Cryptographic Hardware and Embedded Systems - CHES 2002 (Record no. 189295)

MARC details
000 -LEADER
fixed length control field 07529nam a22006975i 4500
001 - CONTROL NUMBER
control field 978-3-540-36400-9
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240423132556.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 121227s2003 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783540364009
-- 978-3-540-36400-9
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/3-540-36400-5
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA268
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM083000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source thema
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.824
Edition number 23
245 10 - TITLE STATEMENT
Title Cryptographic Hardware and Embedded Systems - CHES 2002
Medium [electronic resource] :
Remainder of title 4th International Workshop, Redwood Shores, CA, USA, August 13-15, 2002, Revised Papers /
Statement of responsibility, etc edited by Burton S. Jr. Kaliski, Cetin K. Koc, Christof Paar.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2003.
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2003.
300 ## - PHYSICAL DESCRIPTION
Extent XIV, 618 p.
Other physical details online resource.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
490 1# - SERIES STATEMENT
Series statement Lecture Notes in Computer Science,
International Standard Serial Number 1611-3349 ;
Volume number/sequential designation 2523
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Invited Talk -- CHES: Past, Present, and Future -- Attack Strategies -- Optical Fault Induction Attacks -- Template Attacks -- The EM Side—Channel(s) -- Finite Field and Modular Arithmetic I -- Enhanced Montgomery Multiplication -- New Algorithm for Classical Modular Inverse -- Increasing the Bitlength of a Crypto-Coprocessor -- Elliptic Curve Cryptography I -- Enhancing Simple Power-Analysis Attacks on Elliptic Curve Cryptosystems -- Implementation of Elliptic Curve Cryptography with Built-In Counter Measures against Side Channel Attacks -- Secure Elliptic Curve Implementations: An Analysis of Resistance to Power-Attacks in a DSP Processor -- Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA -- AES and AES Candidates -- 2Gbit/s Hardware Realizations of RIJNDAEL and SERPENT: A Comparative Analysis -- Efficient Software Implementation of AES on 32-Bit Platforms -- An Optimized S-Box Circuit Architecture for Low Power AES Design -- Simplified Adaptive Multiplicative Masking for AES -- Multiplicative Masking and Power Analysis of AES -- Tamper Resistance -- Keeping Secrets in Hardware: The Microsoft XboxTM Case Study -- RSA Implementation -- A DPA Attack against the Modular Reduction within a CRT Implementation of RSA -- Further Results and Considerations on Side Channel Attacks on RSA -- Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures -- Finite Field and Modular Arithmetic II -- Some Security Aspects of the MIST Randomized Exponentiation Algorithm -- The Montgomery Powering Ladder -- DPA Countermeasures by Improving the Window Method -- Efficient Subgroup Exponentiation in Quadratic and Sixth Degree Extensions -- Elliptic Curve Cryptography II -- On the Efficient Generation of Elliptic Curves over Prime Fields -- An End-to-End SystemsApproach to Elliptic Curve Cryptography -- A Low-Power Design for an Elliptic Curve Digital Signature Chip -- A Reconfigurable System on Chip Implementation for Elliptic Curve Cryptography over -- Genus Two Hyperelliptic Curve Coprocessor -- Random Number Generation -- True Random Number Generator Embedded in Reconfigurable Hardware -- Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications -- A Hardware Random Number Generator -- Invited Talk -- RFID Systems and Security and Privacy Implications -- New Primitives -- A New Class of Invertible Mappings -- Finite Field and Modular Arithmetic II -- Scalable and Unified Hardware to Compute Montgomery Inverse in GF(p) and GF(2n) -- Dual-Field Arithmetic Unit for GF(p) and GF(2m) -- Error Detection in Polynomial Basis Multipliers over Binary Extension Fields -- Hardware Implementation of Finite Fields of Characteristic Three -- Elliptic Curve Cryptography III -- Preventing Differential Analysis in GLV Elliptic Curve Scalar Multiplication -- Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks -- Fast Multi-scalar Multiplication Methods on Elliptic Curves with Precomputation Strategy Using Montgomery Trick -- Hardware for Cryptanalysis -- Experience Using a Low-Cost FPGA Design to Crack DES Keys -- A Time-Memory Tradeo. Using Distinguished Points: New Analysis & FPGA Results.
520 ## - SUMMARY, ETC.
Summary, etc ThesearetheproceedingsofCHES2002,theFourthWorkshoponCryptographic Hardware and Embedded Systems. After the ?rst two CHES Workshops held in Massachusetts, and the third held in Europe, this is the ?rst Workshop on the West Coast of the United States. There was a record number of submissions this year and in response the technical program was extended to 3 days. As is evident by the papers in these proceedings, there have been again many excellent submissions. Selecting the papers for this year’s CHES was not an easy task, and we regret that we could not accept many contributions due to the limited availability of time. There were 101 submissions this year, of which 39 were selected for presentation. We continue to observe a steady increase over previous years: 42 submissions at CHES ’99, 51 at CHES 2000, and 66 at CHES 2001. We interpret this as a continuing need for a workshop series that c- bines theory and practice for integrating strong security features into modern communicationsandcomputerapplications. Inadditiontothesubmittedcont- butions, Jean-Jacques Quisquater (UCL, Belgium), Sanjay Sarma (MIT, USA) and a panel of experts on hardware random number generation gave invited talks. As in the previous years, the focus of the Workshop is on all aspects of cr- tographic hardware and embedded system security. Of special interest were c- tributionsthatdescribenewmethodsfore?cienthardwareimplementationsand high-speed software for embedded systems, e. g. , smart cards, microprocessors, DSPs, etc. CHES also continues to be an important forum for new theoretical and practical ?ndings in the important and growing ?eld of side-channel attacks.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptography.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer networks .
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computers, Special purpose.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Operating systems (Computers).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer science
General subdivision Mathematics.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete mathematics.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Electronic data processing
General subdivision Management.
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Cryptology.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Communication Networks.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Special Purpose and Application-Based Systems.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Operating Systems.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Discrete Mathematics in Computer Science.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element IT Operations.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Kaliski, Burton S. Jr.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Koc, Cetin K.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Paar, Christof.
Relator term editor.
Relator code edt
-- http://id.loc.gov/vocabulary/relators/edt
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783540004097
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783662166437
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Lecture Notes in Computer Science,
-- 1611-3349 ;
Volume number/sequential designation 2523
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/3-540-36400-5">https://doi.org/10.1007/3-540-36400-5</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
912 ## -
-- ZDB-2-BAE
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-CSE-Springer

No items available.

© 2024 IIIT-Delhi, library@iiitd.ac.in