CHES


IACR


Cryptographic Research Inc.

Nagravision - Kudelski Group

EPFL | Ecole Polytechnique Fédérale de Lausanne

Oberthur Technologies

Research Center for Information Security
Riscure B.V.
Telecom ParisTech

Workshop on Cryptographic Hardware and Embedded Systems 2009 (CHES 2009)

Lausanne, Switzerland
Sunday September 6th - Wednesday September 9th, 2009

CHES 2009 Hot Topic Session: Hardware Trojans and Trusted ICs
Submission deadline extended to: April 27, 2009.
CfP in PDF, Instructions for Authors, Submission site.

Co-located with Workshop on Special-purpose Hardware for Attacking Cryptographic Systems - SHARCS 2009, Wednesday September 9th to Thursday September 10th, Submission deadline for abstracts: May 9th, 2009.

Co-located with 6th Workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC 2009,
Sunday September 6th, Submission deadline extended to: May 21st, 2009.

Co-located with the International Workshop on Signal Processing in the EncryptEd Domain - SPEED 2009,
Thursday, September 10th, Submission deadline: June 15th, 2009. CfP in PDF.

INTEGRATION, THE VLSI JOURNAL
Special Issue on Hardware Architectures for Algebra, Cryptology and Number Theory
CfP in HTML, CfP in PDF, Submission deadline: July 25th, 2009.

Call For Papers

(in PDF format)

The focus of this workshop is on all aspects of cryptographic hardware and security in embedded systems. The workshop is a forum for new results from the research community as well as from the industry. Of special interest are contributions that describe new methods for secure and efficient hardware implementations, and high-speed or leak-resistant software for embedded systems, e.g. smart cards, microprocessors, DSPs, etc. The workshop helps to bridge the gap between the cryptography research community and the application areas of cryptography. Consequently, we encourage submissions from academia, industry, and other organizations. All submitted papers will be reviewed. The topics of CHES 2009 include but are not limited to

Cryptographic Hardware
Cryptographic Software for Embedded Systems
Attacks Against Implementations and Countermeasures Against These Attacks
Tools and Methodologies
Applications & Implementation Environments

Rump Session

As usual CHES 2009 will include a rump session. It is scheduled on Tuesday evening, chaired by Guido Bertoni. Rump session talks should be short (max. 5 minutes), they should be fun or give us breaking (exciting) news. You have to submit an outline for your rump session presentation, by sending an email to session chair at guido.bertoni AT st.com, at least 24 hours before the beginning of the rump session (i.e., by Monday, September 7, 20:00). A list of accepted talks and the proposed schedule of the rump session will become available on Tuesday, before the start of the first afternoon session.

Posters

Posters should present work on a topic that goes along with the traditional topics of CHES as announced in the call for papers. Proposals for poster presentations can be submitted by sending a poster title, an abstract (up to 500 words), and an author list including affiliations to the session chair at Stefan.Mangard AT infineon.com. Submission deadline is extended to August 28th. Please indicate the first author and provide contact details for this author (name, affiliation, phone number, and e-mail address). Posters must be in standard A0 format, and must be put on display on Tuesday morning. At least one author per poster should be available for discussion during the following three time slots: Tuesday 10:25-10:55, Tuesday 15:10-15:40, and Wednesday 10:00-10:30.

Instructions for Authors

Authors are invited to submit the final camera-ready versions of their papers, prepared in LaTeX2e, using the electronic submission site. The page limit for your camera-ready paper is 15 pages total, including bibliography and all appendices. The detailed instructions for authors are available at the submission site under Instructions. Please do not forget to sign and return also the IACR copyright form by the final version deadline.

Policy against double submission

Only original research contributions will be considered. Submissions that substantially duplicate work that any of the authors have published elsewhere, or have submitted in parallel to any other conferences or workshops that have proceedings, will be instantly rejected. Moreover, authors should be aware that the IACR Policy on Irregular Submissions will be strictly enforced.

Important Dates

All deadlines end on 23:59 Pacific Daylight Time (PDT) also called UTC-7 (e.g. San Francisco) on the given date.

Submission deadline for hot topic session papers: Extended to Monday, April 27th, 2009
Submission deadline for regular papers: Monday, March 16th, 2009.
Acceptance notification: Monday, May 18th, 2009.
Final version due: Monday, June 15th, 2009.
Workshop presentations: Monday - Wednesday, September 7th - 9th, 2009.

Mailing List

If you want to receive subsequent Call for Papers and registration information, please send register for news.

