3th Workshop on Current Trends in Cryptology (CTCrypt’2014)

The event was held from 05.06.2014 and ended 06.06.2014
    Workshop CTCrypt`2014 is affiliated with 9th International Computer Science Symposium in Russia CSR 2014.

    The workshop is organized by the Russian Technical Committee for Standardization TC 26 «Cryptography and Security Mechanisms», the Academy of Cryptography of the Russian Federation, and Steklov Mathematical Institute of RAS with the support of the InfoTeCS JSC.


    Scope and Topics

    Research papers on all technical aspects of cryptology are welcome. The scope of the workshop includes, but is not limited to the:
    •    design and analysis of cryptographic algorithms; analysis of internationally standardized cryptographic algorithms;
    •    efficient implementation of cryptanalytic techniques;
    •    security evaluation of Russian cryptographic algorithms;
    •    efficient implementation of Russian cryptographic algorithms.

    Program Chairs
    •    Vladimir Sachkov (Academy of Cryptography, Moscow, Russia),
    •    Aleksei Kuz’min (TC 26, Moscow, Russia).

    Program Committee
    •    Mikhail Glukhov (Academy of Cryptography, Moscow, Russia)
    •    Igor Kachalin (TC 26, Moscow, Russia)
    •    Anatoly Lunin (TC 26, Moscow, Russia)
    •    Dmitry Matyukhin (TC 26, Moscow, Russia)
    •    Aleksandr Nechaev (Lomonosov Moscow State University, Moscow, Russia)
    •    Andrei Pichkur (Educational and Methodical Association of Higher Educational Institutions of Russia on Education in Information Security, Moscow, Russia)
    •    Eduard Primenko (Lomonosov Moscow State University, Moscow, Russia)
    •    Aleksandr Shoitov (Moscow State Institute of Radio-Engineering, Electronics and Automation (Technical University), Moscow, Russia)
    •    Andrei Zubkov (Steklov Mathematical Institute of RAS, Moscow, Russia)

    Important dates
    Deadline for the paper submission: March 3, 2014
    Notification: April 14, 2014

    Official languages: English and Russian
    Paper language: English
    Electronic presentation language: English

    Submission and Publication

    Original papers on all technical aspects of cryptology are solicited for submission to CTCrypt 2014. Program committee plans to have regular sessions and posters presentations. It is also supposed that several invited talks from leading Russian experts in cryptography will be offered.

    Program Committee invites submissions in the form of papers (up to 10 pages according to LaTeX options given below) in English. Proofs and other material which are omitted due to the space constraints should be put into a separate appendix dedicated for the referees. Submissions (in LaTeХ and PDF formats) should be sent as attachments by e-mail with subject line “CTCrypt 2014” to Anatoly Lunin (tc26@infotecs.ru). The receipt confirmation will be sent within 3 days.

    Short abstracts of accepted papers will be published at CTCrypt 2014 web page before the workshop. Pre-proceedings of the workshop will be published on CD and distributed to the participants at the registration desk. Program committee plans to publish the final versions of selected papers in the post-proceedings of the workshop. The presentation of the paper at the workshop is a necessary prerequisite for the publication in the post-proceedings.

    Registration
    Please register through the registration page of   http://www.ctcrypt.ru/

    The second day of the workshop, the "Practical Cryptography Day", will be dedicated to the practice of using cryptographic tools for ensuring information security in various areas: government, economy and business, private and social life, etc. The discussion is supposed to be attended by scientists, cryptographers, employees of state-owned companies, security product vendors and customers, and information security service providers. The discussion is intended to outline a strategic consolidated approach to information security in modern society.

    The questions to discuss:
    Practical aspects of cryptography usage in modern information protection tools
    Legislation and regulation
    Product certification
    Secure application development
    Security functions in software
    Security inspection and monitoring, and application code analysis
    Vulnerabilities scanning techniques
    Does `certified’ mean `safe’?
    Trusted environment - Myth or Reality?
    Cryptography for government-controlled Internet




    Sample LaTeX file for submission
    \documentclass[12pt]{article}
    \textwidth=160mm \headheight=0mm
    \topmargin=0mm \textheight=215mm
    \title{Title}
    \author{Author(s) name(s)}
    \date{}
    \begin{document}
    \large
    \maketitle

    Short abstract (up to 10 lines without without references to the Bibliography list)

    Keywords: keywords
    \section{Section name}
    \subsection{Subsection name}
    \begin{thebibliography}{99}
    \bibitem{refname1}
    Barret R. et al. Templates for the solution of linear systems: building blocks for iterative methods. --- Philadelphia: SIAM, 1994. --- 107 p.
    \bibitem{refname2}
    Diffie W., Hellman M. E. New directions in cryptography // IEEE Trans. Inform. Theory. --- 1976. --- V. 22. No 6. --- P. 644—654.
    \bibitem{refname3}
    Eberly W., Kaltofen E. On randomized Lanczos algorithms // Proc. Internat. Symp. Symbolic Algebraic Comput., ISSAC'97. --- N.Y., 1997. --- P. 176--183.
    \bibitem{refname4}
    Kleinjung T. Discrete logarithms in GF(p) --- 160 digits. --- http://listserv.nodak.edu/archives/nmbrthry.html, 05.02.2007.
    \bibitem{refname5}
    Lambert R. Computational aspects of discrete logarithms, Ph.D. Thesis // University of Waterloo, Ontario: 1996. --- 113 p.
    \end{thebibliography}
    \end{document}



    Event starts:  06/05/2014 09:00:00 am
    Event ends:  06/06/2014 06:00:00 pm

    Back to the list