2017
DOI: 10.1007/978-3-319-64647-3_8
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Conversion Method from Arithmetic to Boolean Masking in Constrained Devices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2018
2018
2020
2020

Publication Types

Select...
3
2
1

Relationship

1
5

Authors

Journals

citations
Cited by 6 publications
(6 citation statements)
references
References 11 publications
0
6
0
Order By: Relevance
“…Unlike previous studies in which LUTs were always used, our proposals overcome side-channel vulnerabilities in address bits and memory usage. Our constant ADD is an extended version of the methods employed by prior studies [20,21] (Appendix A). The proposed algorithm is a software-optimized Kogge-Stone adder (KS adder), and it can calculate multi-word codewords.…”
Section: A New Dual-rail-based Power-balancing Countermeasure Withoutmentioning
confidence: 99%
See 2 more Smart Citations
“…Unlike previous studies in which LUTs were always used, our proposals overcome side-channel vulnerabilities in address bits and memory usage. Our constant ADD is an extended version of the methods employed by prior studies [20,21] (Appendix A). The proposed algorithm is a software-optimized Kogge-Stone adder (KS adder), and it can calculate multi-word codewords.…”
Section: A New Dual-rail-based Power-balancing Countermeasure Withoutmentioning
confidence: 99%
“…Briefly, the KS adder in the software proposed by Coron et al did not consider carry bits for multi-word processing [20]. Won et al proposed an algorithm that calculates carry bits, but the algorithm is inefficient because it deals with carry bits as a decimal point [21]. We propose an optimized algorithm based on the fact that a carry bit in lower words does not exceed 1.…”
Section: A New Dual-rail-based Power-balancing Countermeasure Withoutmentioning
confidence: 99%
See 1 more Smart Citation
“…In addition to the above two, Schneider et al [21] discussed an efficient hardware implementation of the conversion. Won and Han [22] modified the Kogge-Stone carry look-ahead adder with a divide and conquer approach.…”
Section: First-order Boolean and Arithmetic Maskingsmentioning
confidence: 99%
“…A few countermeasures to protect the AND operation are suggested in [2]. Moreover, many suggestions [24][25][26][27][28][29][30][31][32] have been proposed with respect to the Addition operation.…”
Section: Countermeasure For Block Cipher Seedmentioning
confidence: 99%