International Association for Cryptologic Research

International Association
for Cryptologic Research

Transactions on Cryptographic Hardware and Embedded Systems 2024

TCHES 2024 Artifacts


Badges

New in 2024, authors could choose to have their artifacts evaluated by the CHES Artifact Evaluation Committee (AEC) against three badges: Artifacts Available, Artifacts Functional, and Artifacts Reproduced. Each evaluation is optional. This system broadly follows the conventions established in recent years in security research conferences such as USENIX Security and NDSS.

  1. IACR CHES Artifacts Available: To earn this badge, the AEC must judge that artifacts associated with the paper have been made available for retrieval. Other than making the artifacts available, this badge does not mandate any further requirements on functionality, correctness, or documentation. This is intended for authors who simply wish to make some supplementary material available that supports their paper. Examples include data sets, large appendices, and other documentation.
  2. IACR CHES Artifacts Functional: To earn this badge, the AEC must judge that the artifacts conform to the expectations set by the paper in terms of functionality, usability, and relevance. The AEC will consider four aspects of the artifacts in particular.
    • Documentation: are the artifacts sufficiently documented to enable them to be exercised by readers of the paper?
    • Completeness: do the submitted artifacts include all of the key components described in the paper?
    • Exercisability: do the submitted artifacts include the scripts and data needed to run the experiments described in the paper, and can the software be successfully executed?
    • Reusability: means that the artifacts are not just functional but of sufficient quality that they could be extended and reused by others.
  3. IACR CHES Results Reproduced: To earn this badge, the AEC must judge that they can use the submitted artifacts to obtain the main results presented in the paper. In short, is it possible for the AEC to independently repeat the experiments and obtain results that support the main claims made by the paper? The goal of this effort is not to reproduce the results exactly but instead to generate results independently within an allowed tolerance such that the main claims of the paper are validated.

For more information, please see the TCHES 2024 Call for Artifacts.




Volume 2024, Issue 1

Who Watches the Watchers: Attacking Glitch Detection Circuits
Amund Askeland, Svetla Nikova, Ventzislav Nikov.
🏆 IACR CHES Results Reproduced

Smooth Passage with the Guards: Second-Order Hardware Masking of the AES with Low Randomness and Low Latency
Barbara Gigerl, Franz Klug, Stefan Mangard, Florian Mendel, Robert Primas.
🏆 IACR CHES Results Reproduced

A Tale of Snakes and Horses: Amplifying Correlation Power Analysis on Quadratic Maps
Anna Guinet, Georg Land, Ioan Gabriel Bucur, Tim Güneysu.
💡 IACR CHES Artifacts Functional

Low Cost and Precise Jitter Measurement Method for TRNG Entropy Assessment
Florent Bernard, Arturo Garay, Patrick Haddad, Nathalie Bochard, Viktor Fischer.
🏆 IACR CHES Results Reproduced

Gadget-based Masking of Streamlined NTRU Prime Decapsulation in Hardware
Georg Land, Adrian Marotzke, Jan Richter-Brockmann, Tim Güneysu.
🏆 IACR CHES Results Reproduced

Fast and Clean: Auditable high-performance assembly via constraint solving
Amin Abdulrahman, Hanno Becker, Matthias J. Kannwischer, Fabien Klein.
🏆 IACR CHES Results Reproduced

CalyPSO: An Enhanced Search Optimization based Framework to Model Delay-based PUFs
Nimish Mishra, Kuheli Pratihar, Satota Mandal, Anirban Chakraborty, Ulrich Rührmair, Debdeep Mukhopadhyay.
IACR CHES Artifacts Available

Volume 2024, Issue 2

Revisiting Keccak and Dilithium Implementations on ARMv7-M
Junhao Huang, Alexandre Adomnicăi, Jipeng Zhang, Wangchen Dai, Yao Liu, Ray C. C. Cheung, Çetin Kaya Koç, Donglong Chen.
🏆 IACR CHES Results Reproduced

Load-Balanced Parallel Implementation on GPUs for Multi-Scalar Multiplication Algorithm
Yutian Chen, Cong Peng, Yu Dai, Min Luo, Debiao He.
💡 IACR CHES Artifacts Functional

Laser-Based Command Injection Attacks on Voice-Controlled Microphone Arrays
Hetian Shi, Yi He, Qing Wang, Jianwei Zhuge, Qi Li, Xin Liu.
IACR CHES Artifacts Available

Impact of the Flicker Noise on the Ring Oscillator-based TRNGs
Licinius Benea, Mikael Carmona, Viktor Fischer, Florian Pebay-Peyroula, Romain Wacquez.
🏆 IACR CHES Results Reproduced

A Low-Latency High-Order Arithmetic to Boolean Masking Conversion
Jiangxue Liu, Cankun Zhao, Shuohang Peng, Bohan Yang, Hang Zhao, Xiangdong Han, Min Zhu, Shaojun Wei, Leibo Liu.
🏆 IACR CHES Results Reproduced

High-Performance Design Patterns and File Formats for Side-Channel Analysis
Jonah Bosland, Stefan Ene, Peter Baumgartner, Vincent Immler.
💡 IACR CHES Artifacts Functional

Nibbling MAYO: Optimized Implementations for AVX2 and Cortex-M4
Ward Beullens, Fabio Campos, Sofía Celi, Basil Hess, Matthias J. Kannwischer.
🏆 IACR CHES Results Reproduced

OBSCURE: Versatile Software Obfuscation from a Lightweight Secure Element
Darius Mercadier, Viet Sang Nguyen, Matthieu Rivain, Aleksei Udovenko.
💡 IACR CHES Artifacts Functional

JustSTART: How to Find an RSA Authentication Bypass on Xilinx UltraScale(+) with Fuzzing
Maik Ender, Felix Hahn, Marc Fyrbiak, Amir Moradi, Christof Paar.
💡 IACR CHES Artifacts Functional

TPMScan: A wide-scale study of security-relevant properties of TPM 2.0 chips
Petr Svenda, Antonin Dufka, Milan Broz, Roman Lacko, Tomas Jaros, Daniel Zatovic, Josef Pospisil.
🏆 IACR CHES Results Reproduced




TCHES 2024 Artifact Review Committee

Artifact Review Chair:

Artifact Review Committee Members: