_/_/_/_/ _/_/_/ _/_/_/_/ _/ _/ _/_/_/_/ _/_/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/_/_/_/ _/_/ _/_/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/_/_/ _/ _/ _/ _/_/_/_/ _/ _/ ============================================================================ Newsletter of the IEEE Computer Society's TC on Security and Privacy Electronic Issue 98 September 27, 2010 Hilarie Orman, Editor Sven Dietrich, Assoc. Editor cipher-editor @ ieee-security.org cipher-assoc-editor @ ieee-security.org Yong Guan Book Review Editor Calendar Editor cipher-bookrev @ ieee-security.org cipher-cfp @ ieee-security.org ============================================================================ The newsletter is also at http://www.ieee-security.org/cipher.html Cipher is published 6 times per year Contents: * Letter from the Editor * Commentary and Opinion o Richard Austin's review of "How Risky Is It, Really?: Why Our Fears Don't Always Match the Facts" by David Ropeik o Book reviews, Conference Reports and Commentary and News items from past Cipher issues are available at the Cipher website * News o Obituary: Computer Security Pioneer Paul Karger o IETF Revises Cryptographic Message Syntax (CMS), by Sean Turner and Russ Housley o NIST requests public input on application specific key derivation * List of Computer Security Academic Positions, by Cynthia Irvine * Conference and Workshop Announcements o Calendar of events o Upcoming calls-for-papers and events * Staying in Touch o Information for subscribers and contributors o Recent address changes * Links for the IEEE Computer Society TC on Security and Privacy o Becoming a member of the TC o TC Officers o TC publications for sale ==================================================================== Letter from the Editor ==================================================================== Dear Readers: The deadline for submitting papers for the 2011 (2^5 th) meeting of the Security and Privacy Symposium is November 19. This is a premier venue for presenting research results. If you have an innovative result, please consider submitting a paper. The voting period for Computer Society elections is nearing closure and as chair of the Technical Committee on Security and Privacy, I would like to advocate a write-in candidate for President: Joe Bumblis. In my experience with the Computer Society, as a conference organizer and TC officer, I have become dismayed at the difficulties that Society imposes on conference organizers. If anything is to change for the better, it must come from people like Joe who understand the Society and role of volunteers. If you are a Computer Society member, please look at http://joebumblis.com (Joe's website) for instructions on voting, and please vote immediately. In this issue we note with great sadness the death of Paul Karger, surely one of the giants in field of theoretical and practical computer security. X-or the RAM parts for valiant streaming, Hilarie Orman cipher-editor @ ieee-security.org ==================================================================== Commentary and Opinion ==================================================================== Book reviews from past issues of Cipher are archived at http://www.ieee-security.org/Cipher/BookReviews.html, and conference reports are archived at http://www.ieee-security.org/Cipher/ConfReports.html ____________________________________________________________________ Book Review By Richard Austin 9/12/2010 ____________________________________________________________________ How Risky Is It, Really?: Why Our Fears Don't Always Match the Facts by David Ropeik McGraw-Hill 2010. ISBN 978-0-07-162969-0 Amazon.com USD 16.47 Risk assessment and risk management are popular topics these days and it's very common to hear assertions that people are not really very good at either of them. Ropeik, a former broadcast journalist, now an instructor in Harvard's Continuing Education program, provides an entertaining overview of why we so often get decisions about risk wrong. Chapter 1, "This is your brain on fear", delves into the physiological and neurological basis of how we respond to risk. While we're all familiar with the fight/flight/freeze responses, he provides a fascinating glimpse into how these are wired into the structure of our brains. Chapter 2, "Bounded Rationality", surveys some of the reasons why our behavior deviates from what would be dictated by the pure, rational analysis of the attributes of a situation. A hint as to what is actually going on in these situations is given in the chapter subtitle "Because Reason Alone Can't Keep You Safe". Chapter 3, "Fear Factors", examines what it is about a situation that contributes to our perception of risk and why we often either over or under estimate the degree of risk. Chapter 4, "The Wisdom or the Madness of the Crowd", underlines the fact that risk perception has a social and cultural dimension. While deliberately exaggerated for effect, there's a lot of truth in the quote on p. 186 to the effect that "Whoever tells the stories of a culture really governs human behavior". The final chapter, "Closing the Perception Gap", describes some ways the gap between the true risk in a situation and our perception of that risk can be closed. He makes a very important point that the Perception Gap is neither right nor wrong - it is a natural characteristic of a "complex affective system composed of powerful biological roots, basic patterns of information processing, psychology, personal experiences, social and cultural influences and instincts, as well as careful conscious reasoning" (p., 188). In other words, simplistic advice such as "we need to be more rational", etc., really ignores the convoluted process creating our perception of risk. A better way forward is to recognize just how complex this phenomenon really is and to approach our decision making with an appreciation of those complexities. Ropeik uses a quote from Walter Scott on P. 214 to illustrate one technique, "A thousand fearful images and dire suggestions glance along the mind when it is moody and discontented with itself. Command them to stand and show themselves, and you presently assert the power of reason over imagination." In other words, we recognize that images (bodies glowing blue from radiation after a reactor meltdown; the torch of the Statue of Liberty barely breaking the surface of a world flooded by climate change, etc) color our perception of risk and consider that coloring when making our decisions. Ropeik is an entertaining writer and peppers his exposition with frequent exercises that let you apply what he asserts and examine its effects on your decision making. He also provides a fairly extensive bibliography of references that can guide further study of the material. While you certainly won't go into your next risk management meeting and deliver a lecture on the physiological basis of risk perception, you will be much better prepared to understand the basis of human risk perception and do a much better job of controlling the influences that give rise to the Perception Gap. Since information security is, in many ways, all about managing risk, this is definitely a recommended read. ----------------- Before beginning life as an itinerant university instructor and security consultant, Richard Austin (http://cse.spsu.edu/raustin2) spent 30+ years in the IT industry in positions ranging from software developer to security architect. He welcomes your thoughts and comments at raustin2 at spsu dot edu ==================================================================== News Briefs ==================================================================== A Passing: Paul Karger, Giant in Computer Security ____________________________________________________________________ Computer security is a young field, and we have had few occasions to say good-bye to the people who forged the way, but it is with great sadnesss exactly that task that we must undertake this month, due to the untimely death of Dr. Paul Karger. He helped define the field with his keen insight into the meaning and mechanisms for high assurance systems. He was a deep thinker who contributed to almost every high assurance