2015 IEEE International Conference on Electron Devices and Solid-State Circuits (EDSSC) 2015
DOI: 10.1109/edssc.2015.7285109
|View full text |Cite
|
Sign up to set email alerts
|

Counteracting differential power analysis: Hiding encrypted data from circuit cells

Abstract: We propose a balanced Pre-Charge Static Logic (PCSL) circuit style for asynchronous systems, and compare it against other reported circuit styles to counteract differential power analysis (DPA). Our study shows that all these circuit styles (including our balanced PCSL) dissipate different energy due to data-dependency, and hence balancing the energy of circuits embodying these circuit styles remains challenging. However, in view of low circuit overheads and asynchronous operations (with noise generation), our… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
19
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
6
1

Relationship

4
3

Authors

Journals

citations
Cited by 13 publications
(19 citation statements)
references
References 12 publications
0
19
0
Order By: Relevance
“…It is necessary to state that the goal of this work is not to perform a comparative study between these countermeasures. Thus, the topologies were chosen to include a wide-ranging of approaches, as follows: SABL, which is the pioneer logic style to apply the DPL method to design DPAresistant circuits [7]; WDDL, whose logic cells are designed using standard-cell libraries [8]; PCSL, which introduces redundant transistors to balance internal capacitance [9]; and iDDPL, which employs the TDPL procedure [10].…”
Section: A Hiding Countermeasuresmentioning
confidence: 99%
See 1 more Smart Citation
“…It is necessary to state that the goal of this work is not to perform a comparative study between these countermeasures. Thus, the topologies were chosen to include a wide-ranging of approaches, as follows: SABL, which is the pioneer logic style to apply the DPL method to design DPAresistant circuits [7]; WDDL, whose logic cells are designed using standard-cell libraries [8]; PCSL, which introduces redundant transistors to balance internal capacitance [9]; and iDDPL, which employs the TDPL procedure [10].…”
Section: A Hiding Countermeasuresmentioning
confidence: 99%
“…Several DPA-resistant topologies adopting the DPL technique have been proposed. Examples of these include the Sense Amplifier Based Logic (SABL) [7], the Wave Dynamic Differential Logic (WDDL) [8], and the Pre-Charge Static Logic (PCSL) [9]. Additionally, recently published topologies as the Improved Delay-based Differential Pre-charge Logic (iDDPL) [10] and the Standard Cell Delay-based Dual-rail Pre-charge Logic (SC-DDPL) [11] are designed with a three-phase dual-rail pre-charge logic (TDPL).…”
Section: Introductionmentioning
confidence: 99%
“…In another perspective, S-Box dissipates the most power [3] and easily leak out the information of the processed intermediate data through CPA attack. Numerous literatures have reported to protect S-Box against CPA attack [2]- [4] and [5]. A Random of Dynamic Voltage Scaling (RDVS) design was reported in [4].…”
Section: Introductionmentioning
confidence: 99%
“…The current equalizer implemented with integrated switching capacitors, which isolates the encryption circuits activity by equalizing the current. However, it is 33% power overhead 2× slower than conventional differential logic [8]. The iSCE is an improvement of the SCCE performance, which is only at the vulnerable round of AES-128 (i.e.…”
Section: Wwwastesjcom 421mentioning
confidence: 99%
“…In the cell level, several techniques have been reported such as Sense Amplifier Based Logic (SABL) [5], Wave Dynamic Differential Logic (WDDL) [6], Three-phase Dual-rail Pre-charge Logic (TDPL) [7] and Pre-Charge Static Logic (PCSL) [8]. The concept of SABL is to balance internal charges by fully charging and discharging all internal node for different processed data (i.e.…”
Section: Wwwastesjcom 421mentioning
confidence: 99%