Difference between revisions of "CHES 2021"

From Openresearch
Jump to: navigation, search
Line 12: Line 12:
 
|has general chair=Benedikt Gierlichs
 
|has general chair=Benedikt Gierlichs
 
}}
 
}}
 +
=== Topics ===
 +
Cryptographic implementations:
 +
 +
*    Hardware architectures
 +
*    Cryptographic processors and co-processors
 +
*    True and pseudorandom number generators
 +
*    Physical unclonable functions (PUFs)
 +
*    Efficient software implementations
 +
 +
Attacks against implementations, and countermeasures:
 +
 +
*    Side-channel attacks and countermeasures
 +
*    Micro-architectural side-channel attacks
 +
*    Fault attacks and countermeasures
 +
*    Hardware tampering and tamper-resistance
 +
*    White-box cryptography and code obfuscation
 +
*    Hardware and software reverse engineering
 +
 +
Tools and methodologies:
 +
 +
*    Computer-aided cryptographic engineering
 +
*    High-assurance crypto
 +
*    Verification methods and tools for secure design
 +
*    Domain-specific languages for cryptographic systems
 +
*    Metrics for the security of embedded systems
 +
*    Secure programming techniques
 +
*    FPGA design security
 +
 +
Interactions between cryptographic theory and implementation issues:
 +
 +
* New and emerging cryptographic algorithms and protocols targeting embedded devices
 +
*    Special-purpose hardware for cryptanalysis
 +
*    Leakage resilient cryptography
 +
 +
Applications:
 +
 +
*    Cryptography and security for the Internet of Things (RFID, sensor networks, smart devices, smart meters, etc.)
 +
*    Hardware IP protection and anti-counterfeiting
 +
*    Reconfigurable hardware for cryptography
 +
*    Smartcard processors, systems and applications
 +
*    Security for cyberphysical systems (home automation, medical implants, industrial--control systems, etc.)
 +
*    Automotive security
 +
*    Secure storage devices (memories, disks, etc.)
 +
*    Technologies and hardware for content protection
 +
*    Trusted computing platforms
 +
 +
=== Submission deadlines for Transactions on CHES ===
 +
 +
 
==== Schedule for TCHES Volume 2021/1 ====
 
==== Schedule for TCHES Volume 2021/1 ====
 
* 15 July 2020  Submission deadline
 
* 15 July 2020  Submission deadline

Revision as of 17:01, 7 April 2021

CHES 2021
Conference on Cryptographic Hardware and Embedded Systems
Event in series CHES
Dates 2021/09/12 (iCal) - 2021/09/15
Homepage: https://ches.iacr.org/2021/
Submitting link: https://tches.iacr.org/index.php/TCHES/submission
Location
Location: , Online
Important dates
Submissions: 2021/04/15
Committees
General chairs: Benedikt Gierlichs
Table of Contents

,


Topics

Cryptographic implementations:

  • Hardware architectures
  • Cryptographic processors and co-processors
  • True and pseudorandom number generators
  • Physical unclonable functions (PUFs)
  • Efficient software implementations

Attacks against implementations, and countermeasures:

  • Side-channel attacks and countermeasures
  • Micro-architectural side-channel attacks
  • Fault attacks and countermeasures
  • Hardware tampering and tamper-resistance
  • White-box cryptography and code obfuscation
  • Hardware and software reverse engineering

Tools and methodologies:

  • Computer-aided cryptographic engineering
  • High-assurance crypto
  • Verification methods and tools for secure design
  • Domain-specific languages for cryptographic systems
  • Metrics for the security of embedded systems
  • Secure programming techniques
  • FPGA design security

Interactions between cryptographic theory and implementation issues:

  • New and emerging cryptographic algorithms and protocols targeting embedded devices
  • Special-purpose hardware for cryptanalysis
  • Leakage resilient cryptography

Applications:

  • Cryptography and security for the Internet of Things (RFID, sensor networks, smart devices, smart meters, etc.)
  • Hardware IP protection and anti-counterfeiting
  • Reconfigurable hardware for cryptography
  • Smartcard processors, systems and applications
  • Security for cyberphysical systems (home automation, medical implants, industrial--control systems, etc.)
  • Automotive security
  • Secure storage devices (memories, disks, etc.)
  • Technologies and hardware for content protection
  • Trusted computing platforms

Submission deadlines for Transactions on CHES

Schedule for TCHES Volume 2021/1

  • 15 July 2020 Submission deadline
  • 17–21 August 2020 Rebuttal phase
  • 15 September 2020 Notification
  • 14 October 2020 Final version due

Schedule for TCHES Volume 2021/2

  • 15 October 2020 Submission deadline
  • 16–20 November 2020 Rebuttal phase
  • 15 December 2020 Notification
  • 14 January 2021 Final version due

Schedule for TCHES Volume 2021/3

  • 15 January 2021 Submission deadline
  • 15–19 February 2021 Rebuttal phase
  • 15 March 2021 Notification
  • 14 April 2021 Final version due

Schedule for TCHES Volume 2021/4

  • 15 April 2021 Submission deadline
  • 17–21 May 2021 Rebuttal phase
  • 15 June 2021 Notification
  • 14 July 2021 Final version due
Facts about "CHES 2021"
AcronymCHES 2021 +
End dateSeptember 15, 2021 +
Event in seriesCHES +
Event typeConference +
Has Submitting linkhttps://tches.iacr.org/index.php/TCHES/submission +
Has coordinates43° 35' 26", 3° 51' 34"Latitude: 43.590472222222
Longitude: 3.8595138888889
+
Has general chairBenedikt Gierlichs +
Has location countryCategory:Online +
Homepagehttps://ches.iacr.org/2021/ +
IsAEvent +
Start dateSeptember 12, 2021 +
Submission deadlineApril 15, 2021 +
TitleConference on Cryptographic Hardware and Embedded Systems +