access icon openaccess Low-power secure S-box circuit using charge-sharing symmetric adiabatic logic for advanced encryption standard hardware design

The previously proposed charge-sharing symmetric adiabatic logic (CSSAL) in an 8-bit S-box circuit is implemented in this paper using a multi-stage positive polarity Reed–Muller representation with a composite field technique. The CSSAL and other conventional dual-rail adiabatic logics are evaluated from the view point of the transitional power fluctuation and the peak current traces in the 8-bit S-box in order to compare their resistance against side-channel attacks. A method to eliminate unwanted glitch current, the triple power clock supplies are applied to each inversion block; thus, the CSSAL S-box circuit performs uniform peak current traces and it has significant power reduction, which is applicable for high security demand and low power devices, such as smart cards, radio frequency identity tags or wireless sensors. The results are obtained from the SPICE simulation with a 0.18-μm 1.8-V standard complementary metal–oxide semiconductor technology at an operating frequency band of 1.25 KHz–70 MHz.

Inspec keywords: CMOS logic circuits; cryptography; low-power electronics; Reed-Muller codes

Other keywords: advanced encryption standard hardware design; transitional power fluctuation; voltage 1.8 V; triple power clock supplies; peak current; multistage positive polarity Reed–Muller representation; size 0.18 mum; word length 8 bit; inversion block; charge-sharing symmetric adiabatic logic; composite field technique; standard complementary metal–oxide semiconductor technology; low-power secure S-box circuit; side-channel attacks; SPICE simulation

Subjects: Logic and switching circuits; Codes; Logic circuits; Cryptography; CMOS integrated circuits

References

    1. 1)
      • 24. Mangard, S., Thomas, P., Gammel, B.M.: ‘Side channel leakage of masked CMOS gates’. Proc. Conf. CT-RSA'05, San Francisco, 2005, pp. 351356.
    2. 2)
    3. 3)
      • 16. Shastry, P.V.S., Agnihotri, A., Kachhwaha, D., Singh, J., Sutaone, M.S.: ‘A combinational logic implementation of S-box of AES’. Proc. IEEE 54th Int. Midwest Symp. Circuit and System, 2011, pp. 14.
    4. 4)
    5. 5)
    6. 6)
      • 20. Tiri, K., Akmal, M., Verbauwhede, I.: ‘A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards’. Proc. 28th ESSCIRC, 2002, pp. 403406.
    7. 7)
    8. 8)
    9. 9)
      • 31. Kramer, A., Denker, J.S., Flower, B., Moroney, J.: ‘Second order adiabatic computation 2N-2P and 2N-2N2P logic circuits’. Proc. of the IEEE Int. Symp. on Low Power Design, 1995, pp. 191196.
    10. 10)
    11. 11)
    12. 12)
    13. 13)
    14. 14)
      • 7. Eric, B., Christophe, C., Francis, O.: ‘Correlation power analysis with a leakage model’. Proc. Sixth Int. Workshop on CHES 2004, 2004 (LNCS, 3156), pp. 1629, doi: 10.1007/978-3-540-28632-5-2.
    15. 15)
      • 15. Chen, J.-H., Huang, S.-J., Lin, W.-C., Lu, Y.-K., Shieh, M.-D.: ‘Exploration of low-cost configurable S-box designs for AES applications’. Proc. Int. Conf. on Embedded Software and Systems, 2008, pp. 42204428.
    16. 16)
    17. 17)
    18. 18)
      • 22. Bucci, M., Giancane, L., Luzzi, R., Trifiletti, A.: ‘Three-phase dual-rail pre-charge logic’. Proc. CHES'06, 2006 (LNCS, 4249), pp. 232241, doi: 10.1007/11894063_19.
    19. 19)
    20. 20)
      • 11. Gu, K., Wu, L., Li, X., Zhang, X.: ‘Design and implementation of an electromagnetic analysis system for smart cards’. Proc. IEEE Conf. Computational Intelligence and Security (CIS), 2011, pp. 65306656.
    21. 21)
      • 27. Monteiro, C., Takahashi, Y., Sekine, T.: ‘DPA resistance of charge-sharing symmetric adiabatic logic’. Proc. of IEEE ISCAS ‘13, 2013, pp. 25812581.
    22. 22)
      • 25. Thomas, P., Mangard, S.: ‘Masked dual-rail pre-charge logic: DPA-resistance without routing constraints’. Proc. CHES, 2005, pp. 172186.
    23. 23)
    24. 24)
      • 9. De Mulder, E., Ors, S.B., Preneel, B., Verbauwhede, I.: ‘Differential electromagnetic attack on an FPGA implementation of elliptic curve cryptosystems’. Proc. World Automation Congress, 2006, pp. 16.
    25. 25)
      • 13. Satoh, A., Morioka, S., Takano, K., Munetoh, S.: ‘A compact Rijndael hardware architecture with S-box optimization’. Advances in Cryptology – ASIACRYPT'01, 2001 (LNCS, 2248), pp. 239254, doi: 10.1007/3-540-45682-1-15.
    26. 26)
    27. 27)
    28. 28)
      • 21. Tiri, K., Akmal, M., Verbauwhede, I.: ‘A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation’. Proc. Design, Automation and Test in Europe Conf. and Exhibition, 2004, pp. 246251.
    29. 29)
      • 1. Kocher, P., Jaffe, J., Jun, B.: ‘Differential power analysis’. Proc. Int. Advances in Cryptology Conf. (CRYPTO), 1999, vol. 1666, pp. 388397.
    30. 30)
      • 14. Morioka, S., Satoh, A.: ‘An optimized S-box circuit architecture for low power AES design’. Proc. Fourth Int. Workshop on CHES 2002, 2002 (LNCS, 2523), pp. 172186, doi: 10.1007/3-540-36400-5-14.
    31. 31)
      • 12. National Institute of Standards and Technology (NIST): ‘The advanced encryption standard (AES)’ (FIPS Publication 197, 2001). Available: (http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf).
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-cds.2014.0150
Loading

Related content

content/journals/10.1049/iet-cds.2014.0150
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading