skip to main content
10.1145/3194554.3194595acmconferencesArticle/Chapter ViewAbstractPublication PagesglsvlsiConference Proceedingsconference-collections
research-article

Resilient AES Against Side-Channel Attack Using All-Spin Logic

Authors Info & Claims
Published:30 May 2018Publication History

ABSTRACT

The new generation of spintronic devices, Hybrid Spintronic-CMOS devices including Magnetic Tunnel Junction (MTJ), have been utilized to overcome Moore's law limitation as well as preserve higher performance with lower cost. However, implementing these devices as a hardware cryptosystem is vulnerable to side channel attacks (SCAs) due to the differential power at the output of the Hybrid Spintronic-CMOS device and asymmetric read/write operations in MTJ. One of the most severe SCAs is the power analysis attack (PAA), in which an attacker can observe the output current of the device and extract the secret key. In this paper, we employ the All Spin Logic Device (ASLD) to implement protected AES cryptography for the first time. More precisely, we realize that in additional to ASLD features, such as small area, non-volatile memory, high density and low operating voltage, this device has another unique feature: identical power dissipation through the switching operations. Such properties can be effectively leveraged to prevent SCA.

References

  1. X. Li, C. Yang, J. Ma, Y. Liu, and S. Yin, "Energy-efficient side-channel attack countermeasure with awareness and hybrid configuration based on it," IEEE Transactions on VLSI Systems, 2017.Google ScholarGoogle ScholarCross RefCross Ref
  2. P. Kocher, "Design and validation strategies for obtaining assurance in countermeasures to power analysis and related," in in Attacks, in the proceedings of the NIST Physical Security Workshop, 2005.Google ScholarGoogle Scholar
  3. A. Jaiswal, I. Chakraborty, and K. Roy, "Energy-efficient memory using magnetoelectric switching of ferromagnets," IEEE Magnetics Letters, vol. 8, pp. 1--5, 2017.Google ScholarGoogle ScholarCross RefCross Ref
  4. Y. Wang, L. Ni, C. H. Chang, and H. Yu, "Dw-aes: A domain-wall nanowire-based aes for high throughput and energy-efficient data encryption in non-volatile memory," IEEE Transactions on Information Forensics and Security, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  5. K. J. Smith, "Methodologies for power analysis attacks on hardware implementations of aes," Thesis. Rochester Institute of Technology., 2009.Google ScholarGoogle Scholar
  6. F. Zhang and Z. J. Shi, "Differential and correlation power analysis attacks on hmac-whirlpool," in 2011 8th ITNG, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. K. Tiri et al., "A dynamic and differential cmos logic with signal independent power consumption to withstand differential power analysis on smart cards," in Solid-State Circuits Conference, 2002.Google ScholarGoogle Scholar
  8. M. Khan et al., "Side-channel attack on sttram based cache for cryptographic application," in IEEE International Conference on Computer Design (ICCD), 2017.Google ScholarGoogle Scholar
  9. A. Moradi et al., Pushing the Limits: A Very Compact and a Threshold Implementation of AES. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011.Google ScholarGoogle Scholar
  10. P. Liu et al., "A low overhead dpa countermeasure circuit based on ring oscillators," IEEE Transactions on Circuits and Systems II: Express Briefs, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Q. Alasad, J.-S. Yuan, and Y. Bi, "Logic locking using hybrid cmos and emerging sinw fets," Electronics, vol. 6, 2017.Google ScholarGoogle Scholar
  12. Q. Alasad and J. Yuan, "Logic obfuscation against ic reverse engineering attacks using plgs," in IEEE International Conference on Computer Design (ICCD), 2017.Google ScholarGoogle Scholar
  13. Q. Alasad, J. Yuan, and D. Fan, "Leveraging all-spin logic to improve hardware security," in Proceedings of the on GLSVLSI '17, 2017. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. H. Dery, P. Dalal, L. Cywinski, and L. J. Sham, "Spin-based logic in semiconductors for reconfigurable large-scale circuits," Nature, 2007.Google ScholarGoogle Scholar
  15. B. Behin-Aein, D. Datta, S. Salahuddin, and S. Datta, "Proposal for an all-spin logic device with built-in memory," Nature, vol. 5, 2010.Google ScholarGoogle Scholar
  16. K. Y. Camsari, S. Ganguly, and S. Datta, "Modular approach to spintronics," in 2015 Scientific Reports, vol. 5.Google ScholarGoogle Scholar
  17. Z. Pajouhi et al., "Exploring spin-transfer-torque devices for logic applications," IEEE Transactions on CAD, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  18. V. Rijmen et al., "Advanced encryption standard," Proceedings of Federal Information Processing Standards Publications, NIST, 2001.Google ScholarGoogle Scholar
  19. J. M. Renders et al., "Hybridizing genetic algorithms with hill-climbing methods for global optimization: two possible ways," in IEEE Proceedings on EC, 1994.Google ScholarGoogle Scholar
  20. M. G. Mankalale and S. S. Sapatnekar, "Optimized standard cells for all-spin logic," J. Emerg. Technol. Comput. Syst., vol. 13, no. 2, pp. 21:1--21:22, Nov. 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. K. Malbrain, "Byte-oriented-aes: A public domain byteoriented implementation of aes in c," Available: " https://code.google.com/p/byte-oriented-aes/", 2009.Google ScholarGoogle Scholar
  22. S. Mathew et al., "340mV--1.1V, 289Gbps/W, 2090-gate NanoAES hardware accelerator with area-optimized encrypt/decrypt GF(24)2 polynomials in 22nm tri-gate cmos," in Symposium on VLSI Circuits Digest of Technical Papers, 2014.Google ScholarGoogle Scholar
  23. Z. Abid et al., "Efficient cmol gate designs for cryptography applications," IEEE Transactions on Nanotechnology, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Q. Tian and S. A. Huss, "Power amount analysis: Another way to understand power traces in side channel attacks," in 2nd ICDIPC, July 2012.Google ScholarGoogle Scholar

Index Terms

  1. Resilient AES Against Side-Channel Attack Using All-Spin Logic

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      GLSVLSI '18: Proceedings of the 2018 on Great Lakes Symposium on VLSI
      May 2018
      533 pages
      ISBN:9781450357241
      DOI:10.1145/3194554

      Copyright © 2018 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 30 May 2018

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      GLSVLSI '18 Paper Acceptance Rate48of197submissions,24%Overall Acceptance Rate312of1,156submissions,27%

      Upcoming Conference

      GLSVLSI '24
      Great Lakes Symposium on VLSI 2024
      June 12 - 14, 2024
      Clearwater , FL , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader