CMOS Based Gates for Blurring Power Information

被引:16
作者
Avital, Moshe [1 ]
Levi, Itamar [1 ]
Keren, Osnat [1 ]
Fish, Alexander [1 ]
机构
[1] Bar Ilan Univ, Fac Engn, IL-52900 Ramat Gan, Israel
关键词
Advanced encryption standard (AES); CMOS based blurring gate (BG); correlation power analysis (CPA); differential power analysis (DPA); hardware security; power analysis (PA); COUNTERMEASURE CIRCUIT; DPA; ATTACKS;
D O I
10.1109/TCSI.2016.2546387
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
Power analysis attacks have become one of the most significant security threats to modern cryptographic digital systems. In this paper, we introduce a new CMOS-based blurring gate (BG) which increases the immunity of a cryptographic system to these attacks. The BG switches randomly between two operational-modes, static and dynamic. When embedded in the crypto-core, the BGs enforce different and unpredictable arrival times (propagation delays) along the logic paths from inputs to outputs. This results in blurred power profiles and random propagation delays, which in turn mitigate power attacks. Simulation results and security analyses using system with embedded BG units with standard 65-nm technology, clearly show higher immunity to power analysis attacks over other standard-library based randomization technologies. The signal-to-noise ratio (SNR) decreases rapidly below 1 for a relatively small amount of BGs even with a large number of power traces in the worst case test environment.
引用
收藏
页码:1033 / 1042
页数:10
相关论文
共 33 条
[1]   Effectiveness of Leakage Power Analysis Attacks on DPA-Resistant Logic Styles Under Process Variations [J].
Alioto, Massimo ;
Bongiovanni, Simone ;
Djukanovic, Milena ;
Scotti, Giuseppe ;
Trifiletti, Alessandro .
IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, 2014, 61 (02) :429-442
[2]   Leakage Power Analysis Attacks: A Novel Class of Attacks to Nanometer Cryptographic Circuits [J].
Alioto, Massimo ;
Giancane, Luca ;
Scotti, Giuseppe ;
Trifiletti, Alessandro .
IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, 2010, 57 (02) :355-367
[3]  
[Anonymous], 2009, Advanced Encryption Standard
[4]  
[Anonymous], 2008, POWER ANAL ATTACKS R
[5]   Randomized Multitopology Logic Against Differential Power Analysis [J].
Avital, Moshe ;
Dagan, Hadar ;
Keren, Osnat ;
Fish, Alexander .
IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, 2015, 23 (04) :702-711
[6]   DPA-Secured Quasi-Adiabatic Logic (SQAL) for Low-Power Passive RFID Tags Employing S-Boxes [J].
Avital, Moshe ;
Dagan, Hadar ;
Levi, Itamar ;
Keren, Osnat ;
Fish, Alexander .
IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, 2015, 62 (01) :149-156
[7]  
Avital M, 2014, IEEE INT SYMP CIRC S, P810, DOI 10.1109/ISCAS.2014.6865259
[8]   Correlation power analysis with a leakage model [J].
Brier, E ;
Clavier, C ;
Olivier, F .
CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2004, PROCEEDINGS, 2004, 3156 :16-29
[9]   A countermeasure against differential power analysis based on random delay insertion [J].
Bucci, M ;
Luzzi, R ;
Guglielmo, M ;
Trifiletti, A .
2005 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS (ISCAS), VOLS 1-6, CONFERENCE PROCEEDINGS, 2005, :3547-3550
[10]  
Bucci M, 2004, LECT NOTES COMPUT SC, V3254, P481