<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
<html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns="http://www.w3.org/TR/REC-html40"><head><meta name=Generator content="Microsoft Word 12 (filtered medium)"><style><!--
/* Font Definitions */
@font-face
        {font-family:"Cambria Math";
        panose-1:2 4 5 3 5 4 6 3 2 4;}
@font-face
        {font-family:Calibri;
        panose-1:2 15 5 2 2 2 4 3 2 4;}
@font-face
        {font-family:Consolas;
        panose-1:2 11 6 9 2 2 4 3 2 4;}
@font-face
        {font-family:Arial-BoldMT;
        panose-1:0 0 0 0 0 0 0 0 0 0;}
/* Style Definitions */
p.MsoNormal, li.MsoNormal, div.MsoNormal
        {margin-top:0cm;
        margin-right:0cm;
        margin-bottom:10.0pt;
        margin-left:0cm;
        line-height:115%;
        font-size:11.0pt;
        font-family:"Calibri","sans-serif";}
a:link, span.MsoHyperlink
        {mso-style-priority:99;
        color:blue;
        text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
        {mso-style-priority:99;
        color:purple;
        text-decoration:underline;}
p.MsoPlainText, li.MsoPlainText, div.MsoPlainText
        {mso-style-priority:99;
        mso-style-link:"Texto sin formato Car";
        margin:0cm;
        margin-bottom:.0001pt;
        font-size:10.5pt;
        font-family:Consolas;}
p.MsoListParagraph, li.MsoListParagraph, div.MsoListParagraph
        {mso-style-priority:34;
        margin-top:0cm;
        margin-right:0cm;
        margin-bottom:10.0pt;
        margin-left:36.0pt;
        line-height:115%;
        font-size:11.0pt;
        font-family:"Calibri","sans-serif";}
span.TextosinformatoCar
        {mso-style-name:"Texto sin formato Car";
        mso-style-priority:99;
        mso-style-link:"Texto sin formato";
        font-family:Consolas;}
span.EstiloCorreo20
        {mso-style-type:personal;
        font-family:"Calibri","sans-serif";
        color:windowtext;}
span.EstiloCorreo21
        {mso-style-type:personal-reply;
        font-family:"Calibri","sans-serif";
        color:#1F497D;}
.MsoChpDefault
        {mso-style-type:export-only;
        font-size:10.0pt;}
@page WordSection1
        {size:612.0pt 792.0pt;
        margin:70.85pt 3.0cm 70.85pt 3.0cm;}
div.WordSection1
        {page:WordSection1;}
/* List Definitions */
@list l0
        {mso-list-id:1207598146;
        mso-list-type:hybrid;
        mso-list-template-ids:-560152298 309523040 201981955 201981957 201981953 201981955 201981957 201981953 201981955 201981957;}
@list l0:level1
        {mso-level-start-at:8;
        mso-level-number-format:bullet;
        mso-level-text:-;
        mso-level-tab-stop:none;
        mso-level-number-position:left;
        text-indent:-18.0pt;
        font-family:"Calibri","sans-serif";
        mso-fareast-font-family:Calibri;}
@list l0:level2
        {mso-level-tab-stop:72.0pt;
        mso-level-number-position:left;
        text-indent:-18.0pt;}
@list l0:level3
        {mso-level-tab-stop:108.0pt;
        mso-level-number-position:left;
        text-indent:-18.0pt;}
@list l0:level4
        {mso-level-tab-stop:144.0pt;
        mso-level-number-position:left;
        text-indent:-18.0pt;}
@list l0:level5
        {mso-level-tab-stop:180.0pt;
        mso-level-number-position:left;
        text-indent:-18.0pt;}
@list l0:level6
        {mso-level-tab-stop:216.0pt;
        mso-level-number-position:left;
        text-indent:-18.0pt;}
@list l0:level7
        {mso-level-tab-stop:252.0pt;
        mso-level-number-position:left;
        text-indent:-18.0pt;}
@list l0:level8
        {mso-level-tab-stop:288.0pt;
        mso-level-number-position:left;
        text-indent:-18.0pt;}
@list l0:level9
        {mso-level-tab-stop:324.0pt;
        mso-level-number-position:left;
        text-indent:-18.0pt;}
ol
        {margin-bottom:0cm;}
ul
        {margin-bottom:0cm;}
--></style><!--[if gte mso 9]><xml>
<o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
<o:shapelayout v:ext="edit">
<o:idmap v:ext="edit" data="1" />
</o:shapelayout></xml><![endif]--></head><body lang=ES link=blue vlink=purple><div class=WordSection1><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>**** CALL FOR PAPERS ****<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US><o:p> </o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>The Eighth International Workshop on Security In Information Systems WOSIS-2011<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>8-11 June, 2011 - Beijing, China<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US><o:p> </o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>To be held in conjunction with the 13th International Conference on Enterprise Information Systems (ICEIS 2011) </span><a href="http://www.iceis.org/"><span lang=EN-US>http://www.iceis.org/</span></a><span lang=EN-US><o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-GB><o:p> </o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><u><span lang=EN-GB>Co-chairs:<o:p></o:p></span></u></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>Dr. David G. Rosado<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>University of Castilla-La Mancha, Spain<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'>David.GRosado@uclm.es<o:p></o:p></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><o:p> </o:p></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'>Dr. Luis Enrique Sánchez<o:p></o:p></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>University of Castilla-La Mancha, </span><span lang=EN-GB>Spain<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-GB>LuisE.Sanchez@uclm.es<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-GB><o:p> </o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-GB>Dr. Jan