DOI QR코드

DOI QR Code

Symmetric Adiabatic Logic Circuits against Differential Power Analysis

  • Choi, Byong-Deok (Department of Electronics and Communications Engineering, Hanyang University) ;
  • Kim, Kyung-Eun (Department of Electronics and Communications Engineering, Hanyang University) ;
  • Chung, Ki-Seok (Department of Electronics and Communications Engineering, Hanyang University) ;
  • Kim, Dong-Kyue (Department of Electronics and Communications Engineering, Hanyang University)
  • Received : 2009.06.09
  • Accepted : 2009.11.19
  • Published : 2010.02.28

Abstract

We investigate the possibility of using adiabatic logic as a countermeasure against differential power analysis (DPA) style attacks to make use of its energy efficiency. Like other dual-rail logics, adiabatic logic exhibits a current dependence on input data, which makes the system vulnerable to DPA. To resolve this issue, we propose a symmetric adiabatic logic in which the discharge paths are symmetric for data-independent parasitic capacitance, and the charges are shared between the output nodes and between the internal nodes, respectively, to prevent the circuit from depending on the previous input data.

Keywords

References

  1. P. Kocher, J. Jaffe, and B. Jun, "Differential Power Analysis," Proc. Advances in Cryptography, Santa Barbara, CA, USA, Aug. 1999, pp. 388-397.
  2. C. Herbst, E. Oswald, and S. Mangard, "An AES Smart Card Implementation Resistant to Power Analysis Attacks," Proc. Appl. Cryptography and Network Security, Singapore, June 2006, pp. 239-252.
  3. D. May, E.L. Muller, and N.P. Smart, "Random Register Renaming to Foil DPA," Proc. Cryptographic Hardware and Embedded Systems, Paris, France, May 2001, pp. 28-38.
  4. W.C. Athas et al., "Low-Power Digital Systems Based on Adiabatic-Switching Principles," IEEE Trans. VLSI Systems, vol. 2, no. 4, Dec. 1994, pp. 398-407. https://doi.org/10.1109/92.335009
  5. M. Khatir et al., "A Secure and Low-Energy Logic Style Using Charge Recovery Approach," Proc. Int. Symp. Low Power Electron. Design, Bangalore, India, Aug. 2008, pp. 259-264.
  6. Y. Moon and D.K. Jeong, "An Efficient Charge Recovery Logic Circuit," IEEE J. Solid-State Circuits, vol. 31, no. 4, 1996, pp. 514-522. https://doi.org/10.1109/4.499727
  7. J.S. Lee, J.W. Lee, and Y.H. Kim, "Symmetric Discharge Logic against Differential Power Analysis," IEICE Trans. Fundamentals, vol. E90-A, no. 1, Jan. 2007, pp. 234-240. https://doi.org/10.1093/ietfec/e90-a.1.234

Cited by

  1. An Energy Saving Scheme for Multilane-Based High-Speed Ethernet vol.34, pp.6, 2012, https://doi.org/10.4218/etrij.12.1812.0110
  2. A Methodology for Optimized Design of Secure Differential Logic Gates for DPA Resistant Circuits vol.4, pp.2, 2010, https://doi.org/10.1109/jetcas.2014.2315878
  3. ENERGY EFFICIENT REVERSIBLE BUILDING BLOCKS RESISTANT TO POWER ANALYSIS ATTACKS vol.23, pp.9, 2010, https://doi.org/10.1142/s0218126614501278
  4. DPA-Secured Quasi-Adiabatic Logic (SQAL) for Low-Power Passive RFID Tags Employing S-Boxes vol.62, pp.1, 2010, https://doi.org/10.1109/tcsi.2014.2359720
  5. Low-power secure S-box circuit using charge-sharing symmetric adiabatic logic for advanced encryption standard hardware design vol.9, pp.5, 2010, https://doi.org/10.1049/iet-cds.2014.0150
  6. An overview of hardware-level statistical power analysis attack countermeasures vol.7, pp.3, 2010, https://doi.org/10.1007/s13389-016-0133-6
  7. FinSAL: FinFET-Based Secure Adiabatic Logic for Energy-Efficient and DPA Resistant IoT Devices vol.37, pp.1, 2010, https://doi.org/10.1109/tcad.2017.2685588
  8. Charge balancing symmetric pre‐resolve adiabatic logic against power analysis attacks vol.13, pp.6, 2010, https://doi.org/10.1049/iet-ifs.2018.5136