posted by user: dave || 4038 views || tracked by 13 users: [display]

CHES 2009 : Workshop on Cryptographic Hardware and Embedded Systems

FacebookTwitterLinkedInGoogle

Link: http://www.chesworkshop.org/ches2009/
 
When Sep 6, 2009 - Sep 9, 2009
Where Lausanne, Switzerland
Submission Deadline Mar 16, 2009
Notification Due May 18, 2009
Final Version Due Jun 15, 2009
Categories    cryptography   hardware   embedded systems
 

Call For Papers

The focus of this workshop is on all aspects of cryptographic hardware and security in embedded systems. The workshop is a forum for new results from the research community as well as from the industry. Of special interest are contributions that describe new methods for secure and efficient hardware implementations, and high-speed or leak-resistant software for embedded systems, e.g. smart cards, microprocessors, DSPs, etc. The workshop helps to bridge the gap between the cryptography research community and the application areas of cryptography. Consequently, we encourage submissions from academia, industry, and other organizations. All submitted papers will be reviewed. The topics of CHES 2009 include but are not limited to
Cryptographic Hardware

* Hardware architectures for public-key & secret-key cryptography
* Special-purpose hardware for cryptanalysis
* Cryptographic processors and co-processors
* Hardware accelerators for security protocols (security processors, network processors, etc.)
* True and pseudorandom number generators
* Physically Unclonable Functions (PUFs)


Cryptographic Software for Embedded Systems

* Efficient software implementations of cryptography for embedded processors
* Efficient and secure implementations of cryptography using multiprocessor cores
* Cryptographic libraries
* Cryptographic algorithms targeting embedded devices


Attacks Against Implementations and Countermeasures Against These Attacks

* Side channel attacks and countermeasures
* Faults and fault models for cryptographic devices
* Fault attacks and countermeasures
* Hardware tamper resistance
* Trojan hardware


Tools and Methodologies

* Computer aided cryptographic engineering
* Methodologies and environments for fair comparison of hardware and software efficiency of cryptographic algorithms, architectures, and implementations
* Partial and run-time reconfiguration of cryptographic systems
* Reliability and fault tolerance in cryptography and cryptanalysis
* Architectures for trusted computing


Applications & Implementation Environments

* Cryptography in wireless applications (mobile phone, WLANs, etc.)
* Cryptography for pervasive computing (RFID, sensor networks, etc.)
* FPGA design security
* Hardware IP protection and anti-counterfeiting techniques
* Reconfigurable hardware for cryptography
* Smart card processors, systems and applications
* Security in commercial consumer applications (pay-TV, automotive, etc.)
* Secure storage devices (memories, disks, etc.)
* Technologies and hardware for content protection
* Security for embedded software and systems

Instructions for Authors

Authors are invited to submit original papers via electronic submission for the CHES 2009 Hot Topic Session: Hardware Trojans and Trusted ICs. The electronic submission site for Hot Topic Session is available here. The submission deadline for regular papers for CHES 2009 has passed.

The submission must be anonymous, with no author names, affiliations, acknowledgments, or obvious references. It should begin with a title, a short abstract, and a list of keywords. The paper should be at most 12 pages (excluding the bibliography and clearly marked appendices), and at most 15 pages in total, using at least 11-point font and reasonable margins. Submissions not meeting these guidelines risk rejection without consideration of their merits. All submissions will be blind-refereed.

Policy against double submission

Only original research contributions will be considered. Submissions that substantially duplicate work that any of the authors have published elsewhere, or have submitted in parallel to any other conferences or workshops that have proceedings, will be instantly rejected. Moreover, authors should be aware that the IACR Policy on Irregular Submissions will be strictly enforced.
Important Dates

All deadlines end on 23:59 Pacific Daylight Time (PDT) also called UTC-7 (e.g. San Francisco) on the given date.
Submission deadline for hot topic session papers: Extended to Monday, April 27th, 2009
Submission deadline for regular papers: Monday, March 16th, 2009.
Acceptance notification: Monday, May 18th, 2009.
Final version due: Monday, June 15th, 2009.
Workshop presentations: Monday - Wednesday, September 7th - 9th, 2009.
Mailing List

If you want to receive subsequent Call for Papers and registration information, please send a brief mail to mailinglist@chesworkshop.org. Your details will only be used for sending CHES related information.

Related Resources

CAIJ 2024   Computer Applications: An International Journal
CEVVE 2024   2024 2nd International Conference on Electric Vehicle and Vehicle Engineering (CEVVE 2024)
PCDS 2024   The 1st International Symposium on Parallel Computing and Distributed Systems
MathSJ 2024   Applied Mathematics and Sciences: An International Journal
ASPLOS 2025   The ACM International Conference on Architectural Support for Programming Languages and Operating Systems
NLCA 2024   5th International Conference on Natural Language Computing Advances
DDECS 2024   27th International Symposium on Design and Diagnostics of Electronic Circuits and Systems
IJMSA 2024   International Journal of Modelling, Simulation and Applications
Sensors journal 2024   Special Issue on Energy-Efficient Communication Networks and Systems: 2nd Eition
ICITES 2024   2024 4th International Conference on Intelligent Technology and Embedded Systems (ICITES 2024)