PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

A power-balanced sequential element for the delay-based dual-rail precharge logic style

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Delay-based Dual-rail Pre-charge Logic (DDPL) is a logic style introduced with the aim of hiding power consumption in cryptographic circuits when a Power Analysis (PA) attack is mounted. Its particular data encoding allows to make the adsorbed current constant for each data input combination, irrespective of capacitive load conditions. The purpose is to break the link between dynamic power and data statistics and preventing power analysis. In this work we present a novel implementation of a dynamic differential master-slave flip-flop which is compatible with the DDPL data encoding. Efforts were made in order to design a completely dynamic master-slave architecture which does not require a conversion of the signals from dynamic to static domain. Moreover we show that the area occupied is also reduced due to a compact differential layout. Simulations performed using a 65nm-CMOS process showed that the proposed circuit exhibits good performance in terms of NED (Normalized Energy Deviation) and CV (Coefficient of Variation) of the current samples as required in transistor level countermeasures against power analysis, and it outperforms other previously published DPA-resistant flip-flops in the real case of unbalanced load conditions.
Twórcy
  • Dipartimento di Ingegneria dell’Informazione, Elettronica e Telecomunicazioni (DIET) of the University “La Sapienza”
autor
  • Dipartimento di Ingegneria dell’Informazione, Elettronica e Telecomunicazioni (DIET) of the University “La Sapienza”
autor
  • Dipartimento di Ingegneria dell’Informazione, Elettronica e Telecomunicazioni (DIET) of the University “La Sapienza”
  • Dipartimento di Ingegneria dell’Informazione, Elettronica e Telecomunicazioni (DIET) of the University “La Sapienza”
Bibliografia
  • [1] P. C. Kocher, “Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems”, in Proc. of CRYPTO ’96 (LNCS), Santa Barbara, CA, USA, 1996, vol. 1109, pp. 104-113.
  • [2] P. C. Kocher, J. Jaffe, and B. Jun, “Differential Power Analysis”, in Proc. of CR1/PTO ’99 (LNCS), Santa Barbara, CA, USA, 1999, vol. 1666, pp. 388-397.
  • [3] E. Brier, C. Clavier, and F. Olivier, “Correlation Power Analysis with a leakage model”, in Proc. of CHES 2004 (LNCS), Berlin, Gennany, 2004, vol. 3156, pp. 16-29.
  • [4] S. Chari, J. Rao, and P. Rohatgi, “Template Attacks”, in Proc. of CHES 2002 (LNCS), San Francisco, CA, USA, 2002, vol. 2523, pp. 13-28.
  • [5] K. Schramm, G. Leander, P. Felke, and C. Paar, “A collision-attack on AES: combining side-channel and differential attack”, in Proc. of CHES 2004 (LNCS), Berlin, Germany, 2004, vol. 3156, pp. 163-175.
  • [6] B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel. “Mutual information analysis”, in Proc. of CHES 2008 (LNCS), Washington, CA, USA, 2008, vol. 5154, pp 426-442.
  • [7] M. Alioto, L. Giancane, G. Scotti, and A. Trifiletti, “Leakage Power Analysis attacks: a novel class of attacks to nanometer cryptographic circuits”, IEEE Trans. on Circuits and Systems I, vol. 57, no. 2, pp. 355-367, Feb. 2010.
  • [8] J. D. Golic, and R. Menicocci, “Universal masking on logic gate level”, Electronics Lett., vol. 40, no. 9, no.526-528, Apr. 2004.
  • [9] M. Bucci, M. Guglielmo, R. Luzzi, and A. Trifiletti, “A power consumption randomization countermeasure for DPA-resistant cryptographic processors”, in Proc. of PATMOS 2004 (LNCS), Isle of Santorini, Greece, vol. 3254, pp. 481-490, Sept. 2004.
  • [10] M. Bucci, M. Guglielmo, R. Luzzi, and A. Trifiletti, “A countermeasure against differential power analysis based on random delay insertion”, in Proc. of ISCAS 2005, vol.4, pp. 3547—3550, May 2005.
  • [11] J. M. Rabaey, A. P. Chandrakasan, and B. Nikolic. Digital Integrated Circuits: a Design Perspective, 3rd ed., Prentice Hall electronics and VLSI series, Pearson Education, 2003.
  • [12] V. Stojanovic, and V. G. Oklobdzija, “Comparative analysis of master-slave latches and flip-flops for high-performance and low-power systems”, IEEE Journal of Solid-State Circuits, vol. 34, no. 4, pp. 536-548, Apr. 1999.
  • [13] K. Tiri, and I. Verbauwhede, “Place and route for secure standard cell design”, in Proc. of CARDIS 2004, Toulouse, France, 2004, pp. 143-158.