system of the 1980's. An architect who understood the most intricate details of computer design, he was able to bring theory and practice together into systems that were, actually, secure. The field took a turn away from high assurance in the 1990's, and the resulting hodge-podge approach to security reaped its whirlwind of malware. This opened the field up to a great diversity of point solutions in the continual cat-and-mouse game that is now the status quo. I predict that future generations will keep looking back on Karger's work and drawing inspiration from its scope and vision. Hilarie Orman ___________________________________________________________________ A brief biography: Dr. Paul Karger was a Research Staff Member in IBM's Thomas J. Watson Research Center. His recent work was on automated test generation for common criteria evaluations and on developing a high-assurance, penetration-resistant operating system for smart cards, including the design of new mandatory secrecy and integrity access control models for commercial applications. He began his computer security career in the US Air Force where he developed some of the original technology for penetration-resistant computer systems. He founded Digital Equipment Corporations Secure Systems Department, where he was the lead designer on the Security Enhanced VMS operating system prototype and on Digital's A1-secure virtual machine monitor security kernel. He was the security architect for the Open Software Foundation and researched wireline and wireless telephone security at GTE Laboratories. Karger earned SB, SM, and EE degrees from the Massachusetts Institute of Technology, a PhD degree from the University of Cambridge, England. He holds 13 patents in computer security. Publications in the Security and Privacy Symposium: "An Augmented Capability Architecture to Support Lattice Security and Traceability of Access", 1984, Karger, P. A.; Herbert, A. J. "Limiting the Damage Potential of Discretionary Trojan Horses", 1987, Karger, P. A. "Implementing Commercial Data Integrity with Secure Capabilities", 1988, Karger, P. A. "New Methods for Immediate Revocation", 1989, Karger, P.A "A VMM Security Kernel for the VAX Architecture", 1990, Karger, P. A.; Zurko, M. E.; Benin, D. W.; Mason, A. H.; Kahn, C. E. "Storage Channels in Disk Arm Optimization", 1991, Karger, P. A.; Wray, J. C. "Fuzzy Multi-Level Security: An Experiment on Quantified Risk-Adaptive Access Control", 2007, Cheng, Pau-Chen; Rohatgi, Pankaj; Keser, Claudia; Karger, Paul A.; Wagner, Grant M.; Reninger, Angela Schuett ______________________________________________________________________ Two of Karger's professional colleagues have commented on his career: From Roger Schell: He was a major contributor to early computer security efforts like the Multics vulnerability assessment, which he revisited a few years ago in his ACSAC classic paper. He was the undisputed technical authority and visionary for the ARPA/Honeywell sponsored Project Guardian at MIT, and was so successful that the results were incorporated into two standard commercial products: Multics with integral MLS controls (later rated Class B2) installed as the primary data processing engine for the Air Force in the Pentagon and for the Computer Security Center at NSA; and the SCOMP (later rated Class A1). From Steve Lipner: I first met Paul in 1972 (I believe) when he joined the computer security branch at the USAF Electronic Systems Division at Hanscom Field. He'd just graduated from MIT and was a very eager freshly minted second lieutenant. With Roger Schell and other folks at ESD and MITRE, he contributed to the Multics security enhancements, the design of a Multics security kernel, the CWRU work on security models, and countless other products. Perhaps best remembered is his work with Roger on the penetration test of Multics in late 1972 or early 1973. In addition to developing some of the exploit code, Paul made a typographical error in copying working exploit code from the Multics system at RADC to the MIT system. When he tried it out, MIT Multics "went away." Fortunately, the MIT staff couldn't extract a smoking gun and the penetration test went on to be a great success. When I came to DEC in 1981, Paul was in the tiny security research group. He had been with the company for a year or two and had already prototyped what we'd later have called a B1 version of VMS - and was engaged in a "discussion" with the VMS group about whether to productize and ship it. We finally shipped a "special" version of pretty much that functionality in about 1987 and a real product version in the 1990s. Paul and I came up with the idea of building a VMM security kernel for the VAX at a Mexican restaurant in Palo Alto the night after the 1981 Oakland conference. Paul worked tirelessly on the project for the next three years, first on the "design analysis" that outlined the design of the system and then on a prototype of the lowest layers of the system. I still remember the celebratory dinner the night when the system first booted VMS in a virtual machine on a painfully slow VAX-11/730. Shortly after that, Paul and Carol Lynn got married and Paul went off to Cambridge to work on his PhD. I still have a copy of his dissertation in my library. Paul was "Mr. High Assurance." If it wasn't highly secure, he didn't have much use for it - and if it was, there were few people in the industry who better understood it. ____________________________________________________________________ IETF Revises the Cryptographic Message Syntax by Sean Turner and Russ Housley September 12, 2010 ____________________________________________________________________ Numerous protocols such as the Simple Mail Transport Protocol (SMTP, RFC 5821), the Session Initiation Protocol (SIP, RFC 3261), the Electronic Data Interchange (EDI) protocols, the Secure Inter-Domain Routing (SIDR) protocols, and some of the Public Key Information (PKI) certificate management protocols employ the CMS (Cryptographic Message Syntax) to protect their payloads. The IETF has revised the CMS and Secure Mail Internet Mail Extensions (S/MIME) specifications to add an additional content type, address protocol implementation issues, and to support additional algorithms: o CMS has been published four times on the standards-track: RFC 2630, RFC 3369, RFC 3852, and RFC 5652. RFC 3852 addressed errata against RFC 3369, but more importantly progressed CMS from proposed to draft standard. RFC 5652 added a clarification about multiple signers (RFC 4853) and addressed errata against RFC 3852. In August, RFC 5652 was elevated to full standard (STD 70). o S/MIME Version 3.2 Message Specification (RFC 5751) replaces S/MIME Version 3.1 Message Specification (RFC 3851). The mandatory content encryption algorithm is AES-128 CBC, the mandatory message digest algorithm is SHA-256, the mandatory digital signature algorithm and key exchange algorithm is still RSA, but the mandatory key size range is now 1024-bit to 2048-bit. o S/MIME Version 3.2 Certificate Handling (RFC 5750) replaces S/MIME Version 3.1 Certificate Handling (RFC 3850). It updates the required digital signature algorithm to be RSA with SHA-256 and it increases the required key size range to be between 1024-bit and 4096-bit. o The Cryptographic Message Syntax (CMS) Authenticated-Enveloped-Data Content Type (RFC 5083) specifies a content type for use by authenticated encryption algorithms. o Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS) specifies the use of two authenticated encryption algorithms, namely AES Counter Cipher Block Chaining-Message Authentication Code (AES-CCM) and AES-Galois/Counter Mode (GCM), as content-authenticated-encryption algorithms for use with the authenticated enveloped content type (RFC 5083). o Using the GOST 28147-89, GOST R 34.11-94, GOST R 34.10-94, and GOST R 34.10-2001 Algorithms with Cryptographic Message Syntax (CMS), as its name implies, specifies how to use the GOST suite of cryptographic algorithms including GOST message digest algorithms, digital signature algorithms, key agreement algorithms, key transport algorithms, content encryption algorithm, and HMAC algorithms. o Using the Boneh-Franklin and Boneh-Boyen