Subject: Electronic CIPHER, Issue 39, October 12, 2000 _/_/_/_/ _/_/_/ _/_/_/_/ _/ _/ _/_/_/_/ _/_/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/_/_/_/ _/_/ _/_/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/_/_/ _/ _/ _/ _/_/_/_/ _/ _/ ==================================================================== Newsletter of the IEEE Computer Society's TC on Security and Privacy Electronic Issue 39 October 12, 2000 Jim Davis, Editor Hilarie Orman, Assoc. Editor Bob Bruen, Book Review Editor Mary Ellen Zurko, Assoc. Editor Anish Mathuria, Reader's Guide ==================================================================== http://www.ieee-security.org/cipher.html Contents: * Letter from the Editor * Conference and Workshop Announcements o Call for papers for the 2001 Security & Privacy Conference, May 13-16, 2001, Oakland, CA, USA o Call for papers for the 14th IEEE Computer Security Foundations Workshop, June 11-13, 2001, Cape Breton, Nova Scotia, Canada o Upcoming calls-for-papers and events * News Briefs: o LISTWATCH by Mary Ellen Zurko * Commentary and Opinion o In memory of George Jelen, by Karen Ferraiolo o Comments on UCITA by Willis Ware o Robert Bruen's review of "Tangled Web", by Richard Power o Robert Bruen's review of "Hack Proofing Your Network: Internet Tradecraft", by Ryan Russell and Stace Cunningham o Report on CHES 2000, by Joe Marconis * Staying in Touch o Information for subscribers and contributors o Recent address changes * Interesting Links and New reports available via FTP and WWW * Reader's guide to recent security and privacy literature, by Anish Mathuria * List of Computer Security Academic Positions, by Cynthia Irvine * Links for the IEEE Computer Society TC on Security and Privacy o Becoming a member of the TC o TC Officers o TC publications for sale ==================================================================== Letter from the Editor ==================================================================== Dear Readers: We are pleased to bring you this issue of Cipher! We have a review of CHES'2000 by Joe Marconis, two book reviews by Robert Bruen, and Mary Ellen Zurko's LISTWATCH. Also note the call for papers for the 2001 Symposium on Security and Privacy at www.ieee-security.org/TC/sp2001.html (papers are due November 7, 2000), and the new CFP for the 14th IEEE Computer Security Foundations Workshop (papers due February 1, 2001) at www.csl.sri.com/csfw/csfw14/. There are a lot of good links and timely topics packed in the issue; I'll let you get to it.... Many thanks to our contributors and for their help with this issue!    Best regards, Jim Davis ==================================================================== Conference and Workshop Announcements ==================================================================== CALL FOR PAPERS 2001 IEEE Symposium on Security and Privacy May 13-16, 2001 The Claremont Resort Oakland, California, USA sponsored by IEEE Computer Society Technical Committee on Security and Privacy in cooperation with The International Association for Cryptologic Research (IACR) Since 1980, the IEEE Symposium on Security and Privacy has been the premier forum for the presentation of developments in computer security and electronic privacy, and for bringing together researchers and practitioners in the field. Previously unpublished papers offering novel research contributions in any aspect of computer security or electronic privacy are solicited for submission to the 2001 symposium. Papers may represent advances in the theory, design, implementation, analysis, or empirical evaluation of secure systems, either for general use or for specific application domains. We particularly welcome papers that help us continue our re-established emphasis on electronic privacy. Topics of interest include, but are not limited to, the following: Commercial and industrial security Electronic privacy Mobile code and agent security Distributed systems security Network security Anonymity Data integrity Access control and auditing Information flow Security verification Viruses and other malicious code Security protocols Authentication Biometrics Smartcards Electronic commerce Intrusion detection Database security Language-based security Denial of service INSTRUCTIONS FOR PAPER SUBMISSIONS Submitted papers must not substantially overlap papers that have been published or that are simultaneously submitted to a journal or a conference with proceedings. Papers should be at most 15 pages excluding the bibliography and well-marked appendices (using 11-point font,single column format, and reasonable margins on 8.5"x11" or A4 paper), and at most 25 pages total. Committee members are not required to read the appendices, so the paper should be intelligible without them. Papers should be submitted in a form suitable for anonymous review: remove author names and affiliations from the title page, and avoid explicit self-referencing in the text. To submit, please visit URL: http://cmt.research.microsoft.com/SSP2001/ and enter your paper in Portable Document Format (.pdf) or as a Postscript file (.ps). Submissions received after the submission deadline or failing to conform to the guidelines above risk rejection without consideration of their merits. Where possible all further communications to authors will be via email. Paper submissions due: November 7, 2000 Acceptance notification: January 29, 2001 If for some reason you cannot conform to these submission guidelines, please send email to needham@microsoft.com. Please use a subject field containing the string "Oakland01". PANEL PROPOSALS The conference may include panel sessions addressing topics of interest to the computer security community. Proposals for panels should be no longer than five pages in length and should include possible panelists and an indication of which of those panelists have confirmed participation. Send an email with a MIME attachment containing your panel proposal in PDF or Postscript format to needham@microsoft.com. This email should state that your proposal is for the 2001 IEEE Symposium on Security and Privacy, and should include the proposers' names, email and postal addresses, and phone and fax numbers. Please use a subject field containing the string "Oakland01". Panel proposals due: November 7, 2000 Acceptance notification: January 29, 2001 5-MINUTE TALKS A continuing feature of the symposium will be a session of 5-minute talks, where attendees can present preliminary research results or summaries of works published elsewhere. Printed abstracts of these talks will be distributed at the symposium. Abstracts for 5-minute talks should fit on one 8.5"x11" or A4 page, including the title and all author names and affiliations. Send an email with a MIME attachment containing your abstract in PDF or Postscript format to needham@microsoft.com. This email should state that your abstract is for the session of 5-minute presentations at the 2001 IEEE Symposium on Security and Privacy, and should include the presenter's name, email and postal addresses, and phone and fax numbers. Please use a subject field containing the string "Oakland01". 5-Minute abstracts due: March 13, 2001 Acceptance notification: March 31, 2001 General chair: Li Gong (Sun Microsystems, USA) Vice chair: Heather Hinton (Tivoli Systems, USA) Program co-chairs: Roger Needham (Microsoft Research, UK) Martin Abadi (Bell Labs - Lucent, USA) Treasurer: Brian Loe (Secure Computing Corporation, USA) Program Committee: Paul Ammann (George Mason University, USA) Lee Badger (Network Associates, USA) Mihir Bellare (University of California San Diego, USA) Marc Dacier (IBM Zurich Research Laboratory, Switzerland) Simon Foley (University College, Cork, Ireland) Virgil Gligor (University of Maryland, USA) Stuart Haber (Intertrust, USA) Paul Karger (IBM Research, USA) Markus Kuhn (University of Cambridge, UK) Teresa Lunt (Xerox PARC, USA) Andrew Myers (Cornell University, USA) Dan Simon (Microsoft Research, USA) David Wagner (University of California Berkeley, USA) Avishai Wool (Bell Labs - Lucent, USA) ----------------------------------------------------------------- Call For Papers 14th IEEE Computer Security Foundations Workshop June 11-13, 2001 Keltic Lodge, Cape Breton, Nova Scotia, Canada Sponsored by the Technical Committee on Security and Privacy of the IEEE Computer Society. This workshop series brings together researchers in computer science to examine foundational issues in computer security. For background information about the workshop, and an html version of this Call for Papers, see the CSFW home page www.csl.sri.com/csfw/csfw14/ This year the workshop will be in Cape Breton, Nova Scotia, Canada. We are interested both in new results in theories of computer security and also in more exploratory presentations that examine open questions and raise fundamental concerns about existing theories. Both papers and panel proposals are welcome. Possible topics include, but are not limited to: access control authentication data and system integrity database security network security distributed systems security anonymity intrusion detection security for mobile computing security protocols security models decidability issues privacy executable content formal methods for security information flow The proceedings are published by the IEEE Computer Society and will be available at the workshop. Selected papers will be invited for submission to the Journal of Computer Security. Instructions for Participants ----------------------------- Submission is open to anyone. Workshop attendance is limited to about 40 participants. Submitted papers must not substantially overlap papers that have been published or that are simultaneously submitted to a journal or a conference with a proceedings. Papers should be at most 20 pages excluding the bibliography and well-marked appendices (using 11-point font, single column format, and reasonable margins on 8.5"x11" paper), and at most 25 pages total. The page limit will be strictly adhered to. Committee members are not required to read the appendices, and so the paper should be intelligible without them. Proposals for panels should be no longer than five pages in length and should include possible panelists and an indication of which of those panelists have confirmed participation. To submit a paper, send to s.schneider@rhbnc.ac.uk a plain ASCII text email containing the title and abstract of your paper, the authors' names, email and postal addresses, phone and fax numbers, and identification of the contact author. To the same message, attach your submission (as a MIME attachment) in PDF or portable postscript format. Do not send files formatted for word processing packages (e.g., Microsoft Word or WordPerfect files). Submissions received after the submission deadline or failing to conform to the guidelines above risk rejection without consideration of their merits. Where possible all further communications to authors will be via email. If for some reason you cannot conform to these submission guidelines, please contact the program chair at s.schneider@rhbnc.ac.uk. Important Dates --------------- Submission deadline: February 