2014 17th Euromicro Conference on Digital System Design 2014
DOI: 10.1109/dsd.2014.72
|View full text |Cite
|
Sign up to set email alerts
|

Low-Power Differential Logic Gates for DPA Resistant Circuits

Abstract: Abstract-Information leakaged by cryptosistems can be used by third parties to reveal critical information using Side Channel Attacks (SCAs). Differential Power Analysis (DPA) is a SCA that uses the power consumption dependence on the processed data. Designers widely use differential logic styles with constant power consumption to protect devices against DPA. However, the right use of such circuits needs a fully symmetric structure and layout, and to remove any memory effect that could leak information. In thi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
8
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
3
1

Relationship

2
2

Authors

Journals

citations
Cited by 4 publications
(8 citation statements)
references
References 6 publications
0
8
0
Order By: Relevance
“…In [15], [19], it was demonstrated that DPL-based DPA resistant gates are good candidates to replace CMOS counterparts for low-power secure systems against DPA attacks. This paper aims to demonstrate that additional countermeasures, as the ones presented in [8], [19] can also be implemented in TFET, with competitive security-cost trade-off.…”
Section: Evaluation and Resultsmentioning
confidence: 99%
See 3 more Smart Citations
“…In [15], [19], it was demonstrated that DPL-based DPA resistant gates are good candidates to replace CMOS counterparts for low-power secure systems against DPA attacks. This paper aims to demonstrate that additional countermeasures, as the ones presented in [8], [19] can also be implemented in TFET, with competitive security-cost trade-off.…”
Section: Evaluation and Resultsmentioning
confidence: 99%
“…In [15], [19], it was demonstrated that DPL-based DPA resistant gates are good candidates to replace CMOS counterparts for low-power secure systems against DPA attacks. This paper aims to demonstrate that additional countermeasures, as the ones presented in [8], [19] can also be implemented in TFET, with competitive security-cost trade-off. As a demonstrative vehicle we use the lightweight block cipher PRIDE [20], which uses a 64-bit input plaintext and a 128-bit key for the encryption in a total of 20 operation rounds.…”
Section: Evaluation and Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…To remedy the high power consumption produced by DPL solutions, there exist some solutions: i) using power-optimized circuit proposals, as the one presented in [44]; ii) making use of alternative architectures, as the adiabatic one in [45,46], iii) proposing new power-reduced DPL structures [47].…”
Section: Security Of Lightweight Cryptography Against Side-channel Attacksmentioning
confidence: 99%