{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T12:36:17Z","timestamp":1725798977645},"publisher-location":"Cham","reference-count":22,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319101743"},{"type":"electronic","value":"9783319101750"}],"license":[{"start":{"date-parts":[[2014,1,1]],"date-time":"2014-01-01T00:00:00Z","timestamp":1388534400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2014,1,1]],"date-time":"2014-01-01T00:00:00Z","timestamp":1388534400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2014]]},"DOI":"10.1007\/978-3-319-10175-0_4","type":"book-chapter","created":{"date-parts":[[2014,8,14]],"date-time":"2014-08-14T07:37:06Z","timestamp":1408001826000},"page":"41-55","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":14,"title":["Addition with Blinded Operands"],"prefix":"10.1007","author":[{"given":"Mohamed","family":"Karroumi","sequence":"first","affiliation":[]},{"given":"Benjamin","family":"Richard","sequence":"additional","affiliation":[]},{"given":"Marc","family":"Joye","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2014,8,15]]},"reference":[{"key":"4_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"309","DOI":"10.1007\/3-540-44709-1_26","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"M-L Akkar","year":"2001","unstructured":"Akkar, M.-L., Giraud, C.: An implementation of DES and AES, secure against some attacks. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 309\u2013318. Springer, Heidelberg (2001)"},{"key":"4_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"398","DOI":"10.1007\/3-540-48405-1_26","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"S Chari","year":"1999","unstructured":"Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 398\u2013412. Springer, Heidelberg (1999)"},{"key":"4_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"231","DOI":"10.1007\/3-540-44499-8_18","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2000","author":"J-S Coron","year":"2000","unstructured":"Coron, J.-S., Goubin, L.: On boolean and arithmetic masking against differential power analysis. In: Paar, C., Ko\u00e7, \u00c7.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 231\u2013237. Springer, Heidelberg (2000)"},{"key":"4_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"89","DOI":"10.1007\/978-3-540-45238-6_8","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2003","author":"J-S Coron","year":"2003","unstructured":"Coron, J.-S., Tchulkine, A.: A new algorithm for switching from arithmetic to boolean masking. In: Walter, C.D., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 89\u201397. Springer, Heidelberg (2003)"},{"key":"4_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"107","DOI":"10.1007\/978-3-642-33027-8_7","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2012","author":"B Debraize","year":"2012","unstructured":"Debraize, B.: Efficient and provably secure methods for switching from arithmetic to boolean masking. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 107\u2013121. Springer, Heidelberg (2012)"},{"key":"4_CR6","unstructured":"Ferguson, N., Lucks, S., Schneier, B., Whiting, D., Bellare, M., Kohno, T., Callas, J., Walker, J.: The Skein hash function family. Submission to NIST (Round 3), October 2010. http:\/\/www.skein-hash.info\/sites\/default\/files\/skein1.3.pdf"},{"issue":"2","key":"4_CR7","doi-asserted-by":"publisher","first-page":"291","DOI":"10.1109\/TCSI.2006.885974","volume":"54","author":"JD Goli\u0107","year":"2007","unstructured":"Goli\u0107, J.D.: Techniques for random masking in hardware. IEEE Trans. Circuits Syst. 54(2), 291\u2013300 (2007)","journal-title":"IEEE Trans. Circuits Syst."},{"key":"4_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/3-540-44709-1_2","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2001","author":"L Goubin","year":"2001","unstructured":"Goubin, L.: A sound method for switching between boolean and arithmetic masking. In: Ko\u00e7, \u00c7.