<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
<html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" xmlns:w="urn:schemas-microsoft-com:office:word" xmlns:x="urn:schemas-microsoft-com:office:excel" xmlns:p="urn:schemas-microsoft-com:office:powerpoint" xmlns:a="urn:schemas-microsoft-com:office:access" xmlns:dt="uuid:C2F41010-65B3-11d1-A29F-00AA00C14882" xmlns:s="uuid:BDC6E3F0-6DA3-11d1-A2A3-00AA00C14882" xmlns:rs="urn:schemas-microsoft-com:rowset" xmlns:z="#RowsetSchema" xmlns:b="urn:schemas-microsoft-com:office:publisher" xmlns:ss="urn:schemas-microsoft-com:office:spreadsheet" xmlns:c="urn:schemas-microsoft-com:office:component:spreadsheet" xmlns:odc="urn:schemas-microsoft-com:office:odc" xmlns:oa="urn:schemas-microsoft-com:office:activation" xmlns:html="http://www.w3.org/TR/REC-html40" xmlns:q="http://schemas.xmlsoap.org/soap/envelope/" xmlns:rtc="http://microsoft.com/officenet/conferencing" xmlns:D="DAV:" xmlns:Repl="http://schemas.microsoft.com/repl/" xmlns:mt="http://schemas.microsoft.com/sharepoint/soap/meetings/" xmlns:x2="http://schemas.microsoft.com/office/excel/2003/xml" xmlns:ppda="http://www.passport.com/NameSpace.xsd" xmlns:ois="http://schemas.microsoft.com/sharepoint/soap/ois/" xmlns:dir="http://schemas.microsoft.com/sharepoint/soap/directory/" xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:dsp="http://schemas.microsoft.com/sharepoint/dsp" xmlns:udc="http://schemas.microsoft.com/data/udc" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:sub="http://schemas.microsoft.com/sharepoint/soap/2002/1/alerts/" xmlns:ec="http://www.w3.org/2001/04/xmlenc#" xmlns:sp="http://schemas.microsoft.com/sharepoint/" xmlns:sps="http://schemas.microsoft.com/sharepoint/soap/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:udcs="http://schemas.microsoft.com/data/udc/soap" xmlns:udcxf="http://schemas.microsoft.com/data/udc/xmlfile" xmlns:udcp2p="http://schemas.microsoft.com/data/udc/parttopart" xmlns:wf="http://schemas.microsoft.com/sharepoint/soap/workflow/" xmlns:dsss="http://schemas.microsoft.com/office/2006/digsig-setup" xmlns:dssi="http://schemas.microsoft.com/office/2006/digsig" xmlns:mdssi="http://schemas.openxmlformats.org/package/2006/digital-signature" xmlns:mver="http://schemas.openxmlformats.org/markup-compatibility/2006" xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" xmlns:mrels="http://schemas.openxmlformats.org/package/2006/relationships" xmlns:spwp="http://microsoft.com/sharepoint/webpartpages" xmlns:ex12t="http://schemas.microsoft.com/exchange/services/2006/types" xmlns:ex12m="http://schemas.microsoft.com/exchange/services/2006/messages" xmlns:pptsl="http://schemas.microsoft.com/sharepoint/soap/SlideLibrary/" xmlns:spsl="http://microsoft.com/webservices/SharePointPortalServer/PublishedLinksService" xmlns:Z="urn:schemas-microsoft-com:" xmlns:st="" xmlns="http://www.w3.org/TR/REC-html40"><head><meta name=Generator content="Microsoft Word 12 (filtered medium)"><style><!--
/* Font Definitions */
@font-face
        {font-family:Helvetica;
        panose-1:2 11 6 4 2 2 2 2 2 4;}
@font-face
        {font-family:"Cambria Math";
        panose-1:2 4 5 3 5 4 6 3 2 4;}
@font-face
        {font-family:Calibri;
        panose-1:2 15 5 2 2 2 4 3 2 4;}
/* Style Definitions */
p.MsoNormal, li.MsoNormal, div.MsoNormal
        {margin:0cm;
        margin-bottom:.0001pt;
        font-size:12.0pt;
        font-family:"Times New Roman","serif";}
a:link, span.MsoHyperlink
        {mso-style-priority:99;
        color:blue;
        text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
        {mso-style-priority:99;
        color:purple;
        text-decoration:underline;}
span.apple-style-span
        {mso-style-name:apple-style-span;}
span.EstiloCorreo18
        {mso-style-type:personal;
        font-family:"Calibri","sans-serif";
        color:#1F497D;}
span.EstiloCorreo19
        {mso-style-type:personal-reply;
        font-family:"Calibri","sans-serif";
        color:#1F497D;}
.MsoChpDefault
        {mso-style-type:export-only;
        font-size:10.0pt;}
@page WordSection1
        {size:612.0pt 792.0pt;
        margin:70.85pt 3.0cm 70.85pt 3.0cm;}
div.WordSection1
        {page:WordSection1;}
--></style><!--[if gte mso 9]><xml>
<o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
<o:shapelayout v:ext="edit">
<o:idmap v:ext="edit" data="1" />
</o:shapelayout></xml><![endif]--></head><body lang=ES link=blue vlink=purple style='word-wrap: break-word;-webkit-nbsp-mode: space;-webkit-line-break: after-white-space'><div class=WordSection1><div><p class=MsoNormal style='line-height:12.75pt'><span class=apple-style-span><span lang=EN-US style='font-family:"Helvetica","sans-serif"'>--------------------<span style='color:#1F497D'>--------------------------------------------------------------</span></span></span><span style='font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span class=apple-style-span><span lang=EN-US style='font-family:"Helvetica","sans-serif"'>Apologies if you receive multiple copies of this announcement. Please pass it on to your colleagues and students who might be interested in contributing.