CHES

Workshop on Cryptographic Hardware and Embedded Systems (CHES 2005)

Edinburgh, Scotland
Monday Evening August 29th - Thursday September 1st, 2005
The Roxburghe Hotel
Co-located with Workshop on Fault Detection and Tolerance in Cryptography, Friday September 2nd
IACR
sponsored by IACR
 

   Call For Papers

     (in PDF format; in Postscript format)

 PROGRAM
 ACCEPTED PAPERS
 RUMP SESSION
 BEST PAPER AWARD
 BANQUET
 CHES 2005 Puzzle
 ACCOMMODATIONS
 TRANSPORT
 PARTNERS PROGRAM
 EDINBURGH INFO
 VISA INFORMATION!
 CALL FOR PAPERS (PDF)
 DATES
 MAILING LIST
 PROGRAM COMMITTEE
 CONTACT INFORMATION
 HISTORY OF CHES
 FORMER CHES INFO
 SPONSORS
  

The focus of this workshop is on all aspects of cryptographic hardware and security in embedded systems. The workshop will be a forum of new results from the research community as well as from the industry. Of special interest are contributions that describe new methods for efficient hardware implementations and high-speed software for embedded systems, e.g., smart cards, microprocessors, DSPs, etc. We hope that the workshop will help to fill the gap between the cryptography research community and the application areas of cryptography. Consequently, we encourage submissions from academia, industry, and other organizations. All submitted papers will be reviewed. The topics of CHES 2005 include but are not limited to:

  • Computer architectures for public-key and secret-key cryptosystems
  • Efficient algorithms for embedded processors
  • Reconfigurable computing in cryptography
  • Cryptographic processors and co-processors
  • Cryptography in wireless applications (mobile phone, LANs, etc.)
  • Trusted computing platforms
  • Smart card attacks and architectures
  • Tamper resistance on the chip and board level
  • True and pseudo random number generators
  • Special-purpose hardware for cryptanalysis
  • Embedded security
  • Cryptography for pervasive computing (e.g., RFID, sensor networks)
  • Device identification
  • Nonclassical cryptographic technologies
  • Side Channel Cryptanalysis

Rump Session

For the second time there will be a rump session at CHES. The rump session is an informal session in which participants give short presentations on recent results, work in progress, and other topics of interest to the CHES community. Presentations that are not purely technical in nature are also possible (we are not opposed to jokes and puns!)

If you'd like to present at the rump session please write a 1/2 page abstract and drop it off at registration desk by noon (12:00) on Tuesday (August 30). Depending on the submissions received, the chairs will select a program for the Rump Session. The decisions will be published at registration desk by 18:00 on Tuesday. The presentations will be short, 3 slides max, 5 minutes max. You can use a computer or overhead slides (transparencies at registration desk).

Best Paper Award(s)

For the second time at CHES, Best Paper Award(s) will be given based on the written contribution in the proceedings. The selection committee is composed of the two program chairs.

CHES Banquet

The banquet takes place on Wednesday evening in the National Museum of Scotland on Chambers Street. Map and directions can be found on the CHES Banquet page.

Instructions for Authors

Authors are invited to submit original papers and are strongly encouraged to use our Electronic Paper Submission System.

The submission must be anonymous, with no author names, affiliations, acknowledgments, or obvious references. It should begin with a title, a short abstract, and a list of keywords. The paper should be at most 12 pages (excluding the bibliography and clearly marked appendices), and at most 15 pages in total, using at least 11-point font and reasonable margins. Submissions not meeting these guidelines risk rejection without consideration of their merits. All submissions will be blind-refereed.

Only original research contributions will be considered. Submissions which substantially duplicate work that any of the authors have published elsewhere, or have submitted in parallel to any other conferences or workshops that have proceedings, will be instantly rejected.

The submission deadline for CHES 2005 has passed.

Important Dates

All deadlines end on 23:59 Pacific Standard Time (PST) on the given date.
Submission deadline: March 1st, 2005.
Acceptance notification: April 29th, 2005.
Final Version due: May 29th, 2005.
Workshop: August 29th - September 1st, 2005
(after CRYPTO 2005, August 14th - 18th).

Mailing List

If you want to receive subsequent Call for Papers and registration information, please register for news.