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 3\u201315. Springer, Heidelberg (2001)"},{"key":"4_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"158","DOI":"10.1007\/3-540-48059-5_15","volume-title":"Cryptographic Hardware and Embedded Systems","author":"L Goubin","year":"1999","unstructured":"Goubin, L., Patarin, J.: DES and differential power analysis (The \u201cduplication\u201d method). In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 158\u2013172. Springer, Heidelberg (1999)"},{"key":"4_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"233","DOI":"10.1007\/BFb0028479","volume-title":"Information and Communications Security","author":"J Kelsey","year":"1997","unstructured":"Kelsey, J., Schneier, B., Wagner, D.: Related-key cryptanalysis of $$3$$-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 233\u2013246. Springer, Heidelberg (1997)"},{"key":"4_CR11","volume-title":"The Art of Computer Programming","author":"DE Knuth","year":"1981","unstructured":"Knuth, D.E.: The Art of Computer Programming, vol. 2, 2nd edn. Addison-Wesley, Readin (1981)","edition":"2"},{"key":"4_CR12","volume-title":"The Art of Computer Programming","author":"DE Knuth","year":"2011","unstructured":"Knuth, D.E.: The Art of Computer Programming, vol. 4A. Addison-Wesley, Reading (2011)"},{"key":"4_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"PC Kocher","year":"1999","unstructured":"Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388\u2013397. Springer, Heidelberg (1999)"},{"key":"4_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"336","DOI":"10.1007\/3-540-45473-X_28","volume-title":"Fast Software Encryption","author":"H Lipmaa","year":"2002","unstructured":"Lipmaa, H., Moriai, S.: Efficient algorithms for computing differential properties of addition. In: Matsui, M. (ed.) FSE 2001. LNCS, vol. 2355, pp. 336\u2013350. Springer, Heidelberg (2002)"},{"key":"4_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/3-540-58108-1_1","volume-title":"Fast Software Encryption","author":"JL Massey","year":"1994","unstructured":"Massey, J.L.: SAFER K-64: a byte-oriented block-ciphering algorithm. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 1\u201317. Springer, Heidelberg (1994)"},{"key":"4_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"150","DOI":"10.1007\/3-540-44706-7_11","volume-title":"Fast Software Encryption","author":"TS Messerges","year":"2001","unstructured":"Messerges, T.S.: Securing the AES finalists against power analysis attacks. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 150\u2013164. Springer, Heidelberg (2001)"},{"key":"4_CR17","unstructured":"Needham, R.M., Wheeler, D.J.: TEA extensions. Technical report, Computer Laboratory, University of Cambridge, October 1997. http:\/\/www.cl.cam.ac.uk\/ftp\/users\/djw3\/xtea.ps"},{"key":"4_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"230","DOI":"10.1007\/978-3-540-28632-5_17","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2004","author":"O Nei\u00dfe","year":"2004","unstructured":"Nei\u00dfe, O., Pulkus, J.: Switching blindings with a view towards IDEA. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 230\u2013239. Springer, Heidelberg (2004)"},{"key":"4_CR19","doi-asserted-by":"crossref","unstructured":"\u00d6rs, S.B., G\u00fcrkaynak, F.K., Oswald, E., Preneel, B.: Power-analysis attack on an ASIC AES implementation. In: International Conference on Information Technology: Coding and Computing (ITCC \u201904), vol. 2, pp. 546\u2013552. IEEE Computer Society (2004)","DOI":"10.1109\/ITCC.2004.1286711"},{"key":"4_CR20","unstructured":"Trichina, E.: Combinational logic design for AES SubByte transformation on masked data. Cryptology ePrint Archive, Report 2003\/236 (2003). http:\/\/eprint.iacr.org\/2003\/236"},{"key":"4_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"363","DOI":"10.1007\/3-540-60590-8_29","volume-title":"Fast Software Encryption","author":"DJ Wheeler","year":"1995","unstructured":"Wheeler, D.J., Needham, R.M.: TEA, a tiny encryption algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 363\u2013366. Springer, Heidelberg (1995)"},{"key":"4_CR22","unstructured":"Wheeler, D.J., Needham, R.M.: Corrections to XTEA. Technical report, Computer Laboratory, University of Cambridge, October 1998. http:\/\/www.movable-type.co.uk\/scripts\/xxtea.pdf"}],"container-title":["Lecture Notes in Computer Science","Constructive Side-Channel Analysis and Secure Design"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-10175-0_4","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,2,17]],"date-time":"2023-02-17T19:00:49Z","timestamp":1676660449000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-319-10175-0_4"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014]]},"ISBN":["9783319101743","9783319101750"],"references-count":22,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-10175-0_4","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2014]]},"assertion":[{"value":"15 August 2014","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}