posted by user: basbra || 10586 views || tracked by 21 users: [display]

USENIX Security 2012 : 21st USENIX Security Symposium

FacebookTwitterLinkedInGoogle

Link: https://www.usenix.org/conference/usenixsecurity12
 
When Aug 8, 2012 - Aug 10, 2012
Where Bellevue, WA
Submission Deadline Feb 16, 2012
Notification Due Apr 24, 2012
Final Version Due Jun 19, 2012
 

Call For Papers

Symposium Overview

The USENIX Security Symposium brings together researchers, practitioners, system administrators, system programmers, and others interested in the latest advances in the security of computer systems and networks. The 21st USENIX Security Symposium will be held August 8–10, 2012, in Bellevue, WA.

All researchers are encouraged to submit papers covering novel and scientifically significant practical works in computer security. Submissions are due on Thursday, February 16, 2012, 11:59 p.m. PST. The Symposium will span three days, with a technical program including refereed papers, invited talks, posters, panel discussions, and Birds-of-a-Feather sessions. Workshops will precede the symposium on August 6 and 7.

Important Dates
Paper submissions due Thursday, February 16, 2012, 11:59 p.m. PST (firm deadline)
Invited talk proposals due Thursday, February 16, 2012, 11:59 p.m. PST
Panel proposals due Friday, April 6, 2012, 11:59 p.m. PDT
Notification to authors Tuesday, April 24, 2012
Final papers due Tuesday, June 19, 2012, 11:59 p.m. PDT (firm deadline)
Poster proposals due Monday, July 2, 2012, 11:59 p.m. PDT
Notification to poster presenters Thursday, July 12, 2012
21st USENIX Security Symposium Wednesday–Friday, August 8–10, 2012
Rump session submissions due Wednesday, August 8, 2012, 11:59 a.m. PDT

Symposium Organizers

Program Chair
Tadayoshi Kohno, University of Washington

Program Committee

Ben Adida, Mozilla
Nikita Borisov, University of Illinois at Urbana-Champaign
David Brumley, Carnegie Mellon University
Kelly Caine, Indiana University
Srdjan Capkun, ETH
Sonia Chiasson, Carleton University
Mihai Christodorescu, IBM T.J. Watson Research Center
Anupam Datta, Carnegie Mellon University
David Evans, University of Virginia
Kevin Fu, University of Massachusetts Amherst
Carrie Gates, CA Technologies
Roxana Geambasu, Columbia University
Ian Goldberg, University of Waterloo
Matthew Green, Johns Hopkins University
Urs Hengartner, University of Waterloo
Jaeyeon Jung, Microsoft Research
Sam King, University of Illinois at Urbana-Champaign
Engin Kirda, Northeastern University
Christian Kreibich, International Computer Science Institute
Kirill Levchenko, University of California, San Diego
David Lie, University of Toronto
Jonathan McCune, Carnegie Mellon University
David Molnar, Microsoft Research
Alex Moshchuk, Microsoft Research
Steven Murdoch, University of Cambridge
Cristina Nita-Rotaru, Purdue University
Niels Provos, Google
Vitaly Shmatikov, University of Texas, Austin
Diana Smetters, Google
Patrick Traynor, Georgia Institute of Technology
Giovanni Vigna, University of California, Santa Barbara
Dan Wallach, Rice University

Invited Talks Committee
TBA

Poster Session Chair
Matt Bishop, University of California, Davis

Rump Session Chair
Matt Blaze, University of Pennsylvania

Symposium Topics

Refereed paper submissions are solicited in all areas relating to systems and network security, including:
Analysis of network and security protocols
Applications of cryptographic techniques
Attacks with novel insights, techniques, or results
Authentication and authorization of users, systems, and applications
Automated tools for source code analysis
Botnets
Cryptographic implementation analysis and construction
Denial-of-service attacks and countermeasures
Embedded systems security
File and filesystem security
Forensics and diagnostics for security
Hardware security
Human-computer interaction, security, and privacy
Intrusion and anomaly detection and prevention
Malicious code analysis, anti-virus, anti-spyware
Mobile system security
Network infrastructure security
Operating system security
Privacy-enhancing technologies
Security architectures
Security education and training
Security for critical infrastructures
Security in heterogeneous and large-scale environments
Security in ubiquitous computing environments
Security policy
Self-protecting and self-healing systems
Techniques for developing secure systems
Technologies for trustworthy computing
Wireless security
Web security, including client-side and server-side security


The USENIX Security Symposium is primarily a systems security conference. Papers whose contributions are primarily new cryptographic algorithms or protocols, cryptanalysis, electronic commerce primitives, etc., may not be appropriate for this conference.

Program committee members are limited to being authors or co-authors of at most two paper submissions. The program chair is not permitted to be author or co-author of any paper submissions.


Refereed Papers

Papers that have been formally reviewed and accepted will be presented during the Symposium and published in the Symposium Proceedings. It is expected that one of the paper authors will attend the conference and present the work. It is the responsibility of the authors to find a suitable replacement presenter for their work, if the need arises.

A registration discount will be available for one author per paper. If the registration fee poses a hardship to the presenter, USENIX will offer complimentary registration.

The Proceedings will be available online for registered attendees before the Symposium and for everyone starting on the opening day of the technical sessions. Attendees may choose also to receive a USB drive pre-loaded with the Proceedings.

Invited Talks, Panels, Poster Session, Rump Session, and BoFs

In addition to the refereed papers and the keynote presentation, the technical program will include invited talks, panel discussions, a Poster Session, and Birds-of-a-Feather sessions (BoFs). You are invited to make suggestions regarding topics or speakers in any of these sessions via email to the contacts listed below or to the program chair at sec12chair@usenix.org.

Invited Talks

Invited talks will be held in parallel with the refereed paper sessions. Please submit topic suggestions and talk proposals via email to sec12it@usenix.org by Thursday, February 16, 2012, 11:59 p.m. PST.

Panel Discussions

The technical sessions may include topical panel discussions. Please send topic suggestions and proposals to sec12chair@usenix.org. The deadline for panel proposals is Friday, April 6, 2012, 11:59 p.m. PDT.

Poster Session

Would you like to share a provocative opinion, interesting preliminary work, or a cool idea that will spark discussion at this year's USENIX Security Symposium? The poster session is the perfect venue to introduce such new or ongoing work. Poster presenters will have the entirety of the evening reception to discuss their work, get exposure, and receive feedback from attendees.

To submit a poster, please submit a draft of your poster, in PDF (maximum size 36" by 48"), or a one-page abstract via the poster session submission form, which will be available here soon, by July 2, 2012, 11:59 p.m. PDT. Decisions will be made by July 12, 2012. Posters will not be included in the proceedings but may be made available online if circumstances permit. Poster submissions must include the authors' names, affiliations, and contact information. At least one author of each accepted poster must register for and attend the Symposium to present the poster.

Rump Session

We will host a rump session on the evening of Wednesday, August 8, 2012. This is intended as an informal session for short and engaging presentations on recent unpublished results, work in progress, or other topics of interest to the USENIX Security attendees. As in the past, talks do not always need to be serious. To submit a rump session talk, email sec12rump@usenix.org by Wednesday, August 8, 2012, at 11:59 a.m. PDT.

Birds-of-a-Feather Sessions (BoFs)

Birds-of-a-Feather sessions (BoFs) will be held Tuesday, Wednesday, and Thursday evenings. Birds-of-a-Feather sessions are informal gatherings of persons interested in a particular topic. BoFs often feature a presentation or a demonstration followed by discussion, announcements, and the sharing of strategies. BoFs can be scheduled on-site or in advance. To preschedule a BoF, please send email to the USENIX Conference Department at bofs@usenix.org with the title and a brief description of the BoF; the name, title, affiliation, and email address of the facilitator; and your preference of date and time.

How and Where to Submit Refereed Papers

Important: Note that some past USENIX Security Symposiums have had different anonymity policies and page limits.

