CHES


IACR


Cryptographic Research Inc.

Research Center for Information Security

NVB

NTT

IPA

MoritaTech

Mitsubishi

NICT

Riscure B.V.

ETRI

inrevium

Kayamori

Technicolor

Telecom ParisTech

intrinsic-id

hitachi

oberthur

IIJ

TOSHIBA

LG CNS

SPACES

Secure-IC

Fujitsu

TOPPAN

Workshop on Cryptographic Hardware and Embedded Systems 2011 (CHES 2011)

Nara, Japan
Wednesday September 28th - Saturday October 1st

Co-located with Non-Invasive Attack Testing Workshop (NIAT 2011)
Sunday September 25th - Tuesday September 27th, 2011

Message from the IACR Board

The submission deadline of CHES 2011 was extended to April 4th, 2011 due to the earthquake in Japan. The conference venue of CHES 2011 was moved from Tokyo to Nara, and the schedule was also changed.

Call for Papers

(in PDF format)

The focus of this workshop is on all aspects of cryptographic hardware and security in embedded systems. The workshop is a forum for new results from the research community as well as from the industry and other interested parties. Of special interest are contributions that describe new methods for secure and efficient hardware implementations, and high-speed or leak-resistant software for embedded systems, e.g. smart cards, microprocessors, DSPs, etc. The workshop aims to bridge the gap between the cryptography research community and the application areas of cryptography. All submitted papers will be reviewed.

This will be the thirteenth CHES workshop. Previous editions from 1999 to 2010 were successively held in Worcester (twice), Paris, San Francisco, Cologne, Boston, Edinburgh, Yokohama, Vienna, Washington, Lausanne, and Santa Barbara. The number of participants has grown to more than 300, with attendees coming from industry, academia, and government organizations. The topics of CHES 2011 include but are not limited to:

Cryptographic implementations
Attacks against implementations and countermeasures against these attacks
Tools and methodologies
Applications
Interactions between cryptographic theory and implementation issues

Instructions for CHES Authors

Authors are invited to submit original papers via our electronic submission system. The submission must be anonymous, with no author names, affiliations, acknowledgements, or obvious references. It should begin with a title, a short abstract, and a list of keywords. The paper should be at most 12 pages (excluding the bibliography and clearly marked appendices), and at most 16 pages in total, using at least 11-point font and reasonable margins. Submissions not meeting these guidelines risk rejection without consideration of their merits. All submissions will be blind-refereed.

Policy against double submission

Only original research contributions will be considered. Submissions which substantially duplicate work that any of the authors have published elsewhere, or have submitted in parallel to any other conferences or workshops that have proceedings or journals, will be instantly rejected . The IACR Policy on Irregular Submissions will be strictly enforced. The program committees may share information about submitted papers with other conference chairs and journal editors to help ensure the integrity of papers under consideration.

Posters

Following the success of the previous year's poster session, we invite proposals for poster presentation that relate to the topics of CHES2011 as announced in the call for paper. Proposals for poster presentations can be submitted by sending a poster title, an abstract (up to 500 words, which is about one A4 page), an author list including affiliations, and contact details (name, affiliation, phone number, and e-mail address) to the session chair (hori.y HEREAT aist.go.jp). Note that there will be no formal review process for posters. Interesting submissions dealing with a topic relevant to the CHES community can expect a fair chance of acceptance.

Call for Posters

The submission deadline was extended to Friday, August 5, 23:59 JST (UTC+9).
Acceptance notification will be sent to authors by e-mail by Friday, August 12.

Important Dates

Submission deadline (extended) : April 4th, 2011, 23:59 JST
Acceptance notification (extended): June 6th, 2011
Final version due (extended): July 4th, 2011
Workshop presentations (changed): September 28th - October 1st, 2011

Mailing List

If you want to receive subsequent Call for Papers and registration information, please register for news.

Program Committee

Toru Akishita,  Sony Corporation, Japan
Paulo Barreto,  University of São Paulo, Brazil
Lejla Batina,  Radboud University Nijmegen, The Netherlands and Katholieke Univ. Leuven, Belgium
Daniel J. Bernstein,  Univ. of Illinois at Chicago, USA
Guido Bertoni,  STMicroelectronics, Italy
Swarup Bhunia,  Case Western Reserve Univ., USA
Chen-Mou Cheng,  National Taiwan University, Taiwan
Jean-Sebastien Coron,  Univ. of Luxemb., Luxembourg
Emmanuelle Dottax,  Oberthur Technologies, France
Hermann Drexler,  Giesecke & Devrient, Germany
Martin Feldhofer,  Graz Univ. of Technology, Austria
Pierre-Alain Fouque,  ENS, France
Kris Gaj,  George Mason University, USA
Benedikt Gierlichs,  Katholieke Univ. Leuven, Belgium
Louis Goubin,  Universitaté de Versailles, France
Jorge Guajardo,  Philips Research, The Netherlands
Dong-Guk Han,  Kookmin University, Korea
Helena Handschuh,  Intrinsic-ID, USA and Katholieke Univ. Leuven, Belgium
Anwar Hasan,  University of Waterloo, Canada
Naofumi Homma,  Tohoku University, Japan
Marc Joye,  Technicolor, France
Pascal Junod,  HEIG-VD, Switzerland
Shinichi Kawamura,  AIST, Japan
Paris Kitsos,  Hellenic Open University, Greece
Markus Kuhn,  Cambridge University, UK
Kerstin Lemke-Rust,  University of Applied Sciences Bonn-Rhein-Sieg, Germany
Stefan Mangard,  Infineon Technologies, Germany
Mitsuru Matsui,  Mitsubishi Electric, Japan
David Naccache,  ENS, France
Heike Neumann,  NXP, Germany
Elisabeth Oswald,  University of Bristol, UK
Christof Paar,  Ruhr University of Bochum, Germany
Matt Robshaw,  Orange Labs, France
Pankaj Rohatgi,  Cryptography Research, USA
Ahmad-Reza Sadeghi,  TU Darmstadt and Fraunhofer SIT, Germany
Kazuo Sakiyama,  University of Electro Communications, Japan
Erkay Savas,  Sabanci University, Turkey
Patrick Schaumont,  Virginia Tech, USA
Nigel P. Smart,  University of Bristol, UK
Masahiko Takenaka,  Fujitsu Laboratories, Japan
Colin Walter,  Royal Holloway, Univ. of London, UK

Organizational Committee

All correspondence and/or questions should be directed to either of the Organizational Committee members:

Bart Preneel Tsuyoshi Takagi
(Program co-Chair) (Program co-Chair)
Katholieke Universiteit Leuven (Belgium) Kyushu University (Japan)
Email: ches2011programchairsHEREATiacr.org Email: ches2011programchairsHEREATiacr.org

Akashi Satoh
(General Chair)
National Institute of Advanced Industrial Science and Technology (Japan)
Email: ches2011generalchairHEREATiacr.org

History of CHES

This will be the twelveth CHES workshop. CHES '99 and CHES 2000 were held at WPI. CHES 2001 in Paris, CHES 2002 in the San Francisco Bay Area, CHES 2003 in Cologne, CHES 2004 in Boston, CHES 2005 in Edinburgh, CHES 2006 in Yokohama, CHES 2007 in Vienna, CHES 2008 in Washington, CHES 2009 in Lausanne, and CHES 2010 in Santa Barbara. The number of participants has grown to more than 300, with attendees coming from industry, academia, and government organizations.

Workshop Proceedings

Springer Verlag

The proceedings will be published in Springer Lecture Notes in Computer Science (LNCS) series in time for distribution at the workshop. Accepted papers should follow the LNCS default author instructions (see file "typeinst.pdf"). In order to be included in the proceedings, the authors of an accepted paper must sign the IACR Copyright form and they must guarantee that their paper will be presented at the conference.