CHES 2020

14–18 Sep 2020

Virtual Conference

Paper Submission

Instructions for Authors

1. Submission

To submit a paper to TCHES, follow the instructions available at: https://tches.iacr.org/index.php/TCHES/submission

2. Format

A paper submitted to TCHES must be written in English and be anonymous, with no author names, affiliations, acknowledgments, or any identifying citations. It should begin with a title, a short abstract, and a list of keywords. The introduction should summarize the contributions of the paper at a level appropriate for a non-specialist reader. Submissions should be typeset in the LATEX style available at https://tches.iacr.org/index.php/TCHES/submission. In particular, TCHES only accepts electronic submissions in PDF format. TCHES accepts two forms of paper, termed short and long; the page limit (excluding bibliography) is 20 and 40 pages respectively. In either case, authors are encouraged to include supplementary material needed to validate the content (e.g., test vectors or source code) as an appendix: this material will not be included in the page count. In allowing long papers, the goal is to support cases where extra detail (e.g., proofs, or experimental results) is deemed essential. Authors should highlight long papers by annotating the title with "(Long Paper)", and be aware the review process may take longer: a decision may, at the discretion of the editors-in-chief(s), be deferred to the subsequent volume.

3. Regulations

The review process for TCHES, Volume 2020, Issues 1–4, will be governed by the following regulations:

  • Members of the TCHES editorial board may submit one new paper per deadline (co-authored or otherwise); editor(s)-in-chief may not submit papers during their tenure.
  • TCHES follows the IACR policy with respect to irregular submissions: any submission deemed to be irregular (e.g., which has been submitted, in parallel, to another conference with proceedings), will be instantly rejected.
  • TCHES follows IACR policy with respect to conflicts of interest that could prevent impartial review. A conflict of interest is considered to occur whenever one (co-)author of a submitted paper and a TCHES editorial board member
    • were advisee/advisor at any time,
    • have been affiliated to the same institution in the past 2 years,
    • have published 2 or more jointly authors papers in the past 3 years,
    • are immediate family members,
    • have an current, ongoing research collaboration (e.g., are members of the same research project).
    IACR reserves the right to share information about submissions with other program committees and editorial boards to ensure strict enforcement of the policy.
  • At the time of submission, authors are required to
    1. make a declaration regarding any conflicts of interest, and
    2. guarantee they will deliver a presentation at the associated CHES conference if their submission is accepted for publication in TCHES.
  • Each paper will be double-blind reviewed by at least four members of the TCHES editorial board.
  • In order to improve the quality of the review process, authors are given the opportunity to submit a rebuttal after receiving the associated reviews.
  • The review process outcome is either an outright accept or reject decision, or one of two deferred decision types. Specifically, "minor revision" means the paper is conditionally accepted, and assigned a shepherd to verify the revision is adequate, "major revision" means the authors are invited to revise and resubmit their article to one of the following two submission deadlines, otherwise any re-submission will be treated as new.
  • To ensure consistency, the reviewers assigned for a revised paper are ideally the same as for the original.
  • Authors of submitted papers are also highly encouraged to check the TCHES FAQ for answers to for answers to questions related to policy and procedures governing CHES

Submission server

The submission server is not yet open.

Submission Server