[Publicity-list] DIMACS Workshop on Mobile and Wireless Security

2004-10-28 Thread Linda Casals

*
 
DIMACS Workshop on Mobile and Wireless Security 
  
 November 3 - 4, 2004
 DIMACS Center, Rutgers University, Piscataway, NJ

Organizers: 
  Bill Arbaugh, University of Maryland, [EMAIL PROTECTED] 
 
Presented under the auspices of the Special Focus on Communication
Security and Information Privacy.




The rapid growth of both voice and data wireless communications has
resulted in several serious security problems in both the voice and 
data spaces. Unfortunately, many of the early security mistakes made 
with wireless voice communications were repeated with data
communications, i.e. the use of flawed authentication and
confidentiality algorithms. For example, the standards committee for 
802.11 left many of the difficult security issues such as key
management and a robust authentication mechanism as open problems. 
This has led many organizations to use either a permanent fixed
cryptographic variable or no encryption with their wireless networks. 
Since wireless networks provide an adversary a network access point
that is beyond the physical security controls of the organization, 
security can be a problem. Similarly, attacks against WEP, the
link-layer security protocol for 802.11 networks can exploit design 
failures to successfully attack such networks. This workshop will 
focus on addressing the many outstanding issues that remain in
wireless cellular and WLAN networking such as (but not limited to):
Management and monitoring; ad-hoc trust establishment; secure roaming
between overlay networks; availability and denial of service
mitigation; and network and link layer security protocols. We will 
seek to extend work on ad hoc networking from a non-adversarial
setting, assuming a trusted environment, to a more realistic setting
in which an adversary may attempt to disrupt communication. We will
investigate a variety of approaches to securing ad hoc networks, in 
particular ways to take advantage of their inherent redundancy 
(multiple routes between nodes), replication, and new cryptographic 
schemes such as threshold cryptography.

**

Workshop Program:

Wednesday, November 3, 2004

 9:00 - 10:00  Breakfast and Registration

10:00 - 10:15  Welcome and Overview of Program  
   Fred Roberts, DIMACS Director

10:15 - 11:00  Wireless Authentication Overview 
   William Arbaugh

11:00 - 11:45  Role of Authorization in Wireless Network Security   
   Pasi Eronen, Nokia

11:45 - 12:30  Network Access Control Schemes Vulnerable to 
   Covert Channels  
   Florent Bersani

12:30 -  2:00  Lunch

 2:00 -  2:45  802.11 Authentication and Keying Requirements
   Jesse Walker, Intel 
 
 2:45 -  3:30  Secure and Efficient Network Access
   Jari Arkko, Ericsson
 
 3:30 -  4:00  Break

 4:00 -  5:00  Extending the GSM/3G Key Infrastructure
   Scott Guthery, CTO Mobile-Mind, Inc.

 5:00  Social Event

Thursday, November 4, 2004

 8:30 -  9:00  Breakfast and Registration   
 
 9:00 -  9:45  Wireless Security and Roaming Overview   
   Nidal Aboudagga, UCL

 9:45 - 10:30  A Proposal for Next Generation Cellular Network 
   Authentication and Authorization Architecture
   James Kempf, DoCoMo USA Labs

10:30 - 11:00  Break

11:00 - 11:45  Threshold Cryptography and Wireless Roaming
   Dan Geer and Moti Yung

11:45 - 12:30  Securing Wireless Localization   
   Zang Li, Rutgers

12:30 -  2:00  Lunch

 2:00 -  3:30  Discussion Period- how to move forward, hard problems?   
   William Arbaugh

 3:30  Closing

**
Registration:

Pre-registration deadline: October 27, 2004

Please see website for registration information.

*
Information on participation, registration, accomodations, and travel 
can be found at:

http://dimacs.rutgers.edu/Workshops/MobileWireless/

   **PLEASE BE SURE TO PRE-REGISTER EARLY**



-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


DIMACS Workshop on Mobile and Wireless Security

2004-09-30 Thread Linda Casals

*
 
DIMACS Workshop on Mobile and Wireless Security 
  
 November 3 - 4, 2004
 DIMACS Center, Rutgers University, Piscataway, NJ

Organizers: 
  Bill Arbaugh, University of Maryland, [EMAIL PROTECTED] 
 
Presented under the auspices of the Special Focus on Communication
Security and Information Privacy.




