Preface, IACR CHES 2012

The 14th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2012) was held at the Katholieke Universiteit Leuven, Belgium, from 9 to 12 September, 2012. The workshop was sponsored by the International Association for Cryptologic Research.

CHES 2012 received 120 submissions from 22 countries. The 42 members of the Program Committee were assisted by more than 150 external reviewers. In total, they delivered 498 reviews. Each submission was reviewed by at least 4 Program Committee members. Submissions by Program Committee members received at least 5 reviews. The review process was double-blind, and conflicts of interest were carefully handled. The review process was handled through an online review system that supported discussions among Program Committee members. Over the entire review period, over 660 messages were exchanged between Program Committee members. Eventually, the Program Committee selected 32 papers (a 27% acceptance rate) for publication in the Proceedings.

CHES 2012 used, for the first time, an author rebuttal. After four weeks of individual review, and two weeks of initial online discussions, the reviews were forwarded to the submitting authors. The authors were invited to provide a text-only rebuttal of no more than 500 words. CHES 2012 received 110 rebuttals (a 91\% response rate). The rebuttals were then included in the online discussion system, to guide the paper decision process in two additional weeks of online discussion.

The program also included two invited talks, by Stephen Murdoch from the University of Cambridge, UK, and by Christof Tarnovsky from Flylogic Engineering. For the first time, the program included two tutorials on cryptographic engineering aimed at newcomers in CHES. The tutorials were given by Junfeng Fan from the Katholieke Universiteit Leuven, Belgium and by Diego Aranha from the Universidad de Brasil, Brazil.

The Program Committee also identified the best submissions from CHES for their scientific quality, their originality, and their clarity. After deliberation, an ad-hoc committee with no conflict of interests to those submissions evaluated each nomination and selected one of them for award. The CHES 2012 Best Paper Award goes to Andrew Moss, Elisabeth Oswald, Dan Page and Michael Tunstall. Their paper, "Compiler Assisted Masking", discusses the use of compiler techniques to create side-channel countermeasures.

Many people contributed to CHES 2012. We thank the authors for contributing their excellent research, and for participating so enthusiastically to the rebuttal process. We thank the Program Committee members, and their external reviewers, for making a significant effort over an extended period of time to select the right papers for the program. We particularly thank Lejla Batina and Ingrid Verbauwhede, the General Co-chairs, who took care of many practical details of the event. We also thank Thomas Eisenbarth for organizing the poster session at CHES 2012. We are very grateful to Shai Halevi, who wrote the review software, and helped adapting the system to support a rebuttal phase. The website was maintained by Dusko Karaklajic and by Jens Peter Kaps; we appreciate their support throughout CHES. Finally, we thank our sponsors for supporting CHES financially: Cryptography Research, Sakura, Technicolor, Riscure, Infineon, Telecom ParisTech, NXP, and Intrinsic ID.

CHES 2012 collects truly exciting results in cryptographic engineering, from concepts to artifacts, from software to hardware, from attack to countermeasure. We feel priviledged for the opportunity to develop the CHES 2012 program. We hope that the papers in this Proceedings will continue to inspire, guide, and clarify your academic and professional endeavours.

July 2012                              Emmanuel Prouff, Patrick Schaumont