Please wait a minute...
浙江大学学报(理学版)  2023, Vol. 50 Issue (3): 316-321    DOI: 10.3785/j.issn.1008-9497.2023.03.009
电子科学     
基于虚拟孔与双轨预充电技术的电流型混淆逻辑电路设计
姚茂群1(),李聪辉2,薛紫微1,李海威1
1.杭州师范大学 信息科学与技术学院,浙江 杭州 311121
2.台州科技职业学院 信息工程学院,浙江 台州 318020
Design of current-type obfuscated logic circuit based on dummy contacts and dual-rail precharge technology
Maoqun YAO1(),Conghui LI2,Ziwei XUE1,Haiwei LI1
1.School of Information Science and Technology,Hangzhou Normal University,Hangzhou 311121,China
2.School of Information Engineering,Taizhou Vocational College of Science and Technology,Taizhou 318020,Zhejiang Province,China
 全文: PDF(2079 KB)   HTML( 3 )
摘要:

功耗攻击是密码芯片面临的一种极具威胁性的攻击方式,而逆向攻击将有助于提高功耗攻击的效率和成功率。为提升密码芯片中逻辑电路的安全性,通过将虚拟孔技术应用于电流型CMOS电路,设计了具有相同电路结构的与非门、或非门以及非门,使攻击者无法准确分辨电路的逻辑功能,起混淆逻辑作用。在此基础上,结合双轨预充电技术良好的功耗恒定性,使所设计的电路具有抵御功耗和逆向联合攻击的能力。最后用Hspice软件进行了实验验证。

关键词: 功耗攻击逆向攻击双轨预充电虚拟孔    
Abstract:

Power analysis attack against cryptographic chips is a threatening method, and reverse attack will help to improve the efficiency and success rate of power analysis attack. In order to improve the security of logic circuits in cryptographic chips, this paper applies dummy contacts technology to current-mode CMOS circuits. The designed NAND gate, NOR gate and INV gate have the same circuit structure, plays the role of confusing the attacker's logic, so that the attacker cannot accurately distinguish the logic function of the circuit. On the basis of this design, combined with the characteristics of good power consumption constancy of dual-rail precharge technology, the designed circuit has the ability to resist power analysis attack and reverse attack, and has been verified by Hspice.

Key words: power analysis attack    reverse attack    dual-rail precharge    dummy contacts
收稿日期: 2022-04-07 出版日期: 2023-05-19
CLC:  TP 309  
基金资助: 国家自然科学基金资助项目(61771179)
作者简介: 姚茂群(1967—),ORCID:https://orcid.org/0000-0001-6484-4972,女,博士,教授,主要从事低功耗数字集成电路设计,E-mail:yaomaoqun@163.com.
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章  
姚茂群
李聪辉
薛紫微
李海威

引用本文:

姚茂群,李聪辉,薛紫微,李海威. 基于虚拟孔与双轨预充电技术的电流型混淆逻辑电路设计[J]. 浙江大学学报(理学版), 2023, 50(3): 316-321.

Maoqun YAO,Conghui LI,Ziwei XUE,Haiwei LI. Design of current-type obfuscated logic circuit based on dummy contacts and dual-rail precharge technology. Journal of Zhejiang University (Science Edition), 2023, 50(3): 316-321.

链接本文:

https://www.zjujournals.com/sci/CN/10.3785/j.issn.1008-9497.2023.03.009        https://www.zjujournals.com/sci/CN/Y2023/V50/I3/316

图1  标准门与伪装门[13](a) 标准NAND (b) 标准NOR (c) 伪装NAND (d) 伪装NOR
图2  单轨电路与双轨电路结构示意
图3  电流型CMOS门电路[11]
图4  DCCML电路
功能真实孔虚拟孔
NANDCH1,CH2CH3
NORCH1,CH3CH2
INVCH3CH1,CH2
表1  接触孔配置
图5  DCCML电路输出波形
图6  DCMOL单轨电路
图7  DCMOL结构
输入信号对应取值
x,y(0,0)(0,1)(1,0)(1,1)
a,b(1,1)(0,0)(0,0)(0,0)
表2  2组输入信号的对应取值关系
图8  DCMOL结构电源端电流波形
逻辑结构

实验

环境

Emax/

(pJ/cycle)

Emin/

(pJ/cycle)

