skip to main content
10.1145/1404371.1404425acmconferencesArticle/Chapter ViewAbstractPublication PagessbcciConference Proceedingsconference-collections
research-article

Evaluating the robustness of secure triple track logic through prototyping

Authors Info & Claims
Published:01 September 2008Publication History

ABSTRACT

Side channel attacks are known to be efficient techniques to retrieve secret data. Within this context, this paper proposes to prototype a logic called Secure Triple Track Logic (STTL) on FPGA and evaluate its robustness against power analyses. More precisely, the paper aims at demonstrating that the basic concepts on which this logic leans are valid and may provide interesting design guidelines to obtain secure circuits.

References

  1. P. Kocher, J. Jaffe and B. Jun, "Differential Power Analysis," in Proc. 19th International Conference on Cryptology (CRYPTO), pp. 388--397, Aug. 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Z. Chen and Y. Zhou, "Dual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel Leakage," in Proc. 8th Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp. 242--254, Oct. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. A. Bystrov, A. Yakovlev, D. Sokolov and J. Murphy, "Design and Analysis of Dual Rail Circuits for security Applications," IEEE Transactions on Computers, vol. 54, no. 4, pp. 449--460, Apr. 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. J. J. A. Fournier, S. W. Moore, H. Li, R. D. Mullins and G. S. Taylor, "Security Evaluation of Asynchronous Circuits," in Proc. 5th Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp. 137--151, Sept. 2003.Google ScholarGoogle Scholar
  5. G. F. Bouesse, M. Renaudin, S. Dumont, F. Germain, "DPA on Quasi Delay Insensitive Asynchronous Circuits : Formalization and Improvement," in Proc. Design, Automation and Test in Europe Conference and Exposition (DATE), pp. 424-429, Mar. 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. K. Tiri and I. Verbauwhede, "A Logic Level Design Methodology for a Secure DPA Resistant ASIC or FPGA Implementation", in Proc. Design, Automation and Test in Europe Conference and Exposition (DATE), pp. 246--251, Feb. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. F. X. Standaert, S. B. Ors and B. Preneel, "Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure?", in Proc. 6th Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp. 30--44, Aug. 2004..Google ScholarGoogle Scholar
  8. Z.- C. Yu, S. B. Furber and L. A. Plana, "An Investigation into the Security of Self-Timed Circuits," in Proc. 9th International Symposium on Asynchronous Circuits and Systems (ASYNC), pp. 206--215, May. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. T. H. Y. Meng, R. W. Brodersen and D. G. Messerschmitt, "Automatic Synthesis of Asynchronous Circuits from High-Level Specifications," IEEE Transaction on Computer Aided Design, vol. 8, no. 11, pp. 1185--1205, Nov. 1989.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. A. Razafindraibe, M.Robert, P.Maurine "Improvement of dual rail logic as a countermeasure against DPA", IFIP International Conference on Very Large Scale Integration, 2007. VLSI-SoC 2007, pp. 270--275, Oct. 2007.Google ScholarGoogle ScholarCross RefCross Ref
  11. S. Guilley, P. Hoogvorst, Y. Mathieu, R. Pacalet and J. Provost, "CMOS Structures Suitable for Secure Hardware," in Proc. Design, Automation and Test in Europe Conference and Exposition (DATE), pp. 1414--1415, Feb. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. A. Razafindraibe, P. Maurine, M. Robert, F. Bouesse, Bertrand Folco and M. Renaudin, "Secured Structures for Secured Asynchronous QDI Circuits," in Proc. 19th International Conference on Design of Circuits and Integrated Systems (DCIS), pp. 20--26, Nov. 2004.Google ScholarGoogle Scholar
  13. K. Tiri and I. Verbauwhede, "Securing Encryption Algorithms against DPA at the Logic level: Next Generation Smart Cards Technology," in Proc. 5th Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp. 125--136, Sept. 2003.Google ScholarGoogle ScholarCross RefCross Ref
  14. F. Mace, F. Standaert, I. Hassoune, J.-D. Legat and J.-J. Quisquater, "A Dynamic Current Mode Logic to Counteract Power Analysis Attacks," in Proc. 19th International Conference on Design of Circuits and Integrated Systems (DCIS), Nov. 2004.Google ScholarGoogle Scholar
  15. K. J. Kulikowski, M. Su, A. B. Smirnov, A. Taubin, M. G. Karpovsky and D. MacDonald, "Delay Insensitive Encoding and Power Analysis: A Balancing Act," in Proc. 11th IEEE International Symposium on Asynchronous Circuits and Systems (ASYNC), pp. 116--125, Mar. 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. A. Razafindraibe, M. Robert and P. Maurine, "Formal Evaluation of the Robustness of Dual-Rail Logic against DPA Attacks," in Proc. 16th International Workshop on Power and Timing Modeling, Optimization and Simulation (PATMOS), pp. 634--644, Sept. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. K.J. Kulikowski, V. Venkataraman, Z. Wang and A. Taubin, "Power Balanced Gates Insensitive to Routing Capacitance Mismatch," in Proc. Design, Automation and Test in Europe Conference and Exposition (DATE), pp.1280--1286, Mar 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Evaluating the robustness of secure triple track logic through prototyping

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      SBCCI '08: Proceedings of the 21st annual symposium on Integrated circuits and system design
      September 2008
      256 pages
      ISBN:9781605582313
      DOI:10.1145/1404371

      Copyright © 2008 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 1 September 2008

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate133of347submissions,38%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader