Cryptographic hardware and embedded systems -- CHES 2004. 6th international workshop, Cambridge, MA, USA, August 11--13, 2004. Proceedings. (Q1763013)

From MaRDI portal
scientific article
Language Label Description Also known as
English
Cryptographic hardware and embedded systems -- CHES 2004. 6th international workshop, Cambridge, MA, USA, August 11--13, 2004. Proceedings.
scientific article

    Statements

    Cryptographic hardware and embedded systems -- CHES 2004. 6th international workshop, Cambridge, MA, USA, August 11--13, 2004. Proceedings. (English)
    0 references
    0 references
    18 February 2005
    0 references
    The articles of this volume will be reviewed individually. The preceding workshop has been reviewed (see Zbl 1027.00034). Indexed articles: \textit{Waddle, Jason; Wagner, David}, Towards efficient second-order power analysis, 1-15 [Zbl 1104.68499] \textit{Brier, Eric; Clavier, Christophe; Olivier, Francis}, Correlation power analysis with a leakage model, 16-29 [Zbl 1104.68467] \textit{Standaert, François-Xavier; Örs, Sıddıka Berna; Preneel, Bart}, Power analysis of an FPGA. Implementation of Rijndael: is pipelining a DPA countermeasure?, 30-44 [Zbl 1104.68498] \textit{Hars, Laszlo}, Long modular multiplication for cryptographic applications, 45-61 [Zbl 1104.68477] \textit{Bajard, Jean-Claude; Imbert, Laurent; Liardet, Pierre-Yvan; Teglia, Yannick}, Leak resistant arithmetic, 62-75 [Zbl 1104.68464] \textit{Kwon, Soonhak; Gaj, Kris; Kim, Chang Hoon; Hong, Chun Pyo}, Efficient linear array for multiplication in GF\((2^{m})\) using a normal basis for elliptic curve cryptography, 76-91 [Zbl 1104.68482] \textit{Öztürk, E.; Sunar, B.; Savaş, E.}, Low-power elliptic curve cryptography using scaled modular arithmetic, 92-106 [Zbl 1104.68493] \textit{Aigner, Harald; Bock, Holger; Hütter, Markus; Wolkerstorfer, Johannes}, A low-cost ECC coprocessor for smartcards, 107-118 [Zbl 1104.68462] \textit{Gura, Nils; Patel, Arun; Wander, Arvinderpal; Eberle, Hans; Shantz, Sheueling Chang}, Comparing elliptic curve cryptography and RSA on 8-bit CPUs, 119-132 [Zbl 1104.68476] \textit{Großschädl, Johann; Savaş, Erkay}, Instruction set extensions for fast arithmetic in finite fields GF\((p)\) and GF\((2^{m})\), 133-147 [Zbl 1104.68475] \textit{Avanzi, Roberto Maria}, Aspects of hyperelliptic curves over large prime fields in software implementations, 148-162 [Zbl 1104.68463] \textit{Schramm, Kai; Leander, Gregor; Felke, Patrick; Paar, Christof}, A collision-attack on AES. Combining side channel- and differential-attack., 163-175 [Zbl 1104.68496] \textit{Ledig, Hervé; Muller, Frédéric; Valette, Frédéric}, Enhancing collision attacks, 176-190 [Zbl 1104.68484] \textit{Walter, Colin D.}, Simple power analysis of unified code for ECC double and add, 191-204 [Zbl 1104.68500] \textit{Lemke, Kerstin; Schramm, Kai; Paar, Christof}, DPA on \(n\)-bit sized Boolean and arithmetic operations and its application to IDEA, RC6, and the HMAC-construction, 205-219 [Zbl 1104.68485] \textit{Olson, Loren D.}, Side-channel attacks in ECC: A general technique for varying the parametrization of the elliptic curve, 220-229 [Zbl 1104.68492] \textit{Neiße, Olaf; Pulkus, Jürgen}, Switching blindings with a view towards IDEA, 230-239 [Zbl 1104.68491] \textit{Hoch, Jonathan J.; Shamir, Adi}, Fault analysis of stream ciphers, 240-253 [Zbl 1104.68479] \textit{Hemme, Ludger}, A differential fault attack against early rounds of (Triple-)DES, 254-267 [Zbl 1104.68478] \textit{Bock, Holger; Bucci, Marco; Luzzi, Raimondo}, An offset-compensated oscillator-based random bit source for security applications, 268-281 [Zbl 1104.68466] \textit{Sokolov, Danil; Murphy, Julian; Bystrov, Alex; Yakovlev, Alex}, Improving the security of dual-rail circuits, 282-297 [Zbl 1104.68497] \textit{Sakai, Yasuyuki; Sakurai, Kouichi}, A new attack with side channel leakage during exponent recoding computations, 298-311 [Zbl 1104.68495] \textit{Fouque, Pierre-Alain; Muller, Frédéric; Poupard, Guillaume; Valette, Frédéric}, Defeating countermeasures based on randomized BSD representations, 312-327 [Zbl 1104.68472] \textit{Mishra, Pradeep Kumar}, Pipelined computation of scalar multiplication in elliptic curve cryptosystems, 328-342 [Zbl 1104.68489] \textit{Mamiya, Hideyo; Miyaji, Atsuko; Morimoto, Hiroaki}, Efficient countermeasures against RPA, DPA, and SPA, 343-356 [Zbl 1104.68488] \textit{Feldhofer, Martin; Dominikus, Sandra; Wolkerstorfer, Johannes}, Strong authentication for RFID systems using the AES algorithm, 357-370 [Zbl 1104.68471] \textit{Yang, Bo-Yin; Chen, Jiun-Ming; Chen, Yen-Hung}, TTS: High-speed signatures on a low-cost smart card, 371-385 [Zbl 1104.68502] \textit{Peeters, Eric; Neve, Michael; Ciet, Mathieu}, XTR implementation on reconfigurable hardware, 386-399 [Zbl 1104.68494] \textit{Joshi, Nikhil; Wu, Kaijie; Karri, Ramesh}, Concurrent error detection schemes for involution ciphers, 400-412 [Zbl 1104.68481] \textit{Girault, Marc; Lefranc, David}, Public key authentication with one (online) single addition, 413-427 [Zbl 1104.68474] \textit{Leadbitter, P. J.; Page, D.; Smart, N. P.}, Attacking DSA under a repeated bits assumption, 428-440 [Zbl 1104.68483] \textit{Chevallier-Mames, Benoît; Naccache, David; Paillier, Pascal; Pointcheval, David}, How to disembed a program? (Extended abstract), 441-454 [Zbl 1104.68469]
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references