Security Evaluation and Optimization of the Delay-based Dual-rail Pre-charge Logic in Presence of Early Evaluation of Data

Simone Bongiovanni, Giuseppe Scotti, Alessandro Trifiletti

2013

Abstract

Delay-based Dual-rail Pre-charge Logic (DDPL) has been introduced for counteracting power analysis attacks. Basically DDPL allows to achieve a constant power consumption for each data transition even in presence of capacitive load mismatches, thanks to an asynchronous two-phases evaluation. Unlikely other secure logic styles, in DDPL the clock frequency does not fix the security level since it depends on the value of the delay Δ between the complementary signals, which can be designed to be lower than 1ns using current CMOS technologies. However no works exist in which the DPA-resistance of DDPL is tested in presence of early evaluation, due to the different arrival times of the signals. The aim of this work is to provide and validate through transistor level simulations a theoretical model of the variations of the delay Δ during the evaluation phase for each possible data configuration in order to assess the effect of the early evaluation in DDPL, and to design early evaluation free DDPL gates. Moreover a case study crypto-core implemented both with basic and optimized DDPL gates has been designed in which a Correlation Frequency Power Analysis (CFPA) attack is mounted so to detect any leakage on simulated current traces.

References

  1. Alioto, M.; Giancane, L.; Scotti, G.; Trifiletti, A.; 2010. Leakage Power Analysis Attacks: A Novel Class of Attacks to Nanometer Cryptographic Circuits. In IEEE Transactions on Circuits and Systems I. IEEE, vol. 57 , no. 2, pp. 355-367.
  2. Anderson, R.; Biham, E.; Knudsen, L.; 1998. Serpent: A proposal for the advanced encryption Standard. NIST AES proposal, 1998. Online: http://www.cl.cam.ac.uk/ftp/users/ria14/serpent.pdf.
  3. Bhasin, S.; Guilley, S.; Flament, F.; Selmane, N.; Danger, J.; 2010. Countering early evaluation: an approach towards robust dual-rail precharge logic. In WESS 7810, 5th Workshop on Embedded Systems Security, Scottsdale, AZ, USA..
  4. Brier, E.; Clavier, C.; Olivier, F.. Correlation Power Analysis with a Leakage Model. In the Workshop on Cryptograpghic Hardware and embedded Systems (CHES) 2004, Lecture Notes of Computer Science (LNCS), Springer-Verlag, vol. 3156, pp. 16-29.
  5. Brier, E.; Handschuh, H.; Tymen, C.; 2001. Fast Primitives for Internal Data Scrambling in Tamper Resistant Hardware. In CHES 2001, LNCS, SpringerVerlag, vol. 2162, pp. 16-27, Paris, France.
  6. Bucci, M.; Giancane, L.; Luzzi, R.; Scotti, G.; Trifiletti, A.; 2011. Delay-Based Dual-Rail Precharge Logic. In IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 19, no. 7, 2011, pp. 1147-1153.
  7. Chari, S.; Rao J.; Rohatgi, P.; 2002. Template Attacks. In CHES 2002. LNCS, Springer, vol. 2523, pp. 13-28.
  8. Gierlichs, B.; Batina, L.; Tuyls, P.; Preneel, B.; 2005. Mutual information analysis. In CHES 2005. LNCS, Springer, vol. 5154, pp. 426-442.
  9. Goubin, l.; Patarin, J.; 1999. DES and Differential Power Analysis. In CHES 1999, LNCS, Springer, vol. 1717, pp. 158-172, Worcester, MA, USA.
  10. Kocher, P. C.. 1996. Timing attacks on implementations of Diffie-Hellman. In CRYPTO 7896, 16th Annual International Cryptology Conference, Santa Barbara, CA, USA.
  11. Kocher, P. C.; Jaffe J.; Jun B.; 1999. Differential Power Analysis. In CRYPTO 7899, 19th Annual International Cryptology Conference, Santa Barbara, CA, USA.
  12. Kulikowski, K. J.; Karpovsky, M. G.; Taubin, A.; 2006. Power Attacks on Secure Hardware Based on Early Propagation of Data. In IOLTS 2006, 12th IEEE International On-Line Testing Symposium. IEEE Computer Society, Como, Italy, 2006.
