[HGI-news-int] [Call for Papers] CHES 2015 - Workshop on Cryptographic Hardware and Embedded Systems

English Newsletter of the Horst Goertz Institute of IT Security in Bochum hgi-news-international at lists.ruhr-uni-bochum.de
Tue Jan 20 15:30:32 CET 2015



[Apologies if you receive multiple copies of this message]

====================================================================
CALL FOR PAPERS
Workshop on
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS (CHES)
Saint-Malo, France, September 13 - 16, 2015
http://chesworkshop.org/

====================================================================

IMPORTANT DATES
---------------

- Paper submission deadline:                           March  2, 2015
- Author notification:                                   May 18, 2015
- Camera ready manuscript deadline:                     June 15, 2015


SCOPE
-----

The annual CHES workshop highlights new results in the design and
analysis of cryptographic hardware and software implementations.
The workshop builds a valuable bridge between the research and
cryptographic engineering communities and attracts participants from
industry, academia, and government organizations.
In addition to a single track of high-quality presentations, CHES 2015
will offer invited talks, tutorials, a poster session, and a rump
session. All submitted papers will be reviewed by at least four Program
Committee members and authors will be invited to submit brief rebuttals
of the reviews before the final decisions are made.

Topics suitable for CHES 2015 include, but are not limited to:

1) Cryptographic Implementations

  * Hardware architectures
  * Cryptographic processors and co-processors
  * Hardware accelerators for security protocols
  * True and pseudorandom number generators
  * Physical unclonable functions (PUFs)
  * Efficient software implementations

2) Attacks against Implementations and Countermeasures

  * Side-channel attacks and countermeasures
  * Fault attacks and countermeasures
  * Hardware tampering and tamper-resistance

3) Tools and methodologies

  * Computer aided cryptographic engineering
  * Verification methods and tools for secure design
  * Metrics for the security of embedded systems
  * Secure programming techniques
  * FPGA design security
  * Formal methods for secure hardware

4) Interactions between cryptographic theory and implementation issues

  * New cryptographic algorithms and protocols for embedded devices
  * Special-purpose hardware for cryptanalysis
  * Leakage resilient cryptography

5) Applications

  * Cryptography in wireless applications (mobile phones, WLANs, etc.)
  * Cryptography for pervasive computing (RFID, sensor networks, etc.)
  * Hardware IP protection and anti-counterfeiting
  * Reconfigurable hardware for cryptography
  * Smart card processors, systems and applications
  * Security in commercial consumer applications
  * Secure storage devices (memories, disks, etc.)
  * Technologies and hardware for content protection
  * Trusted computing platforms

For further details on topics, please visit the conference website at
https://www.cryptoexperts.com/ches2015/

====================================================================

### INSTRUCTIONS FOR AUTHORS ###

Submissions must be anonymous with no author names, affiliations,
acknowledgments, or obvious references.

Papers should begin with a title, a short abstract, and a list of
keywords. All submissions must follow Springer's LNCS format with a
total page limit of 18 pages excluding references. Supplementary
materials may be appended without a page limit, but reviewers are
neither required to read them nor will they be printed in the
proceedings. Hence papers must be intelligible and self-contained within
the 18 page bound. All submissions will be blind-refereed and
submissions which substantially duplicate work published elsewhere, or
submitted in parallel to any other conference or workshop with
proceedings, will be instantly rejected; see the IACR Policy on
Irregular Submissions (www.iacr.org/irregular.html
<http://www.iacr.org/irregular.html>).

Note that any submission to CHES 2015 implies the full acknowledgment
and commitment of authors to the entire review process; a withdrawal of
any paper prior to the notification deadline will be accepted only in
exceptional cases (i.e., severe technical flaws discovered after the
submission deadline).

Details of the electronic submission procedure will be posted on the
conference web-page. The final proceedings of CHES 2015 will be
published by Springer in the LNCS series and accepted papers must
conform to Springer publishing requirements. At least one author of an
accepted paper must attend CHES 2015 to present the paper.

====================================================================

### PROGRAM COMMITTEE ###

O. Aciicmez, Samsung Research America, US.
L. Batina, Radboud University Nijmegen, NL.
D. Bernstein, University of Illinois at Chicago, US,
   and Technische Universiteit Eindhoven, NL.
G. Bertoni, STMicroelectronics, IT.
C.-M. Cheng, National Taiwan University, TW.
J.-S. Coron, University of Luxembourg, LU.
E. De Mulder, Cryptography Research, FR.#
T. Eisenbarth, Worcester Polytechnic Institute, US.
J. Fan, Open Security Research and Neutron Security Inc., CN.
W. Fischer, Infineon Technologies, DE.
P.-A. Fouque, Universite Rennes 1 and
   Institut Universitaire de France, FR.
K. Gaj, George Mason University, US.
B. Gierlichs, KU Leuven, BE.
L. Goubin, University of Versailles, FR.#
T. Gueneysu, Ruhr-Universitaet Bochum, DE.
H. Handschuh, Cryptography Research, US, and KU Leuven, BE.
N. Homma, Tohoku University, JP.
M. Hutter, Cryptography Research,  US.
M. Joye, Technicolor, US.
I. Kizhvatov, Riscure, NL.
F. Koeune, Universite Catholique de Louvain, BE.
K. Lemke-Rust, Bonn-Rhein-Sieg University of Applied Sciences, DE.
R. Maes, Intrinsic-ID, NL.
M. Medwed, NXP Semiconductors, AT.
A. Moradi, Ruhr-Universitaet Bochum, DE.
C. Paar, Ruhr-Universitaet Bochum, DE.
D. Page, University of Bristol, UK.
E. Peeters, Texas Instruments, US.
A. Poschmann, NXP Semiconductors, DE.
B. Preneel, KU Leuven, BE.
E. Prouff, ANSSI, FR.
F. Regazzoni, ALaRI-USI, CH.
M. Rivain, CryptoExperts, FR.
M. Robshaw, Impinj, US.
U. Ruehrmair, Technical University Munich, DE.
A. Satoh, University of Electro-Communications, JP.
P. Schaumont, Virginia Tech, US.
P. Schwabe, Radboud University Nijmegen, NL.
D. Suzuki, Mitsubishi Electric, JP.
M. Tibouchi, NTT Secure Platform Laboratories, JP.
A. Tria, CEA-TECH, FR.
M. Tunstall, Cryptography Research, US.
M.-D. Yu, Verayo Inc., US and KULeuven, BE.
 ====================================================================

### CONTACT ###

All correspondence and questions should be directed to the program
co-chairs Helena Handschuh and Tim Gueneysu at
ches2015programchairs at iacr.org <mailto:ches2015programchairs at iacr.org>.


-- 

======================================================================== 
Prof. Christof Paar
Chair for Embedded Security 
Dept. Electrical Engineering & Information Technology 
Ruhr University Bochum, Germany 

www.crypto-textbook.com 

URL: www.emsec.rub.de 
mobile USA: (00) 1 413 210 4737 
======================================================================== 





-------------- next part --------------
A non-text attachment was scrubbed...
Name: CfP-CHES2015.pdf
Type: application/pdf
Size: 680657 bytes
Desc: not available
URL: <http://lists.ruhr-uni-bochum.de/pipermail/hgi-news-international/attachments/20150120/b3b8b624/attachment-0001.pdf>


More information about the HGI-News-International mailing list