scispace - formally typeset
Open AccessProceedings Article

A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards

Reads0
Chats0
TLDR
A set of logic gates and flip-flops needed for cryptographic functions and compared those to Static Complementary CMOS implementations to protect security devices such as smart cards against power attacks are built.
Abstract
To protect security devices such as smart cards against power attacks, we propose a dynamic and differential CMOS logic style. The logic operates with a power consumption independent of both the logic values and the sequence of the data. Consequently, it will not reveal the sensitive data in a device. We have built a set of logic gates and flip-flops needed for cryptographic functions and compared those to Static Complementary CMOS implementations.

read more

Citations
More filters
Book ChapterDOI

A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks

TL;DR: In this paper, the authors propose a framework for the analysis of cryptographic implementations that includes a theoretical model and an application methodology based on commonly accepted hypotheses about side-channels that computations give rise to.
Posted Content

Intel SGX Explained.

TL;DR: In this article, the authors present a detailed and structured presentation of the publicly available information on SGX, a series of intelligent guesses about some important but undocumented aspects of SGX.
Proceedings ArticleDOI

A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation

TL;DR: A novel design methodology to implement a secure DPA resistant crypto processor that combines standard building blocks to make 'new' compound standard cells, which have a close to constant power consumption.
Journal ArticleDOI

A Primer on Hardware Security: Models, Methods, and Metrics

TL;DR: This paper systematizes the current knowledge in this emerging field, including a classification of threat models, state-of-the-art defenses, and evaluation metrics for important hardware-based attacks.
Book ChapterDOI

Masked dual-rail pre-charge logic: DPA-resistance without routing constraints

TL;DR: A novel side-channel analysis resistant logic style called MDPL is described that is a masked and dual-rail pre-charge logic style and can be implemented using common CMOS standard cell libraries, making it perfectly suitable for semi-custom designs.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Book ChapterDOI

Differential Power Analysis

TL;DR: In this paper, the authors examine specific methods for analyzing power consumption measurements to find secret keys from tamper resistant devices. And they also discuss approaches for building cryptosystems that can operate securely in existing hardware that leaks information.
Book

Digital integrated circuits: a design perspective

Jan M. Rabaey
TL;DR: In this paper, the authors present a survey of the state-of-the-art in the field of digital integrated circuits, focusing on the following: 1. A Historical Perspective. 2. A CIRCUIT PERSPECTIVE.
Book ChapterDOI

Towards Sound Approaches to Counteract Power-Analysis Attacks

TL;DR: An abstract model which approximates power consumption in most devices and in particular small single-chip devices is proposed, and a lower bound on the number of experiments required to mount statistical attacks on devices whose physical characteristics satisfy reasonable properties is proved.
Book ChapterDOI

Using Second-Order Power Analysis to Attack DPA Resistant Software

TL;DR: Under a simple power leakage model based on Hamming weight, a software implementation of a data-whitening routine is shown to be vulnerable to a first-order Differential Power Analysis (DPA) attack and a second-order DPA attack that is optimal under certain assumptions is proposed.