did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

We're the #1 textbook rental company. Let us show you why.

9783540004097

Cryptographic Hardware and Embedded Systems - Ches 2002

by ; ;
  • ISBN13:

    9783540004097

  • ISBN10:

    3540004092

  • Format: Paperback
  • Copyright: 2003-04-01
  • Publisher: Springer-Verlag New York Inc
  • Purchase Benefits
  • Free Shipping Icon Free Shipping On Orders Over $35!
    Your order must be $35 or more to qualify for free economy shipping. Bulk sales, PO's, Marketplace items, eBooks and apparel do not qualify for this offer.
  • eCampus.com Logo Get Rewarded for Ordering Your Textbooks! Enroll Now
List Price: $109.99 Save up to $91.43
  • Digital
    $40.22
    Add to Cart

    DURATION
    PRICE

Supplemental Materials

What is included with this book?

Summary

This book constitutes the thoroughly refereed post-proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2002, held in Redwood Shores, California, USA in August 2002. The 41 revised full papers presented together with two invited contributions were carefully selected from 101 submissions during two rounds of reviewing and revision. The papers are organized in topical sections on attack strategies, finite field and modular arithmetic, elliptic curve cryptography, AES and AES candidates, tamper resistance, RSA implementation, random number generation, new primitives, hardware for cryptanalysis.

