CHES

IACR

IACR


Cryptographic Research Inc.

konai

ETRI

Riscure

KAIST

Korea Tourism Organization

Oberthur Technologies

NXP

Busan Tourism Organization

Samsung

Hitachi

Hitachi

Secure IC

LG CNS

Korea Testing Certification

Infineon

NTT

Chaologix

Workshop on Cryptographic Hardware and Embedded Systems 2014 (CHES 2014)

Busan, Korea
Tuesday, September 23th - Friday, September 26rd, 2014

Co-located with Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)
Tuesday September 23rd, 2014

Co-located with Security Proofs for Embedded Systems (PROOFS 2014)
Saturday September 27th, 2014

Call for Papers

(in PDF format)

The annual CHES workshop highlights new results in the design and analysis of cryptographic hardware and software implementations. CHES provides a valuable connection between the research and cryptographic engineering communities and attracts participants from industry, academia, and government organizations.

As well as a single track of high-quality presentations, CHES 2014 will offer invited talks, tutorials, a poster session, and a rump session. All submitted papers will be reviewed by at least four Program Committee members. Authors will be invited to submit brief rebuttals of the reviews before the final acceptances are made.

Topics suitable for CHES 2014 include, but are not limited to

Cryptographic implementations
Attacks against implementations and countermeasures
Tools and methodologies
Interactions between cryptographic theory and implementation issues
Applications

Instructions for CHES Authors

Authors are invited to submit original papers via our electronic submission system. The submission must be anonymous, with no author names, affiliations, acknowledgments, or obvious references. Papers should begin with a title, a short abstract, and a list of keywords. Papers should be no more than 12 pages in length, excluding bibliography and clearly marked appendices, with at most 18 pages in total using at least 11-point font and reasonable margins. All submissions will be blind-refereed and submissions which substantially duplicate work published elsewhere, or submitted in parallel to any other conference or workshop with proceedings, will be instantly rejected; the IACR Policy on Irregular Submissions is available via www.iacr.org/docs/. The final proceedings of CHES 2014 will be published by Springer in the LNCS series and accepted papers must conform to Springer publishing requirements. At least one author of an accepted paper must attend CHES 2014 to present the paper.

Important Dates

Submission deadline: March 3rd, 2014
Referee comments to authors: May 2nd, 2014
Author response to comments: May 12th, 2014
Acceptance notification: May 26th, 2014
Final version due: June 13th, 2014
Workshop presentations: September 23rd - 26th, 2014

Call for Posters

(in PDF format)

Proposals for a poster presentation at CHES 2014 should be submitted to the Poster Session Chair, Nele Mentens, at ches2014posterchair@iacr.org. Submissions on topics of broad interest to the CHES community are welcome and the submission deadline is May 19, 2014. Poster submissions must provide the following information as a single-page pdf file:


Accepted posters must be displayed in standard A0 format and at least one author for each poster must be available for discussion during the Poster Session at CHES 2014. For more information please contact Nele Mentens (Poster Session Chair) at ches2014posterchair@iacr.org.

Call for Tutorial Sessions

(in PDF format)

The program co-chairs welcome suggestions for half-day tutorials at CHES 2014. The presenter of an accepted proposal will be offered a complimentary registration to CHES 2014 and a fixed stipend towards their travel costs.

Mailing List

If you want to receive subsequent Call for Papers and registration, you can sign up for news.

