______________________________________________________________________________
______________________________________________________________________________
   

   IACR Newsletter

   Vol. 17, No. 1, Winter 2000.

   Published by the International Association for Cryptologic Research
   Christian Cachin, Editor

______________________________________________________________________________
______________________________________________________________________________

   http://www.iacr.org/newsletter/

______________________________________________________________________________
   
   Contents
______________________________________________________________________________

     * Editorial
     * IACR Opens the Cryptology ePrint Archive
     * Eurocrypt 2000
     * Tom Berson to hold 2000 IACR Distinguished Lecture
     * 1999 Election Results
     * Announcements
       + NESSIE - Preliminary Call for Cryptographic Primitives
       + FSE 2000 Call for Participation
       + New Reports in the Theory of Cryptography Library
     * New Books
       + Fundamentals of Cryptology by Henk C.A. van Tilborg
       + Aegean Park Press New Books
     * Open Positions
       + Florida State University
       + Cylink Corporation
     * Calender of Events in Cryptology
     * IACR Contact Information

______________________________________________________________________________
   
   Editorial
______________________________________________________________________________

   Welcome to the fifth electronic issue of the IACR Newsletter!

   The year 2000 brings two new developments for cryptology and IACR: the
   opening of the Cryptology ePrint Archive, a preprint server for
   cryptology operated by IACR, and the first Asiacrypt sponsored by IACR
   in December.
   
   The Cryptology ePrint Archive (http://eprint.iacr.org) provides
   rapid access to recent research in cryptology. Papers can be placed
   there by the authors and do not undergo any refereeing process other
   than verifying that the work seems to be within the scope of
   cryptology. The archive is currently hosted at UCSD and maintainted by
   Mihir Bellare, Bennet Yee, and Christian Cachin.
   
   Don't forget that Eurocrypt 2000 is coming soon (May 14-18); it's
   held in Brugge (Belgium) and has an early registration deadline (March
   31, and March 15 for Hotels). I've been told that Hotels are booked
   full in May.
   
   For more information about upcoming workshops and confereneces, check
   the Calendar section or www.iacr.org/events/!
   
   If you have not received the IACR Newsletter by Email and would like
   to receive it in the future, then check out your Email address in the
   IACR member list that is mailed yearly (last in February 1999).
   
   IACR can only provide you with accurate information if you contribute
   your input. Please send in announcements of workshops, conferences,
   calls for papers, or any other item of interest to IACR members. The
   address for all submissions to the Newsletter and Calendar is
   
     newsletter@iacr.org
     
   The next issue of the IACR Newsletter is scheduled for publication in
   June. However, announcements will be posted on the IACR Website as
   soon as possible.
   
   Christian Cachin
   IACR Newsletter Editor


______________________________________________________________________________

   IACR Opens the Cryptology ePrint Archive
______________________________________________________________________________

   The Cryptology ePrint Archive http://eprint.iacr.org provides
   rapid access to recent research in cryptology. Papers can be placed
   there by the authors and do not undergo any refereeing process other
   than verifying that the work seems to be within the scope of
   cryptology.
   
   The Cryptology ePrint Archive replaces the smaller Theory of
   Cryptology Library, located at http://philby.ucsd.edu, an early
   preprint server for cryptology started by Oded Goldreich in 1996 and
   later maintained by Mihir Bellare and Bennet Yee at UCSD. It is
   planned to integrate the 1996-1999 contents of the Theory of
   Cryptology Library into the Cryptology ePrint Archive, but has not
   been done yet (Feb. 2000).
   
   The Cryptology ePrint Archive operates as follows:
     * any author can submit a paper with a technical contribution in the
       field of cryptology;
     * the refereeing process is minimal: the only verification on the
       content of the paper is that it is really dealing with research in
       cryptology; no refereeing for quality or correctness is performed;
     * new submissions need approval by the editor;
     * the interface is automated: retrieval, submission, and revisions
       are done by scripts on the server (please keep that in mind!);
     * every submitter can remove his paper (for example if a mistake is
       found), but the archive always keeps the title and abstract of the
       paper;
     * authors can update their papers at any time;
     * authors can add comments on the further history of the paper (such
       as a reference to publication in a journal or conference, or to a
       new paper subsuming this work);
       
   Hopefully, this archive will become an important place for the rapid
   exchange of ideas among researchers in cryptography.
   
   Christian Cachin


______________________________________________________________________________
   
   Eurocrypt 2000
______________________________________________________________________________

                             Eurocrypt 2000
                                      
                 Bruges (Brugge), Belgium, May 14-18, 2000
                                      
           http://www.esat.kuleuven.ac.be/cosic/eurocrypt2000/
                                      
   Anyone interested in the latest developments in cryptology and its
   applications to information security is encouraged to attend Eurocrypt
   2000.
   
   This conference is organized by the International Association for
   Cryptologic Research (IACR, http://www.iacr.org/) in cooperation with
   the Katholieke Universiteit Leuven (K.U.Leuven, Belgium,
   http://www.esat.kuleuven.ac.be/cosic/).
   
     Please note the early deadlines for registration (March 15 resp.
     31) and keep in mind that Hotels book early! 
     
   The list of accepted papers is below; a provisional program and all
   registration details and accommodation information can now be found on
   the conference web site:
   http://www.esat.kuleuven.ac.be/cosic/eurocrypt2000/
   

Provisional List of Accepted Papers (11/2/00)

   Disclaimer: this list of accepted paper is only provisional. For
   example, authors may change the titles of their papers.
   
   Statistics: 39 papers have been accepted out of 150 submissions. One
   paper has been withdrawn.
   
   Factorization of a 512-bit RSA Modulus
     Stefania Cavallar (CWI, The Netherlands)
     Bruce Dodson (Lehigh University, USA)
     Arjen K. Lenstra (Citibank, USA)
     Walter Lioen (CWI, The Netherlands)
     Peter L. Montgomery (Microsoft Research, USA and CWI, The Netherlands)
     Brian Murphy (The Australian National University, Australia)
     Herman te Riele (CWI, The Netherlands)
     Karen Aardal (Utrecht University, The Netherlands)
     Jeff Gilchrist (Entrust Technologies Ltd., Canada)
     Gerard Guillerm (Ecole Polytechnique, France)
     Paul Leyland (Microsoft Research Ltd, UK)
     Joel Marchand (Ecole Polytechnique/CNRS, France)
     Francois Morain (Ecole Polytechnique, France)
     Alec Muffett (Sun Microsystems Professional Services, UK)
     Chris and Craig Putnam (USA)
     Paul Zimmermann (Inria Lorraine and Loria, France)
   