1, 2001 Notification of acceptance: March 16, 2001 Camera-ready papers: April 5, 2001 Program Committee Pierre Bieber, ONERA, France Ed Clarke, Carnegie Mellon University, USA Riccardo Focardi, University of Venice, Italy Dieter Gollmann, Microsoft Research, UK Li Gong, Sun Microsystems, USA Carl Gunter, University of Pennsylvania, USA Joshua Guttman, MITRE, USA Gavin Lowe, Oxford University, UK Teresa Lunt, Xerox PARC, USA Fabio Martinelli, IAT-CNR, Italy John McLean, Naval Research Laboratory, USA Ravi Sandhu, George Mason University, USA Andre Scedrov, University of Pennsylvania, USA Steve Schneider (chair), Royal Holloway, University of London, UK Rebecca Wright, AT&T Labs, USA Workshop Location ----------------- The workshop will be held at the Keltic Lodge in beautiful Cape Breton, Nova Scotia. Located on a narrow peninsula on the Atlantic Ocean, the Lodge's comfortable rooms offer breathtaking views of the rugged shore, vibrant in sunny days and majestic when shrouded in mist. Activities on the premises include tennis, swimming in the heated pool, golf, and mountain biking. The picturesque fishing villages along the scenic Cabot Trail offer opportunities to get acquainted with the local lifestyle and also to embark in such activities as ocean swimming, whale watching, and sea kayaking. Moose, bears and other wildlife are often seen while hiking and camping in the surrounding Cape Breton Highlands National Park. Cape Breton also hosts the final home of Alexander Graham Bell and the station from which Guglielmo Marconi transmitted the first recorded East-bound radio signal across the Atlantic. The Keltic Lodge is 4 hours by car from Halifax International Airport along a magnificent drive. There are direct flights between Halifax and numerous European and American cities. Sydney Regional Airport is 1 1/2 hours by car from the Keltic Lodge and has flights every 2 hours to Halifax. People attending LICS 2001 in Boston may also consider the ferry between Portland, ME and Yarmouth, NS. More travel information can be found from the CSFW website. For further information contact: General Chair Iliano Cervesato ITT Industries, Inc. - AES Division 2560 Huntington Avenue Alexandria, VA 22303-1410 USA +1-202-404-4909 iliano@itd.nrl.navy.mil Program Chair Steve Schneider Department of Computer Science Royal Holloway, University of London Egham, Surrey, TW20 0EX UK +44 1784 443431 s.schneider@rhbnc.ac.uk Publications Chair Jonathan Herzog The MITRE Corporation 202 Burlington Road Bedford, MA 01730-1420 USA +1-781-271-2907 jherzog@mitre.org ==================================================================== Upcoming Calls-For-Papers and Events ==================================================================== The complete Cipher Calls-for-Papers is located at www.ieee-security.org/cfp.html. The Cipher event Calendar is at www.cs.utah.edu/flux/cipher/cipher-hypercalendar.html ____________________________________________________________________ Cipher Event Calendar ____________________________________________________________________ Calendar of Security and Privacy Related Events maintained by Hilarie Orman Date (Month/Day/Year), Event, Locations, e-mail for more info. See also Cipher Calls for Papers file (www.ieee-security.org/cfp.html) for details on many of these listings. Also worth a look are the ICL calendar and the IACR site, and several others. 10/13/00: FC '01, Grand Cayman, BWI; submissions due; www.syverson.org 10/16/00: SREIS, West Lafayette, Indiana; submissions due: www.cerias.purdue.edu/SREIS.html 10/16/00-10/19/00: 23rd NCSC, Baltimore, Maryland 10/16/00-10/18/00: IC3N 2000, Las Vegas, Nevada; conf web site 10/16/00-10/20/00: MSRI-NTCW, Berkeley, CA 10/22/00-10/25/00: PROMS 2000, Cracow, Poland Conf Web page 10/23/00-10/25/00: OSDI 2000 San Diego, California 10/24/00-10/27/00: IPSEC 2000, Paris, France; conf web page 10/24/00-10/26/00: ISW-2000, Boston, Massachusetts; Conf Web page 10/25/00-10/27/00: SAFECOMP 00, Rotterdam, Netherlands 10/30/00-11/ 3/00: 8th ACM-MM, Los Angeles, California Conf Web page 10/30/00-11/ 3/00: AMOC 00, Penang, Malaysia 11/ 1/00-11/ 4/00: CCS 7, Athens, Greece; Conf Web page 11/ 4/00: SPECOMM 2000, Athens, Greece 11/ 6/00-11/11/00: Ninth CIKM, Washington, DC 11/ 6/00: Eurocrypt 2001, Innsbruck, Austria Conf Web page; Submissions due www.ec2001.ocg.at 11/ 7/00: IEEE S&P '01, Oakland, California; Conf Web page; Submissions due, www.ieee-security.org/TC/sp2001.html 11/ 8/00-11/10/00: IEEE-LCN, Tampa, FL Conf Web page 11/ 8/00-11/10/00: NGC 2000, Palo Alto, California; Conf Web page 11/13/00: WWW10, Hong Kong, China; submissions due, www10.org 11/13/00-11/16/00: CSI 2000, Chicago, Illinois 11/14/00-11/17/00: ICNP 2000, Osaka, Japan 11/22/00: FIRST'2001, Toulouse, France, submissions due www.first.org/conference/2001 11/30/00: Computer Security Day 11/30/00: CaLC '01, Providence, RI; Conf Web page Submissions due www.math.brown.edu/~jhs/CALC/CALC.html 12/ 1/00: DOCSec '01, Annapolis, MD; Submissions due www.omg.org/news/meetings/docsec2001/workshop.htm 12/ 3/00-12/ 7/00: Asiacrypt 2000, Kyoto, Japan 12/ 7/00: WOIH-4, Pittsburgh, PA; Conf Web page; Submissions due, chacs.nrl.navy.mil/IHW2001 12/ 8/00-12/ 9/00: ICISC 2000, Seoul, Korea 12/10/00-12/13/00: INDOCRYPT 2000, Calcutta, India 12/11/00-12/15/00: 16th ACSAC, New Orleans, Louisiana; conf web site 12/13/00-12/15/00: FST-TCS 2000, New Delhi, India; Conf Web page 12/14/00-12/16/00: Tenth COMAD, Pune, India 12/14/00-12/16/00: ADCOM 2000, Cochin, India; Conf Web page 12/17/00-12/20/00: HiPC 2000, Bangalore, India; Conf Web page 12/18/00-12/19/00: ISW 2000, Wollongong, Australia 12/18/00-12/20/00: PRDC 00, Los Angeles, California 1/15/00 SCITS-II Bratislava, Slovakia, Submission due, www.conference.sk/ifip 2/ 7/01- 2/ 9/01: NDSS '01, San Diego, California; Conf Web page 2/19/01- 2/22/01: FC01. Grand Cayman, BWI Conf Web page 2/20/01: ACISP '01, Sydney, Australia; conf web site; submissions due, www.cit.nepean.uws.au/~acisp01 3/12/01- 3/16/01: FME 2001 , Berlin, Germany; Conf Web page 3/26/01- 3/29/01: DOCSec '01, Annapolis, MD 3/28/01: ISADS 2001, Dallas, Texas; Conf Web page 3/29/01- 3/30/01: CaLC '01, Providence, RI; Conf Web page 4/16/01- 4/19/01: ICDCS-21, Phoenix, Arizona 4/22/01- 4/23/01: OPENARCH '01, Anchorage, Alaska; Conf Web page 4/25/01- 4/27/01: WOIH-4, Pittsburgh, PA; Conf Web page 5/ 6/01- 5/10/01: Eurocrypt 2001, Innsbruck, Austria; Conf Web page 5/13/01- 5/16/01: IEEE S&P '01, Oakland, California; Conf Web page 7/ 2/01- 7/ 4/01: ACISP '01, Sydney, Australia; conf web site 8/13/01- 8/16/01: 10th USENIX Security Symposium, Washington, D.C. 11/13/01-11/16/01: ICICS, Xian, China ____________________________________________________________________ Conference and Workshop *Calls-for-Papers* October 2000 -May 2001 ____________________________________________________________________ FC'01 Fifth International Conference on Financial Cryptography, Grand Cayman, BWI, February 19-22, 2001. (Papers due: October 13, 2000) Original papers are solicited on all aspects of financial data security and digital commerce in general for submission to the Fifth Annual Conference on Financial Cryptography (FC01). FC01 aims to bring together persons involved in the financial, legal and data security fields to foster cooperation and exchange of ideas. Relevant topics include: Anonymity Protection Infrastructure Design Auditability Legal/ Regulatory Issues Authentication/Identification Loyalty Mechanisms Certification/Authorization Payments/Micropayments Commercial Transactions Privacy Issues Copyright/ I.P. Management Risk Management Digital Cash/ Digital Receipts Secure Banking Systems Economic Implications Smart Cards Electronic Purses Trust Management Implementations Watermarking Full Call for papers available at www.syverson.org. The conference web site is http://fc01.ai SREIS Symposium on Requirements Engineering for Information Security, Purdue University CERIAS, West Lafayette, Indiana, USA, March 5-6, 2001. (Papers due October 16, 2000) [Note the change in the conference date as well as the call for papers.] The symposium is intended to provide researchers and practitioners from various disciplines with a highly interactive forum to discuss security and privacy-related requirements. Specifically, we encourage those in the fields of requirements engineering, software engineering, information systems, information and network security as well as trusted systems to present their approaches to analyzing, specifying and testing requirements to increase the level of security provided to users interacting with pervasive commerce, research and government systems. Symposium attendance will be limited. All attendees are encouraged to submit a paper or position statement. Special emphasis will be placed on attendance by graduate students participating in PhD study. Some travel and expense scholarships for these students will be available; preference will be given to students from CERIAS Affiliate centers and programs. Submissions are encouraged addressing a range of requirements engineering, security, and privacy issues, such as: - Solutions to known RE problems as applied to security and privacy - Innovative research ideas initiating new research directions - Industrial problem statements - Generalizations from individual industrial experiences - RE for trusted Commercial Off-The-Shelf (COTS) systems - Empirical studies of industrial RE practice - Capture and expression of informal and ad hoc requirements - Managing conflicting requirements of operational effectiveness and security - Methods for the specification and analysis of security requirements - Methods for ensuring compliance between requirements and policies More information can be found on the symposium web site at www.cerias.purdue.edu/SREIS.html Eurocrypt'2001 20th Annual Eurocrypt Conference, Innsbruck, Austria, May 6-10, 2001. (papers due: November 6th, 2000) Original papers on all technical aspects of cryptology are solicited for submission to Eurocrypt 2001, the 20th Annual Eurocrypt Conference. It is organized by the International Association for Cryptologic Research (IACR). See the conference web page at www.ec2001.ocg.at for more information.   