The rapid growth of both voice and data wireless communications has
resulted in several serious security problems in both the voice and 
data spaces. Unfortunately, many of the early security mistakes made 
with wireless voice communications were repeated with data
communications, i.e. the use of flawed authentication and
confidentiality algorithms. For example, the standards committee for 
802.11 left many of the difficult security issues such as key
management and a robust authentication mechanism as open problems. 
This has led many organizations to use either a permanent fixed
cryptographic variable or no encryption with their wireless networks. 
Since wireless networks provide an adversary a network access point
that is beyond the physical security controls of the organization, 
security can be a problem. Similarly, attacks against WEP, the
link-layer security protocol for 802.11 networks can exploit design 
failures to successfully attack such networks. This workshop will 
focus on addressing the many outstanding issues that remain in
wireless cellular and WLAN networking such as (but not limited to):
Management and monitoring; ad-hoc trust establishment; secure roaming
between overlay networks; availability and denial of service
mitigation; and network and link layer security protocols. We will 
seek to extend work on ad hoc networking from a non-adversarial
setting, assuming a trusted environment, to a more realistic setting
in which an adversary may attempt to disrupt communication. We will
investigate a variety of approaches to securing ad hoc networks, in 
particular ways to take advantage of their inherent redundancy 
(multiple routes between nodes), replication, and new cryptographic 
schemes such as threshold cryptography.

**

Call for Participation:

Advances in wireless technology as well as several other areas are
changing the way the world does business and as a result computing is
becoming more mobile, and users are demanding continuous access to the
Internet. At the same time, the number of devices with embedded
networking technology is growing exponentially--from boxes with RFID
tags to Wi-Fi capable refrigerators since they destroy the notion of a
static defensive perimeter. Furthermore, these trends make the ease of
use and management of wireless based networks more important since
naive consumers in the future will be establishing and using wireless
networks on a scale significantly larger than today. This workshop
will focus on identifying the current and future problems in wireless
security and privacy and discuss possible solutions.

The three day workshop will be organized around a series of talks on
subjects related to mobility, wireless, and security and privacy
technologies. There will be a mix between invited talks and talks
selected from extended abstracts with plenty of discussion time
between talks.



Workshop Program:
Wednesday, November 3, 2004

 9:00 - 10:00  Breakfast and Registration

10:00 - 10:15  Welcome and Overview of Program  
   Fred Roberts, DIMACS Director

10:15 - 11:00  Wireless Authentication Overivew 
   William Arbaugh

11:00 - 11:45  TBD  
   DJ Johnston, Intel (tentatively confirmed)

11:45 - 12:30  Role of Authorization in Wireless Network Security   
   Pasi Eronen, Nokia

12:30 -  2:00  Lunch

 2:00 -  2:45  Network Access Control Schemes Vulnerable to Covert Channels 
   Florent Bersani

 2:45 -  3:30  TBD  
   Jesse Walker, Intel 
 
 3:30 -  4:00  Break

 4:00 -  5:00  Secure and Efficient Network Access  
   Jari Arkko, Ericsson

 5:00  Social Event

Thursday, November 4, 2004

 8:30 -  9:00  Breakfast and Registration   
 
 9:00 -  9:45  Extending the GSM/3G Key Infrastructure  
   Scott Guthery

 9:45 - 10:30  Wireless Security and Roaming Overview   
   Nidal Aboudagga, UCL

10:30 - 11:00  Break

11:00 - 11:45  TBD  
   James Kempf, DoCoMo USA Labs

11:45 - 12:30  TBD  
   Nancy Cam-Winget, Cisco 

12:30 -  2:00  Lunch

 2:00 -  2:45  Securing Wireless Localization   
   Zang Li, Rutgers

 2:45 -  3:30  Discussion Period- how to move forward, hard problems?   
   William Arbaugh

 3:30  Closing

**
Registration:

Pre

[Publicity-list] DIMACS Workshop on Mobile and Wireless Security

2004-08-31 Thread Linda Casals
*
 
DIMACS Workshop on Mobile and Wireless Security 
  
 November 3 - 4, 2004
 DIMACS Center, Rutgers University, Piscataway, NJ

Organizers: 
  Bill Arbaugh, University of Maryland, [EMAIL PROTECTED] 
 
Presented under the auspices of the Special Focus on Communication
Security and Information Privacy.