   An Algorithm for Solving the Discrete Log Problem on Hyperelliptic
   Curves
     Pierrick Gaudry (Ecole Polytechnique, France)
   
   Analysis and Optimization of the TWINKLE Factoring Device
     Arjen K. Lenstra (Citibank, USA)
     Adi Shamir (The Weizmann Institute, Israel)
   
   A Chosen Message Attack on the ISO/IEC 9796-1 Signature Scheme
     François Grieu (Innovatron, France)
   
   Cryptanalysis of Countermeasures Proposed for Repairing ISO 9796-1
     Marc Girault (France Telecom - CNET, France)
     Jean-Francois Misarsky (France Telecom - CNET, France)
   
   Security Analysis of the Gennaro-Halevi-Rabin Signature Scheme
     Jean-Sebastien Coron (Ecole Normale Supérieure and Gemplus Card
   International, France)
     David Naccache (Gemplus Card International, France)
   
   Noisy Polynomial Interpolation and Noisy Chinese Remaindering
     Daniel Bleichenbacher (Bell Laboratories, USA)
     Phong Nguyen (Ecole Normale Supérieure, France)
   
   New Attacks on PKCS#1 v1.5 Encryption
     Jean-Sebastien Coron (Ecole Normale Supérieure and Gemplus Card
   International, France)
     Marc Joye (Gemplus Card International, France)
     David Naccache (Gemplus Card International, France)
     Pascal Paillier (Gemplus Card International, France)
   
   A NICE Cryptanalysis
     Eliane Jaulmes (SCSSI, France)
     Antoine Joux (SCSSI, France)
   
   Efficient Algorithms for Solving Overdefined Systems of Multivariate
   Polynomial Equations
     Nicolas Courtois (Université de Toulon et du Var, France)
     Adi Shamir (The Weizmann Institute of Science, Israel)
     Jacques Patarin (Bull CP8, France)
     Alexander Klimov (The Moscow State University, Russia)
   
   Cryptanalysis of Patarin's 2-Round Public Key System with S Boxes (2R)
     Eli Biham (Technion, Israel)
   
   Advanced Slide Attacks
     Alex Biryukov (Technion and The Weizmann Institute of Science,
   Israel)
     David Wagner (University of California at Berkeley, USA)
   
   Improved Fast Correlation Attacks Using Parity-Check Equations of
   Weight 4 and 5
     Anne Canteaut (INRIA, France)
     Michaël Trabbia (Ecole Polytechnique, France)
   
   A Composition Theorem for Universal One-Way Hash Functions
     Victor Shoup (IBM Zürich Research Laboratory, Switzerland)
   
   Exposure Resilient Functions and All-or-Nothing Transforms
     Ran Canetti (IBM T.J.Watson Research Center, USA)
     Yevgeniy Dodis (Massachusetts Institute of Technology, USA)
     Shai Halevi (IBM T.J.Watson Research Center, USA)
     Eyal Kushilevitz (IBM T.J.Watson Research Center, USA)
     Amit Sahai (Massachusetts Institute of Technology, USA)
   
   The Sum of PRPs is a Secure PRF
     Stefan Lucks (University of Mannheim, Germany)
   
   Computing Inverses Over a Shared Secret Modulus
     Dario Catalano (Universitá di Catania, Italy)
     Rosario Gennaro (IBM T.J.Watson Research Center, USA)
     Shai Halevi (IBM T.J.Watson Research Center, USA)
   
   Practical Threshold Signatures
     Victor Shoup (IBM Zürich Research Laboratory, Switzerland)
   
   Concurrent and No-Erasure Models in Adaptively Secure Threshold
   Cryptography
     Stanislaw Jarecki (Massachusetts Institute of Technology, USA)
     Anna Lysyanskaya (Massachusetts Institute of Technology, USA)
   
   Confirmer Signature Schemes Secure Against Adaptive Adversaries
     Jan Camenisch (IBM Zürich Research Laboratory, Switzerland)
     Markus Michels (Entrust Technologies, Switzerland)
   
   Public-key Encryption in a Multi-User Setting: Security Proofs and
   Improvements
     Mihir Bellare (University of California at San Diego, USA)
     Alexandra Boldyreva (University of California at San Diego, USA)
     Silvio Micali (Massachusetts Institute of Technology, USA)
   
   Using Hash Functions as a Hedge Against Chosen Ciphertext Attack
     Victor Shoup (IBM Zürich Research Laboratory, Switzerland)
   
   Cox-Rower Architecture for Fast Parallel Montgomery Multiplication
     Shinichi Kawamura (Toshiba Corporation, Japan)
     Masanobu Koike (Toshiba Corporation, Japan)
     Fumihiko Sano (Toshiba Corporation, Japan)
     Atsushi Shimbo (Toshiba Corporation, Japan)
   
   Authenticated Key Exchange Secure Against Dictionary Attacks
     Mihir Bellare (University of California at San Diego, USA)
     David Pointcheval (Ecole Normale Supérieure, France)
     Phillip Rogaway (University of California at Davis, USA)
   
   Provably Secure Password Authenticated Key Exchange Using
   Diffie-Hellman
     Victor Boyko (Massachusetts Institute of Technology, USA)
     Philip MacKenzie (Bell Laboratories, USA)
     Sarvar Patel (Bell Laboratories, USA)
   
   Fair Encryption of RSA Keys
     Guillaume Poupard (Ecole Normale Supérieure, France)
     Jacques Stern (Ecole Normale Supérieure, France)
   
   Efficient Concurrent Zero-Knowledge in the Auxiliary String Model
     Ivan Damgård (BRICS, University of Aarhus, Denmark)
   
   Efficient Proofs that a Committed Number Lies in an Interval
     Fabrice Boudot (France Telecom - CNET, France)
   Efficient Receipt-Free Voting Based on Homomorphic Encryption
     Martin Hirt (ETH Zürich, Switzerland)
     Kazue Sako (NEC Corporation, Japan)
   
   How to Break a Practical MIX and Design a New One
     Yvo Desmedt (Florida State University, USA)
     Kaoru Kurosawa (Tokyo Institute of Technology, Japan)
   
   General Secure Multi-Party Computation from any Linear Secret Sharing
   Scheme
     Ronald Cramer (ETH Zürich, Switzerland)
     Ivan Damgård (BRICS, Aarhus University, Denmark)
     Ueli Maurer (ETH Zürich, Switzerland)
   
   Minimal-Latency Secure Function Evaluation
     Donald Beaver (CertCo, USA)
   
