Preface, IACR CHES 2010


Since 1999, the workshop on Cryptographic Hardware and Embedded Systems (CHES) is the foremost international scientific event dedicated to all aspects of cryptographic hardware and security in embedded systems. Its twelfth edition was held in Santa Barbara, California, USA, August 17-20, 2010. Exceptionally this year, it was co-located with the 30th International Cryptology Conference (CRYPTO). This co-location provided unique interaction opportunities for the communities of both events. Like in previous years, CHES was sponsored by the International Association for Cryptologic Research (IACR).

The workshop received 108 submissions, from 28 different countries, of which the program committee selected 30 for presentation. Each submission was reviewed by at least 4 committee members, for a total of 468 reviews. Two invited talks completed the technical program. The first one, given by Ivan Damgård and Markus Kuhn, was entitled "Is Theoretical Cryptography Any Good in Practice?", and presented jointly to the CRYPTO and CHES audiences, on Wednesday, August 18, 2010. The second one, given by Hovav Shacham, was entitled "Cars and Voting Machines: Embedded Systems in the Field".

The program committee agreed on giving a best paper award to Alexandre Berzati, Cécile Canovas-Dumas and Louis Goubin, for their work "Public Key Perturbation of Randomized RSA Implementations". These authors will also be invited to submit an extended version of their paper to the Journal of Cryptology, together with the authors of two other contributions. First, Jean-Philippe Aumasson, Luca Henzen, Willi Meier and Maria Naya-Plasencia, authors of "Quark: a Lightweight Hash". Second, Luca Henzen, Pietro Gendotti, Patrice Guillet, Enrico Pargaetzi, Martin Zoller and Frank K. Gürkaynak, for their paper entitled "Developing a Hardware Evaluation Method for SHA-3 Candidates". These papers illustrate three distinct areas of cryptographic engineering research, namely: physical (aka implementation) security, the design of lightweight primitives and the efficient hardware implementation of cryptographic algorithms.

We would like to express our deepest gratitude to the various people who helped in the organization of the conference and made it a successful event. In the first place, we thank the authors who submitted their works. The quality of the submissions and the variety of the topics that they cover are reflective of an evolving and growing research area, trying to bridge the gap between theoretical advances and their practical application in commercial products. The selection of 30 papers out of these strong submissions was a challenging task and we sincerely thank the 41 program committee members, as well as the 158 external reviewers, who volunteered to read and discuss the papers over several months. They all contributed to the review process with a high-level of professionalism, expertise and fairness. We also acknowledge the great contribution of our invited speakers. We highly appreciated the assistance of çetin Kaya Koç and Jean-Jacques Quisquater, the general co-chairs of CHES 2010, and the help of the local staff at the University of California Santa Barbara. A big thank-you to Tal Rabin, the program chair of CRYPTO 2010, for the good collaboration and discussions which allowed a nice interaction between CRYPTO and CHES. We owe our gratitude to Shai Halevi, for maintaining the review website, to Jens-Peter Kaps, for maintaining the CHES website, and to the staff at Springer, for making the finalization of these proceedings an easy task. We also express our gratitude to our generous sponsors, namely: Cryptography Research, Riscure, Technicolor, Oberthur Technologies, the Research Center for Information Security and Telecom ParisTech. And finally, we would like to thank the CHES steering committee for allowing us to serve at such a prestigious workshop.

August 2010                          Stefan Mangard
François-Xavier Standaert