</span></span><span style='font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span class=apple-style-span><span lang=EN-US style='font-family:"Helvetica","sans-serif"'>--------------------<span style='color:#1F497D'>--------------------------------------------------------------</span></span></span><span style='font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p> </o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-family:"Calibri","sans-serif"'>CALL FOR PAPERS<o:p></o:p></span></p><p class=MsoNormal style='line-height:12.75pt'><span style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'>================================================================================<o:p></o:p></span></p></div><div><p class=MsoNormal style='mso-line-height-alt:12.75pt'><span lang=EN-US style='font-size:14.0pt;font-family:"Calibri","sans-serif"'>The Eighth International Workshop on Security In Information Systems WOSIS-2011</span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='mso-line-height-alt:12.75pt'><span lang=EN-US style='font-size:14.0pt;font-family:"Calibri","sans-serif"'>8-11 June, 2011 - Beijing, China</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'> </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>To be held in conjunction with the 13th International Conference on Enterprise Information Systems (ICEIS 2011) </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><a href="http://www.iceis.org/"><span lang=EN-US>http://www.iceis.org/</span></a><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-GB style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'> </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><b><span lang=EN-US style='font-family:"Calibri","sans-serif";color:#1F497D'>The best papers will have the chance to publish extended and revised versions in a special issue of a Journal of Universal Computer Science (J.UCS) in the ISI Journal Citation Reports.</span></b><b><span lang=EN-US style='font-family:"Calibri","sans-serif"'><o:p></o:p></span></b></p><p class=MsoNormal style='line-height:12.75pt'><span style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'><o:p> </o:p></span></p><p class=MsoNormal style='line-height:12.75pt'><span style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'>==================================================================================<o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'> </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><b><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>********Important Dates********</span></b><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Regular Paper Submission:  </span><b><span lang=EN-US style='font-family:"Calibri","sans-serif"'>31 </span></b><b><span lang=EN-US style='font-size:13.0pt;font-family:"Calibri","sans-serif"'>March, 2011</span></b><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Authors Notification: <span class=apple-style-span>19 Ap</span>ril, 2011</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Camera Ready Submission Deadline: 29 April, 2011</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><b><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>*****************************</span></b><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'> </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><u><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Topics of interest include, but are not limited to:</span></u><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security in Software development Life Cycle  </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Information Security Management System</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security Management and Assessment</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Analysis and management of risks</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security Implementation, Secure programming and Security Deployment</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Case studies and experiences of secure software</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security culture</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Open Security Standards and Security Certification</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security for SOA, Web Services, Grid computing and Cloud Computing </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security for Databases and Data Warehouses</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Workflow and Business Process Security</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security Metrics and Measurement</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security Ontologies</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security in Software Product Lines</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Distributed and Network Security</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security & Trust Models</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Authentication, Authorization and Access Control</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Anonymity and Privacy</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security for Mobile Computing, sensors networks, multimedia systems</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security for Electronic Commerce, Electronic Business and e-Services (e-voting, e-banking, e-governement)</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security for embedded systems, smart cards and RFID</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security Issues in Ubiquitous/Pervasive Computing</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Intellectual Property Protection</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Digital Rights Management (DRM). Mobile