S&P'2001 2001 IEEE Symposium on Security and Privacy, Oakland, CA, USA, May 13-16, 2001. (see the complete call for papers earlier in this issue of Cipher) WWW10 The Tenth International World Wide Web Conference, Hong Kong, China. May 1-5, 2001. (papers due: November 13th, 2000) Committed to advancing the Web to its full potential in the 21st century, WWW10 will offer a forum for Web researchers and practitioners to define, discuss, and disseminate the most up-to-date Web techniques and information. Leaders from industry, academia, and government will present the latest developments in Web technology. The conference will consist of refereed paper sessions, panel sessions, a poster track, a W3C track, and several specialized tracks including Culture, E-commerce on the Web, Law and the Web, Vendors Track, Web and Education, Web Internationalization, and Web and Society. A complete list of topics of interest along with instructions for submitting a paper can be found on the conference web site at www10.org. FIRST'2001 The 13th Annual FIRST Conference on Computer Security and Incident Handling, Toulouse, France, June 17-22, 2001. (papers due: November 22nd, 2000) The Forum of Incident Response and Security Teams (FIRST) conference brings together IT managers, system and network administrators, security specialists, academia, security solutions vendors, computer security incident response team (CSIRT) personnel and anyone interested in the most advanced techniques in detecting and responding to computer security incidents; the latest advances in computer security tools, methodologies, and practice; and sharing their views and experiences with those in the computer security incident response field. The conference is a five day event, comprising two days of tutorials and three days of technical sessions which include refereed paper presentations, invited talks, and panel discussions. More information on the conference and submitting a paper can be found on the conference web page at www.first.org/conference/2001/. CaLC 2001 Web: www.math.brown.edu/~jhs/CALC/CALC.html Cryptography and Lattices Conference, Brown University, Providence, Rhode Island, USA, March 29-30, 2001. (papers due: November 30th, 2000) The focus of this conference is on all aspects of lattices as used in cryptography and complexity theory. We hope that the conference will showcase the current state of lattice theory and will encourage new research in both the theoretical and the practical uses of lattices and lattice reduction in the cryptographic arena. We encourage submission of papers from academia, industry, and other organizations. Topics of interest include the following, but any paper broadly connected with the use of lattices in cryptography or complexity theory will be given serious consideration: - Lattice reduction methods, including theory and practical implementation. - Applications of lattice reduction methods in cryptography, cryptanalysis and related areas of algebra and number theory. - Cryptographic constructions such as public key cryptosystems and digital signatures based on lattice problems. - Complexity theory of hard lattice problems such as SVP and CVP. - Other lattice related cryptographic constructions, for example based on cyclotomic fields, finite group rings, or group representations. If you want to receive emails with subsequent Calls for Papers and registration information, please send a brief mail to . More information can be found on the conference web site at www.math.brown.edu/~jhs/CALC/CALC.html DODsec'2001 Fifth Workshop on Distributed Objects and Components Security, Annapolis, MD, USA, March 26-29, 2001. (submissions due December 1, 2000) Building on the success of four previous Distributed Object Computing Security Workshops, but extending the subject to include software component servers, the OMG is organizing this Fifth DOCSec Workshop. Reflecting the emergence of Components as a critical technology, DOCSec this year means Distributed Objects and Component Security. The purpose of the workshop remains the same, though: to bring together DOCSec users, vendors and specification developers to share experiences, requirements, and plans. A complete list of topics of interest along with instructions for submitting a paper can be found on the workshop web site at www.omg.org/news/meetings/docsec2001/workshop.htm IHW2001 Web: chacs.nrl.navy.mil/IHW2001 4th International Information Hiding Workshop, Holiday Inn University Center, Pittsburgh, PA, USA, April 25-27, 2001 (submissions due December 7, 2000) Many researchers are interested in hiding information or, conversely, in preventing others from doing so. As the need to protect digital intellectual property grows ever more urgent, this research is of increasing interest to both the academic and business communities. Current research themes include: copyright marking of digital objects, covert channels in computer systems, detection of hidden information, subliminal channels in cryptographic protocols, low-probability-of-intercept communications, and various kinds of anonymity services ranging from steganography through location security to digital elections. Interested parties are invited to submit papers on research and practice which are related to these areas of interest. Further information can be obtained at chacs.nrl.navy.mil/IHW2001 or by contacting the program chair at ihw@itd.nrl.navy.mil SCITS-II IFIP WG 9.6/11.7 Working Conference on Security and Control of IT in Society II, Bratislava, Slovakia, June 15-16, 2001. (papers due January 15, 2001) In the Global Information Society, dependencies on IT are wide-spread already and still rising. Yet IT and the emerging Global Information Infrastructure (GII)introduce new opportunities for criminal activities, and new potential threats to people and society. These threats and opportunities have to be countered and controlled in a manner that balances the benefits of IT. In order to make good use of the advantages offered by the new Global Information Infrastructure, a secure and trustworthy environment is needed, which takes also into account social and legal values. The working conference will focus on legal, social, technical, and organisational aspects of information infrastructures and of new global applications. It will further address how to prevent emerging threats to IT systems security as well as risks to people, organisations, and society as a whole. Invited topics include, but are not limited to the following: - Case studies of Misuse - Risks in the GII to system security, people, and society - Risks of malware and intelligent agents - Internet Fraud - Risks through interception and tracking technologies - Risks analysis methods: new approaches and experiences - Critical Information Infrastructure Protection and Social Implications - Approaches to high-tech crime prevention, detection, and investigation - International Cooperation in fighting high-tech crime - Multilateral Security - Protecting users/usees by Privacy-Enhancing Technologies - Users´ security responsibilities - Crypto / Anonymity debate - IT law for preventing Misuse (e.g. in the area of Electronic Commerce) - Regulations for Digital Signatures, concepts of Certification Authorities - Perception of security in society, security awareness Complete instructions for submitting a paper can be found on the conference web page at www.conference.sk/ifip/. ACISP'2001 The Sixth Conference on Information Security and privacy, Sydney, Australia, July 2-4, 2001. (papers due February 20, 2001) Original papers pertaining to all aspects of computer systems and information security are solicited for submission to the Sixth Australasian Conference on Information Security and Privacy (ACISP 2001). Papers may present theory, techniques, applications and practical experiences on a variety of topics including: * Authentication and authority * Cryptology * Database security * Access control * Mobile communications security * Network security * Secure operating systems * Smart cards * Security management * Risk assessment * Secure commercial applications * Copyright protection * Key management and auditing * Mobile agents security * Secure electronic commerce * Software protection & viruses * Security architectures and models * Security protocols * Distributed system security * Evaluation and certification Detailed information about the conference can be found at the conference web site: www.cit.nepean.uws.edu.au/~acisp01 ICICS'2001 Web: homex.coolconnect.com/member2/icisa/icics2001.html Third International Conference on Information and Communications Security, Xian, China, November 13-16, 2001. (submissions due May 20, 2001) ICICS’01 covers all aspects of theory and application of information and communications security. More information can be found on the conference web page at homex.coolconnect.com/member2/icisa/icics2001.html ==================================================================== Conferences and Workshops (the call for papers deadline has past) October 2000 - January 2001 ==================================================================== IC3N'2000 Web: icccn.cstp.umkc.edu Ninth International Conference on Computer Communications and Networks, Las Vegas, Nevada, USA, October 16-18, 2000. 23rd NISSC Web: csrc.nist.gov/nissc/. 23rd National Informational Systems Security Conference, Baltimore Convention Center, Baltimore, MD., USA, October 16-19, 2000. /www.msri.org/calendar/workshops/0001/Algorithmic_Number_Theory/number/ Mathematical Sciences Research Institute Number-Theoretic Cryptography Workshop, Berkeley, CA, USA, October 16-20, 2000. PROMS2000 Web: PROMS2000.kt.agh.edu.pl/ Protocols for Multimedia Systems, Cracow, Poland, October 22-25, 2000. OSDI'2000 Web: www.usenix.org/events/osdi2000/ Fourth Symposium on Operating System Design and Implementation, San Diego, CA, USA, October 23-25, 2000. ISW'2000, Web: www.cert.org/research/isw2000/cfp.html Third IEEE Information Survivability Workshop, Boston, MA, USA, October 24-26, 2000. Safecomp'2000 Web: www.wtm.tudelft.nl/vk/safecomp2000 Rotterdam, the Netherlands, October 24-27, 2000. ACM-MM'2000  www.acm.org/sigmm/MM2000 Eighth ACM International Multimedia Conference, Los Angeles, CA, USA, October 30-November 3, 2000. CCS-2000, www.ccs2000.org 7th ACM Conference on Computer and Communication Security, November 1-4, 2000, Athens, Greece.   AMOC 2000, www.fsktm.um.edu.my/amoc/ Asian International Mobile Computing Conference, Penang, Malaysia, November 1-3, 2000. WSPEC'00, www.rstcorp.com/conferences/WSPEC00/ 1st Workshop on Security and Privacy in E-Commerce, November 4, 2000, Athens, Greece. NGC2000 www.cs.ucsb.edu/ngc2000 The 2nd International Workshop on Networked Group Communication, Stanford University, Palo Alto, California, USA, November 8-10, LCN'2000 www.ieeelcn.org The 25th Annual IEEE Conference on Local Computer Networks, Tampa, FL, USA, November 8-10, 2000. ICNP'2000 www-ana.ics.es.osaka-u.ac.jp/icnp2000/ The Eighth International Conference on Network Protocols, Osaka, Japan, November 14-17, 2000. Privacy'2000 csrc.nist.gov/nissc/ Information & Security in the Digital Age, Ohio Supercomputer Center, Columbus, Ohio, USA, November 29, 2000. INDOCRYPT'2000 Web: www.isical.ac.in/~indocrypt First International Conference on Cryptology in India, Indian Statistical Institute, Calcutta, India, December 10-13, 2000. ACSAC, www.acsac.org 16th Annual Computer Security Applications Conference, Sheraton Hotel, New Orleans, Louisiana, USA, December 11-15, 2000. FSTTCS 2000 www.cse.iitd.ernet.in/~fsttcs20/ The 20th Conference on the Foundations of Software Technology and Theoretical Computer Science, New Delhi, India, December 13-15, 2000. ADCOM 2000, www.adcom2000.homepage.com/ 8th International Conference on Advanced Computing and Communications, Cochin, India, December 14-16, 2000. HiPC'2000, www.hipc.org 7th IEEE International Conference on High Performance Computing, special session on performance modeling of mobile telecommunication networks, December 17-20, 2000, Bangalore, India. PRDC 2000  