Identity-Based Encryption Algorithms with the Cryptographic Message Syntax (CMS) (RRFC 5409) specifies the use of two identity-based encryption algorithms, Boneh-Franklin (BF) and Boneh-Boyen (BB1), that can be used to encrypt content-encryption keys. o Using SHA2 Algorithms with Cryptographic Message Syntax (RFC 5754) specifies the conventions for use of SHA-224, SHA-256 SHA-384, and SHA-512 message digest algorithms as well as the use of the DSA with SHA-224 and SHA-256. o Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS) (RFC 5753), which obsoletes RFC 3278, adds support for ECDSA with SHA-224, SHA-256, SHA-384, and SHA-512. It also specifies ECDH standard, ECDH co-factor, and 1-Pass ECMQV with SHA-224, SHA-256, SHA-384, and SHA-512 as the Key Derivation Functions and AES-128, -192, and -256 as the key wrap algorithms. This RFC also adds support for 1-Pass ECMQV when used with the authenticated enveloped content type (RFC 5083). The S/MIME working group is slowly winding down. A draft that specifies the use of the RSA-KEM key transport algorithm in CMS is the remaining item and it should be published in the next month or two. After publication, chances are that the S/MIME working group will be closed, but the mailing list will remain active. For more information, contact Blake Ramsdell (ramsdell@sendmail.com), Paul Hoffman (paul.hoffman@vpnc.org), Russ Housley (housley@vigilsec.com), Sean Turner (turners@ieca.com), or smime@ietf.org ____________________________________________________________________ NIST requests comments on Draft SP 800-135, Recommendation for Application-Specific Key Derivation Functions. ____________________________________________________________________ The document specifies security requirements for existing application-specific key derivation functions in: American National Standard (ANS) X9.42-2001-Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography, American National Standard (ANS) X9.63-2001-Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography, Internet Key Exchange, Secure Shell, Transport Layer Security, The Secure Real-time Transport Protocol, User-based Security Model for version 3 of the Simple Network Management Protocol , and Trusted Platform Module. The document is available at http://csrc.nist.gov/publications/drafts/800-135/draft-sp800-135.pdf. Please provide comments by September 30th 2010 to quynh.dang@nist.gov with "Comments on Draft SP 800-135" in the subject line. For additional questions contact Quynh Dang (quynh.dang@nist.gov) ____________________________________________________________________ News briefs from past issues of Cipher are archived at http://www.ieee-security.org/Cipher/NewsBriefs.html ==================================================================== Listing of academic positions available by Cynthia Irvine ==================================================================== New Posting: Posted June 2010 George Mason University Department of Applied Information Technology Fairfax, VA Review of applications will continue until positions are filled http://jobs.gmu.edu>http://jobs.gmu.edu, Position number F9379z -------------- http://cisr.nps.edu/jobscipher.html This job listing is maintained as a service to the academic community. If you have an academic position in computer security and would like to have in it included on this page, send the following information: Institution, City, State, Position title, date position announcement closes, and URL of position description to: irvine@cs.nps.navy.mil ==================================================================== Conference and Workshop Announcements Upcoming Calls-For-Papers and Events ==================================================================== The complete Cipher Calls-for-Papers is located at http://www.ieee-security.org/CFP/Cipher-Call-for-Papers.html The Cipher event Calendar is at http://www.ieee-security.org/Calendar/cipher-hypercalendar.html ____________________________________________________________________ Cipher Event Calendar ____________________________________________________________________ Calendar of Security and Privacy Related Events maintained by Hilarie Orman Date (Month/Day/Year), Event, Locations, web page for more info. 9/20/10- 9/22/10: ESORICS, 15th European Symposium on Research in Computer Security, Athens, Greece; http://www.esorics2010.org 9/20/10: ICC-CISS, IEEE ICC 2011, Communication and Information Systems Security Symposium, Kyoto, Japan; http://www.ieee-icc.org/2011/; Submissions are due 9/20/10- 9/23/10: IFIP-TC9-HCC9, IFIP TC-9 HCC-9 Stream on Privacy and Surveillance, Held in conjunction with the IFIP World Computer Congress 2010, Brisbane, Australia; http://www.wcc2010.org/migrated/HCC92010/HCC92010_cfp.html 9/20/10- 9/24/10: ADBIS, 14th East-European Conference on Advances in Databases and Information Systems, Track on Personal Identifiable Information: Privacy, Ethics, and Security, Novi Sad; http://perun.im.ns.ac.yu/adbis2010/organization.php 9/21/10: PRITS, Workshop on Pattern Recognition for IT Security, Held in conjunction with DAGM 2010, Darmstadt, Germany; http://www.dagm2010.org/ws_prits.html 9/23/10: DPM, International Workshop on Data Privacy Management, Held in conjunction with the ESORICS 2010, Athens, Greece; http://dpm2010.dyndns.org/ 9/23/10: SETOP, 3rd International Workshop on Autonomous and Spontaneous Security, Held in conjunction with ESORICS 2010, Athens, Greece; http://www.infres.enst.fr/wp/setop2010/ 9/23/10- 9/24/10: STM, 6th International Workshop on Security and Trust Management, Athens, Greece; http://www.isac.uma.es/stm10 9/24/10: CODASPY, 1st ACM Conference on Data and Application Security and Privacy, San Antonio, TX, USA; http://www.codaspy.org/; Submissions are due 9/24/10: PSDML, ECML/PKDD Workshop on Privacy and Security issues in Data Mining and Machine Learning, Barcelona, Spain; http://fias.uni-frankfurt.de/~dimitrakakis/workshops/psdml-2010/ 10/ 1/10: FC, 15th International Conference on Financial Cryptography and Data Security, Bay Gardens Beach Resort, St. Lucia; http://ifca.ai/fc11/; Submissions are due 10/ 4/10: SafeConfig, 2nd Workshop on Assurable & Usable Security Configuration, Held in conjunction with ACM CCS 2010, Chicago, Illinois, USA; http://hci.sis.uncc.edu/safeconfig/ 10/ 4/10: STC, 5th Annual Workshop on Scalable Trusted Computing, Held in conjunction with ACM CCS 2010, Chicago, Illinois, USA; http://stc2010.trust.rub.de/ 10/ 4/10-10/ 8/10: ACM-CCS, 17th ACM Conference on Computer and Communications Security, Chicago, IL, USA; http://www.sigsac.org/ccs/CCS2010/cfp.shtml 10/ 5/10: NPSec, 6th Workshop on Secure Network Protocols, Held in conjunction with ICNP 2010, Kyoto, Japan; http://webgaki.inf.shizuoka.ac.jp/~npsec2010/ 10/ 9/10: TrustCol, 5th International Workshop on Trusted Collaboration, Held in conjunction with the CollaborateCom 2010, Chicago, Illinois, USA; http://scl.cs.nmt.edu/trustcol10/ 10/15/10: Future Generation Computer System, Special Issue on Trusting Software Behavior; http://ees.elsevier.com/fgcs; Submissions are due 10/15/10: IFIP-DF, 7th Annual IFIP WG 11.9 International Conference on Digital Forensics, Orlando, FL, USA; http://www.ifip119.org; Submissions are due 10/15/10: WECSR, 2nd Workshop on Ethics in Computer Security Research, Bay Gardens Beach Resort, St. Lucia; http://www.cs.stevens.edu/~spock/wecsr2011/; Submissions are due 10/18/10-10/20/10: ICTCI, 4th International Conference on Trusted Cloud Infrastructure, Shanghai, China; http://ppi.fudan.edu.cn/ictci2010/index.html 10/18/10-10/20/10: eCRS, eCrime Researchers Summit, Dallas, Texas, USA; http://www.ecrimeresearch.org/2010/cfp.html 10/20/10-10/21/10: Malware, 5th IEEE International Conference on Malicious and Unwanted Software, Nancy, France; http://malware10.loria.fr/ 10/22/10: LightSec, Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications, Istanbul, Turkey; http://www.light-sec.org; Submissions are due 10/24/10: WESS, 5th Workshop on Embedded Systems Security, Scottsdale, AZ, USA; http://www.wess-workshop.org/ 10/25/10-10/28/10: ISC, 13th Information Security Conference, Boca Raton, Florida; http://math.fau.edu/~isc2010/ 10/28/10-10/29/10: EC2ND, 6th European Conference on Computer