Table of Contents

Invited Talk
CHES: Past, Present, and Future
1(1)
Jean-Jacques Quisquater
Attack Strategies
Optical Fault Induction Attacks
2(11)
Sergei P. Skorobogatov
Ross J. Anderson
Template Attacks
13(16)
Suresh Chari
Josyula R. Rao
Pankaj Rohatgi
The EM Side---Channel(s)
29(17)
Dakshi Agrawal
Bruce Archambeault
Josyula R. Rao
Pankaj Rohatgi
Finite Field and Modular Arithmetic I
Enhanced Montgomery Multiplication
46(11)
Shay Gueron
New Algorithm for Classical Modular Inverse
57(14)
Robert Lorencz
Increasing the Bitlength of a Crypto-Coprocessor
71(11)
Wieland Fischer
Jean-Pierre Seifert
Elliptic Curve Cryptography I
Enhancing Simple Power-Analysis Attacks on Elliptic Curve Cryptosystems
82(16)
Elisabeth Oswald
Implementation of Elliptic Curve Cryptography with Built-In Counter Measures against Side Channel Attacks
98(16)
Elena Trichina
Antonio Bellezza
Secure Elliptic Curve Implementations: An Analysis of Resistance to Power-Attacks in a DSP Processor
114(15)
Catherine H. Gebotys
Robert J. Gebotys
Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA
129(15)
Kouichi Itoh
Tetsuya Izu
Masahiko Takenaka
AES and AES Candidates
2Gbit/s Hardware Realizations of RIJNDAEL and SERPENT: A Comparative Analysis
144(15)
A.K. Lutz
J. Treichler
F.K. Gurkaynak
H. Kaeslin
G. Basler
A. Erni
S. Reichmuth
P. Rommens
S. Oetiker
W. Fichtner
Efficient Software Implementation of AES on 32-Bit Platforms
159(13)
Guido Bertoni
Luca Breveglieri
Pasqualina Fragneto
Marco Macchetti
Stefano Marchesin
An Optimized S-Box Circuit Architecture for Low Power AES Design
172(15)
Sumio Morioka
Akashi Satoh
Simplified Adaptive Multiplicative Masking for AES
187(11)
Elena Trichina
Domenico De Seta
Lucia Germani
Multiplicative Masking and Power Analysis of AES
198(15)
Jovan D. Golic
Christophe Tymen
Tamper Resistance
Keeping Secrets in Hardware: The Microsoft Xbox™ Case Study
213(15)
Andrew Huang
RSA Implementation
A DPA Attack against the Modular Reduction within a CRT Implementation of RSA
228(16)
Bert den Boer
Kerstin Lemke
Guntram Wicke
Further Results and Considerations on Side Channel Attacks on RSA
244(16)
Vlastimil Klima
Tomas Rosa
Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures
260(16)
Christian Aumuller
Peter Bier
Wieland Fischer
Peter Hofreiter
Jean-Pierre Seifert
Finite Field and Modular Arithmetic II
Some Security Aspects of the MIST Randomized Exponentiation Algorithm
276(15)
Colin D. Walter
The Montgomery Powering Ladder
291(12)
Marc Joye
Sung-Ming Yen
DPA Countermeasures by Improving the Window Method
303(15)
Kouichi Itoh
Jun Yajima
Masahiko Takenaka
Naoya Torii
Efficient Subgroup Exponentiation in Quadratic and Sixth Degree Extensions
318(15)
Martijn Stam
Arjen K. Lenstra
Elliptic Curve Cryptography II
On the Efficient Generation of Elliptic Curves over Prime Fields
333(16)
Elisavet Konstantinou
Yiannis C. Stamatiou
Christos Zaroliagis
An End-to-End Systems Approach to Elliptic Curve Cryptography
349(17)
Nils Gura
Sheueling Chang Shantz
Hans Eberle
Sumit Gupta
Vipul Gupta
Daniel Finchelstein
Edouard Goupy
Douglas Stebila
A Low-Power Design for an Elliptic Curve Digital Signature Chip
366(15)
Richard Schroeppel
Cheryl Beaver
Rita Gonzales
Russell Miller
Timothy Draelos
A Reconfigurable System on Chip Implementation for Elliptic Curve Cryptography over GF(2n)
381(19)
M. Ernst
M. Jung
F. Madlener
S. Huss
R. Blumel
Genus Two Hyperelliptic Curve Coprocessor
400(15)
N. Boston
T. Clancy
Y. Liow
J. Webster
Random Number Generation
True Random Number Generator Embedded in Reconfigurable Hardware
415(16)
Viktor Fischer
Milos Drutarovsky
Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications
431(19)
Werner Schindler
Wolfgang Killmann
A Hardware Random Number Generator
450(4)
Thomas E. Tkacik
Invited Talk
RFID Systems and Security and Privacy Implications
454(16)
Sanjay E. Sarma
Stephen A. Weis
Daniel W. Engels
New Primitives
A New Class of Invertible Mappings
470(14)
Alexander Klimov
Adi Shamir
Finite Field and Modular Arithmetic II
Scalable and Unified Hardware to Compute Montgomery Inverse in GF(p) and GF(2n)
484(16)
Adnan Abdul-Aziz Gutub
Alexandre F. Tenca
Erkay Savas
Cetin K. Koc
Dual-Field Arithmetic Unit for GF(p) and GF(2m)
500(15)
Johannes Wolkerstorfer
Error Detection in Polynomial Basis Multipliers over Binary Extension Fields
515(14)
Arash Reyhani-Masoleh
M.A. Hasan
Hardware Implementation of Finite Fields of Characteristic Three
529(11)
D. Page
N.P. Smart
Elliptic Curve Cryptography III
Preventing Differential Analysis in GLV Elliptic Curve Scalar Multiplication
540(11)
Mathieu Ciet
Jean-Jacques Quisquater
Francesco Sica
Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks
551(13)
Jae Cheol Ha
Sang Jae Moon
Fast Multi-scalar Multiplication Methods on Elliptic Curves with Precomputation Strategy Using Montgomery Trick
564(15)
Katsuyuki Okeya
Kouichi Sakurai
Hardware for Cryptanalysis
Experience Using a Low-Cost FPGA Design to Crack DES Keys
579(14)
Richard Clayton
Mike Bond
A Time-Memory Tradeoff Using Distinguished Points: New Analysis & FPGA Results
593(18)
Francois-Xavier Standaert
Gael Rouvroy
Jean-Jacques Quisquater
Jean-Didier Legat
Author Index 611

Supplemental Materials

What is included with this book?

The New copy of this book will include any supplemental materials advertised. Please check the title of the book to determine if it should include any access cards, study guides, lab manuals, CDs, etc.

The Used, Rental and eBook copies of this book are not guaranteed to include any supplemental materials. Typically, only the book itself is included. This is true even if the title states it includes any access cards, study guides, lab manuals, CDs, etc.

Rewards Program