Security evaluation of dual rail logic against DPA attacks

Based on a first order model of the switching current flowing in CMOS cell, an investigation of the robustness against DPA attacks of dual rail logic is carried out. The result of this investigation, performed on 130nm process, is the formal identification of the design range in which dual rail logic can be considered as robust

[1]  Ingrid Verbauwhede,et al.  A VLSI design flow for secure side-channel attack resistant ICs , 2005, Design, Automation and Test in Europe.

[2]  Jean-Didier Legat,et al.  A Dynamic Current Mode Logic to Counteract Power Analysis Attacks , 2004 .

[3]  Daisuke Suzuki,et al.  Random Switching Logic: A Countermeasure against DPA based on Transition Probability , 2004, IACR Cryptol. ePrint Arch..

[4]  George S. Taylor,et al.  Security Evaluation of Asynchronous Circuits , 2003, CHES.

[5]  Kjell Jeppson,et al.  Modeling the influence of the transistor gain ratio and the input-to-output coupling capacitance on the CMOS inverter delay , 1994 .

[6]  Ishiuchi,et al.  Alpha-Power Law MOSFET Model and its Applications to CMOS Inverter Delay and Other Formulas , 2004 .

[7]  Ingrid Verbauwhede,et al.  Securing Encryption Algorithms against DPA at the Logic Level: Next Generation Smart Card Technology , 2003, CHES.

[8]  Marc Renaudin,et al.  DPA on quasi delay insensitive asynchronous circuits: formalization and improvement , 2005, Design, Automation and Test in Europe.

[9]  Y. Tsividis Operation and modeling of the MOS transistor , 1987 .

[10]  Jens Sparsø,et al.  Principles of Asynchronous Circuit Design , 2001 .

[11]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[12]  Sylvain Guilley,et al.  CMOS structures suitable for secured hardware , 2004, Proceedings Design, Automation and Test in Europe Conference and Exhibition.

[13]  Alexandre Yakovlev,et al.  Design and analysis of dual-rail circuits for security applications , 2005, IEEE Transactions on Computers.

[14]  Philippe Maurine,et al.  Secured Structures for Secured Asynchronous QDI Circuits , 2004 .

[15]  Philippe Maurine,et al.  Transition time modeling in deep submicron CMOS , 2002, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..