CHES


IACR


Cryptographic Research Inc.

Riscure B.V.
Technicolor

Oberthur Technologies

Research Center for Information Security

Telecom ParisTech

Workshop on Cryptographic Hardware and Embedded Systems 2010 (CHES 2010)

Santa Barbara, California, USA
Tuesday August 17th - Friday August 20th, 2010.

Co-located with CRYPTO 2010,
Sunday August 15th - Thursday August 19th, 2010.

Co-located with FDTC 2010, Saturday August 21st, 2010

Co-located with NIST Second SHA-3 Candidate Conference,
Monday August 23rd - Tuesday August 24th, 2010.

Call For Papers

(in PDF format)

The focus of this workshop is on all aspects of cryptographic hardware and security in embedded systems. The workshop is a forum for new results from the research community as well as from the industry and other interested parties. Of special interest are contributions that describe new methods for secure and efficient hardware implementations, and high-speed or leak-resistant software for embedded systems, e.g. smart cards, microprocessors, DSPs, etc. The workshop aims to bridge the gap between the cryptography research community and the application areas of cryptography. All submitted papers will be reviewed. During the last years, the number of participants of CHES has grown to more than 300, with attendees coming from industry, academia, and government organizations. CHES 2010 will be co-located with the 30th Annual International Cryptology Conference, CRYPTO 2010, in Santa Barbara, California, USA. This will provide unique interaction opportunities for the communities of both conferences. The topics of CHES 2010 include but are not limited to:

Cryptographic implementations
Attacks against implementations and countermeasures against these attacks
Tools and methodologies
Applications
Interactions between cryptographic theory and implementation issues

Instructions for CHES Authors

Authors are invited to submit original papers via our electronic submission system. The submission must be anonymous, with no author names, affiliations, acknowledgements, or obvious references. It should begin with a title, a short abstract, and a list of keywords. The paper should be at most 12 pages (excluding the bibliography and clearly marked appendices), and at most 15 pages in total, using at least 11-point font and reasonable margins. Submissions not meeting these guidelines risk rejection without consideration of their merits. All submissions will be blind-refereed.

Policy against double submission

Only original research contributions will be considered. Submissions that substantially duplicate work that any of the authors have published elsewhere, or have submitted in parallel to any other conferences or workshops that have proceedings, will be instantly rejected. The IACR Policy on Irregular Submissions will be strictly enforced.

Rump Session

As in previous years CHES 2010 will include a rump session. It is scheduled on Thursday evening, and will be chaired by Çetin Koç and Christof Paar. Rump session talks are short (max. 5 minutes), funny or give us breaking (exciting) news. You can find the Rump Session Program here.

Posters

Posters should present work on a topic that goes along with the traditional topics of CHES as announced in the call for papers. Proposals for poster presentations can be submitted by sending a poster title, an abstract (up to 500 words, which is about one A4 page), and an author list including affiliations to the session chair at tillich AT cs.bris.ac.uk. Note that there will be no formal review process for posters. Interesting submissions dealing with a topic relevant to the CHES community can expect a fair chance of acceptance.

The submission deadline is Monday, July 26, 23:59 CEST (UTC+2). Please indicate the first author and provide contact details for this author (name, affiliation, phone number, and e-mail address). Posters must be standard A0 format and must be displayed onwards from Thursday morning. At least one author per poster should be available for discussion during the following three time slots: Thursday 10:15-10:45, Thursday 15:40-16:10, and Friday 10:30-11:00.

Important Dates

All deadlines end on 23:59 Pacific Daylight Time (PDT) also called UTC-7 (e.g. San Francisco) on the given date.

Submission deadline: Monday, March 1st, 2010
Acceptance notification: Friday, April 30th, 2010
Final version due: Wednesday, May 26th, 2010.
Workshop presentations: Wednesday - Friday, August 18th - 20th, 2010.

Mailing List

If you want to receive subsequent Call for Papers and registration information, please register for news.