www.cs.ucla.edu/PRDC2000/ Pacific Rim International Symposium on Dependable Computing, niversity of California at Los Angeles (UCLA), December 18-20, 2000. NDSS'01, www.isoc.org/ndss01 The Internet Society 2001 Network and Distributed System Security Symposium, Catamaran Resort, San Diego, California, February 7-9, 2001. PKC2001 caislab.icu.ac.kr/pkc01/ International Workshop on Practice and Theory in Public Key Cryptography, Cheju Island, Korea, February 13-15, 2001. FME2001 www.informatik.hu-berlin.de/top/fme2001 FORMAL METHODS EUROPE Formal Methods for Increasing Software Productivity, Humboldt-Universitaet zu Berlin, Germany, March 12-16, 2001. ISADS 2001 Web: isads.utdallas.edu The Fifth International Symposium on Autonomous Decentralized Systems, Dallas, Texas, USA, March 26-28, 2001. ICDCS'2001, cactus.eas.asu.edu/ICDCS2001/call_for_papers.htm 21st International Conference on Distributed Computing Systems, Phoenix, AZ, USA, April 16-19, 2001. OPENARCH'01 Web: www.openarch.org The Fourth IEEE Conference on Open Architectures and Network Programming, Hilton Anchorage Hotel, Anchorage, Alaska, April 22-23, 2001. ==================================================================== News Briefs ==================================================================== News briefs from past issues of Cipher are archived at www.ieee-security.org/Cipher/NewsBriefs.html ____________________________________________________________________ LISTWATCH: items from security-related mailing lists (October 6, 2000) by Mary Ellen Zurko (mzurko@iris.com) ____________________________________________________________________ This issue's highlights are from cypherpunks, ACM TechNews, risks, tbtf, and dcsb. The big news on Monday was that NIST chose Rijndael as the Advanced Encryption Standard. Rijndael -- pronounced Rhine-Dahl -- is the creation of two Belgian cryptographers, Joan Daemen and Vincent Rijmen. The real time web cast of the ceremony was impossible to get to, because of traffic. The NTRU Cryptosystems (www.ntru.com) reference implementation for embedded systems -- the NERI toolkit the company has been shipping for a couple of months -- includes Rijndael code. The shareware library MIRACL includes Rijndael. Rumors that leaked on the Saturday before pointed to Rijndael: there was to be a single winner, it was not an American design, and the winner was not covered by any patent or patent claim identified or disclosed to NIST by interested parties. The formal Hitachi warning to NIST that Hitachi had IP (US patents) which covered AES candidates is at: csrc.nist.gov/encryption/aes/round2/comments/20000407-sharano.pdf. Bruce Schneier had pointed out that Rijndael's ShiftRow operation is in fact a rotation, and so it should be also be covered by Hitachi's claims. However, patent issues were not mentioned in the criteria for the final selection, from csrc.nist.gov/encryption/aes/: 10. Why did NIST select Rijndael to propose for the AES? When considered together, Rijndael's combination of security, performance, efficiency, ease of implementation and flexibility make it an appropriate selection for the AES. Specifically, Rijndael appears to be consistently a very good performer in both hardware and software across a wide range of computing environments regardless of its use in feedback or non-feedback modes. Its key setup time is excellent, and its key agility is good. Rijndael's very low memory requirements make it very well suited for restricted-space environments, in which it also demonstrates excellent performance. Rijndael's operations are among the easiest to defend against power and timing attacks. Additionally, it appears that some defense can be provided against such attacks without significantly impacting Rijndael's performance. Rijndael is designed with some flexibility in terms of block and key sizes, and the algorithm can accommodate alterations in the number of rounds, although these features would require further study and are not being considered at this time. Finally, Rijndael's internal round structure appears to have good potential to benefit from instruction-level parallelism. ____________________ Peter Trei proposed that anonymous remailers could pass along only encrypted mail to cut down on spam. Several folks raised the obvious issue that there's no algorithm to tell for sure if mail is encrypted or not. Several folks (including Sean Roach and Ray Dilinger) mentioned ideas around just getting a curve of the occurrences of letters in the email; flat is encrypted. Tom Vogt distributed a simple perl script to determine whether an email is PGP encrypted. He also mentioned such a remailer is better censor-proofed. ____________________ The US bill that gives e-signatures the same legal standing as an offline signature using pen and paper (Electronic Signatures in Global and National Commerce Act (E-SIGN)) went into effect on October 1st. The law is a broad and general statement that contracts cannot be invalidated simply because they are in a digital form. Businesses must still develop systems and procedures which prove that records have not been tampered with, that the signatures are accurate, and that all parties know that all the other parties had approved the agreement. The legislation provides consumers with the choice of signing transactions online or signing offline with a pen. ____________________ The head of the Secure Digital Music Initiative (SDMI) recently offered up to $10,000 to any person who could crack several online music files protected by new security mechanisms. The Linux Journal is sponsoring a boycott. They see the contest as a way to get free consulting then use it to deny access to the technology. The person who cracks the files must sign over the rights to their hacking method. Security experts call the contest a publicity stunt, and predict that the SDMI standard will be cracked eventually (when was the last time a security expert predicted that a system or standard wouldn't be cracked eventually?). ____________________ The  Christian Science Monitor online edition discusses a the Baker-Hamilton Report (www.christiansciencemonitor.com/durable/2000/09/26/fp2s2-csm.shtml), prepared at the request of the DOE. The report says that scientists at Los Alamos National Weapons Labs have become afraid of reporting or admitting even minor security breaches as a result of the threat of an aggressive prosecution and in the wake of the Wen Ho Lee situation. For lovers of puns and Peter G. Neumann, here is his commentary: [The Government gave a terrible example of when holey prosecutions can run amok (holey, i.e., having holes). Perhaps the "situation" (as Ray calls it) will become known as an Un-Ho-Lee Mess (unholy, i.e., of questionable authority). PGN] ____________________ Declan McCullagh reported in Wired (www.wired.com/news/politics/0,1283,39120,00.html) that the US House Judiciary Committee gave the green light to Rep. Zoe Lofgren's (D-Calif.) Electronic Communications Privacy Act of 2000. At present, law enforcement agents can access email messages stored on a server by getting an administrative subpoena, but Lofgren's bill would force agents to get a search warrant before reading the communications. ____________________ The Vault.com 2000 Survey of Internet Usage at Work reported the following (www.newsbytes.com/pubNews/00/155744.html): Roughly 53 percent of employees believe that their personal use of the Internet goes unnoticed at work, 42 percent of managers observe employees' Web use via monitoring software or other means, roughly 28 percent of workers who use the Internet on company time go to lengths to conceal their activities. ____________________ Kevin Mitnick is doing the lecture circuit, and nothing he's quoted as saying is particularly surprising (www.zdnet.com/intweek/stories/news/0,4164,2634540,00.html). "People are the weakest link when it comes to security." ____________________ XNS (eXtensible Name Service) technology from OneName www.onename.com/partners/html/nr_pers.htm marries of XML with Web agent technology, a next generation naming system, and legally enforceable privacy contracts. They plan to go open source. Web agents talk XML among themselves and find other agents in a new extended namespace called XNS. Javascript is heavily used. You get a universal address that points to all your contact information forever. There are some patents (they seem to have patented something about agents logging who they send what information to; go figure!). The structure is governed by a new non-profit called the XNS Public Trust Organization, or XNSORG. About halfway through the registration process I got a URL not found error. Telcordia Technologies and VeriSign seem to have a competing effort going with ENUM, a standard they've submitted to the IETF that provides a framework for a global numbering system to map telephone numbers to other service addresses over the Internet. They'd like to use DNS for a trial implementation. Both efforts position themselves as part of the business card of the future. ____________________ The nonprofit IIT Research Institute has signed on to review the FBI's Carnivore email monitoring system (www.wired.com/news/politics/0,1283,39078,00.html), a process that will begin at once and conclude in December. They will be charged with determining whether the use of Carnivore increases privacy risks to Internet users' electronic communications (how could it not?). "If you have a reputation like MIT, you're concerned about sullying it by prostituting yourself by doing such work," said Jeffrey Schiller www.foxnews.com/national/092600/carnivore.sml. He said the fine print in the DOJ's request for proposals placed numerous unacceptable restraints on the process, including giving the department the right to read and edit the report before it is finished. MIT and the University of San Diego both declined to submit proposals. Schiller said Purdue University had also declined, but officials from Purdue would not comment. Another school, Dartmouth University, declined because it is already doing work for the Justice Department and felt it would be a conflict of interest. The overwritten portions of the Carnivore review proposal in PDF can be easily lifted: cryptome.org/carnivore-mask.htm Nothing secret revealed, just the names of the participants, a few home addresses and phone numbers, and their security ratings. Network Ice released the source code for altivore.c (www.networkice.com/altivore). I can substitute for Carnivore in the case of a court order. __________________ A survey by the Electronic Privacy Information Center and Privacy International highlighted what they called a push led by the U.S. Federal Bureau of Investigation toward wiretap-friendly international communications standards. Besides the ever popular Carnivore and CALEA, the survey said FBI Director Louis Freeh had nudged countries such as Hungary and the Czech Republic to expand wiretapping. Quoting unnamed Russian computer security experts, the report said U.S. officials had advised Moscow on implementation of Carnivore-like network surveillance systems. ____________________ Ralph Dressel, a 28-year-old