Jürjens<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-GB>Technical University of Dortmund, Germany <o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-GB>jan.jurjens@cs.tu-dortmund.de<o:p></o:p></span></p><p class=MsoNormal><span lang=EN-GB><o:p> </o:p></span></p><p class=MsoPlainText><u><span lang=EN-US>Workshop Background and Goals<o:p></o:p></span></u></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>Information Systems Security is one of the most pressing challenges facing all kinds of organizations today. Although many companies have discovered how critical information is to the success of their business or operations, very few have managed to be effective in maintaining their information secure, avoiding unauthorized access, preventing intrusions, stopping secret information disclosure, etc.<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>There are various definitions of security, but all of them basically agree on the same components. Security in information systems considers the protection of information and of the systems that manage it, against a wide range of threats in order to ensure business continuity, minimize risks and maximize the return on investment and business opportunities.<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>Security is, therefore, currently a widespread and growing concern that covers all areas of society: business, domestic, financial, government, and so on. In fact, the so-called information society is increasingly dependent on a wide range of software systems whose mission is critical, such as air traffic control systems, financial systems, or public health systems. The potential losses that are faced by businesses and organizations that rely on all these systems, both hardware and software, therefore signify that it is crucial for information systems to be properly secured from the outset.<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>With the increasing dependence that the information society has on Information and Communication Technology (ICT), the need to protect information is increasingly important for companies. The demand for products, systems and services with which to manage and maintain information is therefore increasing, and the realization of superficial security controls is not sufficient. It is necessary to apply a rigorous approach to the assessing and improvement of the security of products and processes that take place in the context of ICT. This has led to the emergence of Information Security Management Systems (ISMS), which are of great importance to the stability of companies’ information systems.<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>In this new edition of WOSIS, the traditional information systems security will be maintained but that area of security engineering which is oriented towards developing secure software, security aspects in new applications and technologies, and security management will also be considered. Topics such as model driven security approaches, security requirements elicitations, security in Cloud and Mobile computing, e-services, analysis and management of risks, and/or security assessment are therefore welcome in the WOSIS 2011 edition.<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><u><span lang=EN-US><o:p><span style='text-decoration:none'> </span></o:p></span></u></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><u><span lang=EN-US>Topics of interest include, but are not limited to:<o:p></o:p></span></u></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Secure Software Development Methodologies and Security for Agile Software Development <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Information Security Management System<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security Requirements (threats, vulnerabilities, risk, etc.) <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security Information Systems Architecture and Design<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Model Driven Security, MDA and automated development <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security Patterns <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security Management and Assessment<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Analysis and management of risks<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security Implementation, Secure programming and Security Deployment <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security Verification and Validation <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Case studies and experiences of secure software <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security and secure testing <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security culture<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Applications and extensions of UMLSec<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security in Object-oriented, Component-based, Aspect-oriented, Service-oriented software Engineering<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Open Security Standards and Security Certification<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security for SOA, Web Services, Grid computing and Cloud Computing  <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security for Databases and Data Warehouses <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Workflow and Business Process Security <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security Metrics and Measurement <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security