From owner-ietf-ssh@clinet.fi Thu Dec 17 14:20:09 1998 Return-Path: Received: from ssh.fi (muuri.ssh.fi [192.168.2.254]) by torni.ssh.fi (8.9.1/8.9.1/EPIPE-1.13) with ESMTP id OAA13758; Thu, 17 Dec 1998 14:20:09 +0200 (EET) Received: from lohi.clinet.fi (majordom@lohi.clinet.fi [194.100.0.7]) by ssh.fi (8.9.1/8.9.1/EPIPE-1.15) with ESMTP id OAA05638; Thu, 17 Dec 1998 14:20:09 +0200 (EET) Received: (from majordom@localhost) by lohi.clinet.fi (8.9.1/8.9.0) id OAA17022 for ietf-ssh-outgoing; Thu, 17 Dec 1998 14:13:37 +0200 (EET) X-Authentication-Warning: lohi.clinet.fi: majordom set sender to owner-ietf-ssh@clinet.fi using -f Received: from portofix.ida.liu.se (portofix.ida.liu.se [130.236.177.25]) by lohi.clinet.fi (8.9.1/8.9.0) with ESMTP id RAA05095 for ; Wed, 16 Dec 1998 17:14:57 +0200 (EET) Received: from mir3 (mir3.ida.liu.se [130.236.176.33]) by portofix.ida.liu.se (8.8.8/8.8.8) with ESMTP id QAA03028 for ; Wed, 16 Dec 1998 16:14:55 +0100 (MET) Received: by mir3 (8.8.8+Sun/ida.slave-V1.0b6d6S2) id QAA12508; Wed, 16 Dec 1998 16:14:54 +0100 (MET) Date: Wed, 16 Dec 1998 16:14:54 +0100 (MET) Message-Id: <199812161514.QAA12508@mir3> To: ietf-ssh@clinet.fi From: Nahid Shahmehri Subject: 1999 WET-ICE Enterprise Security Workshop MIME-Version: 1.0 Content-Type: text/plain; charset=iso-8859-1 Content-Transfer-Encoding: 8bit Sender: owner-ietf-ssh@clinet.fi Precedence: bulk Content-Length: 6074 Lines: 212 Dear Colleague, This mail is to direct your attention to the Fourth International Workshop on Enterprise Security, to be held as a part of IEEE WET-ICE '99 on June 16-18, 1999 at Stanford University, California, USA. Deadline for paper submissions is March 21, 1999. Please accept my apologies if you receive this message more than once. Enclosed is the Call For Papers. Your help in distributing the CFP to interested parties would be greatly appreciated. Sincerely, Nahid Shahmehri Program Co-Chair Dept. of Computer and Information Science Linköping University SE-581 83 Linköping Sweden -Cut here-------------------------------------------------------------- FIRST CALL FOR PAPERS Submission deadline: March 21, 1999 Fourth International Workshop on Enterprise Security a WET-ICE '99 workshop June 16-18, 1999 Stanford University, California, USA Sponsored by the IEEE Computer Society and CERC at West Virginia University. Hosted by the Center for Design Research, Stanford University. This document is also available in HTML, PostScript and PDF formats from http://www.ida.liu.se/conferences/WETICE/SECWK/ Enterprises are becoming increasingly dependent on their information systems to support their business and workflow activities. There is a need for universal electronic connectivity to support interaction and cooperation between multiple organizations. This makes enterprise security and confidentiality more important but at the same time more difficult to achieve, as the multiple organizations may have differences in their security policies and may have to interact via an insecure Internet. These inter-organizational enterprise systems may be very large. Efficient tools, techniques and methodologies are therefore needed to support the specification, analysis and implementation of security. This workshop will focus on the problems and challenges relating to enterprise security in inter-organizational systems. We aim to bring together principal players from both the internetwork and the enterprise security community and will provide plenty of time for discussion. Topics to be discussed include: ------------------------------- Internet security: * Security protocols for the Internet * The work and efforts of IETF security groups * Global key infrastructures Distribution: * Distributed database security * Secure transactions * Inter- and intra-organizational security * Security of collaborative applications Secure infrastructures: * Secure applications and environments * Object-oriented and CORBA Security * Secure enterprise infrastructures * Security algorithms * Public key infrastructures Security management: * Role-based access control * Enterprise security policies * Security in workflow processes The program committee welcomes both papers and panel proposals covering these topics. SUBMISSIONS ----------- Authors should submit six copies of an original paper (not submitted or published elsewhere) to one of the Program Co-Chairs. Electronic submissions are also accepted via the World Wide Web. Instructions and forms are available at http://iispc2.ida.liu.se/SECWK/ . Submissions should include the title of the paper, the name and affiliation of each author, a 150-word abstract, and no more than 8 keywords. Submissions should not exceed 3000 words in length. The name, position, address, telephone