software analyst at Royal Skandia lnvestment bank, accessed bank account details of millions of Americans from his home in the Isle of Man. www.guardian.co.uk/internetnews/story/0,7369,372676,00.html Dressel said: 'I was just checking details of my US bank account and was playing around looking to see how secure the system was. I was amazed there didn't seem to be any protection at all and within five minutes I had obtained full access to account details of hundreds of thousands of people.' Dressel contacted the FBI in Boston and his local police station in the Isle of Man. Dressel printed details of three accounts from customers which have been seen by The Observer. These were from the Amalgamated Bank of Chicago, Bank of Oklahoma and the Sovereign Bank in Connecticut. The print-outs included account numbers and balances. It also gave options to change PIN numbers, view the history of the account, pay bills and transfer funds. ____________________ After addressing a national business journalists' meeting in Irvine, California, Qualcomm chief executive Irvin Jacobs found that someone had stolen his laptop computer, which he left on the floor of a hotel conference room. The thief acquired not only an IBM Thinkpad but also the Qualcomm secrets it contains, because Jacobs had just finished telling the audiencethat the slide-show presentation he was giving with his laptop contained proprietary information that could be valuable to foreign governments. Qualcomm is in the midst of negotiations for a next-generation system for China, amongst others. www.sjmercury.com/svtech/news/breaking/ap/docs/412258l.htm ==================================================================== Commentary and Opinion ==================================================================== Book reviews from past issues of Cipher are archived at www.ieee-security.org/Cipher/BookReviews.html, and conference reports are archived at www.ieee-security.org/Cipher/ConfReports.html. ____________________________________________________________________ In Memory of George Jelen By Karen Ferraiolo karen.ferraiolo@exodus.net George Jelen, our friend and colleague in the information systems security community, died of an aortic aneurysm on September 1, 2000. For the last five years he was a private consultant to corporate clients on systems security and privacy issues. George joined the National Security Agency in the late 1950s and retired in 1995 as special assistant to the chief of information systems security's (INFOSEC) customer services and engineering group. Among the previous positions he held there were senior agency representative to the Defense Department and director of operations security, in which he handled internal-security matters. As a member of the Senior Cryptologic Executive Service, George became the Chief of the Office of Research and Development at the DoD Computer Security Center, which evolved into the nation's central leadership and performance organization for information security R&D in the 1980s. Numerous themes were initiated and carried forward because of George's deep understanding and intuition. He conducted research in information security under a special scholars program at Harvard University. In this program, George produced a thesis that continues to stand on its own as a landmark paper in our field. It was published by Harvard's Center for Information Policy Research as INFORMATION SECURITY: AN ELUSIVE GOAL in April 1984. In the last several years, he was instrumental in forming the International Systems Security Engineering Association (ISSEA) and helping to form the momentum needed to move the SSE-CMM and other seminal work into a close relationship with the mainstream of information security thinking. He served as the Director of Community Development, building both ISSEA corporate and individual membership, worked as program chair for ISSEA's annual conference, and initiated the publishing of a textbook on security engineering. ____________________________________________________________________ Comments on UCITA by Willis Ware August 17, 2000 There is a continued push by law enforcement for broader access to Internet communications and to Internet traffic. The thrust by law enforcement is generally seen by the technical and user community as a serious threat to privacy, and a major deterrent to the development and evolution of good security -- in fact, even a potential contributor to weakening of security.Moreover, the ongoing efforts of the legislative process, primarily at the federal level but also at the state level, to deal with various issues relevant to the Internet are also raising similar concerns in regard to privacy and security. Add to these two observations the fact that copyright issues are seen as favoring big business (e.g., DVD, MP3); and the fact that the UCITA threat acts to relieve software vendors of important responsibility. One has to conclude that in addition to the usual past and present inertia and unwillingness of organizations to embrace security, there are other new forces in the world that could well impede rapid progress in widespread and sound information security. The only force in favor of rapid progress would seem to be that of critical infrastructure protection. ____________________________________________________________________ Book Review by Robert Bruen, Cipher Book Review Editor. bruen@exile.ne.mediaone.net "Tangled Web" by Richard Power QUE 2000, 431 pages, 3 appendices, index, glossary ISBN 0-7897-2443-X. Approx. $25 The Tangled Web, Tales of Digital Crime from the Shadows of Cyberspace is the result of several years of data gathering by the Computer Security Institute surveys and shift in the thinking by the general public. Power reflects on a conference 1944 where he heard Donn Parker, an early proponent of looking at hacking and other related activities as crime, speak about what was coming down the road. Most of the audience did not see the same vision as Parker, but Power listened and soon began collecting data. Today after the several large scale virus attacks on both corporate and at home users, these attacks are seen not only as unacceptable social behavior, but also as crimes that deserve prison time. In the past six years the growth of the Internet, the Web, and the numbers of users and businesses that have gone from just using to depending on network communications has changed the level of response to hacking, cracking and phreaking. The response to the Morris worm was a technical one, followed by an arrest and a bit of outrage, but the net was smaller then. The latest virus attacks affect a much larger audience with about the same level of technical response coupled a much larger legal response. For what it is worth, the vision many of us had twenty or more years ago has come to pass, a world wide communication medium for everyone. Unfortunately, not everyone plays nicely with the rest of us, so the protectors of society have a new mission, keep us safe from the bad guys. But who are the bad guys and what are they doing? This is where the data comes in. The Tangled Web provides lots and lots of data along with case examples. It is often hard to read books with lots of dry data, but Power has turned volume of data into a very readable book. The focus tends towards corporate America, the outcome of surveying them and is slanted towards law enforcement, the outcome of working closely with the FBI. To the author's credit, the large amounts of money claimed to have been lost by virus attacks and the scare tactics of computer crime stories is put into proper perspective. In spite of the section titles such as "Muggers and Molesters in Cyberspace" and "Spies and Saboteurs," the data and the presentation put it all into a more realistic framework. This is a book that one should read as part of learning more about how the global culture is changing as the Web reaches everyone. Everyone include all the usual people that we deal with everyday. Now we can the keyboard to the pen and the sword as weapons of war. A definite buy for $25.00 for both information and a good read. ____________________________________________________________________ Book Review by Robert Bruen, Cipher Book Review Editor. bruen@exile.ne.mediaone.net Hack Proofing Your Network: Internet Tradecraft by Ryan Russell and Stace Cunningham Syngress 2000.450 pages, index ISBN 1-928994-15-6. $49.95 This is a book that I can recommend for its technical content, the topics covered and the contributors, but the quality is almost overshadowed by the hype associated with it. The contributors are well known to Bugtraq readers and some even by the those that read the general press. As an example of the hype problem, the well known Mudge, of L0pht fame, is mentioned on the cover with equal billing to the two editors and his bio gets the most ink of any contributor's bio, equaled only by Cunningham who is the technical editor of the book, just for writing the two page forward. There are other examples, but there is no need to dwell on them, the book is more interesting. The book is organized into four main sections, Theory and Ideals, Theory and Ideals (yes, section 1 an 2 have the same name), Remote Attacks and Reporting. It would have been better to simply not have any section headings. The chapters on the other hand are worth reading after wading through the top level stuff. There are the expected chapters on Hacker definitions, laws and reporting, but in addition there are really good chapters on Unexpected Input, one of the better explanations of Buffer Overflows and one called Diffing that shows how one uses differences in files to locate (and modify) important data, for the more technical among us. The range of topics is from high level politics to low level hex editing, which makes the book more a reference book that one that you read through start to finish. This is not intended as a criticism, but just an observation that comes from having a dozen or so contributors for as many topics. Hacking/cracking has gone from a few guys looking for a few holes to a world wide sport with sophisticated players and script kiddies looking for a joy ride. This book reflects the growth in the "industry" of hacking which now includes many people attacking, defending, commenting and fans watching the battle. Because of the large number of users affected by security concerns, the average level of knowledge is quite low elevating the myths of hackers and defenders to even greater heights. Many books are geared to the new systems and networks administrators to help shore up their defenses, but not that many explain in detail just what the hackers are doing. This one has some the more important techniques clearly laid out. This is a recommended book for the content, some of which is not available in book form and for the quality of the explanations. It would be helpful to a few more books like this one that explain techniques in a technical manner and not just with scare tactics. The struggle over the years between computer code writers and computer code breakers is an just an extension of the millennia old struggle