Papers are due by Thursday, February 16, 2012, at 11:59 p.m. PST (firm deadline). All submissions will be made online via a Web form, which will be available here soon. Submissions should be finished, complete papers.

Paper submissions should at most 13 typeset pages, excluding bibliography and well-marked appendices. There is no limit on the length of the bibliography and appendices, but reviewers are not required to read them. Once accepted, papers must be reformatted to fit in 16 pages, including bibliography and any appendices. The submission must be formatted in 2 columns, using 10 point Times Roman type on 12 point leading, in a text block of 6.5" by 9", on 8.5"x11" (letter-sized) paper. If you wish, please make use of this LaTeX file and style file when preparing your paper for submission.

Paper submissions must be submitted in a form suitable for anonymous review: no author names or affiliations may appear on the title page, and authors should avoid revealing their identity in the text. When referring to your previous work, do so in the third person, as though it were written by someone else. Only blind the reference itself in the (unusual) case that a third-person reference is infeasible. Contact the program chair at sec12chair@usenix.org if you have any questions.

Papers that do not comply with the submission requirements, including length and anonymity, may be rejected without review.

Submissions must be in PDF format. LaTeX users can use the "pdflatex" command to convert a LaTeX document into PDF format. Please make sure your submission can be opened using Adobe Reader. Please also make sure your submission, and all embedded figures, are intelligible when printed in grayscale.

All submissions will be judged on originality, relevance, correctness, and clarity. In addition to citing relevant published work, authors should relate their submission to any other relevant submissions of theirs in other venues that are under review at the same time as their submission to the Symposium. These citations to simultaneously submitted papers should be anonymized; non-anonymous versions of these citations must, however, be emailed to the program chair at sec12chair@usenix.org. Simultaneous submission of the same work to multiple venues, submission of previously published work, or plagiarism constitutes dishonesty or fraud. USENIX, like other scientific and technical conferences and journals, prohibits these practices and may take action against authors who have committed them. See the USENIX Conference Submissions Policy for details. Questions? Contact your program chair, sec12chair@usenix.org, or the USENIX office, submissionspolicy@usenix.org.

Papers accompanied by nondisclosure agreement forms will not be considered. Accepted submissions will be treated as confidential prior to publication on the USENIX Security '12 Web site; rejected submissions will be permanently treated as confidential.

Authors will be notified of acceptance by Tuesday, April 24, 2012. The final paper due date is Tuesday, June 19, 2012 (firm deadline). Each accepted submission may be assigned a member of the program committee to act as its shepherd through the preparation of the final paper. The assigned member will act as a conduit for feedback from the committee to the authors.

All papers will by default be available online to registered attendees before the symposium. If your accepted paper should not be published prior to the event, please notify production@usenix.org. The papers will be available online to everyone beginning on the first day of the symposium, August 8, 2012.

Specific questions about submissions may be sent to the program chair at sec12chair@usenix.org.


Sponsorship Opportunities

Interested in sponsoring USENIX Security '12? Contact sponsorship@usenix.org.


Program and Registration Information

Complete program and registration information will be available in May 2012 on the conference Web site. If you would like to receive the latest USENIX conference information, please join our mailing list.

Related Resources

USENIX Security 2024   The 33rd USENIX Security Symposium (Winter)
USENIX Security 2024   The 33rd USENIX Security Symposium (Fall)
USENIX Security 2024   The 33rd USENIX Security Symposium (Summer)
Security 2025   Special Issue on Recent Advances in Security, Privacy, and Trust
OSDI 2024   The 18th USENIX Symposium on Operating Systems Design and Implementation
USENIX ATC 2024   2024 USENIX Annual Technical Conference
CEVVE 2024   2024 2nd International Conference on Electric Vehicle and Vehicle Engineering (CEVVE 2024)
NSDI 2024   The 21st USENIX Symposium on Networked Systems Design and Implementation
ICISS 2024   The 20th International Conference on Information Systems Security (ICISS-2024)
ECCWS 2024   23rd European Conference on Cyber Warfare and Security