000 06628nam a22006615i 4500
001 978-3-540-74735-2
003 DE-He213
005 20240423125559.0
007 cr nn 008mamaa
008 100301s2007 gw | s |||| 0|eng d
020 _a9783540747352
_9978-3-540-74735-2
024 7 _a10.1007/978-3-540-74735-2
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aCryptographic Hardware and Embedded Systems - CHES 2007
_h[electronic resource] :
_b9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings /
_cedited by Pascal Paillier, Ingrid Verbauwhede.
250 _a1st ed. 2007.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2007.
300 _aXIV, 468 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v4727
505 0 _aDifferential and Higher Order Attacks -- A First-Order DPA Attack Against AES in Counter Mode with Unknown Initial Counter -- Gaussian Mixture Models for Higher-Order Side Channel Analysis -- Side Channel Cryptanalysis of a Higher Order Masking Scheme -- Random Number Generation and Device Identification -- High-Speed True Random Number Generation with Logic Gates Only -- FPGA Intrinsic PUFs and Their Use for IP Protection -- Logic Styles: Masking and Routing -- Evaluation of the Masked Logic Style MDPL on a Prototype Chip -- Masking and Dual-Rail Logic Don’t Add Up -- DPA-Resistance Without Routing Constraints? -- Efficient Algorithms for Embedded Processors -- On the Power of Bitslice Implementation on Intel Core2 Processor -- Highly Regular Right-to-Left Algorithms for Scalar Multiplication -- MAME: A Compression Function with Reduced Hardware Requirements -- Collision Attacks and Fault Analysis -- Collision Attacks on AES-Based MAC: Alpha-MAC -- Secret External Encodings Do Not Prevent Transient Fault Analysis -- Two New Techniques of Side-Channel Cryptanalysis -- High Speed AES Implementations -- AES Encryption Implementation and Analysis on Commodity Graphics Processing Units -- Multi-gigabit GCM-AES Architecture Optimized for FPGAs -- Public-Key Cryptography -- Arithmetic Operators for Pairing-Based Cryptography -- FPGA Design of Self-certified Signature Verification on Koblitz Curves -- How to Maximize the Potential of FPGA Resources for Modular Exponentiation -- Implementation Cost of Countermeasures -- TEC-Tree: A Low-Cost, Parallelizable Tree for Efficient Defense Against Memory Replay Attacks -- Power Analysis Resistant AES Implementation with Instruction Set Extensions -- Security Issues for RF and RFID -- Power and EM Attacks on Passive RFID Devices -- RFID Noisy Reader How toPrevent from Eavesdropping on the Communication? -- RF-DNA: Radio-Frequency Certificates of Authenticity -- Special Purpose Hardware for Cryptanalysis -- CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method -- Collision Search for Elliptic Curve Discrete Logarithm over GF(2 m ) with FPGA -- A Hardware-Assisted Realtime Attack on A5/2 Without Precomputations -- Side Channel Analysis -- Differential Behavioral Analysis -- Information Theoretic Evaluation of Side-Channel Resistant Logic Styles -- Problems and Solutions for Lightweight Devices -- On the Implementation of a Fast Prime Generation Algorithm -- PRESENT: An Ultra-Lightweight Block Cipher -- Cryptographic Hardware and Embedded Systems - CHES 2007.
520 _aCHES2007,theninthworkshoponCryptographicHardwareandEmbeddedS- tems, was sponsored by the International Association for Cryptologic Research (IACR) and held in Vienna, Austria, September 10–13, 2007. The workshop - ceived 99 submissions from 24 countries, of which the Program Committee (39 members from 15 countries) selected 31 for presentation. For the ?rst time in the history of CHES, each submission was reviewed by at least four reviewers instead of three (and at least ?ve for submissions by PC members, those now being limited to two per member) and many submitted papers have received plenty of extra reviews (some papers received up to nine reviews), thus totalling the unprecedented record of 483 reviews overall. Thepaperscollectedinthisvolumerepresentcutting-edgeworldwideresearch in the rapidly evolving ?elds of crypto-hardware, fault-based and side-channel cryptanalysis, and embedded cryptography, at the crossing of academic and - dustrial research. The wide diversity of subjects appearing in these proceedings covers virtually all related areas and shows our e?orts to extend the scope of CHES more than usual. Although a relatively young workshop, CHES is now ?rmlyestablishedasascienti?ceventofreferenceappreciatedbymoreandmore renowned experts of theory and practice: many high-quality works were subm- ted, all of which, sadly, could not be accepted. Selecting from so many good worksis no easy task and our deepest thanks go to the members of the Program Committee for their involvement, excellence, and team spirit. We are grateful to the numerous external reviewers listed below for their expertise and assistance in our deliberations.
650 0 _aCryptography.
650 0 _aData encryption (Computer science).
650 0 _aComputer networks .
650 0 _aComputers, Special purpose.
650 0 _aLogic design.
650 0 _aOperating systems (Computers).
650 0 _aElectronic data processing
_xManagement.
650 1 4 _aCryptology.
650 2 4 _aComputer Communication Networks.
650 2 4 _aSpecial Purpose and Application-Based Systems.
650 2 4 _aLogic Design.
650 2 4 _aOperating Systems.
650 2 4 _aIT Operations.
700 1 _aPaillier, Pascal.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
700 1 _aVerbauwhede, Ingrid.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540747345
776 0 8 _iPrinted edition:
_z9783540843399
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v4727
856 4 0 _uhttps://doi.org/10.1007/978-3-540-74735-2
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cSPRINGER
999 _c179516
_d179516