CHES


IACR


Cryptographic Research Inc.

Comodo Group
Cygnacom Solutions
Escrypt

Intrinsic ID
Oberthur Technologies

Research Center for Information Security

Thomson

Workshop on Cryptographic Hardware and Embedded Systems 2008 (CHES 2008)

Washington, DC, USA
Sunday August 10th - Wednesday 13th, 2008

Co-located with 5th Workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC 2008, Sunday August 10th.

Participants of CHES may also be interested in attending the Cryptography Research Introduction to Side Channel Analysis - SPA, DPA and Timing Attacks Workshop, Thursday, August 14th.

About the Workshop

CHES is the premier forum for presenting new results and scientific advances in all aspects of cryptographic hardware and security for embedded systems. It includes contributions that describe new methods for secure and efficient hardware implementation of cryptography, hardware support for secure and trustworthy software and high-speed or leak-resistant software for embedded systems, e.g. smart cards, microprocessors, DSPs, etc. The workshop helps to bridge the gap between the cryptography research community and the application areas of cryptography. Submissions from academia, industry, and other organizations are strongly encouraged. All submitted papers have been reviewed and the conference proceedings will be published by Springer as part of the Lecture Notes in Computer Science (LNCS) series. The topics of CHES 2008 include but are not limited to

Preliminary Program and Invited Talks

The preliminary program of the workshop has been published here.

The program includes invited talks by:

Rump Session

Similarly to CHES 2007, CHES 2008 will include a rump session and a poster session, both scheduled on Tuesday, August 12. The chair for the rump and poster session is Patrick Schaumont.

Rump session talks should be short (max. 5 minutes), they should be fun or give us breaking (exciting) news. You have to submit an outline for your rump session presentation, by sending an email to session chair at schaum@vt.edu, latest 24 hours before the rump session (i.e., by Monday, August 11, 21:30). A list of accepted talks and the proposed schedule of the rump session will become available on Tuesday, before the start of the first afternoon session at 14:00.

Posters

Posters should present work on a topic that goes along with the traditional topics of CHES as announced in the call for papers. To reserve a poster slot you must send the poster title, author list including affiliations, and a short abstract (up to 250 words) by (extended deadline) Monday, August 4th to session chair at schaum@vt.edu. Please include first author information for point of contact (name, affiliation, phone number, and e-mail address). Posters must be in standard A0 format, and must be put on display on Tuesday morning before 12:00 noon. At least one author per poster should be available for discussion during the following two time slots on Tuesday: 13:00-14:00 and 21:00-21:30.

Student Stipends

A limited number of student stipends funded by our sponsors (Cryptography Research Inc., IBM Research and Thomson R&D France ) will be distributed based on the ranking of applicants by a committee composed of Program Chairs and General Chairs. These stipends can be used to cover both the registration fee as well as travel and accommodation expenses.

Priority will be given to students presenting papers at the workshop, or at least being co-authors of papers presented at the workshop.

An application for a stipend should contain:

All applications should be directed to the general chairs at The deadline to submit applications has been extended to July 11th.

Instructions for Authors

Authors are invited to submit original papers in PDF format at the electronic submission site. Instructions and details of the submission process are posted on that site.

The submission must be anonymous, with no author names, affiliations, acknowledgments, or obvious references. It should begin with a title, a short abstract, and a list of keywords. The paper should be at most 12 pages (excluding the bibliography and clearly marked appendices), and at most 15 pages in total, using at least 11-point font and reasonable margins. Submissions not meeting these guidelines risk rejection without consideration of their merits. All submissions will be blind-refereed.

Policy against double submission

Only original research contributions will be considered. Submissions that substantially duplicate work that any of the authors have published elsewhere, or have submitted in parallel to any other conferences or workshops that have proceedings, will be instantly rejected. Authors should be aware that we will co-operate with other conference committees to identify potential double-submissions and strictly enforce the IACR Policy on Irregular Submissions.

Important Dates

All deadlines end on 23:59 Eastern Standard Time (EST) also called UTC-5 (e.g. Washington, DC) on the given date . Deadlines after March 9 end on 23:59 EDT daylight saving time (UTC-4).

Submission deadline: February 29th, 2008.
Acceptance notification: April 25th, 2008.
Final Version due: May 16th, 2008.
Early Registration Deadline: July 11th, 2008
Poster abstracts due: (Extended Deadline) Monday, August 4th
Workshop Presentations: August 11th - 13th, 2008.

