2022
DOI: 10.1007/s10825-022-01958-x
|View full text |Cite
|
Sign up to set email alerts
|

Emerging tunnel FET and spintronics-based hardware-secure circuit design with ultra-low energy consumption

Abstract: Present CMOS technology with scaled channel lengths exhibited higher energy consumption in designing secure electronic circuits against hardware vulnerabilities and breaches. Specifically, CMOS sense amplifier based secure differential power analysis (DPA) countermeasures at scaled channel lengths show large energy consumption with increased vulnerability. Additionally, spin transfer torque magnetic tunnel junction (STT-MTJ) and CMOS based logic-in-memory (LiM) cells demonstrate high energy consumption due to … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
3
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(3 citation statements)
references
References 40 publications
(52 reference statements)
0
3
0
Order By: Relevance
“…The possible challenges and solutions for these particular drawbacks are shown in Figure .2 [46], [56]. The other side of TFET also has some special characteristics that may make them less vulnerable to specific side-channel attacks, in the work demonstrated with the TFET SABL makes it less susceptible to static power side-channel intrusions [47] and it can be used in the neuromorphic computing like Spiking Neural Networks (SNNs) based on TFET neurons are presented for pattern recognition applications, showcasing its great advantage on energy effectiveness [48]. Still, TFET can be explored to the strong hardware secure designs because of its peculiar characteristics like side-channel attacks counter measures [49], hardware primitives like physical unclonable methodologies [50], true random number generators [51], hardware obfuscations [52] and hardware Trojans [53]- [55].…”
Section: Unique Characteristics and Most Recent Advancements In Post-...mentioning
confidence: 99%
See 2 more Smart Citations
“…The possible challenges and solutions for these particular drawbacks are shown in Figure .2 [46], [56]. The other side of TFET also has some special characteristics that may make them less vulnerable to specific side-channel attacks, in the work demonstrated with the TFET SABL makes it less susceptible to static power side-channel intrusions [47] and it can be used in the neuromorphic computing like Spiking Neural Networks (SNNs) based on TFET neurons are presented for pattern recognition applications, showcasing its great advantage on energy effectiveness [48]. Still, TFET can be explored to the strong hardware secure designs because of its peculiar characteristics like side-channel attacks counter measures [49], hardware primitives like physical unclonable methodologies [50], true random number generators [51], hardware obfuscations [52] and hardware Trojans [53]- [55].…”
Section: Unique Characteristics and Most Recent Advancements In Post-...mentioning
confidence: 99%
“…So this offers enhanced security coverage across a broader range of threats when contrasted with alternative obfuscation techniques like IC camouflaging and split manufacturing. To mitigate the risk of side-channel attacks, the authors in paper [47] sug-gest the adoption of SABL gates, which have demonstrated superior resistance to Differential Power Analysis (DPA) when compared to traditional CMOS gates. Additionally, the proposed TFET SABL gates further bolster DPA resilience by reducing data dependencies on device power consumption.…”
Section: ) Spin Transfer Torque Magnetic Tunnel Junction (Stt-mjt)mentioning
confidence: 99%
See 1 more Smart Citation