LEADER 07163nam 22008655 450 001 996465429303316 005 20200707024340.0 010 $a3-540-28632-2 024 7 $a10.1007/b99451 035 $a(CKB)1000000000212489 035 $a(DE-He213)978-3-540-28632-5 035 $a(SSID)ssj0000133148 035 $a(PQKBManifestationID)11152754 035 $a(PQKBTitleCode)TC0000133148 035 $a(PQKBWorkID)10041676 035 $a(PQKB)10974774 035 $a(MiAaPQ)EBC3087334 035 $a(PPN)155183796 035 $a(EXLCZ)991000000000212489 100 $a20121227d2004 u| 0 101 0 $aeng 135 $aurnn#008mamaa 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aCryptographic Hardware and Embedded Systems - CHES 2004$b[electronic resource] $e6th International Workshop Cambridge, MA, USA, August 11-13, 2004, Proceedings /$fedited by Marc Joye, Jean-Jaques Quisquater 205 $a1st ed. 2004. 210 1$aBerlin, Heidelberg :$cSpringer Berlin Heidelberg :$cImprint: Springer,$d2004. 215 $a1 online resource (XIV, 462 p.) 225 1 $aLecture Notes in Computer Science,$x0302-9743 ;$v3156 300 $aBibliographic Level Mode of Issuance: Monograph 311 $a3-540-22666-4 320 $aIncludes bibliographical references at the end of each chapters and index. 327 $aSide Channels I -- Towards Efficient Second-Order Power Analysis -- Correlation Power Analysis with a Leakage Model -- Power Analysis of an FPGA -- Modular Multiplication -- Long Modular Multiplication for Cryptographic Applications -- Leak Resistant Arithmetic -- Efficient Linear Array for Multiplication in GF(2 m ) Using a Normal Basis for Elliptic Curve Cryptography -- Low Resources I -- Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic -- A Low-Cost ECC Coprocessor for Smartcards -- Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs -- Implementation Aspects -- Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) and GF(2 m ) -- Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations -- Collision Attacks -- A Collision-Attack on AES -- Enhancing Collision Attacks -- Side Channels II -- Simple Power Analysis of Unified Code for ECC Double and Add -- DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction -- Side-Channel Attacks in ECC: A General Technique for Varying the Parametrization of the Elliptic Curve -- Switching Blindings with a View Towards IDEA -- Fault Attacks -- Fault Analysis of Stream Ciphers -- A Differential Fault Attack Against Early Rounds of (Triple-)DES -- Hardware Implementation I -- An Offset-Compensated Oscillator-Based Random Bit Source for Security Applications -- Improving the Security of Dual-Rail Circuits -- Side Channels III -- A New Attack with Side Channel Leakage During Exponent Recoding Computations -- Defeating Countermeasures Based on Randomized BSD Representations -- Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems -- Efficient Countermeasures against RPA, DPA, and SPA -- Low Resources II -- Strong Authentication for RFID Systems Using the AES Algorithm -- TTS: High-Speed Signatures on a Low-Cost Smart Card -- Hardware Implementation II -- XTR Implementation on Reconfigurable Hardware -- Concurrent Error Detection Schemes for Involution Ciphers -- Authentication and Signatures -- Public Key Authentication with One (Online) Single Addition -- Attacking DSA Under a Repeated Bits Assumption -- How to Disembed a Program?. 330 $aThese are the proceedings of CHES 2004, the 6th Workshop on Cryptographic Hardware and Embedded Systems. For the first time, the CHES Workshop was sponsored by the International Association for Cryptologic Research (IACR). This year, the number of submissions reached a new record. One hundred and twenty-five papers were submitted, of which 32 were selected for presentation. Each submitted paper was reviewed by at least 3 members of the program committee. We are very grateful to the program committee for their hard and efficient work in assembling the program. We are also grateful to the 108 external referees who helped in the review process in their area of expertise. In addition to the submitted contributions, the program included three - invited talks, by Neil Gershenfeld (Center for Bits and Atoms, MIT) about ?Physical Information Security?, by Isaac Chuang (Medialab, MIT) about ?Quantum Cryptography?, and by Paul Kocher (Cryptography Research) about ?Phy- cal Attacks?. It also included a rump session, chaired by Christof Paar, which featured informal talks on recent results. As in the previous years, the workshop focused on all aspects of cryptographic hardware and embedded system security. We sincerely hope that the CHES Workshop series will remain a premium forum for intellectual exchange in this area. 410 0$aLecture Notes in Computer Science,$x0302-9743 ;$v3156 606 $aData encryption (Computer science) 606 $aComputer communication systems 606 $aSpecial purpose computers 606 $aLogic design 606 $aOperating systems (Computers) 606 $aManagement information systems 606 $aComputer science 606 $aCryptology$3https://scigraph.springernature.com/ontologies/product-market-codes/I28020 606 $aComputer Communication Networks$3https://scigraph.springernature.com/ontologies/product-market-codes/I13022 606 $aSpecial Purpose and Application-Based Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I13030 606 $aLogic Design$3https://scigraph.springernature.com/ontologies/product-market-codes/I12050 606 $aOperating Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I14045 606 $aManagement of Computing and Information Systems$3https://scigraph.springernature.com/ontologies/product-market-codes/I24067 610 1 $aCHES 610 1 $aCryptographic hardware 610 1 $aEmbedded systems 615 0$aData encryption (Computer science). 615 0$aComputer communication systems. 615 0$aSpecial purpose computers. 615 0$aLogic design. 615 0$aOperating systems (Computers). 615 0$aManagement information systems. 615 0$aComputer science. 615 14$aCryptology. 615 24$aComputer Communication Networks. 615 24$aSpecial Purpose and Application-Based Systems. 615 24$aLogic Design. 615 24$aOperating Systems. 615 24$aManagement of Computing and Information Systems. 676 $a005.8 702 $aJoye$b Marc$4edt$4http://id.loc.gov/vocabulary/relators/edt 702 $aQuisquater$b Jean-Jaques$4edt$4http://id.loc.gov/vocabulary/relators/edt 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a996465429303316 996 $aCryptographic Hardware and Embedded Systems - CHES 2004$92220148 997 $aUNISA