# # Security Conference Database # # This database lists conferences of interest to the Security Group # at the University of Cambridge Computer Laboratory. # # Location: # # svn+ssh://wwwsvn@svn-www.cl.cam.ac.uk/security/conferences/conf-db.txt # https://www.cl.cam.ac.uk/research/security/conferences/conf-db.txt # # The format of this database is as follows: # # - The character encoding is UTF-8, the end-of-line character is LF # # - Header comments have # in the first column # # - Each conference series is represented by a single line of the form # # shortname=name|description|series-url # # Field syntax and semantics: # # shortname A (preferably commonly recognizeable) abbreviation # for the conference. This must remain invariant # across years and should not include any ordinal # or year numbers. This name must be unique within # this database. Use letters (typically uppercase) # and hyphen only. # # name The full name of the conference. This should # preferably not exceed ~72 characters. If a conference # has a special security track, then it is sufficient # to merely name the main conference here. Additional # information should be moved into the description or # notes fields, depending on whether they relate to # the entire series or the specific event. If there # are various names for a conference, pick one # that looks nice in an alphabetical list. This means # usually to put the organization name (IEEE, ACM, # etc.) first. # # IMPORTANT: This must be a standardized name # within this database. The name used here should # not change from year to year. Therefore # exclude any ordinal or year numbers and # maintain consistency with how the conference # was named in previous years, even if the # organizers failed to do so on the cover page of # past proceedings. So instead of # # Workshop on Information Hiding # 3rd Information Hiding Workshop # Information Hiding '99 # Information Hiding Workshop 2004 # # just agree on one single name for all years, # for example "Information Hiding Workshop". # The name must not be unique and will typically # be displayed with the shortname attached in # parenthesis for disambiguation. # # description An optional brief single-line text about # the nature of the conference and its # relevance to the security community. Should end # with a period. # # series-url The URL (if any) of a web page representing # the entire conference series (not a specific # event) # # - Each conference is represented by a *single* line of the form # # date|deadline|shortname|note|place|announce-url|proceedings-url # # Field syntax and semantics: # # date This is the period of days during which the conference # takes place. Formats: # # YYYY-MM-DD single-day event # YYYY-MM-DD/YYYY-MM-DD first+last day # YYYY-MM only for past events # YYYY only for past events # # deadline The first submission deadline by which the program # committee needs to have received the draft of the paper # they will review. If there are multiple deadlines # give the earliest one. Formats: # # YYYY-MM-DD # # shortname This must reference a preceeding conference # series entry. # # note An optional brief note on this particular # event that would not be appropriate for the # conference series description field. A typical # example would be the name of a special track # or topic at this year's event. # # place Location of the conference, typically of the form # # city, country-code # city, region, country-code # # where city and region are the commonly-used # full English names and the country-code is # ISO 3166-1 alpha-2 in uppercase letters # . # The region corresponds to the state and province # in US and CA, respectively. Examples: # # Berkeley, California, US # Cambridge, GB # Munich, DE # # announce-url Web page where the specific event was announced # (call for papers, registration accommodation, etc.). # # proceedings-url Once available, web location of the proceedings. # This should preferably be based on some long-term # stable format (DOI, etc.). For some common URLs, # shortforms are supported, in particular "lncs:1234" # for Springer's Lecture Notes in Computer Science # # Entries where the value is unknown or not yet available should be # left empty. # # A script for editing this file that takes care of rcs, syntax check # and HTML updating is at /usr/groups/security/local/bin/confedit. # # Good sources to check regularly: # http://www.iacr.org/events/ # http://www.computer.org/conferences/ # http://www.hpl.hp.com/conferences/ # http://www.ieee-security.org/Cipher/PastIssues/2004/E58.Jan-2004/E58.Jan-2004.html # http://www.ccsl.carleton.ca/~jamuir/crypto_springer.php # # $Id: conf-db.txt,v 1.216 2009-12-09 08:58:40+00 mgk25 Exp $ # # Conference serieses: # ACISP=Australasian Conference on Information Security and Privacy|| 2004-07-13/2004-07-15|2004-02-20|ACISP||Sidney, AU|http://www.ics.mq.edu.au/acisp04/| 2005-07-04/2005-07-06|2005-02-11|ACISP||Brisbane, AU|http://www.isrc.qut.edu.au/events/acisp2005/| 2006-07-03/2006-07-05|2006-02-13|ACISP||Melbourne, AU|http://acisp2006.it.deakin.edu.au| # ACM-MSW=ACM Multimedia Security Workshop|| 2005-08-01/2005-08-02|2005-01-30|ACM-MSW||New York, NY, US|https://msrcmt.research.microsoft.com/ACM2005| # ACNS=Applied Cryptography and Network Security||http://www.geocities.com/acns_home/ 2003 | |ACNS||Kunming, CN||lncs:2846 2004-06-08/2004-06-11|2004-01-11|ACNS||Yellow Mountain, CN|http://www.rsasecurity.com/rsalabs/staff/bios/mjakobsson/acns.htm|lncs:3089 2005-06-07/2005-06-10|2005-01-26|ACNS||New York, NY, US|http://acns2005.cs.columbia.edu/|lncs:3531 2006-06-06/2006-06-09|2006-01-22|ACNS||Singapore, SG|http://acns2006.i2r.a-star.edu.sg/| 2007-06-05/2007-06-08|2006-12-14|ACNS||Zuhai, CN|http://www.i2r.a-star.edu.sg/icsd/acns2007/| # ACSAC=Annual Computer Security Applications Conference||http://www.acsa-admin.org/ 1985 | |ACSAC||McLean, VA, US|| 1986 | |ACSAC||Vienna, VA, US|| 1987 | |ACSAC||Orlando, FL, US|| 1988 | |ACSAC||Orlando, FL, US|| 1989 | |ACSAC||Tucson, AZ, US|| 1990 | |ACSAC||Tucson, AZ, US|| 1991 | |ACSAC||San Antonio, TX, US|| 1992 | |ACSAC||San Antonio, TX, US|| 1993 | |ACSAC||Orlando, FL, US|| 1994 | |ACSAC||Greater Orlando, FL, US|| 1995 | |ACSAC||New Orleans, LO, US|| 1996 | |ACSAC||San Diego, CA, US|| 1997 | |ACSAC||San Diego, CA, US|| 1998 | |ACSAC||Phoenix, AZ, US||http://www.acsa-admin.org/1998/frames.html 1999 | |ACSAC||Phoenix, AZ, US||http://www.acsa-admin.org/1999/frames.html 2000 | |ACSAC||New Orleans, LO, US||http://www.acsa-admin.org/2000/frames.html 2001 | |ACSAC||New Orleans, LO, US||http://www.acsa-admin.org/2001/frames.html 2002 | |ACSAC||Las Vegas, NV, US||http://www.acsa-admin.org/2002/frames.html 2003 | |ACSAC||Las Vegas, NV, US||http://www.acsa-admin.org/2003/frames.html 2004-12-06/2004-12-10|2004-06-01|ACSAC||Tucson, AZ, US|http://www.acsa-admin.org/2004/cfp/| 2005-12-05/2005-12-09|2005-05-29|ACSAC||Tucson, AZ, US|http://www.acsa-admin.org/2005/cfp/| 2006-12-11/2006-12-15|2006-06-04|ACSAC||Miami, FL, US|http://www.acsa-admin.org/2006/cfp/| # AES=Conference on the Advanced Encryption Standard|| 2004-05-10/2004-05-12|2004-03-31|AES||Bonn, DE|http://www.aes4.org/english/events/aes4/contribution.html| # AINA=International Conference on Advanced Information Networking and Applications|| 2004-03-29/2004-03-31|2003-10-10|AINA||Fukuoka, JP|http://www.takilab.k.dendai.ac.jp/conf/aina/2004/| 2005-03-28/2005-03-30|2004-09-30|AINA||Tamkang University, TW|http://www.takilab.k.dendai.ac.jp/conf/aina/2005/| # AISW=Australasian Information Security Workshop|| 2005-01-31/2005-02-03|2004-08-31|AISW||Newcastle, AU|http://www.sitacs.uow.edu.au/aisw2005/| # ARSPA=Automated Reasoning for Security Protocols Analysis||http://www.avispa-project.org/arspa/ 2004-07-04 |2004-04-15|ARSPA||University College Cork, Cork, IE|| 2004-11-26 |2004-11-26|ARSPA|Special Issue of The Journal of Automated Reasoning|University College Cork, Cork, IE|| 2005-07-16 |2005-04-24|ARSPA|part of ICALP 2005|Lisboa, PT|| 2006-08-15/2006-08-16|2006-05-17|ARSPA|Logic in Computer Science (LICS) 2006 satellite workshop|Seattle, WA, US|http://www.inf.ethz.ch/~vigano/fcs-arspa06| # AReS=International Conference on Availability, Reliability and Security|| 2006-04-20/2006-04-22|2005-12-04|AReS||Vienna, AT|http://www.ifs.tuwien.ac.at/ares2006/| # ASHES=Attacks and Solutions in Hardware Security|co-located with ACM CCS|http://ashesworkshop.org/ 2017-11-03 | |ASHES||Dallas, US|http://ashesworkshop.org/home-2017| 2018-11-19 | |ASHES||Toronto, CA|http://ashesworkshop.org/home-2018| 2019-11-15 | |ASHES||London, UK|http://ashesworkshop.org/home-2019| 2020-11-13 | |ASHES||Orlando, US|http://ashesworkshop.org/home-2020| 2021-11-19 | |ASHES||Soul, KR|http://ashesworkshop.org/home-2021| 2022-11 | |ASHES||Los Angeles, US|http://ashesworkshop.org/home-2022| 2023-11-26/2023-11-30|2023-06-25|ASHES||Copenhagen, DK|| # ASIACRYPT=Advances in Cryptology||http://www.iacr.org/conferences/ 2000 | |ASIACRYPT||||lncs:1976 2001 | |ASIACRYPT||||lncs:2248 2002 | |ASIACRYPT||||lncs:2501 2003 | |ASIACRYPT||||lncs:2894 2004-12-05/2004-12-09|2004-05-21|ASIACRYPT||Jeju Island, KR|http://www.iris.re.kr/ac04/|lncs:3329 2005-12-01/2005-12-04|2005-05-30|ASIACRYPT||Chennai, Madras, IN|http://www.cs.iitm.ernet.in/~ac05/| 2006-12-03/2006-12-07| |ASIACRYPT||Shanghai, CN|http://www.iacr.org/conferences/asiacrypt2006/| # AUSCERT=Asia Pacific Information Technology Security Conference||http://conference.auscert.org.au/ 2004-05-23/2004-05-27|2004-01-10|AUSCERT||Gold Coast, AU|http://conference.auscert.org.au/conf2004/cfp2004.html| 2005-05-22/2005-05-26|2005-01-21|AUSCERT||Gold Coast, AU|http://conference.auscert.org.au/conf2005/cfp2005.html| 2006-05-21/2006-05-25|2005-11-25|AUSCERT||Gold Coast, AU|http://conference.auscert.org.au/conf2006/| 2007-05-21/2007-05-25|2007-02-09|AUSCERT||Gold Coast, AU|http://conference.auscert.org.au/conf2007/| # BCS=Bellua Cyber Security|| 2005-03-23/2005-03-24|2004-12-23|BCS||Jakarta, ID|http://www.bellua.com/bcs2005/asia05.index.html| 2005-09 |2005-01-15|BCS||Frankfurt am Main, DE|http://www.bellua.com/bcs2005/europe05.index.html| # BioAW=Biometric Authentication Workshop|| 2004-05-15 |2004-01-26|BioAW||Prague, CZ|http://bias.csr.unibo.it/bioaw2004/|lncs:3087 # CALP=International Colloquium on Automata, Languages and Programming|| 2004-07-12/2004-07-16|2004-02-08|CALP||Turku, FI|http://www.math.utu.fi/ICALP04/call.html|lncs:3142 2005-07-11/2005-07-15|2005-02-13|CALP||Lisbon, PT|http://icalp05.di.fct.unl.pt/| # CAMSECWEST=CamSecWest/core|| 2004-04-21/2004-04-23|2004-01-01|CAMSECWEST||Vancouver, BC, CA|http://www.cansecwest.com/| # CARDIS=Smart Card Research and Advanced Application IFIP Conference||http://www.cardis.org/ 1996 | |CARDIS|||http://www.science.uva.nl/research/func/cardis/| 1998 | |CARDIS||Louvain-la-Neuve, BB||lncs:1820 2000 | |CARDIS||Bristol, GB|| 2002 | |CARDIS||San Jose, CA, US|http://www.usenix.org/events/cardis02/|http://www.usenix.org/publications/library/proceedings/cardis02/ 2004-08-22/2004-08-27|2004-02-09|CARDIS||Toulouse, FR|http://www.laas.fr/cardis2004/| 2006-04-19/2006-04-21|2005-10-09|CARDIS||Tarragona, ES|http://www.informatik.uni-hamburg.de/SVS/cardis/| 2019-11-11/2019-11-13|2019-07-12|CARDIS||Prague, CZ|http://cardis2019.fit.cvut.cz| # CAV=Computer Aided Verification|| 2004-07-13/2004-07-17|2004-01-23|CAV||Boston, US|http://www.dcs.warwick.ac.uk/CAV/|lncs:3114 2005-07-06/2005-07-10|2005-01-25|CAV||Edinburgh, GB|http://www.cav2005.inf.ed.ac.uk/| # CCC=Chaos Communication Congress|Annual Chaos Computer Club hacker conference|http://events.ccc.de/congress/ 1984 | |CCC||Hamburg, DE|http://events.ccc.de/congress/1984/| 1985 | |CCC||Hamburg, DE|http://events.ccc.de/congress/1985/| 1986 | |CCC||Hamburg, DE|http://events.ccc.de/congress/1986/| 1987 | |CCC||Hamburg, DE|http://events.ccc.de/congress/1987/| 1988 | |CCC||Hamburg, DE|http://events.ccc.de/congress/1988/| 1989 | |CCC||Hamburg, DE|http://events.ccc.de/congress/1989/| 1990 | |CCC||Hamburg, DE|http://events.ccc.de/congress/1990/| 1991 | |CCC||Hamburg, DE|http://events.ccc.de/congress/1991/| 1992 | |CCC||Hamburg, DE|http://events.ccc.de/congress/1992/| 1993 | |CCC||Hamburg, DE|http://events.ccc.de/congress/1993/| 1994 | |CCC||Berlin, DE|http://events.ccc.de/congress/1994/| 1995-12-27/1995-12-29| |CCC||Hamburg, DE|http://events.ccc.de/congress/1995/| 1996-12-27/1996-12-29| |CCC||Hamburg, DE|http://events.ccc.de/congress/1996/| 1997-12-27/1997-12-29| |CCC||Hamburg, DE|http://events.ccc.de/congress/1997/| 1998-12-27/1998-12-29| |CCC||Berlin, DE|http://events.ccc.de/congress/1998/| 1999-12-27/1999-12-29| |CCC||Berlin, DE|http://events.ccc.de/congress/1999/| 2000-12-27/2000-12-29| |CCC||Berlin, DE|http://events.ccc.de/congress/2000/| 2001-12-27/2001-12-29| |CCC||Berlin, DE|http://events.ccc.de/congress/2001/| 2002-12-27/2002-12-29| |CCC||Berlin, DE|http://events.ccc.de/congress/2002/| 2003-12-27/2003-12-29| |CCC||Berlin, DE|http://events.ccc.de/congress/2003/| 2004-12-27/2004-12-29|2004-10-01|CCC||Berlin, DE|http://events.ccc.de/congress/2004/| 2005-12-27/2005-12-30|2005-10-01|CCC||Berlin, DE|http://events.ccc.de/congress/2005/|http://chaosradio.ccc.de/archive/22C3_Proceedings.pdf 2006-12-27/2006-12-30| |CCC||Berlin, DE|http://events.ccc.de/congress/2006/| # CCS=ACM Conference on Computer and Communications Security||http://portal.acm.org/browse_dl.cfm?linked=1&part=series&idx=SERIES320&coll=ACM&dl=ACM&CFID=27585816&CFTOKEN=6037907 1993-11-03/1993-11-05| |CCS||Fairfax, Virginia, US||http://portal.acm.org/toc.cfm?id=168588&coll=GUIDE&dl=GUIDE&type=proceeding&idx=SERIES320&part=Proceedings&WantType=Proceedings&title=Conference%20on%20Computer%20and%20Communications%20Security&CFID=27849201&CFTOKEN=3946229 1994 | |CCS||Fairfax, Virginia, US||http://portal.acm.org/toc.cfm?id=191177&coll=GUIDE&dl=GUIDE&type=proceeding&idx=SERIES320&part=Proceedings&WantType=Proceedings&title=Conference%20on%20Computer%20and%20Communications%20Security&CFID=27849201&CFTOKEN=3946229 1996-03-14/1996-03-15| |CCS||New Delhi, IN||http://portal.acm.org/toc.cfm?id=238168&coll=GUIDE&dl=GUIDE&type=proceeding&idx=SERIES320&part=Proceedings&WantType=Proceedings&title=Conference%20on%20Computer%20and%20Communications%20Security&CFID=27849201&CFTOKEN=3946229 1997-04-01/1997-04-04| |CCS||Zurich, CH||http://portal.acm.org/toc.cfm?id=266420&coll=GUIDE&dl=GUIDE&type=proceeding&idx=SERIES320&part=Proceedings&WantType=Proceedings&title=Conference%20on%20Computer%20and%20Communications%20Security&CFID=27849201&CFTOKEN=3946229 1998-11-02/1998-11-05| |CCS||San Francisco, California, US||http://portal.acm.org/toc.cfm?id=288090&coll=GUIDE&dl=GUIDE&type=proceeding&idx=SERIES320&part=Proceedings&WantType=Proceedings&title=Conference%20on%20Computer%20and%20Communications%20Security&CFID=27849201&CFTOKEN=3946229 1999-11-01/1999-11-04| |CCS||Singapore, SG||http://portal.acm.org/toc.cfm?id=319709&coll=GUIDE&dl=GUIDE&type=proceeding&idx=SERIES320&part=Proceedings&WantType=Proceedings&title=Conference%20on%20Computer%20and%20Communications%20Security&CFID=27849201&CFTOKEN=3946229 2000-11-01/2000-11-04| |CCS||Athens, GR||http://portal.acm.org/toc.cfm?id=352600&coll=GUIDE&dl=GUIDE&type=proceeding&idx=SERIES320&part=Proceedings&WantType=Proceedings&title=Conference%20on%20Computer%20and%20Communications%20Security&CFID=27849201&CFTOKEN=3946229 2001-11-05/2001-11-08| |CCS||Philadelphia, PA, US||http://portal.acm.org/toc.cfm?id=501983&coll=GUIDE&dl=GUIDE&type=proceeding&idx=SERIES320&part=Proceedings&WantType=Proceedings&title=Conference%20on%20Computer%20and%20Communications%20Security&CFID=27849201&CFTOKEN=3946229 2002-11-18/2002-11-22| |CCS||Washington, DC, US|http://www.acm.org/sigs/sigsac/ccs/CCS2002/|http://portal.acm.org/toc.cfm?id=586110&coll=ACM&dl=ACM&type=proceeding&idx=SERIES320&part=Proceedings&WantType=Proceedings&title=Conference%20on%20Computer%20and%20Communications%20Security&CFID=27585816&CFTOKEN=6037907 2003-10-27/2003-10-31|2003-05-16|CCS||Washington, DC, US|http://www.acm.org/sigs/sigsac/ccs/CCS2003/|http://portal.acm.org/toc.cfm?id=948109&coll=ACM&dl=ACM&type=proceeding&idx=SERIES320&part=Proceedings&WantType=Proceedings&title=Conference%20on%20Computer%20and%20Communications%20Security&CFID=27585816&CFTOKEN=6037907 2004-10-25/2004-10-29|2004-05-03|CCS||Washington, DC, US|http://www.acm.org/sigs/sigsac/ccs/CCS2004/| 2005-11-07/2005-11-11|2005-05-08|CCS||Alexandria, VA, US|http://www.acm.org/sigs/sigsac/ccs/CCS2005/| 2006-10-30/2006-11-03|2006-05-03|CCS||Alexandria, VA, US|http://www.acm.org/sigsac/ccs/CCS2006/| 2015-10-12/2015-10-16|2015-05-16|CCS||Denver, CO, US|http://www.sigsac.org/ccs/CCS2015/| 2023-11-26/2023-11-30|2023-05-04|CCS||Copenhagen, DK|https://www.sigsac.org/ccs/CCS2023/| # CEAS=Conference on Email and Anti-Spam||http://www.ceas.cc/ 2004-07-30/2004-08-01|2004-04-16|CEAS||Mountain View, CA, US||http://www.ceas.cc/papers-2004/ 2005-07-21/2005-07-22|2005-03-15|CEAS||Stanford University, CA, US|| # CERIAS=Annual CERIAS Research Symposium||http://www.cerias.purdue.edu/news_and_events/events/symposium/ 2000 | |CERIAS|Advancing the State and Practice of Information Assurance and Security|West Lafayette, IN, US|http://www.cerias.purdue.edu/news_and_events/events/symposium/2000/| 2001 | |CERIAS|A Multidisciplinary Approach To Information Assurance And Security|West Lafayette, IN, US|http://www.cerias.purdue.edu/news_and_events/events/symposium/2001/| 2002 | |CERIAS|Protecting Information Resources|West Lafayette, IN, US|http://www.cerias.purdue.edu/news_and_events/events/symposium/2002/| 2003 | |CERIAS|Cyber Security & Safety for the 21st Century|West Lafayette, IN, US|http://www.cerias.purdue.edu/news_and_events/events/symposium/2003/| 2004-03-23/2004-03-24| |CERIAS|Energizing the Enterprise: Cyber Security In Context|West Lafayette, IN, US|http://www.cerias.purdue.edu/news_and_events/events/symposium/2004/| # CERICS=Workshop on Current and Emerging Research Issues in Computer Security|| 2006-07-20/2006-07-21| |CERICS||Royal Holloway, GB|http://www.isg.rhul.ac.uk/research/CERICS.shtml| # CHES=Workshop on Cryptographic Hardware and Embedded Systems||http://www.chesworkshop.org/ 1999 | |CHES||WPI, MA, US|http://www.chesworkshop.org/ches99/|lncs:1717 2000 | |CHES||WPI, MA, US|http://www.chesworkshop.org/ches2000/|lncs:1965 2001 | |CHES||Paris, FR|http://www.chesworkshop.org/ches2001/|lncs:2162 2002 | |CHES||San Francisco, CA, US|http://www.chesworkshop.org/ches2002/|lncs:2523 2003 | |CHES||Cologne, DE|http://www.chesworkshop.org/ches2003/|lncs:2779 2004-08-11/2004-08-13|2004-03-02|CHES||Cambridge, MA, US|http://www.chesworkshop.org/ches2004/|lncs:3156 2005-08-29/2005-09-01|2005-03-01|CHES||Edinburgh, GB|http://www.chesworkshop.org/ches2005/|lncs:3659 2006-10-10/2006-10-13|2006-04-10|CHES||Yokohama, JP|http://www.chesworkshop.org/ches2006/|lncs:4249 2007-09-10/2007-09-13|2007-03-12|CHES||Vienna, AT|http://www.chesworkshop.org/ches2007/|lncs:4727 2008-08-10/2008-08-13|2008-02-29|CHES||Washington, DC, US|http://www.chesworkshop.org/ches2008/|lncs:5154 2009-09-06/2009-09-09|2009-03-16|CHES||Lausanne, CH|http://www.chesworkshop.org/ches2009/|lncs:5747 # CHINACOM=International Conference on Communications and Networking in China||http://www.chinacom.org/ 2006-10-25/2006-10-27|2006-05-01|CHINACOM||Beijing, CN|| # CIIW=CRIS International Workshop on Critical Information Infrastructures|| 2005-05-17/2005-05-18|2005-03-15|CIIW||Linköping, SE|http://www.ida.liu.se/conferences/CIIW05/| # CIS=International Conference on Computational Intelligence and Security|| 2005-12-15/2005-12-19|2005-07-31|CIS||Xi'an, CN|http://www.comp.hkbu.edu.hk/~cis05/| # CMS=IFIP Conference on Communications and Multimedia Security|| 2003-10-02/2003-10-03|2003-03-18|CMS||Torino, IT|http://security.polito.it/cms2003/|lncs:2828 2004-09-15/2004-09-18|2004-04-11|CMS||Windermere, GB|http://sec.isi.salford.ac.uk/cms2004/| 2005-09-19/2005-09-21|2005-04-10|CMS||Salzburg, AT|http://cms2005.sbg.ac.at/| # CRYPTO=Advances in Cryptology||http://www.iacr.org/conferences/ 1984 | |CRYPTO||||lncs:196 1985 | |CRYPTO||||lncs:218 1986 | |CRYPTO||||lncs:263 1987 | |CRYPTO||||lncs:293 1988 | |CRYPTO||||lncs:403 1989 | |CRYPTO||||lncs:435 1990 | |CRYPTO||||lncs:537 1991 | |CRYPTO||||lncs:576 1992 | |CRYPTO||||lncs:740 1993 | |CRYPTO||||lncs:773 1994 | |CRYPTO||||lncs:839 1995 | |CRYPTO||||lncs:963 1996 | |CRYPTO||||lncs:1109 1997 | |CRYPTO||||lncs:1294 1998 | |CRYPTO||||lncs:1462 1999 | |CRYPTO||||lncs:1666 2000 | |CRYPTO||||lncs:1880 2001 | |CRYPTO||||lncs:2139 2002 | |CRYPTO||||lncs:2442 2003 | |CRYPTO||||lncs:2729 2004-08-15/2004-08-19|2004-02-10|CRYPTO||Santa Barbara, CA, US|http://www.iacr.org/conferences/c2004/cfp.html|lncs:3152 2005-08-14/2005-08-18|2005-02-14|CRYPTO||Santa Barbara, CA, US|http://www.iacr.org/conferences/crypto2005/| 2006-08-20/2006-08-24|2006-02-23|CRYPTO||Santa Barbara, CA, US|http://www.iacr.org/conferences/crypto2006/| # Cyprus-Infosec=Cyprus Infosec|Annual international conference and workshops covering information assurance in general|http://www.cyprusinfosec.org/ 2004-10-18/2004-10-22| |Cyprus-Infosec||Nicosia, CY|| 2005-10-03/2005-10-07|2005-07-01|Cyprus-Infosec|Secure enterprise architectures, malware, IDS/IDP|Limassol, CY|http://www.cyprusinfosec.org/2005/| # DEFCON=DEFCON||http://www.defcon.org/ 2004-07-30/2004-08-01|2004-07-01|DEFCON||Las Vegas, NV, US|http://www.defcon.org/html/defcon-12/dc-12-index.html| 2005-07-29/2005-07-31|2005-07-01|DEFCON||Las Vegas, NV, US|| # DEXA-ECWEB=International Conference on Electronic Commerce and Web Technologies (DEXA)||http://www.dexa.org/ 2004-08-30/2004-09-03|2004-02-21|DEXA-ECWEB||Zaragoza, ES|http://www.dexa.org/dexa2004/index.php?include=cfp/ec-web.html| 2005-08-22/2005-08-28|2005-02-19|DEXA-ECWEB||Copenhagen, DK|http://www.dexa.org/dexa2005/index.php?include=main.php| # DEXA-EGOV=EGOV Conference within the Dexa Conference Framework||http://www.dexa.org/ 2004-08-30/2004-09-03|2004-02-01|DEXA-EGOV||Zaragoza, ES|http://falcon.ifs.uni-linz.ac.at/news/cfp_egovernment2004.html| 2005-08-22/2005-08-28|2005-02-19|DEXA-EGOV||Copenhagen, DK|http://www.dexa.org/dexa2005/index.php?include=main.php| # DEXA-TRUSTBUS=Trust and Privacy in Digital Business||http://www.dexa.org/ 2004-08-30/2004-09-03|2004-02-21|DEXA-TRUSTBUS||Zaragoza, ES|http://www-ifs.uni-regensburg.de/trustbus04/| 2005-08-22/2005-08-28|2005-02-19|DEXA-TRUSTBUS||Copenhagen, DK|http://www.dexa.org/dexa2005/index.php?include=main.php| 2006-09-04/2006-09-08|2006-02-22|DEXA-TRUSTBUS||Krakow, PL|http://www.icsd.aegean.gr/trustbus06/| 2007-09-03/2007-09-07|2007-02-23|DEXA-TRUSTBUS||Regensburg, DE|http://www.icsd.aegean.gr/trustbus07/| # DFRWS=Digital Forensics Workshop|Bringing academic researchers and digital forensic investigators and practitioners together|http://www.dfrws.org/ 2006-08-14/2006-08-16|2006-04-21|DFRWS||Lafayette, IN, US|http://www.dfrws.org/2006/|http://www.dfrws.org/archive.html # DIMACS=Center for Discrete Mathematics & Theoretical Computer Science|| 2004-03-15/2004-10-15|2004-10-15|DIMACS|Special Focus on Communication Security and Information Privacy|Rutgers University, NJ, US|http://dimacs.rutgers.edu/SpecialYears/2003_CSIP/| 2004-05-10/2004-11-12|2004-11-12|DIMACS|Special Focus on Computation and the Socio-Economic Sciences|Rutgers University, NJ, US|http://dimacs.rutgers.edu/SpecialYears/2004_CSEC/| # DIMVA=Detection of Intrusions and Malware & Vulnerability Assessment||http://www.dimva.org/ 2004-07-06/2004-07-07|2004-02-11|DIMVA||Dortmund, DE|http://www.gi-fg-sidar.de/fg/sidar/dimva2004/| 2005-07-07/2005-07-08| |DIMVA||Vienna, AT|http://www.gi-fb-sicherheit.de/fg/sidar/dimva2005/index.html| 2006-07-13/2006-07-14|2006-01-13|DIMVA||Berlin, DE|http://www.dimva.org/dimva2006| 2007-07-12/2007-07-13|2007-02-09|DIMVA||Lucerne, CH|http://www.dimva.org/dimva2007| # DRM=Digital Rights Management Conference||http://digital-rights-management.org/ 2005-01-13/2005-01-14| |DRM||Berlin, DE|| # DRM-TICS=Digital Rights Management: Technology, Issues, Challenges and Systems|| 2005-10-31/2005-11-02| |DRM-TICS||Sydney, AU|http://www.titr.uow.edu.au/DRMTICS2005/| # E-smart=International Conference on Research in Smart Cards|| 2001-09-19/2001-09-21| |E-smart||Cannes, FR||lncs:2140 2003-09-17/2003-09-19| |E-smart||Sophia