NED/%
DCMOLTYP1.081 21.078 20.28
BCF1.188 31.185 10.27
WCS0.923 50.920 10.37
TL1.048 51.045 10.32
ML1.178 71.175 20.30
WDDL17TYP0.481 20.431 510.33
SDML18TYP0.661 60.452 731.57
NBDL19TYP0.527 40.489 67.16
表3  同类型逻辑结构实现的或非门功耗恒定性能对比
1 GOMEZ H, DURAN C, ROA E. Standard cell camouflage method to counter silicon reverse engineering[C]// 2018 IEEE International Conference on Consumer Electronics. Las Vegas: IEEE, 2018: 1-4. DOI:10.1109/ICCE.2018.8326300
doi: 10.1109/ICCE.2018.8326300
2 ALASAD Q, YUAN J. Logic obfuscation against IC reverse engineering attacks using PLGs[C]// 2017 IEEE International Conference on Computer Design (ICCD). Boston: IEEE, 2017: 341-344. DOI:10.1109/ICCD.2017.59
doi: 10.1109/ICCD.2017.59
3 EROZAN A T, HEFENBROCK M, BEIGL M, et al. Reverse engineering of printed electronics circuits: From imaging to netlist extraction[J]. IEEE Transactions on Information Forensics and Security, 2020, 15: 475-486. DOI:10.1109/TIFS. 2019.2922237
doi: 10.1109/TIFS. 2019.2922237
4 JEYAVIJAYAN R, OZGUR S, RAMESH K. VLSI testing based security metric for IC camouflaging[C]// IEEE International Test Conference (ITC). Anaheim: IEEE, 2013: 1-4. DOI:10.1109/TEST.2013.6651879
doi: 10.1109/TEST.2013.6651879
5 李立威. 防御逆向攻击的逻辑混淆电路设计[D]. 宁波: 宁波大学, 2019. doi:10.15407/mag15.03.369
LI L W. Design of Logic Obfuscation Circuit for Defending Reverse Attack[D]. Ningbo: Ningbo University, 2019. doi:10.15407/mag15.03.369
doi: 10.15407/mag15.03.369
6 ERBAGCI B, ERBAGCI C, AKKAYA N E C, et al. A secure camouflaged threshold voltage defined logic family[C]// IEEE International Symposium on Hardware Oriented Security and Trust (HOST). McLean: IEEE, 2016: 229-235. DOI:10. 1109/HST.2016.7495587
doi: 10. 1109/HST.2016.7495587
7 JANG J W, DE A, VONTELA D, et al. Threshold-defined logic and interconnect for protection against reverse engineering[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2018, 39(2): 308-320. DOI:10.1109/TCAD.2018.2887056
doi: 10.1109/TCAD.2018.2887056
8 UTYAMISHEV D, PARTIN-VAISBAND I. Real-time detection of power analysis attacks by machine learning of power supply variations on-chip[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2018, 39(1): 45-55. doi:10.1109/TCAD.2018.2883971
doi: 10.1109/TCAD.2018.2883971
9 SENGUPTA A, MAZUMDAR B, YASIN M, et al. Logic locking with provable security against power analysis attacks[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2019, 39(4): 766-778. doi:10.1109/tcad.2019.2897699
doi: 10.1109/tcad.2019.2897699
10 KUMAR S D, THAPLIYAL H. Exploration of non-volatile MTJ/CMOS circuits for DPA-resistant embedded hardware[J]. IEEE Transactions on Magnetics, 2019, 55(12): 1-8. DOI:10.1109/TMAG.2019.2943053
doi: 10.1109/TMAG.2019.2943053
11 孙曦. 基于和图及分解算法的电流型CMOS电路设计[D]. 杭州: 杭州师范大学, 2020.
SUN X. Design of Current Mode CMOS Circuit based on HE Map and Function Decomposition Algorithm[D]. Hangzhou: Hangzhou Normal University, 2020.
12 姚茂群, 孙曦, 周旋. 基于电流型CMOS电路的新型数据选择器[J]. 杭州师范大学学报(自然科学版), 2020, 19(1): 98-104. DOI:10.12191/j.issn.1674-232X.2020.01.016
YAO M Q, SUN X, ZHOU X. New data selector based on current-mode CMOS circuit[J]. Journal of Hangzhou Normal University (Natural Science Edition), 2020, 19(1): 98-104. DOI:10.12191/j.issn.1674-232X.2020.01.016
doi: 10.12191/j.issn.1674-232X.2020.01.016
13 RAJENDRAN J, SAM M, SINANOGLU O, et al. Security analysis of integrated circuit camouflaging[C]// Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security. Berlin: ACM, 2013: 709-720. doi:10.1145/2508859.2516656
doi: 10.1145/2508859.2516656
14 ZABIB D Z, LEVI I, FISH A, et al. Secured dual-rail-precharge mux-based (DPMUX) symmetric-logic for low voltage applications[C]// 2017 IEEE SOI-3D-Subthreshold Microelectronics Technology Unified Conference (S3S). Burlingame: IEEE, 2017: 1-2. DOI:10.1109/S3S.2017.8309254
doi: 10.1109/S3S.2017.8309254
15 刘泽艺, 高能, 屠晨阳, 等. 一种抗能量分析攻击的复合寄存器系统[J]. 密码学报, 2014, 1(5): 411-421. DOI:10.13868/j.cnki.jcr.000039
LIU Z Y, GAO N, TU C Y, et al. A compound register system against power analysis attack[J]. Journal of Cryptologic Research, 2014, 1(5): 411-421. DOI:10.13868/j.cnki.jcr.000039
doi: 10.13868/j.cnki.jcr.000039
16 SARAVANAN P, KALPANA P. An energy efficient XOR gate implementation resistant to power analysis attacks[J]. Journal of Engineering Science and Technology, 2015, 10(10): 1275-1292.
17 王晨旭. 密码芯片抗功耗攻击技术研究[D]. 哈尔滨: 哈尔滨工业大学, 2013.
WANG C X. Research on the Power Analysis Resistant Technology of Cryptographic IC[D]. Harbin: Harbin Institute of Technology, 2013.
18 BHARATH L N, KUMAR G. A novel countermeasure for power attacks[C]// 2013 Students Conference on Engineering and Systems (SCES). Allahabad: IEEE, 2013: 1-4. DOI:10. 1109/SCES.2013.6547580
doi: 10. 1109/SCES.2013.6547580
19 蔡里昂. 抗DPA攻击功耗平坦化标准单元设计[D]. 天津: 天津大学, 2019.
CAI L A. Design of DPA-Resistant Power-Flattening Standard Cells[D]. Tianjin: Tianjin University, 2019.
[1] 杨芳芳,张子振. 具有混合隔离策略的非线性计算机病毒传播模型的Hopf分岔研究[J]. 浙江大学学报(理学版), 2022, 49(5): 570-579.
[2] 张子振, 储煜桂, KUMARISangeeta, RanjitKumar UPADHYAY. 一类具有非线性发生率的无线传感网络蠕虫传播模型的延迟动力学行为[J]. 浙江大学学报(理学版), 2019, 46(2): 172-195.