CHES

IACR

IACR


Cryptographic Research Inc.

CryptoExperts

Infineon


intrinsic-id


SAKURA

NXP

Riscure B.V.

Secure-IC

Technicolor logo

Obterthur Technologies

Microsemi Corporation

Workshop on Cryptographic Hardware and Embedded Systems 2013 (CHES 2013)

Santa Barbara, California, USA
Tuesday August 20th - Friday August 23rd 2013

Co-located with CRYPTO 2013,
Sunday August 18th - Thursday August 22nd, 2013

Co-located with Tenth Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)
Tuesday August 20th, 2013

Co-located with PROOFS: Security Proofs for Embedded Systems
Saturday August 24th, 2013

Call for Papers

(in PDF format)

CHES covers new results on all aspects of the design and analysis of cryptographic hardware and software implementations. The workshop builds a bridge between the cryptographic research community and the cryptographic engineering community. With participants from industry, academia, and government organizations, the number of participants has grown to over 400 in recent years. CHES 2013 will be co-located with the 33rd Annual International Cryptology Conference, CRYPTO 2013, in Santa Barbara, California, USA. This will provide unique interaction opportunities for the communities of both conferences.

In addition to a track of high-quality presentations, CHES 2013 will offer invited talks, tutorials, a poster session, and a rump session. All submitted papers will be reviewed by at least four Program Committee members. Authors will be invited to submit brief rebuttals of the reviews before the final acceptances are made. The proceedings will be published in the Springer Lecture Notes in Computer Science (LNCS) series in time for distribution at the workshop. Selected papers will be invited to be published in Journal of Cryptology and Journal of Cryptographic Engineering.

The topics of CHES 2013 include but are not limited to:

Cryptographic implementations
Attacks against implementations and countermeasures against these attacks
Tools and methodologies
Interactions between cryptographic theory and implementation issues
Applications

Instructions for CHES Authors

Authors are invited to submit original papers via our electronic submission system. The submission must be anonymous, with no author names, affiliations, acknowledgments, or obvious references. It should begin with a title, a short abstract, and a list of keywords. The paper should be at most 12 pages (excluding the bibliography and clearly marked appendices), and at most 18 pages in total, using at least 11-point font and reasonable margins. Submissions not meeting these guidelines risk rejection without consideration of their merits. All submissions will be blind-refereed.

Policy against double submission

Only original research contributions will be considered. Submissions which substantially duplicate work that any of the authors have published elsewhere, or have submitted in parallel to any other conferences or workshops that have proceedings, will be instantly rejected . The IACR Policy on Irregular Submissions will be strictly enforced.

Posters

Call for Posters (in PDF format)

Following the success of the previous year's poster session, we invite proposals for poster presentation that relate to the topics of CHES as announced in the call for paper. Proposals for poster presentations can be submitted by sending a poster title, an abstract (up to 500 words), and an author list including affiliations to the session chair Amir Moradi at ches2013postersession@gmail.com. Note that there will be no formal review process for posters. Interesting submissions dealing with a topic relevant to the CHES community can expect a fair chance of acceptance.

The submission deadline is Wednesday, July 31, 23:59 PDT (UTC-7). Acceptance notification will be sent to authors by e-mail by Monday, August 5.

Tutorial Sessions

Two tutorial sessions will be offered at CHES 2013 on Tuesday, August 20th. Detailed information on the tutorials can be found in the program. Information on how to register for the tutorials is available here.

Important Dates

Submission deadline: March 1st, 2013, 23:59 PST
Acceptance notification: May 13th, 2013
Final version due: June 8th, 2013
Workshop presentations: August 20th - 23rd, 2013

Mailing List

If you want to receive subsequent Call for Papers and registration information, please register for news.

