skip to Main Content

CHES Celebrates 25 Years, Names Paper by Intrinsic ID Founders in the Top 3 Most-Cited Papers in the History of the Conference

This year, the Conference on Cryptographic Hardware and Embedded Systems (CHES), celebrated its 25th anniversary. As part of the celebration, the conference named the three “most noticeable” papers in the history of the conference, based on the objective measure of number of citations. One of these was a paper written in 2007 by the co-founders of Intrinsic ID, Pim Tuyls and Geert-Jan Schrijen, along with two of their former colleagues from Philips Research, Jorge Guajardo, and Sandeep Kumar. The paper titled “FPGA PUFs and Their Use for IP Protection” has been cited over 1500 times since its initial publication.

The CHES Conference

CHES was founded in 1998, initially as a workshop, by Christof Paar (now with Max Planck Institute for Security and Privacy; in 1998 with Worcester Polytechnic Institute in Massachusetts), Çetin Kaya Koç (now with Ratic; in 1998 with Oregon State University), and Jean-Jacques Quisquater (now retired; in 1998 with Université Catholique de Louvain). Clearly, the need for such a workshop was there, as the organizers were pleasantly surprised by an attendance of over 150 in that first year. From there, the workshop evolved and grew into a conference, and now is the IACR flagship conference on cryptographic hardware with its own journal. Since recent years, CHES has two parallel tracks; next year, a third track is a possibility.

This year, CHES attracted more than 550 attendees, with roughly a 50/50 split between academia and industry, which is exceptional, as most conferences attract either an academic or an industrial audience. CHES is also noteworthy in that the location rotates internationally each year. The COVID pandemic threw the rotation off for a few years, but the aim is to get back on track with the previous rotation between Europe/America/Asia. CHES 2024 will be held in Halifax, Canada.

From its founding until 2017, the “proceedings” of CHES were published as an edition of Springer’s Lecture Notes in Computer Science (LNCS). Starting in 2018, CHES has its own journal, the Transactions of CHES (TCHES), published by IACR, with four editions per year. Each conference, a full-year’s papers are presented. Every year, approximately 300 papers are submitted to TCHES, and around 80 are accepted for publication/presentation.

As the conference has grown, several co-located workshops, including PROOFS, FDTC, and TASER, have sprung up to benefit from the assembled attendees. For many years now, CHES has sponsored a contest at the conference, usually asking participants to try to break into a system, with points awarded for side-channel attacks, for instance. Intrinsic ID has been a proud sponsor of the CHES conference for several years now.

Celebrating 25 Years

To mark the 25th anniversary milestone, in the conference rump session, the CHES founders named the top three “most noticeable” papers in the history of the conference, as measured by the number of citations of the paper in Google Scholar (GS). The fact that each of these three papers is from a different area of research shows the breadth of content covered by the conference.

Excitingly, a paper from Intrinsic ID co-founders Pim Tuyls and Geert-Jan Schrijen was one of the three named, having over 1500 citations (see photo below). It is a remarkable achievement that this paper from 2007, written with colleagues from Philips Research, has been selected for this list of most noticeable papers. Over the 25-year history of CHES thousands of papers have been submitted, as this is a highly competitive conference with a typical acceptance rate between 20% and 30%. Papers have been published at the conference presenting results from fundamental work on a vast number of hardware security topics, including many cryptographic cyphers, side-channel attacks, machine learning, homomorphic encryption, fault attacks, and countless countermeasures. The fact that work on PUF technology is only a fraction of the research presented at this prestigious conference shows just how special it is that this paper made the list.

CHES 2023

Foundation for PUF Technology

Over time, this paper from 2007 has proven to be the foundational paper for PUF technology in the semiconductor industry. In fact, it played a major role in the founding of Intrinsic ID as a company, as a spinoff from Philips Research. While PUFs were already known at the time, this was the first paper to propose an SRAM PUF, using a standard process element rather than an added hardware component. This low-cost, easy-to-integrate solution that would prove to scale naturally over any process technology became the foundational technology for Intrinsic ID. Today, Intrinsic ID SRAM PUFs have been deployed in more than half a billion devices across a wide variety of industries, including automotive, medical, datacenter, payment systems, and government and defense applications.

CHES also has a “Test-of-Time” award for papers more than 20 years old that are still relevant today…who knows, in 2027, we may see this paper mentioned yet again!

If you’d like to read this foundational paper, just use this link and scroll all the way to the bottom to find it. While scrolling down you also get a great overview of the groundbreaking scientific work that has been done by our team ever since this first paper was published.

This Post Has One Comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Back To Top