Call for Papers

The Call for Papers is also available for download as a PDFPDF file.

The focus of Pairing 2010 is on all aspects of pairing-based cryptography, including: cryptographic primitives and protocols, mathematical foundations, software and hardware implementation, and applied security.

The first International Conference on Pairing-based Cryptography (Pairing 2007) was held in Tokyo, Japan, followed by Egham, UK in 2008, and Palo Alto, USA in 2009. The next edition (Pairing 2010) will be held in Yamanaka Hot Spring, Japan on December 13-15, 2010.

Paper submission

All submissions should be made using the online submission system. Submissions should conform to the instructions below.

Important dates

Paper submission deadline: June 28, 2010, 23:59 JST
Notification of acceptance: August 19, 2010
Final version deadline: September 13, 2010
Conference: December 13-15, 2010

Instructions for authors

Submissions must not substantially duplicate work that any of the authors have published elsewhere or that have been submitted in parallel with any other conference or workshop. Submissions should be anonymous, with no author names, affiliations, acknowledgement or obvious references. Papers should be at most 16 pages, excluding the bibliography and appendices, and at most 20 pages in total, using at least 11-point fonts and with reasonable margins. Committee members are not required to read appendices; the paper should be intelligible without them.

Submitted papers should follow the formatting instructions of the Springer LNCS Style. Please check the Information for LNCS Authors page at Springer (http://www.springer.de/comp/lncs/) for style and formatting guidelines.

At least one author of each accepted paper must register with the conference and present the paper in order to be included in the proceedings.

Instructions for camera-ready manuscript

For the camera-ready manuscript, please read carefully the following instructions.

  1. For your camera-ready manuscript, use the standard LNCS templates available at http://www.springer.com/computer/lncs?SGWID=0-164-7-72376-0 . Note that a manuscript that uses an inappropriate template (including a modified one) may be excluded from the proceedings.
  2. To include your manuscript in the proceedings, all four items below must arrive at email address pairing2010-paper@m.aist.go.jp by 23:59 on September 13, 2010 JST (GMT+9hrs):
    • source file(s) (LaTeX or WORD) of your manuscript
    • a PDF file of your manuscript
    • a PDF file of signed copyright form
    • name and email address of the contact author
    If student author (*) is included in the authors of your manuscript, please attach name and email address of the student author.
    (*) Student authors are eligible if:
    • they are full-time students at the time of submission and presentation, and
    • they give an oral presentation at Pairing 2010.
  3. The copyright form can be downloaded from http://www.springer.com/computer/lncs?SGWID=0-164-7-72376-0 . Please sign the form, scan it and send it to us as a PDF file. If you are not able to scan the printed form, please contact to pairing2010-paper@m.aist.go.jp for further instruction (please contact us in advance). The volume editors are "Marc Joye, Atsuko Miyaji, and Akira Otsuka".
  4. Your manuscript should be at most 20 pages long in total, including bibliography and well-marked appendices.
  5. All figures will be printed in black and white. Make sure that any color figures are legible in black and white.
  6. For any question regarding the preparation and submission of your camera-ready manuscript, please contact pairing2010-paper@m.aist.go.jp.

Proceedings

Proceedings will be published in Springer's Lecture Notes in Computer Science and will be available at the conference.

Motivation & Scope

Pairing-based cryptography is an extremely active area of research which has allowed elegant solutions to a number of long-standing open problems in cryptography (such as efficient identity-based encryption). New developments continue to be made at a rapid pace. To fully exploit the possibilities offered by pairings it is necessary to have an appropriate background in several theoretical and practical areas. In particular, the development of pairing-based cryptography has been both driven and influenced by developments in number theory, algebraic geometry, cryptographic protocols, software and hardware implementations, new security applications, etc.

The aim of "Pairing" conference is thus to bring together leading researchers and practitioners from academia and industry, all concerned with problems related to pairing-based cryptography. The first conference Pairing 2007 was held in Japan and the proceedings were published in Springer's LNCS 4575, 5209, and 5671, respectively. We hope that this conference will enhance communication among specialists from various research areas and promote creative interdisciplinary collaboration.

Authors are invited to submit papers describing their original research on all aspects of pairing-based cryptography, including (but not limited to) the following topics:

Area I: Novel cryptographic protocols
  • ID-based and certificateless cryptosystems
  • Broadcast encryption, signcryption, etc
  • Short / multi / aggregate / group / ring / threshold / blind signatures
  • Designed confirmer or undeniable signatures
  • Identification / authentication schemes
  • Key agreement
Area II: Mathematical foundations
  • Efficient Weil and Tate variants
  • Security consideration of pairings
  • Other pairings and applications of pairings in mathematics
  • Generation of pairing-friendly curves
  • Elliptic and hyperelliptic curves
  • Number-theoretic algorithms
  • Addition algorithms in divisor groups
Area III: SW / HW implementation
  • Secure operating systems
  • Efficient software implementation
  • FPGA or ASIC implementation
  • Smart-card implementation
  • RFID security
  • Middleware security
  • Side-channel and fault attacks
Area IV: Applied security
  • Novel security applications
  • Secure ubiquitous computing
  • Security management
  • PKI models
  • Application to network security
  • Grid computing
  • Internet and web security
  • E-business or E-commerce security
  • Cloud computing
  • Mobile and wireless network security
  • Application to sensor network security
  • Peer-to-peer security

Program Committee

Michel Abdalla Ecole Normale Supérieure, France
Paulo S. L. M. Barreto University of São Paulo, Brazil
Daniel Bernstein University of Chicago, USA
Jean-Luc Beuchat University of Tsukuba, Japan
Xavier Boyen Université de Liège, Belgium
Ee-Chien Chang National University of Singapore, Singapore
Liqun Chen HP Labs, UK
Reza Rezaeian Farashahi Macquarie University, Australia
David Mandell Freeman Stanford University, USA
Jun Furukawa NEC Corporation, Japan
Craig Gentry IBM Research, USA
Juan González Nieto Queensland University of Technology, Australia
Vipul Goyal Microsoft Research, India
Shai Halevi IBM Research, USA
Antoine Joux Université de Versailles & DGA, France
Marc Joye (co-chair) Technicolor, France
Jonathan Katz University of Maryland, USA
Kwangjo Kim KAIST, Korea
Kristin Lauter Microsoft Research, USA
Pil Joong Lee Pohang University of Science and Technology, Korea
Reynald Lercier DGA/CELAR & Université de Rennes 1, France
Benoît Libert Université Catholique de Louvain, Belgium
Mark Manulis Technische Universität Darmsdadt, Germany
Atsuko Miyaji (co-chair) JAIST, Japan
Giuseppe Persiano Università di Salerno, Italy
C. Pandu Rangan India Institute of Technology Madras, India
Christophe Ritzenthaler Institut de Mathématiques de Luminy, France
Germán Sáez Universitat Politècnica de Catalunya, Spain
Michael Scott Dublin City University, Ireland
Alice Silverberg University of California at Irvine, USA
Katsuyuki Takashima Mitsubishi Electric, Japan
Keisuke Tanaka Tokyo Institute of Technology, Japan
Edlyn Teske University of Waterloo, Canada
Frederik Vercauteren Katholieke Universiteit Leuven, Belgium
Bogdan Warinschi University of Bristol, UK
Duncan S. Wong City University of Hong Kong, Hong Kong
Bo-Yin Yang Academia Sinica, Taiwan
Sung-Ming Yen National Central University, Taiwan
Fangguo Zhang Sun Yat-sen University, China
Jianying Zhou Institute for Infocomm Research (I2R), Singapore