Please wait a minute...
浙江大学学报(理学版)  2023, Vol. 50 Issue (2): 167-173    DOI: 10.3785/j.issn.1008-9497.2023.02.006
电子科学     
基于高低电平预充电方案的功耗恒定型门电路设计
姚茂群(),薛紫微
杭州师范大学 信息科学与技术学院,浙江 杭州 311121
Design of power-consistent gate circuit based on high and low voltage precharge schemes
Maoqun YAO(),Ziwei XUE
School of Information Science and Technology,Hangzhou Normal University,Hangzhou 311121,China
 全文: PDF(4663 KB)   HTML( 9 )
摘要:

功耗分析攻击(power analysis attack,PAA),即通过分析数字电路中寄生电容和负载电容充放电引起的功耗变化得到与之相关的信息,因此,消除功耗与数据的相关性已成为防御功耗攻击的重要研究方向,功耗恒定电路便是比较有效的方案之一。基于动态差分逻辑的门电路,设计了可较好消除功耗与存储和计算信息关系的电路,从根本上消除了功耗分析所依赖的功耗-数据相关性的物理基础,提出了一种改进型低功耗、低成本的功耗恒定门电路,设计了高电平预充电和低电平预充电2种方案,并比较了2种方案在功耗恒定性和能耗上的差异。结果表明,与已有方案相比,设计的2种预充电方案均具有更小的功耗偏差,且低电平预充电方案的电路总能耗更低。

关键词: 功耗分析侧信道攻击功耗恒定预充电逻辑    
Abstract:

Power analysis attack (PAA) is aimed to extract information by analyzing the power consumption when the parasitic and load capacitance discharge in digital circuits. Consequently, removing the correlation between power consumption and data becomes an important approach to encounter PAA, one of such scheme is to design power consistent circuits. Circuit level design based on dynamic differential logic can significantly eliminate the correlation between power consumption and information digital circuits storage and compute. An energy efficient and low cost power consistent gate circuit design is proposed and two different precharge schemes-high voltage precharge and low voltage precharge are designed to explore the differences of power consistency and energy consumption between the two schemes. From the experiments' results, comparing to other schemes, both of this work's schemes perform better in power consistent characteristic and low voltage precharge scheme has better energy efficiency.

Key words: power analysis    side channel attack    power consistent    precharge logic
收稿日期: 2021-09-23 出版日期: 2023-03-21
CLC:  TN 433  
基金资助: 国家自然科学基金资助项目(61771179)
作者简介: 姚茂群(1967—),ORCID:https://orcid.org/0000-0001-6484-4972,女,博士,教授,主要从事低功耗数字集成电路设计,智能控制、神经网络和模糊逻辑、物联网及应用研究,E-mail:yaomaoqun@163.com.
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章  
姚茂群
薛紫微

引用本文:

姚茂群,薛紫微. 基于高低电平预充电方案的功耗恒定型门电路设计[J]. 浙江大学学报(理学版), 2023, 50(2): 167-173.

Maoqun YAO,Ziwei XUE. Design of power-consistent gate circuit based on high and low voltage precharge schemes. Journal of Zhejiang University (Science Edition), 2023, 50(2): 167-173.

链接本文:

https://www.zjujournals.com/sci/CN/10.3785/j.issn.1008-9497.2023.02.006        https://www.zjujournals.com/sci/CN/Y2023/V50/I2/167

图1  CMOS电路的与非门和或非门
图2  单轨与门和与非门
图3  DRPL实现双轨与门
图4  高电平预充电和求值
图5  预充电“1”信号的行波传递
图6  低电平预充电和求值
图7  “0”信号的行波预充电
图8  预充电控制信号实现预充电阶段和求值阶段的转换
图9  信号跳变时的双轨电路瞬态输出
图10  高电平预充电方案的功率曲线
图11  低电平预充电方案的功率曲线
方案