between code writers and code breakers of all kinds. More analysis is need to strengthen our knowledge for producing strong, secure operating systems and application software. Hack Proofing is a good contribution to this end. ____________________________________________________________________ Conference Reports ____________________________________________________________________ A Summary of CHES 2000 Workshop on Cryptographic Hardware and Embedded Systems August 17-18, 2000 by Joe Marconis InterTrust Technologies Corp. Jmarconis@intertrust.com CHES 2000 was held at Worcester Polytechnic Institute (WPI) in Worcester, Massachusetts. It was the second year for this event which provides a forum for combining theory and practice for integrating strong data security into modern communications and e-commerce applications. As the name of the workshop implies, the focus is on cryptographic hardware and embedded systems design. There were almost 200 attendees for the event, more that half coming from outside the USA. The workshop Chairs, Çetin Kaya Koç and Christof Paar, did an excellent job of putting together an interesting and successful workshop. CHES 2001 will be held in Paris, France May13-16, 2001. For more information go to www.cheswokshop.org During his opening remarks Christof Paar pointed out that WPI’s involvement with cryptography dates back to the beginning of the 20th century when Gilbert Vernum, WPI class of 1914, invented the automated XOR stream cipher. Opening remarks by Çetin Kaya Koç highlighted the increasing importance of and interest in the topics covered by CHES 2000. He presented three major reasons for this trend: * The explosive growth in popularity of portable information appliances such as pagers, phones, Personal Digital Assistants (PDA’s), etc. * The passing of Y2K, which was diverting IT resources away from dealing with issues such as Public Key Infrastructure (PKI). * The realization by industry that Digital Rights Management (DRM), especially for portable devices, is a major issue that needs to be addressed. The remainder of this report are summaries of the sessions I attended during the two day workshop. Authors are listed in square brackets at the end of each summary. Invited talks were about 40 minutes, and presentations were 20 minutes in length. Your humble narrator apologizes in advance for any errors or omissions, and is open to any corrections or other useful feedback. The first presentation was an invited talk by Alfred Menezes titled "Elliptic curve cryptography in constrained environments". The overall focus of this talk was to demonstrate that significant performance improvements can be achieved by use of projective coordinates over affine coordinates, implementing algorithms for Koblitz curves is straightforward and point multiplication is much faster than for random curves. Cost estimates were presented for various point multiplication methods in terms of both elliptic curve and field operations. Empirical timing measurements were also presented for a selection of NIST elliptic curves over binary fields. "Implementation of an elliptic curve cryptographic (ECC) coprocessor over GF(2**m)" presented results for an FPGA (EPF10K250AGC599-2, ALTERA) and also for simulations to evaluate an LSI implementation. The implementation was based on a new configuration for a multiplier over GF(2**m) that can operate for arbitrary irreducible polynomials at any bit length. This approach uses a new data conversion method in which data is converted, followed by a series of multiplications and then calculation of the final result is done by inverse conversion. For the FPGA, a 163 bit multiplication running at 3MHz it took 80ms on a pseudo-random curve, and 45ms on a Koblitz curve. Simulation results for a .25um ASIC with 165K gates running at 66MHZ were 1.1ms for pseudo-random curve and 0.65 seconds on a Koblitz curve. [Souichi Okada, Naoya Torii, Kouichi Itoh, & Masahiko Takenaka] "A high-performance reconfigurable elliptic curve processor (ECP) for GF(2**m)" This talk introduced a new architecture that is targeted for programmable & reconfigurable hardware (e.g. FPGA’s) which enables the ability to deliver optimized solutions for different elliptic curves and finite fields. Claimed benefits of this approach include architecture efficiency, scalability, ease of reconfiguration as needed, and resource efficiency/reuse (e.g. using the same device for both public and private key algorithm execution). Three prototypes were implemented using a Xilinx XCV400E-8-BG432 FPGA. Performance of these ECP prototypes was compared against several leading hardware and software implementations. Results demonstrated that the fastest ECP prototype implementation for computing a point multiplication in the field GF(2**167) was 19 times faster than documented hardware implementations and 37 times faster than documented software implementations. [Gerardao Orlando and Christof Paar] "Fast Implementation of elliptic curve defined over GF(p**m) on CalmRISC with MAC2424 coprocessor" This talk presented optimized finite field and elliptic curve algorithms which would allow cryptographic functions to be run on high performance devices where most instructions take only one cycle. For field multiplication and squaring, Karatsuba-Offman, row major method and column major method algorithms were considered. Column major was chosen to take advantage of MAC2424’s ability to multiply and accumulate in one cycle. For field inversion, an improved Bailey-Paar (BP) inversion was chosen over Inversion with Multiplication (IM). A mixed coordinates system via Lim-Hwang’s Modified Jacobian coordinates was used to help accelerate elliptic curve exponentiation. Measurements of implementations of the above algorithms demonstrated a 10% improvement over a single coordinate system. [Jae Wook Chung, Sang Gyoo Sim & Pil Joong Lee] "Protecting smart cards from passive power analysis with detached power supplies" presented a new and inexpensive approach to preventing attacks based on monitoring and analysis of a smart card’s power consumption curve. The proposed solution is based on the use of two capacitors to provide power isolation from the outside world. These two capacitors along with four power transistors and a switch control circuit are used in a circuit which is configured such that the smart card chip is always powered by at least one capacitor, but the external power supply is never connected directly to the chip. It was pointed out that this approach does not deal with all passive power analysis issues (e.g. power leakage over the I/O line) or active attacks (e.g. physically remove or bypass the capacitors). It was stated that cost of this approach should only be a few cents per card. [Adi Shamir] "Smartly analyzing the simplicty and power of simple analysis on Smartcards" discussed how simple power analysis (SPA) can be can be used to extract sensitive information using a single power consumption graph where care was taken to shield from noise. It was pointed out that the main advantage of SPA over differential power analysis is the small number of samples required and the minimal degree of device corruption. Although SPA requires knowledge of the executing code, that information can be extracted with relative ease by an experienced attacker/hacker using tools such as microprobes. Experiments performed by directly monitoring power dissipation of a PIC16C84 chip while executing a set of test routines demonstrated that it was possible to extract Hamming weights of data and transition counts between data items being written to registers or memory even with simple instructions such as register moves. [Rita Mayer-Sommer] "Power analysis attacks and algorithmic approaches to their countermeasures for Koblitz curve cryptosystems" presented potential countermeasures for both simple power analysis (SPA) and differential power analysis (DPA) attacks on cryptosystems that use scalar multiplication on Koblitz curves. For SPA the countermeasures rely on making the power consumption for the elliptic curve scalar multiplication independent of the secret key. Countermeasures for DPA rely on randomizing the key before each execution of the scalar multiplication. Three DPA countermeasures were presented: key masking with localized operations, random rotation of key and random insertion of redundant symbols. The three DPA countermeasures presented could be used together to maximize resistance to attack. [M.A. Hasan] "A timing attack against RSA with the Chinese Remainder Theorem" (CRT) presented a new kind of timing attack that enables factorization of an RSA modulus n if the exponentiation with the secret exponent uses the CRT while the multiplications and squarings modulo the prime factors p1 and p2 are done using Montgomery’s algorithm. While the standard variant of this attack assumes both exponentiations use a simple square and multiplication algorithm, a less efficient attack can be applied to more advanced exponentiation algorithms. The most straightforward countermeasure is to carry out an extra reduction within each multiplication. Use of blinding techniques provides a more general countermeasure to timing attacks. [Werner Schindler] "A comparative study of performance of AES final candidates using FPGA’s" compared performance of MARS, RC6, Rijndael, Serpent, and Twofish running on FPGA’s (Xilinx Virtex). It also compared these measurements with software implementations and those carried out by the NSA on ASIC’s. Overall, results indicated that Rijndael and Serpent did best on FPGA’s. Rjndael did best in key setup latency, throughput and hardware utilization (throughput per area unit). Rinjdael provided the best time performance across all three platforms. [Andreas Dandalis, Viktor K. Prasanna, Jose D. P. Rolim] "A dynamic FPGA implementation of the Serpent Block Cipher" described the implementation of Serpent (bitslice mode) in a Xilinx Virtex FPGA using Jbits (a Java-based configuration API for Virtex developed by Xilinx). Jbits allows several levels of abstraction for defining circuits and increases ease of integration for systems that are partitioned between hardware and software. This dynamic implementation was reported to achieve throughput of over 10 Gbits/sec. It was twice the speed and half the size of a static implementation and had lower power consumption and fewer package pins. [Cameron Patterson] "A 12 Gbps DES Encryptor/Decryptor core in an FPGA" was presented as the fastest implementation to date. It was implemented in Xilinx XCV300 and XCV300E devices. Several different design optimizations were tried in order to get maximum performance. One that provided a significant boost was to apply understanding of the algorithm to force preferred mapping of the logic. Changing pipelining of the key also contributed to increased performance. The next step the authors plan to take is to reduce delay due to interconnect routing by doing manual placement and floor planning. [Steve Trimberger, Raymond Pang, Amit Singh] "A 155 Mps triple-DES network encryptor" described a single chip running at 250 MHz that could concurrently