会議情報
CHES 2024: International Conference on Cryptographic Hardware and Embedded Systems
https://ches.iacr.org/2024/提出日: |
2024-04-15 |
通知日: |
2024-06-15 |
会議日: |
2024-09-04 |
場所: |
Halifax, Canada |
年: |
26 |
CCF: b CORE: a QUALIS: a1 閲覧: 54809 追跡: 56 出席: 4
論文募集
Having been established in 1999, the Cryptographic Hardware and Embedded Systems (CHES) conference is the premier venue for research on both design and analysis of cryptographic hardware and software implementations. As an area conference of the International Association for Cryptologic Research (IACR), CHES bridges the cryptographic research and engineering communities, and attracts participants from academia, industry, government and beyond. CHES 2024 will take place in Halifax, Canada in September 4-7, 2024. The conference website is accessible at https://ches.iacr.org/2024 The scope of CHES is intentionally diverse, meaning we solicit submission of papers on topics including, but not limited to, the following: Cryptographic implementations: Hardware architectures Cryptographic processors and coprocessors True and pseudorandom number generators Physical unclonable functions (PUFs) Efficient software implementation SHARCS (Special-purpose HARdware for Cryptanalysis, quantum included) Attacks against implementations, and countermeasures: Remote, micro-architectural and physical side-channel attacks and countermeasures Fault attacks and countermeasures Hardware tampering and tamper-resistance White-box cryptography and code obfuscation Reverse engineering of hardware/software Tools and methodologies: Formal methods, techniques and tools for secure design and verification for hardware/software Computer aided cryptographic engineering Domain-specific languages for cryptographic systems Metrics for the security of embedded systems FPGA design security Systematization of Knowledge (SoK) Interactions between cryptographic theory and implementation issues: Quantum cryptanalysis Algorithm subversion and subversion prevention New and emerging cryptographic algorithms and protocols targeting embedded devices Theoretical hardware models that allow proofs Applications: RISC-V security Trusted execution environments and trusted computing platforms IP protection for hardware/software and technologies for anti-counterfeiting Reconfigurable hardware for cryptography Secure elements, security subsystems, and applications Security for the Internet of Things and cyberphysical systems (RFID, sensor networks, smart meters, medical implants, smart devices for home automation, industrial control, automotive, etc.) Secure storage devices (memories, disks, etc.) Isolation and monitoring hardware for cyberresilience Engineering of zero-knowledge proof systems Privacy-preserving computing in practice (MPC, FHE)
最終更新 Dou Sun 2024-02-10
合格率
時間 | 提出 | 受け入れ | 受け入れ(%) |
---|---|---|---|
2014 | 127 | 33 | 26% |
2013 | 132 | 27 | 20.5% |
2012 | 120 | 32 | 26.7% |
2011 | 119 | 32 | 26.9% |
2010 | 108 | 30 | 27.8% |
2009 | 148 | 29 | 19.6% |
2008 | 107 | 27 | 25.2% |
2007 | 99 | 31 | 31.3% |
2006 | 112 | 32 | 28.6% |
2005 | 108 | 32 | 29.6% |
2004 | 125 | 32 | 25.6% |
2003 | 111 | 32 | 28.8% |
2002 | 101 | 39 | 38.6% |
ベスト ペーパー
関連会議
省略名 | 完全な名前 | 提出日 | 会議日 |
---|---|---|---|
ICCMIT | International Conference on Communication, Management and Information Technology | 2018-12-31 | 2019-03-26 |
ICERP | International Conference on Environmental Research and Public Health | 2017-10-15 | 2017-10-20 |
ArIT | International Conference on Advances in Artificial Intelligence Techniques | 2023-06-03 | 2023-06-17 |
AISC | International Conference on Artificial Intelligence and Symbolic Computation | 2010-07-05 | |
CCNET | International Conference on Computer Networks & Communications | 2023-02-11 | 2023-02-25 |
CoSIT' | International Conference on Computer Science and Information Technology | 2023-05-06 | 2023-05-20 |
ANCS | ACM/IEEE Symposium on Architectures for Networking and Communications Systems | 2021-09-29 | 2021-12-13 |
ICAR'' | International Conference on Availability and Reliability | 2017-11-20 | 2017-12-17 |
CT-RSA | The Cryptographer's Track at RSA Conference | 2024-10-15 | 2025-04-28 |
ISARCS | International ACM Sigsoft Symposium on Architecting Critical Systems | 2013-02-20 | 2013-06-17 |
関連仕訳帳
CCF | 完全な名前 | インパクト ・ ファクター | 出版社 | ISSN |
---|---|---|---|---|
c | Peer-to-Peer Networking and Applications | 3.300 | Springer | 1936-6442 |
b | Computers & Security | 4.800 | Elsevier | 0167-4048 |
Journal of Complex Analysis | Hindawi | 2314-4963 | ||
Sensing and Bio-Sensing Research | 5.400 | Elsevier | 2214-1804 | |
International Journal in Foundations of Computer Science & Technology | AIRCC | 1839-7662 | ||
Journal of Construction Engineering | Hindawi | 2356-7295 | ||
Advances in Fuzzy Systems | 1.400 | Hindawi | 1687-7101 | |
Computer Communication Review | ACM | 0146-4833 | ||
AI & SOCIETY | 2.900 | Springer | 0951-5666 | |
c | Distributed Computing | 1.300 | Springer | 0178-2770 |
完全な名前 | インパクト ・ ファクター | 出版社 |
---|---|---|
Peer-to-Peer Networking and Applications | 3.300 | Springer |
Computers & Security | 4.800 | Elsevier |
Journal of Complex Analysis | Hindawi | |
Sensing and Bio-Sensing Research | 5.400 | Elsevier |
International Journal in Foundations of Computer Science & Technology | AIRCC | |
Journal of Construction Engineering | Hindawi | |
Advances in Fuzzy Systems | 1.400 | Hindawi |
Computer Communication Review | ACM | |
AI & SOCIETY | 2.900 | Springer |
Distributed Computing | 1.300 | Springer |
おすすめ