Antipolis, FR|http://www.strategiestm.com/conferences/esmart/esmart2003/| 2004-09-22/2004-09-24| |E-smart||Sophia Antipolis, FR|http://www.strategiestm.com/conferences/esmart/04/| 2005-09-21/2005-09-23| |E-smart||Sophia Antipolis, FR|http://www.strategiestm.com/conferences/esmart/05/| 2006-09-20/2006-09-22| |E-smart||Sophia Antipolis, FR|http://www.strategiestm.com/conferences/esmart/06/| # EBUSINESS=International Conference on New Methods, Tools & Technologies in International E-Business|| 2004-05-12/2004-05-14|2004-02-25|EBUSINESS||Skiathos, GR|http://www.wessex.ac.uk/conferences/2004/ebusiness2004/2.html|http://www.witpress.com/acatalog/7124.html # EC=ACM Conference on Electronic Commerce|| 2004-05-17/2004-05-20|2003-11-07|EC||New York, NY, US|http://research.microsoft.com/acmec04/| # ECIW=European Conference on Information Warfare and Security|| 2004-06-28/2004-06-29|2004-01-08|ECIW||Royal Holloway, University of London, Egham, GB|http://www.academic-conferences.org/eciw2004/2m-eciw2004-home.htm| 2005-07-11/2005-07-12|2005-01-31|ECIW||University of Glamorgan, GB|http://www.academic-conferences.org/eciw2005/eciw2005-home.htm| # ECRYPT-CRYPTOHW=Summer school on cryptographic hardware, side-channel and fault attacks|| 2006-06-12/2006-06-15|2006-04-01|ECRYPT-CRYPTOHW||Louvain-la-Neuve, BE|http://www.dice.ucl.ac.be/crypto/sumschool.htm| # ECRYPT-RLWC=ECRYPT Workshop on RFID and Light-Weight Crypto||http://www.iaik.tu-graz.ac.at/research/krypto/events/ 2005-07-14/2005-07-15|2005-05-23|ECRYPT-RLWC||Graz, AT|http://www.iaik.tu-graz.ac.at/research/krypto/events/RFID-1stCFP.htm| # EICAR=EICAR Annual Conference||http://conference.eicar.org/ 2004-05-01/2004-05-04|2004-01-15|EICAR||Luxembourg, LU|http://www.eicar.org/conference/conference-2004/| 2005-04-30/2005-05-03|2004-11-26|EICAR||Not Yet Defined, GB|http://conference.eicar.org/| # ESAS=European Workshop on Security and Privacy in Ad-Hoc and Sensor Networks|| 2004-08-05/2004-08-06|2004-03-15|ESAS||Heidelberg, DE|http://www.netlab.nec.de/esas/esas2004.html|lncs:3313 2005-07-14/2005-07-15|2005-03-30|ESAS|with WICON|Budapest, HU|http://www.crysys.hu/ESAS2005/|lncs:3813 2006-09-20/2006-09-21|2006-06-12|ESAS|with ESORICS|Hamburg, DE|http://www.crysys.hu/ESAS2006/cfp.html|lncs:4357 2007-07-02/2007-07-03|2007-01-31|ESAS||Cambridge, GB|http://www.netlab.nec.de/esas/| # ESCAR=Embedded Security in Cars||https://www.escar.info/ 2003-11-18/2003-11-19| |ESCAR||Cologne, DE|http://escar.crypto.rub.de/03/einfuehrung.html| 2004-11-10/2004-11-11| |ESCAR||Bochum, DE|http://escar.crypto.rub.de/04_e/general.html| 2005-11-29/2005-11-30|2005-08-21|ESCAR||Cologne, DE|http://escar.crypto.rub.de/05/general.html| 2006-11-14/2006-11-15| |ESCAR||Berlin, DE|http://www.escar.info/06/general.html| 2007-11-06/2007-11-07| |ESCAR||Munich, DE|https://www.escar.info/index.php?id=26| 2008-11-18/2008-11-19| |ESCAR||Hamburg, DE|https://www.escar.info/index.php?id=82| 2009-11-24/2009-11-25| |ESCAR||Düsseldorf, DE|| # ESOP=European Symposium on Programming||http://www.imm.dtu.dk/~riis/esop.html 2005-04-02/2005-04-10|2004-10-08|ESOP||Saint Julians, MT|http://www.cs.tau.ac.il/~msagiv/esop05.html| # ESORICS=European Symposium on Research in Computer Security||http://www.esorics.org/ 1990-10-24/1990-10-26| |ESORICS||Toulouse, FR|http://www.laas.fr/~esorics/esorics_90/esorics_90.html| 1992-11-23/1992-11-25| |ESORICS||Toulouse, FR|http://www.laas.fr/~esorics/esorics_92/esorics_92.html|lncs:648 1994-11-07/1994-11-09| |ESORICS||Brighton, GB|http://www.laas.fr/~esorics/esorics_94/esorics_94.html|lncs:875 1996-09-25/1996-09-27| |ESORICS||Rome, IT|http://www.laas.fr/~esorics/esorics_96/esorics_96.html|lncs:1146 1998-09-16/1998-09-18| |ESORICS||Louvain-la-Neuve, BE|http://www.laas.fr/~esorics/esorics_98/esorics_98.html|lncs:1485 2000-10-04/2000-10-06| |ESORICS||Toulouse, FR|http://www.laas.fr/~esorics/esorics_2000/esorics_2000.html|lncs:1895 2002-10-14/2002-10-16| |ESORICS||Zurich, CH||lncs:2502 2003-10-13/2003-10-15| |ESORICS||Gjøvik, NO||lncs:2808 2004-09-13/2004-09-15|2004-03-26|ESORICS||Sophia Antipolis, FR|http://esorics04.eurecom.fr/|lncs:3193 2005-09-12/2005-09-14|2005-04-01|ESORICS||Milan, IT|http://esorics05.dti.unimi.it/|lncs:3679 2006-09-18/2006-09-20|2006-03-31|ESORICS||Hamburg, DE|http://www.esorics06.tu-harburg.de/| # ETRICS=International Conference on Emerging Trends in Information and Communication Security||http://www.etrics.org/ 2006-06-06/2006-06-09|2006-01-06|ETRICS||Freiburg, DE|| # EUROCRYPT=Advances in Cryptology||http://www.iacr.org/conferences/ 1984 | |EUROCRYPT||||lncs:209 1985 | |EUROCRYPT||||lncs:219 1987 | |EUROCRYPT||||lncs:304 1988 | |EUROCRYPT||||lncs:330 1989 | |EUROCRYPT||||lncs:434 1990 | |EUROCRYPT||||lncs:473 1991 | |EUROCRYPT||||lncs:547 1992 | |EUROCRYPT||||lncs:658 1993 | |EUROCRYPT||||lncs:765 1994 | |EUROCRYPT||||lncs:950 1995 | |EUROCRYPT||||lncs:921 1996 | |EUROCRYPT||||lncs:1070 1997 | |EUROCRYPT||||lncs:1233 1998 | |EUROCRYPT||||lncs:1403 1999 | |EUROCRYPT||||lncs:1592 2000 | |EUROCRYPT||||lncs:1807 2001 | |EUROCRYPT||||lncs:2045 2002 | |EUROCRYPT||||lncs:2332 2003 | |EUROCRYPT||||lncs:2656 2004-05-02/2004-05-06|2003-11-03|EUROCRYPT||Interlaken, CH|http://www.zurich.ibm.com/eurocrypt2004/|lncs:3027 2005-05-22/2005-05-26|2004-11-15|EUROCRYPT||Aarhus, DK|http://www.brics.dk/eurocrypt05/|lncs:3494 2006-05-28/2006-06-01|2005-11-21|EUROCRYPT||St. Petersburg, RU|http://www.iacr.org/conferences/eurocrypt2006/| # EUROPKI=European PKI Workshop Research and Applications|| 2004-06-25/2004-06-26|2004-02-22|EUROPKI||Samos island, GR|http://www.aegean.gr/EuroPKI2004/|lncs:3093 2005-06-30/2005-07-01|2005-02-28|EUROPKI||Kent, GB|http://sec.isi.salford.ac.uk/europki2005/| # EWSN=European Workshop on Wireless Sensor Networks||http://www.ewsn.org 2004-01-19/2004-01-21|2003-07-14|EWSN||Berlin, DE|http://www.ewsn.org/|lncs:2920 2005-01-31/2005-02-02|2004-09-13|EWSN||Istanbul, TR|http://www.ewsn2005.org/| # FAST=International Workshop on Formal Aspects in Security and Trust|| 2005-07-18/2005-07-19|2005-04-29|FAST||Newcastle, GB|http://www.iit.cnr.it/FAST2005| 2006-08-26/2006-08-27|2006-06-23|FAST||Hamilton, Ontario, CA|http://www.iit.cnr.it/FAST2006/| # FC=Financial Cryptography||http://www.ifca.ai/ 1997 | |FC||Anguilla, AI|http://www.ifca.ai/fc97/|lncs:1318 1998 | |FC||Anguilla, AI|http://www.ifca.ai/fc98/|lncs:1465 1999 | |FC||Anguilla, AI|http://www.ifca.ai/fc99/|lncs:1648 2000 | |FC||Anguilla, AI|http://www.ifca.ai/fc00/|lncs:1962 2001 | |FC||Grand Cayman, KY|http://www.ifca.ai/fc01/|lncs:2339 2002 | |FC||Southampton, BM|http://www.ifca.ai/fc02/|lncs:2357 2003-01-27/2004-01-30| |FC||Gosier, GP|http://www.ifca.ai/fc03/|lncs:2742 2004-02-09/2004-02-12|2003-09-10|FC||Key West, FL, US|http://www.ifca.ai/fc04/|lncs:3110 2005-02-28/2005-03-03|2004-09-10|FC|Scope expanded: Financial Cryptography and Data Security|Roseau, DM|http://www.ifca.ai/fc05/|lncs:3570 2006-02-27/2006-03-02|2005-10-20|FC||Anguilla, AI|http://fc06.ifca.ai/|lncs:4107 2007-02-12/2007-02-15|2006-10-16|FC||Lowlands, Scarborough, TT|http://www.ifca.ai/fc07/| # FCS=Foundations of Computer Security|| 2004-07-12/2004-07-13|2004-04-02|FCS|LICS'04 and ICALP'04 affiliated workshop|Turku, FI|http://www.cs.chalmers.se/~andrei/FCS04/| 2005-06-30/2005-07-01|2005-03-25|FCS|LICS'05 affiliated workshop|Chicago, IL, US|http://www.cs.chalmers.se/~andrei/FCS05/| # FDTC=Workshop on Fault Diagnosis and Tolerance in Cryptography|| 2004-06-30 |2004-03-05|FDTC||Florence, IT|http://www.elet.polimi.it/res/FDTC04/| 2005-09-02 |2005-03-31|FDTC|right after CHES 2005|Edinburgh, GB|http://www.elet.polimi.it/conferences/FDTC05/| # FIRST=FIRST Global Computer Security Network conference||http://www.first.org/conference/ 2007-06-17/2007-06-22|2006-11-15|FIRST|Private Lives and Corporate Risk: Digital Privacy – Hazards and Responsibilities|Seville, ES|http://www.first.org/conference/2007/| # FLAIRS=Florida Artificial Intelligence Research Society Conference||http://www.flairs.com/ 2005-05-16/2005-05-18|2004-10-22|FLAIRS|Track on Secure Multiparty Computations and Distributed Constraint Reasoning|Clearwater Beach, FL, US|http://www.cs.fit.edu/~msilaghi/FLAIRS05/| # FOIKS=Third International Symposium on Foundations of Information and Knowledge Systems|| 2004-02-17/2004-02-20|2003-08-08|FOIKS||Vienna, AT|http://foiks.massey.ac.nz/foiks04/|lncs:2942 # FOSAD=International School on Foundations of Security Analysis and Design||http://www.sti.uniurb.it/events/fosad/ 2005-09-19/2005-09-24|2005-05-31|FOSAD||Bertinoro, IT|http://www.sti.uniurb.it/events/fosad05/| 2006-09-10/2006-09-16|2006-05-31|FOSAD||Bertinoro, IT|http://www.sti.uniurb.it/events/fosad06/| # FSE=Fast Software Encryption Workshop|| 2004-02-05/2004-02-07|2003-11-10|FSE||Delhi, IN|http://www.isical.ac.in/~fse2004|lncs:3017 2005-02-21/2005-02-23|2004-11-19|FSE||Paris, FR|http://crypto.rd.francetelecom.com/fse2005/| 2006-03-15/2006-03-17|2005-11-25|FSE||Graz, AT|http://fse2006.iaik.tugraz.at| # GAN=Workshop on Grids and Advanced Networks|| 2004-04-19/2004-04-22|2003-12-22|GAN||Chicago, Illinois, US|http://perso.ens-lyon.fr/laurent.lefevre/gan04/| 2005-05-09/2005-05-12| |GAN||Cardiff, GB|http://perso.ens-lyon.fr/laurent.lefevre/gan05| # GSC=Global Security Challenge Conference|Annual competition is to help young startups succeed in the security field|http://www.globalsecuritychallenge.com/ 2006-10-26 |2006-08-15|GSC||London, GB|| # HITB=Hack In The Box||http://www.hackinthebox.org/ 2003-12-12/2003-12-14| |HITB||Kuala Lumpur, MY|| 2004-10-06/2004-10-07| |HITB||Kuala Lumpur, MY|| 2005-04-10/2005-04-13|2005-03-01|HITB||Manama, BH|| 2005-09-05/2005-09-09| |HITB||Kuala Lumpur, MY|| # I-NetSec=Privacy and Anonymity Issues in Networked and Distributed Systems|| 2006-05-24 |2005-11-01|I-NetSec|IFIP SEC2006 satellite workshop|Karlstad, SE|http://www.sec2006.org/index.php?INETWS=true| # I3E=IFIP Conference on e-Commerce, e-Business, and e-Government|| 2004-08-22/2004-08-27|2004-01-31|I3E||Toulouse, FR|http://www.laas.fr/wcc2004/| # IAS=International Symposium on Information Assurance and Security|| 2007-08-29/2007-08-31|2007-03-20|IAS||Manchester, GB|http://www.ias07.org/| # IASTED-CNIS=IASTED International Conference on Communication, Network and Information Security|| 2005-11-14/2005-11-16|2005-07-01|IASTED-CNIS||Phoenix, AZ, US|http://www.iasted.org/conferences/2005/phoenix/cnis.htm| # ICDCS=International Conference on Distributed Computing Systems|| 1999-05-31/1999-06-04| |ICDCS||Austin, Texas, US||http://csdl.computer.org/comp/proceedings/icdcs/1999/0222/00/0222toc.htm 2000-04-10/2000-04-13| |ICDCS||Taipei, TW||http://csdl.computer.org/comp/proceedings/icdcs/2000/0601/00/0601toc.htm 2001-04-16/2001-04-19|2000-09-17|ICDCS||Phoenix, Arizona, US|http://cactus.eas.asu.edu/ICDCS2001/|http://csdl.computer.org/comp/proceedings/icdcs/2001/1077/00/1077toc.htm 2002-07-02/2002-07-05|2001-11-04|ICDCS||Vienna, AT|http://icdcs2002.di.fc.ul.pt/|http://csdl.computer.org/comp/proceedings/icdcs/2002/1585/00/1585toc.htm 2003-05-19/2003-05-22| |ICDCS||Providence, Rhode Island, US|http://www.cse.msu.edu/icdcs/|http://csdl.computer.org/comp/proceedings/icdcs/2003/1920/00/1920toc.htm 2004-03-23/2004-03-26|2003-08-01|ICDCS||Tokyo, JP|http://www.cis.ohio-state.edu/icdcs04/|http://csdl.computer.org/comp/proceedings/icdcs/2004/2086/00/2086toc.htm 2005-06-06/2005-06-09|2004-10-01|ICDCS||Columbus, Ohio, US|http://www.cse.ohio-state.edu/icdcs05/| # ICEIS-PBA=International Workshop on Protection by Adaptation|| 2005-05-24 |2005-02-15|ICEIS-PBA||Miami, FL, US|http://www.iceis.org/workshops/pba/pba2005-cfp.html| # ICETE=International Conference on E-Business and Telecommunication Networks|| 2004-08-25/2004-08-28|2004-02-15|ICETE||Setubal, PT|http://www.icete.org/index2.htm| 2005-10-03/2005-10-07|2005-02-25|ICETE||Reading, GB|http://www.icete.org/| # ICGeS=International Conference on Global E-Security|| 2006-04-20/2006-04-22|2005-10-28|ICGeS||London, GB|http://www.uel.ac.uk/icges| # ICICS=International Conference on Information and Communications Security||http://icisa.freewebtools.com/icics.html 