Charge-sharing symmetric adiabatic logic in countermeasure against power analysis attacks at cell level

Abstract Side-channel attacks by cryptanalysis are becoming a serious threat for cryptographers, who are designing systems that are more robust in terms of hardware and algorithm threats, aiming to thwart violations of the secrecy of securely processed information. As our contribution on a related issue, we propose a new secure logic, called charge-sharing symmetric adiabatic logic (CSSAL), for resistance against differential power analysis (DPA) attacks. We verify the security of the proposed CSSAL by carefully analyzing the individual logic functions corresponding to 16 possible dual-input transitions. Then, we compare the results with those of previous secure logic styles using the same parameters and under the same conditions. The figure of merit to measure the resistance of the logic against DPA attacks has been calculated from the variation in power consumption per input transition. The SPICE simulation results show that our proposed logic balances the peak current traces for all input logic transitions, consuming power uniformly over every cycle, and thus making the input–output data resilient to a DPA attack. Moreover, the ability of the proposed CSSAL in a bit-parallel cellular multiplier over GF ( 2 m ) shows its significant power reduction compared to conventional secure logic styles and its efficient resistance to DPA attacks.

[1]  Deog-Kyoon Jeong,et al.  An efficient charge recovery logic circuit , 1996, IEEE J. Solid State Circuits.

[2]  Vincent Rijmen,et al.  Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches , 2011, Journal of Cryptology.

[3]  Stefan Mangard,et al.  Side-Channel Leakage of Masked CMOS Gates , 2005, CT-RSA.

[4]  Sung-Ho Hwang,et al.  Multiplier for Public-Key Cryptosystem Based on Cellular Automata , 2003, MMM-ACNS.

[5]  Ingrid Verbauwhede,et al.  Charge recycling sense amplifier based logic: securing low power security ICs against DPA [differential power analysis] , 2004, Proceedings of the 30th European Solid-State Circuits Conference.

[6]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[7]  Chung-Hsin Liu,et al.  Computation of AB^2 Multiplier in GF(2^m)Using an Efficient Low-Complexity Cellular Architecture , 2000 .

[8]  Wei Zhao,et al.  FPGA based optimization for masked AES implementation , 2011, 2011 IEEE 54th International Midwest Symposium on Circuits and Systems (MWSCAS).

[9]  P.V.S. Shastry,et al.  A combinational logic implementation of S-box of AES , 2011, 2011 IEEE 54th International Midwest Symposium on Circuits and Systems (MWSCAS).

[10]  Nestoras Tzartzanis,et al.  Low-power digital systems based on adiabatic-switching principles , 1994, IEEE Trans. Very Large Scale Integr. Syst..

[11]  Cheong-Fat Chan,et al.  A 13.56 MHz adiabatic smart card / RFID , 2007, 2007 7th International Conference on ASIC.

[12]  Sylvain Guilley,et al.  Silicon-level Solutions to Counteract Passive and Active Attacks , 2008, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography.

[13]  Amir Moradi,et al.  Investigating the DPA-Resistance Property of Charge Recovery Logics , 2008, IACR Cryptol. ePrint Arch..

[14]  Akashi Satoh,et al.  A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.

[15]  Dong Kyue Kim,et al.  Symmetric Adiabatic Logic Circuits against Differential Power Analysis , 2010 .

[16]  Amine Dehbaoui,et al.  Implementation and efficiency evaluation of construction-based countermeasures against electromagnetic analysis , 2011, 2011 6th International Conference on Design & Technology of Integrated Systems in Nanoscale Era (DTIS).

[17]  John S. Denker,et al.  2nd order adiabatic computation with 2N-2P and 2N-2N2P logic circuits , 1995, ISLPED '95.

[18]  Alessandro Trifiletti,et al.  Three-Phase Dual-Rail Pre-charge Logic , 2006, CHES.

[19]  Jimson Mathew,et al.  Low Complexity Digit Serial Systolic Montgomery Multipliers for Special Class of ${\rm GF}(2^{m})$ , 2010, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[20]  Amir Moradi,et al.  Secure Adiabatic Logic: a Low-Energy DPA-Resistant Logic Style , 2008, IACR Cryptol. ePrint Arch..

[21]  Akashi Satoh,et al.  An Optimized S-Box Circuit Architecture for Low Power AES Design , 2002, CHES.

[22]  Ingrid Verbauwhede,et al.  Securing Encryption Algorithms against DPA at the Logic Level: Next Generation Smart Card Technology , 2003, CHES.

[23]  Yasuhiro Takahashi,et al.  Resistance against power analysis attacks on adiabatic dynamic and adiabatic differential logics for smart card , 2011, 2011 International Symposium on Intelligent Signal Processing and Communications Systems (ISPACS).

[24]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[25]  Ingrid Verbauwhede,et al.  A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation , 2004, Proceedings Design, Automation and Test in Europe Conference and Exhibition.

[26]  Oliver Chiu-sing Choy,et al.  Adiabatic Smart Card , 2006, APCCAS 2006 - 2006 IEEE Asia Pacific Conference on Circuits and Systems.

[27]  Stefan Mangard,et al.  Successfully Attacking Masked AES Hardware Implementations , 2005, CHES.

[28]  Simon W. Moore,et al.  Security evaluation against electromagnetic analysis at design time , 2005, Tenth IEEE International High-Level Design Validation and Test Workshop, 2005..

[29]  Lionel Torres,et al.  Secure Triple Track Logic Robustness Against Differential Power and Electromagnetic Analyses , 2009 .

[30]  I. Verbauwhede,et al.  A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards , 2002, Proceedings of the 28th European Solid-State Circuits Conference.

[31]  Stefan Mangard,et al.  Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints , 2005, CHES.

[32]  Ming-Der Shieh,et al.  Exploration of Low-Cost Configurable S-Box Designs for AES Applications , 2008, 2008 International Conference on Embedded Software and Systems.

[33]  B. Preneel,et al.  Differential Electromagnetic Attack on an FPGA Implementation of Elliptic Curve Cryptosystems , 2006, 2006 World Automation Congress.