CALL FOR PAPERS DEADLINE:  September 1, 2004



The rapid growth of both voice and data wireless communications has
resulted in several serious security problems in both the voice and 
data spaces. Unfortunately, many of the early security mistakes made 
with wireless voice communications were repeated with data
communications, i.e. the use of flawed authentication and
confidentiality algorithms. For example, the standards committee for 
802.11 left many of the difficult security issues such as key
management and a robust authentication mechanism as open problems. 
This has led many organizations to use either a permanent fixed
cryptographic variable or no encryption with their wireless networks. 
Since wireless networks provide an adversary a network access point
that is beyond the physical security controls of the organization, 
security can be a problem. Similarly, attacks against WEP, the
link-layer security protocol for 802.11 networks can exploit design 
failures to successfully attack such networks. This workshop will 
focus on addressing the many outstanding issues that remain in
wireless cellular and WLAN networking such as (but not limited to):
Management and monitoring; ad-hoc trust establishment; secure roaming
between overlay networks; availability and denial of service
mitigation; and network and link layer security protocols. We will 
seek to extend work on ad hoc networking from a non-adversarial
setting, assuming a trusted environment, to a more realistic setting
in which an adversary may attempt to disrupt communication. We will
investigate a variety of approaches to securing ad hoc networks, in 
particular ways to take advantage of their inherent redundancy 
(multiple routes between nodes), replication, and new cryptographic 
schemes such as threshold cryptography.

**

Call for Participation:

Advances in wireless technology as well as several other areas are
changing the way the world does business and as a result computing is
becoming more mobile, and users are demanding continuous access to the
Internet. At the same time, the number of devices with embedded
networking technology is growing exponentially--from boxes with RFID
tags to Wi-Fi capable refrigerators since they destroy the notion of a
static defensive perimeter. Furthermore, these trends make the ease of
use and management of wireless based networks more important since
naive consumers in the future will be establishing and using
wireless networks on a scale significantly larger than today. This
workshop will focus on identifying the current and future problems in
wireless security and privacy and discuss possible solutions.

The three day workshop will be organized around a series of talks on
subjects related to mobility, wireless, and security and privacy
technologies. There will be a mix between invited talks and talks
selected from extended abstracts with plenty of discussion time
between talks.

Authors are encouraged to submit an extended abstract on any topic
related to wireless and mobile security. Example topics of interest
are Interworking security, mesh network security, sensor network
security, the privacy of RFID networks, and the security of community
networks. These topics are examples only and authors are encouraged to
submit extended abstracts on other topics related to the workshop as
long as the abstract is of a technical and research nature. Authors
are also encouraged to submit early work, and new or outlandish ideas
as the primary goal of the workshop is to allow researchers from the
networking and security communities to meet in a workshop environment
where ideas can be exchanged and discussed in an inter-disciplinary
environment.

Authors should submit a two page extended abstract in a font no less
than 11pt with reasonable margins by midnight (Eastern time) 
September 1, 2004. Submission instructions will be posted at
http://www.missl.cs.umd.edu/dimacs-workshop.


Workshop Program:
The following is a list of invited speakers:

* Bernard Aboba, Microsoft
* Nancy Cam-Winget, Cisco
* David Johnston, Intel
* James Kempf, DoCoMo USA Labs
* Insun Lee, Samsung Electronics
* Jari Malinen, Nokia
* Jesse Walker, Intel 
**
Registration:

Pre-registration deadline: October 27, 2004

Please see website for registration information

[Publicity-list] DIMACS Workshop on Mobile and Wireless Security

2004-08-20 Thread Linda Casals

*
 
DIMACS Workshop on Mobile and Wireless Security 
  
 November 3 - 4, 2004
 DIMACS Center, Rutgers University, Piscataway, NJ

Organizers: 
  Bill Arbaugh, University of Maryland, [EMAIL PROTECTED] 
 
Presented under the auspices of the Special Focus on Communication
Security and Information Privacy.