1997-11-11/1997-11-14| |ICICS||Beijing, CN|http://www.iacr.org/conferences/icics/|lncs:1334 1999-11-09/1999-11-11| |ICICS||Sydney, AU|http://www.cit.uws.edu.au/icics99/|lncs:1726 2001-11-13/2001-11-16| |ICICS||Xian, CN|http://icisa.freewebtools.com/icics2001/index.html|lncs:2229 2002-12-09/2002-12-12| |ICICS||Singapore, SG|http://icisa.freewebtools.com/icics2002/index.html|lncs:2513 2003-10-10/2003-10-13|2003-05-15|ICICS||Huhehaote City, MN|http://www.cnc.ac.cn/gb/others/icics2003/|lncs:2836 2004-10-27/2004-10-29|2004-05-31|ICICS||Malaga, ES|http://icics04.lcc.uma.es/|lncs:3269 2005-12-01/2005-12-02|2005-09-01|ICICS||Seoul, KR|| # ICISC=International Conference on Information Security and Cryptology||http://www.icisc.org 1999-12-09/1999-12-10| |ICISC||Seoul, KR||lncs:1787 2000-12-08/2000-12-09| |ICISC||Seoul, KR||lncs:2015 2001-12-06/2001-12-07| |ICISC||Seoul, KR||lncs:2288 2002-11-28/2002-11-29| |ICISC||Seoul, KR||lncs:2587 2003-11-27/2003-11-28| |ICISC||Seoul, KR||lncs:2971 2004-12-02/2004-12-03|2004-09-01|ICISC||Seoul, KR|| 2005-12-01/2005-12-02|2005-09-01|ICISC||Seoul, KR|| # ICONS=International Conference on Network Security and Workshop|| 2007-01-29/2007-01-31|2006-09-01|ICONS||Erode, Tamil Nadu, IN|http://www.erode-sengunthar.ac.in/ICONS2007/Home.html| # ICoEC=International Conference on E-Commerce||http://www.icoec.com/ 2006-09-19/2006-09-20|2006-05-31|ICoEC||Penang, MY|| # IEE-CS=IEE Conference on Crime and Security: The Technical Fight|Combines the previous Secure Mobile Communications, Imaging for Crime Detection and Prevention and IT Security events|http://conferences.iee.org/crime/ 2006-06-13/2006-06-15|2006-04-21|IEE-CS|New for this year is a track on Digital Rights Management. Call for Papers: Imaging for Crime Detection and Prevention track|London, GB|| # IEE-ICDP=IEE International Symposium on Imaging for Crime Detection and Prevention|Imaging surveillance technologies| 2005-06-07/2005-06-08|2005-02-15|IEE-ICDP||London, GB|http://conferences.iee.org/icdp/| # IEEE-CCNC=IEEE Consumer Communications and Networking Conference||http://www.ieee-ccnc.org/ 2007-01-11/2007-01-13|2006-06-30|IEEE-CCNC||Las Vegas, NV, US|http://www.ieee-ccnc.org/2007| # IEEE-CEC=IEEE Conference on E-Commerce Technology|| 2006-06-26/2006-06-29|2005-12-09|IEEE-CEC||San Francisco, CA, US|http://linux.ece.uci.edu/cec06/| # IEEE-CSFW=IEEE Computer Security Foundations Workshop||http://www.ieee-security.org/CSFWweb/ 1995-03-13/1995-03-15| |IEEE-CSFW||Kenmare, County Kerry, IE|http://www.csl.sri.com/programs/security/csfw/csfw8-summary.html|http://csdl.computer.org/comp/proceedings/csfw/1995/7033/00/7033toc.htm 1996-03-10/1996-03-12| |IEEE-CSFW||Kenmare, County Kerry, IE|http://chacs.nrl.navy.mil/ieee/CSFW96proceedings.html|http://csdl.computer.org/comp/proceedings/csfw/1996/7522/00/7522toc.htm 1997-06-10/1997-06-12|1997-02-07|IEEE-CSFW||Rockport, Massachusetts, US|http://www.csl.sri.com/programs/security/csfw/csfw10-cfp.html|http://csdl.computer.org/comp/proceedings/csfw/1997/7990/00/7990toc.htm 2000-07-03/2000-07-05|2000-01-31|IEEE-CSFW||Cambridge, GB|http://www.csl.sri.com/programs/security/csfw/csfw13-cfp.html|http://csdl.computer.org/comp/proceedings/csfw/2000/0671/00/0671toc.htm 2001-06-11/2001-06-13|2001-02-01|IEEE-CSFW||Cape Breton, Nova Scotia, CA|http://www.csl.sri.com/programs/security/csfw/csfw14/|http://csdl.computer.org/comp/proceedings/csfw/2001/1146/00/1146toc.htm 2002-06-24/2002-06-26|2002-02-05|IEEE-CSFW||Cape Breton, Nova Scotia, CA|http://www.csl.sri.com/programs/security/csfw/csfw15/csfw15.html|http://csdl.computer.org/comp/proceedings/csfw/2002/1689/00/1689toc.htm 2003-06-30/2003-07-02|2003-01-28|IEEE-CSFW||Asilomar, Pacific Grove, CA, US|http://www.csl.sri.com/programs/security/csfw/csfw16/index.html|http://csdl.computer.org/comp/proceedings/csfw/2003/1927/00/1927toc.htm 2004-06-28/2004-06-30|2004-01-27|IEEE-CSFW||Asilomar, Pacific Grove, CA, US|http://www.csl.sri.com/csfw/csfw17|http://csdl.computer.org/comp/proceedings/csfw/2004/2169/00/2169toc.htm 2005-06-20/2005-06-22|2005-01-28|IEEE-CSFW||Aix-en-Provence, FR|http://www.lif.univ-mrs.fr/~amadio/CSFW18/| 2006-07-05/2006-07-07|2006-01-30|IEEE-CSFW||Venice, IT|http://www.dsi.unive.it/CSFW19/| 2007-07-06/2007-07-08|2007-02-05|IEEE-CSFW||Venice, IT|http://www.dsi.unive.it/CSFW20/| # IEEE-DASC=IEEE Symposium on Dependable, Autonomic, and Secure Computing|| 2006-09-29/2006-10-01|2006-04-15|IEEE-DASC||Indianapolis, IN, US|http://www.cs.iupui.edu/DASC06/| # IEEE-DSSNS=IEEE Workshop on Dependability and Security in Sensor Networks and Systems|| 2006-04-24/2006-04-28|2005-11-07|IEEE-DSSNS||Columbia, MD, US|http://www.dssns.org/| # IEEE-EEE=IEEE International Conference on e-Technology, e-Commerce and e-Service|| 2004-03-28/2004-03-31|2003-11-06|IEEE-EEE||Taipei, TW|http://bikmrdc.lm.fju.edu.tw/eee04/|http://csdl.computer.org/comp/proceedings/eee/2004/2073/00/2073toc.htm 2005-03-29/2005-04-01|2004-09-28|IEEE-EEE||Hong Kong, HK|http://www.comp.hkbu.edu.hk/~eee05/home/| # IEEE-GLOBECOM=IEEE GlobeCom|| 2004-11-29/2004-12-03|2004-03-01|IEEE-GLOBECOM||Dallas, TX, US|http://www.globecom2004.org/| 2005-11-28/2005-12-02|2005-03-01|IEEE-GLOBECOM||St.Louis, Missouri, US|http://www.ieee-globecom.org/2005/| # IEEE-ICC=IEEE Symposium on Network Security and Information Assurance|| 2006-06-11/2006-06-15|2005-09-25|IEEE-ICC||Istanbul, TR|http://www.icc2006.org/index/cfp.html| # IEEE-IWIA=IEEE International Information Assurance Workshop|Sponsored by the IEEE Task Force on Information Assurance in Cooperation with ACM SACMAT|http://www.iwia.org/ 2003-03-24 | |IEEE-IWIA||Darmstadt, DE|http://www.iwia.org/2003|http://csdl.computer.org/comp/proceedings/iwia/2003/1886/00/1886toc.htm 2004-04-08/2004-04-09| |IEEE-IWIA||Charlotte, NC, US|http://www.iwia.org/2004|http://csdl.computer.org/comp/proceedings/iwia/2004/2117/00/2117toc.htm 2005-03-31/2005-04-01|2004-11-08|IEEE-IWIA||Washington, DC, US|http://www.iwia.org/2005| 2006-04-13/2006-04-14|2005-11-28|IEEE-IWIA||Royal Holloway, GB|http://www.iwia.org/2006| # IEEE-PERCOM=IEEE International Conference on Pervasive Computing and Communications||http://www.percom.org 2003-03-23/2003-03-26| |IEEE-PERCOM||Dallas-Fort Worth, Texas, US|http://www.percom.org/percom_2003/index.htm|http://csdl.computer.org/comp/proceedings/percom/2003/1893/00/1893toc.htm 2004-03-14/2004-03-17|2004-01-12|IEEE-PERCOM||Orlando, FL, US|http://www.percom.org/index.htm|http://csdl.computer.org/comp/proceedings/percom/2004/2090/00/2090toc.htm 2005-03-08/2005-03-12|2004-09-01|IEEE-PERCOM||Kauai Island, Hawaii, US|http://www.percom.org/call_for_paper.htm| 2006-03-13/2006-03-17|2005-09-11|IEEE-PERCOM||Pisa, IT|http://cnd.iit.cnr.it/percom2006/| # IEEE-PERSEC=IEEE International Workshop on Pervasive Computing and Communication Security|| 2004-03-14/2004-03-17|2003-10-15|IEEE-PERSEC||Orlando, FL, US|http://www.list.gmu.edu/persec/|http://csdl.computer.org/comp/proceedings/percomw/2004/2106/00/2106toc.htm 2005-03-08 |2004-09-13|IEEE-PERSEC||Kauai Island, Hawaii, US|http://www.cl.cam.ac.uk/persec-2005/| 2006-03-13 |2005-10-01|IEEE-PERSEC|in conjunction with IEEE PerCom 2006|Pisa, IT|http://www.cl.cam.ac.uk/~fms27/persec-2006/| 2007-03-26 |2006-09-24|IEEE-PERSEC|in conjunction with IEEE PerCom 2007|White Plains, NY, US|http://www.cl.cam.ac.uk/~fms27/persec-2007/| # IEEE-POLICY=IEEE International Workshop on Policies for Distributed Systems and Networks|Problems, solutions and experiences in developing policy-based systems| 2005-06-06/2005-06-08|2004-12-10|IEEE-POLICY||Stockholm, SE|http://www.sics.se/policy2005/| 2006-06-05/2006-06-07|2005-12-10|IEEE-POLICY||London, Ontario, CA|http://www.csd.uwo.ca/Policy2006/cfp.shtml| # IEEE-SCC=IEEE Symposium on Computer and Communications||http://www.comsoc.org/iscc/ 1995-06-27/1995-06-29| |IEEE-SCC||Alexandria, EG|http://www.comsoc.org/iscc/1995/index.htm| 1997-07-01/1997-07-03| |IEEE-SCC||Alexandria, EG|http://www.comsoc.org/iscc/1997/|http://csdl.computer.org/comp/proceedings/iscc/1997/7852/00/7852toc.htm 1998-06-29/1999-07-02| |IEEE-SCC||Athens, GR|http://www.comsoc.org/iscc/1998/|http://csdl.computer.org/comp/proceedings/iscc/1998/8538/00/8538toc.htm 1999-07-06/1999-07-08| |IEEE-SCC||Red Sea, EG|http://www.comsoc.org/iscc/1999/index.htm|http://csdl.computer.org/comp/proceedings/iscc/1999/0250/00/0250toc.htm 2000-07-03/2000-07-06|1999-12-07|IEEE-SCC||Antibes-Juan les Pins, FR|http://www.comsoc.org/iscc/2000/ISCC'2000.htm|http://csdl.computer.org/comp/proceedings/iscc/2000/0722/00/0722toc.htm 2001-07-03/2001-07-05|2000-12-04|IEEE-SCC||Hammamet, TN|http://www.comsoc.org/iscc/2001/iscc2001.html|http://csdl.computer.org/comp/proceedings/iscc/2001/1177/00/1177toc.htm 2002-07-01/2002-07-04| |IEEE-SCC||Taormina/Giardini Naxos, IT|http://www.comsoc.org/iscc/2002/|http://csdl.computer.org/comp/proceedings/iscc/2002/1671/00/1671toc.htm 2003-06-30/2003-07-03|2002-11-29|IEEE-SCC||Kemer, Antalya, TR|http://www.comsoc.org/iscc/2003/|http://csdl.computer.org/comp/proceedings/iscc/2003/1961/00/1961toc.htm 2004-06-29/2004-07-01|2003-12-05|IEEE-SCC||Alexandria, EG|http://www.comsoc.org/iscc/2004/| 2005-06-27/2005-06-30|2004-11-24|IEEE-SCC||La Manga del Mar Menor, Cartagena, ES|http://www.comsoc.org/iscc/2005/| # IEEE-SECON=IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks||http://www.ieee-secon.org/ 2004-10-04/2004-10-07|2004-06-07|IEEE-SECON||Santa Clara, CA, US|http://www.ieee-secon.org/2004/| 2005-09-26/2005-09-29|2005-04-08|IEEE-SECON||Reston, VA, US|http://www.ieee-secon.org/2005/| 2006-09-25/2006-09-28|2006-04-06|IEEE-SECON||Reston, VA, US|http://www.ieee-secon.org/2006/| # IEEE-SISW=IEEE Security in Storage Workshop|| 2002-12-11 | |IEEE-SISW|||http://ieeeia.org/sisw2002/|http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=26556 2003-10-31 | |IEEE-SISW||Washington, DC, US|http://ieeeia.org/sisw2003/|ttp://csdl.computer.org/comp/proceedings/sisw/2003/2059/00/2059toc.htm 2005-12-13 |2005-09-01|IEEE-SISW||San Francisco, CA, US|http://ieeeia.org/sisw/2005/| # IEEE-SP=IEEE Workshop on Security and Privacy||http://www.ieee-security.org/TC/SP-Index.html 1988-04-18/1988-04-21| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=427 1989-05-01/1989-05-03| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=1514 1990-05-07/1990-05-09| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=2323 1991-05-20/1991-05-22| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=3628 1992-05-04/1992-05-06| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=5566 1993-05-24/1993-05-26| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=7168 1994-05-16/1994-05-18| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=7341 1995-05-08/1995-05-10| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=9013 1996-05-06/1996-05-08| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=10940 1997-05-04/1997-05-07| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=13107 1998-05-03/1998-05-06| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=14832 1999-05-09/1999-05-12| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=16605 2000-05-14/2000-05-17| |IEEE-SP||||http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=18435 2001-05-13/2001-05-16| |IEEE-SP||Oakland, CA, US|http://www.ieee-security.org/TC/SP01/program.html|http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=19992 2002-05-12/2002-05-15| |IEEE-SP||Oakland, CA, US|http://www.ieee-security.org/TC/SP02/sp02index.html|http://ieeexplore.ieee.org/xpl/tocresult.jsp?isNumber=21681 2003-05-11/2003-05-14| |IEEE-SP||Oakland, CA, US|http://www.ieee-security.org/TC/SP2003/sp03prelimprogram.html|http://ieeexplore.ieee.org/xpl/RecentCon.jsp?puNumber=8543 2004-05-09/2004-05-12|2003-11-05|IEEE-SP||Oakland, CA, US|http://www.cs.berkeley.edu/~daw/oakland04-cfp.html| 2005-05-08/2005-05-11|2004-11-05|IEEE-SP||Oakland, CA, US|http://www.ieee-security.org/TC/SP2005/oakland05-cfp.html| 2006-05-21/2006-05-26|2005-11-04|IEEE-SP||Oakland, CA, US|http://www.ieee-security.org/TC/SP2006/oakland06-cfp.html| 2007-05-20/2007-05-23| |IEEE-SP||Oakland, CA, US|| 2015-05-18/2015-05-20|2014-11-14|IEEE-SP||San Jose, CA, US|http://www.ieee-security.org/TC/SP2015/cfpapers.html| 