首页> 外文期刊>IEEE Transactions on Magnetics >Exploration of Non-Volatile MTJ/CMOS Circuits for DPA-Resistant Embedded Hardware
【24h】

Exploration of Non-Volatile MTJ/CMOS Circuits for DPA-Resistant Embedded Hardware

机译:用于DPA抗嵌入式硬件的非易失性MTJ / CMOS电路的探索

获取原文
获取原文并翻译 | 示例
       

摘要

Magnetic tunnel junction (MTJ/CMOS-based Logic-in-Memory (LiM) circuits have nearly zero leakage power dissipation, and they are very appropriate to design low-power hardware. However, the differences in power consumption between the switching of MTJ devices increase the vulnerability of differential power analysis (DPA)-based side-channel attacks. Furthermore, the MTJ/CMOS hybrid logic circuits that require frequent switching of MTJs are not very energy efficient due to the significant energy required to switch the MTJ devices. MTJ/CMOS circuits consume uniform power if there is no switching of MTJs. In this article, we have investigated the novel approach of building cryptographic hardware in MTJ/CMOS circuits using a lookup table (LUT)-based method where the data stored in MTJs are constant during the entire encryption/decryption operation. As a case study, we have designed a non-linear bijective function of the PRESENT-80 lightweight cryptographic algorithm called substitution box or S-box and one round of PRESENT-80 cryptographic hardware using MTJ/CMOS circuits. The designs are simulated using 45 nm CMOS technology with perpendicular anisotropy CoFeB/MgO MTJ model using Cadence Spectre simulator. From our simulations, we found that the PRESENT-80 S-box circuit and one round of PRESENT-80 cryptographic hardware implemented using MTJ/CMOS circuits save up to 26% and 29% of energy, respectively, compared to the conventional CMOS-based designs at 50 MHz. Furthermore, the security of the MTJ/CMOS circuits has been evaluated by performing a simulation-based DPA attack. From our simulations, we found that the PRESENT-80 cryptographic hardware implemented using MTJ/CMOS circuits is resistant against DPA attack. Low-energy and DPA-resistant property along with high density and low leakage make MTJ/CMOS circuits suitable to implement in low-energy and secure embedded cryptographic hardware.
机译:磁隧道结(基于MTJ / CMOS的逻辑内存(LIM)电路具有近零漏功率耗散,它们非常适合设计低功耗硬件。但是,MTJ器件交换之间的功耗差异增加差分功率分析的脆弱性(DPA)基于侧通道攻击。此外,由于切换MTJ器件所需的显着能量,需要频繁切换MTJ的MTJ / CMOS混合逻辑电路不是非常节能。MTJ / CMOS电路如果没有MTJS的切换,CMOS电路消耗均匀的电源。在本文中,我们使用查找表(LUT)的方法调查了MTJ / CMOS电路中的加密硬件的新方法,其中包括存储在MTJ中的数据在整个加密/解密操作期间常数。作为一个案例研究,我们设计了一个名为替换框的当前-80轻量级加密算法的非线性自由函数或S-BOX和使用MTJ / CMOS电路的一轮现有80个加密硬件。使用Cadence Specter Simulator使用45 nm CMOS技术模拟了使用45nm CMOS技术模拟的垂直各向异性CofeB / MgO MTJ模型。从我们的模拟中发现,与传统的CMOS相比,我们发现现在-80 S盒电路和使用MTJ / CMOS电路实现的一轮现有80个加密硬件,分别节省高达26%和29%的能量设计为50 MHz。此外,通过执行基于仿真的DPA攻击来评估MTJ / CMOS电路的安全性。从我们的模拟中,我们发现使用MTJ / CMOS电路实现的当前-80加密硬件对DPA攻击抵抗。低能量和DPA抗性特性以及高密度和低泄漏使MTJ / CMOS电路适用于低能量和安全嵌入式加密硬件。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号