Home
Program
Proceedings
Rump Session
FAQ
Submission Guidelines
Submission
Call for Papers
Accepted Papers
Sessions & Presentations
Registration
Hotel Accommodation & Transfer
Conference Excursion
Tour Alternatives
Venue
General & Travel Information
About Turkey
About Istanbul
Sponsors
Contact
 
Call For Papers


April 13th-April 17th, 2008, Istanbul, Turkey


Submission: October 1st, 2007    
Notification: January 7th, 2008    
Final Version: Febuary 1st, 2008    

Original papers on all technical aspects of cryptology are solicited for submission to Eurocrypt 2008, the 27th Annual Eurocrypt Conference. Eurocrypt 2008 is organized by the International Association for Cryptologic Research (IACR). For more information see www.iacr.org.

Instructions for Authors

Submissions must not substantially duplicate work that any of the authors has published in a journal or a conference/workshop with proceedings, or has submitted/is planning to submit before the author notification deadline to a journal or other conferences/workshops that have proceedings. Accepted submissions may not appear in any other conference or workshop that has proceedings.

All papers will be refereed by at least three people, whilst papers by programme committee members will be refereed by at least five people. Programme committee members are restricted to one submission each.

Submission Format:
  • The submission must be anonymous, with no author names, affiliations, acknowledgements, or obvious references.
  • Detailed information as to the guidelines for submission are given in our Guidelines for Preparing Electronic Submissions It should be in single column format, use at least 11-point fonts, and have reasonable margins. LaTeX is strongly encouraged as the document preparation system, as that is what is used to produce the final proceedings.

    The final proceedings version will be a paper of at most 18 pages in the llncs style, which corresponds to around 7000 words of text. The document submitted (excluding appendices) should correspond to what the author expects to be published if their paper is accepted without modification. We therefore strongly recommend that authors check whether their paper (without appendices) will fit within the above llncs space constraints. Committee members are not required to review more than that, so the paper should be intelligible and self-contained within this length. Please read the Guidelines for Preparing Electronic Submissions as to how to check your paper fits within the space constraints.

  • The submission should begin with a title, a short abstract, and a list of keywords. The introduction should summarize the contributions of the paper at a level appropriate for a non-specialist reader. Committee members are not required to read appendices; the paper should be intelligible without them.
  • Submissions should preferably be in PDF format (i.e., a .pdf file), although PostScript (i.e., a .ps file) will be allowed. If at all possible, the submission should be in US letter paper size (rather than A4), and should use Type 1 fonts (rather than Type 3 fonts). Please visit the following web page for instructions and tips on preparing your submission file: Go to: Guidelines for Preparing Electronic Submissions
  • The site for submitting papers is here
  • Submissions not meeting these guidelines risk rejection without consideration of their merits. Neither late submissions, submissions by email, nor hardcopy submissions will be accepted. Authors unable to submit electronically should contact the program chair by September 14th, 2007.

Notification of acceptance or rejection will be sent to authors by January 7th, 2008. Authors of accepted papers must guarantee that their paper will be presented at the conference.

Conference Proceedings

Proceedings will be published in Springer's Lecture Notes in Computer Science and will be available at the conference. Instructions about the preparation of a final proceedings version will be sent to the authors of accepted papers. The final versions of the accepted papers will be due on 1st Febuary 2008.



Important Dates

Submission: October 1st, 2007    
Notification: January 7th, 2008    
Final Version: Febuary 1st, 2008    

Program Committee

Sasha Boldyreva (Georgia Tech) Orr Dunkelman (K.U.Leuven)
Serge Fehr (CWI) Eiichiro Fujisaki (NTT)
Shai Halevi (IBM) Antoine Joux (DGA and Universite de Versailles)
Marc Joye (Thomson) Jonathan Katz (U. Maryland)
Lars Knudsen (TU Denmark) Yoshi Kohno (U. Washington)
Arjen Lenstra (EPFL) Stefan Lucks (B.-U. Weimar)
Anna Lysyanskaya (Brown Uni) Wenbo Mao (EMC Lab)
Alfred Menezes (U. Waterloo) Atsuko Miyaji (JAIST)
David Naccache (ENS) Gregory Neven (KU Leuven)
Phong Nguyen (ENS) Kenny Paterson (RHUL)
Matt Robshaw (France Telecom) Ahmad-Reza Sadeghi (TU Bochuum)
Rei Safavi-Naini (U. Calgary) Berry Schoenmakers (TU Eindhoven)
Hovav Shacham (Weizmann) Brent Waters (SRI)
Stefan Wolf (ETH Zurich) Moti Yung (RSA Labs and Columbia U.)
   
Advisory members: Moni Naor (Weizmann)

Conference chairs

Program Chair:
Nigel Smart,
Dept. Computer Science,
Merchant Venturers Building,
Woodland Road,
Bristol, BS8 1UB.
United Kingdom.
Tel : +44 117 954 5163
Email: nigel@cs.bris.ac.uk
General Chair:
A. Murat Apohan,
Tubitak Uekae,
Pk 74,
Gebze, Kocaeli
Turkey.
Tel: +90 262 6481767
Email: murat@uekae.tubitak.gov.tr

Stipends
A limited number of stipends are available to those unable to obtain funding to attend the conference. Students whose papers are accepted and who will present the paper themselves are encouraged to apply if such assistance is needed. Requests for stipends should be addressed to the general chair.



Home  |  Program  |  Rump Session  |  FAQ  |  Submission Guidelines  |  Submission  |  Call for Papers  |  Accepted Papers  |  Registration  |  Hotel Accommodation & Transfer  |  Conference Excursion  |  Tour Alternatives  |  Venue  |  General & Travel Information  |  About Turkey  |  About Istanbul  |  Sponsors  |  Contact