2023
DOI: 10.1016/j.mejo.2023.105711
|View full text |Cite
|
Sign up to set email alerts
|

Negative capacitance FET based energy efficient and DPA attack resilient ultra-light weight block cipher design

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
4
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 8 publications
(4 citation statements)
references
References 26 publications
0
4
0
Order By: Relevance
“…The NCFET PRESENT-80 cipher design undergoes evaluation against DPA attacks, and the findings reveal that the NCFET-based cipher design exhibits a significantly higher level of resilience when relative to the baseline CMOS design. It achieves an approximately fourfold increase in the attacker's effort ratio and maintains a low Signal-to-Noise Ratio (SNR) [147], some other side-channel attacks in CNN model [148].…”
Section: H Negative Capacitance Fet(ncfet)mentioning
confidence: 99%
See 1 more Smart Citation
“…The NCFET PRESENT-80 cipher design undergoes evaluation against DPA attacks, and the findings reveal that the NCFET-based cipher design exhibits a significantly higher level of resilience when relative to the baseline CMOS design. It achieves an approximately fourfold increase in the attacker's effort ratio and maintains a low Signal-to-Noise Ratio (SNR) [147], some other side-channel attacks in CNN model [148].…”
Section: H Negative Capacitance Fet(ncfet)mentioning
confidence: 99%
“…The NCFET-based PRESENT-80 block cipher design achieves approximately 3.2× lower energy consumption compared to the baseline 40 nm CMOS design under similar constraints. Evaluation against DPA attacks shows high resilience, with the NCFET-based design achieving around 4× increased attacker effort ratio and low SNR values compared to the baseline CMOS design[147]. RRAM provides opportunities to counteract SCAs/DPAs due to inherent characteristics such as write time variability, ultra-low power (0.1-3 pJ/bit), and high density (4F²).…”
mentioning
confidence: 99%
“…Where V OH and V OL define the maximum output voltage and minimum output voltage when output levels are logic 1 and logic 0, respectively [22], all parameters are tabulated in table 4.…”
Section: Noise Margin Calculationmentioning
confidence: 99%
“…For the launch of ferroelectric HfO 2 -based NCFET, one must demonstrate its ultralow supply voltage usage over the existing Ferroelectric based NCFET. A practical guideline for the device design should be followed to achieve fast-speed operations [20][21][22]. And also, for the process development, material parameters should be properly chosen.…”
Section: Introductionmentioning
confidence: 99%