  13. Mateos, E.; Gebotys, C., H.; 2010. A new correlation frequency analysis of the side channel. In WESS 7810, 5th Workshop on Embedded Systems Security, Scottsdale, AZ, USA.
  14. May, D.; Muller, H.; Smart, N.; 2001. Randomized Register Renaming to Foil DPA. In CHES 2001, LNCS, Springer-Verlag,vol 2162, pp 28-38, Paris, France.
  15. Popp, T.; Kirschbaum, M.; Zefferer, T.; Mangard, S.; 2007. Evaluation of the masked logic style MDPL on a prototype chip. In CHES 2007. LNCS, Springer, pp. 81-94, 2007.
  16. Popp, T.; Mangard, S.; 2005. Masked dual-rail pre-charge logic: DPA-resistance without routing constraints. In CHES 2005. LNCS, pp. 172-186.
  17. Rabaey, J. M.; Chandrakasan; A. P.; Nikolic, B.; 2003. Digital Integrated Circuits: a Design Perspective. Prentice Hall electronics and VLSI series, Pearson Education 2003, 2nd edition.
  18. Saeki, M.; Suzuki, D.; 2008. Security Evaluations of MRSL and DRSL Considering Signal Delays. In IEICE Transactions on Fundamentals of Electonics, Communications and Computer Sc.
  19. Schimmel, O.; Duplys, P.; Boehl, E.; Hayek, J.; Bosch, R.; Rosenstiel, W.; 2010. Correlation power analysis in frequency domain. In COSADE 2010, 1st International Workshop on Constructive Side-Channel Analysis and Secure Design, Darmstadt, Germany.
  20. Shamir, A.; 2000. Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies. In CHES 2000. LNCS, Springer, vol 1965, pp 238-251, Worcester, MA, USA.
  21. Suzuki, D.; Saeki, M.; 2006. Security Evaluation of DPA Countermeasures Using Dual-Rail Pre-Charge Logic Style. In CHES 2006. LNCS, Springer, Yokohama, Japan.
  22. Suzuki, D.; Saeki, M.; 2008. An Analysis of Leakage Factors for Dual-Rail Pre-Charge Logics Style. In IEICE Transactions on Fundamental of Electronics, Communications and Computer Sciences.
  23. Tiri, K.; Akmal, M.; Verbauwhede, I.; 2002. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart card. In ESSCIRC 2002, 28th European Solid-State Circuits Conference. IEEE Solid-State Circuits Conference, 2002, pp. 403-406.
  24. Tiri, K.; Verbauwhede, I.; 2004. A logic design methodology for a secure DPA resistant ASIC or FPGA implementation. In DATE 2004, Conference on Design, Automation and Test in Europe. Proceedings, pp. 246-251.
  25. Tiri, K.; Verbauwhede, I.; 2004. Place and route for secure standard cell design. In CARDIS 2004, 6th Smart Card Research and Advanced Application IFIP Conference. Proceedings, pp. 143-158, Tolouse, France.
  26. Tiri, K.; Verbauwhede, I.; 2005. Design Method for Constant Power Consumption of Differential Logic Circuit. In Date 2005. IEEE Computer Society 2005.
  27. Tuyls, P.; Schrijen, G., J.; Skoric, B.; Van Geloven, J.; Verhaegh, N.; Wolters, R.; 2006. Read-Proof Hardware from Protective Coatings. In CHES 2006. LNCS, Springer, vol 4249, pp 369-383, Yokohama, Japan.
Download


Paper Citation


in Harvard Style

Bongiovanni S., Scotti G. and Trifiletti A. (2013). Security Evaluation and Optimization of the Delay-based Dual-rail Pre-charge Logic in Presence of Early Evaluation of Data . In Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013) ISBN 978-989-8565-73-0, pages 183-194. DOI: 10.5220/0004526501830194


in Bibtex Style

@conference{secrypt13,
author={Simone Bongiovanni and Giuseppe Scotti and Alessandro Trifiletti},
title={Security Evaluation and Optimization of the Delay-based Dual-rail Pre-charge Logic in Presence of Early Evaluation of Data},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)},
year={2013},
pages={183-194},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004526501830194},
isbn={978-989-8565-73-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)
TI - Security Evaluation and Optimization of the Delay-based Dual-rail Pre-charge Logic in Presence of Early Evaluation of Data
SN - 978-989-8565-73-0
AU - Bongiovanni S.
AU - Scotti G.
AU - Trifiletti A.
PY - 2013
SP - 183
EP - 194
DO - 10.5220/0004526501830194