   One-way Trapdoor Permutations Are Sufficient for Non-Trivial
   Single-Server Private Information Retrieval
     Eyal Kushilevitz (IBM T.J. Watson Research Center, USA)
     Rafail Ostrovsky (Telcordia Technologies, USA)
   
   Single Database Private Information Retrieval Implies Oblivious
   Transfer
     Giovanni Di Crescenzo (Telcordia Technologies, USA)
     Tal Malkin (Massachusetts Institute of Technology and ATT Labs
         Research, USA)
     Rafail Ostrovsky (Telcordia Technologies, USA)
   
   Information-Theoretic Key Agreement: From Weak to Strong Secrecy for
   Free
     Ueli Maurer (ETH Zürich, Switzerland)
     Stefan Wolf (ETH Zürich, Switzerland)
   
   Perfectly Concealing Quantum Bit Commitment from Any One-Way
   Permutation
     Dominic Mayers (NECI, New-Jersey, USA)
     Paul Dumais (Université de Montréal, Canada)
     Louis Salvail (BRICS, Aarhus University, Denmark)
   
   Security Aspects of Practical Quantum Cryptography
     Gilles Brassard (Université de Montréal, Canada)
     Norbert Lütkenhaus (Helsinki Institute of Physics, Finland)
     Tal Mor (University of California at Los Angeles, CA, USA and
          College of Judea and Samaria, Israel)
     Barry C. Sanders (Macquarie University, Australia)
   
   Construction of Nonlinear Boolean Functions with Important
   Cryptographic Properties
     Palash Sarkar (Indian Statistical Institute, India)
     Subhamoy Maitra (Indian Statistical Institute, India)
   
   Propagation Characteristics and Correlation-Immunity of Highly
   Nonlinear Boolean Functions
     Anne Canteaut (INRIA, France)
     Claude Carlet (University of Caen, France)
     Pascale Charpin (INRIA, France)
     Caroline Fontaine (University of Sciences and Technology of Lille,
        France)


______________________________________________________________________________
   
   Tom Berson to hold 2000 IACR Distinguished Lecture
______________________________________________________________________________


   At its meeting in Santa Barbara at Crypto '99, the IACR board of
   directors has chosen
   
     Tom Berson
     
   for IACR Distinguished Lecturer of the year 2000. The lecture will be
   given at Asiacrypt 2000 in Kyoto, Japan. We look forward to his
   presentation.


______________________________________________________________________________
   
   IACR 1999 Election Results
______________________________________________________________________________

   ELECTION OF DIRECTORS

   Six candidates stood for the three open positions of Director. The
   three candidates with the highest number of votes were elected. These
   new directors are:
   
   Ueli Maurer
   Bart Preneel
   Kwangjo Kim
   
   Their terms will expire on 31 December 2002.
   
   For the IACR Elections Committee:
   Peter Landrock, Returning Officer
   
   The detailed results are available on the Web.


______________________________________________________________________________
   
   Announcements
______________________________________________________________________________


NESSIE - Preliminary Call for Cryptographic Primitives

   Version 2.1 March 1, 2000 [Extract]
   
    Introduction
    
   NESSIE (New European Schemes for Signature, Integrity, and Encryption)
   is a project within the Information Societies Technology (IST)
   Programme of the European Commission. The participants of the project
   are:

   Katholieke Universiteit Leuven Belgium
   École Normale Supérieure France
   Fondazione Ugo Bordoni Italy
   Royal Holloway, University of London U.K.
   Siemens Aktiengesellschaft Germany
   Technion - Israel Institute of Technology Israel
   Université Catholique de Louvain Belgium
   Universitetet i Bergen Norway
   
   NESSIE is a 3-year project, which started on January 1st 2000. Further
   information about NESSIE is available at http://cryptonessie.org.
   
   The main objective of the project is to put forward a portfolio of
   strong cryptographic primitives for a number of different platforms.
   These primitives will be obtained after an open call and evaluated
   using a transparent and open process. They should be the building
   blocks of the future standard protocols for the information society.
   
   The deadline for the submission of primitives will be September 29th
   2000. A workshop will be organised for submitters to present their
   primitives.
   
    Background
    
   In the information society, cryptology has become a key enabling
   technology to provide secure electronic commerce and electronic
   business, secure communications, secure payments, and the protection
   of the privacy of the citizen. Cryptology is a field that evolves
   quickly, and society needs robust primitives that provide long term
   security (15 to 20 years or more), rather than ad hoc solutions that
   need to be frequently replaced. With the current state of the art in
   cryptology, it is not possible to have provably secure solutions,
   although there is a trend to prove more and more security properties
   of primitives. However, for use in real applications, sufficient
   confidence in a primitive can only be achieved when primitives have
   been subjected to an open and independent evaluation for a sufficient
   amount of time.
   
   The procedure of an open call followed by an evaluation process has
   been previously used in the selection process for the DES, the RIPE
   project, and the AES. The scope of this call for primitives is wider
   than the NIST call for AES. The Information Society needs other
   cryptographic primitives than just block ciphers. Thus the NESSIE call
   seeks cryptographic primitives in many areas, such as:
     * Stream ciphers: for applications with high throughput requirements
       or tight performance constraints etc. .
     * MACs: for high-speed authentication of data packets etc. .
     * Families of Pseudo-random functions: for key derivation, entity
       authentication and encryption etc. .
     * Digital signatures and hash functions: for electronic commerce,
       business and payment etc. .
     * Asymmetric encryption schemes.
     * Asymmetric identification schemes.
       
   Furthermore, there is a wide range of environments in which
   cryptographic primitives are used.  Thus the NESSIE project will
   consider primitives designed for use in specific environments (though
   flexibility is clearly desirable).  The NESSIE call also asks for
   testing methodologies of these primitives.
   
   The results of this call will then be subjected to a thorough and open
   evaluation process. In addition to the responses to the call, the
   project will also consider a selection from existing standards
   containing such primitives. The main selection criteria will be
   long-term security, market requirements, efficiency (performance), and
   flexibility.
   
   It is also a goal of the project to disseminate widely the results of
   the project, and to build a consensus based on these results. In order
   to achieve this, an Industry Group has been established. The Industry
   Group consists of about twenty leading European companies in this area
   and will be consulted on a regular basis throughout the project. It is
   expected that the Industry Group will provide input concerning the
   nature of the final call (requirements and definitions for
   primitives), the relevance of the selection criteria, and the
   standardisation strategy. An important part of the dissemination will
   be the introduction of these primitives into standardisation bodies
   (ISO, ISO/IEC, CEN, IEEE, IETF), based in part on the consensus
   achieved within the project. It is anticipated that the results of the
   project will also be published in scientific publications.
   