CALL FOR PAPERS DEADLINE:  September 1, 2004



The rapid growth of both voice and data wireless communications has
resulted in several serious security problems in both the voice and 
data spaces. Unfortunately, many of the early security mistakes made 
with wireless voice communications were repeated with data
communications, i.e. the use of flawed authentication and
confidentiality algorithms. For example, the standards committee for 
802.11 left many of the difficult security issues such as key
management and a robust authentication mechanism as open problems. 
This has led many organizations to use either a permanent fixed
cryptographic variable or no encryption with their wireless networks. 
Since wireless networks provide an adversary a network access point
that is beyond the physical security controls of the organization, 
security can be a problem. Similarly, attacks against WEP, the
link-layer security protocol for 802.11 networks can exploit design 
failures to successfully attack such networks. This workshop will 
focus on addressing the many outstanding issues that remain in
wireless cellular and WLAN networking such as (but not limited to):
Management and monitoring; ad-hoc trust establishment; secure roaming
between overlay networks; availability and denial of service
mitigation; and network and link layer security protocols. We will 
seek to extend work on ad hoc networking from a non-adversarial
setting, assuming a trusted environment, to a more realistic setting
in which an adversary may attempt to disrupt communication. We will
investigate a variety of approaches to securing ad hoc networks, in 
particular ways to take advantage of their inherent redundancy 
(multiple routes between nodes), replication, and new cryptographic 
schemes such as threshold cryptography.

**

Call for Participation:

Advances in wireless technology as well as several other areas are
changing the way the world does business and as a result computing is
becoming more mobile, and users are demanding continuous access to the
Internet. At the same time, the number of devices with embedded
networking technology is growing exponentially--from boxes with RFID
tags to Wi-Fi capable refrigerators since they destroy the notion of a
static defensive perimeter. Furthermore, these trends make the ease of
use and management of wireless based networks more important since
naive consumers in the future will be establishing and using
wireless networks on a scale significantly larger than today. This
workshop will focus on identifying the current and future problems in
wireless security and privacy and discuss possible solutions.

The three day workshop will be organized around a series of talks on
subjects related to mobility, wireless, and security and privacy
technologies. There will be a mix between invited talks and talks
selected from extended abstracts with plenty of discussion time
between talks.

Authors are encouraged to submit an extended abstract on any topic
related to wireless and mobile security. Example topics of interest
are Interworking security, mesh network security, sensor network
security, the privacy of RFID networks, and the security of community
networks. These topics are examples only and authors are encouraged to
submit extended abstracts on other topics related to the workshop as
long as the abstract is of a technical and research nature. Authors
are also encouraged to submit early work, and new or outlandish ideas
as the primary goal of the workshop is to allow researchers from the
networking and security communities to meet in a workshop environment
where ideas can be exchanged and discussed in an inter-disciplinary
environment.

Authors should submit a two page extended abstract in a font no less
than 11pt with reasonable margins by midnight (Eastern time) 
September 1, 2004. Submission instructions will be posted at
http://www.missl.cs.umd.edu/dimacs-workshop.


Workshop Program:
The following is a list of invited speakers:

* Bernard Aboba, Microsoft
* Nancy Cam-Winget, Cisco
* David Johnston, Intel
* James Kempf, DoCoMo USA Labs
* Insun Lee, Samsung Electronics
* Jari Malinen, Nokia
* Jesse Walker, Intel 
**
Registration:

Pre-registration deadline: October 27, 2004

Please see website for registration information

DIMACS Workshop on Mobile and Wireless Security

2004-07-28 Thread Linda Casals


***CALL FOR PAPERS*

*
 
DIMACS Workshop on Mobile and Wireless Security 
  
 November 3 - 5, 2004
 DIMACS Center, Rutgers University, Piscataway, NJ

Organizers: 
  Bill Arbaugh, University of Maryland, [EMAIL PROTECTED] 
 
Presented under the auspices of the Special Focus on Communication
Security and Information Privacy.

