posted by organizer: djf4te || 1857 views || tracked by 1 users: [display]

ASHES 2020 : Fourth Workshop on Attacks and Solutions in Hardware Security

FacebookTwitterLinkedInGoogle

Link: http://ashesworkshop.org/
 
When Nov 13, 2020 - Nov 13, 2020
Where Orlando, FL
Submission Deadline Jul 17, 2020
Notification Due Aug 19, 2020
Final Version Due Sep 2, 2020
Categories    hardware security   phyiscal attacks   roots of trust   ip protection
 

Call For Papers

Scope of ASHES: ASHES 2020 welcomes submissions on any aspect of hardware security. This includes, but is not limited to:

- Fault injection and countermeasures
- Side channels and countermeasures
- Hardware Trojans and countermeasures
- Tamper sensing and tamper protection
- New physical attack vectors or methods
- Biometrics
- Secure sensors and sensor networks
- Device fingerprinting and hardware forensics
- Emerging computing technologies in security
- Lightweight hardware solutions
- Lightweight implementation of cryptographic and security primitives
- Security of reconfigurable and adaptive hardware
- Post‐quantum security
- New designs and materials in hardware security
- Nanophysics and nanotechnology in hardware security
- Physical unclonable functions (PUFs) and new/emerging variants thereof
- Secure implementation and secure design of cryptographic primitives
- Item tagging, secure supply chains, and product piracy
- Secure and efficient hardware implementation of cryptographic primitives
- Scalable hardware solutions for large numbers of players/endpoints
- Hardware security and machine learning: Secure hardware implementations of machine learning algorithms, machine learning in side channel attacks, etc.
- Hardware security in emerging application scenarios:
- Automotive and autonomous systems, wearable computing, pervasive and ubiquitous computing, etc.
- Information leakage in the cloud
- Electronic voting machines
- Physical layer security and wireless network security
- Anti‐forensic attacks and protection (e.g., hardware virtualization and anti‐forensic resilient memory acquisition)
- Hardware security in mobile platforms
- Architectural factors in hardware security, isolation versus encryption
- Secure hardware for multiparty computation
- Secure hardware in intellectual property protection and content protection
- Integration of hardware root of trust and PUF
- Quality metrics for secure hardware
- Conformance and evaluation of secure hardware
- Formal treatments, proofs, standardization, or categorization of hardware-related techniques (incl. surveys and systematization of knowledge papers)
- Hardware security in the internet of things


Paper Categories: To account for the special nature of hardware security as a rapidly developing discipline, the workshop offers four different categories of papers:

- Full papers, with up to 10 pages in ACM double column format (including references, but excluding appendices; length of appendices see below).

- Short papers, with up to 6 pages in ACM double column format (including references, but excluding appendices; length of appendices see below)

- Wild and crazy (WaC) papers, with 3 to 8 pages in ACM double column format (including references, but excluding appendices; length of appendices see below). WaC papers are meant to target groundbreaking new methods and paradigms for hardware security. Their focus lies on novelty and potential impact, and on the plausibility of their argumentation, but not on a full demonstration or complete implementation of their ideas. They are reviewed and assessed as such. Wild and crazy papers must bear the prefix “WaC:” in their title from the submission onwards.

- Systematization of knowledge (SoK) papers, with up to 12 pages in ACM double column format (including references, but excluding appendices; length of appendices see below). SoK papers shall evaluate, systematize, and contextualize existing knowledge. They should serve the community by fostering and structuring the development of a particular subarea within hardware security. Ideally, but not necessarily, they might provide a new view on an established, important subarea, support or challenge long-standing beliefs with compelling evidence, or present a convincing new taxonomy. They will be reviewed and assessed accordingly. Systematization of knowledge papers must bear the prefix “SoK:” in the title from the submission onwards.

- Appendices in all paper categories: For the first time this year, we will allow arbitrarily long appendices in all paper categories, if authors consider this necessary to provide additional information or supplementary material. In case of excessive length, reviewers may skip parts of the appendices or study them less intensely at their discretion. In the camera-ready versions, the length of the appendices must be condensed to at most three pages (working with weblinks to code/data repositories where necessary).


ASHES Proceedings and Special Issues at JCEN: As in previous years, all accepted ASHES paper will appear in the workshop proceedings of ACM CCS in the ACM Digital Library.

Furthermore, all authors of accepted ASHES papers will in addition be invited to submit extended versions of their works to an annually appearing special ASHES issue at the Journal of Cryptographic Engineering (JCEN). For an ASHES workshop taking place in October/November of year X, the deadline for submission of extended versions to JCEN will be in March/April of the following year X+1. The special ASHES issue at JCEN containing these extended versions after review will appear at the end of each year X+1.


Important Dates:
- Paper submission deadline: July 17, 2020 23:59:59 EDT
- Acceptance notification: August 19, 2020
- Camera-ready deadline: September 2, 2020


Conflicts of Interest (Following the ACM SIGMOD 2015 CfP): It is the full responsibility of all authors of a paper to identify all and only their potential conflict-of-interest PC members according to the following definition, and to e-mail these PC members to the ASHES PC chairs Stefan Katzenbeisser and Patrick Schaumont by the submission deadline. A paper author has a conflict of interest with a PC member if and only if one or more of the following conditions holds:

- The PC member is a co-author of the paper.
- The PC member has been a co-worker in the same company or university within the past two years.
- The PC member has been a collaborator within the past two years.
- The PC member is or was the author’s primary thesis advisor, no matter how long ago.
- The author is or was the PC member’s primary thesis advisor, no matter how long ago.
- The PC member is a relative or close personal friend of the author.

Papers with incorrect or incomplete conflict of interest information as of the submission closing time are subject to immediate rejection.

Related Resources

IJIS Special Issue 2024   Reinforcing Cyber Security of Critical Infrastructures through Digital Twins
AsHES 2024   The Fourteenth International Workshop on Accelerators and Hybrid Emerging Systems
Security 2025   Special Issue on Recent Advances in Security, Privacy, and Trust
CEVVE 2024   2024 2nd International Conference on Electric Vehicle and Vehicle Engineering (CEVVE 2024)
RAID 2024   The 27th International Symposium on Research in Attacks, Intrusions and Defenses (RAID 2024)
ICISS 2024   The 20th International Conference on Information Systems Security (ICISS-2024)
USENIX Security 2025   The 34th USENIX Security Symposium - Cycle 2
S&P 2025   The 45th IEEE Symposium on Security and Privacy
USENIX Security 2025   The 34th USENIX Security Symposium - Cycle 1
IWBF 2025   13th International Workshop on Biometrics and Forensics 2023