首页> 外文期刊>ACM Journal on Emerging Technologies in Computing Systems >Projection of Dual-Rail DPA Countermeasures in Future FinFET and Emerging TFET Technologies
【24h】

Projection of Dual-Rail DPA Countermeasures in Future FinFET and Emerging TFET Technologies

机译:双轨DPA对抗未来FinFET和新兴TFET技术的投影

获取原文
获取原文并翻译 | 示例
           

摘要

The design of near future cryptocircuits will require greater performance characteristics in order to be implemented in devices with very limited resources for secure applications. Considering the security against differential power side-channel attacks (DPA), explorations of different implementations of dual-precharge logic gates with advanced and emerging technologies, using nanometric FinFET and Tunnel FET transistors, are proposed aiming to maintain or even improve the security levels obtained by current Metal-Oxide Semiconductor Field-Effect Transistor (MOSFET) technologies and reducing the resources needed for the implementations. As case study, dual-precharge logic primitives have been designed and included in the 4bit substitution box of PRIDE algorithm, measuring the performance and evaluating the security through simulation-based Differential Power Analysis (DPA) attacks for each implementation. Extensive electrical simulations with predictive Predictive Transistor model on scaled 16nm and 22nm MOSFET, 16nm and 20nm FinFET, and 20nm Tunnel Field Effect Transistor (TFET) demonstrate a clear evolution of security and performances with respect to current 90nm MOSFET implementations, providing FinFET as fastest solutions with a delay 3.7 times better than conventional proposals, but TFET being the best candidate for future crypto-circuits in terms of average power consumption (x0.02 times compared with conventional technologies) and security in some orders of magnitude.
机译:近未来Cryptocircuits的设计将需要更大的性能特征,以便在具有非常有限的资源的设备中实现用于安全应用的设备。考虑到差分功率侧通道攻击(DPA)的安全性,建议使用纳米FinFET和隧道FET晶体管的双预充电逻辑栅极的不同实现的探索,旨在维持甚至改善所获得的安全级别通过电流金属氧化物半导体场效应晶体管(MOSFET)技术,并减少实现所需的资源。如案例研究,双重预充电逻辑基元已设计并包含在普遍算法的4位替代盒中,测量通过基于仿真的差分功率分析(DPA)攻击来评估安全性。具有缩放16nm和22nm MOSFET,16nm和20nm FinFET的预测预测晶体管模型的广泛电气模拟,以及20nm隧道场效应晶体管(TFET)表明了对当前90nm MOSFET实现的安全性和性能的清晰演变,提供了FinFET作为最快的解决方案延迟比传统提案好3.7倍,但TFET在平均功耗方面是未来密码电路的最佳候选者(与传统技术比较的X0.02次)和安全性在某些数量级。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号