Cryptographic Hardware and Embedded Systems - CHES 2009 (Record no. 96822)

000 -LEADER
fixed length control field 05871nam a22006735i 4500
001 - CONTROL NUMBER
control field 978-3-642-04138-9
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240730202014.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 100301s2009 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783642041389
-- 978-3-642-04138-9
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/978-3-642-04138-9
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA268
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM083000
Source bisacsh
072 #7 - SUBJECT CATEGORY CODE
Subject category code GPJ
Source thema
072 #7 - SUBJECT CATEGORY CODE
Subject category code URY
Source thema
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.824
Edition number 23
245 10 - TITLE STATEMENT
Title Cryptographic Hardware and Embedded Systems - CHES 2009
Medium [electronic resource] :
Remainder of title 11th International Workshop Lausanne, Switzerland, September 6-9, 2009 Proceedings /
Statement of responsibility, etc. edited by Christophe Clavier, Kris Gaj.
250 ## - EDITION STATEMENT
Edition statement 1st ed. 2009.
264 #1 - PRODUCTION, PUBLICATION, DISTRIBUTION, MANUFACTURE, AND COPYRIGHT NOTICE
Place of production, publication, distribution, manufacture Berlin, Heidelberg :
Name of producer, publisher, distributor, manufacturer Springer Berlin Heidelberg :
-- Imprint: Springer,
Date of production, publication, distribution, manufacture, or copyright notice 2009.
300 ## - PHYSICAL DESCRIPTION
Extent XVI, 472 p.
Other physical details online resource.
336 ## - CONTENT TYPE
Content type term text
Content type code txt
Source rdacontent
337 ## - MEDIA TYPE
Media type term computer
Media type code c
Source rdamedia
338 ## - CARRIER TYPE
Carrier type term online resource
Carrier type code cr
Source rdacarrier
347 ## - DIGITAL FILE CHARACTERISTICS
File type text file
Encoding format PDF
Source rda
490 1# - SERIES STATEMENT
Series statement Security and Cryptology,
International Standard Serial Number 2946-1863 ;
Volume/sequential designation 5747
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Software Implementations -- Faster and Timing-Attack Resistant AES-GCM -- Accelerating AES with Vector Permute Instructions -- SSE Implementation of Multivariate PKCs on Modern x86 CPUs -- MicroEliece: McEliece for Embedded Devices -- Invited Talk 1 -- Physical Unclonable Functions and Secure Processors -- Side Channel Analysis of Secret Key Cryptosystems -- Practical Electromagnetic Template Attack on HMAC -- First-Order Side-Channel Attacks on the Permutation Tables Countermeasure -- Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA -- Differential Cluster Analysis -- Side Channel Analysis of Public Key Cryptosystems -- Known-Plaintext-Only Attack on RSA-CRT with Montgomery Multiplication -- A New Side-Channel Attack on RSA Prime Generation -- Side Channel and Fault Analysis Countermeasures -- An Efficient Method for Random Delay Generation in Embedded Software -- Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers -- A Design Methodology for a DPA-Resistant Cryptographic LSI with RSL Techniques -- A Design Flow and Evaluation Framework for DPA-Resistant Instruction Set Extensions -- Invited Talk 2 -- Crypto Engineering: Some History and Some Case Studies -- Pairing-Based Cryptography -- Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers -- Faster -Arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves -- Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves -- New Ciphers and Efficient Implementations -- KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers -- Programmable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and Security -- Elliptic Curve Scalar Multiplication Combining Yao's Algorithm and Double Bases -- TRNGs and Device Identification -- The Frequency Injection Attack on Ring-Oscillator-Based True Random Number Generators -- Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs -- CDs Have Fingerprints Too -- Invited Talk 3 -- The State-of-the-Art in IC Reverse Engineering -- Hot Topic Session: Hardware Trojans and Trusted ICs -- Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering -- MERO: A Statistical Approach for Hardware Trojan Detection -- Theoretical Aspects -- On Tamper-Resistance from a Theoretical Viewpoint -- Mutual Information Analysis: How, When and Why? -- Fault Analysis -- Fault Attacks on RSA Signatures with Partially Unknown Messages -- Differential Fault Analysis on DES Middle Rounds.
520 ## - SUMMARY, ETC.
Summary, etc. This book constitutes the refereed proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems, CHES 2009, held in Lausanne, Switzerland during September 6-9, 2009. The book contains 3 invited talks and 29 revised full papers which were carefully reviewed and selected from 148 submissions. The papers are organized in topical sections on software implementations, side channel analysis of secret key cryptosystems, side channel analysis of public key cryptosystems, side channel and fault analysis countermeasures, pairing-based cryptography, new ciphers and efficient implementations, TRNGs and device identification, hardware trojans and trusted ICs, theoretical aspects, and fault analysis.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Cryptography.
9 (RLIN) 1973
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Data encryption (Computer science).
9 (RLIN) 9168
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Coding theory.
9 (RLIN) 4154
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Information theory.
9 (RLIN) 14256
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Data structures (Computer science).
9 (RLIN) 8188
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Data protection.
9 (RLIN) 7245
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Algorithms.
9 (RLIN) 3390
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Computer science
General subdivision Mathematics.
9 (RLIN) 3866
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Cryptology.
9 (RLIN) 31769
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Coding and Information Theory.
9 (RLIN) 169676
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Data Structures and Information Theory.
9 (RLIN) 31923
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Data and Information Security.
9 (RLIN) 31990
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Algorithms.
9 (RLIN) 3390
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Symbolic and Algebraic Manipulation.
9 (RLIN) 55589
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Clavier, Christophe.
Relator term editor.
Relationship edt
-- http://id.loc.gov/vocabulary/relators/edt
9 (RLIN) 169677
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Gaj, Kris.
Relator term editor.
Relationship edt
-- http://id.loc.gov/vocabulary/relators/edt
9 (RLIN) 169678
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
9 (RLIN) 169679
773 0# - HOST ITEM ENTRY
Title Springer Nature eBook
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Relationship information Printed edition:
International Standard Book Number 9783642041372
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Relationship information Printed edition:
International Standard Book Number 9783642041396
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Security and Cryptology,
International Standard Serial Number 2946-1863 ;
Volume/sequential designation 5747
9 (RLIN) 169680
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="https://doi.org/10.1007/978-3-642-04138-9">https://doi.org/10.1007/978-3-642-04138-9</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-SXCS
912 ## -
-- ZDB-2-LNC
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks-Lecture Notes in CS

No items available.