期刊文献+

基于亚稳态的QDI逻辑随机路径切换方法研究 被引量:1

The Research on QDI Random Path Swapping Based on the Metastability
下载PDF
导出
摘要 基于QDI异步逻辑与四相双轨协议相结合时数据路径平衡的特性,能够实现双轨编码输入点的随机切换,从而达到各数据路径的平均功耗平衡,消除数据与功耗之间关联的目的.然而,现有的利用多路复用器实现数据路径随机切换的方法存在抗攻击弱点,削弱了系统的抗能量分析攻击能力.为此,我们提出了基于亚稳态的QDI随机路径切换方法:采用两级切换结构,利用亚稳态发生器和亚稳态滤波器,实现数据路径组和数据路径的随机切换.仿真结果表明,基于亚稳态的QDI随机路径切换方法具有良好的功耗平衡特性,能够很好的抵消由于寄生电容和负载电容差异造成的旁路信息泄露,从而极大地提高系统的安全性. Based on the balance characteristic of the data-path when combining QDI asynchronous logic and the four-phase protocol with dual-rail encoding, the random swapping of the data-path rail can be implemented, so the balance of the average power for every data-path can be implemented, and the correlation between the data and the power can also be eliminated.But because of using the multiplexer for the random swapping,the current method will induce the system' s ability of against power analysis attack to be weakened. So the method of QDI random data-path swapping, which is based on the metastability is put forward. By adopting the two-level swapping structure, the metastability generator and metastability filter, the random swapping between the data-path group and the data-path can be implemented. Simulation results show that, the method has the characteristic of preferable power bal- ance, and the leakage of the side-channel information brought by the differences of the parasitic capacitor and the load capacitor, can also be counteracted.
出处 《电子学报》 EI CAS CSCD 北大核心 2012年第10期1996-2001,共6页 Acta Electronica Sinica
基金 国家自然科学基金(No.91018008) 教育部重点项目(No.209156) 北京市自然科学基金(No.4102056)
关键词 能量分析攻击 QDI逻辑 亚稳态 随机路径切换 power analysis attack QDI logic metastabfllty random path swapping
  • 相关文献

参考文献15

  • 1P Kocher. Timeing attacks on implementations of Diffie-Hellman,RSA,DSS,and other systems[A].California:Springer-Verlag,1996.104-113.
  • 2T S Messerges,E A Dabbish,R H Sloan. Investigations of power analysis attacks on smartcards[A].Chicago,USA,1999.151-161.
  • 3P Kocher;J Jaffe;B Jun.Differential power analysis[A]新加坡,1999388-397.
  • 4K Itoh,T Izu,M Takenaka. Address-bit differential power analysis of cryptographic schemes OK-ECDH and OK-ECDSA[A].San Francisco Bay:Springer-Verlag,2002.129-143.
  • 5A Moradi,O Mischke,T Eisenbarth. Correlation-Enhanced Power Analysis Collision Attack[A].Santa Barbara,California:Springer-Verlag,2010.125-139.
  • 6K Tiri,I Verbauwhede. A Digital Design Flow for Secure Integrated Circuits[J].IEEE Transaetions on Computer-Aided Design of Integrated Circuits and Systems,2006,(07):1197-1208.doi:10.1109/TCAD.2005.855939.
  • 7K Tiri,D Hwang,A Hodjat,B C Lai,S Yang,P Schaumont,I Verbauwhede. Prototype IC with WDDL and Differential Routing-DPA Resistance Asssessment[A].Edinburgh:Springer-Verlag,2005.354-365.
  • 8M Bucci,L Giancane,R Luzzi,A Trifiletti. Three-Phase DualRail Pre-charge Logic[A].Yokohama Japan:Springer-Verlag,2006.234-241.
  • 9G F Bouesse,G Sicard,M Renaudin. Path Swapping Method to Improve DPA Resistance of Quasi Delay Insensitive Asynchronous Circuits[A].Yokohama Japan:Springer-Verlag,2006.384-398.
  • 10乐大珩,张民选,李少青,孙岩,谷晓忱.一种新型的抗DPA攻击可配置逻辑结构[J].电子学报,2011,39(2):453-457. 被引量:3