2016-05-23/2016-05-25|2015-11-13|IEEE-SP||San Jose, CA, US|http://www.ieee-security.org/TC/SP2016/cfpapers.html| # IEEE-TC=IEEE Transactions on Computers|| 2005-10-01 |2004-02-03|IEEE-TC|Special Issue on Energy Efficient Computing||http://www.computer.org/tc/index.htm| # IEEE-Ubisafe=IEEE International Symposium on Ubisafe Computing|| 2007-05-21/2007-05-23|2006-11-30|IEEE-Ubisafe||Niagara Falls, Ontario, CA|http://cs.okstate.edu/ubisafe07/| # IFIP-119=Annual IFIP WG 11.9 International Conference on Digital Forensics||http://www.cis.utulsa.edu/ifip119/ 2006-01-29/2006-02-01|2005-10-31|IFIP-119||Orlando, FL, US|http://www.ifip119.org/| # IFIP-DBSEC=IFIP WG 11.3 Working Conference on Data and Applications Security|| 2006-07-31/2006-08-02|2006-03-01|IFIP-DBSEC||Sophia Antipolis, FR|http://cimic.rutgers.edu/ifip113/2006| # IHW=Information Hiding Workshop|| 1996-05-30/1996-06-01| |IHW||Cambridge, GB||lncs:1174 1998-04-14/1998-04-17| |IHW||Portland, OR, US|http://www.jjtc.com/ihws98/|lncs:1525 1999-09-29/1999-10-01|1999-06-01|IHW||Dresden, DE|http://www.inf.tu-dresden.de/ihw99/|lncs:1768 2001-04-25/2001-04-27| |IHW||Pitsburg, PA, US|http://www.cert.org/IHW2001/|lncs:2137 2002-10-07/2002-10-09| |IHW||Noordwijkerhout, NL|http://research.microsoft.com/ih2002/|lncs:2578 2004-05-23/2004-05-25|2003-12-14|IHW||Toronto, Ontario, CA|http://msrcmt.research.microsoft.com/IH2004/CallForPapers.aspx|lncs:3200 2005-06-06/2005-06-08| |IHW||Barcelona, ES||lncs:3727 2006-07-10/2006-07-11| |IHW||Alexandria, VA, US||lncs:4437 2007-06-11/2007-06-13|2007-02-09|IHW||Saint Malo, FR|http://ih07.irisa.fr|lncs:4567 2008-05-19/2008-05-21|2008-02-02|IHW||Santa Barbara, CA, US|http://vision.ece.ucsb.edu/ihw08/|lncs:5284 2009-06-08/2009-06-10|2009-02-15|IHW||Darmstadt, DE|http://www.ih09.tu-darmstadt.de/|lncs:5806 # IMA-ICCC=IMA International Conference on Cryptography and Coding|| 2001-12-17/2001-12-19| |IMA-ICCC||Cirencester, GB|http://www.ima.org.uk/mathematics/confcryptography.htm| 2003-12-16/2003-12-18| |IMA-ICCC||Cirencester, GB|http://www.ima.org.uk/mathematics/cryptography.htm| 2005-12-19/2005-12-21|2005-05-31|IMA-ICCC||Cirencester, GB|http://www.cs.bris.ac.uk/Research/CryptographySecurity/Cirencester/| # IMF=International Conference on IT-Incident Management & IT-Forensics||http://www.imf-conference.org/ 2006-10-18/2006-10-19|2006-05-01|IMF||Stuttgart, DE|http://www.imf-conference.org/imf2006/| # INDOCRYPT=International Conference on Cryptology in India||http://www.isical.ac.in/~indocrypt/ 2000-12-10/2000-12-13| |INDOCRYPT||Calcutta, IN||lncs:1977 2001-12-16/2001-12-20| |INDOCRYPT||Chennai, IN||lncs:2247 2002-12-16/2002-12-18| |INDOCRYPT||Hyderabad, IN|http://www.idrbt.ac.in/acin/indo/|lncs:2551 2003-12-08/2003-12-10| |INDOCRYPT||New Delhi, IN|http://www.isical.ac.in/~indocrypt/|lncs:2904 2004-12-20/2004-12-22|2004-08-09|INDOCRYPT||Chennai (Madras), IN|http://www-rocq.inria.fr/codes/indocrypt2004/| 2005-12-10/2005-12-12|2005-08-08|INDOCRYPT||Bangalore, IN|| # IS2=Information Security Summit|| 2005-05-25/2005-05-26| |IS2||Prague, CZ|http://www.dsm.tate.cz/index.php?typ=DAE&showid=237&fla=0| 2006-05-24/2006-05-25|2006-01-25|IS2||Prague, CZ|http://www.dsm.tate.cz/index.php?typ=DAE&showid=242&fla=0| # ISC=Information Security Conference|| 1997-09-17/1997-09-19| |ISC||Tatsunokuchi, JP|http://www.jaist.ac.jp/is/labs/okamoto-uematsu-lab/ISW97/index.html|lncs:1396 1999-11 | |ISC||Kuala Lumpur, MY|http://www.ecip.tohoku.ac.jp/conf/isw/isw99/index.html|lncs:1729 2000-12-20/2000-12-21| |ISC||Wollongong, AU|http://www.itacs.uow.edu.au/ccsr/proceedings/isw2000/index.html|lncs:1975 2001-10-01/2001-10-03| |ISC||Malaga, ES||lncs:2200 2002-09-30/2002-10-02| |ISC||Sao Paulo, BR|http://www.ime.usp.br/~isc2002/|lncs:2433 2003-10-01/2003-10-03| |ISC||Bristol, GB|http://www.hpl.hp.com/conferences/isc03/|lncs:2851 2004-09-27/2004-09-29|2004-04-02|ISC||Palo Alto, CA, US|http://isc04.uncc.edu/| 2005-09-20/2005-09-23|2005-04-11|ISC||Singapore, SG|http://isc05.i2r.a-star.edu.sg/| 2006-08-30/2006-09-02|2006-03-01|ISC||Samos, GR|http://www.icsd.aegean.gr/ISC06/| # ISCF=Information Security and Computer Forensics|| 2006-12-06/2006-12-08|2006-09-30|ISCF||Chennai, IN|http://www.srmuniv.ac.in/news/iscf/main.html| # ISNG=Information Systems: New Generations||http://www.isng.info/ 2005-04-11/2005-04-13|2004-10-29|ISNG||Las Vegas, Nevada, US|http://www.isng.info/| # ISPEC=Information Security Practice and Experience Conference|New information security technologies, their applications and their integration with IT systems| 2005-04-11/2005-05-14|2004-11-01|ISPEC||Singapore, SG|http://ispec2005.i2r.a-star.edu.sg/| 2006-04-11/2006-04-14|2005-10-15|ISPEC||Hangzhou, CN|http://ispec2006.i2r.a-star.edu.sg/| # ISSA=Information Security South Africa||http://www.infosecsa.co.za/ 2006-07-05/2006-07-07|2006-03-10|ISSA||Sandton, Gauteng, ZA|| # ISSSE=Internation Symposium on Secure Software Engineering|| 2006-03-13/2006-03-15|2005-09-13|ISSSE||Washington, DC, US|http://www.jmu.edu/iiia/issse/| # ITA=International Conference on Internet Technologies and Applications|| 2005-09-07/2005-09-09|2005-02-04|ITA||Wrexham, North Wales, GB|http://www.ita05.org| # ITCC=International Conference on Information Technology: Coding and Computing||http://www.itcc.info/ 2004-04-05/2004-04-07|2003-11-21|ITCC|Embedded Cryptographic Hardware track|Las Vegas, Nevada, US|http://www.isebis.eng.uerj.br/crypto2004.html| 2004-04-05/2004-04-07|2003-11-21|ITCC|Information Assurance and Security track|Las Vegas, Nevada, US|http://www.cs.okstate.edu/~austirg/IAS04.html| 2004-04-05/2004-04-07|2003-11-21|ITCC|Wireless Ad-hoc and Sensor Networks track|Las Vegas, Nevada, US|http://www.merl.com/pub/cfp_wsn.html| 2005-04-11/2005-04-13|2004-10-29|ITCC|Embedded Cryptographic Systems track|Las Vegas, Nevada, US|http://www.isebis.eng.uerj.br/crypto2005.html| 2005-04-11/2005-04-13|2004-10-29|ITCC|Information Assurance and Security track|Las Vegas, Nevada, US|http://www.cs.nmt.edu/%7Ehis04/ias/index.html| 2005-04-11/2005-04-13|2004-10-29|ITCC|Mobile Enterprise track|Las Vegas, Nevada, US|http://www-staff.it.uts.edu.au/~elaine/MobileEntindex.html| 2005-04-11/2005-04-13|2004-10-29|ITCC|Distributed and Grid Systems track|Las Vegas, Nevada, US|http://datadog.unile.it/itcc2005/cfp.htm| 2005-04-11/2005-04-13|2004-10-29|ITCC|Pervasive Computing track|Las Vegas, Nevada, US|http://mscs.mu.edu/%7Eiq/pc05/| 2005-04-11/2005-04-13|2004-10-29|ITCC|Next-Generation Web and Grid Systems track|Las Vegas, Nevada, US|http://www.icar.cnr.it/cannataro/itcc2005/cfp.htm| # IWAP=International Workshop for Applied PKI|| 2005-09-21/2005-09-23|2005-04-30|IWAP||Singapore, SG|http://iwap05.i2r.a-star.edu.sg/| # IWCIP=IEEE International Workshops on Critical Infrastructure Protection||http://www.iwcip.org/ 2005-11-03/2005-11-04|2005-07-01|IWCIP||Darmstadt, DE|http://www.iwcip.org/2005/| # IWSSI=International Workshop on Security for Spontaneous Interaction|| 2007-09-16 |2007-06-01|IWSSI|Held in conjunction with Ubicomp 2007|Innsbruck, AT|http://www.comp.lancs.ac.uk/iwssi2007/| # IWWST=International Workshop in Wireless Security Technologies||http://www.iwwst.org.uk/ 2003 | |IWWST||||http://www.iwwst.org.uk/Files/2003/FinalPN.pdf 2004 | |IWWST||||http://www.iwwst.org.uk/Files/2004/Proceedings.pdf 2005-04-04/2005-04-05|2005-02-21|IWWST||London, GB|| # InfoSeCon=International Information Security Conference||http://www.infosecon.org/ 2005-06-06/2005-06-09|2005-03-01|InfoSeCon||Dubrovnik, HR|http://www.infosecon.org/| # LATIN=Latin American Theoretical INformatics|| 2004-04-05/2004-04-09|2003-12-19|LATIN||Buenos Aires, AR|http://latin04.rutgers.edu/|lncs:2976 # LSAD=Workshop on Large Scale Attack Defense|One day workshop on monitoring, analysis, and automated defense systems for large-scale attacks| 2006-09-11 |2006-05-05|LSAD||Pisa, IT|http://www.sigcomm.org/sigcomm2006/?lsad| # LSPI=International Conference on Legal, Security and Privacy Issues in IT Law|| 2006-04-30/2006-05-02|2006-02-25|LSPI||Hamburg, DE|http://www.kierkegaard.co.uk/| # MATA=International Workshop on Mobility Aware Technologies and Applications|| 2004-10-20/2004-10-22|2004-04-30|MATA||Florianopolis, Santa Catarina, BR|http://www.ic.unicamp.br/mata04/| # MCIS=Mexican Conference on Informatics Security|| 2006-11-14/2006-11-17|2006-07-01|MCIS||Oaxaca City, MX|http://lssd.esimecu.ipn.mx/comsi/| # MMM-ACNS=Mathematical Methods, Models and Architectures for Computer Networks Security|| 2005-09-24/2005-09-28|2005-03-15|MMM-ACNS||St. Petersburg, RU|http://space.iias.spb.su/mmm-acns05/| # MOBIHOC=ACM International Symposium on Mobile Ad Hoc Networking and Computing||http://www.sigmobile.org/mobihoc/ 2000-08-11 | |MOBIHOC||Boston, Massachusetts, US|http://www.sigmobile.org/mobihoc/2000/| 2001-10-04/2001-10-05|2001-05-22|MOBIHOC||Long Beach, California, US|http://www.sigmobile.org/mobihoc/2001/| 2002-06-09/2002-06-11|2002-01-02|MOBIHOC||Lausanne, CH|http://www.sigmobile.org/mobihoc/2002/| 2003-06-01/2003-06-03|2002-12-02|MOBIHOC||Annapolis, MD, US|http://www.sigmobile.org/mobihoc/2003/| 2004-05-24/2004-05-26|2003-12-12|MOBIHOC||Tokyo, JP|http://www.sigmobile.org/mobihoc/2004/| 2005-05-25/2005-05-28|2004-12-13|MOBIHOC||Urbana-Champaign, IL, US|http://www.sigmobile.org/mobihoc/2005/| # MOBIQUITOUS=Annual International Conference on Mobile and Ubiquitous Systems||http://www.mobiquitous.org/ 2004-08-22/2004-08-25|2004-02-06|MOBIQUITOUS||Boston, MA, US|http://www.mobiquitous.org/|http://csdl.computer.org/comp/proceedings/mobiquitous/2004/2208/00/2208toc.htm # MOBIS=IFIP TC8 Working Conference on Mobile Information Systems|| 2004-09-15/2004-09-17|2004-03-15|MOBIS||Oslo, NO|http://www.idi.ntnu.no/~krogstie/MOBIS.htm| # MOBISYS=International Conference on Mobile Systems, Applications, and Services ||http://www.usenix.org/events/bytopic/mobisys.html 2003-05-05/2003-05-08|2003-03-04|MOBISYS||San Francisco, CA, US|http://www.sigmobile.org/mobisys/2003/| 2004-06-06/2004-06-09|2003-10-31|MOBISYS||Boston, MA, US|http://www.sigmobile.org/mobisys/2004/|http://portal.acm.org/toc.cfm?id=990064&type=proceeding&coll=GUIDE&dl=GUIDE&CFID=27849201&CFTOKEN=3946229 2005-06-06/2005-06-08|2004-11-01|MOBISYS||Seattle, WA, US|http://www.usenix.org/events/mobisys05/| # MYCRYPT=International Conference on Cryptology in Malaysia|| 2005-09-28/2005-10-01|2005-04-11|MYCRYPT||Kuala Lumpur, MY|http://www.niser.org.my/mycrypt2005| # NDSS=Network and Distributed System Security Symposium||http://www.isoc.org/isoc/conferences/ndss/ 1995 | |NDSS|||http://www.isoc.org/isoc/conferences/ndss/95/|http://www.isoc.org/isoc/conferences/ndss/95/ndss95-proceedings.html 1996 | |NDSS|||http://www.isoc.org/isoc/conferences/ndss/96/|http://www.isoc.org/isoc/conferences/ndss/96/proceedings/index.html 1997 | |NDSS|||http://www.isoc.org/isoc/conferences/ndss/97/|http://www.isoc.org/isoc/conferences/ndss/97/ndss97.html 1998 | |NDSS|||http://www.isoc.org/isoc/conferences/ndss/98/|http://www.isoc.org/isoc/conferences/ndss/98/ndss98.htm 1999 | |NDSS|||http://www.isoc.org/isoc/conferences/ndss/99/|http://www.isoc.org/isoc/conferences/ndss/99/proceedings/ 2000 | |NDSS|||http://www.isoc.org/isoc/conferences/ndss/00/|http://www.isoc.org/ndss2000/proceedings/ 2001 | |NDSS|||http://www.isoc.org/isoc/conferences/ndss/01/|http://www.isoc.org/isoc/conferences/ndss/01/2001/INDEX.HTM 2002 | |NDSS|||http://www.isoc.org/isoc/conferences/ndss/02/|http://www.isoc.org/isoc/conferences/ndss/02/proceedings/ 2003 | |NDSS|||http://www.isoc.org/isoc/conferences/ndss/03/|http://www.isoc.org/isoc/conferences/ndss/03/proceedings/ 2004-02-04/2004-02-06|2003-08-31|NDSS||San Diego, CA, US|http://www.isoc.org/isoc/conferences/ndss/04/|http://www.isoc.org/isoc/conferences/ndss/04/proceedings/ 2005-02-03/2005-02-04|2004-08-24|NDSS||San Diego, CA, US|http://www.isoc.org/isoc/conferences/ndss/05/|http://www.isoc.org/isoc/conferences/ndss/05/proceedings/ 2006-02-02/2006-02-03|2005-08-22|NDSS||San Diego, CA, US|http://www.isoc.org/isoc/conferences/ndss/06/|http://www.isoc.org/isoc/conferences/ndss/06/proceedings/ # NIST-HASH=NIST Cryptographic Hash Workshop||http://www.csrc.nist.gov/pki/HashWorkshop/ 2005-10-31/2005-11-01| |NIST-HASH||Gaithersburg, MD, US|| # NIST-RNG=NIST Random Number Generator Workshop|Workshop on NIST X9.82 work, standardizing cryptographic random bit generators| 2004-07-19/2004-07-22|2004-02-20|NIST-RNG|Not accepting papers, but to collect feedback from community|Gaithersburg, MD, US|http://csrc.nist.gov/CryptoToolkit/tkrng.html| # NSPW=New Security Paradigms Workshop|Highly interactive in nature, authors are encouraged to present ideas that might be considered risky in some other forum.