The 25th International Cryptology Conference        

 

EUROCRYPT 2006


May 28 - June 1, 2006
Saint Petersburg, Russia

Home
Call for papers
Accepted papers
Program
Rump session
Visas
Accommodation
Travel Information
Entertainment
Registration
Contact
Gallery

Registration to EUROCRYPT 2006

 

Early Registration by Monday, April 24, 2006, 11:59 pm, local time

 

On-line Registration

On-line registration is done via the IACR Registration form.

To use that form you will need your IACR reference number and a password.

If you do not have this information (e.g. if it is your first IACR conference), you can have the information mailed to you as explained on the registration page.

You can pay on-line or by other means, following the instructions there.

 

Registration fees

 

Early Fee (by April 24)

Late Fee (from April 24)

 Regular Registration    

$550/$462*

$630/$542

 Students' Registration    

$275/$231

$355/$311

 Accompanying Person    

$150

$200


*) The lower "IACR members only" rates apply to anyone who had paid this year annual IACR fee.

    All the other people need to pay the regular (higher) rate.

 

The registration includes all sessions, one copy of the proceedings, welcoming reception (Sunday evening ), business meetings and the Rump session (Tuesday), Gala Dinner, coffee breaks and lunches (from Monday trough Thursday).


Cancellation Policy

The cancellation requests received by Monday, May 15, 2006 are entitled to a refund less a $80 processing fee.

The cancelled registration still entitles you to one copy of the proceedings. No refunds (full or partial) will be issued after May 15.

No refunds will be given for portions of the registration not being used.

The substitutions may be made in writing by e-mail or fax until Saturday, May 13, 2006.

Any substitutions after May 13, 2006 should be made at the conference on-site registration desk.

 

Financial support

A limited number of stipends is available to students funded by IACR.

Preference will be given to those ones who are presenting papers at the conference.

To apply for a stipend, ask your advisor or department chair to send a brief justification to the General Chair or the Program Chair by March 31, 2006.

The stipends’ requests may also be considered from non-student authors of accepted papers.