DRM</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Personal Data Protection for Information Systems and Digital Identity management</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Access Control and Rights Expression Languages</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Semantic Web Technologies applied to Security</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Security Engineering</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Prevention and Detection of intrusions</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Biometric Security</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Cryptology: Cryptography and Cryptanalysis</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Information hiding: Steganography & Steganalysis</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Digital Forensics</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div style='margin-left:36.0pt'><p class=MsoNormal style='text-indent:-18.0pt;line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>-</span><span lang=EN-US style='font-size:7.0pt'>          </span><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Cyber terrorism</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'> </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><u><span lang=EN-GB style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Co-chairs:</span></u><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Dr. David G. Rosado</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>University of Castilla-La Mancha, Spain</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><a href="mailto:David.GRosado@uclm.es">David.GRosado@uclm.es</a><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'> <o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Dr. Luis Enrique Sánchez<o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>University of Castilla-La Mancha, </span><span lang=EN-GB style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Spain</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-GB style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><a href="mailto:LuisE.Sanchez@uclm.es">LuisE.Sanchez@uclm.es</a></span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-GB style='font-size:11.0pt;font-family:"Calibri","sans-serif"'> </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-GB style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Dr. Jan Jürjens</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-GB style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Technical University of Dortmund, Germany</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-GB style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><a href="mailto:jan.jurjens@cs.tu-dortmund.de">jan.jurjens@cs.tu-dortmund.de</a></span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif";color:#1F497D'> </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><u><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Paper Submission</span></u><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Prospective authors are invited to submit papers for oral presentation in any of the topics listed above. Submitted papers must present original, non-published work of high quality. Only papers in English will be accepted, and the length of the paper should not exceed 10 pages for full papers and 6 pages for short papers (figures and appendices included).</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Instructions for preparing the manuscript (in Word and Latex formats) are available at the conference Paper Templates web page. Please also check the web page with the Submission Guidelines. Papers should be submitted electronically via the web-based submission system at: </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><a href="http://www.insticc.org/Primoris"><span lang=EN-US style='color:windowtext;text-decoration:none'>http://www.insticc.org/Primoris</span></a><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'> </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><u><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>Publications</span></u><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-US style='font-size:11.0pt;font-family:"Calibri","sans-serif"'>All accepted papers will be published in the workshop proceedings book, under an ISBN reference, and in CD-ROM support. Additionally, the best papers will have the chance to publish extended and revised versions in a special issue of a Journal of Universal Computer Science (J.UCS) in the ISI Journal Citation Reports. The Journal of Universal Computer Science - is a high-quality electronic publication that deals with all aspects of computer science. J.UCS has been appearing monthly since 1995 and is thus one of the oldest electronic journals with uninterrupted publication since its foundation. J.UCS is published by Graz University of Technology, Austria, with the support of Know-Center, Austria and the University of Applied Sciences, Austria.</span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><div><p class=MsoNormal style='line-height:12.75pt'><span lang=EN-GB style='font-size:11.0pt;font-family:"Calibri","sans-serif"'> </span><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'><o:p></o:p></span></p></div><p class=MsoNormal style='margin-bottom:10.0pt;line-height:12.75pt'><span style='font-size:11.0pt;font-family:"Calibri","sans-serif"'> <o:p></o:p></span></p></div></body></html>