Mailing List

If you want to receive subsequent Call for Papers and registration information, please register for news.

Program Committee

Daniel V. Bailey,  RSA Laboratories, USA
Lejla Batina,  Katholieke Universiteit Leuven, Belgium
Feng Bao,  Institute for Infocomm Research, Singapore
Daniel J. Bernstein,,  Univ. of Illinois, Chicago, USA
Suresh Chari,  IBM Research, USA
Christophe Clavier,  Gemalto, France
Jean-Sébastien Coron,  University of Luxembourg, Luxembourg
Markus Dichtl,  Siemens AG, Germany
Louis Goubin,  Université de Versailles, France
Anwar Hasan,  Univ. of Waterloo, Canada
Joshua Jaffe,  Cryptography Research, USA
Marc Joye,  Thomson R&D, France
Çetin Kaya Koç,  Oregon State University, USA
Markus Kuhn,  University of Cambridge, UK
Klaus Kursawe,  Philips Research, Netherlands
Ruby Lee,  Princeton University, USA
Kerstin Lemke-Rust,  T-Systems, Germany
Arjen Lenstra,  EPFL, Switzerland, and Alcatel-Lucent Bell Laboratories, USA
Stefan Mangard,  Infineon Technologies, Germany
Mitsuru Matsui,  Mitsubishi Electric, Japan
Máaire McLoone,  Queens University Belfast, UK
David Naccache,  ENS, France
Katsuyuki Okeya,  Hitachi, Japan
Christof Paar,  Ruhr-Universität Bochum, Germany
Dan Page ,  Univ. of Bristol, UK
Pascal Paillier,  Gemalto, France
Emmanuel Prouff,  Oberthur Card Systems, France
Jean-Jacques Quisquater,  Université Catholique de Louvain, Belgium
Anand Ragunathan,  NEC labs, USA
Josyula R. Rao,  IBM Research, USA
Ahmad-Reza Sadeghi,  Ruhr-Universität Bochum, Germany
Akashi Satoh,  AIST, Japan
Erkay Savas,  Sabanci University, Turkey
Patrick Schaumont,  Virginia Tech, USA
Jean-Pierre Seifert,  Samsung R&D, USA
Berk Sunar,  Worcester Polytechnic Institute, USA
Masahiko Takenaka,  Fujitsu Laboratories Ltd, Japan
Kris Tiri,  Intel, USA
Elena Trichina,  Spansion, France
Ingrid Verbauwhede,  Katholieke Universiteit Leuven Belgium
Colin Walter,  Comodo CA, UK
Johannes Wolkerstorfer,  TU Graz, Austria

Organizational Committee

All correspondence and/or questions should be directed as follows:

Elisabeth Oswald Pankaj Rohatgi
(Program co-Chair) (Program co-Chair)
University of Bristol IBM T.J. Watson Research Center
Email: Elisabeth.Oswald@bristol.ac.uk Email: rohatgi@us.ibm.com

Kris Gaj Jens-Peter Kaps
(General co-Chair) (General co-Chair)
George Mason University George Mason University
Email: kgaj@gmu.edu Email:

Çetin Kaya Koç  
(Publicity Chair)
Oregon State University
Email: koc@eecs.oregonstate.edu

History of CHES

This will be the tenth CHES workshop. CHES '99 and CHES 2000 were held at WPI. CHES 2001 in Paris, CHES 2002 in the San Francisco Bay Area, CHES 2003 in Cologne, CHES 2004 in Boston, CHES 2005 in Edinburgh, CHES 2006 in Yokohama and CHES 2007 in Vienna. The number of participants has grown to more than 250, with attendees coming from industry, academia, and government organizations.

Workshop Proceedings

Springer Verlag

The proceedings will be published in Springer's Lecture Notes in Computer Science (LNCS) series in time for distribution at the workshop. Accepted papers should be formatted according to the LNCS default author instructions (see file "typeinst.pdf"). Notice that in order to be included in the proceedings, the authors of an accepted paper must guarantee to present their contribution at the workshop.

Financial Support

If you are interested in sponsoring CHES 2008 please have a look at the call for sponsors. We would like to thank the following sponsors for their support.

Cryptography Research
Comodo Group Cygnacom Solutions
Escrypt Intrinsic ID
Oberthur RCIS
Thomson