|http://www.nspw.org 1997-09-23/1997-09-26|1997-04-04|NSPW||Great Langdale, Cumbria, GB|http://www.cs.uwm.edu/~new-paradigms/|http://portal.acm.org/browse_dl.cfm?linked=1&part=series&idx=SERIES101&coll=ACM&dl=ACM&CFID=19556215&CFTOKEN=72287864 1998-09-22/1998-09-25|1998-03-27|NSPW||Charlottesville, Virginia, US|http://www-hsc.usc.edu/~essin/nspw98.html|http://portal.acm.org/browse_dl.cfm?linked=1&part=series&idx=SERIES101&coll=ACM&dl=ACM&CFID=19556215&CFTOKEN=72287864 1999-09-22/1999-09-24|1999-03-26|NSPW||Caledon Hills, Ontario, CA|http://www.nspw.org/1999/|http://portal.acm.org/browse_dl.cfm?linked=1&part=series&idx=SERIES101&coll=ACM&dl=ACM&CFID=19556215&CFTOKEN=72287864 2000-09-19/2000-09-21|2000-03-24|NSPW||Cork, IE|http://www.nspw.org/2000/|http://portal.acm.org/browse_dl.cfm?linked=1&part=series&idx=SERIES101&coll=ACM&dl=ACM&CFID=19556215&CFTOKEN=72287864 2001-09-11/2001-09-13|2001-03-23|NSPW||Cloudcroft, New Mexico, US|http://www.nspw.org/2001/|http://portal.acm.org/browse_dl.cfm?linked=1&part=series&idx=SERIES101&coll=ACM&dl=ACM&CFID=19556215&CFTOKEN=72287864 2002-09-23/2002-09-26|2002-04-05|NSPW||Virginia Beach, Virginia, US|http://www.nspw.org/2002/|http://portal.acm.org/browse_dl.cfm?linked=1&part=series&idx=SERIES101&coll=ACM&dl=ACM&CFID=19556215&CFTOKEN=72287864 2003-08-18/2003-08-21|2003-04-04|NSPW||Ascona, CH|http://www.nspw.org/2003/|http://portal.acm.org/browse_dl.cfm?linked=1&part=series&idx=SERIES101&coll=ACM&dl=ACM&CFID=19556215&CFTOKEN=72287864 2004-09-20/2004-09-23|2004-04-10|NSPW||Nova Scotia, CA|http://www.nspw.org/2004/| 2005-09-20/2005-09-23|2005-04-18|NSPW||Lake Arrowhead, CA, US|http://www.nspw.org/2005/| 2006-09-18/2006-09-21|2006-03-26|NSPW||Schloss Dagstuhl, DE|http://www.nspw.org/2006/| # Nordsec=Nordic Workshop on Secure IT-Systems|All kinds of security issues that could encourage interchange and cooperation between the research community and the industrial/consumer community| 2004-11-04/2004-11-05|2004-08-02|Nordsec||Helsinki, FI|http://www.tml.hut.fi/Nordsec2004/| 2005-10-20/2005-10-21|2005-07-15|Nordsec||Tartu, EE|http://www.cyber.ee/english/nordsec2005/| 2006-10-19/2006-10-20|2006-06-10|Nordsec||Linköping, SE|http://www.ida.liu.se/conferences/nordsec06/| 2007-10-11/2007-10-12|2007-07-23|Nordsec||Reykjavik, IS|http://www.ru.is/nordsec2007/| # OSCDT=Optical Security and Counterfeit Deterrence Techniques|| 2004-01-18/2004-01-22|2003-06-23|OSCDT||San Jose, CA, US|http://electronicimaging.org/call/04/conferences/index.cfm?fuseaction=EI26|http://bookstore.spie.org/index.cfm?fuseaction=DetailVolume&productid=510720&CFID=1144525&CFTOKEN=71319976 # OSDI=Symposium on Operating System Design and Implementation|| 1999-02-22/1999-02-25|1998-07-28|OSDI||New Orleans, Louisiana, US||http://www.usenix.org/publications/library/proceedings/osdi99/technical.html 2000-10-22/2000-10-25|2000-04-25|OSDI||San Diego, CA, US|http://www.usenix.org/events/osdi2000/|http://www.usenix.org/events/osdi2000/technical.html 2002-12-09/2002-12-11|2002-05-17|OSDI||Boston, Massachusetts, US|http://www.usenix.org/events/osdi02/|http://www.usenix.org/events/osdi02/tech.html 2004-12-06/2004-12-08|2004-05-26|OSDI||San Francisco, CA, US|http://www.usenix.org/events/osdi04/| # OTM-IS=International Workshop on Security|| 2006-10-29/2006-11-03|2006-06-23|OTM-IS|OnTheMove Federated Conferences (OTM'06) satellite|Montpellier, FR|http://www.cs.rmit.edu.au/fedconf/index.html?page=is2006cfp| # P2PECON=Workshop on Economics of Peer-to-Peer Systems|| 2003-06-05/2003-06-06|2003-03-27|P2PECON||Berkeley, CA, US|http://www.sims.berkeley.edu/research/conferences/p2pecon/|http://www.sims.berkeley.edu/research/conferences/p2pecon/program.html 2004-06-04/2004-06-05|2004-04-01|P2PECON||Harvard University, MA, US|http://www.eecs.harvard.edu/p2pecon/|http://www.eecs.harvard.edu/p2pecon/program.html # PERVASIVE=International Conference on Pervasive Computing|| 2002-08-26/2002-08-28|2002-06-22|PERVASIVE||Zurich, CH|http://www.pervasive2002.org/|lncs:2414 2004-04-21/2004-04-23|2003-11-07|PERVASIVE||Vienna, AT|http://www.pervasive2004.org/cfp.html|lncs:3001 2005-05-08/2005-05-12|2004-10-06|PERVASIVE||Munich, DE|http://www.pervasive.ifi.lmu.de/|lncs:3468 2006-05-07/2006-05-10|2005-09-30|PERVASIVE||Dublin, IR|http://www.pervasive2006.org/| # PET=Workshop on Privacy Enhancing Technologies||http://petworkshop.org/ 2000-07-25/2000-07-26| |PET||Berkeley, CA, US|http://petworkshop.org/2000/|lncs:2009 2002-04-14/2002-04-15| |PET||San Francisco, CA, US|http://petworkshop.org/2002/|lncs:2482 2003-03-26/2003-03-28| |PET||Dresden, DE|http://petworkshop.org/2003/| 2004-05-26/2004-05-28|2004-01-26|PET||Toronto, Ontario, CA|http://petworkshop.org/2004/|lncs:3424 2005-05-30/2005-06-01|2005-02-07|PET||Dubrovnik, HR|http://petworkshop.org/2005/| 2006-06-28/2006-06-30|2006-03-10|PET||Cambridge, GB|http://petworkshop.org/2006/| # PKC=International Workshop on Practice and Theory in Public Key Cryptography||http://www.ipkc.org/ 1998-02-05/1998-02-06|1997-11-28|PKC||Yokohama, Kanagawa, JP|http://www.ipkc.org/pre_conf/pkc1998/|lncs:1431 1999-03-01/1999-03-03| |PKC||Kamakura, JP||lncs:1560 2000-01-18/2000-01-20| |PKC||Melbourne, AU||lncs:1751 2001-02-13/2001-02-15| |PKC||Cheju Island, KR||lncs:1992 2002-02-12/2002-02-14| |PKC||Paris, FR||lncs:2274 2003-01-06/2003-01-08| |PKC||Miami, FL, US||lncs:2567 2004-03-01/2004-03-04|2003-09-20|PKC||Sentosa, SG|http://pkc2004.lit.org.sg/|lncs:2947 2005-01-23/2005-01-26|2004-08-26|PKC||Les Diablerets, CH|http://www.iacr.org/workshops/pkc2005/|lncs:3386 2006-04-24/2006-04-26|2005-11-15|PKC||New York City, NY, US|http://pkc06.cs.columbia.edu/| # PKIRD=Annual PKI R&D Workshop|| 2002-04 | |PKIRD|||http://www.cs.dartmouth.edu/~pki02/|http://www.cs.dartmouth.edu/~pki02/proceedings.pdf 2003-04-28/2003-04-29| |PKIRD||Gaithersburg, MD, US|http://middleware.internet2.edu/pki03/|http://middleware.internet2.edu/pki03/PKI03-proceedings.html 2004-04-12/2004-04-14|2004-01-30|PKIRD||Gaithersburg, MD, US|http://middleware.internet2.edu/pki04/|http://middleware.internet2.edu/pki04/proceedings/ 2005-04-19/2005-04-21|2004-10-29|PKIRD||Gaithersburg, MD, US|http://middleware.internet2.edu/pki05/| # PODC=Annual ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing||http://www.podc.org 1995-08-20/1995-08-23|1995-02-10|PODC||Ottawa, Ontario, CA|http://www.podc.org/podc95/|http://portal.acm.org/toc.cfm?id=224964&coll=portal&dl=ACM&type=proceeding&idx=SERIES391&part=Proceedings&WantType=Proceedings&title=Annual%20ACM%20Symposium%20on%20Principles%20of%20Distributed%20Computing&CFID=27854754&CFTOKEN=74401016 1996-05-23/1996-05-26|1995-11-11|PODC||Philadelphia, PA, US|http://www.podc.org/podc96/|http://portal.acm.org/toc.cfm?id=248052&coll=portal&dl=ACM&type=proceeding&idx=SERIES391&part=Proceedings&WantType=Proceedings&title=Annual%20ACM%20Symposium%20on%20Principles%20of%20Distributed%20Computing&CFID=27854875&CFTOKEN=44323990 1997-08-21/1997-08-24|1997-01-24|PODC||Santa Barbara, CA, US|http://www.podc.org/podc97/|http://portal.acm.org/toc.cfm?id=259380&coll=portal&dl=ACM&type=proceeding&idx=SERIES391&part=Proceedings&WantType=Proceedings&title=Annual%20ACM%20Symposium%20on%20Principles%20of%20Distributed%20Computing&CFID=27854875&CFTOKEN=44323990 1998-06-28/1998-07-02|1998-01-09|PODC||Puerto Vallarta, MX|http://www.podc.org/podc98/|http://portal.acm.org/toc.cfm?id=277697&coll=portal&dl=ACM&type=proceeding&idx=SERIES391&part=Proceedings&WantType=Proceedings&title=Annual%20ACM%20Symposium%20on%20Principles%20of%20Distributed%20Computing&CFID=27854875&CFTOKEN=44323990 1999-04-29/1999-05-06|1998-11-03|PODC||Atlanta, GA, US|http://www.podc.org/podc99/|http://portal.acm.org/toc.cfm?id=301308&coll=portal&dl=ACM&type=proceeding&idx=SERIES391&part=Proceedings&WantType=Proceedings&title=Annual%20ACM%20Symposium%20on%20Principles%20of%20Distributed%20Computing&CFID=27854432&CFTOKEN=9906584 2000-07-16/2000-07-19|2000-01-19|PODC||Portland, Oregon, US|http://www.podc.org/podc2000/|http://portal.acm.org/toc.cfm?id=343477&coll=portal&dl=ACM&type=proceeding&idx=SERIES391&part=Proceedings&WantType=Proceedings&title=Annual%20ACM%20Symposium%20on%20Principles%20of%20Distributed%20Computing&CFID=27854432&CFTOKEN=9906584 2001-08-26/2001-08-29|2001-01-29|PODC||Newport, Rhode Island, US|http://www.podc.org/podc2001/|http://portal.acm.org/toc.cfm?id=383962&coll=portal&dl=ACM&type=proceeding&idx=SERIES391&part=Proceedings&WantType=Proceedings&title=Annual%20ACM%20Symposium%20on%20Principles%20of%20Distributed%20Computing&CFID=27854432&CFTOKEN=9906584 2002-07-21/2002-07-24|2002-02-03|PODC||Monterey, CA, US|http://www.podc.org/podc2002/|http://portal.acm.org/toc.cfm?id=571825&coll=portal&dl=ACM&type=proceeding&idx=SERIES391&part=Proceedings&WantType=Proceedings&title=Annual%20ACM%20Symposium%20on%20Principles%20of%20Distributed%20Computing&CFID=27854432&CFTOKEN=9906584 2003-07-13/2003-07-16| |PODC||Boston, Massachusetts, US|http://www.podc.org/podc2003/|http://portal.acm.org/toc.cfm?id=872035&coll=portal&dl=ACM&type=proceeding&idx=SERIES391&part=Proceedings&WantType=Proceedings&title=Annual%20ACM%20Symposium%20on%20Principles%20of%20Distributed%20Computing&CFID=27854432&CFTOKEN=9906584 2004-07-25/2004-07-28|2004-02-15|PODC||St. John's Newfoundland, CA|http://www.podc.org/podc2004/|http://portal.acm.org/toc.cfm?id=1011767&coll=portal&dl=ACM&type=proceeding&idx=SERIES391&part=Proceedings&WantType=Proceedings&title=Annual%20ACM%20Symposium%20on%20Principles%20of%20Distributed%20Computing&CFID=27854432&CFTOKEN=9906584 # PSD=Privacy in Statistical Databases|| 2006-12-13/2006-12-15|2006-06-30|PSD||Rome, IT|http://vneumann.etse.urv.es/psd2006| # QoP=Quality of Protection – Security Measurements and Metrics|| 2006-10-30 | |QoP|CCS 2006 satellite|Alexandria, VA, US|http://dit.unitn.it/~qop/| # RAID=International Symposium on Recent Advances in Intrusion Detection||http://www.raid-symposium.org/ 1998-09-14/1998-09-16| |RAID||Louvain-la-Neuve, BE|http://www.raid-symposium.org/raid98/|http://www.raid-symposium.org/raid98/Prog_RAID98/Table_of_content.html 1999-09-07/1999-09-09|1999-05-21|RAID||West Lafayette, IN, US|http://www.raid-symposium.org/raid99/|http://www.raid-symposium.org/raid99/ 2000-10-02/2000-10-04|2000-03-31|RAID||Toulouse, FR|http://www.raid-symposium.org/raid2000/|lncs:1907 2001-10-10/2001-10-12|2001-03-30|RAID||Davis, CA, US|http://www.raid-symposium.org/raid2001/|lncs:2212 2002-10-16/2002-10-18|2002-03-31|RAID||Zurich, CH|http://www.raid-symposium.org/raid2002/|lncs:2516 2003-09-08/2003-09-10|2003-03-31|RAID||Pittsburgh, PA, US|http://www.raid-symposium.org/raid2003/|lncs:2820 2004-09-15/2004-09-17|2004-03-31|RAID||Sophia Antipolis, FR|http://raid04.eurecom.fr/|lncs:3224 2005-09-07/2005-09-09|2005-03-31|RAID||Seattle, WA, US|http://www.conjungi.com/RAID/| 2007-09-05/2007-09-07|2007-04-08|RAID||Queensland, AU|http://www.isi.qut.edu.au/go/raid07| # RFIDSec=Workshop on RFID Security|| 2006-07-12/2006-07-14|2006-05-22|RFIDSec||Graz, AT|http://events.iaik.tugraz.at/RFIDSec06/| # RSA=RSA Conference||http://www.rsaconference.com 2001-04-08/2001-04-12| |RSA||San Francisco, CA, US||lncs:2020 2002-02-18/2002-02-22| |RSA||San Jose, CA, US||lncs:2271 2003-04-13/2003-04-17| |RSA||San Francisco, CA, US||lncs:2612 2004-02-23/2004-02-27|2003-07-03|RSA||San Francisco, CA, US|http://www.rsasecurity.com/rsalabs/cfp_ct_rsa04.html|lncs:2964 2005-02-14/2005-02-18|2004-06-13|RSA|Cryptographers' track|San Francisco, CA, US|http://www.rsasecurity.com/rsalabs/node.asp?id=2015| 2005-10-17/2005-10-19| |RSA||Vienna, AT|http://2005.rsaconference.com/europe/| 