CALL FOR PAPERS DEADLINE:  September 1, 2004



The rapid growth of both voice and data wireless communications has
resulted in several serious security problems in both the voice and 
data spaces. Unfortunately, many of the early security mistakes made 
with wireless voice communications were repeated with data
communications, i.e. the use of flawed authentication and
confidentiality algorithms. For example, the standards committee for 
802.11 left many of the difficult security issues such as key
management and a robust authentication mechanism as open problems. 
This has led many organizations to use either a permanent fixed
cryptographic variable or no encryption with their wireless networks. 
Since wireless networks provide an adversary a network access point
that is beyond the physical security controls of the organization, 
security can be a problem. Similarly, attacks against WEP, the
link-layer security protocol for 802.11 networks can exploit design 
failures to successfully attack such networks. This workshop will 
focus on addressing the many outstanding issues that remain in
wireless cellular and WLAN networking such as (but not limited to):
Management and monitoring; ad-hoc trust establishment; secure roaming
between overlay networks; availability and denial of service
mitigation; and network and link layer security protocols. We will 
seek to extend work on ad hoc networking from a non-adversarial
setting, assuming a trusted environment, to a more realistic setting
in which an adversary may attempt to disrupt communication. We will
investigate a variety of approaches to securing ad hoc networks, in 
particular ways to take advantage of their inherent redundancy 
(multiple routes between nodes), replication, and new cryptographic 
schemes such as threshold cryptography.

**

Call for Participation:

Advances in wireless technology as well as several other areas are
changing the way the world does business and as a result computing is
becoming more mobile, and users are demanding continuous access to the
Internet. At the same time, the number of devices with embedded
networking technology is growing exponentially--from boxes with RFID
tags to Wi-Fi capable refrigerators since they destroy the notion of a
static defensive perimeter. Furthermore, these trends make the ease of
use and management of wireless based networks more important since
naive consumers in the future will be establishing and using
wireless networks on a scale significantly larger than today. This
workshop will focus on identifying the current and future problems in
wireless security and privacy and discuss possible solutions.

The three day workshop will be organized around a series of talks on
subjects related to mobility, wireless, and security and privacy
technologies. There will be a mix between invited talks and talks
selected from extended abstracts with plenty of discussion time
between talks.

Authors are encouraged to submit an extended abstract on any topic
related to wireless and mobile security. Example topics of interest
are Interworking security, mesh network security, sensor network
security, the privacy of RFID networks, and the security of community
networks. These topics are examples only and authors are encouraged to
submit extended abstracts on other topics related to the workshop as
long as the abstract is of a technical and research nature. Authors
are also encouraged to submit early work, and new or outlandish ideas
as the primary goal of the workshop is to allow researchers from the
networking and security communities to meet in a workshop environment
where ideas can be exchanged and discussed in an inter-disciplinary
environment.

Authors should submit a two page extended abstract in a font no less
than 11pt with reasonable margins by midnight (Eastern time) 
September 1, 2004. Submission instructions will be posted at
http://www.missl.cs.umd.edu/dimacs-workshop.

**
Registration:

Pre-registration deadline: October 27, 2004

Please see website for registration information.

*
Information on participation, registration, accomodations, and travel 
can be found at:

http://dimacs.rutgers.edu/Workshops/MobileWireless/

   **PLEASE BE SURE TO PRE-REGISTER EARLY

[Publicity-list]: DIMACS Workshop on Mobile and Wireless Security

2004-07-01 Thread Linda Casals

***CALL FOR PAPERS*
*
 
DIMACS Workshop on Mobile and Wireless Security 
  
 November 3 - 5, 2004
 DIMACS Center, Rutgers University, Piscataway, NJ

Organizers: 
  Bill Arbaugh, University of Maryland, [EMAIL PROTECTED] 
 
Presented under the auspices of the Special Focus on Communication
Security and Information Privacy.



The rapid growth of both voice and data wireless communications has
resulted in several serious security problems in both the voice and 
data spaces. Unfortunately, many of the early security mistakes made 
with wireless voice communications were repeated with data
communications, i.e. the use of flawed authentication and
confidentiality algorithms. For example, the standards committee for 
802.11 left many of the difficult security issues such as key
management and a robust authentication mechanism as open problems. 
This has led many organizations to use either a permanent fixed
cryptographic variable or no encryption with their wireless networks. 
Since wireless networks provide an adversary a network access point
that is beyond the physical security controls of the organization, 
security can be a problem. Similarly, attacks against WEP, the
link-layer security protocol for 802.11 networks can exploit design 
failures to successfully attack such networks. This workshop will 
focus on addressing the many outstanding issues that remain in
wireless cellular and WLAN networking such as (but not limited to):
Management and monitoring; ad-hoc trust establishment; secure roaming
between overlay networks; availability and denial of service
mitigation; and network and link layer security protocols. We will 
seek to extend work on ad hoc networking from a non-adversarial
setting, assuming a trusted environment, to a more realistic setting
in which an adversary may attempt to disrupt communication. We will
investigate a variety of approaches to securing ad hoc networks, in 
particular ways to take advantage of their inherent redundancy 
(multiple routes between nodes), replication, and new cryptographic 
schemes such as threshold cryptography.