Program Committee

Lejla Batina,  Radboud University Nijmegen, The Netherlands and Katholieke Universiteit Leuven, Belgium
Daniel J. Bernstein,  University of Illinois, Chicago, USA
Guido Bertoni,  STMicroelectronics, Italy
Jean-Luc Beuchat,  University of Tsukuba, Japan
Christophe Clavier,  Université de Limoges, France
Jean-Sébastien Coron,  University of Luxembourg, Luxembourg
Josep Domingo-Ferrer,  Universitat Rovira i Virgili, Catalonia
Hermann Drexler,  Giesecke & Devrient, Germany
Viktor Fischer,  Université de Saint-Étienne, France
Wieland Fischer,  Infineon Technologies, Germany
Pierre-Alain Fouque,  ENS, France
Kris Gaj,  George Mason University, USA
Louis Goubin,  Université de Versailles, France
Aline Gouget,  Gemalto, France
Johann Großschädl,  University of Luxembourg, Luxembourg
Jorge Guajardo,  Philips Research, The Netherlands
Kouichi Itoh,  Fujitsu Laboratories, Japan
Marc Joye, Technicolor, France
Çetin Kaya Koç,  University of California Santa Barbara, USA
François Koeune,  UC Louvain, Belgium
Soonhak Kwon,  Sungkyunkwan University, South Korea
Kerstin Lemke-Rust,  University of Applied Sciences Bonn-Rhein-Sieg, Germany
Marco Macchetti,  Nagracard SA, Switzerland
Mitsuru Matsui,  Mitsubishi Electric, Japan
Máire O'Neill (nee McLoone),  Queens University Belfast,UK
Michael Neve,  Intel, USA
Elisabeth Oswald,  University of Bristol, UK
Christof Paar,  Ruhr-Universität Bochum, Germany
Eric Peeters,  Texas Instruments, Germany
Axel Poschmann,  NTU, Singapore
Emmanuel Prouff,  Oberthur Technologies, France
Pankaj Rohatgi,  Cryptography Research, Inc, USA
Akashi Satoh,  Research Center for Information Security, Japan
Erkay Savas,  Sabanci University, Turkey
Patrick Schaumont,  Virginia Tech, USA
Werner Schindler,  BSI, Germany
Sergei Skorobogatov,  University of Cambridge, UK
Tsuyoshi Takagi,  Future University-Hakodate, Japan
Stefan Tillich,  Graz University of Technology, Austria
Mathias Wagner,  NXP Semiconductors, Germany
Colin Walter,  Royal Holloway, University of London, UK

Organizational Committee

All correspondence and/or questions should be directed to either of the Organizational Committee members:

Stefan Mangard François-Xavier Standaert
(Program co-Chair) (Program co-Chair)
Infineon Technologies (Germany) Université catholique de Louvain (Belgium)
Email: stefan.mangard AT infineon.com Email: fstandae AT uclouvain.be

Çetin Kaya Koç Jean-Jacques Quisquater
(General Co-Chair) (General Co-Chair)
University of California Santa Barbara (USA) Université catholique de Louvain (Belgium)
Email: koc AT cs.ucsb.edu Email: jjq AT uclouvain.be

History of CHES

This will be the twelveth CHES workshop. CHES '99 and CHES 2000 were held at WPI. CHES 2001 in Paris, CHES 2002 in the San Francisco Bay Area, CHES 2003 in Cologne, CHES 2004 in Boston, CHES 2005 in Edinburgh, CHES 2006 in Yokohama, CHES 2007 in Vienna, CHES 2008 in Washington, and CHES 2009 in Lausanne. The number of participants has grown to more than 300, with attendees coming from industry, academia, and government organizations.

Workshop Proceedings

Springer Verlag

The proceedings will be published in Springer's Lecture Notes in Computer Science (LNCS) series in time for distribution at the workshop. Accepted papers should be formatted according to the LNCS default author instructions (see file "typeinst.pdf"). In order to be included in the proceedings, the authors of an accepted paper must guarantee to present their contribution at the workshop.

Financial Support

Cryptography Research
Riscure B.V.   Technicolor
Oberthur   Research Center for Information Security
Telecom ParisTech