CHES

IACR
sponsored by IACR

Workshop on Cryptographic Hardware and Embedded Systems (CHES 2006)

Yokohama, Japan
Tuesday October 10th - Friday 13th, 2006

Co-located with 3rd Workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC 2006, Tuesday October 10th

Call For Papers

(in PDF format)

The focus of this workshop is on all aspects of cryptographic hardware and security in embedded systems. The workshop is a forum for new results from the research community as well as from the industry. Of special interest are contributions that describe new methods for secure and efficient hardware implementations, and high-speed or leak-resistant software for embedded systems, e.g. smart cards, microprocessors, DSPs, etc. The workshop helps to bridge the gap between the cryptography research community and the application areas of cryptography. Consequently, we encourage submissions from academia, industry, and other organizations. All submitted papers will be reviewed. The topics of CHES 2006 include but are not limited to:

Rump Session

There will be a rump session at CHES. The rump session is an informal session in which participants give short presentations (typically five minutes) on recent results, work in progress, and other topics of interest to the CHES community.The Rump session is chaired by Christof Paar.

If you'd like to present at the rump session please write a short abstract and drop it off at registration desk by noon (12:00) on Wednesday (October 11). Depending on the submissions received, the session chair will create a program for the rump session.

The decisions will be published at registration desk by 18:00 on Wednesday. The session will start at 20:00 with snacks and drinks.

Excursion

The excursion takes place on Thursday (October 12) evening in the aquarium Hakkeijima Sea Paradise. Information can be found on the Excursion page.

Instructions for Authors

The submission deadline for CHES 2006 has passed.

Authors are invited to submit original papers and are strongly encouraged to use our Electronic Paper Submission System.

The submission must be anonymous, with no author names, affiliations, acknowledgments, or obvious references. It should begin with a title, a short abstract, and a list of keywords. The paper should be at most 12 pages (excluding the bibliography and clearly marked appendices), and at most 15 pages in total, using at least 11-point font and reasonable margins. Submissions not meeting these guidelines risk rejection without consideration of their merits. All submissions will be blind-refereed.

Only original research contributions will be considered. Submissions which substantially duplicate work that any of the authors have published elsewhere, or have submitted in parallel to any other conferences or workshops that have proceedings, will be instantly rejected. Moreover authors have to be aware that the IACR Policy on Irregular Submissions will be strictly enforced.

Important Dates

All deadlines end on 23:59 Pacific Daylight Savings Time (PDT) on the given date (e.g. San Francisco).

Submission deadline: April 10th, 2006.
Acceptance notification: June 12th, 2006.
Final Version due: July 10th, 2006.
Workshop Presentations: October 11th - 13th, 2006.

Mailing List

If you want to receive subsequent Call for Papers and registration information, please register for news.

Program Committee

Mehdi-Laurent Akkar,  Texas Instruments, France
Jean-Sébastien Coron,  University of Luxembourg, Luxembourg
Nicolas T. Courtois,  Axalto, France
Joan Daemen,  STMicroelectronics, Belgium
Pierre-Alain Fouque,  ENS, France
Jim Goodman,  ATI Technologies, Canada
Helena Handschuh,  Spansion, France
Tetsuya Izu,  Fujitsu Laboratories Ltd, Japan
Marc Joye,  Gemplus & CIM-PACA, France
Seungjoo Kim,  Sungkyunkwan University, South Korea
Çetin Kaya Koç, Oregon State University, USA
Pil Joong Lee,  Postech, South Korea
Frédéric Muller, HSBC, France
Katsuyuki Okeya,  Hitachi, Japan
Elisabeth Oswald,  Graz University of Technology, Austria
Christof Paar,  Ruhr-Universität Bochum, Germany
Josyula R. Rao,  IBM T.J. Watson Research Center, USA
Erkay Savas,  Sabanci University, Turkey
Werner Schindler,  Bundesamt für Sicherheit in der Informationstechnik, Germany
Nigel Smart,  University of Bristol, UK
François-Xavier Standaert,  Universite Catholique de Louvain-la-Neuve, Belgium
Berk Sunar,  Worcester Polytechnic Institute, USA
Frédéric Valette,  DGA/CELAR, France
Ingrid Verbauwhede,  Katholieke Universiteit Leuven, Belgium
Colin Walter,  Comodo CA, UK
Sung-Ming Yen,  National Central University, Taiwan

Organizational Committee

All correspondence and/or questions should be directed to either of the Organizational Committee members:

Louis Goubin Mitsuru Matsui
(Program co-Chair) (Program co-Chair)
PRiSM Laboratory Mitsubishi Electric Corporation
Versailles St-Quentin-en-Yvelines University Information Technology R&D Center
45 avenue des États-Unis 5-1-1 Ofuna, Kamakura
F-78035 Versailles, France Kanagawa 247-8501, Japan
Phone: +33 1 39 25 43 29 Phone: +81 467 41 2190
Fax: +33 1 39 25 40 57 Fax: +81 467 41 2185
Email: Louis.Goubin@prism.uvsq.fr Email: Matsui.Mitsuru@ab.MitsubishiElectric.co.jp

Tsutomu Matsumoto Çetin Kaya Koç
(General Chair) (Publicity Chair)
Graduate School of EIS School of EECS
(Environment and Information Sciences) (Electrical Engineering and Computer Science)
Yokohama National University Oregon State University
79-5 Tokiwadai, Hodogaya-ku 1148 Kelley Engineering Center
Yokohama 240-8501, Japan Corvallis, OR 97331-5501, USA
Phone: +81 45 339 4134 Phone: +1 541 737 4853
Fax: +81 45 339 4338 Fax: +1 541 737 1300
Email: tsutomu@mlab.jks.ynu.ac.jp Email: koc@eecs.oregonstate.edu

History of CHES

This will be the eighth CHES workshop. CHES '99 and CHES 2000 were held at WPI. CHES 2001 was held in Paris, CHES 2002 in the San Francisco Bay Area, CHES 2003 in Cologne, CHES 2004 in Boston, and CHES 2005 in Edinburgh. The number of participants has grown to more than 200, with attendees coming from industry, academia, and government organizations.

Workshop Proceedings

Springer Verlag

The proceedings will be published in Springer's Lecture Notes in Computer Science (LNCS) series in time for distribution at the workshop. Accepted papers should be formatted according to the LNCS default author instructions (see file "typeinst.pdf"). Notice that in order to be included in the proceedings, the authors of an accepted paper must guarantee to present their contribution at the workshop.

Financial Support

We would like to thank the following organizations for their generous support of CHES 2006.
Cryptography Research
RSA Security
IPA renesas
mitsubishi electric
FUJITSU TOSHIBA
IBM Yokokoku
YokohamaCity