Cryptographic hardware and embedded systems -- CHES 2002. 4th international workshop, Redwood Shores, CA, USA, August 13--15, 2002. Revised papers (Q1863975)

From MaRDI portal





scientific article; zbMATH DE number 1880679
Language Label Description Also known as
English
Cryptographic hardware and embedded systems -- CHES 2002. 4th international workshop, Redwood Shores, CA, USA, August 13--15, 2002. Revised papers
scientific article; zbMATH DE number 1880679

    Statements

    Cryptographic hardware and embedded systems -- CHES 2002. 4th international workshop, Redwood Shores, CA, USA, August 13--15, 2002. Revised papers (English)
    0 references
    12 March 2003
    0 references
    The articles of this volume will be reviewed individually. The preceding workshop has been reviewed (see Zbl 0971.00042). Indexed articles: \textit{Quisquater, Jean-Jacques}, CHES: Past, present, and future, 1 [Zbl 1019.68576] \textit{Skorobogatov, Sergei P.; Anderson, Ross J.}, Optical fault induction attacks, 2-12 [Zbl 1019.68581] \textit{Chari, Suresh; Rao, Josyula R.; Rohatgi, Pankaj}, Template attacks, 13-28 [Zbl 1019.68541] \textit{Agrawal, Dakshi; Archambeault, Bruce; Rao, Josyula R.; Rohatgi, Pankaj}, The EM side-channel(s), 29-45 [Zbl 1019.68535] \textit{Gueron, Shay}, Enhanced Montgomery multiplication, 46-56 [Zbl 1028.68001] \textit{Lórencz, Róbert}, New algorithm for classical modular inverse, 57-70 [Zbl 1028.68002] \textit{Fischer, Wieland; Seifert, Jean-Pierre}, Increasing the bitlength of a crypto-coprocessor, 71-81 [Zbl 1020.94517] \textit{Oswald, Elisabeth}, Enhancing simple power-analysis attacks on elliptic curve cryptosystems, 82-97 [Zbl 1020.94523] \textit{Trichina, Elena; Bellezza, Antonio}, Implementation of elliptic curve cryptography with built-in counter measures against side channel attacks, 98-113 [Zbl 1020.94527] \textit{Gebotys, Catherine H.; Gebotys, Robert J.}, Secure elliptic curve implementations: An analysis of resistance to power-attacks in a DSP processor, 114-128 [Zbl 1019.68550] \textit{Itoh, Kouichi; Izu, Tetsuya; Takenaka, Masahiko}, Address-bit differential power analysis of cryptographic schemes OK-ECDH and OK-ECDSA, 129-143 [Zbl 1019.68557] \textit{Lutz, A. K.; Treichler, J.; Gürkaynak, F. K.; Kaeslin, H.; Basler, G.; Erni, A.; Reichmuth, S.; Rommens, P.; Oetiker, S.; Fichtner, W.}, 2Gbit/s hardware realizations of RIJNDAEL and SERPENT: A comparative analysis, 144-158 [Zbl 1019.68567] \textit{Bertoni, Guido; Breveglieri, Luca; Fragneto, Pasqualina; Macchetti, Marco; Marchesin, Stefano}, Efficient software implementation of AES on 32-bit platforms, 159-171 [Zbl 1019.68539] \textit{Morioka, Sumio; Satoh, Akashi}, An optimized S-Box circuit architecture for low power AES design, 172-186 [Zbl 1019.68572] \textit{Trichina, Elena; De Seta, Domenico; Germani, Lucia}, Simplified adaptive multiplicative masking for AES, 187-197 [Zbl 1019.68583] \textit{Golić, Jovan D.; Tymen, Christophe}, Multiplicative masking and power analysis of AES, 198-212 [Zbl 1019.68551] \textit{Huang, Andrew}, Keeping secrets in hardware: The Microsoft Xbox\(^{\text{TM}}\) case study, 213-227 [Zbl 1019.68556] \textit{den Boer, Bert; Lemke, Kerstin; Wicke, Guntram}, A DPA attack against the modular reduction within a CRT implementation of RSA, 228-243 [Zbl 1020.94515] \textit{Klíma, Vlastimil; Rosa, Tomáš}, Further results and considerations on side channel attacks on RSA, 244-259 [Zbl 1019.68562] \textit{Aumüller, Christian; Bier, Peter; Fischer, Wieland; Hofreiter, Peter; Seifert, Jean-Pierre}, Fault attacks on RSA with CRT: Concrete results and practical countermeasures, 260-275 [Zbl 1019.68537] \textit{Walter, Colin D.