Skip to main content

Enhanced Static Secure Logic for Hardware Security

  • Conference paper
  • First Online:
Soft Computing and Signal Processing

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1340))

Abstract

As the electronic activity is penetrating into various situations of life like electronic governance, banking and reservation systems, the need for higher and higher security in protecting the banking transactions, passwords, PNR numbers, etc. is increasing. The security lapses occur through both software and hardware. The side channel attacks (SCAs) use the details of power pattern, timing details and leakage information. Differential Power Analysis (DPA) attack is also a major threat, where the intruder analyzes the fluctuations in the power consumption to estimate the secret key of the implemented encryption algorithm in the IC as security. As a remedy, logic gates having constant power dissipation that are not dependent on input signals are used in security ICs, i.e., for every input pattern, consumed power and circuit characteristics like identical leakage current, instantaneous current, input–output delay, independent of logic value and sequence of input data. Implementation of the encryption module inside logic will protect the device against side channel attacks. This paper aims at developing an Enhanced Static Secure Logic (ESSL) for basic circuits required for implementing a larger module. They are compared for area, power consumption and variations in power consumption against Static Complementary CMOS logic, genuine Dynamic and Differential Logic.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. P. Kocher, J. Jae, B. Jun, Differential power analysis, in Advances in Cryptology—CRYPTO ’99, ed. by M.J. Wiener. LNCS, vol. 1666 (Springer, Heidelberg, 1999), pp. 388–397

    Google Scholar 

  2. C. Clavier, J.S. Coron, N. Dabbous, Differential power analysis in the presence of hardware countermeasures, in Proceedings of Cryptographic Hardware and Embedded Systems (CHES 2000), Lecture Notes in Computer Science, vol. 1965 (2000), pp. 252–263

    Google Scholar 

  3. K. Tiri, M. Akmal, I. Verbauwhede, A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards, in Proceedings IEEE 28th European Solid-State Circuit Conference (ESSCIRC ’02) (2002)

    Google Scholar 

  4. K. Tiri, I. Verbauwhede, A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation, in Proceedings of Design, Automation and Test in Europe Conference and Exposition (DATE ’04) (2004), pp. 246–251

    Google Scholar 

  5. T. Popp, S. Mangard, Masked dual-rail pre-charge logic: DPA resistance without routing constraints, in Proceedings of CHES 2005 (Springer, Berlin, 2005), pp. 172–186

    Google Scholar 

  6. M. Bucci, L. Giancane, Three-phase dual-rail pre-charge logic, in Proceedings of CHES 2006, LNCS 4249 (2006), pp. 232–241

    Google Scholar 

  7. Z. Chen, Y. Zhou, Dual-rail random switching logic: a countermeasure to reduce side channel leakage, in Proceedings of CHES 2006, LNCS 4249 (2006), pp. 242–254

    Google Scholar 

  8. E. Macii, L. Benini, G. De Micheli, E. Macii, Designing low-power circuits: practical recipes. IEEE Circ. Syst. Mag. 1, 6–25 (2001)

    Google Scholar 

  9. S. Mangard, E. Oswald, T. Popp, Power Analysis Attacks Revealing the Secrets of Smart Cards (Graz University of Technology Graz, Austria), pp. 182–198

    Google Scholar 

  10. K. Tiri, I. Verbauwhede, Design method for constant power consumption of differential logic circuits, in Design, Automation and Test in Europe (IEEE, 2005)

    Google Scholar 

  11. M.H. Thomas, T. Indermaur, R. Gonzalez, Low-power digital design, in IEEE Symposium on Low Power Electronics (1994), pp. 8–11

    Google Scholar 

  12. R.H. Dennard, H. Gaensslen, E. Bassous, A.R. LeBlanc, Design of ion-implanted mosfet’s with very small physical dimensions

    Google Scholar 

  13. M.H. Tsai, T.P. Ma, The impact of device scaling on the current fluctuations in MOSFET’s, in Proceedings of IEEE Transactions on Electron Devices, vol. 41, no. 11 (1994), pp. 2061–2068

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Satyam, Neelima, K., Sai Charan, A., Mahitha Reddy, P. (2022). Enhanced Static Secure Logic for Hardware Security. In: Reddy, V.S., Prasad, V.K., Wang, J., Reddy, K.T.V. (eds) Soft Computing and Signal Processing. Advances in Intelligent Systems and Computing, vol 1340. Springer, Singapore. https://doi.org/10.1007/978-981-16-1249-7_61

Download citation

Publish with us

Policies and ethics