Conference on Cryptographic Hardware and Embedded Systems 2018

Amsterdam, The Netherlands, September 9–12, 2018

CHES 2018

News

Important Dates and Deadlines

Starting with CHES 2018, submissions to CHES will move to a journal model and be published in the Transactions of CHES (TCHES). This means that there are three submission deadlines with corresponding notifications and camera-ready-version deadlines for papers to be presented at CHES 2018:

IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES), Volume 2018, Issue 1

Submission: 15 October 2017
Rebuttal: 20–27 November 2017
Notification: 15 December 2017
Camera-ready: 14 January 2018

IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES), Volume 2018, Issue 2

Submission: 15 January 2018
Rebuttal: 20–27 February 2018
Notification: 15 March 2018
Camera-ready: 14 April 2018

IACR Transactions on Cryptographic Hardware and Embedded Systems (TCHES), Volume 2018, Issue 3

Submission: 15 April 2018
Rebuttal: 20–27 May 2018
Notification: 15 June 2018
Camera-ready: 14 July 2018

Contact Information of Organizers

Program Chairs <ches2018programchairs@iacr.org>

Current (i.e., for CHES 2018)
Daniel Page
University of Bristol
Merchant Venturers Building
Woodland Road
Bristol, BS8 1UB
United Kingdom
Matthieu Rivain
CryptoExperts
41 Boulevard des Capucines
75002 Paris,
France
Observing (i.e., for CHES 2019)
Pierre-Alain Fouque
Université Rennes 1
Campus de Beaulieu
263, avenue du Général Leclerc - Batiment 12
35042 Rennes Cedex France
Jorge Guajardo
Robert Bosch LLC - RTC
Pittsburgh, PA 15203
USA

General Chairs <ches2018@iacr.org>

Ileana Buhan
Riscure
Delftechpark 49
2628 XJ Delft
The Netherlands
Peter Schwabe
Radboud University
Institute of Computing and Information Sciences
Toernooiveld 212, room 3.18
6525 EC Nijmegen
The Netherlands

CHES 2018 Challenge

Participants of CHES may be interested in the CHES 2018 Challenge "Deep learning vs. classic profiling", which starts July 1. The winners of the contest will be announced in the CHES rump session.

Code of Conduct

To confidentially report any concern, issue, or complaint, email any or all of the following people:

Lejla Batina
Code of Conduct Liaison
lejla@cs.ru.nl
Christian Cachin
President of the IACR
president@iacr.org
The IACR Ethics Committee
Anna Lysyanskaya, Phillip Rogaway, and Greg Rose
ethics-committee@iacr.org

The IACR is committed to providing an experience free of harassment and discrimination in its events, respecting the dignity of every participant.

Participants who violate this code may be sanctioned and/or expelled from the event, at the discretion of the General Chair(s). Serious incidents may be referred to the IACR Ethics Committee for further possible action. Any action will only be taken with the consent of the affected party subject to applicable laws.

If you experience harassment or discriminatory behavior at an IACR event, we encourage you to reach out to someone who could help. The following are available to you: the Code of Conduct Liaison, the General Chair, any member of the IACR Ethics Committee, and the IACR President.

If you witness harassment or discriminatory behavior, please consider intervening.

Organizers

Radboud University
Riscure

Sponsors

Platinum Sponsor

Rambus/CRI

Gold Sponsor

Ledger

Silver Sponsor

AlphaNov

Silver Sponsor

e-shard

Silver Sponsor

NewAE

Silver Sponsor

NXP

Silver Sponsor

SciEngines

Silver Sponsor

Thales

Sponsor

Infineon

Sponsor

Bosch

Sponsor

Continental

Sponsor

CryptoExperts

Sponsor

Fox-IT

Sponsor

IDEMIA

Sponsor

IoTeX

Sponsor

OSR

Sponsor

PQShield

Sponsor

RISE

Sponsor

Secure-IC

Student Scholarships

NSF