number, and if possible, fax number and e-mail address of the author responsible for correspondence must be included. A representative selection of accepted papers will published in the workshop post-proceedings. Papers accepted for publication in the proceedings are limited to six pages (about 2000-2500 words) in IEEE format (two columns, single spaced, 10pt Times). Authors are strongly encouraged to adhere to this format also when submitting papers. Detailed information on the IEEE format (together with some templates) is available at http://www.computer.org/cspress/instruct.htm PANEL PROPOSALS --------------- Send six copies of panel proposals to the General Chair. Include a title, a 150-word scope statement, proposed session chair and panelists and their affiliations, the organizer's affiliation, address, telephone and fax number, and e-mail address. GENERAL CHAIR ------------- Yahya Al-Salqan Sun Microsystems 901 San Antonio Rd Palo Alto, CA 94303 USA E-mail: alsalqan@eng.sun.com PROGRAM CO-CHAIRS ----------------- Nahid Shahmehri Dept. of Computer Science Linköping University S-581 83 Linköping SWEDEN E-mail: nahsh@ida.liu.se Mourad Debbabi Computer Science Department Laval University Ste-Foy, Quebec, G1K 7P4 CANADA E-mail: debabi@ift.ulaval.ca WORKSHOP PROGRAM COMMITTEE -------------------------- Dominique Bolignano, INRIA, France Germano Caronni, ETH-Zentrum, Switzerland Michael Geva, Java Security Group, USA Jean Goubault, Gie Dyade, France Dima Hamad, Birzeit University, West Bank Douglas Maughan, National Security Agency, USA Steve Lloyd, Entrust, Canada Gary McGraw, Reliable Software Technologies Inc., USA Aravindan Ranganathan, Sun Microsystems, USA Sumitra Reddy, CERC, West Virginia University, USA Vipin Samar, Oracle, USA Bill Soley, Sun Microsystems, USA Robert Thomys, BSI, Germany Mark Vandenwauver, K.U. Leuven, Belgium Wu Wen, NASA Ames Research Center, USA Tatu Ylönen, SSH Communications Security, Finland Nick Zhang, Trans Enterprise Technologies Inc., USA Qun Zhong, HP Extend Enterprise Lab, USA IMPORTANT DATES --------------- Papers and panel proposals due March 21, 1999 Authors notified of acceptance April 25, 1999 Workshop June 16-18, 1999 Camera ready manuscripts due June 30, 1999 INQUIRIES --------- For further information, please contact one of the Chairs, or visit the workshop web pages: http://www.ida.liu.se/conferences/WETICE/SECWK/ For inquires regarding WET ICE in general, contact wetice@cerc.wvu.edu or call (U.S.) +1-304-293-7226, or visit http://www.ida.liu.se/conferences/WETICE/ From owner-ietf-ssh@clinet.fi Tue Dec 29 13:51:20 1998 Return-Path: Received: from ssh.fi (muuri.ssh.fi [192.168.2.254]) by torni.ssh.fi (8.9.1/8.9.1/EPIPE-1.13) with ESMTP id NAA06670; Tue, 29 Dec 1998 13:51:20 +0200 (EET) Received: from lohi.clinet.fi (majordom@lohi.clinet.fi [194.100.0.7]) by ssh.fi (8.9.1/8.9.1/EPIPE-1.15) with ESMTP id NAA28639; Tue, 29 Dec 1998 13:51:19 +0200 (EET) Received: (from majordom@localhost) by lohi.clinet.fi (8.9.1/8.9.0) id NAA29406 for ietf-ssh-outgoing; Tue, 29 Dec 1998 13:46:26 +0200 (EET) X-Authentication-Warning: lohi.clinet.fi: majordom set sender to owner-ietf-ssh@clinet.fi using -f Received: from stax05.cubis.de (wks1.cubis.de [194.112.101.50]) by lohi.clinet.fi (8.9.1/8.9.0) with ESMTP id RAA27882 for ; Wed, 23 Dec 1998 17:21:27 +0200 (EET) Received: from ex-mail.cubis.de (ex-mail.cubis.de [10.16.4.44]) by stax05.cubis.de (8.7.5/8.7.3) with ESMTP id QAA04437 for ; Wed, 23 Dec 1998 16:20:00 +0100 (MET) Received: by ex-mail.cubis.de with Internet Mail Service (5.5.1960.3) id ; Wed, 23 Dec 1998 16:18:18 +0100 Message-ID: From: "Gawlick, Thomas" To: "'ietf-ssh@clinet.fi'" Subject: First call for papers Date: Wed, 23 Dec 1998 16:21:16 +0100 MIME-Version: 1.0 X-Mailer: Internet Mail Service (5.5.1960.3) Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from quoted-printable to 8bit by lohi.clinet.fi id RAA27883 Sender: owner-ietf-ssh@clinet.fi Precedence: bulk Content-Length: 6680 Lines: 158 Hi everyone ! Please find the attached first call for papers for a new international forum for information security. We apologize if you have multiple receipts of this message. We wish you all a joyous Holiday Season and a Happy New Year! secunet Security Networks GmbH CQRE - Team First CALL FOR PAPERS -------------------------------------- CQRE [Secure] Exhibition & Congress -------------------------------------------------------- Nov. 30 - Dec. 2, 1999, Duesseldorf, Germany CQRE [Secure] Exhibition & Congress provides a new international forum giving a close-up view on information security in the context of rapidly evolving economic processes. The unprecedented reliance on computer technology has transformed the previous