Network Defense, Berlin, Germany; http://2010.ec2nd.org 10/31/10: SESOC, 3rd International Workshop on Security and Social Networking, Held in conjunction with the PerCom 2011, Seattle, WA, USA; http://www.sesoc.org; Submissions are due 10/31/10: RFIDsec-Asia, Workshop on RFID Security, Wuxi, China; http://wuxi.ss.pku.edu.cn/~RFIDSec2011/; Submissions are due 11/ 4/10-11/ 6/10: SIDEUS, 1st International Workshop on Securing Information in Distributed Environments and Ubiquitous Systems, Fukuoka, Japan; http://www.sideus-conf.org 11/ 4/10-11/ 6/10: CWECS, 1st International Workshop on Cloud, Wireless and e-Commerce Security, Fukuoka, Japan; http://dblab.csie.thu.edu.tw/CWECS 11/ 7/10: FSE, 18th International Workshop on Fast Software Encryption, Lyngby, Denmark; http://fse2011.mat.dtu.dk/; Submissions are due 11/ 8/10-11/10/10: HST, 10th IEEE International Conference on Technologies for Homeland Security, Waltham, MA, USA; http://ieee-hst.org/ 11/15/10: IEEE Network, Special Issue on Network Traffic Monitoring and Analysis; http://dl.comsoc.org/livepubs/ni/info/cfp/cfpnetwork0511.htm; Submissions are due 11/15/10: IFIP-SEC, 26th IFIP TC-11 International Information Security Conference, Luzern, Switzerland; http://www.sec2011.org/; Submissions are due 11/18/10-11/19/10: IDMAN, 2nd IFIP WG 11.6 Working Conference on Policies & Research in Identity Management, Oslo, Norway; http://ifipidman2010.nr.no/ifipidman2010/index.php5/Main_Page 11/19/10: SP, 32nd IEEE Symposium on Security & Privacy, The Claremont Resort, Berkeley/Oakland, California, USA; http://oakland32-submit.cs.ucsb.edu/; Submissions are due 11/22/10-11/23/10: GameSec, The Inaugural Conference on Decision and Game Theory for Security, Berlin, Germany; http://www.gamesec-conf.org/ 11/29/10: SecIoT, 1st Workshop on the Security of the Internet of Things, Held in conjunction with the Internet of Things 2010, Tokyo, Japan; http://www.isac.uma.es/seciot10 11/30/10-12/ 3/10: CPSRT, International Workshop on Cloud Privacy, Security, Risk & Trust, Held in conjunction with the 2nd IEEE International Conference on Cloud Computing Technology and Science (CloudCom 2010), Indianapolis, IN, USA; http://cpsrt.cloudcom.org/ 12/ 1/10-12/ 3/10: In-Bio-We-Trust, International Workshop on Bio-Inspired Trust Management for Information Systems, Held in conjunction with the Bionetics 2010, Boston, MA, USA; http://inbiowetrust.org 12/ 2/10: WISTP, 5th Workshop in Information Security Theory and Practice, Heraklion, Crete, Greece; http://www.wistp.org/; Submissions are due 12/ 6/10-12/10/10: ACSAC, 26th Annual Computer Security Applications Conference, Austin, Texas, USA; http://www.acsac.org 12/11/10-12/13/10: TrustCom, IEEE/IFIP International Symposium on Trusted Computing and Communications, Hong Kong SAR, China; http://trust.csu.edu.cn/conference/trustcom2010 12/12/10-12/15/10: WIFS, International Workshop on Information Forensics & Security, Seattle, WA, USA; http://www.wifs10.org 12/13/10-12/15/10: Pairing, 4th International Conference on Pairing-based Cryptography, Yamanaka Hot Spring, Japan; http://www.thlab.net/pairing2010/ 12/13/10-12/15/10: INTRUST, International Conference on Trusted Systems, Beijing, China; http://www.tcgchina.org 12/15/10: IFIP-CIP, 5th Annual IFIP WG 11.10 International Conference on Critical Infrastructure Protection, Hanover, New Hampshire, USA; http://www.ifip1110.org; Submissions are due 12/15/10-12/19/10: ICISS, 6th International Conference on Information Systems Security, Gandhinagar, India; http://www.cs.wisc.edu/iciss10/ 1/ 7/11: SACMAT, 16th ACM Symposium on Access Control Models and Technologies, Innsbruck, Austria; http://sacmat.org/; Submissions are due 1/30/11- 2/ 2/11: IFIP-DF, 7th Annual IFIP WG 11.9 International Conference on Digital Forensics, Orlando, FL, USA; http://www.ifip119.org 2/ 6/11- 2/ 9/11: NDSS, Network & Distributed System Security Symposium, San Diego, CA, USA; http://hotcrp.cylab.cmu.edu/ndss11/ 2/ 9/11- 2/10/11: ESSoS, International Symposium on Engineering Secure Software and Systems, Madrid, Spain; http://distrinet.cs.kuleuven.be/events/essos2011/ 2/14/11- 2/16/11: FSE, 18th International Workshop on Fast Software Encryption, Lyngby, Denmark; http://fse2011.mat.dtu.dk/ 2/14/11- 2/18/11: CT-RSA, RSA Conference, The Cryptographers' Track, San Francisco, CA, USA; http://ct-rsa2011.di.uoa.gr 2/21/11- 2/23/11: CODASPY, 1st ACM Conference on Data and Application Security and Privacy, San Antonio, TX, USA; http://www.codaspy.org/ 2/27/11: DFRWS, 11th Digital Forensics Research Conference, New Orleans, LA, USA; http://www.dfrws.org; Submissions are due 2/28/11- 3/ 4/11: FC, 15th International Conference on Financial Cryptography and Data Security, Bay Gardens Beach Resort, St. Lucia; http://ifca.ai/fc11/ 3/ 4/11: WECSR, 2nd Workshop on Ethics in Computer Security Research, Bay Gardens Beach Resort, St. Lucia; http://www.cs.stevens.edu/~spock/wecsr2011/ 3/14/11- 3/15/11: LightSec, Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications, Istanbul, Turkey; http://www.light-sec.org 3/21/11: SESOC, 3rd International Workshop on Security and Social Networking, Held in conjunction with the PerCom 2011, Seattle, WA, USA; http://www.sesoc.org 3/21/11- 3/25/11: SAC-TRECK, 26th ACM Symposium on Applied Computing, Track: Trust, Reputation, Evidence and other Collaboration Know-how (TRECK), TaiChung, Taiwan; http://www.trustcomp.org/treck/ 3/23/11- 3/25/11: IFIP-CIP, 5th Annual IFIP WG 11.10 International Conference on Critical Infrastructure Protection, Hanover, New Hampshire, USA; http://www.ifip1110.org 4/ 6/11- 4/ 8/11: RFIDsec-Asia, Workshop on RFID Security, Wuxi, China; http://wuxi.ss.pku.edu.cn/~RFIDSec2011/ 5/22/11- 5/25/11: SP, 32nd IEEE Symposium on Security & Privacy, The Claremont Resort, Berkeley/Oakland, California, USA; http://oakland32-submit.cs.ucsb.edu/ 6/ 1/11- 6/ 3/11: WISTP, 5th Workshop in Information Security Theory and Practice, Heraklion, Crete, Greece; http://www.wistp.org/ 6/ 5/11- 6/ 9/11: ICC-CISS, IEEE ICC 2011, Communication and Information Systems Security Symposium, Kyoto, Japan; http://www.ieee-icc.org/2011 6/ 7/11- 6/ 9/11: IFIP-SEC, 26th IFIP TC-11 International Information Security Conference, Luzern, Switzerland; http://www.sec2011.org/ 6/15/11- 6/17/11: SACMAT, 16th ACM Symposium on Access Control Models and Technologies, Innsbruck, Austria; http://sacmat.org/ 8/ 1/11- 8/ 3/11: DFRWS, 11th Digital Forensics Research Conference, New Orleans, LA, USA; http://www.dfrws.org ____________________________________________________________________ Journal, Conference and Workshop Calls-for-Papers (new since Cipher E97) ___________________________________________________________________ ICC-CISS 2011 IEEE ICC 2011, Communication and Information Systems Security Symposium, Kyoto, Japan, June 5-9, 2011. (Submissions due 20 September 2010) http://www.ieee-icc.org/2011/ With the advent of pervasive computer applications and due to the proliferation of heterogeneous wired and wireless computer and communication networks, security, privacy and trust issues have become paramount. This Symposium will address all aspects of the modeling, design, implementation, deployment, and management of security algorithms, protocols, architectures, and systems. Furthermore, contributions devoted to the evaluation, optimization, or enhancement of security and privacy mechanisms for current technologies, as well as devising efficient security and privacy solutions for emerging areas from physical layer technology to the application layer, are solicited. Topics of interest include, but are not limited to, the following: - Authentication protocols and message authentication - Biometric security: technologies, risks, vulnerabilities, bio-cryptography, mobile template protection - Computer and network forensics - Cryptanalysis - DDOS attacks, DNS spoofing, intrusion, localization and countermeasures - Digital right management: information hiding, watermarking, fingerprinting, and traitor tracing scheme - Formal trust models, security modeling and protocol design - Information systems security and security management - Mobile and Wireless network security, including ad hoc networks, P2P networks, 3G, 4G, sensor networks, Bluetooth, 