27.3 EM and Power SCA-Resilient AES-256 in 65nm CMOS Through >350× Current-Domain Signature Attenuation.

ISSCC(2020)

引用 41|浏览38
暂无评分
摘要
Computationally-secure cryptographic algorithms when implemented on physical platforms leak critical physical signals correlated with the secret key in the form of power consumption and electromagnetic (EM) emanations. This can be exploited by an adversary, leading to side-channel attacks (SCA) that can recover the secret key. Circuit-level on-chip countermeasures include a switched-capacitor current equalizer [1], charge-recovery logic [2], an integrated voltage regulator (IVR) [3], and an all-digital low-dropout (LDO) regulator [4], which suffer from performance degradation, high power/area overheads because of large embedded passives, as well as EM leakage from large metal-insulator-metal (MIM) capacitor top plates. Alternatively, simulations of shunt LDO-based regulators have been shown to be effective for power SCA resistance [5]. Noting that the correlated current is the source of both power (at supply pin) and EM leakage (radiation throughout current path), this work embraces current-domain ‘signature attenuation’ (CDSA) as a low-overhead generic countermeasure against both EM and power side-channel attacks to achieve the highest minimum traces to disclosure (MTD $\u003e 1\\mathrm{B})$ reported to date.
更多
查看译文
关键词
SCA-resilient AES,current-domain signature attenuation,computationally-secure cryptographic algorithms,power consumption,electromagnetic emanations,side-channel attacks,circuit-level on-chip countermeasures,charge-recovery logic,integrated voltage regulator,all-digital low-dropout regulator,EM leakage,metal-insulator-metal capacitor top plates,shunt LDO-based regulators,low-overhead generic countermeasure,switched-capacitor current equalizer,CMOS technology,IVR,MIM capacitor top plates,CDSA,size 65.0 nm
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要