Cryptographic Hardware and Embedded Systems - CHES 2001 Third International Workshop, Paris, France, May 14-16, 2001 Proceedings / edited by Cetin K. Koc, David Nacchae, Christof Paar.

These are the proceedings of CHES 2001, the third Workshop on Cryptographic Hardware and Embedded Systems. The ?rst two CHES Workshops were held in Massachusetts, and this was the ?rst Workshop to be held in Europe. There was a large number of submissions this year, and in response the technical pro...

Full description

Saved in:
Bibliographic Details
Corporate Author: SpringerLink (Online service)
Other Authors: Koc, Cetin K. (Editor), Nacchae, David (Editor), Paar, Christof (Editor)
Format: eBook
Language:English
Published: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2001.
Edition:1st ed. 2001.
Series:Lecture Notes in Computer Science, 2162
Springer eBook Collection.
Subjects:
Online Access:Click to view e-book
Holy Cross Note:Loaded electronically.
Electronic access restricted to members of the Holy Cross Community.

MARC

LEADER 00000nam a22000005i 4500
001 b3199644
003 MWH
005 20191026021548.0
007 cr nn 008mamaa
008 121227s2001 gw | s |||| 0|eng d
020 |a 9783540447092 
024 7 |a 10.1007/3-540-44709-1  |2 doi 
035 |a (DE-He213)978-3-540-44709-2 
050 4 |a E-Book 
072 7 |a GPJ  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a GPJ  |2 thema 
072 7 |a URY  |2 thema 
245 1 0 |a Cryptographic Hardware and Embedded Systems - CHES 2001  |h [electronic resource] :  |b Third International Workshop, Paris, France, May 14-16, 2001 Proceedings /  |c edited by Cetin K. Koc, David Nacchae, Christof Paar. 
250 |a 1st ed. 2001. 
264 1 |a Berlin, Heidelberg :  |b Springer Berlin Heidelberg :  |b Imprint: Springer,  |c 2001. 
300 |a XIV, 418 p.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 2162 
490 1 |a Springer eBook Collection 
505 0 |a Invited Talk -- Protecting Embedded Systems— The Next Ten Years -- Side Channel Attacks I -- A Sound Method for Switching between Boolean and Arithmetic Masking -- Fast Primitives for Internal Data Scrambling in Tamper Resistant Hardware -- Random Register Renaming to Foil DPA -- Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks -- Rijndael Hardware Implementations -- Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm -- High Performance Single-Chip FPGA Rijndael Algorithm Implementations -- Two Methods of Rijndael Implementation in Reconfigurable Hardware -- Random Number Generators -- Pseudo-random Number Generation on the IBM 4758 Secure Crypto Coprocessor -- Efficient Online Tests for True Random Number Generators -- Elliptic Curve Algorithms -- The Hessian Form of an Elliptic Curve -- Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve -- Generating Elliptic Curves of Prime Order -- Invited Talk -- New Directions in Croptography -- Arithmetic Architectures -- A New Low Complexity Parallel Multiplier for a Class of Finite Fields -- Efficient Rijndael Encryption Implementation with Composite Field Arithmetic -- High-Radix Design of a Scalable Modular Multiplier -- A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m) -- Cryptanalysis -- Attacks on Cryptoprocessor Transaction Sets -- Bandwidth-Optimal Kleptographic Attacks -- Electromagnetic Analysis: Concrete Results -- Embedded Implementations and New Ciphers -- NTRU in Constrained Devices -- Transparent Harddisk Encryption -- Side Channel Attacks II -- Sliding Windows Succumbs to Big Mac Attack -- Universal Exponentiation Algorithm A First Step towards Provable SPA-Resistance -- An Implementation of DES and AES, Secure against Some Attacks -- Hardware Implementations of Ciphers -- Efficient Implementation of “Large” Stream Cipher Systems -- Tradeoffs in Parallel and Serial Implementations of the International Data Encryption Algorithm IDEA -- A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware -- Implementation of RSA Algorithm Based on RNS Montgomery Multiplication -- Side Channel Attacks on Elliptic Curve Cryptosystems -- Protections against Differential Analysis for Elliptic Curve Cryptography — An Algebraic Approach — -- Preventing SPA/DPA in ECC Systems Using the Jacobi Form -- Hessian Elliptic Curves and Side-Channel Attacks. 
520 |a These are the proceedings of CHES 2001, the third Workshop on Cryptographic Hardware and Embedded Systems. The ?rst two CHES Workshops were held in Massachusetts, and this was the ?rst Workshop to be held in Europe. There was a large number of submissions this year, and in response the technical program was extended to 2 1/2 days. As is evident by the papers in these proceedings, many excellent submissions were made. Selecting the papers for this year’s CHES was not an easy task, and weregretthatwehadtorejectseveralveryinterstingpapersduetotheac l kof time. There were 66 submitted contributions this year, of which 31, or 47%, were selected for presentation. If we look at the number of submitted papers at CHES ’99 (42 papers) and CHES 2001 (51 papers), we observe a steady increase. We interpret this as a continuing need for a workshop series which combines theory and practice for integrating strong security features into modern communications and computer applications. In addition to the submitted contributions, Ross Anderson from Cambridge University, UK, and Adi Shamir from The Weizmann Institute, Israel, gave invited talks. As in previous years, the focus of the workshop is on all aspects of cryp- graphichardwareandembeddedsystemdesign.Ofspecialinterestwerecont- butions that describe new methods for e?cient hardware implementations and high-speed software for embedded systems, e.g., smart cards, microprocessors, DSPs, etc. CHES also continues to be an important forum for new theoretical andpractical?ndingsintheimportantandgrowing?eldofside-channelattacks. 
590 |a Loaded electronically. 
590 |a Electronic access restricted to members of the Holy Cross Community. 
650 0 |a Data encryption (Computer science). 
650 0 |a Computer communication systems. 
650 0 |a Special purpose computers. 
650 0 |a Logic design. 
650 0 |a Management information systems. 
650 0 |a Computer science. 
650 0 |a Operating systems (Computers). 
690 |a Electronic resources (E-books) 
700 1 |a Koc, Cetin K.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Nacchae, David.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Paar, Christof.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
830 0 |a Lecture Notes in Computer Science,  |x 0302-9743 ;  |v 2162 
830 0 |a Springer eBook Collection. 
856 4 0 |u https://holycross.idm.oclc.org/login?auth=cas&url=https://doi.org/10.1007/3-540-44709-1  |3 Click to view e-book  |t 0 
907 |a .b31996449  |b 04-18-22  |c 02-26-20 
998 |a he  |b 02-26-20  |c m  |d @   |e -  |f eng  |g gw   |h 0  |i 1 
912 |a ZDB-2-SCS 
912 |a ZDB-2-LNC 
912 |a ZDB-2-BAE 
950 |a Computer Science (Springer-11645) 
902 |a springer purchased ebooks 
903 |a SEB-COLL 
945 |f  - -   |g 1  |h 0  |j  - -   |k  - -   |l he   |o -  |p $0.00  |q -  |r -  |s b   |t 38  |u 0  |v 0  |w 0  |x 0  |y .i2112808x  |z 02-26-20 
999 f f |i 928df699-820a-5ea4-b11b-b8e2df5fe9bb  |s 0edadc83-1fac-5be4-8a85-d33eb4d366c2  |t 0 
952 f f |p Online  |a College of the Holy Cross  |b Main Campus  |c E-Resources  |d Online  |t 0  |e E-Book  |h Library of Congress classification  |i Elec File