    Requirements
    
   The NESSIE project is seeking the following types of strong
   cryptographic primitives:
    1. Block ciphers
    2. Synchronous stream ciphers
    3. Self-synchronising stream ciphers
    4. Message Authentication Codes (MACs)
    5. Collision-resistant hash functions
    6. Families of pseudo-random functions
    7. Asymmetric encryption schemes
    8. Digital signature schemes
    9. Asymmetric identification schemes
       
   Definitions are as given in the Handbook of Applied Cryptography
   (ISBN: 0-8493-8523-7).
   
    Detailed Security Requirements, Formal Requirements, and Evaluation
    Criteria are available from http://cryptonessie.org
    
    Further Information
    
   Email: info@cryptonessie.org. Website: http://cryptonessie.org.

   _________________________________________________________________
   

FSE 2000 Call for Participation

From: Beth Friedman (fse2000@counterpane.com):


          FAST SOFTWARE ENCRYPTION WORKSHOP 2000 (FSE 2000)
          =================================================
                 http://www.counterpane.com/fse.html

              10-12 April 2000, New York, New York, USA

                     CALL FOR PARTICIPATION


Fast Software Encryption is an annual workshop on cryptography. The first
Fast Software Encryption workshop was held in Cambridge in 1993, followed
by Leuven in 1994, Cambridge in 1996, Haifa in 1997, Paris in 1998, and
Rome in 1999. The workshop concentrates on all aspects of traditional
cryptographic algorithms, including the design and analysis of block
ciphers, stream ciphers, and hash functions. The seventh Fast Software
Encryption workshop, FSE 2000, will be held from 10-12 April 2000, in New
York City, New York, USA.

This is the first time FSE will be in the United States, North America, the
New World, and West of GMT. The conference will take place at the Hilton
New York and Towers. It will be in conjunction with the Third AES Candidate
Conference (same location, 13-14 April 2000). We expect that most people
will attend both FSE and AES.


WORKSHOP PROGRAM
----------------

There will be one track of presentations, running all day Monday and
Tuesday, and Wednesday morning.


ACCEPTED PAPERS
---------------

Ciphertext Only Reconstruction of Stream Ciphers based on Combination
Generators
Anne Canteaut and Eric Filiol

Real Time Cryptanalysis of A5/1 on a PC
Alex Biryukov, Adi Shamir, and David Wagner

Efficient Methods for Generating MARS-like S-boxes
L. Burnett, G. Carter, E. Dawson, and W. Millan

Statistical Analysis of the Alleged RC4 Keystream Generator
Scott R. Fluhrer and David A. McGrew

On the Interpolation Attacks on Block Ciphers
A.M. Youssef and G. Gong

The Software-Oriented Stream Cipher SSC2
Muxiang Zhang, Christopher Carroll, Agnes H. Chan

Stochastic Cryptanalysis of Crypton
Marine Minier, Henri Gilbert

On the Pseudorandomness of AES Finalists --- RC6, Serpent, MARS and
Twofish
Tetsu Iwata and Kaoru Kurosawa

Correlations in RC6
Lars R. Knudsen and Willi Meier

Linear Cryptanalysis of Reduced-Round Versions of the SAFER Block
Cipher Family
Jorge Nakahara Jr., Bart Preneel, and Joos Vandewalle

A Low-Complexity and High-Performance Algorithm for the Fast
Correlation Attack
Miodrag J. Mihaljevic, Marc P.C. Fossorier, and Hideki Imai

A Chosen-Plaintext Linear Attack on DES
Lars R. Knudsen and John Erik Mathiassen

Bitslice Ciphers and Power Analysis Attacks
Joan Daemen, Michael Peeters, and Gilles Van Assche

Securing the AES Finalists Against Power Analysis Attacks
Thomas S. Messerges

Provable Security against Differential and Linear Cryptanalysis for
the SPN Structure
Seokhie Hong, Sangjin Lee, Jongin Lim, Jaechul Sung, and Donghyeon
Cheon

A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers
Thomas Johnasson

Unforgeable Encryption and Adaptively Secure Modes of Operation
Jonathan Katz and Moti Yung

Mercy: A Fast Large Block Cipher for Disk Sector Encryption
Paul Crowley

Improved Cryptanalysis of Rijndael
Niels Ferguson, John Kelsey, Bruce Schneier, Mike Stay, David Wagner,
and Doug Whiting

A Statistical Attack on RC6
Henri Gilbert, Helena Handschuh, Antoine Joux, and Serge Vaudenay



REGISTRATION
------------

Because New York is an expensive conference location, a significant amount
of money is reserved for student scholarships. There is no registration
charge for students who have a paper accepted to the conference. Additional
funds are available -- for students who have an accepted paper and those
who do not -- to help defray travel and hotel costs. Students are urged to
contact the conference chair as soon as possible and request scholarship
assistance.


ACCOMMODATION
-------------

FSE 2000 will be held at:

Hilton New York and Towers
1335 Avenue of the Americas
New York, New York 10019
Tel: +1 212 586-7000
Fax: +1 212 315-1374

The room rate for both FSE and AES is $242 per night, single or double.
When you make reservations, be sure to mention that you are with the FSE
conference in order to get the conference rate. (This is important. In the
U.S., hotels give away function space in exchange for a guarantee of room
nights. We have a room block that we have to make, otherwise we will be
charged significantly more for the conference room. Please stay at the
conference hotel if at all possible. And please make sure to state that you
are with the FSE conference, otherwise we will not receive "credit" for
your room nights.)

In the U.S. and Canada, call toll-free for reservations at 1-800-774-1500.
Outside the U.S. and Canada, a list of toll-free numbers is available
online at .

We also have a limited number of rooms at a lower rate at another hotel
less than ten blocks away, which are intended primarily for student
housing. Inquire at fse2000@counterpane.com for further information.


SPONSORS
--------

FSE 2000 is made possible by the generous sponsorships of Hi/fn, IBM, RSA,
Syndata, and USENIX.


PROGRAM COMMITTEE
-----------------

Bruce Schneier (Chair, Counterpane)
Ross Anderson (Cambridge)
Eli Biham (Technion)
Don Coppersmith (IBM)
Cunsheng Ding (Singapore)
Dieter Gollmann (Microsoft)
Lars Knudsen (Bergen)
James Massey (Lund)
Mitsuru Matsui (Mitsubishi)
Bart Preneel (K.U.Leuven)
Serge Vaudenay (EPFL)


CONTACT INFORMATION
-------------------

Bruce Schneier
Beth Friedman
phone: +1-612-721-8800
fax: +1-612-721-8800
e-mail: fse2000@counterpane.com
http://www.counterpane.com/fse.html

   _________________________________________________________________


New Reports in the Theory of Cryptography Library

   The library is currently located at http://philby.ucsd.edu/cryptolib/

===========================================================================
LIST OF NEW PAPERS (Nov. 1999 -- Feb. 2000)

99-22: R. Canetti, O. Goldreich, S. Goldwasser and S. Micali,
     Resettable Zero-Knowledge , October 1999.

99-23: C. Dwork, M. Naor and A. Sahai, Concurrent Zero-Knowledge ,
     November 1999.

99-24: M. Bellare and R. Impagliazzo, A tool for obtaining tighter
     security analyses of pseudorandom function based constructions, with
     applications to PRP -> PRF conversion , December 1999.

00-01: O. Goldreich, On Security Preserving Reductions -- Revised
     Terminology, January 2000.

00-02: M. Abdalla and L. Reyzin, A New Forward-Secure Digital Signature
     Scheme , February 2000.

00-03: M. Fischlin, Implications of the Nontriviality of Entropy
     Approximation , February 2000.

00-04: J. Staddon, D. Stinson and R. Wei, Combinatorial properties of
     frameproof and traceability codes , February 2000.

______________________________________________________________________________
   
   New Books
______________________________________________________________________________

   This page lists new books about cryptology. If you want to review a
   book, please let us know!
   

FUNDAMENTALS OF CRYPTOLOGY

    A Professional Reference and Interactive Tutorial
    
   by Henk C.A. van Tilborg,
   Eindhoven University of Technology, The Netherlands.
   Kluwer Academic Publishers
   Hardbound, ISBN 0-7923-8675-2
   November 1999, 512 pp.
   NLG 375.00 / USD 160.00 / GBP 110.50
   Special Cource Adoption Price: NLG 200/ USD 89.95/ GBP 59.00
   For orders of six copies or more: Please contact Customer Services
   (services@wkap.nl) for further details.
   
   The protection of sensitive information against unauthorized access or
   fraudulent changes has been of prime concern throughout the centuries.
   Modern communication techniques, using computers connected through
   networks, make all data even more vulnerable to these threats. In
   addition, new issues have surfaced that did not exist previously, e.g.
   adding a signature to an electronic document.
   
   Cryptology addresses the above issues - it is at the foundation of all
   information security. The techniques employed to this end have become
   increasingly mathematical in nature. Fundamentals of Cryptology serves
   as an introduction to modern cryptographic methods. After a brief
   survey of classical cryptosystems, it concentrates on three main
   areas. First, stream ciphers and block ciphers are discussed. These
   systems have extremely fast implementations, but sender and receiver
   must share a secret key. Second, the book presents public key
   cryptosystems, which make it possible to protect data without a
   prearranged key. Their security is based on intractable mathematical
   problems, such as the factorization of large numbers. The remaining
   chapters cover a variety of topics, including zero-knowledge proofs,
   secret sharing schemes and authentication codes. Two appendices
   explain all mathematical prerequisites in detail: one presents
   elementary number theory (Euclid's Algorithm, the Chinese Remainder
   Theorem, quadratic residues, inversion formulas, and continued
   fractions) and the other introduces finite fields and their algebraic
   structure.
   
   Fundamentals of Cryptology is an updated and improved version of An
   Introduction to Cryptology, originally published in 1988. Apart from a
   revision of the existing material, there are many new sections, and
   two new chapters on elliptic curves and authentication codes,
   respectively. In addition, the book is accompanied by a full text
   electronic version on CD-ROM as an interactive Mathematica manuscript.
   
   Fundamentals of Cryptology will be of interest to computer scientists,
   mathematicians, and researchers, students, and practitioners in the
   area of cryptography.

   _________________________________________________________________
   

Aegean Park Press New Books

     * C-12: HISTORY OF THE USE OF CODES, William F. Friedman, 8-1/2" x
       11", vi + 82pp, soft cover, ISBN: 0-89412-018-2 $20.80
     * C-28: MANUAL OF CRYPTOGRAPHY, British War Office, 8-1/2" x 11", vi
       + 96pp, soft cover, ISBN: 0-89412-042-5 $18.80
     * C-37: SOLVING CIPHER SECRETS, M. E. Ohaver, 8-1/2" x 11", viii +
       154pp, soft cover, ISBN: 0-89412-057-3 $28.80
     * C-82: BRIEFING NOTES CONCERNING ANALYSIS OF GERMAN AIR-FORCE
       LOW-LEVEL COMMUNICATIONS DURING WORLD WAR II, Code & Cypher
       School, 8-1/2" x 11", iv + 94pp, soft cover, ISBN: 0-89412-275-4
       $26.80
     * C-83: NSA CRYPTOLOGIC DOCUMENTS, National Archives, 8-1/2" x 11",
       vi + 134pp, soft cover, ISBN: 0-89412-244-4 $26.80
     * C-84: GENERAL SOLUTION FOR THE DOUBLE TRANSPOSITION CIPHER,
       Solomon Kullback,Ph. D., 8-1/2" x 11", viii + 32pp, soft cover,
       ISBN: 0-89412-278-9 $20.80
     * C-85: RUSSIAN CRYPTOLOGY DURING WWII, Alex Dettmann, Wilhelm
       Fenner, Wilhelm Flicke, Kurt Friederichsohn, Adolph Paschke,
       8-1/2" x 11", iv + 51pp, soft cover, ISBN: 0-89412-279-7 $26.80
     * C-86: VATICAN CODE SYSTEMS, National Security Agency, 8-1/2" x
       11", x + 70pp, soft cover, ISBN: 0-89412-280-0 $28.80
       
   The National Security Agency (NSA) has recently released thousands of
   previously highly sensitive and classified documents, one of which is
   the present book, VATICAN CODE SYSTEMS. It is astonishing that the
   U.S. Government now admits and documents the "breaking" and reading of
   the codes of friendly governments. It also appears that few, if any,
   of the released documents were vetted or sanitized. Further, it is
   believed likely that the release of these many documents was not
   approved or coordinated with other agencies, such as the State
   Department, or even with legal officials. For example, the documents
   include the names and home addresses of hundreds of persons involved
   with code-breaking and intelligence, thus certainly violating their
   "right of privacy." A listing of all released documents is provided in
   C-83, NSA CRYPTOLOGIC DOCUMENTS.
   