**

Call for Participation:

Advances in wireless technology as well as several other areas are
changing the way the world does business and as a result computing is
becoming more mobile, and users are demanding continuous access to the
Internet. At the same time, the number of devices with embedded
networking technology is growing exponentially--from boxes with RFID
tags to Wi-Fi capable refrigerators since they destroy the notion of a
static defensive perimeter. Furthermore, these trends make the ease of
use and management of wireless based networks more important since
naïve consumers in the future will be establishing and using
wireless networks on a scale significantly larger than today. This
workshop will focus on identifying the current and future problems in
wireless security and privacy and discuss possible solutions.

The three day workshop will be organized around a series of talks on
subjects related to mobility, wireless, and security and privacy
technologies. There will be a mix between invited talks and talks
selected from extended abstracts with plenty of discussion time
between talks.

Authors are encouraged to submit an extended abstract on any topic
related to wireless and mobile security. Example topics of interest
are Interworking security, mesh network security, sensor network
security, the privacy of RFID networks, and the security of community
networks. These topics are examples only and authors are encouraged to
submit extended abstracts on other topics related to the workshop as
long as the abstract is of a technical and research nature. Authors
are also encouraged to submit early work, and new or outlandish ideas
as the primary goal of the workshop is to allow researchers from the
networking and security communities to meet in a workshop environment
where ideas can be exchanged and discussed in an inter-disciplinary
environment.

Authors should submit a two page extended abstract in a font no less
than 11pt with reasonable margins by midnight (Eastern time) 
September 1, 2004. Submission instructions will be posted at
http://www.missl.cs.umd.edu/dimacs-workshop.

**
Registration:

Pre-registration deadline: October 27, 2004

Please see website for registration information.

*
Information on participation, registration, accomodations, and travel 
can be found at:

http://dimacs.rutgers.edu/Workshops/MobileWireless/

   **PLEASE BE SURE TO PRE-REGISTER EARLY

[Publicity-list]: DIMACS Workshop on Mobile and Wireless Security

2004-04-22 Thread Linda Casals

*
 
DIMACS Workshop on Mobile and Wireless Security 
  
 June 15 - 17 , 2004
 DIMACS Center, Rutgers University, Piscataway, NJ

Organizers: 
  Bill Arbaugh, University of Maryland, [EMAIL PROTECTED] 
 
Presented under the auspices of the Special Focus on Communication
Security and Information Privacy.



The rapid growth of both voice and data wireless communications has
resulted in several serious security problems in both the voice and 
data spaces. Unfortunately, many of the early security mistakes made 
with wireless voice communications were repeated with data
communications, i.e. the use of flawed authentication and
confidentiality algorithms. For example, the standards committee for 
802.11 left many of the difficult security issues such as key
management and a robust authentication mechanism as open problems. 
This has led many organizations to use either a permanent fixed
cryptographic variable or no encryption with their wireless networks. 
Since wireless networks provide an adversary a network access point
that is beyond the physical security controls of the organization, 
security can be a problem. Similarly, attacks against WEP, the
link-layer security protocol for 802.11 networks can exploit design 
failures to successfully attack such networks. This workshop will 
focus on addressing the many outstanding issues that remain in
wireless cellular and WLAN networking such as (but not limited to):
Management and monitoring; ad-hoc trust establishment; secure roaming
between overlay networks; availability and denial of service
mitigation; and network and link layer security protocols. We will 
seek to extend work on ad hoc networking from a non-adversarial
setting, assuming a trusted environment, to a more realistic setting
in which an adversary may attempt to disrupt communication. We will
investigate a variety of approaches to securing ad hoc networks, in 
particular ways to take advantage of their inherent redundancy 
(multiple routes between nodes), replication, and new cryptographic 
schemes such as threshold cryptography.

**
Participation:

Participants interested in presenting talks may contact the organizer.

**
Registration:

Pre-registration deadline: June 8, 2004

Please see website for registration information.

*
Information on participation, registration, accomodations, and travel 
can be found at:

http://dimacs.rutgers.edu/Workshops/MobileWireless/

   **PLEASE BE SURE TO PRE-REGISTER EARLY**



-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]