Eurocrypt 2001
6-10 May 2001
Innsbruck (Tyrol),
Austria
Eurocrypt 2001 Home
Attendance (ppt, 327k)
Support/Student Stipends
Program (Print Version)
Program Committee
Accepted Papers

Accommodation

Conference Venue
Social Program
Information on Innsbruck
Travel Information
Further Information
back continue 

organized by:

in cooperation with:

CALL FOR PAPERS

Original papers on all technical aspects of cryptology are solicited for submission to Eurocrypt 2001, the 20th Annual Eurocrypt Conference. Eurocrypt 2001 is organized by the International Association for Cryptologic Research (IACR). For more information, access http://www.iacr.org

INSTRUCTIONS FOR AUTHORS
Authors are strongly encouraged to submit their papers electronically. For lectronic submission goto: http://www-krypt.cs.uni-sb.de/Eurocrypt/. Electronic submissions must conform to this procedure and be received by November 6, 2000, 22:00 MET (GMT+1) in order to be considered. Authors unable to submit electronically are invited to send a cover letter and 20 copies of an anonymous paper (double-sided copies preferred) to the Program Chair at the postal address. Submissions must be received by the Program Chair on or before November 6, 2000 (or postmarked by October 30, 2000, and sent via airmail or courier). Late submissions and submissions by fax will not be considered. The cover letter should contain the paper's title and the names and affiliations of the authors, and should identify the contact author including e-mail and postal addresses.

Submissions must not substantially duplicate work that any of the authors has published elsewhere or has submitted in parallel to any other conference or workshop with proceedings. The paper must be anonymous, with no author names, affiliations, acknowledgments, or obvious references. It should begin with a title, a short abstract, and a list of key words, and its introduction should summarize the contributions of the paper at a level appropriate for a non-specialist reader. The paper should be at most 12 pages excluding the bibliography and clearly marked appendices, and at most 35 pages in total, using at least 11-point font and reasonable margins. Committee members are not required to read appendices; the paper should be intelligible without them. Submissions not meeting these guidelines risk rejection without consideration of their merits. Notification of acceptance or rejection will be sent to authors by January 15, 2001. Authors of accepted papers must guarantee that their paper will be presented at the conference.

CONFERENCE PROCEEDINGS
Proceedings will be published in Springer-Verlag's Lecture Notes in Computer Science and will be available at the conference. Clear and binding instructions about the preparation of a final proceedings version will be sent to the authors of accepted papers. The final copies of the accepted papers will be due on February 26, 2001.

RUMP SESSION
There will be a Rump Session for informal presentations on recent results, work in progress, and other topics of interest to the crypto community (possibly including satirical presentations that are not purely technical in nature.) Authors are invited to submit their proposals for Rump Session presentations before May 1st, 2001 by electronic mail (plain ASCII) to the Rump Session chair, Jean-Jaques Quisquater, at jjq@dice.ucl.ac.be. Alternatively, proposals can be handed to the Rump Session chair at the conference before May 7th, 2001 (14:00 MET). Proposals should be at most one page; useful attachments are permitted if not dangerous.

SUBMISSION 6 November 2000
ACCEPTANCE 15 January 2001
PROCEEDINGS VERSION 26 February 2001


STIPENDS
A limited number of stipends are available to those unable to obtain funding to attend the conference. Students whose papers are accepted and who will present the paper themselves are encouraged to apply if such assistance is needed. Requests for stipends should be addressed to the General Chair.