  • [14] D. Suzuki, and M. Saeki, “Security evaluation of DPA countermeasures using dual-rail pre-charge logic styles”, in Proc of CHES 2006 (LNCS), Yokohama, Japan, 2006, vol. 4249, pp. 255-269.
  • [15] S. Mangard, E. Oswald, and T. Popp. Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, 2007.
  • [16] K. Tiri and I. Verbauwhede, “A logic design methodology for a secure DPA resistant ASIC or FPGA implementation”, in Proc. of DATE 2004, Paris, France, 2004, pp. 246-251.
  • [17] A. Moradi, T. Eisenbarth, A. Poschmann, and C. Paar, “Power Analysis of single-rail storage elements as used in MDPL”, in Proc. of ICISC 2009 (LNCS), Seoul, Korea, 2010, vol. 5984, pp. 146-160.
  • [18] R. P. McEvoy, C. C. Murphy, W. P. Mamane, and M. Tunstall, “Isolated WDDL: A hiding countermeasure for Differential Power Analysis on FPGAs”, ACM Trans. On Reconfigurable Technol. And Syst., vol. 2, no. 1, pp 1-23, Mar. 2009.
  • [19] P. Yu, and P. Schaumont, “Secure FPGA circuits using controlled placement and routing”, in Proc of CODES+ISSS ‘O7, New York, NY, USA: ACM, 2007, pp 45-50.
  • [20] K. Baddam, and M. Zwolinski, “Divided backend duplication methodology for balanced dual-rail routing”, in Proc. of CHES 2008 (LNCS), Washington, DC, USA, 2008, vol. 5154, pp. 396-410.
  • [21] K. Tiri, M. Akmal, and I. Verbauwhede, “A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards”, in Proc of ESSCIRC 2002, Florence, Italy, 2002, pp.403-406.
  • [22] M. Matsui, H. Hara, Y. Uetani, K. Lee-Sup, T. Nagamatsu, Y. Watanabe, A. Chiba, K. Matsuda, and T. Sakurai, “A 200 MHz 13 mm 22-DDCT macrocell using sense-amplifier pipeline flip-flop scheme”, IEEE Journal of Solid-State Circuits, vol. 29, no. 12, pp. 1482-1491, Dec. 1994.
  • [23] B. Nikolic, V. G. Oklobdzija, V. Stojanovic, W. Jia, J. K.S. Chiu, and M. M..T. Leung, “Improved Sense-Amplifier-Based Flip-Flop: Design and Measurements”, IEEE Journal of Solid-State Circuits, vol. 35, no 6, pp. 878-884, Jun. 2000.
  • [24] M. Bucci, L. Giancane, R. Luzzi, and A. Trifrletti, “Three-phase dual- rail pre-charge 1ogic”, in Proc. of CHES 2006 (LNCS), Yokohama, Japan, 2006, pp. 232-241.
  • [25] M. Bucci, L. Giancane, R. Luzzi, and A. Trifiletti, “A flip-flop for the DPA resistant three-phase dual-rail precharge logic family”, IEEE Trans. on VLSI Systems, vol. 20, no. ll, pp. 2128-2132, Nov. 2012.
  • [26] M. Bucci, L. Giancane, R. Luzzi, G. Scotti, and A. Trifiletti, “Delay- based dual-rail precharge logic”, IEEE Trans. on VLSI Systems, vol. 19, no. 7, pp. 1147-1153, July 2011.
  • [27] S. Bongiovamli, G. Scotti, and A. Trifiletti, “Security evaluation and optimization of the delay-based dual-rail precharge logic in presence of early evaluation of data”, presented at the 11th Int. Conf on Security and Cryptography (SECrypt 2013), Reykjavik, Iceland, July 29-31, 2013.
  • [28] G. S. Jovanovic, and M. Stojcev, “Linear Current Starved Delay Element”, in Proc. of ICEST 2005.
  • [29] G. S. Jovanovic. M. Stojcev, and Z. Stamenkovié, “A CMOS Voltage Controlled Ring Oscillator with Improved frequency Stability”, in Scientific Publications of the State University of Novi Pazar, Series A: Applied Mathematics, Informatics and Mechanics, vol. 2, pp. 1-9, 2010.
  • [30] B. Halak, J. P. Murphy, and A. Yakovlev, “Power Balanced Circuits for Leakage-Power-Attacks Resilient Design”, IACR Cryptology ePrint Archive 2013: 48 , Jan. 2013. [Online]. Available: http://eprint.iacr.org/2013/048.pdf.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-fe6bf76b-4948-4da2-80a5-f99d35754c95
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.