Abstract

The imbalance of the currents leaked by CMOS standard cells when different logic values are applied to their inputs can be exploited as a side channel to recover the secrets of cryptographic implementations. Traditional side-channel countermeasures, primarily designed to thwart the dynamic leakage behavior, were shown to be much less powerful against this static threat. Thus, a special protection mechanism called Balanced Static Power Logic (BSPL) has been proposed very recently. Essentially, fundamental standard cells are re-designed to balance their drain-source leakage current independent of the given input. In this work, we analyze the BSPL concept in more detail and reveal several design issues that limit its effectiveness as a universal logic library. Although balancing drain-source currents remains a valid approach even in more advanced technology generations, we show that it is conceptually insufficient to achieve a fully data-independent leakage behavior in smaller geometries. Instead, we suggest an alternative approach, so-called improved BSPL (iBSPL). To evaluate the proposed method, we use information theoretic analysis. As an attack strategy, we have chosen Moments-Correlating DPA (MCDPA), since this analysis technique does not depend on a particular leakage model and allows a fair comparison. Through these evaluation methods, we show iBSPL demands fewer resources and delivers better balance in the ideal case as well as in the presence of process variations.

Highlights

  • CMOS standard cells in nanometer-scaled technology generations conduct a measurable leakage current whose magnitude depends on the logic values at their respective inputs and outputs [1]

  • The Balanced Static Power Logic (BSPL) concept neglects the fact that the pass-transistor-based XOR is not suitable for standard cell design; in improved BSPL (iBSPL) we have used a complementary XOR gate

  • We have found that balancing drain-source currents is not sufficient anymore in nanometer process technologies due to the significant impact of the gate leakage on the data dependency of the leakage currents

Read more

Summary

Introduction

CMOS standard cells in nanometer-scaled technology generations conduct a measurable leakage current whose magnitude depends on the logic values at their respective inputs and outputs [1]. Most of the previously listed works only aim at reducing the data dependency to some extent, BSPL [27], or rather Balanced Static Power Logic , is the first attempt to fully remove the imbalance by design. This succeeds up to a negligible error for a rather outdated technology node, namely 180 nm, we show in this work that the same approach fails to deliver promising results in smaller geometries, such as nm and 40 nm. This work focuses on static leakage and introduces a power equalization technique as a countermeasure against side-channel attacks, it is worthwhile to mention that equalization schemes, e.g., iBSPL, are supposed to be combined with algorithmic masking schemes to provide security against dynamic power analysis attacks by masking and harden static power attacks by equalization

Background
General Design Issues in BSPL
BSPL in Smaller Geometries
Imbalance through Gate Leakage
Repairing BSPL?
Our New Strategy
Analysis Results
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call