{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,6,9]],"date-time":"2024-06-09T05:13:37Z","timestamp":1717910017649},"reference-count":24,"publisher":"Institution of Engineering and Technology (IET)","issue":"2","license":[{"start":{"date-parts":[[2019,3,1]],"date-time":"2019-03-01T00:00:00Z","timestamp":1551398400000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/onlinelibrary.wiley.com\/termsAndConditions#vor"},{"start":{"date-parts":[[2019,3,1]],"date-time":"2019-03-01T00:00:00Z","timestamp":1551398400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/doi.wiley.com\/10.1002\/tdm_license_1.1"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["61572148","61872103","61572146","U1501252","U1711"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IET Information Security"],"published-print":{"date-parts":[[2019,3]]},"DOI":"10.1049\/iet-ifs.2018.5244","type":"journal-article","created":{"date-parts":[[2018,12,5]],"date-time":"2018-12-05T02:35:46Z","timestamp":1543977346000},"page":"117-124","source":"Crossref","is-referenced-by-count":4,"title":["New second\u2010order threshold implementation of AES"],"prefix":"10.1049","volume":"13","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-3371-4865","authenticated-orcid":false,"given":"Yongzhuang","family":"Wei","sequence":"first","affiliation":[{"name":"Guangxi Key Laboratory of Cryptography and Information SecurityGuilin University of Electronic TechnologyGuilinPeople's Republic of China"},{"name":"Guangxi Colleges and Universities Key Laboratory of Cloud Computing and Complex SystemsGuilin University of Electronic TechnologyGuilinPeople's Republic of China"}]},{"given":"Fu","family":"Yao","sequence":"additional","affiliation":[{"name":"Guangxi Colleges and Universities Key Laboratory of Cloud Computing and Complex SystemsGuilin University of Electronic TechnologyGuilinPeople's Republic of China"}]},{"given":"Enes","family":"Pasalic","sequence":"additional","affiliation":[{"name":"Guangxi Key Laboratory of Cryptography and Information SecurityGuilin University of Electronic TechnologyGuilinPeople's Republic of China"},{"name":"University of Primorska, FAMNITKoperSlovenia"}]},{"given":"An","family":"Wang","sequence":"additional","affiliation":[{"name":"School of Computer ScienceBeijing Institute of TechnologyBeijingPeople's Republic of China"}]}],"member":"265","published-online":{"date-parts":[[2019,3]]},"reference":[{"key":"e_1_2_8_2_2","doi-asserted-by":"crossref","unstructured":"Koeune F. Standaert F.: \u2018A tutorial on physical security and side\u2010channel attacks\u2019.Foundations of Security Analysis and Design III: FOSAD 2004\/2005 New York NY USA 2005(LNCS 3655) pp.78\u2013108","DOI":"10.1007\/11554578_3"},{"key":"e_1_2_8_3_2","doi-asserted-by":"crossref","unstructured":"Kocher P. Jaffe J. Jun B.: \u2018Differential power analysis\u2019.Advances in Cryptology\u2010CRYPTO 1999 Santa Barbara California USA 1999(LNCS 1666) pp.388\u2013397","DOI":"10.1007\/3-540-48405-1_25"},{"key":"e_1_2_8_4_2","volume-title":"The design of Rijndael: AES\u2010the advanced encryption standard","author":"Daemen J.","year":"2013"},{"key":"e_1_2_8_5_2","doi-asserted-by":"crossref","unstructured":"Akkar M. Giraud C.: \u2018An implementation of DES and AES secure against some attacks\u2019.Cryptographic Hardware and Embedded Systems\u2010CHES 2001 Paris France 2001(LNCS 2162) pp.309\u2013318","DOI":"10.1007\/3-540-44709-1_26"},{"key":"e_1_2_8_6_2","unstructured":"Prouff E. Rivain M. Bevan R.: \u2018Statistical analysis of second order differential power analysis\u2019 IACR Cryptology ePrint Archive 2010 646 Available athttps:\/\/eprint.iacr.org\/2010\/646.pdf"},{"key":"e_1_2_8_7_2","doi-asserted-by":"crossref","unstructured":"Schramm K. Paar C.: \u2018Higher order masking of the AES\u2019.Topics in Cryptology\u2010CT\u2010RSA 2006 San Jose CA USA 2010(LNCS 3860) pp.208\u2013225","DOI":"10.1007\/11605805_14"},{"key":"e_1_2_8_8_2","doi-asserted-by":"crossref","unstructured":"Chari S. Jutla C. Rao J.et al: \u2018Towards sound approaches to counteract power\u2010analysis attacks\u2019.Advances in Cryptology\u2010CRYPTO 1999 Santa Barbara California USA 1999(LNCS 1666) pp.398\u2013412","DOI":"10.1007\/3-540-48405-1_26"},{"key":"e_1_2_8_9_2","doi-asserted-by":"crossref","unstructured":"Goubin L. Patarin J.: \u2018DES and differential power analysis the \u2018duplication\u2019 method\u2019.Cryptographic Hardware and Embedded Systems\u2010CHES 1999 Worcester MA USA 1999(LNCS 1717) pp.158\u2013172","DOI":"10.1007\/3-540-48059-5_15"},{"key":"e_1_2_8_10_2","doi-asserted-by":"crossref","unstructured":"Messerges T.: \u2018Securing the AES finalists against power analysis attacks\u2019.Fast Software Encryption\u2010FSE 2000 New York NY USA 2001(LNCS 1978) pp.150\u2013164","DOI":"10.1007\/3-540-44706-7_11"},{"key":"e_1_2_8_11_2","doi-asserted-by":"crossref","unstructured":"Mangard S. Pramstaller N. Oswald E.: \u2018Successfully attacking masked AES hardware implementations\u2019.Cryptographic Hardware and Embedded Systems\u2010CHES 2005 Edinburgh UK 2005(LNCS 3659) pp.157\u2013171","DOI":"10.1007\/11545262_12"},{"key":"e_1_2_8_12_2","doi-asserted-by":"crossref","unstructured":"Mangard S. Popp T. Gammel B.: \u2018Side\u2010channel leakage of masked CMOS gates\u2019.Topics in Cryptology\u2010CT\u2010RSA 2005 San Francisco CA USA 2005(LNCS 3376) pp.351\u2013365","DOI":"10.1007\/978-3-540-30574-3_24"},{"key":"e_1_2_8_13_2","doi-asserted-by":"crossref","unstructured":"Moradi A. Mischke O. Eisenbarth T.: \u2018Correlation\u2010enhanced power analysis collision attack\u2019.Cryptographic Hardware and Embedded Systems\u2010CHES 2010 Santa Barbara California USA 2010(LNCS 6225) pp.125\u2013139","DOI":"10.1007\/978-3-642-15031-9_9"},{"key":"e_1_2_8_14_2","doi-asserted-by":"crossref","unstructured":"Nikova S. Rechberger C. Rijmen V.: \u2018Threshold implementations against side\u2010channel attacks and glitches\u2019.Information and Communications Security\u2010ICICS 2006 Raleigh NC USA 2006(LNCS 4307) pp.529\u2013545","DOI":"10.1007\/11935308_38"},{"key":"e_1_2_8_15_2","doi-asserted-by":"crossref","unstructured":"Fumaroli G. Martinelli A. Prouff E.: \u2018Affine masking against higher\u2010order side channel analysis\u2019.Selected Areas in Cryptography\u2010SAC 2010 Waterloo Ontario Canada 2010(LNCS 6544) pp.262\u2013280","DOI":"10.1007\/978-3-642-19574-7_18"},{"key":"e_1_2_8_16_2","doi-asserted-by":"crossref","unstructured":"Ishai Y. Sahai A. Wagner D.: \u2018Private circuits: securing hardware against probing attacks\u2019.Advances in Cryptology\u2010CRYPTO 2003 Santa Barbara California USA 2003(LNCS 2729) pp.463\u2013481","DOI":"10.1007\/978-3-540-45146-4_27"},{"key":"e_1_2_8_17_2","doi-asserted-by":"crossref","unstructured":"Rivain M. Prouff E.: \u2018Provably secure higher\u2010order masking of AES\u2019.Cryptographic Hardware and Embedded Systems\u2010CHES 2010 Santa Barbara California USA 2010(LNCS 6225) pp.413\u2013427","DOI":"10.1007\/978-3-642-15031-9_28"},{"key":"e_1_2_8_18_2","doi-asserted-by":"crossref","unstructured":"Bilgin B. Gierlichs B. Nikova S.: \u2018A more efficient AES threshold implementation\u2019.Progress in Cryptology\u2010AFRICACRYPT 2014 Africa Marrakesh Morocco 2014(LNCS 8469) pp.267\u2013284","DOI":"10.1007\/978-3-319-06734-6_17"},{"key":"e_1_2_8_19_2","doi-asserted-by":"crossref","unstructured":"De Cnudde T. Bilgin B. Reparaz O.: \u2018Higher\u2010order threshold implementation of the AES S\u2010box\u2019.Smart Card Research and Advanced Applications\u2010CARDIS 2015 Paris France 2015(LNCS 9514) pp.259\u2013272","DOI":"10.1007\/978-3-319-31271-2_16"},{"key":"e_1_2_8_20_2","doi-asserted-by":"crossref","unstructured":"De Cnudde T. Reparaz O. Bilgin B.: \u2018Masking AES withd\u2009+\u20091 shares in hardware\u2019.Cryptographic Hardware and Embedded Systems\u2010CHES 2016 Santa Barbara California USA 2016(LNCS 9813) pp.194\u2013212","DOI":"10.1007\/978-3-662-53140-2_10"},{"key":"e_1_2_8_21_2","doi-asserted-by":"crossref","unstructured":"Gross H. Mangard S. Korak T.: \u2018Domain\u2010oriented masking: compact masked hardware implementations with arbitrary protection order\u2019 IACR Cryptology ePrint Archive 2016 486 Available athttps:\/\/eprint.iacr.org\/2016\/486.pdf","DOI":"10.1145\/2996366.2996426"},{"key":"e_1_2_8_22_2","unstructured":"\u2018NanGate Open Cell Librar\u2019 . Available athttp:\/\/www.nangate.com\/"},{"key":"e_1_2_8_23_2","doi-asserted-by":"crossref","unstructured":"Duc A. Dziembowski S. Faust S.: \u2018Unifying leakage models: from probing attacks to noisy leakage\u2019.Advances in Cryptology\u2010EUROCRYPT 2014 Copenhagen Denmark 2014(LNCS 8441) pp.423\u2013440","DOI":"10.1007\/978-3-642-55220-5_24"},{"key":"e_1_2_8_24_2","volume-title":"Threshold implementations: as countermeasure against higher\u2010order differential power analysis","author":"Bilgin B.","year":"2015"},{"key":"e_1_2_8_25_2","doi-asserted-by":"crossref","unstructured":"Canright D.: \u2018A very compact S\u2010box for AES\u2019.Cryptographic Hardware and Embedded Systems\u2010CHES 2005 Edinburgh UK 2005(LNCS 3659) pp.441\u2013455","DOI":"10.1007\/11545262_32"}],"container-title":["IET Information Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1049\/iet-ifs.2018.5244","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/full-xml\/10.1049\/iet-ifs.2018.5244","content-type":"application\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1049\/iet-ifs.2018.5244","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,1,13]],"date-time":"2021-01-13T21:37:24Z","timestamp":1610573844000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1049\/iet-ifs.2018.5244"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019,3]]},"references-count":24,"journal-issue":{"issue":"2","published-print":{"date-parts":[[2019,3]]}},"alternative-id":["10.1049\/iet-ifs.2018.5244"],"URL":"https:\/\/doi.org\/10.1049\/iet-ifs.2018.5244","archive":["Portico"],"relation":{},"ISSN":["1751-8717","1751-8717"],"issn-type":[{"value":"1751-8717","type":"print"},{"value":"1751-8717","type":"electronic"}],"subject":[],"published":{"date-parts":[[2019,3]]}}}