[crypto] [t.lange@mat.dtu.dk: ECC 2005 third announcement]

R. Hirschfeld ray@unipay.nl
Sat, 30 Jul 2005 15:31:29 +0200


------- Start of forwarded message -------
From: Tanja Lange <t.lange@mat.dtu.dk>
Reply-To: t.lange@mat.dtu.dk
To: lange@itsc.rub.de
Subject: ECC 2005 third announcement
Date: Fri, 29 Jul 2005 22:54:40 +0200
Organization: DTU
Envelope-To: ray@unipay.nl

====================================================================
Dear colleagues,

this year ECC will have a rump session during the wine and cheese
event. Please let me know if you want to give a short (5 min.) 
presentation.

In spite of the registration closing only on the 31st of August I would
appreciate it a lot if you could register sooner since I need to
confirm the booking for the workshop dinner by August 20. The dinner
will take place in the Noerrebro Brughus - if this is needed to
convince you ;-)

We kindly ask participants to book their accommodation as early as
possible as hotels are already filling up for the week of Sep 19. The
PhD rooms are gone, Cab Inn, Birkeroed and Skovshoved seem to have
rooms left.

====================================================================
THE 9TH WORKSHOP ON ELLIPTIC CURVE CRYPTOGRAPHY (ECC 2005)

Technical University of Denmark, Copenhagen

September 19, 20 & 21, 2005

Third Announcement                July 28, 2005

ECC 2005 is the ninth in a series of annual workshops dedicated to the
study of elliptic curve cryptography and related areas. Over the past
years the ECC conference series has broadened its scope beyond
curve-based cryptography and now covers a wide range of areas within
modern cryptography. For instance, past ECC conferences included
presentations on hyperelliptic curve cryptography, pairing-based
cryptography, quantum key distribution, AES, implementation issues,
and deployments (e.g., cryptography for travel documents).

At the same time ECC continues to be the premier conference on
elliptic curve cryptography. It is hoped that ECC 2005 will further
our mission of encouraging and stimulating research on the security
and implementation of elliptic curve cryptosystems and related areas,
and encouraging collaboration between mathematicians, computer
scientists and engineers in the academic, industry and government
sectors.

As with past ECC conferences, there will be about 15 invited lectures
(and no contributed talks) delivered by internationally leading
experts. There will be both state-of-the-art survey lectures as well
as lectures on latest research developments.  

Sponsors:
    o Certicom
    o Cryptomathic
    o DFG Graduierten Kolleg "Mathematische und ingenieurwissenschaftliche 
      Methoden fur sichere Datenubertragung und Informationsvermittlung"
    o ECRYPT - European Network of Excellence in Cryptography      
    o escrypt - Embedded Security
    o FICS - Foundations in Cryptology and Security
    o HGI Ruhr-University Bochum                                              

    o Technical University of Denmark                                         

    o University of Duisburg Essen, Campus Essen                              

    o University of Waterloo                                                  

                                                                              

Organizers:                                                                  
    o Gerhard Frey   (University of Duisburg-Essen)                           

    o Tanja Lange    (Technical University of Denmark)                        
 
    o Alfred Menezes (University of Waterloo)                               
    o Christof Paar  (Ruhr-University Bochum)                               
    o Scott Vanstone (University of Waterloo)                               

Confirmed Speakers:
    o Peter Beelen	      (Technical University of Denmark, Copenhagen)
    o Daniel J. Bernstein     (University of Illinois at Chicago, US)
    o Claus Diem	      (University Duisburg-Essen, Germany)
    o Steven Galbraith	      (Royal Holloway University of London, UK)   
    o Rob Gallant	      (Certicom, Canada)
    o Florian Hess	      (TU Berlin, Germany)
    o Lars Knudsen	      (Technical University of Denmark, Copenhagen)
    o Peter Landrock	      (University of Aarhus and Cryptomathic, Denmark)
    o Kenny Paterson	      (Royal Holloway University of London, UK)   
    o Christophe Ritzenthaler (CRM Barcelona, Spain)
    o Takakazu Satoh	      (Tokyo Institute of Technology, Japan)
    o Martijn Stam            (University of Bristol, UK) 
    o Rainer Steinwandt	      (University Karlsruhe, Germany)
    o Scott Vanstone          (University of Waterloo, Canada)
    o Andre Weimerskirch      (escrypt, Germany)
                         
Summer School:
  After receiving so much positive feedback we decided to also have a
  summer school on ECC the week before, i.e. September 12.-16.th. 
  Our school is aimed at PhD students who have some background in
  cryptography and mathematics and at Post-Docs in related fields.
  
  More information can be found at
     http://www.mat.dtu.dk/people/T.Lange/conf/summerschool05/
  The school is made possible through generous funding from 
  the Centre for Foundations in Cryptology and Security (FICS).
                    
Registration:
  The web site for registration will open in a few days and will be 
  linked from the main page:
    www.cacr.math.uwaterloo.ca/conferences/2005/ecc2005/announcement.html
  
  This year, the full conference fee is 1200DKK (~160EUR). We offer 
  a reduced fee of 600DKK (~80 EUR) for students. Deadline for 
  registration is August 31st, but we would greatly appreciate if 
  you would register as early as possible.

  Payment can be done via bank transfer or by cash at the beginning 
  of the conference. Please note that we cannot accept credit cards 
  or any currency except for DKK; the amounts in Euros are stated 
  only to give an easier estimate.
                                 
Travel:                                                                      
  The Technical University of Denmark (DTU) is situated in Kongens
  Lyngby, in a suburb of Copenhagen, the Capital of Denmark. There 
  are local trains commuting between Copenhagen main station and 
  Lyngby and the ride takes 20 minutes. There are international 
  trains including night trains to Copenhagen and Copenhagen's airport 
  is served by all major airlines. Some cheap flight companies also 
  serve Malmˇö which is well connected to Copenhagen by train. To find 
  out in more detail how to get there, please visit the ECC 2005
  web page.

  Note that Easyjet and Maersk Air offer cheap rides to CPH. 
  Night trains from Germany can be booked at low price at
       http://www.nachtzugreisen.de
                                         
Accommodations: 
  A list of hotels can be found on the ECC 2005 page: 
    www.cacr.math.uwaterloo.ca/conferences/2005/ecc2005/announcement.html
  Please note that there is a big congress taking place in Copenhagen
  the same week as ECC, so you are strongly advised to book your 
  accommodations as early as possible.

For further information, please contact:                                     
     Tanja Lange                                                              

     Institute for Mathematics                                                

     Technical University of Denmark                                          

     e-mail: t.lange@mat.dtu.dk                                               

     Fax: +45 4588 1399                                                       

     Phone: +45 4525 3007                                                     


The third announcement will be made in June and will include an
updated list of confirmed speakers and a preliminary program.

If you did not receive this announcement by email and would like to 
be added to the mailing list for the second announcement, please send 
a brief email to t.lange@mat.dtu.dk. The announcements are also
available from the web site
  www.cacr.math.uwaterloo.ca/conferences/2005/ecc2005/announcement.html
- -----------------------------------------------------------------------
------- End of forwarded message -------