Skip to main content

Advertisement

Log in

Novel Secure MTJ/CMOS Logic (SMCL) for Energy-Efficient and DPA-Resistant Design

  • Original Research
  • Published:
SN Computer Science Aims and scope Submit manuscript

Abstract

Hybrid MTJ/CMOS-based Logic-in-Memory (LiM) architecture-based circuits show high potential in designing low-power circuits by reducing the leakage power. In this work, we have proposed a novel energy-efficient and Secure MTJ/CMOS Logic (SMCL) circuits to design ultra-low-power and DPA-resistant MTJ/CMOS circuits. Similar to the existing MTJ/CMOS designs, the proposed MTJ/CMOS design also works in two different modes of clock. The proposed MTJ/CMOS designs have considerable power savings during the pre-charge of the clock. During the pre-charge phase, both output nodes are pre-charged to VDD/2, while during the evaluate phase, one node will be charged to VDD, while the other node will discharged to ground. Moreover, the proposed SMCL consumes uniform power by masking the MTJ during the write operation from the power supply, thereby thwarting the power analysis-based side-channel attacks. From our simulations, we have observed that the proposed SMCL-based PRESENT-80 cryptographic hardware has about 42% and 59% of energy savings as compared to the PCSA-based MTJ/CMOS and conventional CMOS-based implementation. Furthermore, we have also performed the DPA attack on the SMCL-based PRESENT-80 and the secret key was not revealed after 16,000 power traces.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Behin-Aein B, Wang JP, Wiesendanger R. Computing with spins and magnets. MRS Bull. 2014;39(08):696–702.

    Article  Google Scholar 

  2. Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJ, Seurin Y, Vikkelsoe C. Present: an ultra-lightweight block cipher. In: International Workshop on Cryptographic Hardware and Embedded Systems; 2007. pp. 450–466. Springer

  3. Chakraborty A, Mondal A, Srivastava A. Correlation power analysis attack against stt-mram based cyptosystems. IACR Cryptol. ePrint Arch. 2017;2017:413.

    Google Scholar 

  4. Deng E, Zhang Y, Klein JO, Ravelsona D, Chappert C, Zhao W. Low power magnetic full-adder based on spin transfer torque mram. IEEE Trans. Magn. 2013;49(9):4982–7.

    Article  Google Scholar 

  5. Gang Y, Zhao W, Klein JO, Chappert C, Mazoyer P. A high-reliability, low-power magnetic full adder. IEEE Trans. Magn. 2011;47(11):4611–6.

    Article  Google Scholar 

  6. Iyengar A, Ghosh S, Rathi N, Naeimi H. Side channel attacks on sttram and low-overhead countermeasures. In: Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), 2016 IEEE International Symposium on. 2016; pp. 141–146. IEEE

  7. Kang W, Lv W, Zhang Y, Zhao W. Low store power high-speed high-density nonvolatile sram design with spin hall effect-driven magnetic tunnel junctions. IEEE Trans. Nanotechnol. 2017;16(1):148–54.

    Google Scholar 

  8. Kang W, Zhang Y, Wang Z, Klein JO, Chappert C, Ravelosona D, Wang G, Zhang Y, Zhao W. Spintronics: emerging ultra-low-power circuits and systems beyond mos technology. ACM J. Emerg. Technol. Comput. Syst. (JETC). 2015;12(2):16.

    Google Scholar 

  9. Kocher P, Jaffe J, Jun B. Differential power analysis. In: Advances in cryptology–CRYPTO’99.Springer. 1999; pp. 789.

  10. Kumar SD, Thapliyal H. Security evaluation of mtj/cmos circuits against power analysis attacks. In: 2017 IEEE International Symposium on Nanoelectronic and Information Systems (iNIS). 2017; pp. 117–122

  11. Kumar SD, Thapliyal H. Exploration of non-volatile mtj/cmos circuits for dpa-resistant embedded hardware. IEEE Trans. Magn. 2019;55(12):1–8.

    Article  Google Scholar 

  12. Mangard, S., Oswald, E., Popp, T. Power analysis attacks: revealing the secrets of smart cards. Springer Sci. Bus. Media. 2008;31

  13. Moodera JS, Kinder LR, Wong TM, Meservey R. Large magnetoresistance at room temperature in ferromagnetic thin film tunnel junctions. Phys. Rev. Lett. 1995;74(16):3273.

    Article  Google Scholar 

  14. Ren F, Markovic D. True energy-performance analysis of the mtj-based logic-in-memory architecture (1-bit full adder). IEEE Trans. Electron Dev. 2010;57(5):1023–8.

    Article  Google Scholar 

  15. Rolfes C, Poschmann A, Leander G, Paar C. Ultra-lightweight implementations for smart devices–security for 1000 gate equivalents. In: International Conference on Smart Card Research and Advanced Applications. Springer. 2008; pp. 89–103.

  16. Wang Y, Cai H, de Barros Naviner LA, Zhang Y, Zhao X, Deng E, Klein JO, Zhao W. Compact model of dielectric breakdown in spin-transfer torque magnetic tunnel junction. IEEE Trans. Electron Dev. 2016;63(4):1762–7.

    Article  Google Scholar 

  17. Winograd, T., Salmani, H., Mahmoodi, H., Gaj, K., Homayoun, H. Hybrid stt-cmos designs for reverse-engineering prevention. In: Proceedings of the 53rd Annual Design Automation Conference. ACM. 2016; p. 88.

  18. You W, Yue Z, Jacques-Olivier K. Thibaut Devolder, Dafiné Ravelosona, Claude Chappert. Weisheng Zhao: compact model for perpendicular magnetic anisotropy magnetic tunnel junction. 2017.

  19. Zand R, Roohi A, Fan D, DeMara RF. Energy-efficient nonvolatile reconfigurable logic using spin hall effect-based lookup tables. IEEE Trans. Nanotechnol. 2016;16(1):32–43.

    Google Scholar 

  20. Zand R, Roohi A, Salehi S, DeMara RF. Scalable adaptive spintronic reconfigurable logic using area-matched mtj design. IEEE Trans. Circ. Syst. II Express Briefs. 2016;63(7):678–82.

    Google Scholar 

  21. Zhao W, Belhaire E, Chappert C, Jacquet F, Mazoyer P.: New non-volatile logic based on spin-mtj. Physica Status Solidi (a). 2008;205(6):1373–1377

  22. Zhao W, Moreau M, Deng E, Zhang Y, Portal JM, Klein JO, Bocquet M, Aziza H, Deleruyelle D, Muller C, et al. Synchronous non-volatile logic gate design based on resistive switching memories. IEEE Trans. Circ. Syst. I: Regular Pap. 2014;61(2):443–54.

    Google Scholar 

Download references

Acknowledgements

This research was partially supported by Grants from Kentucky Science and Engineering Foundation per Grant Agreement under Grant KSEF-3526-RDE-019.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Himanshu Thapliyal.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the topical collection “Hardware-Assisted Security Solutions for Electronic Systems” guest edited by Himanshu Thapliyal, Saraju P. Mohanty, Wujie Wen and Yiran Chen.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, S.D., Kahleifeh, Z. & Thapliyal, H. Novel Secure MTJ/CMOS Logic (SMCL) for Energy-Efficient and DPA-Resistant Design. SN COMPUT. SCI. 2, 92 (2021). https://doi.org/10.1007/s42979-021-00482-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s42979-021-00482-2

Keywords

Navigation