Program Committee

L. Batina,  Radboud University Nijmegen, The Netherlands
D.J. Bernstein,  University of Illinois at Chicago, USA and Technische Universiteit Eindhoven, Netherlands
G. Bertoni,  STMicroelectronics, Italy (co-chair)
A. Biryukov,  University of Luxemburg, Luxembourg
A. Bogdanov,  Technical University of Denmark, Department of Mathematics, Denmark
C. Clavier,  University of Limoges, France
J.-S. Coron,  University of Luxembourg, Luxembourg (co-chair)
J. Fan,  KU Leuven, Belgium
B. Feix,  UL, UK Security Lab
W. Fischer,  Infineon Technologies, Germany
P.-A. Fouque,  ENS, France
K. Gaj,  George Mason University, USA
B. Gierlichs,  KU Leuven, Belgium
L. Goubin,  University of Versailles, France
J. Großschädl,  University of Luxembourg, Luxembourg
S. Gueron,  University of Haifa, Israel and Intel Corporation
T. Güneysu,  Ruhr Universität, Germany
H. Handschuh,  Cryptographic Research and and KU Leuven, Belgium
M. Joye,  Technicolor, France
R. Khazan,  MIT Lincoln Laboratory, USA
I. Kizhvatov,  Riscure, Netherlands
S. Kwon,  Sungkyunkwan University, Korea
G. Leander,  Technical University of Denmark, Denmark
K. Lemke-Rust,  Bonn-Rhein-Sieg University of Applied Sciences, Germany
S. Moriai,  NICT, Japan
D. Naccache,  ENS, France
C. Paar,  Ruhr-Universität Bochum, Germany
D. Page,  University of Bristol, UK
A. Poschmann,  Nanyang Technological University, Singapore
E. Prouff,  ANSSI, France
F. Regazzoni,  TU Delft, The Netherlands and ALaRI, Switzerland
M. Rivain,  CryptoExperts, France
A.-R. Sadeghi,  TU Darmstadt, Germany
A. Satoh,  The University of Electro-Communications, Japan
P. Schaumont,  Virginia Tech, USA
D. Suzuki,  Mitsubishi Electric, Japan
Y. Teglia,  STMicroelectronics, France
M. Tibouchi,  NTT Secure Platform Laboratories, Japan
S. Tillich,  University of Bristol, UK
P. Tuyls,  Intrinsic-ID, The Netherlands
C. Walter,  Royal Holloway, UK
D. Yamamoto,  Fujitsu Laboratories, Japan
B.-Y. Yang,  Academia Sinica, Taiwan

Organizational Committee

All correspondence and/or questions should be directed to either of the Organizational Committee members:

Guido Bertoni Jean-Sébastien Coron
(Program co-Chair) (Program co-Chair)
STMicroeletronics (Italy) University of Luxembourg (Luxembourg)
Email: ches2013programchairs@iacr.org Email: ches2013programchairs@iacr.org

Çetin Kaya Koç Thomas Eisenbarth
(General co-Chair) (General co-Chair)
University of California Santa Barbara (USA) Worcester Polytechnic Institute (USA)
Email: koc@cs.ucsb.edu Email: teisenbarth@wpi.edu

History of CHES

This will be the fifteenth CHES workshop. CHES '99 and CHES 2000 were held at WPI. CHES 2001 in Paris, CHES 2002 in the San Francisco Bay Area, CHES 2003 in Cologne, CHES 2004 in Boston, CHES 2005 in Edinburgh, CHES 2006 in Yokohama, CHES 2007 in Vienna, CHES 2008 in Washington, CHES 2009 in Lausanne, CHES 2010 in Santa Barbara, CHES 2011 in Nara, and CHES 2012 in Leuven. The number of participants has grown to more than 400, with attendees coming from industry, academia, and government organizations.

Workshop Proceedings

Springer Verlag

The proceedings will be published in Springer Lecture Notes in Computer Science (LNCS) series in time for distribution at the workshop. Accepted papers should follow the LNCS default author instructions (see file "typeinst.pdf"). In order to be included in the proceedings, the authors of an accepted paper must guarantee to present their contribution at the workshop.