Difference between revisions of "Event:CHES 2021"

From ConfIDent
(mobo import Concept___Events-migrated)
 
(6 intermediate revisions by 2 users not shown)
Line 2: Line 2:
 
|Acronym=CHES 2021
 
|Acronym=CHES 2021
 
|Title=Conference on Cryptographic Hardware and Embedded Systems
 
|Title=Conference on Cryptographic Hardware and Embedded Systems
 +
|Ordinal=23
 +
|In Event Series=Event Series:CHES
 +
|Single Day Event=no
 +
|Start Date=2021/09/12
 +
|End Date=2021/09/15
 +
|Event Status=as scheduled
 +
|Event Mode=online
 +
|Academic Field=Cryptography; Embedded Systems
 +
|Official Website=https://ches.iacr.org/2021/
 +
|Submission Link=https://tches.iacr.org/index.php/TCHES/submission
 +
|DOI=10.25798/tyx9-6p53
 
|Type=Conference
 
|Type=Conference
|Submission deadline=2021/04/15
 
|Homepage=https://ches.iacr.org/2021/
 
|Country=Country:Online
 
|Submitting link=https://tches.iacr.org/index.php/TCHES/submission
 
|Has host organization=International Association for Cryptologic Research
 
 
|has general chair=Benedikt Gierlichs
 
|has general chair=Benedikt Gierlichs
 
|pageCreator=User:Curator 53
 
|pageCreator=User:Curator 53
 
|pageEditor=User:Curator 53
 
|pageEditor=User:Curator 53
 
|contributionType=1
 
|contributionType=1
|In Event Series=Event Series:CHES
 
|Single Day Event=no
 
|Start Date=2021/09/12
 
|End Date=2021/09/15
 
|Event Status=as scheduled
 
|Event Mode=on site
 
 
}}
 
}}
=== Topics ===
+
{{Event Deadline
 +
|Submission Deadline=2021/04/15
 +
}}
 +
{{Organizer
 +
|Contributor Type=organization
 +
|Organization=International Association for Cryptologic Research
 +
}}
 +
{{Event Metric}}
 +
{{S Event}}
 +
===Topics===
 
Cryptographic implementations:
 
Cryptographic implementations:
  
*     Hardware architectures
+
*Hardware architectures
*     Cryptographic processors and co-processors
+
*Cryptographic processors and co-processors
*     True and pseudorandom number generators
+
*True and pseudorandom number generators
*     Physical unclonable functions (PUFs)
+
*Physical unclonable functions (PUFs)
*     Efficient software implementations
+
*Efficient software implementations
  
 
Attacks against implementations, and countermeasures:
 
Attacks against implementations, and countermeasures:
  
*     Side-channel attacks and countermeasures
+
*Side-channel attacks and countermeasures
*     Micro-architectural side-channel attacks
+
*Micro-architectural side-channel attacks
*     Fault attacks and countermeasures
+
*Fault attacks and countermeasures
*     Hardware tampering and tamper-resistance
+
*Hardware tampering and tamper-resistance
*     White-box cryptography and code obfuscation
+
*White-box cryptography and code obfuscation
*     Hardware and software reverse engineering
+
*Hardware and software reverse engineering
  
 
Tools and methodologies:
 
Tools and methodologies:
  
*     Computer-aided cryptographic engineering
+
*Computer-aided cryptographic engineering
*     High-assurance crypto
+
*High-assurance crypto
*     Verification methods and tools for secure design
+
*Verification methods and tools for secure design
*     Domain-specific languages for cryptographic systems
+
*Domain-specific languages for cryptographic systems
*     Metrics for the security of embedded systems
+
*Metrics for the security of embedded systems
*     Secure programming techniques
+
*Secure programming techniques
*     FPGA design security
+
*FPGA design security
  
 
Interactions between cryptographic theory and implementation issues:
 
Interactions between cryptographic theory and implementation issues:
  
* New and emerging cryptographic algorithms and protocols targeting embedded devices
+
*New and emerging cryptographic algorithms and protocols targeting embedded devices
*     Special-purpose hardware for cryptanalysis
+
*Special-purpose hardware for cryptanalysis
*     Leakage resilient cryptography
+
*Leakage resilient cryptography
  
 
Applications:
 
Applications:
  
*     Cryptography and security for the Internet of Things (RFID, sensor networks, smart devices, smart meters, etc.)
+
*Cryptography and security for the Internet of Things (RFID, sensor networks, smart devices, smart meters, etc.)
*     Hardware IP protection and anti-counterfeiting
+
*Hardware IP protection and anti-counterfeiting
*     Reconfigurable hardware for cryptography
+
*Reconfigurable hardware for cryptography
*     Smartcard processors, systems and applications
+
*Smartcard processors, systems and applications
*     Security for cyberphysical systems (home automation, medical implants, industrial--control systems, etc.)
+
*Security for cyberphysical systems (home automation, medical implants, industrial--control systems, etc.)
*     Automotive security
+
*Automotive security
*     Secure storage devices (memories, disks, etc.)
+
*Secure storage devices (memories, disks, etc.)
*     Technologies and hardware for content protection
+
*Technologies and hardware for content protection
*     Trusted computing platforms
+
*Trusted computing platforms
  