802.11 family and WiMAX - Network security metrics and performance - Operating systems and application security and analysis tools - Optical network security - Physical security and hardware/software security - Privacy and privacy enhancing technologies - Public-key, symmetric-key, applied crypto, coding-based cryptography - Quantum cryptography - Virtual private networks and group security - VoIP, IPTV, DAB, and other multimedia security - Vulnerability, exploitation tools and virus analysis - Web, Cloud, eBusiness, eCommerce, eGovernment security ------------------------------------------------------------------------- CODASPY 2011 1st ACM Conference on Data and Application Security and Privacy, San Antonio, TX, USA, February 21-23, 2011. (Submissions due 24 September 2010) http://www.codaspy.org/ Data and the applications that manipulate data are the crucial assets in today's information age. With the increasing drive towards availability of data and services anytime anywhere, security and privacy risks have increased. New applications such as social networking and social computing provide value by aggregating input from numerous individual users and/or the mobile devices they carry with them and computing new information of value to society and individuals. Data and applications security and privacy has rapidly expanded as a research field with many important challenges to be addressed. The goal of the conference is to discuss novel exciting research topics in data and application security and privacy and to lay out directions for further research and development in this area. The conference seeks submissions from diverse communities, including corporate and academic researchers, open-source projects, standardization bodies, governments, system and security administrators, software engineers and application domain experts. ------------------------------------------------------------------------- FC 2011 15th International Conference on Financial Cryptography and Data Security, Bay Gardens Beach Resort, St. Lucia, February 28 - March 4, 2011. (Submissions due 1 October 2010) http://ifca.ai/fc11/ Financial Cryptography and Data Security is a major international forum for research, advanced development, education, exploration, and debate regarding information assurance, with a specific focus on commercial contexts. The conference covers all aspects of securing transactions and systems. Original works focusing on both fundamental and applied real-world deployments on all aspects surrounding commerce security are solicited. Submissions need not be exclusively concerned with cryptography. Systems security and inter-disciplinary efforts are particularly encouraged. ------------------------------------------------------------------------- Future Generation Computer System, Special Issue on Trusting Software Behavior, 3rd Quarter, 2011. (Submission Due 15 October 2010) http://ees.elsevier.com/fgcs Guest editor: Gyungho Lee (Korea University, Korea) With proliferation of computing in virtually every aspect of modern society (i.e., smart grid, robotic surgery systems, smart phones, etc), trusting software behavior goes with much more profound side effects beyond mere malfunctioning of the system. Trustworthiness of software behavior that controls such critical systems and devices is an essential aspect we need to measure, evaluate and establish. With bugs and intentional compromises through the process of software design, development, deployment and use, software behavior trustworthiness is shaky in terms of empirical basis as well as in terms of theoretical basis. This special section in a forthcoming issue of the Future Generation Computer System (FGCS) journal is to put together the current state-of-the art in measuring, evaluating and fostering trustworthiness for software behavior in diverse contexts of modern and future computing environment. Original technical articles are solicited in all aspects of Trusting Software Behavior. Topics for this special section include, but are not limited to: - Definitions of and measures for software trustworthiness - Approaches on evaluation of software trustworthiness - Techniques and software tools to enhance software trustworthiness - Trust management - Architecture support for enhancing software trustworthiness - Case studies performed on industrial systems ------------------------------------------------------------------------- IFIP-DF 2011 7th Annual IFIP WG 11.9 International Conference on Digital Forensics, Orlando, Florida, USA, January 30 - February 2, 2011. (Submissions due 15 October 2010) http://www.ifip119.org The IFIP Working Group 11.9 on Digital Forensics (www.ifip119.org) is an active international community of scientists, engineers and practitioners dedicated to advancing the state of the art of research and practice in the emerging field of digital forensics. The Seventh Annual IFIP WG 11.9 International Conference on Digital Forensics will provide a forum for presenting original, unpublished research results and innovative ideas related to the extraction, analysis and preservation of all forms of electronic evidence. Papers and panel proposals are solicited. All submissions will be refereed by a program committee comprising members of the Working Group. Papers and panel submissions will be selected based on their technical merit and relevance to IFIP WG 11.9. The conference will be limited to approximately sixty participants to facilitate interactions between researchers and intense discussions of critical research issues. Keynote presentations, revised papers and details of panel discussions will be published as an edited volume - the seventh in the series entitled Research Advances in Digital Forensics (Springer) in the summer of 2011. Revised and/or extended versions of selected papers from the conference will be published in special issues of one or more international journals. Technical papers are solicited in all areas related to the theory and practice of digital forensics. Areas of special interest include, but are not limited to: - Theories, techniques and tools for extracting, analyzing and preserving digital evidence - Network forensics - Portable electronic device forensics - Digital forensic processes and workflow models - Digital forensic case studies - Legal, ethical and policy issues related to digital forensics ------------------------------------------------------------------------- WECSR 2011 2nd Workshop on Ethics in Computer Security Research, Bay Gardens Beach Resort, St. Lucia, March 4, 2011. (Submissions due 15 October 2010) http://www.cs.stevens.edu/~spock/wecsr2011/ Computer security often leads to discovering interesting new problems and challenges. The challenge still remains to follow a path acceptable for Institutional Review Boards at academic institutions, as well as compatible with ethical guidelines for professional societies or government institutions. However, no exact guidelines exist for computer security research yet. This workshop will bring together computer security researchers, practitioners, policy makers, and legal experts. This workshop solicits submissions describing or suggesting ethical and responsible conduct in computer security research. While we focus on setting standards and sharing prior experiences and experiments in computer security research, successful or not, we tap into research behavior in network security, computer security, applied cryptography, privacy, anonymity, and security economics. This workshop will favor discussions among participants, in order to shape the future of ethical standards in the field ------------------------------------------------------------------------- LightSec 2011 Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications, Istanbul, Turkey, March 14-15, 2011. (Submissions due 22 October 2010) http://www.light-sec.org The main goal of this workshop is to promote and initiate novel research on the security & privacy issues for applications that can be termed as lightweight security, due to the associated constraints on metrics such as available power, energy, computing ability, area, execution time, and memory requirements. Topics of interest include, but are not