高电平

预充电

低电平

预充电

DP2L10LBDL23
总能耗/mJ1.74751.57252.09672.6208
表1  预充电方案电路总能耗比较
图12  高电平预充电方案的泄露功耗曲线
图13  低电平预充电方案的泄露功耗曲线
方案泄露功耗/μJ
保持(1,1)不变由(1,1)到(0,1)跳变由(1,0)到(0,1)跳变
高电平预充电77.5680.0179.99
低电平预充电68.7770.0668.75
表2  2种方案的泄露功耗
逻辑电路NED/%NSD/%使用晶体管数
DP2L105.360.2016
WDDL2211.500.2210~16
LBDL233.231.1216~24
本文高电平预充电3.070.045 312
本文低电平预充电1.910.009 412
表3  本文方案与其他方案的NED和NSD对比
9 TIRI K, AKMAL M, VERBAUWHEDE I. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards[C]// Proceedings of the 28th European Solid-State Circuits Conference. Florence: IEEE, 2002: 403-406.
10 王晨旭. 密码芯片抗功耗攻击技术研究[D]. 哈尔滨: 哈尔滨工业大学, 2013.
WANG C X. Research on the Power Analysis Resistant Technology of Cryptographic IC[D]. Harbin: Harbin Institute of Technology, 2013.
11 SHINU P, DINESH KUMAR P. Design of delay based dual rail precharge logic to reduce DPA attacks[C]// 2012 International Conference on Computing, Electronics and Electrical Technologies (ICCEET). Nagercoil: IEEE, 2012: 552-556. DOI:10.1109/ICCEET.2012.6203865
doi: 10.1109/ICCEET.2012.6203865
12 BRONCHAIN O, STANDAERT F X. Side-channel countermeasures' dissection and the limits of closed source security evaluations[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020(2): 1-25. doi:10.46586/tches.v2020.i2.1-25
doi: 10.46586/tches.v2020.i2.1-25
13 RABAEY J M. Digital Integrated Circuits: A Design Perspective[M]. Upper Saddle River: Prentice Hall, 1996.
14 TIRI K, VERBAUWHEDE I. A VLSI design flow for secure side-channel attack resistant ICs[C]// Design, Automation and Test in Europe. Munich: IEEE, 2005: 58-63.
15 WONG D C, de MICHELI G, FLYNN M J. Designing high-performance digital circuits using wave pipelining: Algorithms and practical experiences[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 1993, 12(1): 25-46. DOI:10.1109/43.184841
doi: 10.1109/43.184841
16 闫石, 王红. 数字电子技术基础[M]. 北京: 高等教育出版社, 2016.
YAN S, WANG H. Fundamentals of Digital Electronic Technology [M]. Beijing: Higher Education Press, 2016.
17 DELGADO-LOZANO I M, TENA-SÁNCHEZ E, NÚÑEZ J. Projection of dual-rail DPA countermeasures in future FinFET and emerging TFET technologies[J]. ACM Journal on Emerging Technologies in Computing Systems, 2020, 16(3):1-16. doi:10.1145/3381857
doi: 10.1145/3381857
18 SHEN J Z, GENG L, ZHANG F. Dynamic current mode logic based flip-flop design for robust and low-power security integrated circuits[J]. Electronics Letters, 2017, 53(18): 1236-1238. DOI:10.1049/el.2017.2415
doi: 10.1049/el.2017.2415
19 DE P, PARAMPALLI U, MANDAL C. Secure path balanced BDD-based pre-charge logic for masking[J]. IEEE Transactions on Circuits and Systems, 2020, 67(12): 4747-4760. DOI:10.1109/TCSI.2020.3019921
doi: 10.1109/TCSI.2020.3019921
20 姚茂群,周传鑫.基于阈算术代数系统的电流型BiCMOS多值加法器设计[J].杭州师范大学学报(自然科学版),2018,17(5):549-554.
1 KOCHER P, JAFFE J, JUN B. Differential power analysis[C]// Advances in Cryptology-CRYPTO ′99. California: Springer, 1999: 388-397. doi:10.1007/3-540-48405-1_25