encrypt and decrypt two 155 Mbps data streams using triple-DES in outer CBC mode. It was stated to be the first implementation to achieve this level of speed and cryptographic strength. A combination of full-custom and standard-cell designs along with a standard 0.6 um CMOS process were used. The chip was also tested in a real world environment by inserting it into a modified ATM Network Interface card. Future work will include expansion of CAM/RAM to allow more virtual circuits and addition of support for a microcontroller interface. [Herbert Leitold, Wolfgang Mayerwieser, Udo Payer, Karl Christian Posch, Reinhard Posch, Johannes Wolkerstorfer] "An energy efficient reconfigurable public-key cryptography processor architecture" presented a possible approach to reducing the energy consumption of cryptographic functions in energy constrained environments such as handheld devices. This would be done by implementing a Domain Specific Reconfigurable Cryptographic Processor (DSRCP). A DSRP’s reconfigurability is limited to a domain of functions required for asymmetric cryptography. This reduces the overhead in terms of performance, energy consumption and reconfiguration time. Estimates that were presented showed a potential of 30 to 180 times greater energy efficiency over conventional FPGA’s. [James Goodman, Anantha Chandrakasan] "High speed RSA hardware based on Barret’s Modular Reduction Method" presented the design considerations for a high-speed hardware accelerator for long integer modular exponentiation. It uses an optimized version (via hardware) of Barret’s modular reduction method. The chip uses a partial parallel multiplier to achiever a high degree of parallelism in the multiplier core and can decrypt at a rate of up to 2 Mb/sec when exploiting the Chinese Remainder Theorem. [Johann Grobschadl] "Data integrity in hardware for modular arithmetic" addressed the issue of fault detection while performing arithmetic in hardware. Presented were practical methods for checking correctness of computations required for the RSA cryptosystem and Diffie-Hellman key exchange. One technique presented was a modular residue check that has a high probability of finding a random or intermittent arithmetic fault and can also find the majority of permanent faults (e.g. logic faults and fabrication errors). [Colin D. Walter] "A design for modular exponentiation coprocessor in mobile telecommunication terminals" presented a design for a coprocessor suitable for implementing public key cryptography in a mobile telecom terminal. Three requirements were specified: concurrent double modular exponentiation at high speed, small form factor and low power consumption, and resistance to side channel attacks. right-to-left binary exponentiation algorithm was chosen and a novel circuit configuration and schedule control method for doing the double modular exponentiation calculations were presented. [Takehiko Kato, Satoru Ito, Jun Anzai, Natsume Matsuzaki] "How to explain side channel leakage to your kids" was an invited talk by David Naccache that presented an entertaining overview of side-channel attack techniques at a level suitable for your senior managers (or your kids) who are not fluent in this area. It included timing attacks, power attacks, and fault generation. A copy of the slides are available from David Naccache. Also presented was a discussion about the application of deconvolution to DPA desynchronization countermeasures, for which there will be a paper published in the near future [David Naccache, Michael Tunstall] "On Boolean and arithmetic masking against differential power analysis" presented an overview of differential power analysis and the types of countermeasures that have been proposed. The focus was on showing that the Boolean masking to arithmetic masking conversion algorithm proposed by Messerges as a countermeasure to DPA is potentially susceptible to DPA [Jean Sebastien Coron, Louis Goubin] "Using second-order power analysis to attack DPA resistant software" used experiments performed on an ST16 smartcard to demonstrate that first and second order DPA attacks could be done. The author used a basic leakage model based on Hamming weight to show that a data-whitening routine could be subject to a successful 1st order DPA attack. A hardened version of this routine was then shown to be susceptible to a 2nd order DPA attack. [Thomas S. Messerges] "Differential power analysis in the presence of hardware countermeasures" was a discussion of methods for overcoming hardware based DPA countermeasures, focusing on random process interrupts and noisy power consumption. One type of proposed attack involved applying a sliding window to the DPA attack described in Kocher’s "Differential Power Analysis". A variant using Hamming integration was also presented. [Christophe Clavier, Jean-Sebastian Coron, Nora Dabbous] At this point there were three talks on the subject of "Arithmetic Architectures". Unfortunately, I was unable to attend, so the three talks presented are not included in this report. The web site listed above provides information on these presentations. "Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defense" presented a survey of physical attacks and defenses ranging from cheap and easy to extremely costly and complex. Physical attacks described included different types of probing (active, passive, injector, pico-probes, energy probes), machining away material, application of radiation and different types of electromagnetic energy, and even the use of shaped charges(!). Corresponding countermeasures for these attacks were also described including various types of physical barriers, ways to determine if tampering took place, and self destruct mechanisms. [Steve H. Weingart] "Software-hardware tradeoffs: application to A5/1 cryptanalysis" discussed how a combined hardware/software approach to doing cryptanalysis can provide a more efficient implementation than hardware or software alone. An analysis of A5/1 was done with a combination of Xilinx FPGA’s on a Pamette card and software running on an Alpha XP-1000 workstation. Performance measurements were presented which demonstrated a significant gain when using the software/hardware combination. The authors state that this approach makes it possible to decrypt a GSM communication in a realistic interception scenario. [Thomas Pornin, Jacques Stern] "MiniPASS: Authentication and Digital Signatures" in a constrained environment described an implementation of the PASS algorithm for execution on a smartcard. An overview of the PASS scheme was presented followed by a description of the implementation (MiniPASS) developed for this constrained environment. A sample implementation done in C on a workstation was presented to show the expected performance characteristics and size requirements. [Jeffrey Hoffstein, J oseph H. Silverman] Last but not least, "Efficient generation of prime numbers" presented algebraic methods which substantially reduce the value of hidden constants, allowing a significant improvement in the efficiency of prime number generation. These methods were applied to DSA, strong, and ANSI X.9.31 primes. An almost 10 fold reduction in the number of rounds for Boneh and Franklin’s shared RSA keys protocol was demonstrated. There was also discussion of application of these methods to fast implementations of RSA on smartcards. [Marc Joye, Pascal Paillier, Serge Vaudenay] ==================================================================== Staying in Touch ==================================================================== ____________________________________________________________________ Information for Subscribers and Contributors ____________________________________________________________________ SUBSCRIPTIONS: Two options: 1. To receive the full ascii CIPHER issues as e-mail, send e-mail to (which is NOT automated) with subject line "subscribe". 2. To receive a short e-mail note announcing when a new issue of CIPHER is available for Web browsing send e-mail to (which is NOT automated) with subject line "subscribe postcard". To remove yourself from the subscription list, send e-mail to cipher@issl.iastate.edu with subject line "unsubscribe". Those with access to hypertext browsers may prefer to read Cipher that way. It can be found at URL www.ieee-security.org/cipher.html CONTRIBUTIONS: to cipher@issl.iastate.edu are invited. Cipher is a NEWSletter, not a bulletin board or forum. It has a fixed set of departments, defined by the Table of Contents. Please indicate in the subject line for which department your contribution is intended. For Calendar entries, please include a URL and/or e-mail address for the point-of-contact. For Calls for Papers, please submit a one paragraph summary. See this and past issues for examples. ALL CONTRIBUTIONS CONSIDERED AS PERSONAL COMMENTS; USUAL DISCLAIMERS APPLY. All reuses of Cipher material should respect stated copyright notices, and should cite the sources explicitly; as a courtesy, publications using Cipher material should obtain permission from the contributors. ____________________________________________________________________ Recent Address Changes ____________________________________________________________________ Address changes from past issues of Cipher are archived at www.ieee-security.org/Cipher/AddressChanges.html Entered August 4, 2000 David Bell retired, quit 2415 Andorra Place Reston VA 20191 voice: 703-476-0839 fax: 703-476-3964 email: dbell@clark.net Entered June 3, 2000 Randall Atkinson Senior Scientist Extreme Networks PO Box 11147 McLean, VA 22102-9147 rja@inet.org Tom Van Vleck Encirq Inc 64 Bayonne Pl Ocean City, NJ 08226 609-398-5926 Entered May 20, 2000 Bob Bruen bruen@exile.ne.mediaone.net Entered April 26, 2000 Bill Bartgis TRW P.O. Box 58992 Riyadh 11515 Saudi Arabia Voice: +966.1.476.9777 ext. 42776 Fax: +966.1.478.5622 E-mail: bartgis@gibraltar.ncsc.mil Entered March 20, 2000 Heather Hinton IBM Tivoli Security Business Unit 9020 Capital of Texas Hwy N. Great Hills Corporate Center Building 1, Suite 270 Austin, TX 78759 USA e-mail: hhinton@tivoli.com Telephone: +1:(512)458-4037x5023 Fax: +1(512)458-2377 ==================================================================== Interesting Links and Reports Available via FTP and WWW ==================================================================== "Reports Available" links from previous issues of Cipher are archived at www.ieee-security.org/Cipher/NewReports.html and www.ieee-security.org/Cipher/InterestingLinks.html ==================================================================== Reader's Guide to Current Technical Literature in Security and Privacy, by Anish Mathuria ==================================================================== The Reader's Guide from Past issues of Cipher is archived at www.ieee-security.org/Cipher/ReadersGuide.html ==================================================================== Listing of academic positions available by Cynthia Irvine October 12, 2000 ==================================================================== Department of Information and Software Engineering, George Mason University, Fairfax, VA 1 Tenure-track and 1 visiting position in security (05/01/00) Areas of particular interest: Computer security, networking, data mining and software engineering. Search will continue until positions are filled. http://ise.gmu.edu/hire/ Department of Computer Science, Purdue University, West Lafayette, IN Emphasis on Assistant Professor Positions, but more senior applicants will be considered. Areas of particular interest: Computer security, and INFOSEC. Positions beginning August 2000. http://www.cs.purdue.edu/positions.html Department of Computer Science, Renesselaer Polytechnic Institute, Troy, NY Tenure Track, Teaching, and Visiting Positions Areas of particular interest: Computer security, networking, parallel and distributed computing and theory. Positions beginning Fall 2000. http://www.cs.rpi.edu/faculty-opening.html Swiss Federal Institute of Technology, Lausanne (EPFL), Switzerland/Eurecom/Telecom Paris. General Director Areas of particular interest: Education and research in telecommunications. Applications begin immediately. http://admwww.epfl.ch/pres/dir_eurecom.html Department of Computer Science, Naval Postgraduate School, Monterey, CA Junior and Senior Tenure Track Positions in Professorship Areas of particular interest: Computer Security, but applicants from all areas of Computer Science will be considered. Applications begin immediately and are open until filled. http://www.cs.nps.navy.mil/people/faculty/chairman.html Department of Computer Science, Florida State University, Talahassee, FL Tenure-track positions at all ranks. Several positions available.