limited to: - Design, analysis and implementation of lightweight cryptographic protocols & applications - Cryptographic hardware development for constrained domains - Design, analysis and implementation of security & privacy solutions for wireless embedded systems - Design, analysis and implementation of lightweight privacy-preserving protocols & systems - Design and analysis of fast and compact cryptographic algorithms - Wireless network security for low-resource devices - Low-power crypto architectures - Fast and compact biometric-based algorithms for authentication and identification - Scalable protocols and architectures for security and privacy - Formal methods for analysis of lightweight cryptographic protocols ------------------------------------------------------------------------- SESOC 2011 3rd International Workshop on Security and Social Networking, Held in conjunction with the PerCom 2011, Seattle, WA, USA, March 21, 2011. (Submissions due 31 October 2010) http://www.sesoc.org Future pervasive communication systems aim at supporting social and collaborative communications: the evolving topologies are expected to resemble the actual social networks of the communicating users and information on their characteristics can be a powerful aid for any network operation. New emerging technologies that use information on the social characteristics of their participants raise entirely new privacy concerns and require new reflections on security problems such as trust establishment, cooperation enforcement or key management. The aim of this workshop is to encompass research advances in all areas of security, trust and privacy in pervasive communication systems, integrating the social structure of the network as well. Topics of Interest include: - all types of emerging privacy concerns - new aspects of trust - decentralized social networking services - availability and resilience - community based secure communication - data confidentiality, data integrity - anonymity, pseudonymity - new key management approaches - secure bootstrapping - security issues in forwarding, routing - security aspects regarding cooperation - new approaches to reputation - new attack paradigms - social engineering, and phishing - new requirements for software security - malware ------------------------------------------------------------------------- RFIDsec-Asia 2011 Workshop on RFID Security, Wuxi, China, April 6-8, 2011. (Submissions due 31 October 2010) http://wuxi.ss.pku.edu.cn/~RFIDSec2011/ RFIDsec aims to bridge the gap between cryptographic & security researchers and RFID developers through invited talks and contributed presentations. The RFIDsec Asia workshop is aligned with RFIDSec. RFIDsec?1 Asia provides a forum to address the fundamental issues in theory and practice related to security and privacy issues, designs, standards, and case studies in the development of RFID systems, EPCglobal network, and Internet of Things (IoT). Submissions and interactions from academia, government and industry are welcome and appreciated. Moreover, the workshop plans to organize summit and exhibition for Internet of Things and RFID. Topics of the conference include but not limited to: - Cryptographic protocols for RFID/IoT: Authentication protocols, Key update mechanisms, Scalability issues - Integration of secure RFID/IoT systems: RFID security hardware, Middleware and security, (Public-key) Infrastructures, Case studies - Resource-efficient implementation of cryptography: Small-footprint hardware, Low-power architectures - Attacks & Countermeasures on RFID/IoT systems - New applications for secure RFID/IoT systems - Data protection for RFID/IoT - Trust Model, data protection and sharing for EPCglobal network - RFID sensor security - Context based RFID/IoT security and privacy - Privacy-enhancing techniques for RFID/IoT - Privacy-preserving techniques for RFID/IoT - Legal aspects of RFID/IoT security and privacy - Risk assessment & management of RFID/IoT security - Privacy and security challenges for sensor networks/IoT ------------------------------------------------------------------------- FSE 2011 18th International Workshop on Fast Software Encryption, Lyngby, Denmark, February 14-16, 2011. (Submissions due 7 November 2010) http://fse2011.mat.dtu.dk/ FSE 2011 is the 18th annual Fast Software Encryption workshop, for the tenth year sponsored by the International Association for Cryptologic Research (IACR). Original research papers on symmetric cryptology are invited for submission to FSE 2011. The workshop concentrates on fast and secure primitives for symmetric cryptography, including the design and analysis of block ciphers, stream ciphers, encryption schemes, analysis and evaluation tools, hash functions, and message authentication codes (MACs). ------------------------------------------------------------------------- IEEE Network, Special Issue on Network Traffic Monitoring and Analysis, May 2011. (Submission Due 15 November 2010) http://dl.comsoc.org/livepubs/ni/info/cfp/cfpnetwork0511.htm Guest editor: Wei Wang (University of Luxembourg, Luxembourg), Xiangliang Zhang (University of Paris-sud 11, France), Wenchang Shi (Renmin University of China, China), Shiguo Lian (France Telecom R&D Beijing, China), and Dengguo Feng (Chinese Academy of Sciences, China) Modern computer networks are increasingly complex and ever-evolving. Understanding and measuring such a network is a difficult yet vital task for network management and diagnosis. Network traffic monitoring, analysis and anomaly detection provides useful tools in understanding network behavior and in determining network performance and reliability so as to effectively troubleshoot and resolve the issues in practice. Network traffic monitoring and anomaly detection also provides a basis for prevention and reaction in network security, as intrusions, attacks, worms, and other kinds of malicious behaviors can be detected by traffic analysis and anomaly detection. This special issue seeks original articles examining the state of the art, open issues, research results, tool evaluation, and future research directions in network monitoring, analysis and anomaly detection. Possible topics include: - Network traffic analysis and classification - Traffic sampling and signal processing methods - Network performance measurements - Network anomaly detection and troubleshooting - Network security threats and countermeasures - Network monitoring and traffic measurement systems - Real environment experiments and testbeds ------------------------------------------------------------------------- IFIP-SEC 2011 26th IFIP TC-11 International Information Security Conference, Luzern, Switzerland, June 7-9, 2011. (Submissions due 15 November 2010) http://www.sec2011.org/ The SEC conferences are in a series of well-established international conferences on Security and Privacy organized annually by the Technical Committee 11 (TC-11) of IFIP (International Federation for Information Processing). IFIP SEC 2011 aims at bringing together primarily researchers, but also practitioners from academia, industry and governmental institutions for elaborating and discussing IT Security and Privacy Challenges that we are facing today and in the future. Papers offering novel and mature research contributions, in any aspect of information security and privacy are solicited for submission to the 26th IFIP TC-11 International Information Security Conference. Papers may present theory, applications, or practical experiences on security and privacy topics including but not limited to: - Access Control - Anonymity - Applications of Cryptography - Attacks and Malicious Software - Authentication and Authorization - Biometrics and Applications - Critical ICT Resources Protection - Data and Systems Integrity - Data Protection - ECommerce Privacy & Security - Enterprise Security - Identity Management - Information Hiding - Information Warfare - Internet and Web Security - Intrusion Detection - IT-Forensics - Mobile Computing Security - Mobile Networks Security - Network Security Protocols - Multilateral Security - Peer-to-Peer Security - Privacy Enhancing Technologies - RFID Privacy & Security - Risk Analysis and Management - Secure