25.3 A 128b AES Engine with Higher Resistance to Power and Electromagnetic Side-Channel Attacks Enabled by a Security-Aware Integrated All-Digital Low-Dropout Regulator

international solid-state circuits conference(2019)

引用 26|浏览94
暂无评分
摘要
Side channel attacks (SCA) exploit data-dependent information leakage through power consumption and electromagnetic (EM) emissions from cryptographic engines to uncover secret keys. Integrated inductive voltage regulators (IVR) with a randomized control loop [1] or switching frequency [2], and random voltage dithering [3] have demonstrated improved power side-channel analysis (PSCA) resistance. Simulation studies have shown PSCA resistance via shunt linear regulators [4]. This paper demonstrates improved power and EM SCA resistance of standard (unprotected) 128b AES engines with parallel (P-AES, 128b) and serial (S-AES, 8b) datapaths via an on-die security-aware all-digital series low-dropout (DLDO) regulator, commonly used for fine-grain SoC power management. The security-aware DLDO improves SCA resistance using control-loop induced perturbations in a baseline DLDO, enhanced by a random switching noise injector (SNI) via power stage control and a randomized reference voltage (R-VREF) generator coupled with all-digital clock modulation (ADCM).
更多
查看译文
关键词
fine-grain SoC power management,security-aware DLDO,control-loop induced perturbations,random switching noise injector,power stage control,randomized reference voltage generator,electromagnetic side-channel attacks,data-dependent information leakage,power consumption,electromagnetic emissions,cryptographic engines,integrated inductive voltage regulators,randomized control loop,PSCA resistance,shunt linear regulators,EM SCA resistance,P-AES,security-aware integrated all-digital series low-dropout regulator,power side-channel analysis resistance,random voltage dithering
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要