}, Some security aspects of the MIST randomized exponentiation algorithm, 276-290 [Zbl 1019.68584] \textit{Joye, Marc; Yen, Sung-Ming}, The Montgomery powering ladder, 291-302 [Zbl 1020.11500] \textit{Itoh, Kouichi; Yajima, Jun; Takenaka, Masahiko; Torii, Naoya}, DPA countermeasures by improving the window method, 303-317 [Zbl 1020.94521] \textit{Stam, Martijn; Lenstra, Arjen K.}, Efficient subgroup exponentiation in quadratic and sixth degree extensions, 318-332 [Zbl 1020.94525] \textit{Konstantinou, Elisavet; Stamatiou, Yiannis C.; Zaroliagis, Christos}, On the efficient generation of elliptic curves over prime fields, 333-348 [Zbl 1028.94507] \textit{Gura, Nils; Shantz, Sheueling Chang; Eberle, Hans; Gupta, Sumit; Gupta, Vipul; Finchelstein, Daniel; Goupy, Edouard; Stebila, Douglas}, An end-to-end systems approach to elliptic curve cryptography, 349-365 [Zbl 1020.94519] \textit{Schroeppel, Richard; Beaver, Cheryl; Gonzales, Rita; Miller, Russell; Draelos, Timothy}, A low-power design for an elliptic curve digital signature chip, 366-380 [Zbl 1020.68504] \textit{Ernst, M.; Jung, M.; Madlener, F.; Huss, S.; Blümel, R.}, A reconfigurable system on chip implementation for elliptic curve cryptography over \(\text{GF}(2^n)\), 381-399 [Zbl 1020.94516] \textit{Boston, N.; Clancy, T.; Liow, Y.; Webster, J.}, Genus two hyperelliptic curve coprocessor, 400-414 [Zbl 1020.94513] \textit{Fischer, Viktor; Drutarovský, Miloš}, True random number generator embedded in reconfigurable hardware, 415-430 [Zbl 1019.65501] \textit{Schindler, Werner; Killmann, Wolfgang}, Evaluation criteria for true (physical) random number generators used in cryptographic applications, 431-449 [Zbl 1019.65502] \textit{Tkacik, Thomas E.}, A hardware random number generator, 450-453 [Zbl 1019.65503] \textit{Sarma, Sanjay E.; Weis, Stephen A.; Engels, Daniel W.}, RFID systems and security and privacy implications, 454-469 [Zbl 1019.68578] \textit{Klimov, Alexander; Shamir, Adi}, A new class of invertible mappings, 470-483 [Zbl 1020.94522] \textit{Gutub, Adnan Abdul-Aziz; Tenca, Alexandre F.; Savaş, Erkay; Koç, Çetin K.}, Scalable and unified hardware to compute Montgomery inverse in GF\((p)\) and GF\((2^n)\), 484-499 [Zbl 1020.94520] \textit{Wolkerstorfer, Johannes}, Dual-field arithmetic unit for GF\((p)\) and GF\((2^m)\), 500-514 [Zbl 1020.94528] \textit{Reyhani-Masoleh, Arash; Hasan, M. A.}, Error detection in polynomial basis multipliers over binary extension fields, 515-528 [Zbl 1020.94524] \textit{Page, D.; Smart, N. P.}, Hardware implementation of finite fields of characteristic three, 529-539 [Zbl 1028.68003] \textit{Ciet, Mathieu; Quisquater, Jean-Jacques; Sica, Francesco}, Preventing differential analysis in GLV elliptic curve scalar multiplication, 540-550 [Zbl 1028.94504] \textit{Ha, Jae Cheol; Moon, Sang Jae}, Randomized signed-scalar multiplication of ECC to resist power attacks, 551-563 [Zbl 1028.94506] \textit{Okeya, Katsuyuki; Sakurai, Kouichi}, Fast multi-scalar multiplication methods on elliptic curves with precomputation strategy using Montgomery trick, 564-578 [Zbl 1028.94025] \textit{Clayton, Richard; Bond, Mike}, Experience using a low-cost FPGA design to crack DES keys, 579-592 [Zbl 1019.68543] \textit{Standaert, Francois-Xavier; Rouvroy, Gael; Quisquater, Jean-Jacques; Legat, Jean-Didier}, A time-memory tradeoff using distinguished points: New analysis \& FPGA results, 593-609 [Zbl 1020.94526]
    0 references
    Cryptographic hardware
    0 references
    Embedded systems
    0 references
    CHES 2002
    0 references
    Redwood Shores, CA (USA)
    0 references

    Identifiers

    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references