(1/00) Areas of particular interest: Trusted Systems, security, cryptography, software engineering, provability and verification, real-time and software engineering, provability and verifications, real-time and safety-critical systems, system software, databases, fault tolerance, and computational/simulation-based design. http://www.cs.fsu.edu/positions/ Naval Postgraduate School Center for INFOSEC Studies and Research, Monterey, CA, Visiting Professor (Assistant, Associate, or Full Professor levels) (9/98) Areas of particular interest: Computer and information systems security. http://cisr.nps.navy.mil/jobs/npscisr_prof_ad.html This job listing is maintained as a service to the academic community. If you have an academic position in computer security and would like to have in it included on this page, send the following information: Institution, City, State, Position title, date position announcement closes, and URL of position description to: irvine@cs.nps.navy.mil ==================================================================== Information on the Technical Committee on Security and Privacy ==================================================================== ______________________________________________________________________ How to become <> a member of the IEEE Computer Society's TC on Security and Privacy ________________________________________________________________________ You do NOT have to join either IEEE or the IEEE Computer Society to join the TC, and there is no cost to join the TC. All you need to do is fill out an application form and mail or fax it to the IEEE Computer Society. A copy of the form is included below (to simplify things, only the TC on Security and Privacy is included, and is marked for you). Members of the IEEE Computer Society may join the TC via an https link. The full and complete form is available on the IEEE Computer Society's Web Server by following the application form hyperlink at the URL: computer.org/tcsignup/ IF YOU USE THE FORM BELOW, PLEASE NOTE THAT THE IT IS TO BE RETURNED (BY MAIL OR FAX) TO THE IEEE COMPUTER SOCIETY, >>NOT<< TO CIPHER. --------- IEEE Computer Society Technical Committee Membership Application ----------------------------------------------------------- Please print clearly or type. ----------------------------------------------------------- Last Name First Name Middle Initial ___________________________________________________________ Company/Organization ___________________________________________________________ Office Street Address (Please use street addresses over P.O.) ___________________________________________________________ City State ___________________________________________________________ Country Postal Code ___________________________________________________________ Office Phone Fax ___________________________________________________________ Email Address (Internet accessible) ___________________________________________________________ Home Address (optional) ___________________________________________________________ Home Phone ___________________________________________________________ [ ] I am a member of the Computer Society IMPORTANT: IEEE Member/Affiliate/Computer Society Number: ____________________ [ ] I am not a member of the Computer Society* Please Note: In some TCs only current Computer Society members are eligible to receive Technical Committee newsletters. Please select up to four Technical Committees/Technical Councils of interest. TECHNICAL COMMITTEES [ X ] T27 Security and Privacy Please Return Form To: IEEE Computer Society 1730 Massachusetts Ave, NW Washington, DC 20036-1992 Phone: (202) 371-0101 FAX: (202) 728-9614 _____________________________________________________________ TC Publications for Sale _____________________________________________________________ Proceedings of the IEEE CS Symposium on Security and Privacy The Technical Committee on Security and Privacy has copies of its publications available for sale directly to you. Proceedings of the IEEE Symposium on Security and Privacy -------------------------------------- 2000 $25.00 1999 -- SOLD OUT -- 1998 $15.00 For domestic shipping and handling, add $3.20 (3 volumes or fewer). For overseas delivery: -- by surface mail, please add $5 per order (3 volumes or fewer) -- by air mail, please add $10 per volume If you would like to place an order, please specify * how many issues you would like, and * where to send them, and * the shipping method (air or surface) for overseas orders. For mail orders, please send a check in US dollars, payable to the "2000 IEEE Symposium on Security and Privacy" to: Brian J. Loe Treasurer, IEEE TC on Security and Privacy Secure Computing Corp. 2675 Long Lake Rd. Roseville, MN 55113 U S A For electronic orders, in addition to the information above, please send the following credit card information to brian.loe@computer.org: - the name of the cardholder, - type of card (VISA, Mastercard, American Express, and Diner's Club are accepted) - credit card number, and - the expiration date. You may use the following PGP public key to encrypt any information that you're not comfortable sending as cleartext. -----BEGIN PGP SIGNATURE----- Version: 4.0 Business Edition iQCVAwUBOSVyE0y6WVOs56vlAQFVRwQAg3/SovqmTqWKCExfeTDkgMaFpkOGRKpo A/p5c/oSrg8g2ev7GBllKz+e3/frSi27pyA5HBxXzm5tnqnCafjS1Fub8S7XepWo opI/lPGGXRmHHlBDNQ+58ui5/SH68cT64auBbYmvhh8YQqJJnoieMMWDlU3fvR/y RynPbZ2hMn0= =FL5l -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 4.0 Business Edition mQCNAy+T6TkAAAEEAN/fnVu7VCPtcmBQhXFhJbejSoZJkEmWNUYvx13yRwl/gyir 61ae+GUjgWjWs9O06C6dugRGrjFZpBhMosu7sgGJMz54hvKbBNrYBSHpH0yex6e/ +c2mzbCbh40naARgPAaAki2rCkV2ryETj2Z6w98/k5fMgOZDnEy6WVOs56vlAAUR tBtCcmlhbiBKLiBMb2UgPGxvZUBzY3RjLmNvbT6JARUDBRA5FvlSehjn4trNNnMB AVulCAC/cqeBfMVohQqSZSHsaBudKUaKRCbH9PoKB0xr2SkmI/XYTzm6X7Cc+CXb hfcO/t++p1IscnB9Ne7Qa/MYqTD3zzgp/x/xor0bHnLSLGlVCN3XoRr3oxWuGOE9 Bul85Jse5V3FqMjsnGzm3PFRnYEJ9EPfTbWLnmmPteNSCwzFJe0z2nSAWbW+X4BQ W6qN/5SHFWQ/0xcpSWte7TD98BDpZl12ow3W+NY1P01AYfby0IthvuPL7PMrcOgV cGz8sBflkF4QbL/CJW42oPjztvj+Ks+I2b1W9oSJgX5fPeU9hcsPg3wVO5o3/Mdb lEtBSrdQfnbfOpiEm16/CK3OGr3NiQB1AwUQL5UPKjVOHVCprfxtAQG2tgMAruPD qtQzxJVdegzUG+0r0AMEDxmGDN84PUU9AMhXl2owR2/TthpDpmovMq8ibeLd0PGk NgXJFlLHJNvU09jP1O4TqwvoSTzG84qm8OY7kfdOqY7PTsz0keT7WgFuuglKiQCV AwUQL5UOenp25Pxx+Z6ZAQH5MAP/c1SngCYf1+Ks1M2Cbf8PR4t5hQAM5tGFHA8J zS5L/3NZNyoNAD4fgRm62xr8trFWtT4BSmZboXgqklTvwbQKWn90EsoKEtdfJNtJ swVNkLF/SjLyes/J6HEgllPUaKVIq5PM8AIrKsAKvHZoDcDbDH8QypnQsdxYhOOh a0pxCpaJAJUDBRAvlCiXTLpZU6znq+UBAdmiA/9eq6niZHHykR/27P9chkqhYLuq /E1CirA+aYP73OdbfXeV+vwDxr9Zzv2iTra/DUNyJzU7JelWRFlov+k7yiO6Pr7j bWeqms0WYsQV30jIelBs6w34A4CC1bnuHxt6gKxd63EZCqhVsZV+GN3pGfL2CQBc mraYYRb4Q1+gSocsAIkAdQMFEDXRyzCbYv3kpAuW2QEBv+AC/jDstmZP0UTTwixB htVd50TqxE0vU/g6YC6sKg1wyHNlYEvwP0xRsM1P+Qs1603SV6TarP8q5AQVMuwg 1qQxxuThCAG/hXcsI5t/5pbMTQSAMUkZQHittS69sSQtNSd+R7QlQnJpYW4gSi4g TG9lIDxicmlhbi5sb2VAY29tcHV0ZXIub3JnPrQmQnJpYW4gSi4gTG9lIDxsb2VA c2VjdXJlY29tcHV0aW5nLmNvbT4= =PUX1 -----END PGP PUBLIC KEY BLOCK----- You may also order some back issues from IEEE CS Press at www.computer.org/cspress/catalog/proc9.htm. [Editor's note: 10/16/00. The information below on purchasing proceedings for CSFW is an update to the original text version of Cipher mailed 10/12/00] Proceedings of the IEEE CS Computer Security Foundations Workshop The most recent Computer Security Foundation Workshop (CSFW13) took place the 3rd through 5th of July 2000 in Cambridge, UK. Topics included formal specification of security protocols, protocol engineering, distributed systems, information flow, and security policies. Copies of the proceedings are available from the publications chair for $25 each. Copies of earlier proceedings starting with year 5 are available at $10. Photocopy versions of year 1 are also $10. Checks payable to "Joshua Guttman for CSFW" may be sent to: Joshua Guttman, MS A150 The MITRE Corporation 202 Burlington Rd. Bedford, MA 01730-1420 USA guttman@mitre.org ________________________________________________________________________ TC Officer Roster ________________________________________________________________________ Chair: Past Chair: Thomas A. Berson Charles P. Pfleeger Anagram Laboratories Arca Systems, Inc. P.O. Box 791 8229 Boone Blvd, Suite 750 Palo Alto, CA 94301 Vienna VA 22182-2623 (650) 324-0100 (voice) (703) 734-5611 (voice) berson@anagram.com (703) 790-0385 (fax) c.pfleeger@computer.org Vice Chair: Chair, Subcommittee on Academic Affairs: Michael Reiter Prof. Cynthia Irvine Bell Laboratories U.S. Naval Postgraduate School 600 Mountain Ave., Room 2A-342 Computer Science Department Murray Hill, NJ 07974 USA Code CS/IC Monterey CA 93943-5118 (908) 582-4328 (voice) (408) 656-2461 (voice) (908) 582-1239 (fax) irvine@cs.nps.navy.mil reiter@research.bell-labs.com Newsletter Editor: Jim Davis Department of Electrical and Computer Engineering 2413 Coover Hall Iowa State University Ames, Iowa 50011 (515) 294-0659 (voice) davis@iastate.edu Chair, Subcommittee on Standards: Chair, Subcomm. on Security Conferences: David Aucsmith Jonathan Millen Intel Corporation SRI International EL233 JF2-74 Computer Science Laboratory 2111 N.E. 25th Ave 333 Ravenswood Ave. Hillsboro OR 97124 Menlo Park, CA 94025 (503) 264-5562 (voice) (650) 859-2358 (voice) (503) 264-6225 (fax) (650) 859-2844 (fax) awk@ibeam.intel.com millen@csl.sri.com BACK ISSUES: There is an archive that includes each copy distributed so far, in ascii, in files you can download at URL www.ieee-security.org/cipher.html ========end of Electronic Cipher Issue #39, October 12, 2000============