scispace - formally typeset
Proceedings ArticleDOI

25.3 A 128b AES Engine with Higher Resistance to Power and Electromagnetic Side-Channel Attacks Enabled by a Security-Aware Integrated All-Digital Low-Dropout Regulator

Reads0
Chats0
TLDR
This paper demonstrates improved power and EM SCA resistance of standard (unprotected) 128b AES engines with parallel and serial datapaths via an on-die security-aware all-digital series low-dropout (DLDO) regulator, commonly used for fine-grain SoC power management.
Abstract
Side channel attacks (SCA) exploit data-dependent information leakage through power consumption and electromagnetic (EM) emissions from cryptographic engines to uncover secret keys. Integrated inductive voltage regulators (IVR) with a randomized control loop [1] or switching frequency [2], and random voltage dithering [3] have demonstrated improved power side-channel analysis (PSCA) resistance. Simulation studies have shown PSCA resistance via shunt linear regulators [4]. This paper demonstrates improved power and EM SCA resistance of standard (unprotected) 128b AES engines with parallel (P-AES, 128b) and serial (S-AES, 8b) datapaths via an on-die security-aware all-digital series low-dropout (DLDO) regulator, commonly used for fine-grain SoC power management. The security-aware DLDO improves SCA resistance using control-loop induced perturbations in a baseline DLDO, enhanced by a random switching noise injector (SNI) via power stage control and a randomized reference voltage (R-VREF) generator coupled with all-digital clock modulation (ADCM).

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

27.3 EM and Power SCA-Resilient AES-256 in 65nm CMOS Through >350× Current-Domain Signature Attenuation

TL;DR: This work embraces current-domain ‘signature attenuation’ (CDSA) as a low-overhead generic countermeasure against both EM and power side-channel attacks to achieve the highest minimum traces to disclosure (MTD) reported to date.
Journal ArticleDOI

Enhanced Power and Electromagnetic SCA Resistance of Encryption Engines via a Security-Aware Integrated All-Digital LDO

TL;DR: The proposed D LDO improves SCA resistance using control-loop-induced perturbations in a nominal DLDO, enhanced by a random switching noise injector by power-stage control and a randomized reference voltage generator coupled with all-digital clock modulation (ADCM).
Journal ArticleDOI

SoK: Deep Learning-based Physical Side-channel Analysis

TL;DR: This work dissects deep learning-based side-channel attacks according to the different phases they can be used in and map those phases to the efforts conducted so far in the domain, identifying the weaknesses and challenges that triggered the known open problems.
Journal ArticleDOI

A Digital Low-Dropout Regulator With Autotuned PID Compensator and Dynamic Gain Control for Improved Transient Performance Under Process Variations and Aging

TL;DR: All-digital tuning and dynamic control of feedback compensator in digital low drop out regulators to enhance the transient performance under process and passive variations, aging, and load changes is demonstrated.
Proceedings ArticleDOI

36.2 An EM/Power SCA-Resilient AES-256 with Synthesizable Signature Attenuation Using Digital-Friendly Current Source and RO-Bleed-Based Integrated Local Feedback and Global Switched-Mode Control

TL;DR: In this paper, the digital signature attenuation circuit (DSAC) was combined with a second synthesizable generic technique in the form of a time-varying transfer function (TVTF) to increase the MTD from 10M to 25M.
References
More filters
Proceedings ArticleDOI

Secure AES engine with a local switched-capacitor current equalizer

TL;DR: Differential power analysis (DPA) is one of the most common side-channel attacks because of its simplicity and effectiveness and performs a statistical analysis of supply-current measurements and either the plaintext or ciphertext to disclose the secret key.
Journal ArticleDOI

ASNI: Attenuated Signature Noise Injection for Low-Overhead Power Side-Channel Attack Immunity

TL;DR: System-level implementation of the ASNI, with the AES-128 core operating at 40 MHz, shows that the system remains secure even after 1 M encryptions, with a reduced power overhead compared to that of noise addition alone.
Journal ArticleDOI

Reducing Power Side-Channel Information Leakage of AES Engines Using Fully Integrated Inductive Voltage Regulator

TL;DR: An integrated inductive voltage regulator (IVR) for improving power side-channel-attack resistance of 128-bit Advanced Encryption Standard (AES-128) engines and an all-digital circuit block, referred to as the loop-randomizer, is introduced to randomize the IVR transformations.
Proceedings ArticleDOI

1.32GHz high-throughput charge-recovery AES core with resistance to DPA attacks

TL;DR: A 128-bit Advanced Encryption Standard (AES) core targeted for high-performance security applications is fabricated in a 65nm CMOS technology, exhibiting 720× higher DPA resistance and 30% lower power than its conventional CMOS counterpart at the same clock frequency.
Proceedings ArticleDOI

An enhanced-security buck DC-DC converter with true-random-number-based pseudo hysteresis controller for internet-of-everything (IoE) Devices

TL;DR: The loop randomization technique in [1] is cracked and vulnerable to PIA, since predictability and reproducibility arise in the linear feedback shift register (LFSR), and the EMI noise floor fails to meet the specification of EN 55032 Class B.
Related Papers (5)