Call for Papers

Download the call for papers in pdf format.

Having been established in 1999, the Cryptographic Hardware and Embedded Systems (CHES) conference is the premier venue for research on design and analysis of cryptographic hardware and software implementations. As an area conference of the International Association for Cryptologic Research (IACR), CHES bridges the cryptographic research and engineering communities, and attracts participants from academia, industry, government and beyond. CHES 2024 takes place in Halifax, Nova Scotia, Canada in September 2024. The conference website is accessible at https://ches.iacr.org/2024.

The scope of CHES is intentionally diverse, meaning we solicit submission of papers on topics including, but not limited to, the following:

Cryptographic implementations:

  • Hardware architectures
  • Cryptographic processors and coprocessors
  • True and pseudorandom number generators
  • Physical unclonable functions (PUFs)
  • Efficient software implementations
  • SHARCS (Special-purpose HARdware for Cryptanalysis, quantum included)

Attacks against implementations, and countermeasures:

  • Remote, micro-architectural and physical side-channel attacks and countermeasures
  • Fault attacks and countermeasures
  • Hardware tampering and tamper-resistance
  • White-box cryptography and code obfuscation
  • Reverse engineering of hardware/ software

Tools and methodologies:

  • Formal methods, techniques and tools for secure design and verification for hardware/ software
  • Computer aided cryptographic engineering
  • Domain-specific languages for cryptographic systems
  • Metrics for the security of embedded systems
  • FPGA design security

Systematization of Knowledge (SoK)

Interactions between cryptographic theory and implementation issues:

  • Quantum cryptanalysis
  • Algorithm subversion and subversion prevention
  • New and emerging cryptographic algorithms and protocols targeting embedded devices
  • Theoretical hardware models that allow proofs

Applications:

  • RISC-V security
  • Trusted execution environments and trusted computing platforms
  • IP protection for hardware/ software and technologies for anti-counterfeiting
  • Reconfigurable hardware for cryptography
  • Secure elements, security subsystems, and applications
  • Security for the Internet of Things and cyberphysical systems (RFID, sensor networks, smart meters, medical implants, smart devices for home automation, industrial control, automotive, etc.)
  • Secure storage devices (memories, disks, etc.)
  • Isolation and monitoring hardware for cyberresilience
  • Engineering of zero-knowledge proof systems
  • Privacy-preserving computing in practice (MPC, FHE)

A paper submitted to TCHES must be written in English and be anonymous, with no author names, affiliations, acknowledgments, or any identifying citations. It should begin with a title, a short abstract, and a list of keywords. The introduction should summarize the contributions of the paper at a level appropriate for a non-specialist reader. Submissions should be typeset in the LaTeX style available at https://tches.iacr.org/index.php/TCHES/submission, noting that TCHES only accepts electronic submission in PDF format. Please use the submission mode \documentclass[submission]{iacrtrans} that displays line numbers to ease the review process.

TCHES accepts two forms of papers, termed short and long; the page limit (excluding bibliography) is 20 and 40 pages respectively. Authors are encouraged to include additional supplementary material needed to validate the content (e.g., test vectors or source code) as separate files. In order to ensure that appendices are also reviewed, they need to be included before the bibliography within the 20 or 40-page limit during submission. In allowing long papers, the goal is to support cases where extra detail (e.g., proofs, or experimental results) is deemed essential. Long papers need to be marked as such by checking the respective box in the submission system and by annotating the title with Long Paper. Authors need to justify the need to submit the content as long paper in a justification letter included in the supplementary materials. Long papers submitted without proper justification will be returned without review. Authors of long papers should be aware that the review process may take longer: a decision may, at the discretion of the editor(s)-in-chief, be deferred to the subsequent volume.

TCHES solicits submission of Systematization of Knowledge (SoK) papers, i.e., papers whose goal is to review and contextualize existing literature in a particular area in order to systematize existing knowledge, are acceptable. To be considered for publication, SoK papers must provide significant added value beyond prior work, such as novel insights or reasonably questioning previous assumptions. Authors should highlight SoK papers by annotating the title with ''SoK:''.

TCHES follows IACR policy with respect to irregular submissions: any submission deemed to be irregular (e.g., which has been submitted, in parallel, to another conference with proceedings), will be instantly rejected. IACR reserves the right to share information about submissions with other program committees and editorial boards to ensure strict enforcement of the policy, which is available at https://www.iacr.org/docs/irregular.pdf.