×

Cryptographic hardware and embedded systems - CHES 2001. 3rd international workshop, Paris, France, May 14–16, 2001. Proceedings. (English) Zbl 0971.00042

Lecture Notes in Computer Science. 2162. Berlin: Springer. xiv, 411 p. (2001).

Show indexed articles as search result.

The articles of mathematical interest will be reviewed individually. The preceding workshop (2nd, 2000) has been reviewed (see Zbl 0953.00047).
Indexed articles:
Anderson, Ross, Protecting embedded systems – the next ten years, 1-2 [Zbl 1006.68710]
Goubin, Louis, A sound method for switching between Boolean and arithmetic masking, 3-15 [Zbl 1013.94542]
Brier, Eric; Handschuh, Helena; Tymen, Christophe, Fast primitives for internal data scrambling in tamper resistant hardware, 16-27 [Zbl 1012.94545]
May, D.; Muller, H. L.; Smart, N. P., Random register renaming to foil DPA, 28-38 [Zbl 1006.68712]
Oswald, Elisabeth; Aigner, Manfred, Randomized addition-subtraction chains as a countermeasure against power attacks, 39-50 [Zbl 1012.94549]
Kuo, Henry; Verbauwhede, Ingrid, Architectural optimization for a 1. 82 Gbits/sec VLSI implementation of the AES Rijndael algorithm, 51-64 [Zbl 1007.68992]
McLoone, Máire; McCanny, J. V., High performance single-chip FPGA Rijndael algorithm implementations, 65-76 [Zbl 1006.68706]
Fischer, Viktor; Drutarovský, Miloš, Two methods of Rijndael implementation in reconfigurable hardware, 77-92 [Zbl 1006.68715]
Howgrave-Graham, Nick; Dyer, Joan; Gennaro, Rosario, Pseudo-random number generation on the IBM 4758 secure crypto coprocessor, 93-102 [Zbl 1006.68711]
Schindler, Werner, Efficient online tests for true random number generators, 103-117 [Zbl 1006.68704]
Smart, N. P., The Hessian form of an elliptic curve, 118-125 [Zbl 1021.94522]
Okeya, Katsuyuki; Sakurai, Kouichi, Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the \(y\)-coordinate on a Montgomery-form elliptic curve, 126-141 [Zbl 1012.94551]
Savaş, Erkay; Schmidt, Thomas A.; Koç, Çetin K., Generating elliptic curves of prime order, 142-158 [Zbl 1012.94546]
Shamir, Adi, New directions in croptography, 159 [Zbl 1006.68708]
Leone, Manuel, A new low complexity parallel multiplier for a class of finite fields, 160-170 [Zbl 1012.94541]
Rudra, Atri; Dubey, Pradeep K.; Jutla, Charanjit S.; Kumar, Vijay; Rao, Josyula R.; Rohatgi, Pankaj, Efficient Rijndael encryption implementation with composite field arithmetic, 171-184 [Zbl 1012.94544]
Tenca, Alexandre F.; Todorov, Georgi; Koç, Çetin K., High-radix design of a scalable modular multiplier, 185-201 [Zbl 1006.68707]
Großschädl, Johann, A bit-serial unified multiplier architecture for finite fields \(\text{GF}(p)\) and \(\text{GF}(2^m)\), 202-219 [Zbl 1006.68720]
Bond, Mike, Attacks on cryptoprocessor transaction sets, 220-234 [Zbl 1007.68993]
Young, Adam; Yung, Moti, Bandwidth-optimal kleptographic attacks, 235-250 [Zbl 1012.94542]
Gandolfi, Karine; Mourtel, Christophe; Olivier, Francis, Electromagnetic analysis: concrete results, 251-261 [Zbl 1006.68705]
Bailey, Daniel V.; Coffin, Daniel; Elbirt, Adam; Silverman, Joseph H.; Woodbury, Adam D., NTRU in constrained devices, 262-272 [Zbl 1012.94548]
Pornin, Thomas, Transparent harddisk encryption, 273-285 [Zbl 1006.68714]
Walter, C. D., Sliding Windows succumbs to Big Mac attack, 286-299 [Zbl 1007.68994]
Clavier, Christophe; Joye, Marc, Universal exponentiation algorithm. A first step towards provable SPA-resistance, 300-308 [Zbl 1007.68995]
Akkar, Mehdi-Laurent; Giraud, Christophe, An implementation of DES and AES, secure against some attacks, 309-318 [Zbl 1006.68702]
Sarkar, Palash; Maitra, Subhamoy, Efficient implementation of “large” stream cipher systems, 319-332 [Zbl 1012.94540]
Cheung, O. Y. H.; Tsoi, K. H.; Leong, P. H. W.; Leong, M. P., Tradeoffs in parallel and serial implementations of the international data encryption algorithm IDEA, 333-347 [Zbl 1006.68718]
Orlando, Gerardo; Paar, Christof, A scalable \(\text{GF}(p)\) elliptic curve processor architecture for programmable hardware, 348-363 [Zbl 1006.68721]
Nozaki, Hanae; Motoyama, Masahiko; Shimbo, Atsushi; Kawamura, Shinichi, Implementation of RSA algorithm based on RNS Montgomery multiplication, 364-376 [Zbl 1007.68996]
Joye, Marc; Tymen, Christophe, Protections against differential analysis for elliptic curve cryptography. An algebraic approach, 377-390 [Zbl 1012.94550]
Liardet, P.-Y.; Smart, N. P., Preventing SPA/DPA in ECC systems using the Jacobi form, 391-401 [Zbl 1012.94552]
Joye, Marc; Quisquater, Jean-Jacques, Hessian elliptic curves and side-channel attacks, 402-410 [Zbl 1012.94547]

MSC:

00B25 Proceedings of conferences of miscellaneous specific interest
68-06 Proceedings, conferences, collections, etc. pertaining to computer science
94-06 Proceedings, conferences, collections, etc. pertaining to information and communication theory
68P25 Data encryption (aspects in computer science)

Citations:

Zbl 0953.00047
PDFBibTeX XMLCite
Full Text: DOI