A DPA-resistant self-timed three-phase dual-rail pre-charge logic family

Hardware Oriented Security and Trust(2015)

引用 12|浏览40
暂无评分
摘要
Differential power analysis (DPA) has been shown to be a highly effective and easy to mount side-channel attack. One effective method of increasing DPA resistance is to use three-phase dual-rail pre-charge logic (TDPL), but this type of logic is vulnerable to manipulation of the clock generation/distribution hardware. If an attacker can slow down the clock, separate the evaluate phase from the discharge phase, or eliminate the discharge phase entirely, the DPA resistance of TDPL is no better than a basic dynamic dual rail logic family. To counter such attacks, we propose a self-timed three-phase dual-rail pre-charge logic family (ST-TDPL), which internally generates the discharge clock in a distributed manner. Thus, an attacker cannot split the discharge phase from the evaluate phase. We compare the area, energy, and normalized energy deviation (NED) of ST-TDPL against Simple TDPL, Simple TDPL with no discharge phase, and static CMOS using an iso-performance design point (i.e., all gates have the same delay) in an industrial 65nm bulk CMOS. The results show that ST-TDPL achieves a similarly low NED value as TDPL, while also providing protection against attacks on the clocking infrastructure.
更多
查看译文
关键词
CMOS logic circuits,DPA resistance,DPA-resistant self-timed three-phase dual-rail pre-charge logic family,NED,ST-TDPL,clock generation-distribution hardware,clocking infrastructure,differential power analysis,discharge clock,discharge phase,dynamic dual rail logic family,industrial bulk CMOS process,iso-performance design point,normalized energy deviation,side-channel attack,size 65 nm,static CMOS process,asynchronous logic,differential power analysis (DPA),self-timed logic,side channel attack countermeasures
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要