   For more information contact:
   
   AEGEAN PARK PRESS       (949) 586
   P.O. BOX 2837 Fax (949) 586-8269
   Laguna Hills, CA 92654
   Toll free in US/Can (800) 736-3587
   http://www.aegeanparkpress.com books@aegeanparkpress.com

   _________________________________________________________________
   
   Please send your new book announcements to the newsletter editor at
   newsletter at iacr.org


______________________________________________________________________________
  
   Open Positions
______________________________________________________________________________


FLORIDA STATE UNIVERSITY

   From Yvo Desmedt (desmedt@nu.cs.fsu.edu):

As you may know I have recently moved to Florida State University. CS at
Florida State University has several openings (all ranks) in information
security including such areas as safety, reliability, security, cryptography,
and information assurance. Note that information security is the primary area
in which the department is interested in hiring new faculty members.

In case you know somebody who is interested I would appreciate that you forward
this e-mail. You can find more details at:

http://www.cs.fsu.edu/positions/

Note that applications will be processed as they are received. If you are
interested please send a resume (CV) and arrange for at least three letters of
reference to be sent to the following address:


  Faculty Search Committee
  Computer Science Department
  PO Box 4530
  Florida State University
  Tallahassee, FL 32306-4530

Thank you for your help in forwarding this message.

Best Regards,

Yvo

   _________________________________________________________________

   
CYLINK CORPORATION

   Headquartered in Santa Clara, Cylink Corporation develops, markets and
   supports a comprehensive family of secure electronic commerce and
   communications solutions used by organizations to protect and manage
   the access, privacy and integrity of information transmitted globally.
   We are currently looking for the following:
   
    PKI Staff Systems Engineer (306-855)
    
   Will assist in defining and refining formal PKI Engineering
   Specifications on the basis of existing and evolving Marketing
   Requirements Documents. Will participate in planning and documenting
   PKI development task descriptions that will satisfy the formal PKI
   Engineering Specifications and will assist development engineers with
   interpretation and design integration relative to exiting PKI system
   capabilities. Will work with the development engineers to establish
   the first executable pre-alpha PKI functionality and conduct early
   functionality and feasibility testing as the development engineers
   develop and release module-level tested "first-functionality" code.
   Will implement deviations from documented system requirements,
   consider marketing requirement changes, propose improvements to
   appearance and usability of implemented "first-functionality" code
   shall be documented by the PKI Systems Engineer to form input for mid
   development phase design, implementation, and code reviews. In
   addition, will assist the Production Quality Assurance (PQA) team in
   interpreting formal Engineering Specification requirements and review
   the formal test documentation and test results produced by the PQA
   team. Requires BSCS degree or equivalent experience. The ideal
   candidate will have 10+ years' of large integrated and communication
   network system experience. PKI and ASN1 experience is a plus.
   Candidate must have solid C, C++, MFC, and Java skills on Windows and
   UNIX platforms and strong documentation skills. In addition, must have
   project development, systems test and client/server system experience.
   
    Product Quality Assurance Engineer PKI (E340-0755)
    
   You will be responsible for testing products before they are released
   from Engineering. Duties include: develop and execute test plans and
   test scripts, maintain documentation of test results, analyze test
   results and recommend corrective action, and establish and maintain
   test schedules. You must have knowledge of evaluation methods in the
   design, development and debugging of software programs. 3 years'
   experience on UNIX; experience in networking and communication
   protocols (TCP/IP/SNMP/X25/ATM); and 2+ years' of software quality
   assurance engineering experience is a must. A BSCS or BSEE or / and a
   minimum of 6 years' experience in computer systems programming or test
   with emphasis on debugging, design and development is required.
   Database exposure such as Oracle or Informix and/or understanding of
   SNMP network management protocol is a plus. Black box experience is
   desired. Security clearance will be needed.
   
    Software Development Engineer, Staff - Standards PKI (E122-0754)
    
   Intermediate to high-level position as a member of the PKI development
   team in determining the PKI product requirements through discussions
   with PKI Product Marketing, end customers and detailed PKI competitive
   analysis. In addition, you will take part in and affect the relevant
   PKI standards activities to the benefit of Cylink and ensure that
   Cylink's PKI features reflect the necessary official and de-facto
   standards. Minimum of seven years experience in systems engineering
   and software development is required with a minimal 2-year background
   in PKI and standards activities. Must have BSEE/CS degree or
   equivalent along with strong written and verbal communication skills.
   
    Software Development Engineer, Sr. - PKI (E122-0792)
    
   You will modify, design, develop, troubleshoot and debug software
   programs. You will develop software for operating systems, compilers,
   networks, routers, databases and utilities. May assist in the design
   of hardware, assuring software compatibility. Work with
   cross-functional team members to ensure that product(s) is released on
   schedule with good quality. You will maintain and improve SNMP +
   secure SNMP implementations for CLE (and CED) product families. You
   will also provide SNMP design assistance to other development teams
   when necessary and will be responsible for maintaining and improving
   embedded systems development environment. The successful candidate
   will have a BSCS degree or equivalent work experience of 6+ years'
   computer applications programming. A minimum of 5+ years' of systems
   software engineering experience is required. Must have solid knowledge
   of software documentation, utilities and job control languages.
   
    Staff Software Engineer C++/UNIX/PKI (306-814)
    
   You will modify, design, develop, troubleshoot and debug software
   programs. You will develop client/server software to enable e-commerce
   applications. You will work with cross-functional team members to
   ensure that the product(s) released are on schedule and are of good
   quality. The successful candidate will have a BSEE/BSCS degree (or
   equivalent) and 5+ years experience in development projects. Strong
   programming skills with C/C++, integrating 3rd party products and
   network application development experience required. Knowledge of
   Public Key Infrastructure, Cryptography, or PKCS standards is a plus.
   
    General Manager - PKI (A690-0796)
    
   Responsibility for effectively building and managing product line
   business; and increasing company revenues from this product line, both
   in the short term and in the long term. You will define long-term
   product line strategies and validate plans through market research,
   sales and customer feedback. Lead the definition of new products and
   new versions of existing products. Will also set strategic objectives,
   priorities and budgets for the various elements of the marketing mix.
   In addition will direct the creation and implementation of both
   inbound and outbound marketing programs that support the company's
   revenue and profit goals. Will aid in the definition of target
   markets, and product-line positioning and support and manage the
   existing channel partners (including U.S. sales force). Position is
   responsible for achieving revenue and profit objectives for the U.S.,
   while helping to increase sales worldwide. The successful candidate
   will possess a minimum of 10 years' marketing and managerial
   experience within the Networking, Internet or Information Security
   industries with an emphasis on software products sold through direct
   and indirect channels of distribution into Fortune 500 MIS
   departments. Advanced technical knowledge of the company's products
   and current or potential user applications for those products is
   desired. Exceptional and well-rounded marketing background is a must.
   Bachelor's degree in Engineering or Marketing is required.
   
    Program Manager - PKI (A690-0789)
    
   In this role, you will be responsible for managing the completion of
   focused PKI development projects for major customer accounts. This
   includes creating a development plan together with the customer. The
   plan will include a definition of work requirements and a schedule for
   completion. You will coordinate the activities of the development team
   consisting of individuals from H/W and S/W development, Marketing,
   Documentation, Test, Technical Support, Sales and Legal to ensure the
   projects are completed on time; required contracts are executed and
   account relationships are enhanced. You will ensure that the product
   release date is fully coordinated with all cross-functional
   organizations and drive the team to on time project completion. You
   will be the owner of the project's schedule in all its aspects
   including milestones for product delivery. Together with the project
   team you will determine entry and exit points of alpha testing, beta
   testing, and first customer shipments of the development product. The
   successful candidate will have 3+ years' of industry experience
   including program management. Account management experience;
   especially in an OEM environment is a plus. Familiarity with Microsoft
   Project is a plus. Required is a BSEE or BSCS degree or related work
   experience. An advanced degree (e.g., an MBA) is desirable.
   
   E-mail: croucek@cylink.com (Connie Roucek)
   Fax: +1 (408) 855-6120
   Web: http://www.cylink.com

______________________________________________________________________________
   
   IACR Calender of Events in Cryptology
______________________________________________________________________________

   The IACR calendar lists events (conferences, workshops, ...) that may
   be of interest to IACR members or deal with research in cryptology.
   
   If you want to have an event listed here, please send email to
   webmaster(at)iacr.org .
   
  2000
  
     * [1]RSA Conference 2000 Europe, April 10-13, Hilton München Park,
       Munich, Germany.
     * [2]Fast Software Encryption Workshop (FSE2000), April 10-12, New
       York, USA.
     * [3]Third AES Candidate Conference (AES3), April 13-14, New York,
       USA.
     * [4]DIMACS Workshop on the Management of Digital Intellectual
       Property, April 17-18, Rutgers, New Jersey, USA.
     * [5]The Internet Security Conference (TISC), April 24-28, San Jose,
       USA.
     * [6]Eurocrypt 2000, May 14-18, Bruges/Brugge, Belgium.
     * [7]IEEE Symposium on Security and Privacy, May 14-17, Oakland,
       California, USA.
     * [8]Fifth Australasian Conference on Information Security and
       Privacy, July 10-12, Brisbane, Australia.
     * [9]19th Symposium on Principles of Distributed Computing (PODC
       2000), July 16-19, Portland, Oregon, USA.
     * [10]9th USENIX Security Symposium, August 14-17, Denver, CO, USA.
     * [11]Seventh Annual Workshop on Selected Areas in Cryptography (SAC
       2000), August 14-15, Waterloo, Canada.
     * [12]Workshop on Cryptographic Hardware and Embedded Systems (CHES
       2000), August 17-18, WPI, Worcester, MA, USA.
     * [13]Crypto 2000, August 20-24, Santa Barbara, California, USA.
     * [14]VI Spanish Meeting on Cryptology and Information Security (VI
       RECSI), September 14-16, Tenerife, Canary Islands, Spain.
     * [15]CARDIS 2000, September 20-22, HP Labs, Bristol, UK.
     * [16]ISSE 2000 (Information Security Solutions Europe), September
       27-29, Barcelona, Spain.
     * [17]7th ACM Conference on Computer and Communication Security (CCS
       2000), November 1-4, Athens, Greece.
     * [18]Fourth Workshop on Elliptic Curve Cryptography (ECC 2000),
       October 4-6, University of Essen, Germany.
     * [19]Asiacrypt 2000, December 3-7, Kyoto, Japan.
     * [20]Indocrypt 2000, December 10-13, Calcutta, India.
     * [21]3rd International Workshop on Information Security (ISW2000),
       December 11-12, Wollongong, Australia.
       
  2001
  
     * Eurocrypt 2001, (tentatively: May 6-10), 2001, Innsbruck, Austria.
     * [22]4th International Information Hiding Workshop (IHW 2001) ,
       April 25-27, Pittsburgh, USA.
     * Crypto 2001, (tentatively: August 19-23), 2001, Santa Barbara,
       California, USA.
       
References

   1. http://www.rsasecurity.com/rsa2000/europe
   2. http://www.counterpane.com/fse.html
   3. http://csrc.nist.gov/encryption/aes/round2/conf3/aes3conf.htm
   4. http://dimacs.rutgers.edu/Workshops/Management2/
   5. http://tisc.corecom.com/
   6. http://www.esat.kuleuven.ac.be/cosic/eurocrypt2000/
   7. http://www.bell-labs.com/user/reiter/sp2000/
   8. http://www.isrc.qut.edu.au/acisp2K/
   9. http://www.podc.org/podc2000/
  10. http://www.usenix.org/events/sec00/
  11. http://www.cacr.math.uwaterloo.ca/conferences/2000/SAC2000/
        announcement.html
  12. http://www.ece.wpi.edu/Research/crypt/ches
  13. http://www-cse.ucsd.edu/users/mihir/crypto2k.html
  14. http://www.deioc.ull.es/virecsi/index.htm
  15. http://www.cardis.org/
  16. http://www.eema.org/isse/
  17. http://www.ccs2000.org/
  18. http://www.cacr.math.uwaterloo.ca/conferences/2000/ecc2000/
        announcement.html
  19. http://www.ee.kagu.sut.ac.jp/www/staff/hangai/ac2000/
  20. http://www.isical.ac.in/~indocrypt/
  21. http://www.itacs.uow.edu.au/ccsr/cfp.htm
  22. http://chacs.nrl.navy.mil/IHW2001/

______________________________________________________________________________
   
   IACR Contact Information
______________________________________________________________________________


                  Officers and Directors of the IACR (2000)

Officers and directors of the IACR are elected for three year terms. If you
are a member and wish to contact IACR regarding an address change or similar
matter, you should contact the membership services at [iacrmem(at)iacr.org].
See http://www.iacr.org/iacrmem/ for more information.