2006-02-13/2006-02-17|2005-07-20|RSA||San Jose, CA, US|http://2005.rsaconference.com/us/C4P06/| # SAC=Annual ACM Symposium on Applied Computing|Security Track|http://www.dmi.unict.it/~giamp/sac/ 2002-03-10/2002-03-14|2001-09-01|SAC||Madrid, ES|http://www.dmi.unict.it/~giamp/sac/02cfp.html|http://portal.acm.org/toc.cfm?id=508791&type=proceeding&coll=portal&dl=ACM&CFID=26455948&CFTOKEN=16151702#508832 2003-03-09/2003-03-12|2002-09-06|SAC||Melbourne, FL, US|http://www.dmi.unict.it/~giamp/sac/03cfp.html|http://portal.acm.org/toc.cfm?id=952532&type=proceeding&coll=GUIDE&dl=ACM&CFID=26455948&CFTOKEN=16151702#952589 2004-03-14/2004-03-17|2003-09-06|SAC||Nicosia, CY|http://www.dmi.unict.it/~giamp/sac/04cfp.html|http://portal.acm.org/toc.cfm?id=967900&type=proceeding&coll=portal&dl=ACM&CFID=26455948&CFTOKEN=16151702#967981 2005-03-13/2005-03-17|2004-09-12|SAC||Santa Fe, NM, US|http://www.dmi.unict.it/~giamp/sac/05cfp.html|http://portal.acm.org/toc.cfm?id=1066677 2006-04-23/2006-04-27|2005-09-03|SAC||Dijon, FR|http://www.dmi.unict.it/~giamp/sac/06cfp.html|http://portal.acm.org/toc.cfm?id=1141277 2007-03-11/2007-03-15|2006-09-08|SAC||Seoul, KR|http://www.dmi.unict.it/~giamp/sac/07cfp.html| # SACMAT=ACM Symposium on Access Control Models and Technologies||http://www.sacmat.org/ 2001-05-03/2001-05-04| |SACMAT||Chantilly, Virginia, US||http://portal.acm.org/toc.cfm?id=373256&type=proceeding&coll=GUIDE&dl=GUIDE&CFID=27861074&CFTOKEN=98914962 2002-06-03/2002-06-04| |SACMAT||Monterey, CA, US|http://www.sacmat.org/previous_years/2002.html|http://portal.acm.org/toc.cfm?id=507711&idx=SERIES10694&type=proceeding&coll=portal&dl=ACM&part=series&WantType=Proceedings&title=SACMAT&CFID=178215&CFTOKEN=91579240 2003-06-02/2003-06-04| |SACMAT||Villa Gallia, Como, IT|http://www.sacmat.org/previous_years/2003.html|http://portal.acm.org/toc.cfm?id=775412&type=proceeding&coll=GUIDE&dl=ACM&idx=775412&part=Proceedings&WantType=Proceedings&title=Symposium%20on%20Access%20Control%20Models%20and%20Technologies&CFID=178215&CFTOKEN=91579240 2004-06-02/2004-06-04|2003-12-15|SACMAT||Yorktown Heights, MA, US|http://www.acm.org/sigs/sigsac/sacmat/|http://portal.acm.org/toc.cfm?id=990036&type=proceeding&coll=GUIDE&dl=ACM&idx=990036&part=series&WantType=series&title=Symposium%20on%20Access%20Control%20Models%20and%20Technologies&CFID=178215&CFTOKEN=91579240 2005-06-01/2005-06-03|2004-12-15|SACMAT||Stockholm, SE|http://www.sacmat.org/submissions/papers/instructions.html| 2006-06-07/2006-06-09|2006-01-09|SACMAT||Lake Tahoe, CA, US|| 2007-06-20/2007-06-22|2007-01-08|SACMAT||Sophia Antipolis, FR|http://www.sacmat.org/2007/| # SAFECOMP=International Conference on Computer Safety, Reliability and Security||http://www.safecomp.org/ 1989 | |SAFECOMP||||http://www.elsevier.com/locate/inca/27698 1990 | |SAFECOMP||||http://www.elsevier.com/locate/inca/28601 1991 | |SAFECOMP||||http://www.elsevier.com/locate/inca/29261 1992 | |SAFECOMP||||http://www.elsevier.com/locate/inca/29507 1993-10-27/1993-10-29| |SAFECOMP||Poznan-Kiekrz, PL|| 1994-10-23/1994-10-26| |SAFECOMP||Anaheim, CA, US|| 1995-10-11/1995-10-13| |SAFECOMP||Villa Carlotta, Belgirate, IT|http://www.afm.sbu.ac.uk/archive/formal-methods/conf/SAFECOMP95| 1996-10-23/1996-10-25| |SAFECOMP||Vienna, AT|| 1997-09-07/1997-09-10| |SAFECOMP||York, GB|http://www.dcs.ed.ac.uk/home/safecomp/Download/safecomp1997/safecomp-97/| 1998-10-05/1998-10-07| |SAFECOMP||Heidelberg, DE|http://www.dcs.ed.ac.uk/home/safecomp/Download/safecomp1998/index.htm|lncs:1516 1999-09-27/1999-09-29| |SAFECOMP||Toulouse, FR|http://www.dcs.ed.ac.uk/home/safecomp/Download/safecomp1999/|lncs:1698 2000-10-24/2000-10-27| |SAFECOMP||Rotterdam, NL|http://www.dcs.ed.ac.uk/home/safecomp/Download/safecomp2000/safecomp2000.htm|lncs:1943 2001-09-25/2001-09-28| |SAFECOMP||Budapest, HU|http://www.dcs.ed.ac.uk/home/safecomp/Download/safecomp2001/|lncs:2187 2002-09-10/2002-09-13| |SAFECOMP||Catania, IT|http://www.dcs.ed.ac.uk/home/safecomp/Download/safecomp2002/|lncs:2434 2003-09-23/2003-09-26| |SAFECOMP||Edinburgh, GB|http://www.dcs.ed.ac.uk/home/safecomp/Download/safecomp2003/|lncs:2788 2004-09-21/2004-09-24|2004-02-08|SAFECOMP||Potsdam, DE|http://www.safecomp.org/| # SANE=International System Administration and Network Engineering Conference|| 1998-11-18/1998-11-20|1998-04-17|SANE||Maastricht, NL|http://www.nluug.nl/events/sane98/|http://www.nluug.nl/events/sane98/index.html 2000-05-22/2000-05-25| |SANE||Maastricht, NL|http://www.nluug.nl/events/sane2000/|http://www.nluug.nl/events/sane2000/papers.html 2002-05-27/2002-05-31|2001-10-08|SANE||Maastricht, NL|http://www.nluug.nl/events/sane2002/|http://www.nluug.nl/events/sane2002/papers.html 2004-09-27/2004-10-01|2004-01-07|SANE||Amsterdam, NL|http://www.nluug.nl/events/sane2004/| # SAPIFBS=Workshop: Security and Privacy in Future Business Services|| 2005-06-06/2006-06-09|2006-02-15|SAPIFBS|ETRICS'06 satellite workshop|Freiburg, DE|http://www.etrics.org/workshop_sapifbs.php| # SASEMAS=International Workshop on Safety and Security in Multiagent Systems||http://sasemas.org/ 2005-07-25 |2005-03-20|SASEMAS|to be held in conjunction with the 4th Autonomous Agents and Multiagent Systems Conference (AAMAS 2005)|Utrecht, NL|http://sasemas.org/2005/| 2006-05-08 |2006-02-01|SASEMAS|co-located with AAMAS-06|Hakodate, JP|http://sasemas.org/2006/| # SASN=ACM Workshop on Security of Ad Hoc and Sensor Networks||http://cs.gmu.edu/sasn/ 2003-10-31 |2003-07-18|SASN||Fairfax, Virginia, US|http://cs.gmu.edu/sasn/2003/|http://portal.acm.org/toc.cfm?id=986858&coll=GUIDE&dl=GUIDE&type=proceeding&idx=SERIES320&part=Proceedings&WantType=Proceedings&title=Conference%20on%20Computer%20and%20Communications%20Security&CFID=27849201&CFTOKEN=3946229 2004-10-25 |2004-07-09|SASN||Washington, DC, US|http://cs.gmu.edu/sasn/| 2005-11-07 |2005-07-01|SASN||Alexandria, VA, US|http://discovery.csc.ncsu.edu/SASN05| 2006-10-30 |2006-06-23|SASN|CCS '06 satellite|Alexandria, VA, US|http://www.cse.psu.edu/~szhu/SASN2006/| # SBRC=Brasilian Symposium on Computer Networks|| 2004-05-10/2004-05-14|2004-03-11|SBRC|Workshop on Security of Computing Systems (WSEG)|Gramado, Rio Grande do Sul, BR|http://www.sbrc2004.ufrgs.br/| # SCC=International ITG Conference on Source and Channel Coding|| 2004-01-14/2004-01-16|2003-07-21|SCC||Erlangen, DE|http://www.lnt.de/itg/| # SCW=Securing Cyberspace Workshop|| 2006-12-04/2006-12-08| |SCW|Workshop I: Number Theory and cryptography – open problems; Workshop II: Locally dependable codes private information retrieval, privacy-preserving data-mining, and public key encryption with special properties; Workshop III: Foundations of secure multi-party computation and zero-knowledge and its applications; Workshop IV: Special purpose hardware for cryptography: attacks and applications|Los Angeles, CA, US|http://www.ipam.ucla.edu/programs/scws4/| # SDM=Workshop on Secure Data Management||http://www.hitech-projects.com/sdm-workshop/ 2004-08-30 | |SDM||Toronto, CA|http://www.hitech-projects.com/sdm-workshop/sdm04.html|lncs:3178 2005-09-02/2005-09-03| |SDM||Trondheim, NO|http://www.hitech-projects.com/sdm-workshop/sdm05.html|lncs:3674 2006-09-10/2006-09-11|2006-05-07|SDM||Seoul, KR|http://www.hitech-projects.com/sdm-workshop/sdm06.html| # SEC=IFIP International Information Security Conference|organized by IFIP TC-11|http://www.sigmod.org/sigmod/dblp/db/conf/sec/ 2001-06-11/2001-06-13| |SEC||Paris, FR||http://www.sigmod.org/sigmod/dblp/db/conf/sec/sec2001.html 2002-05-07/2002-05-09| |SEC||Cairo, EG|http://www.sec2002.eun.eg/|http://www.sigmod.org/sigmod/dblp/db/conf/sec/sec2002.html 2003-05-26/2003-05-28| |SEC||Athens, GR|http://www.sec2003.org/|http://www.sigmod.org/sigmod/dblp/db/conf/sec/sec2003.html 2004-08-22/2004-08-27|2004-02-09|SEC||Toulouse, FR|http://www.laas.fr/sec2004| 2005-05-30/2005-06-01|2004-11-15|SEC||Chiba, JP|http://www.sec2005.org/| 2006-05-22/2006-05-24|2005-11-01|SEC||Karlstad, SE|http://www.sec2006.org/| # SECOVAL=Workshop on the Value of Security through Collaboration|| 2005-09-09 |2005-04-11|SECOVAL||Athens, GR|http://www.secoval.org| # SECURECOMM=International Conference on Security and Privacy for Emerging Areas in Communication Networks||http://www.securecomm.org/ 2005-09-05/2005-09-09|2005-03-24|SECURECOMM||Athens, GR|| 2006-09-11/2006-09-15|2006-03-24|SECURECOMM||Baltimore/Washington area, US|| # SHARCS=Special-purpose Hardware for Attacking Cryptographic Systems||http://www.sharcs.org/ 2005-02-24/2005-02-25|2005-01-03|SHARCS||Paris, FR|| 2006-04-03/2006-04-04|2006-02-17|SHARCS||Cologne, DE|| # SKLOIS-CISC=SKLOIS Conference on Information Security and Cryptology||http://www.is.iscas.ac.cn/cisc/ 2005-12-15/2005-12-17|2005-08-01|SKLOIS-CISC||Beijing, CN|| # SKM=Secure Knowledge Management Workshop|| 2006-09-28/2006-09-29|2006-04-28|SKM||Brooklyn, NY, US|http://www.cs.stonybrook.edu/skm2006/| # SOUPS=Symposium on Usable Privacy and Security||http://cups.cs.cmu.edu/soups 2005-07-06/2005-07-08|2005-02-25|SOUPS||Pittsburgh, PA, US|http://cups.cs.cmu.edu/soups| # SP=International Workshop on Security Protocols|| 1996-04-10/1996-04-12| |SP||Cambridge, GB||lncs:1189 1997-04-07/1997-04-09| |SP||Paris, FR||lncs:1361 1998-04-15/1998-04-17| |SP||Cambridge, GB||lncs:1550 1999-04-19/1999-04-21| |SP||Cambridge, GB||lncs:1796 2000-04-03/2000-04-05| |SP||Cambridge, GB||lncs:2133 2001-04-25/2001-04-27| |SP||Cambridge, GB||lncs:2467 2002-04-17/2002-04-19| |SP||Cambridge, GB||lncs:2845 2003-04-02/2003-04-04| |SP||Cambridge, GB||lncs:3364 2004-04-26/2004-04-28|2004-02-06|SP||Cambridge, GB|http://homepages.feis.herts.ac.uk/~strrjh/SP2004/|lncs:3957 2005-04-20/2005-04-22|2005-01-31|SP||Cambridge, GB|http://homepages.feis.herts.ac.uk/~strrjh/SP2005/| 2006-03-27/2006-03-29|2006-01-13|SP||Cambridge, GB|http://homepages.feis.herts.ac.uk/~strrjh/SP2006/| 2007-04-18/2007-04-20|2007-01-22|SP||Brno, CZ|http://www.buslab.org/spw2007/| # SPC=International Conference on Security in Pervasive Computing||http://www.spc-conf.org/ 2003-03-12/2003-03-14| |SPC||Boppard, DE|http://www.dfki.de/SPC2003/| 2005-04-06/2005-04-08|2004-10-15|SPC||Boppard, DE|| 2006-04-18/2006-04-21|2005-10-15|SPC||York, GB|| # SPPC=Workshop on Security and Privacy at the Conference on Pervasive Computing|| 2004-04-21/2004-04-23|2004-02-22|SPPC||Linz/Vienna, AT|http://www.vs.inf.ethz.ch/events/sppc04/| # SRUTI=Workshop on Steps to Reducing Unwanted Traffic on the Internet|| 2005-07-07 | |SRUTI||Cambridge, MA, US|http://www.usenix.org/events/sruti05/| 2006-07-06/2006-07-08|2006-04-20|SRUTI||San Jose, CA, US|http://www.usenix.org/events/sruti06/| 2007-06-18 |2007-04-17|SRUTI||Santa Clara, CA, US|http://www.usenix.org/events/sruti07/| # SSI=International Symposium on System and Information Security|| 2005-11-08/2005-11-11|2005-08-07|SSI||Sao Jose dos Campos, Sao Paulo State, BR|http://www.ssi.org.br/| # SSWMC=Security, Steganography, and Watermarking of Multimedia Contents|| 2004-01-18/2004-01-22|2003-06-23|SSWMC||San Jose, CA, US|http://electronicimaging.org/call/04/conferences/index.cfm?fuseaction=EI23| 2005-01-16/2005-01-20|2004-07-06|SSWMC|(Electronic Imaging EI120)|San Jose, CA, US|http://electronicimaging.org/call/05/submitAbstract/index.cfm?fuseaction=EI120| # STACS=International Symposium on Theoretical Aspects of Computer Science|| 1999-03-04/1999-03-06| |STACS||Trier, DE|http://stacs.uni-trier.de/STACS99/|lncs:1563 2000 | |STACS||Lille, FR||lncs:1770 2001-02-15/2001-02-17| |STACS||Dresden, DE||lncs:2010 2002-03-14/2002-03-16| |STACS||Antibes - Juan les Pins, FR|http://www-sop.inria.fr/stacs2002/|lncs:2285 2003-02-27/2003-03-01| |STACS||Berlin, DE|http://www.inf.fu-berlin.de/~stacs03/|lncs:2607 2004-03-25/2004-03-27|2003-09-15|STACS||Montpellier, FR|http://www.lirmm.fr/stacs2004/index.html|lncs:2996 2005-02-24/2005-02-26|2004-09-07|STACS||Stuttgart, DE|http://stacs05.fmi.uni-stuttgart.de/| # STD3S=International Workshop on Security and Trust in Decentralized/Distributed Data Structures|| 2006-04-02/2006-04-08|2005-10-28|STD3S|ICDE'06 satellite workshop|Atlanta, GA, US|http://lsirwww.epfl.ch/std3s/| # STM=Security and Trust Management||http://www.iit.cnr.it/STM-WG/ 2005-09-15 |2005-06-13|STM||Milan, IT|http://www-rocq.inria.fr/arles/events/STM2005/| # SWING=PhD School on Security for Wireless Networking|| 2006-09-03/2006-09-08|2006-06-01|SWING|summer school|Bertinoro, IT|http://www.dsi.uniroma1.it/~swing06/| # SecCulture=Security Culture Workshop|| 2006-05-22 |2005-11-01|SecCulture|IFIP SEC2006 satellite workshop|Karlstad, SE|http://www.sec2006.org/index.php?SecCultureWS=true| # SecPerU=International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing|| 2005-07-14 |2005-04-13|SecPerU||Santorini Island, GR|http://cgi.di.uoa.gr/~spu2005/| # SecQoS=Workshop on Security and QoS in Communication Networks||http://www.secqos.org/ 2005-09-05/2005-09-09|2005-05-15|SecQoS|In conjunction with Securecomm 2006|Athens, GR|http://www.secqos.org/secqos05/| 2006-09-01 |2006-05-10|SecQoS||Baltimore, MD, US|| # Secure-Madnes=Secure Mobile Ad-hoc Networks and Sensors|Security, privacy, and fault tolerance issues in MANETS, sensor networks, RFID| 2006-08-31/2006-09-01|2006-06-12|Secure-Madnes||Samos, GR|http://www.sait.fsu.edu/conferences/2006/madnes/home.shtml|lncs:4074 # TCC=Theory of Cryptography Conference||http://www.wisdom.weizmann.ac.il/~tcc/ 2004-02-18/2004-02-20|2003-08-27|TCC||Cambridge, MA, US|http://www-cse.ucsd.edu/users/mihir/tcc/tcc04/cfp.html|lncs:2951 2005-02-10/2005-02-12|2004-08-27|TCC||Cambridge, MA, US|http://www.cs.ucsd.edu/users/mihir/tcc/tcc05/| 2006-03-05/2006-03-07|2005-09-06|TCC||New York, NY, US|http://research.ihost.com/tcc06/| # TCS=IFIP International Conference on Theoretical Computer Science|| 2000-08-17/2000-08-19| |TCS||Sendai, JP|http://hagi.is.s.u-tokyo.ac.jp/tcs2000/|http://www.sigmod.org/sigmod/dblp/db/conf/ifipTCS/ifipTCS2000.html 2002-08-25/2002-08-30| |TCS||Montreal, CA|http://www.scs.carleton.ca/~santoro/TCS2002/indexTCS2002.html|http://www.sigmod.org/sigmod/dblp/db/conf/ifipTCS/ifipTCS2002.html 2004-08-22/2004-08-27|2004-01-15|TCS||Toulouse, FR|http://pauillac.inria.fr/~levy/TCS2004/| # TPHOLS=International Conference on Theorem Proving in Higher Order Logics|| 2004-09-14/2004-09-17|2004-02-20|TPHOLS||Park City, Utah, US|http://www.cs.utah.edu/tphols2004/|lncs:3223 2005-08-22/2005-08-25|2005-02-01|TPHOLS||Oxford, GB|http://users.comlab.ox.ac.uk/joe.hurd/TPHOLs2005/| # TRIDENTCOM=IEEE/Create-Net Conference on Test beds and Research Infrastructures for the Development of Networks and Communities|| 2007-02-05/2007-02-08|2006-08-31|TRIDENTCOM||Orlando, FL, US|http://www.tridentcom.org/| # TRISC=Texas Regional Infrastructure Security Conference|Regional Conference for ISSA, ISCA, ASIS and Infragard| 2005-09-19/2005-09-21|2005-06-30|TRISC||Austin, TX, US|http://www.trisc.org/| # TRUST=International Workshop on Trustworthiness, Reliability and services in Ubiquitous and Sensor neTworks|| 2006-08-01/2006-08-04|2006-02-22|TRUST||Seoul, KR|http://sun.dju.ac.kr/~trust06| # TSPUC=International Workshop on Trust, Security and Privacy for Ubiquitous Computing|| 2005-06-13 |2005-01-07|TSPUC||Taormina, Sicily, IT|http://www.iit.cnr.it/TSPUC2005| 2006-06-26 |2006-01-17|TSPUC|affiliated with IEEE WOWMOM 2006|Niagara-Falls, NY, US|http://www.iit.cnr.it/TSPUC2006| # UKUBINET=UK-UbiNet Workshop||http://www-dse.doc.ic.ac.uk/Projects/UbiNet/ 2003-09-25/2003-09-26| |UKUBINET||London, GB|http://www-dse.doc.ic.ac.uk/Projects/UbiNet/ws2003/|http://www-dse.doc.ic.ac.uk/Projects/UbiNet/ws2003/ 2004-05-05/2004-05-07|2004-02-27|UKUBINET||Cambridge, GB|http://www-dse.doc.ic.ac.uk/Projects/UbiNet/ws2004/|http://www-dse.doc.ic.ac.uk/Projects/UbiNet/ws2004/ 2005-02-09/2005-02-11|2004-12-01|UKUBINET||Bath, GB|http://www.bath.ac.uk/comp-sci/hci/uk-ubinet.html| 2005-05-19/2005-05-20|2005-04-15|UKUBINET||Edinburg, GB|http://www.semanticgrid.org/ubinesc.html| # USENIX-EC=USENIX Workshop on Electronic Commerce|| 1995-07-11/1995-07-12| |USENIX-EC||New York, NY, US||http://www.usenix.org/publications/library/proceedings/ec95/ 1996-11-18/1996-11-21| |USENIX-EC||Oakland, CA, US||http://www.usenix.org/publications/library/proceedings/ec96/ 1998-08-31/1998-09-03| |USENIX-EC||Boston, MA, US||http://www.usenix.org/publications/library/proceedings/ec98/ # USENIX-SEC=USENIX Security Symposium|| 1993-10-04/1994-10-06| |USENIX-SEC||Santa Clara, CA, US||http://www.usenix.org/publications/library/proceedings/sec4/ 1995-06-05/1995-06-07| |USENIX-SEC||Salt Lake City, UT, US||http://www.usenix.org/publications/library/proceedings/security95/ 1996-07-22/1996-07-25| |USENIX-SEC||San Jose, CA, US||http://www.usenix.org/publications/library/proceedings/sec96/ 1998-01-26/1998-01-29| |USENIX-SEC||San Antonio, TX, US||http://www.usenix.org/publications/library/proceedings/sec98/ 1999-08-23/1999-08-26| |USENIX-SEC||Washington, DC, US||http://www.usenix.org/publications/library/proceedings/sec99/ 2000-08-14/2000-08-17| |USENIX-SEC||Denver, CO, US||http://www.usenix.org/publications/library/proceedings/sec2000/ 2001-08-13/2001-08-17| |USENIX-SEC||Washington, DC, US||http://www.usenix.org/publications/library/proceedings/sec01/ 2002-08-05/2002-08-09| |USENIX-SEC||San Francisco, CA, US||http://www.usenix.org/publications/library/proceedings/sec02/ 2003-08-04/2003-08-08| |USENIX-SEC||Washington, DC, US||http://www.usenix.org/publications/library/proceedings/sec03/ 2004-08-09/2004-08-13|2004-01-25|USENIX-SEC||San Diego, CA, US|http://www.usenix.org/events/sec04/| 2005-08-01/2005-08-05|2005-02-04|USENIX-SEC||Baltimore, MD, US|http://www.usenix.org/events/sec05/| 2006-07-31/2006-08-04|2006-02-01|USENIX-SEC||Vancouver, BC, CA|http://www.usenix.org/events/sec06/| 2007-08-06/2007-08-10|2007-02-01|USENIX-SEC||Boston, MA, US|http://www.usenix.org/events/sec07/| 2015-08-12/2015-08-14| |USENIX-SEC||Washington, DC, US|https://www.usenix.org/conference/usenixsecurity15| 2016-08-10/2016-08-12| |USENIX-SEC||Austin, TX, US|https://www.usenix.org/conference/usenixsecurity16| # VIETCRYPT=International Conference on Cryptology in Vietnam||http://www.vietcrypt.org/ 2006-09-25/2006-09-28|2006-05-19|VIETCRYPT||Hanoi, VI|| # WCA=Workshop on Cryptographic Algorithms and Their Uses|| 2004-07-05/2004-07-06|2004-04-21|WCA||Gold Coast, Queensland, AU|http://www.isrc.qut.edu.au/events/eracom2004/eracom-cfp.pdf|http://www.sigmod.org/sigmod/dblp/db/conf/cau/cau2004.html # WCAN=Workshop on Cryptography for Ad hoc Networks|| 2006-07-16 |2006-04-30|WCAN|ICALP 2006 satellite|Venice, IT|http://www.argreenhouse.com/society/wcan06/wcan06page.html| # WEIS=Annual Workshop on Economics of Information Security|| 2002-05-16/2002-05-17| |WEIS||Berkeley, CA, US|http://www.cl.cam.ac.uk/users/rja14/econws.html|http://www.cl.cam.ac.uk/users/rja14/econws.html 2003-05-29/2003-05-30| |WEIS||College Park, MD, US|http://www.cpppe.umd.edu/rhsmith3/|http://www.cpppe.umd.edu/rhsmith3/agenda.htm 2004-05-13/2004-05-14|2004-03-01|WEIS||University of Minnesota, US|http://www.dtc.umn.edu/weis2004/|http://www.dtc.umn.edu/weis2004/agenda.html 2005-06-02/2005-06-03|2005-02-25|WEIS||Cambridge, MA, US|http://infosecon.net/workshop/| 2006-06-26/2006-06-28|2006-03-20|WEIS||Cambridge, GB|http://www.cl.cam.ac.uk/~twm29/WEIS06/| # WHOLES=Wholes Workshop: A Multiple View of Individual Privacy in a Networked World|| 2004-01-30/2004-01-31|2003-10-31|WHOLES||Stockholm, SE|http://www.sics.se/privacy/wholes2004/|http://www.sics.se/privacy/wholes2004/pgm.html # WIA=Workshop on Information Assurance|| 2004-04-14/2004-04-17|2003-12-06|WIA||Phoenix, Arizona, US|http://www.tele.pitt.edu/~sais/iaws04/| # WISA=International Workshop on Information Security Applications|| 2003-08-25/2003-08-27| |WISA||Jeju Island, KR||lncs:2908 2004-08-23/2004-08-25|2004-06-25|WISA||Jeju Island, KR|http://dasan.sejong.ac.kr/~wisa04/|lncs:3309 2005-08-22/2005-08-24|2005-05-27|WISA||Jeju Island, KR|http://www.kiisc.or.kr/html/wisa2005.html| # WISE=ACM Workshop on Wireless Security|| 2002-09-28 | |WISE||Atlanta, Georgia, US|http://www.crhc.uiuc.edu/~nhv/wise/|http://portal.acm.org/toc.cfm?id=570681&type=proceeding&coll=GUIDE&dl=GUIDE&CFID=27849201&CFTOKEN=3946229 2003-09-19 |2003-06-03|WISE||San Diego, CA, US|http://www.ece.cmu.edu/~adrian/wise2003/|http://portal.acm.org/toc.cfm?id=941311&type=proceeding 2004-10-01 |2004-06-22|WISE||Philadelphia, PA, US|http://www.ece.cmu.edu/~adrian/wise2004/| 2005-08-28/2005-09-02|2005-06-10|WISE||Cologne, DE|http://www.ee.washington.edu/research/nsl/wise2005| 2006-09-23/2006-09-29|2006-06-27|WISE|MobiCom 2006 satellite|Los Angeles, CA, US|http://www.ee.washington.edu/research/nsl/wise2006/| # WISP=International Workshop on Security Issues with Petri Nets and other Computational Models|| 2004-06-26 |2004-04-02|WISP||Bologna, IT|http://www.iit.cnr.it/staff/fabio.martinelli/WISP2004cfp.htm| # WITS=IFIP WG 1.7 Workshop on Issues in the Theory of Security|| 2000-07-07/2000-07-08| |WITS||Geneva, CH|http://www.dsi.unive.it/IFIPWG1_7/wits2000.html|http://www.dsi.unive.it/IFIPWG1_7/WITS2000/programme-new.html 2002-01-14/2002-01-15| |WITS||Portland, Oregon, US|http://www.dsi.unive.it/IFIPWG1_7/wits2002.html|http://www.dsi.unive.it/IFIPWG1_7/WITS2002/prog/annotated_program.html 2003-04-05/2003-04-06| |WITS||Warsaw, PL|http://www.dsi.unive.it/IFIPWG1_7/wits2003.html|http://www.dsi.unive.it/IFIPWG1_7/WITS2003/program-wits03.htm 2004-04-03/2004-04-04|2003-12-15|WITS||Barcelona, ES|http://www.dsi.unive.it/IFIPWG1_7/wits2004.html| 2005-01-10/2005-01-11|2004-09-30|WITS|co-located with POPL'05|Long Beach, CA, US|http://chacs.nrl.navy.mil/projects/wits05/| 2006-03-25/2006-03-26|2005-12-23|WITS|co-located with ETAPS 2006|Vienna, AT|http://www4.in.tum.de/~wits06| # WORM=Workshop on Recurring Malcode|| 2006-11-03 |2006-06-16|WORM||George Mason University, Fairfax, VA, US|http://www.eecs.umich.edu/~farnam/worm2006.html| # WOSIS=International Workshop on Security in Information Systems|| 2004-04-13 |2004-01-15|WOSIS||Porto, PT|http://www.iceis.org/workshops/sis/sis2004-cfp.html|http://www.informatik.uni-trier.de/~ley/db/conf/sis/wosis2004.html 2005-05-24/2005-05-25|2005-01-25|WOSIS||Miami, US|http://www.iceis.org/workshops/wosis/wosis2005-cfp.html| # WPES=Workshop on Privacy in the Electronic Society||http://seclab.dti.unimi.it/wpes/ 2002-11-21 | |WPES||Washington, DC, US|http://seclab.dti.unimi.it/wpes/2002/|http://doi.acm.org/10.1145/644527 2003-10-30 | |WPES||Washington, DC, US|http://seclab.dti.unimi.it/wpes/2003/|http://doi.acm.org/10.1145/1005140 2004-10-28 |2004-06-17|WPES||Washington, DC, US|http://seclab.dti.unimi.it/wpes/2004/|http://doi.acm.org/10.1145/1029179 2005-11-07 |2005-06-30|WPES||Alexandria, VA, US|http://seclab.dti.unimi.it/wpes/2005/|http://doi.acm.org/10.1145/1102199 2006-10-30 |2006-06-23|WPES||Alexandria, VA, US|http://freehaven.net/wpes2006/|http://doi.acm.org/10.1145/1179601 2007-10-29 |2007-06-07|WPES||Alexandria, VA, US|http://www.csc2.ncsu.edu/workshops/wpes07/| # WSAC=Annual Workshop on Selected Areas in Cryptography||http://www.cacr.math.uwaterloo.ca/~dstinson/SACworkshops.html 1994 | |WSAC|||| 1995 | |WSAC|||| 1996 | |WSAC|||| 1997 | |WSAC|||| 1998 | |WSAC||||lncs:1556 1999 | |WSAC||||lncs:1758 2000 | |WSAC||||lncs:2012 2001 | |WSAC||||lncs:2259 2002 | |WSAC||||lncs:2595 2003 | |WSAC||Ottawa, CA||lncs:3006 2004-08-09/2004-08-10|2004-05-07|WSAC||Waterloo, Ontario, CA|http://vlsi.uwaterloo.ca/~sac04/| 2005-08-11/2005-08-12| |WSAC|||| # WSNS=International Workshop on Wireless and Sensor Networks Security|| 2006-10-09/2006-10-12|2006-06-16|WSNS|MASS 2006 satellite|Vancouver, CA|www.cs.wcupa.edu/~zjiang/wsns06.htm| # WTCISS=World Telecommunications Congress|| 2004-09-12/2004-09-15|2004-03-13|WTCISS||Seoul, KR|http://www.wtc2004.org/home/home.asp| # WWW=WWW Conference||http://www.iw3c2.org/ 2005-05-10/2005-05-14| |WWW||Chiba, JP|http://www2005.org/| 2006-05-22/2006-05-26|2005-11-04|WWW||Edinburgh, GB|http://www2006.org/| 2007-05-08/2007-05-12| |WWW||Banff, CA|http://www2007.org/| # WiSec=ACM International Conference on Wireless Security|merges ACM WiSe, ACM SASN and ESAS| 2008-03-31/2008-04-02|2007-09-15|WiSec||Alexandria, VO, US|http://discovery.csc.ncsu.edu/WiSec08/| # iTrust=International Conference on Trust Management|| 2006-05-16/2006-05-19|2005-11-18|iTrust||Pisa, IT|http://www.iit.cnr.it/iTrust2006/|