Electronic Voting - Secure Sensor Networks - Secure Systems Development - Security Architectures - Security Economics - Security Education - Security Management - Security Metrics - Semantic Web Privacy & Security - Smart Cards - Software Security - Spam, SPIT, SPIM - Transparency Enhancing Tools - Trust Management and Models - Trusted Computing - Ubiquitous Privacy & Security - Usability of Security and Privacy ------------------------------------------------------------------------- SP 2011 32nd IEEE Symposium on Security & Privacy, The Claremont Resort, Berkeley/Oakland, California, USA, May 22-25, 2011. (Submissions due 19 November 2010) http://oakland32-submit.cs.ucsb.edu/ Since 1980, the IEEE Symposium on Security and Privacy (S&P) has been the premier forum for computer security research, presenting the latest developments and bringing together researchers and practitioners. We solicit previously unpublished papers offering novel research contributions in any aspect of computer security or privacy. Papers may present advances in the theory, design, implementation, analysis, verification, or empirical evaluation of secure systems. Topics of interest include: - Access control - Accountability - Anonymity - Application security - Attacks and defenses - Authentication - Censorship and censorship-resistance - Distributed systems security - Embedded systems security - Forensics - Hardware security - Intrusion detection - Language-based security - Malware - Metrics - Network security - Privacy-preserving systems - Protocol security - Secure information flow - Security and privacy policies - Security architectures - System security - Usability and security - Web security ------------------------------------------------------------------------- WISTP 2011 5th Workshop in Information Security Theory and Practice, Heraklion, Crete, Greece, June 1-3, 2011. (Submissions due 2 December 2010) http://www.wistp.org/ Technical enhancements of mobile network infrastructures and the availability of powerful mobile devices are rapidly changing the way in which users interact and communicate in everyday life. These devices include but not limited to PDAs, mobile phones, smart cards, wireless sensors, and RFID tags. Among the main common features of these devices include constraint resources and wireless communications. WISTP 2011 aims to address the security and privacy issues that are increasingly exposed by mobile communications and related services, along with evaluating their impact on individuals, and the society at large. The workshop seeks submissions from academia and industry presenting novel research on all theoretical and practical aspects of security and privacy of mobile and smart devices, as well as experimental studies of fielded systems based on wireless communication, the application of security technology, the implementation of systems, and lessons learned. We encourage submissions from other communities such as law and business that present these communities' perspectives on technological issues. Topics of interest include, but are not limited to: - Authentication and access control - Ad hoc networks security and privacy - Biometrics, national ID cards - Data security and privacy - Digital rights management - Embedded systems security - Human and psychological aspects of security - Identity management - Information assurance and trust management - Intrusion detection and information filtering - Lightweight cryptography - Mobile and ubiquitous network security - Mobile codes security - Mobile commerce security - Mobile devices security - Privacy enhancing technologies - RFID systems security - Secure self-organization and self-configuration - Security in location services - Security metrics - Security models and architectures - Security of GSM/GPRS/UMTS systems - Security and privacy policies - Security protocols - Smart card security - Vehicular network security and privacy - Wireless communication security and privacy - Wireless sensor network security and privacy ------------------------------------------------------------------------- IFIP-CIP 2011 5th Annual IFIP WG 11.10 International Conference on Critical Infrastructure Protection, Hanover, New Hampshire, USA, March 23-25, 2011. (Submissions due 15 December 2010) http://www.ifip1110.org The IFIP Working Group 11.10 on Critical Infrastructure Protection is an active international community of researchers, infrastructure operators and policy-makers dedicated to applying scientific principles, engineering techniques and public policy to address current and future problems in information infrastructure protection. Following the success of the first four conferences, the Fifth Annual IFIP WG 11.10 International Conference on Critical Infrastructure Protection will again provide a forum for presenting original, unpublished research results and innovative ideas related to all aspects of critical infrastructure protection. Papers and panel proposals are solicited. Submissions will be refereed by members of Working Group 11.10 and other internationally-recognized experts in critical infrastructure protection. Papers and panel submissions will be selected based on their technical merit and relevance to IFIP WG 11.10. The conference will be limited to seventy participants to facilitate interactions among researchers and intense discussions of research and implementation issues. Papers are solicited in all areas of critical infrastructure protection. Areas of interest include, but are not limited to: - Infrastructure vulnerabilities, threats and risks - Security challenges, solutions and implementation issues - Infrastructure sector interdependencies and security implications - Risk analysis and risk assessment methodologies - Modeling and simulation of critical infrastructures - Legal, economic and policy issues related to critical infrastructure protection - Secure information sharing - Infrastructure protection case studies - Distributed control systems/SCADA security - Telecommunications network security ------------------------------------------------------------------------- SACMAT 2011 16th ACM Symposium on Access Control Models and Technologies, Innsbruck, Austria, June 15-17, 2011. (Submissions due 7 January 2010) http://sacmat.org/ ACM SACMAT is the premier forum for the presentation of research results and experience reports on leading edge issues of access control, including models, systems, applications, and theory. The aims of the symposium are to share novel access control solutions that fulfil the needs of heterogeneous applications and environments, and to identify new directions for future research and development. SACMAT provides researchers and practitioners with a unique opportunity to share their perspectives with others interested in the various aspects of access control. Papers offering novel research contributions in all aspects of access control are solicited. We solicit proposals for panels and systems demonstrations as well. Topics of Interest: - Access control models and extensions - Access control requirements - Access control design methodology - Access control mechanisms, systems, and tools - Access control in distributed and mobile systems - Access control for innovative applications - Administration of access control policies - Delegation - Identity management - Policy/Role engineering - Safety analysis and enforcement - Standards for access control - Trust management - Trust and risk models in access control - Theoretical foundations for access control models - Usability in access control systems - Usage control ------------------------------------------------------------------------- DFRWS 2011 11th Digital Forensics Research Conference, New Orleans, LA, USA, August 1-3, 2011. (Submissions due 27 February 2010) http://www.dfrws.org/ DFRWS brings together leading researchers, developers, practitioners, and educators interested in advancing the state of the art in digital forensics from around the world. As the most established venue in the field, DFRWS is the preferred place to present both cutting-edge research and perspectives on best practices for all aspects of digital forensics. As an independent organization, we promote open