrg@ietfa.amsl.com>; Thu, 31 May 2018 08:20:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NQvEOyN2momZ for <cfrg@ietfa.amsl.com>; Thu, 31 May 2018 08:20:54 -0700 (PDT)
Received: from EUR02-HE1-obe.outbound.protection.outlook.com (mail-eopbgr10064.outbound.protection.outlook.com [40.107.1.64]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 79B9A12EC50 for <cfrg@irtf.org>; Thu, 31 May 2018 08:20:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pbodePSgrwhrvegrFV9KceuO5e0tUikMOrbnPln+BPo=; b=3dap8+cTeTgXemzZQEoc3MIAiVMiAsVzuTtYOmCO64uimILV25qfsQodFSFfrcS+lOshnw95g6lVy8Ml5l+ZzIDpSVtFtjEARAXCbRrOB2a0NRLxbt2WiHmTvjPlDwosscfkIJV8VRx5cdB7xTXj9Pyil+OZFoyttuS16UuyPP4=
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com (52.134.98.30) by DB7PR03MB3530.eurprd03.prod.outlook.com (52.134.98.23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.797.11; Thu, 31 May 2018 15:20:51 +0000
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::30e1:2a1a:8956:f9ef]) by DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::30e1:2a1a:8956:f9ef%13]) with mapi id 15.20.0797.018; Thu, 31 May 2018 15:20:51 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Workshops of interest at CRYPTO 2018
Thread-Index: AQHT+PL1XW3LVOHobEOHFNr6CWvHHA==
Date: Thu, 31 May 2018 15:20:50 +0000
Message-ID: <EDA95BE9-937A-4428-901B-BDAD2E055B74@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.28.0.171108
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [134.219.227.30]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; DB7PR03MB3530; 7:e5pr2rGBaALMz+nZ2Pe7cwtKL4JT6S7chv+oo3/bI/IC/WELG7gdsbwUmSpjFos1MdpOEyASHoQR/CXqZ3IdWinJD5QOw83OcSvHb3l8OJBtVaJr81OUATSJT2QPrzmDx6HkfU3+UJVylYZogoUcmBqDBfpAI7rp246T2mWH/mJAwJZntisSmUFCl7pIrH6Vjan8atfgMAHwY1lcOGiZXx6ZHsb+9UOK2sRTGwb2hkOx0IyUhfx3XcB03XWWiGu0
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(8989080)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(8990040)(2017052603328)(7153060)(7193020); SRVR:DB7PR03MB3530;
x-ms-traffictypediagnostic: DB7PR03MB3530:
x-microsoft-antispam-prvs: <DB7PR03MB353069ACFFA0A624B2DE5A18BC630@DB7PR03MB3530.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(5005006)(8121501046)(3002001)(10201501046)(3231254)(944501410)(52105095)(93006095)(93001095)(149027)(150027)(6041310)(20161123558120)(20161123560045)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(20161123562045)(6072148)(201708071742011)(7699016); SRVR:DB7PR03MB3530; BCL:0; PCL:0; RULEID:; SRVR:DB7PR03MB3530;
x-forefront-prvs: 06891E23FB
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(376002)(39380400002)(346002)(39860400002)(396003)(366004)(189003)(199004)(53754006)(3660700001)(6116002)(3846002)(6306002)(58126008)(33656002)(6436002)(786003)(316002)(5640700003)(106356001)(6512007)(105586002)(2501003)(8936002)(6916009)(966005)(2351001)(53936002)(68736007)(2900100001)(66066001)(478600001)(81156014)(1730700003)(5250100002)(7736002)(36756003)(81166006)(99286004)(186003)(305945005)(14454004)(26005)(74482002)(5660300001)(97736004)(2616005)(82746002)(8676002)(86362001)(72206003)(6486002)(102836004)(476003)(25786009)(2906002)(3280700002)(6506007)(39060400002)(486006)(83716003); DIR:OUT; SFP:1101; SCL:1; SRVR:DB7PR03MB3530; H:DB7PR03MB3561.eurprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
x-microsoft-antispam-message-info: zRE/KlUjQYoOU2WI1PUxtHkQf8BpVjj9MRiOU8HQXwTnmu1A6CPYBp1k/zMH7rBTsJUv99uENmyosRgisOSaN3NAPxWezWoYF9huXhNfj/aj/94FYXzl2zm4BmyGq9IhENcuZpXRRHaV9qi4eG7ylZW6kf2sDboNcu1nR9FNeLFj13Kzp8l/GmH7EwQ5Uw0v
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <E553BD9E9A0BE64D940F2C1438939894@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Office365-Filtering-Correlation-Id: 48fdf7b0-9de0-4408-0f39-08d5c70a182f
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-Network-Message-Id: 48fdf7b0-9de0-4408-0f39-08d5c70a182f
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 May 2018 15:20:51.1349 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB7PR03MB3530
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/wIPhG0k9UguWhpqlPhJ5pu4lgYM>
Subject: [Cfrg] Workshops of interest at CRYPTO 2018
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 May 2018 15:20:58 -0000

Hi everyone,

I apologize for the advertising, but I think this may be of interest for people in this list.

This year, the CRYPTO conference:

     https://crypto.iacr.org/2018/ 

will have a series of affiliated events in the days prior to the conference:

     https://crypto.iacr.org/2018/listaffevents.html 

There are several very interesting workshops, including one (on Sunday August 19th) dedicated to TLS 1.3:

     https://crypto.iacr.org/2018/affevents/cwtls/page.html
     
and another on Attacks in Cryptography (on Saturday August 18th):
     
     https://crypto.iacr.org/2018/affevents/wac/page.html 
     
Invited speakers at the TLS 1.3 workshop include:

     Karthikeyan Bhargavan, INRIA, France
     Cas Cremers, Oxford University, UK
     Marc Fischlin, Technische Universität Darmstadt, Germany
     Eric Rescorla, Mozilla, USA

Registration cost for the workshops is ($60 regular / $30 student) per day ​(not per workshop) if attending Crypto, and ($100) per day if not. The prices will go up after the early bird deadline of July 5th​.

Regards,

Kenny