Program Committee

O. Aciiçmez,  Samsung Research America, US
L. Batina,  Radboud University Nijmegen, NL
D.J. Bernstein,  University of Illinois at Chicago, USA and Technische Universiteit Eindhoven, NL
G. Bertoni,  STMicroelectronics,IT
C. Clavier,  University of Limoges, FR
J.-S. Coron,  University of Luxembourg, LU
E. De Mulder,  Cryptography Research, US
T. Eisenbarth,  Worcester Polytechnic Institute, US
J. Fan,  Nationz Technologies, CN
W. Fischer,  Infineon Technologies, DE
P.-A. Fouque,  Universite Rennes 1 and Institut Universitaire de France, FR
K. Gaj,  George Mason University, USA
B. Gierlichs,  KU Leuven, BE
L. Goubin,  University of Versailles, FR
T. Güneysu,  Ruhr University, DE
D.-G. Han,  Kookmin University, KR
H. Handschuh,  Cryptographic Research, US and and KU Leuven, BE
M. Hutter,  Graz University of Technology, AT
M. Joye,  Technicolor, FR
H. Kim,  Pusan National University, KR
I. Kizhvatov,  Riscure, NL
F. Koeune,  Universite Catholique de Louvain, BE
F. Koushanfar,  ECE, Rice University, US
G. Leander,  Ruhr-Universität Bochum, DE
K. Lemke-Rust,  Bonn-Rhein-Sieg University of Applied Sciences, DE
S. Mangard,  Graz University of Technology, AT
R. Maes, Intrinsic-ID, NL
M. Medwed, NXP Semiconductors, AT
C. Paar, Ruhr-Universität Bochum, DE
D. Page, University of Bristol, UK
E. Peeters, Texas Instruments, US
A. Poschmann, Nanyang Technological University, SG
E. Prouff, ANSSI, FR
F. Regazzoni, ALaRI, Lugano, CH
M. Rivain, CryptoExperts, FR
M. Robshaw, Impinj, Inc., US
A.-R. Sadeghi, Technische Universität Darmstadt/CASED, DE
K. Sakiyama, University of Electro-Communications, JP
A. Satoh, University of Electro-Communications, JP
P. Schaumont, Virginia Tech, US
P. Schwabe, Radboud University Nijmegen, NL
D. Suzuki, Mitsubishi Electric, JP
M. Tibouchi, NTT Secure Platform Laboratories, JP
I. Verbauwhede, KU Leuven, BE
B.-Y. Yang, Academia Sinica, TW

Organizing Committee

All correspondence and/or questions should be directed to either of the Organizing Committee members:

Lejla Batina Matt Robshaw
(Program co-Chair) (Program co-Chair)
Radboud University Nijmegen (The Netherlands) Impinj (USA)
Email: ches2014programchairs@iacr.org Email: ches2014programchairs@iacr.org

Kwangjo Kim
(General Chair)
KAIST (Korea)
Email: kkj@kaist.ac.kr

Local Organizers

Kwangjo Kim, KAIST, kkj@kaist.ac.kr
Kyung Hyune Rhee, Pukyong National Univ., khrhee@pknu.ac.kr
Howon Kim, Pusan National Univ., howonkim@gmail.com
Daehyun Ryu, Hansei Univ., dhryu@hansei.ac.kr
Sanguk Shin, Pukyong National Univ., shinsu@pknu.ac.kr
Dongkuk Han, Kookmin Univ., christa@kookmin.ac.kr
Dooho Choi, ETRI, dhchoi@etri.re.kr
Byoungcheon Lee, Joongbu Univ., sultan@joongbu.ac.kr

History of CHES

This will be the sixteenth CHES workshop. CHES '99 and CHES 2000 were held at WPI. CHES 2001 in Paris, CHES 2002 in the San Francisco Bay Area, CHES 2003 in Cologne, CHES 2004 in Boston, CHES 2005 in Edinburgh, CHES 2006 in Yokohama, CHES 2007 in Vienna, CHES 2008 in Washington, CHES 2009 in Lausanne, CHES 2010 in Santa Barbara, CHES 2011 in Nara CHES 2012 in Leuven, and CHES 2013 in Santa Barbara. The number of participants has grown to more than 300, with attendees coming from industry, academia, and government organizations.

Workshop Proceedings

Springer Verlag

The proceedings will be published in Springer Lecture Notes in Computer Science (LNCS) series in time for distribution at the workshop. Accepted papers should follow the LNCS default author instructions (see file "typeinst.pdf"). In order to be included in the proceedings, the authors of an accepted paper must guarantee to present their contribution at the workshop.