Program Committee

Lejla Batina,  Katholieke Universiteit Leuven, Belgium
Daniel J. Bernstein,  University of Illinois, Chicago, USA
Guido Bertoni,  STMicroelectronics, Italy
Jean-Luc Beuchat,  University of Tsukuba, Japan
Luca Breveglieri,  Politecnico di Milano, Italy
Ernie Brickell,  Intel, USA
Dipanwita Roy Chowdhury,  Indian Institute of Technology, Kharagpur, India
Jean-Sébastien Coron,  University of Luxembourg, Luxembourg
Joan Daemen,  STMicroelectronics, Belgium
Ricardo Dahab,  Universidade Estadual de Campinas, Brazil
Markus Dichtl,  Siemens AG, Germany
Benoît Feix,  Inside Contactless, France
Viktor Fischer,  Université de Saint-Étienne, France
Pierre-Alain Fouque,  ENS, France
Catherine H. Gebotys,  University of Waterloo, Canada
Christophe Giraud,  Oberthur Technologies, France
Louis Goubin,  Université de Versailles, France
Jorge Guajardo,  Philips Research Europe, The Netherlands
Frank K. Gürkaynak,  ETH Zurich, Switzerland
Peter Gutmann,  University of Auckland, New Zealand
Helena Handschuh,  K.U. Leuven, Belgium
Naofumi Homma,  Tohoku University, Japan
Josh Jaffe,  Cryptography Research, Inc., USA
Marc Joye,  Thomson R&D, France
Jens-Peter Kaps,  George Mason University, USA
Howon Kim,  Pusan National University, South Korea
Çetin Kaya Koç,  University of California Santa Barbara, USA
Markus Kuhn,  University of Cambridge, UK
Soonhak Kwon,  Sungkyunkwan University, South Korea
Kerstin Lemke-Rust,  University of Applied Sciences Bonn-Rhein-Sieg, Germany
Marco Macchetti,  Nagracard SA, Switzerland
Stefan Mangard,  Infineon Technologies, Germany
Liam Marnane,  University College Cork, Ireland
Mitsuru Matsui,  Mitsubishi Electric, Japan
David Naccache,  ENS, France
Dag Arne Osvik,  EPFL, Switzerland
Elisabeth Oswald,  University of Bristol, UK
Christof Paar,  Ruhr-Universität Bochum, Germany
Dan Page ,  University of Bristol, UK
Pascal Paillier,  Gemalto, France
Jean-Jacques Quisquater,  Université Catholique de Louvain, Belgium
Francisco Rodríguez-Henríquez, CINVESTAV-IPN, Mexico
Pankaj Rohatgi,  IBM Watson Research Center, USA
Erkay Savas,  Sabanci University, Turkey
Patrick Schaumont,  Virginia Tech, USA
Rainer Steinwandt,  Florida Atlantic University, USA
Berk Sunar,  Worcester Polytechnic Institute, USA
Elena Trichina,  STMicroelectronics, France
Colin Walter,  Royal Holloway, University of London, UK
Michael J. Wiener,  Cryptographic Clarity, Canada
Johannes Wolkerstorfer,  IAIK TU Graz, Austria
Sung-Ming Yen,  National Central University, Taiwan

Advisory Members

François-Xavier Standaert,  Université Catholique de Louvain, Belgium

Organizational Committee

All correspondence and/or questions should be directed as follows:

Christophe Clavier Kris Gaj
(Program co-Chair) (Program co-Chair)
Université de Limoges &
Institut d'Ingénierie Informatique de Limoges (France)
George Mason University (US)
Email: christophe.clavier AT xlim.fr Email: kgaj AT gmu.edu

Marcelo Kaihara Çetin Kaya Koç
(General Chair) (Publicity Chair)
Ecole Polytechnique Fédérale de Lausanne (Switzerland) University of California Santa Barbara (US)
Email: marcelo.kaihara AT epfl.ch Email: koc AT cs.ucsb.edu

History of CHES

This will be the eleventh CHES workshop. CHES '99 and CHES 2000 were held at WPI. CHES 2001 in Paris, CHES 2002 in the San Francisco Bay Area, CHES 2003 in Cologne, CHES 2004 in Boston, CHES 2005 in Edinburgh, CHES 2006 in Yokohama, CHES 2007 in Vienna,.and CHES 2008 in Washington. The number of participants has grown to more than 250, with attendees coming from industry, academia, and government organizations.

Workshop Proceedings

Springer Verlag

The proceedings will be published in Springer's Lecture Notes in Computer Science (LNCS) series in time for distribution at the workshop. Accepted papers should be formatted according to the LNCS default author instructions (see file "typeinst.pdf"). Notice that in order to be included in the proceedings, the authors of an accepted paper must guarantee to present their contribution at the workshop.

Financial Support

If you are interested in sponsoring CHES 2009 please have a look at the call for sponsors. We would like to thank the following sponsors for their support.

Cryptography Research
Nagravision - Kudelski Group
EPFL | Ecole Polytechnique Fédérale de Lausanne Oberthur
Research Center for Information Security Riscure B.V.
Telecom ParisTech