=== Submission deadlines for Transactions on CHES ===
+
===Submission deadlines for Transactions on CHES===
 
   
 
   
  
==== Schedule for TCHES Volume 2021/1 ====
+
====Schedule for TCHES Volume 2021/1====
* 15 July 2020  Submission deadline
+
*15 July 2020  Submission deadline
* 17–21 August 2020  Rebuttal phase
+
*17–21 August 2020  Rebuttal phase
* 15 September 2020  Notification
+
*15 September 2020  Notification
* 14 October 2020  Final version due
+
*14 October 2020  Final version due
  
==== Schedule for TCHES Volume 2021/2 ====
+
====Schedule for TCHES Volume 2021/2====
* 15 October 2020  Submission deadline
+
*15 October 2020  Submission deadline
* 16–20 November 2020  Rebuttal phase
+
*16–20 November 2020  Rebuttal phase
* 15 December 2020  Notification
+
*15 December 2020  Notification
* 14 January 2021  Final version due
+
*14 January 2021  Final version due
  
==== Schedule for TCHES Volume 2021/3 ====
+
====Schedule for TCHES Volume 2021/3====
* 15 January 2021  Submission deadline
+
*15 January 2021  Submission deadline
* 15–19 February 2021  Rebuttal phase
+
*15–19 February 2021  Rebuttal phase
* 15 March 2021  Notification
+
*15 March 2021  Notification
* 14 April 2021  Final version due
+
*14 April 2021  Final version due
  
==== Schedule for TCHES Volume 2021/4 ====
+
====Schedule for TCHES Volume 2021/4====
* 15 April 2021  Submission deadline
+
*15 April 2021  Submission deadline
* 17–21 May 2021  Rebuttal phase
+
*17–21 May 2021  Rebuttal phase
* 15 June 2021  Notification
+
*15 June 2021  Notification
* 14 July 2021  Final version due
+
*14 July 2021  Final version due

Latest revision as of 10:22, 14 June 2023

Deadlines
2021-04-15
15
Apr
2021
Submission
organization
Metrics
Venue
Loading map...

Topics

Cryptographic implementations:

  • Hardware architectures
  • Cryptographic processors and co-processors
  • True and pseudorandom number generators
  • Physical unclonable functions (PUFs)
  • Efficient software implementations

Attacks against implementations, and countermeasures:

  • Side-channel attacks and countermeasures
  • Micro-architectural side-channel attacks
  • Fault attacks and countermeasures
  • Hardware tampering and tamper-resistance
  • White-box cryptography and code obfuscation
  • Hardware and software reverse engineering

Tools and methodologies:

  • Computer-aided cryptographic engineering
  • High-assurance crypto
  • Verification methods and tools for secure design
  • Domain-specific languages for cryptographic systems
  • Metrics for the security of embedded systems
  • Secure programming techniques
  • FPGA design security

Interactions between cryptographic theory and implementation issues:

  • New and emerging cryptographic algorithms and protocols targeting embedded devices
  • Special-purpose hardware for cryptanalysis
  • Leakage resilient cryptography

Applications:

  • Cryptography and security for the Internet of Things (RFID, sensor networks, smart devices, smart meters, etc.)
  • Hardware IP protection and anti-counterfeiting
  • Reconfigurable hardware for cryptography
  • Smartcard processors, systems and applications
  • Security for cyberphysical systems (home automation, medical implants, industrial--control systems, etc.)
  • Automotive security
  • Secure storage devices (memories, disks, etc.)
  • Technologies and hardware for content protection
  • Trusted computing platforms

Submission deadlines for Transactions on CHES

Schedule for TCHES Volume 2021/1

  • 15 July 2020 Submission deadline
  • 17–21 August 2020 Rebuttal phase
  • 15 September 2020 Notification
  • 14 October 2020 Final version due

Schedule for TCHES Volume 2021/2

  • 15 October 2020 Submission deadline
  • 16–20 November 2020 Rebuttal phase
  • 15 December 2020 Notification
  • 14 January 2021 Final version due

Schedule for TCHES Volume 2021/3

  • 15 January 2021 Submission deadline
  • 15–19 February 2021 Rebuttal phase
  • 15 March 2021 Notification
  • 14 April 2021 Final version due

Schedule for TCHES Volume 2021/4

  • 15 April 2021 Submission deadline
  • 17–21 May 2021 Rebuttal phase
  • 15 June 2021 Notification
  • 14 July 2021 Final version due
Cookies help us deliver our services. By using our services, you agree to our use of cookies.