community discussions and disseminate the results of our work to the widest audience. We invite original contributions as research papers, panel proposals, Work-in-Progress talks, workshop proposals, and demo proposals. Topics of Interest: - Forensic analysis - Incident response and live analysis - Network-based forensics, including network traffic analysis, traceback and attribution - Event reconstruction methods and tools - File system and memory analysis - Application analysis - Embedded systems - Small scale and mobile devices - Large-scale investigations - Digital evidence storage and preservation - Data mining and information discovery - Data hiding and recovery - Data extraction and reconstruction - Multimedia analysis - Database forensics - Tool testing and development - Digital evidence and the law - Anti-forensics and anti-anti-forensics - Case studies and trend reports - Malware forensics - Data visualization in forensic analysis - Forensics of virtual and cloud environments - Investigation of insider attacks - Error rates of forensic methods - Interpersonal communications and social network analysis - Non-traditional approaches to forensic analysis ------------------------------------------------------------------------- ==================================================================== Information on the Technical Committee on Security and Privacy ==================================================================== ____________________________________________________________________ Information for Subscribers and Contributors ____________________________________________________________________ SUBSCRIPTIONS: Two options, each with two options: 1. To receive the full ascii CIPHER issues as e-mail, send e-mail to cipher-admin@ieee-security.org (which is NOT automated) with subject line "subscribe". OR send a note to cipher-request@mailman.xmission.com with the subject line "subscribe" (this IS automated - thereafter you can manage your subscription options, including unsubscribing, yourself) 2. To receive a short e-mail note announcing when a new issue of CIPHER is available for Web browsing send e-mail to cipher-admin@ieee-security.org (which is NOT automated) with subject line "subscribe postcard". OR send a note to cipher-postcard-request@mailman.xmission.com with the subject line "subscribe" (this IS automated - thereafter you can manage your subscription options, including unsubscribing, yourself) To remove yourself from the subscription list, send e-mail to cipher-admin@ieee-security.org with subject line "unsubscribe" or "unsubscribe postcard" or, if you have subscribed directly to the xmission.com mailing list, use your password (sent monthly) to unsubscribe per the instructions at http://mailman.xmission.com/cgi-bin/mailman/listinfo/cipher or http://mailman.xmission.com/cgi-bin/mailman/listinfo/cipher-postcard Those with access to hypertext browsers may prefer to read Cipher that way. It can be found at URL http://www.ieee-security.org/cipher.html CONTRIBUTIONS: to cipher @ ieee-security.org are invited. Cipher is a NEWSletter, not a bulletin board or forum. It has a fixed set of departments, defined by the Table of Contents. Please indicate in the subject line for which department your contribution is intended. Calendar and Calls-for-Papers entries should be sent to cipher-cfp @ ieee-security.org and they will be automatically included in both departments. To facilitate the semi-automated handling, please send either a text version of the CFP or a URL from which a text version can be easily obtained. For Calendar entries, please include a URL and/or e-mail address for the point-of-contact. For Calls for Papers, please submit a one paragraph summary. See this and past issues for examples. ALL CONTRIBUTIONS CONSIDERED AS PERSONAL COMMENTS; USUAL DISCLAIMERS APPLY. All reuses of Cipher material should respect stated copyright notices, and should cite the sources explicitly; as a courtesy, publications using Cipher material should obtain permission from the contributors. ____________________________________________________________________ Recent Address Changes ____________________________________________________________________ Address changes from past issues of Cipher are archived at http://www.ieee-security.org/Cipher/AddressChanges.html _____________________________________________________________________ How to become <> a member of the IEEE Computer Society's TC on Security and Privacy _____________________________________________________________________ You may easily join the TC on Security & Privacy by completing the on-line for at IEEE at http://www.computer.org/TCsignup/index.htm ______________________________________________________________________ TC Publications for Sale ______________________________________________________________________ IEEE Security and Privacy Symposium The 2010 hardcopy proceedings are available at $25 each. The DVD with all technical papers from all years of the SP Symposium and the CSF Symposium (through 2009) is $10, plus shipping and handling. The 2009 hardcopy proceedings are not available. The DVD with all technical papers from all years of the SP Symposium and the CSF Symposium is $5, plus shipping and handling. The 2008 hardcopy proceedings are $10 plus shipping and handling; the 29 year CD is $5.00, plus shipping and handling. The 2007 proceedings are available in hardcopy for $10.00, the 28 year CD is $5.00, plus shipping and handling. The 2006 Symposium proceedings and 11-year CD are sold out. The 2005, 2004, and 2003 Symposium proceedings are available for $10 plus shipping and handling. Shipping is $5.00/volume within the US, overseas surface mail is $8/volume, and overseas airmail is $14/volume, based on an order of 3 volumes or less. The shipping charge for a CD is $3 per CD (no charge if included with a hard copy order). Send a check made out to the IEEE Symposium on Security and Privacy to the 2011 treasurer (below) with the order description, including shipping method and shipping address. Robin Sommer Treasurer, IEEE Symposium Security and Privacy 2011 International Computer Science Institute Center for Internet Research 1947 Center St., Suite 600 Berkeley, CA 94704 USA oakland11-treasurer@ieee-security.org IEEE CS Press You may order some back issues from IEEE CS Press at http://www.computer.org/cspress/catalog/proc9.htm Computer Security Foundations Symposium Copies of the proceedings of the Computer Security Foundations Workshop (now Symposium) are available for $10 each. Copies of proceedings are available starting with year 10 (1997). Photocopy versions of year 1 are also $10. Contact Jonathan Herzog if interested in purchase. Jonathan Herzog jherzog@alum.mit.edu ____________________________________________________________________________ TC Officer Roster ____________________________________________________________________________ Chair: Security and Privacy Symposium Chair Emeritus: Hilarie Orman Ulf Lindqvist Purple Streak, Inc. SRI 500 S. Maple Dr. Menlo Park, CA Woodland Hills, UT 84653 (650)859-2351 (voice) ieee-chair@purplestreak.com ulf.lindqvist@sri.com Vice Chair: Chair, Subcommittee on Academic Affairs: Sven Dietrich Prof. Cynthia Irvine Department of Computer Science U.S. Naval Postgraduate School Stevens Institute of Technology Computer Science Department, Code CS/IC +1 201 216 8078 Monterey CA 93943-5118 spock AT cs.stevens.edu (831) 656-2461 (voice) irvine@nps.edu Treasurer: Chair, Subcomm. on Security Conferences: Terry Benzel Jonathan Millen USC Information Sciences Intnl The MITRE Corporation, Mail Stop S119 4676 Admiralty Way, Suite 1001 202 Burlington Road Rte. 62 Los Angeles, CA 90292 Bedford, MA 01730-1420 (310) 822-1511 (voice) 781-271-51 (voice) tbenzel @isi.edu jmillen@mitre.org Newsletter Editor: Security and Privacy Symposium, 2011 Chair: Hilarie Orman Deborah Frincke Purple Streak, Inc. Pacific Northwest National Laboratory 500 S. Maple Dr. deborah.frincke@pnl.gov Woodland Hills, UT 84653 cipher-editor@ieee-security.org ________________________________________________________________________ BACK ISSUES: Cipher is archived at: http://www.ieee-security.org/cipher.html Cipher is published 6 times per year