Ontologies<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security in Software Product Lines<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Distributed and Network Security <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security & Trust Models <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Authentication, Authorization and Access Control <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Anonymity and Privacy <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security for Mobile Computing, sensors networks, multimedia systems<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security for Electronic Commerce, Electronic Business and e-Services (e-voting, e-banking, e-governement)<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security for embedded systems, smart cards and RFID<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security Issues in Ubiquitous/Pervasive Computing<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Intellectual Property Protection <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Digital Rights Management (DRM). Mobile DRM <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Personal Data Protection for Information Systems and Digital Identity management<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Access Control and Rights Expression Languages <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Semantic Web Technologies applied to Security <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Security Engineering<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Prevention and Detection of intrusions <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Biometric Security <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Cryptology: Cryptography and Cryptanalysis <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Information hiding: Steganography & Steganalysis <o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Digital Forensics<o:p></o:p></span></p><p class=MsoListParagraph style='margin-bottom:0cm;margin-bottom:.0001pt;text-indent:-18.0pt;mso-list:l0 level1 lfo2'><![if !supportLists]><span lang=EN-US><span style='mso-list:Ignore'>-<span style='font:7.0pt "Times New Roman"'>          </span></span></span><![endif]><span lang=EN-US>Cyber terrorism<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US><o:p> </o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><u><span lang=EN-US>Important Dates <o:p></o:p></span></u></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>Regular Paper Submission:  28 February, 2011<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>Authors Notification: 21 March, 2011<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>Camera Ready Submission Deadline: 31 March, 2011<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US><o:p> </o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><u><span lang=EN-US>Paper Submission<o:p></o:p></span></u></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>Prospective authors are invited to submit papers for oral presentation in any of the topics listed above. Submitted papers must present original, non-published work of high quality. Only papers in English will be accepted, and the length of the paper should not exceed 10 pages for full papers and 6 pages for short papers (figures and appendices included).<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>Instructions for preparing the manuscript (in Word and Latex formats) are available at the conference Paper Templates web page. Please also check the web page with the Submission Guidelines. Papers should be submitted electronically via the web-based submission system at: </span><a href="http://www.insticc.org/Primoris"><span lang=EN-US style='color:windowtext;text-decoration:none'>http://www.insticc.org/Primoris</span></a><span lang=EN-US><o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US><o:p> </o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><u><span lang=EN-US>Publications<o:p></o:p></span></u></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>All accepted papers will be published in the workshop proceedings book, under an ISBN reference, and in CD-ROM support. Additionally, the best papers will have the chance to publish extended and revised versions in a special issue of a Journal (to be confirmed) in the ISI Journal Citation Reports. <o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-GB><o:p> </o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><u><span lang=EN-US>Conference Location<o:p></o:p></span></u></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>The workshop will be held at Beijing, China<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US><o:p> </o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><u><span lang=EN-US>Registration Information<o:p></o:p></span></u></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>To attend the workshop you need to register at </span><a href="http://www.iceis.org"><span lang=EN-US style='color:windowtext;text-decoration:none'>http://www.iceis.org</span></a><span lang=EN-US>  ICEIS 2011 Secretariat - The Eighth International Workshop on Security In Information Systems WOSIS 2011<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>E-mail: iceis.secretariat@insticc.org<o:p></o:p></span></p><p class=MsoNormal style='margin-bottom:0cm;margin-bottom:.0001pt'><span lang=EN-US>Web site: </span><a href="http://www.iceis.org"><span lang=EN-US style='color:windowtext;text-decoration:none'>http://www.iceis.org</span></a><span lang=EN-US style='font-family:"Arial-BoldMT","sans-serif"'><o:p></o:p></span></p><p class=MsoNormal><o:p> </o:p></p></div></body></html>