doi: 10.1007/3-540-48405-1_25
2 SAFTA M, SVASTA P, DIMA M, et al. Design and setup of power analysis attacks[C]// 2016 IEEE 22th International Symposium for Design and Technology in Electronic Packaging (SIITME). Oradea: IEEE, 2016: 110-113. DOI:10.1109/SIITME.2016.7777256
doi: 10.1109/SIITME.2016.7777256
3 XU J, HEYS H M. Template attacks of a masked S-Box circuit: A comparison between static and dynamic power analyses[C]// 2018 IEEE 16th International New Circuits and Systems Conference (NEWCAS). Montreal: IEEE, 2018: 277-281. DOI:10.1109/NEWCAS.2018.8585541
doi: 10.1109/NEWCAS.2018.8585541
4 SICHANI A S, MORENO W A. Mathematical model for glitch power consumption to study its implication on power analysis attacks[C]// 2018 IEEE 9th Latin American Symposium on Circuits & Systems (LASCAS). Puerto Vallarta: IEEE, 2018: 1-4. DOI:10.1109/LASCAS.2018.8554090
doi: 10.1109/LASCAS.2018.8554090
5 UTYAMISHEV D, PARTIN-VAISBAND I. Real-time detection of power analysis attacks by machine learning of power supply variations on-chip[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2020, 39(1): 45-55. DOI:10.1109/TCAD.2018.2883971
doi: 10.1109/TCAD.2018.2883971
6 HUANG W L, CHEN J P, YANG B Y. Power analysis on NTRU prime[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020, 2020(1): 123-151. DOI:10.13154/tches.v2020.i1.123-151
doi: 10.13154/tches.v2020.i1.123-151
7 乐大珩. 抗功耗攻击的密码芯片电路级防护关键技术研究[D]. 长沙: 国防科学技术大学, 2011.
YUE D H. Research on Circuit-Level Design Against Power Analysis Attack for Cryptographic Chip[D]. Changsha: Notional University of Defense Technology, 2011.
8 TIRI K, VERBAUWHEDE I. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation[C]// Design, Automation and Test in Europe. Paris: IEEE, 2004: 246-251. DOI:10.5555/968878.969036
doi: 10.5555/968878.969036
20 YAO M Q, ZHOU C X. “Design of current-mode BiCMOS multiple-valued adder based on threshold-arithmetic algebraic system[J].Journal of Hangzhou Normal University (Natural Science Edition), 2018, 17(5):549-554.
21 TIRI K, VERBAUWHEDE I. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation[C]// Proceedings Design, Automation and Test in Europe Conference and Exhibition. Paris: IEEE, 2004, 1: 246-251.
22 李立威. 防御逆向攻击的逻辑混淆电路设计[D]. 宁波: 宁波大学, 2019. doi:10.15407/mag15.03.369
LI L W. Design of Logic Obfuscation Circuit for Defending Reverse Attack[D]. Ningbo: Ningbo University, 2019. doi:10.15407/mag15.03.369
doi: 10.15407/mag15.03.369
23 乐大珩, 李少青, 张民选. 基于LBDL逻辑的抗DPA攻击电路设计方法[J]. 国防科技大学学报, 2009, 31(6): 18-24. DOI:10.3969/j.issn.1001-2486.2009.06.004
YUE D H, LI S Q, ZHANG M X. An LBDL based VLSI design method to counteract DPA attacks[J]. Journal of National University of Defense Technology, 2009, 31(6): 18-24. DOI:10.3969/j.issn.1001-2486.2009.06.004
doi: 10.3969/j.issn.1001-2486.2009.06.004
[1] 姚茂群, 周传鑫, 李聪辉. 基于和图的电流型CMOS三变量通用逻辑门设计[J]. 浙江大学学报(理学版), 2021, 48(5): 565-572.