technical side-issue "information security" to a management problem requiring decisions of strategic importance. Hence, the targeted audience represents decision makers from government, industry, commercial, and academic communities. If you are concerned with solutions relating to the protection of your country´s information infrastructure or a commercial enterprise, consider submitting a paper to the CQRE [Secure] Exhibition & Congress. We are looking for papers and panel discussions covering: * ELECTRONIC COMMERCE * CORPORATE SECURITY --------------------------------------------- -------------------------------------------------- - new business processes - access control - secure business transactions - secure teleworking - online merchandising - enterprise key management - electronic payment / banking - IT-audit - innovative applications - risk / disaster management * NETWORK SECURITY - security awareness and training --------------------------------------------- - implementation, accreditation, - virtual private networks and operation of secure systems - security aspects in internet in a government, business, or utilization industry environment - security aspects in multi- * SECURITY TECHNOLOGY media-applications -------------------------------------------------- - intrusion detection systems - cryptography * LEGAL ASPECTS - public key infrastructures ------------------------------ - chip card technology - digital signature acts - biometrics - privacy and anonymity * TRUST MANAGEMENT - crypto regulation -------------------------------------------------- - liability - evaluation of products and systems - international harmonization of security evaluation criteria * STANDARDIZATION * FUTURE PERSPECTIVES Any other contribution addressing the involving of IT security in economic processes will also be welcome. Authors are invited to submit an extended abstract of their contribution to the program chair. The submissions should be original research results, survey articles or "high quality" case studies and position papers. Product advertisements are welcome for presentation, but will not be considered for the proceedings. Manuscripts must be in English, and not more than 2.000 words. The extended abstracts should be in a form suitable for anonymous review, without author's names, affiliations, acknowledgements or obvious references. Contributions must not be submitted in parallel to any conference or workshop that has proceedings. Separately, an abstract of the paper with no more than 200 words and with title, name and addresses (incl. an E-mail address) of the authors may be submitted. In case of multiple authors the contacting author must be clearly identified. We strongly encourage electronic submission in Postscript format. The submissions must be in 11pt format, use standard fonts or include the necessary fonts. Proposals for panel discussions should also be sent to the program chair. Panels of interest include those that present alternative/controversial viewpoints or those that encourage lively discussions of relevant issues. Panels that are collections of unrefereed papers will not be considered. Panel proposals should be a minimum of one page describing the subject matter, the appropriateness of the panel for this conference and should identify participants and their respective viewpoints. MAILING LIST: -------------------------------------- If you want to receive emails with subsequent Call for Papers and registration information, please send a brief mail to cqre@secunet.de. WEB SITE: -------------------------------------- Up to date information about CQRE [Secure] Exhibition & Congress will be available at http://www.secunet.de/Forum/cqre.html IMPORTANT DATES: -------------------------------------- - Deadline for submission of extended abstracts May 14, 1999 - Deadline for submission of panel proposals June 1, 1999 - Notification of acceptance June 25, 1999 - Deadline for submission of complete papers July 30, 1999 PROGRAM COMMITTEE: -------------------------------------- Johannes Buchmann (TU Darmstadt) Dirk Fox (Secorvo) Walter Fumy (Siemens) Rüdiger Grimm (GMD) Helena Handschuh (ENST/Gemplus) Thomas Hoeren (Uni Muenster) Pil Joong Lee (POSTECH) Alfred Menezes (U.of Waterloo / Certicom) David Naccache (Gemplus) Clifford Neumann (USC) Mike Reiter (Bell Labs) Matt Robshaw (RSA) Richard Schlechter (EU-comm.) Bruce Schneier (Counterpane) Tsuyoshi Takagi (NTT) Yiannis Tsiounis (GTE Labs) Michael Waidner (IBM) Moti Yung (CERTCO) Robert Zuccherato (Entrust) PROGRAM CHAIR: -------------------------------------- Rainer Baumgart secunet Security Networks GmbH Weidenauer Str. 223 - 225 57076 Siegen Germany Tel.: +49-271-48950-15 Fax: +49-271-48950-50 R.Baumgart@secunet.de