二级参考文献17

  • 1高娜娜,李占才,王沁.一种可重构体系结构用于高速实现DES、3DES和AES[J].电子学报,2006,34(8):1386-1390. 被引量:19
  • 2P. Kocher, J. Jaffe, B. Jun. Differential power analysis[ A]. Ad vances in Cryptology-CRYPTO' 99: 19th Annual International Cryptology Conference [ C ]. Santa Barbara, CA, USA: Springer-Verlag, 1999.388 - 397.
  • 3F-X Standaert,S B Ors,B Preneel Power analysis of an FPGA implementation of Rijindael: Is pipelining a DPA countermea sure? [ A]. Cryptographic Hardware Embedded System-CHES 20041[ C]. Boston: SpfingerVerlag, 2004.30 - 44.
  • 4S Mangard, N Pramstaller, E Oswald. Successfully attacking masked AES hardware implementations [ A ]. Cryptographic Hardware Embedded System-CHES 2005[ C]. Edinburgh, UK: Springer-Verlag, 2005. 157 - 171.
  • 50 Kommerling,M G Kuhn. Design principles for tamper-resis- tant smartcard processor [A ]. The USENIX Workshop on Smartcard Technology Smartcard 1999 [ C ]. Chicago: USENIX Association, 1999.9 - 20.
  • 6K Tiff, M Akmal, I Verbauwhede. A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards[A]. Euro pean Solid-State Circuit Conference-ESSCIRC 2002[ C]. Firenze, Italy: University of Bologna, 2002.403 - 406.
  • 7K Tiri, I Verbauwhede. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation[ A ]. De sign, Automation, and Test in Europe Conference-DATE 21304 [ C] .Paris,France: IEEE Computer Society,2004.246- 251.
  • 8K Tiff, I Verbauwhede. Place and route for secure standard cell design [ A ]. 6th International Conference on Smart Card Research and Advanced Applications-CARDIS 2004[ C ]. Toulouse,France: Springer-Verlag, 2004. 143 - 158.
  • 9K Tiri,D Hwang,A Hodjat,B-CLai,S Yang,P Schaumont, I. Verbauwhede. Prototype IC with WDDL and differential rout- ing DPA resistance assessment [ A]. Cryptographic Hardware Embedded System-CHES 2005[ C ]. Edinburgh, UK: Springer- Vedag, 2005. 354 - 365.
  • 10F Mace, F-X Standaert, I Hassoune, J-D Legat, J-J Quisquater. A dynamic current mode logic to counteract power analysis attacks[ A]. 19th International Conference on Design of Circuits and Inmgrated Systems-DCIS 2004[ C]. Bordeaux, France, 2004.186 - 191.

共引文献2

同被引文献15

  • 1Jerraya A A and Wolf W. Multiprocessor Systems-on-Chips[M]. San Francisco: Morgan Kaufmanns Publishers Incorporated, 2005: 1-18.
  • 2Shanthi D and Amutha R. Design of efficient on-chip communication architecture in MpSoC[C]. 2011 International Conference on Recent Trends in Information Technology (ICRTIT). Chennai, 2011: 364-369.
  • 3Jakob L, Martin L, and Thomas P. A robust asynchronous interfacing scheme with four-phase dual-rail coding[C]. International Conference on Application of Concurrency to System Design (ACSD), Hamburg, 2012: 122-131.
  • 4Lahiri K, Raghunathan A, and Lakshminarayana G. The LOTTERYBUS on-chip communication architecture[J]. IEEE Transactions on Very Large Scale Integration (VLS1) Systems, 2006, 14(6): 596-608.
  • 5Peng Huan-kal and Lin Youn-long. An optimal warning- zone-length assignment algorithm for real-time and multiple- QoS on-chip bus arbitration[J]. ACM Transactions on Embedded Computing Systems, 2010, 9(4): 1-5.
  • 6Parsan F A, A1-Assadi W K, and Smith S C. Gate mapping automation for asynchronous NULL convention logic circuits]J]. IEEE Transactions on Very Large Scale Integration ( VL S1) Systems, 2014, 22(1): 99-112.
  • 7Pons J F, Brault J J, and Savaria Y. An FPGA compatible asynchronous wake-up receiver for wireless sensor networks[C]. 2012 IEEE 10th International New Circuits and Systems Conference (NEWCAS 2012), Montreal, 2012: 373-376.
  • 8Smith S C. Design of an FPGA logic element for implementing asynchronous NULL convention logic circuits[J]. IEEE Transactions on Very Large Scale Integration (VLS1) Systems, 2007, 15(6): 672-683.
  • 9Min J J, Lee Y L, and Wu S S. Model-driven design and generation of new multi-facet arbiters: from the design model to the hardware synthesis[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2011, 30(8): 1184-1196.
  • 10Shanthi D and Amutha R. Performance analysis of on-chip communication architecture in MPSoC[C]. 2011 International Conference on Emerging Trends in Electrical and Computer Technology (ICETECT), Tamil Nadu, 2011: 811-815.

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部