Preface, IACR CHES 2011

The 13th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2011) was held at Todai-ji Cultural Center, Nara, Japan, from September 28 to October 1, 2011. The workshop was sponsored by the International Association for Cryptologic Research.

CHES 2011 received 119 submissions from 26 different countries all over the world. Each paper was reviewed by at least 4 committee members, for a total of 517 reviews; papers with a committee member as co-author received at least 5 reviews. More than 150 external subreviewers contributed to the review process in their particular areas of expertise. One article was identified as an irregular submission. The program committee has selected 32 papers for publication in the proceedings. Two of these papers are the result of merging two pairs of closely related submissions. The program was completed with an excellent invited talk given by Dr. Tetsuya Tominaga (NTT Laboratories) with the title of "Standardization Works for Security of Electromagnetic Environment." Nominations for the best paper award were solicited among the program committee; an ad hoc committee with no conflicts with the shortlisted papers has made the final selection. They have decided to award the best paper award of CHES 2011 to Michael Hutter and Erich Wenger for their work "Fast Multi-Precision Multiplication for Public-Key Cryptography on Embedded Microprocessors." The runners up were the papers "To Infinity and Beyond: Combined Attack on ECC using Points of Low Order" of Junfeng Fan, Benedikt Gierlichs and Frederik Vercauteren, and "Breaking Mifare DESFire MF3ICD40: Power Analysis and Templates in the Real World" of David Oswald and Christof Paar. The authors of these articles have been invited to submit an extended version to the Journal of Cryptology .

Many people have contributed to the success of CHES 2011. At first we would like to thank all the authors who submitted their research results. The selection of 32 papers from 119 submissions was a challenging task and we sincerely thank the 42 program committee members, as well as the external reviewers, who volunteered the read and discuss the papers over several months. We are greatly indebted to the general chair, dr. Akashi Satoh, for his relentless efforts that include relocating the conference within short notice because of the earthquake and tsunami in March 2011. We also would like to thank the local organizing committee from the Japanese cryptologic community for their continuous support. The submission and review process as well as the editing of the final proceedings was facilitated by the software written by Shai Halevi. The CHES 2011 website was maintained by Jens-Peter Kaps. We would like to thank Shai and Jens-Peter for their excellent support. Finally we want to express our gratitude to our generous sponsors: Cryptographic Research, SASEBO project, Nara Visitors Bureau, NTT, IPA, Mitsubishi Elecric, Morita Tech, NICT, Riscure, ETRI, Tokyo Electron Device, Kayamori Foundation, Technicolor, Telecom ParisTech, Intrinsic-ID, Hitachi, Oberthur Technologies, IIJ, Toshiba, SPACES project, LG CNS, and Fujitsu.

As embedded systems become ever more pervasive, there is a growing need to develop efficient and secure implementations that help to safeguard our security and privacy. We hope that the papers in this volume prove valuable for your research and professional activities in this area.


September 2011                             Bart Preneel
Tsuyoshi Takagi