Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2024724.2024947acmconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

Power-gated MOS current mode logic (PG-MCML): a power aware DPA-resistant standard cell library

Published: 05 June 2011 Publication History

Abstract

MOS Current Mode Logic (MCML) is one of the most promising logic style to counteract power analysis attacks. Unfortunately, the static power consumption of MCML standard cells is significantly higher compared to equivalent functions implemented using static CMOS logic. As a result, the use of such a logic style is very limited in portable devices. Paradoxically, these devices are the most sensitive to physical attacks, thus the ones which would benefit more from the adoption of MCML.
We propose to overcome this limitation by reducing drastically the static power consumption of MCML-based cryptographic circuits. To this end, we designed Power Gated MCML (PG-MCML), a standard cell library featuring a sleep transistor in every cell. The effects of the sleep transistor on performance as well as on area are negligible. Moreover, the proposed differential library is supported by conventional EDA tools.
We evaluated our standard cell library using Advanced Encryption Standard (AES) as benchmark and we compared the power consumption, the area, and the DPA-resistance figures with the ones of static CMOS and conventional MCML. Our results show that our PG-MCML library can achieve a power consumption comparable with the one of static CMOS, thus proving that PG-MCML cells can suit the strict power budget of battery operated devices.

References

[1]
M. W. Allam and M. I. Elmasry. Dynamic current mode logic (DyCML): A new low-power high-performance logic style. IEEE Journal of Solid-State Circuits 36(3):550--58 Mar. 2001.
[2]
S. Badel E. Guleyupoglu O. Inac A. P. Martinez P. Vietti, F. K. Gürkaynak, and Y. Leblebici. A generic standard cell design methodology for differential circuit styles. In Proceedings of the Design, Automation and Test in Europe Conference and Exhibition pages 843--48 Munich Mar. 2008.
[3]
E. Brier C. Clavier and F. Olivier. Correlation power analysis with a leakage model. In M. Joye and J.-J. Quisquater, editors, Cryptographic Hardware and Embedded Systems---CHES 2004 volume 3156 of Lecture Notes in Computer Science pages 16--29. Springer, Berlin, Sept. 2004.
[4]
H. Bui and Y. Savaria. 10 GHz PLL using active shunt-peaked MCML gates and improved frequency acquisition XOR phase detector in 0.18 μm CMOS. In 4th IEEE International Workshop on System-on-Chip for Real-Time Applications, 2004. Proceedings, pages 115--118, 2004.
[5]
H. Bui and Y. Savaria. Shunt-peaking in MCML gates and its application in the design of a 20 Gb/s half-rate phase detector. In Circuits and Systems 2004. ISCAS'04. Proceedings of the 2004 International Symposium on, volume 4 2004.
[6]
S. Henzler. Power management of digital circuits in deep sub-micron CMOS technologies. Springer Verlag 2006.
[7]
M. Houlgate, D. Olszewski, K. Abdelhalim, and L. MacEachern. Adaptable MOS current mode logic for use in a multi-band RF prescaler. In Circuits and Systems, 2004. ISCAS'04. Proceedings of the 2004 International Symposium on, volume 4, 2004.
[8]
P. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In M. Wiener, editor, Advances in Cryptology---CRYPTO '99, volume 1666 of Lecture Notes in Computer Science, pages 398--412. Springer, Berlin, Aug. 1999.
[9]
D. Lampret. OpenRISC 1000 Architecture Manual, Apr. 2006.
[10]
NIST. Announcing the Advanced Encryption Standard (AES). Federal Information Processing Standards Publication 197, November 2001.
[11]
T. Popp and S. Mangard. Masked dual-rail pre-charge logic: DPA-resistance without routing constraints. In J. R. Rao and B. Sunar, editors, Cryptographic Hardware and Embedded Systems---CHES 2005, volume 3659 of Lecture Notes in Computer Science, pages 172--86. Springer, Berlin, Aug. 2005.
[12]
F. Regazzoni, A. Cevrero, F.-X. Standaert, S. Badel, T. Kluter, P. Brisk, Y. Leblebici, and P. Ienne. A design flow and evaluation framework for DPA-resistant instruction set extensions. In C. Clavier and K. Gaj, editors, Cryptographic Hardware and Embedded Systems---CHES 2009, Lausanne, Switzerland, Sept. 2009.
[13]
A. Tanabe, M. Umetani, I. Fujiwara, T. Ogura, K. Kataoka, M. Okihara, H. Sakuraba, T. Endoh, and F. Masuoka. 0.18 μm CMOS 10 Gb/s multiplexer/demultiplexer ICs using current mode logic with tolerance to threshold voltage fluctuation. IEEE Journal of Solid-State Circuits, 36(6):988--996, 2001.
[14]
S. Tillich and J. Großschädl. Power analysis resistant AES implementation with instruction set extensions. In P. Paillier and I. Verbauwhede, editors, Cryptographic Hardware and Embedded Systems---CHES 2007, volume 4727 of Lecture Notes in Computer Science, pages 303--19. Springer, Berlin, Sept. 2007.
[15]
K. Tiri, M. Akmal, and I. Verbauwhede. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on Smart Cards. In Proceedings of the 28th European Solid-State Circuits Conference, pages 403--6, Florence, Sept. 2002.
[16]
K. Tiri and I. Verbauwhede. Securing encryption algorithms against DPA at the logic level: Next generation smart card technology. In C. D. Walter, Çetin Kaya Koç, and C. Paar, editors, Cryptographic Hardware and Embedded Systems---CHES 2003, volume 2779 of Lecture Notes in Computer Science, pages 125--136. Springer, Berlin, Sept. 2003.
[17]
M. Yamashina and H. Yamada. An MOS current mode logic (MCML) circuit for low-power sub-GHz processors. IEICE Transactions on Electronics, 75(10):1181--1187, 1992.

Cited By

View all
  • (2023)Securing AES Designs Against Power Analysis Attacks: A SurveyIEEE Internet of Things Journal10.1109/JIOT.2023.326568310:16(14332-14356)Online publication date: 15-Aug-2023
  • (2022)Gate-Level Hardware Countermeasure Comparison against Power Analysis AttacksApplied Sciences10.3390/app1205239012:5(2390)Online publication date: 25-Feb-2022
  • (2022)A Comprehensive Evaluation of Integrated Circuits Side-Channel Resilience Utilizing Three-Independent-Gate Silicon Nanowire Field Effect Transistors-Based Current Mode LogicIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2021.312836441:10(3228-3238)Online publication date: Oct-2022
  • Show More Cited By

Index Terms

  1. Power-gated MOS current mode logic (PG-MCML): a power aware DPA-resistant standard cell library

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    DAC '11: Proceedings of the 48th Design Automation Conference
    June 2011
    1055 pages
    ISBN:9781450306362
    DOI:10.1145/2024724
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 05 June 2011

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. DPA
    2. current mode logic
    3. security
    4. side channel attacks

    Qualifiers

    • Research-article

    Conference

    DAC '11
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,770 of 5,499 submissions, 32%

    Upcoming Conference

    DAC '25
    62nd ACM/IEEE Design Automation Conference
    June 22 - 26, 2025
    San Francisco , CA , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)1
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 15 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Securing AES Designs Against Power Analysis Attacks: A SurveyIEEE Internet of Things Journal10.1109/JIOT.2023.326568310:16(14332-14356)Online publication date: 15-Aug-2023
    • (2022)Gate-Level Hardware Countermeasure Comparison against Power Analysis AttacksApplied Sciences10.3390/app1205239012:5(2390)Online publication date: 25-Feb-2022
    • (2022)A Comprehensive Evaluation of Integrated Circuits Side-Channel Resilience Utilizing Three-Independent-Gate Silicon Nanowire Field Effect Transistors-Based Current Mode LogicIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2021.312836441:10(3228-3238)Online publication date: Oct-2022
    • (2022)Hardware Security Primitives Based on Emerging TechnologiesHardware Security Primitives10.1007/978-3-031-19185-5_9(145-169)Online publication date: 12-Oct-2022
    • (2021)Beyond CMOS2021 IEEE International Roadmap for Devices and Systems Outbriefs10.1109/IRDS54852.2021.00011(01-129)Online publication date: Nov-2021
    • (2021)A Survey on Recent Detection Methods of the Hardware Trojans2021 3rd International Conference on Signal Processing and Communication (ICPSC)10.1109/ICSPC51351.2021.9451682(139-143)Online publication date: 13-May-2021
    • (2020)Side Channel Attacks vs Approximate ComputingProceedings of the 2020 on Great Lakes Symposium on VLSI10.1145/3386263.3407592(321-326)Online publication date: 7-Sep-2020
    • (2019)Combinational Counters: A Low Overhead Approach to Address DPA AttacksJournal of Circuits, Systems and Computers10.1142/S0218126620500978Online publication date: 17-Jul-2019
    • (2019)IntroductionModel and Design of Improved Current Mode Logic Gates10.1007/978-981-15-0982-7_1(1-11)Online publication date: 23-Nov-2019
    • (2018)A Comprehensive Side-Channel Information Leakage Analysis of an In-Order RISC CPU MicroarchitectureACM Transactions on Design Automation of Electronic Systems10.1145/321271923:5(1-30)Online publication date: 20-Aug-2018
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media