                                   Officers

  Kevin S. McCurley                        Andrew J. Clark
  President                                Vice President
  6721 Tannahill Drive                     P.O. Box 743
  San Jose, CA 95120                       Brighton
  USA                                      East Sussex
  Phone: (408) 927-1838                    BN1 5HS
  Email: [president(at)iacr.org]           United Kingdom
                                           Phone: +44 1273 270752
                                           Fax: +44 1273 276558
                                           Email: [vicepresident(at)iacr.org]

  Josh Benaloh                             Jimmy Upton
  Secretary                                Treasurer
  Microsoft Research                       Certicom
  One Microsoft Way                        25801 Industrial Blvd
  Redmond, WA 98052                        Hayward, CA 94545
  USA                                      USA
  Phone: (425) 703-3871                    Phone: (510)780-5440
  Fax: (425) 936-7329                      Fax: (510)780-5401
  Email: [secretary(at)iacr.org]           Email: [treasurer(at)iacr.org]

                                   Directors

  Don Beaver                               Thomas Berson
  Certco Inc.                              Anagram Labs
  55 Broad Street, 22nd Floor              P.O. Box 791
  New York, NY 10004                       Palo Alto CA, 94301
  USA                                      USA
  Phone: (212) 709-8900                    Phone: (650) 324-0100
  Fax: (212) 709-6754                      Email: [berson(at)anagram.com]
  Email: crypto99(at)iacr.org

  Eli Biham                                Dave Balenson
  Computer Science Department              Crypto 2001 General Chair
  Technion                                 Technical Outreach and Special
  Haifa 32000                              Projects
  Israel                                   NAI Labs
  Email: [biham(at)cs.technion.ac.il]      The Security Research Division of
  Voice: +972-4-8294308                    Network Associates, Inc.
  Fax: +972-4-8294308                      3060 Washington Road
                                           Glenwood, MD 21738 USA
                                           Email: david_balenson@nai.com
                                           Voice: 443 259 2358
                                           Fax: 301 854 4731

  Christian Cachin                         Whitfield Diffie
  IACR Newsletter Editor                   Sun Microsystems, MPK15-214
  IBM Zurich Research Laboratory           901 San Antonio Road
  Säumerstrasse 4                          Palo Alto, California 94303
  CH-8803 Rüschlikon                       phone: +1 650-786-6359
  Switzerland                              fax: +1 650-786-6445
  Email: [cachin(at)acm.org]               Email:
  Phone: +41-1-724-8989                    [whitfield.diffie(at)eng.sun.com]
  Fax: +41-1-724-8953

  Joan Feigenbaum                          Matt Franklin
  Editor-in-Chief, Journal of Cryptology   Crypto '2000 General Chair
  AT&T Labs Research                       Xerox PARC
  Room C203                                3333 Coyote Hill Road
  180 Park Avenue                          Palo Alto, CA 94304
  Florham Park, NJ 07932-0971              (W) 650-812-4228
  USA                                      (fax) 650-812-4471
  Email: [jf(at)research.att.com]          Email: crypto2000(at)iacr.org
  [jofc(at)iacr.org]
  Phone: +1 973 360-8442
  Fax: +1 973 360-8178

  Kwangjo Kim                              Peter Landrock
  School of Engineering                    Mathematics Institute
  Information and Communications Univ.     Aarhus University
  58-4 Hwaam-dong Yusong-ku                Ny Munkegade
  Taejon, 305-348                          8000 Aarhus C
  KOREA                                    Denmark
  Tel : +82-42-866-6118                    Email:
  Fax : +82-42-866-6154                    [landrock(at)cryptomathic.aau.dk]
  E-mail : [kkj (at) icu.ac.kr]

  Tsutomu Matsumoto                        Ueli Maurer
  Division of Artificial Environment and   Department of Computer Science
  Systems                                  ETH Zürich
  Yokohama National University             CH-8092 Zürich
  79-5 Tokiwadai, Hodogaya                 Switzerland
  Yokohama, 240-8501, Japan                Email: [maurer(at)inf.ethz.ch]
  Email: tsutomu(at)mlab.jks.ynu.ac.jp
                                           Tel-1: +41-1-632 7420
                                           Tel-2: +41-1-632 7371
                                           Fax : ++41-1-632 1172

  Bart Preneel                             Tatsuaki Okamoto
  Department of Electrical Engineering     NTT Labs
  Katholieke Universiteit Leuven           1-1 Kikarinooka
  Kardinaal Mercierlaan 94                 Yokosuka-Shi 239
  B-3001 Heverlee                          Japan
  Belgium                                  USA
  Email:                                   Phone: 81-468-59-2511
  [bart.preneel(at)esat.kuleuven.ac.be]    Fax: 91-468-59-3858
  Phone: +32 16 32 11 48                   Email:
  Fax: +32 16 32 19 86                     [okamoto(at)sucaba.isl.ntt.jp]

  Paul C. Van Oorschot                     Reinhard Posch
  Entrust Technologies                     Eurocrypt 2001 General Chair
  750 Heron Road, Suite E08                Scientific Director
  Ottawa, Ontario                          Secure Information Technology
  K1V 1A7                                  Center - AUSTRIA
  Canada                                   Inffeldgasse 16a
  Email: [paulv(at)entrust.com]            A-8010 GRAZ
                                           AUSTRIA
                                           Phone: +43 316 873 5510
                                           Fax: +43 316 873 5520
                                           Email: Reinhard.Posch@iaik.at

  Joos Vandewalle
  Eurocrypt '2000 General Chair
  Electrical Engineering Department
  (ESAT)
  Katholieke Universiteit Leuven
  Kard. Mercierlaan 94
  B-3001 Heverlee
  Belgium
  Fax: 32/16/32.19.70
  Phone: 32/16/32.10.52
  email :
  Joos.Vandewalle(at)esat.kuleuven.ac.be


______________________________________________________________________________

   About the IACR Newsletter
______________________________________________________________________________
                                       
   The IACR Newsletter is published three times a year and only available
   electronically. It is sent to IACR members by email (as a flat ASCII
   text) and published on the web at
   
     http://www.iacr.org/newsletter/
     
   If you are a member of IACR and wish to receive the newsletter, you
   need to make sure that we know your email address! To update your
   email address in the IACR member database, please contact the
   membership services at 
     iacrmem(at)iacr.org
   
   Contributions, announcements, book announcements or reviews, calls for
   papers ... are most welcome! Please include a URL and/or e-mail
   addresses for any item submitted (if possible). For calls for papers,
   please submit a one page ASCII version. Send your contributions to
     newsletter(at)iacr.org

   Deadline for submissions to the next newsletter issue is May 31,
   2000. However, many items will be posted on the website as soon as
   possible.

   The IACR Newsletter is copyright (c) 2000, International Association
   for Cryptologic Research. 

______________________________________________________________________________

End of IACR Newsletter, Vol. 17, No. 1, Winter 2000.
______________________________________________________________________________