Program Committee

Ross Anderson,  Cambridge University, UK
Mohammed Benaissa,  The University of Sheffield, UK
Suresh Chari,  IBM Thomas J. Watson Research Center, USA
Kris Gaj,  George Mason University, USA
Louis Goubin,  Universite de Versailles-St-Quentin-en-Yvelines, France
Jorge Guajardo,  Infineon Technologies, Germany
Çetin Kaya Koç, Oregon State University, USA
Peter Kornerup,  University of Southern Denmark, Denmark
Pil Joong Lee,  Postech, South Korea
David Naccache,  Gemplus, France and Royal Holloway, University of London, UK
Elisabeth Oswald,  Graz University of Technology, Austria
Christof Paar,  Ruhr-University Bochum, Germany
Daniel Page,  University of Bristol, UK
Bart Preneel,  Katholieke Universiteit Leuven, Belgium
Pankaj Rohatgi,  IBM Thomas J. Watson Research Center, USA
Ahmad Sadeghi,  Ruhr-University Bochum, Germany
Kouichi Sakurai,  Kyushu University, Japan
David Samyde,  FemtoNano, France
Erkay Savas,  Sabanci University, Turkey
Werner Schindler,  Bundesamt für Sicherheit in der Informationstechnik, Germany
Jean-Pierre Seifert,  Intel, USA
Nigel Smart,  University of Bristol, UK
Francois-Xavier Standaert,  Universite Catholique de Louvain, Belgium
Tsuyoshi Takagi,  TU Darmstadt, Germany
Elena Trichina,  Spansion, USA
Ingrid Verbauwhede,  ESAT/COSIC Division, Kotholieke Universiteit, Leuven
Colin Walter,  Comodo Research Lab, UK

Organizational Committee

All correspondence and/or questions should be directed to either of the Organizational Committee members:

Berk Sunar Josyula R Rao
(Program co-Chair) (Program co-Chair)
Electrical and Computer Eng. Dept. IBM Watson Research Center
Worcester Polytechnic Institute P.O. Box 704
100 Institute Road Yorktown Heights
Worcester, MA 01609-2280, USA NY 10598, USA
Phone: +1 508 831-5494 Phone: +1 914 784-6692
Fax: +1 508 831-5491 Fax: +1 914 784-7455
Email: sunar@ece.wpi.edu Email: jrrao@us.ibm.com

Colin Walter Christof Paar
(General co-Chair) (Publicity Chair)
Cryptography Dept. Electrical Eng. & Information Sciences Dept.
Comodo Research Lab. Ruhr-Universität Bochum, Germany
10 Hey Street Universitätsstraße 150
Bradford, BD7 1DQ, UK Bochum, D-44780 Germany
Phone: +44 (0)1274 730505 Phone: +49 (0)234/32-22994
Fax: +44 (0)1274 730909 Fax: +49 (0)234/32-14389
Email: colin.walter@comodo.com Email: cpaar@crypto.rub.de

History of CHES

This will be the seventh CHES workshop. CHES '99 and CHES 2000 were held at WPI. CHES 2001 was held in Paris, CHES 2002 in the San Francisco Bay Area, CHES 2003 in Cologne, and CHES 2004 in Boston. The number of participants has grown to more than 200, with attendees coming from industry, academia, and government organizations.

Workshop Proceedings

Springer Verlag

The proceedings will be published in Springer's Lecture Notes in Computer Science (LNCS) series in time for distribution at the workshop. Accepted papers should be formatted according to the NCS default author instructions (see file "typeinst.pdf"). Notice that in order to be included in the proceedings, the authors of an accepted paper must guarantee to present their contribution at the workshop.

Visa Information

Very few conference attendees (if any) will need to obtain visas for entering the UK. A list of countries whose nationals are affected is given here. Some of the larger countries in the list are Turkey, India, Pakistan, China and Taiwan. The UK Home and Foreign Offices provide an anonymous on-line questionnaire here which will determine whether a visa is required. The process of obtaining the visa is usually fast and painless. Please contact the general chair if you need a letter of sponsorship to support an application.

Sponsors

We would like to thank the following sponsor for their generous support of CHES:
Cryptography Research
RSA Security   Gemplus
Escrypt   IBM Research


Last update: September 5th, 2005.