posted by user: heljanic || 6220 views || tracked by 9 users: [display]

ICS-CSR 2013 : International Symposium for ICS & SCADA Cyber Security

FacebookTwitterLinkedInGoogle

Link: http://www.ics-csr.com/
 
When Sep 16, 2013 - Sep 18, 2013
Where DMU, Leicester, UK
Submission Deadline Apr 19, 2013
Notification Due Jul 1, 2013
Final Version Due Jul 21, 2013
Categories    SCADA   cyber security   industrial control   critical infrastructure
 

Call For Papers

Call for Papers
1st International Symposium for
Industrial Control System & SCADA Cyber Security Research (ICS-CSR)
www.ics-csr.com
16 - 18 September 2013
De Montfort University, Leicester, UK

The 1st International Symposium for ICS & SCADA Cyber Security brings
together researchers with an interest in the security of industrial
control systems in the light of their increasing exposure to cyber-
space. The topics of interests are broad, ranging from security for
hardware/firmware used in industrial control systems, to system
aspects of ICS such as secure architectures and vulnerability
screening to the human aspects of cyber security such as behaviour
modelling and training. ICS-CSR is a research conference, sponsored by
EADS Cassidian Cyber and EADS Innovation Works, and aimed at high
quality academic research in any of the specified themes and topics of
interest. We welcome original contributions that present innovative
ideas, proof of concepts, use cases, and results from a variety of
domains with a wish to enhance the security of infrastructure.


Research Themes & Topics of Interest:

SCADA Hardware Security Solutions
- Encryption, Authentication, Availability Assurance
- Resilient Systems
- Application security
- Secure Firmware
- Timing Vulnerabilities in RT-Control Systems
- Security Implications of Feature Interactions
SCADA System Security
- Security architectures
- Safety-Security Interactions
- Intrusion detection
- Malware Analysis
- Cyber Security Engineering
- Vulnerability
Assessment/Screening
- Secure Communication Protocols
- Metrics
- Anonymity
- Language-based security
- Network security
SCADA Forensics
- Hardware Forensics
- Incidence Response
- Live Forensics
- Accountability
Human Factors Security
- Awareness & Training
- Behavioural Modelling
- Threat Profiling

This topic list is not meant to be exhaustive; ICS-CSR is interested
in all aspects of computer security relating to ICS. Papers without a
clear application to SCADA, Embedded Systems, or Industrial Control,
however, will be considered out of scope and may be rejected without
full review.


Important Dates (All deadlines are 23:59 CET)

Paper Submission due: 19 April 2013
Acceptance notification: 01 July 2013
Revised papers due: 21 July 2013


Instructions for Paper Submission

Submitted papers must not substantially overlap with papers that have
been published or that are simultaneously submitted to a journal or a
conference with proceedings. Papers must be clearly presented in
English, must not exceed 10 pages, including tables, figures,
references and appendixes and follow the EWIC formatting guidelines:
http://ewic.bcs.org/category/15364. Accepted papers will be published
in conference proceedings and indexed in the ACM digital library.

All papers will be peer reviewed by members of the Programme
Committee. Papers will be selected based on their originality,
timeliness, significance, relevance, and clarity of
presentation. Distinguished papers, after further revisions, will be
considered for publication in a special issue. The program committee
will select a Best Paper Award winner for this conference. Submission
of a paper should be regarded as a commitment that, should the paper
be accepted, at least one of the authors will register and attend the
conference to present the work.

Submit your paper via EasyChair:
https://www.easychair.org/conferences/?conf=icscsr2013

Instructions for Short Positional Paper Submission

We welcome the submission of short positional papers for poster
presentation during the conference. Positional papers must be clearly
presented in English, must not exceed 4 pages, including tables,
figures, references and appendixes and follow the EWIC formatting
guidelines: http://ewic.bcs.org/category/15364. Accepted papers will
be eligible for inclusion for presentation as a poster during the
conference and selected papers will be included as an annex in the
published conference proceedings.

Submit your short positional paper via EasyChair:
https://www.easychair.org/conferences/?conf=icscsr2013
and use the prefix "POSITIONAL:" in the registration title.


Program Committee

Program Committee Chairs:
* Kevin Jones, EADS Innovation Works, UK kevin.jones@ics-csr.com
* Helge Janicke, De Montfort University, UK helge.janicke@ics-csr.com

Organising Committee
* Antonio Cau, De Montfort University (Chair), UK
* Andrew Nicholson, De Montfort University, UK
* Lindsey Trent, De Montfort University, UK

Program Committee Members:
• Adriano Valenzano, CNR-IEIIT, National Research Council of Italy
• Andrew Blyth, Glamorgan UK
• Andrew Jones, Khalifa University UAE
• Antonio Cau, DMU UK
• Daniel Prince, Lancaster University UK
• David Hutchison, Lancaster University UK
• Edmundo Monteiro, University of Coimbra Portugal
• Erol Gelenbe, Imperial College UK
• Giampaolo Bella, Università di Catania Italy
• Helmut Kaufmann, EADS Germany
• Hussein Zedan, DMU UK
• Johann Haag, Fachhochschule St. Pölten University of Applied Sciences Austria
• Jules Ferdinand Pagna Disso, EADS UK
• Kieran McLaughlin, Queen’s University Belfast NI
• Mathias Fischer, Technische Universität Darmstadt/ CASED Germany
• Michael Kasper, Fraunhofer Institute SIT Germany
• Michael Roßberg, Technische Universität Ilmenau Germany
• Monica Whitty, University of Leicester UK
• Nancy Leveson, Massachusetts Institute of Technology USA
• Nebil Achour, Loughborough University UK
• Paddy Francis, EADS UK
• Paul Smith, AIT Austrian Institute of Technology GmbH Austria
• Paulo Simões, University of Coimbra Portugal
• Pete Burnap, Cardiff University UK
• Phillip L. Nico, California Polytechnic State University USA
• Rob Rowlingson, BT Security UK
• Stephan Reiff-Marganiec, University of Leicester UK
• Thomas H. (Tommy) Morris, Mississippi State University USA
• Tim Watson, DMU UK
• Ulrik Franke, FOI – Swedish Defence Research Agency




Related Resources

Security 2025   Special Issue on Recent Advances in Security, Privacy, and Trust
CSW 2024   2024 3rd International Conference on Cyber Security
IEEE CSR 2024   2024 IEEE International Conference on Cyber Security and Resilience
SPISCS 2024   2024 3rd International Conference on Signal Processing, Information System and Cyber Security (SPISCS 2024)
Hacktivity 2024   Hacktivity 2024 - IT Security Festival
ICS 2024   International Conference on Supercomputing
ICONSEC 2024   3rd International Conference On Cyber Security and Digital Forensics
ECCWS 2024   23rd European Conference on Cyber Warfare and Security
InCIT 2024   The 8th International Conference on Information Technology
IJIS Special Issue 2024   Reinforcing Cyber Security of Critical Infrastructures through Digital Twins