posted by user: zxin || 16595 views || tracked by 58 users: [display]

USENIX Security 2011 : The 20th USENIX Security Symposium

FacebookTwitterLinkedInGoogle

Link: http://www.usenix.org/events/sec11/
 
When Aug 10, 2011 - Aug 12, 2011
Where San Francisco, CA.
Submission Deadline Feb 10, 2011
Notification Due Apr 17, 2011
Final Version Due Jun 7, 2011
Categories    security
 

Call For Papers

Symposium Topics
Refereed paper submissions are solicited in all areas relating to systems
and network security, including:
• Adaptive security and system management
• Analysis of network and security protocols
• Applications of cryptographic techniques
• Attacks against networks and machines
• Authentication and authorization of users, systems, and applications
• Automated tools for source code analysis
• Botnets
• Cryptographic implementation analysis and construction
• Denial-of-service attacks and countermeasures
• File and filesystem security
• Firewall technologies
• Forensics and diagnostics for security
• Hardware security
• Intrusion and anomaly detection and prevention
• Malicious code analysis, anti-virus, anti-spyware
• Network infrastructure security
• Operating system security
• Privacy-preserving (and compromising) systems
• Public key infrastructure
• Rights management and copyright protection
• Security architectures
• Security in heterogeneous and large-scale environments
• Security policy
• Self-protecting and -healing systems
• Techniques for developing secure systems
• Technologies for trustworthy computing
• Usability and security
• Voting systems analysis and security
• Wireless and pervasive/ubiquitous computing security
• Web security, including client-side and server-side security
Note that the USENIX Security Symposium is primarily a systems
security conference. Papers whose contributions are primarily new cryptographic
algorithms or protocols, cryptanalysis, electronic commerce
primitives, etc., may not be appropriate for this conference.
Program committee members are limited to being authors or coauthors
of at most two paper submissions. The program chair is not
permitted to be author or co-author of any paper submissions.

Related Resources

USENIX Security 2024   The 33rd USENIX Security Symposium (Winter)
IEEE COINS 2024   IEEE COINS 2024 - London, UK - July 29-31 - Hybrid (In-Person & Virtual)
USENIX Security 2024   The 33rd USENIX Security Symposium (Fall)
CEVVE 2024   2024 2nd International Conference on Electric Vehicle and Vehicle Engineering (CEVVE 2024)
CSW 2024   2024 3rd International Conference on Cyber Security
USENIX Security 2024   The 33rd USENIX Security Symposium (Summer)
Security 2025   Special Issue on Recent Advances in Security, Privacy, and Trust
IOTCB 2024   3rd International Conference on IOT, Cloud and Big Data
OSDI 2024   The 18th USENIX Symposium on Operating Systems Design and Implementation
AIFU 2024   10th International Conference on Artificial Intelligence and Applications