Next Article in Journal
Big Data Analytics for Smart Cities
Previous Article in Journal
Blockchain Technology for Secured Healthcare Data Communication among the Non-Terminal Nodes in IoT Architecture in 5G Network
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Charge Based Power Side-Channel Attack Methodology for an Adiabatic Cipher

Department of Electrical and Computer Engineering, Stony Brook University, Stony Brook, NY 11794, USA
*
Authors to whom correspondence should be addressed.
Electronics 2021, 10(12), 1438; https://doi.org/10.3390/electronics10121438
Submission received: 26 April 2021 / Revised: 7 June 2021 / Accepted: 8 June 2021 / Published: 15 June 2021
(This article belongs to the Section Circuit and Signal Processing)

Abstract

:
SIMON is a block cipher developed to provide flexible security options for lightweight hardware applications such as the Internet-of-things (IoT). Safeguarding such resource-constrained hardware from side-channel attacks poses a significant challenge. Adiabatic circuit operation has recently received attention for such applications due to ultra-low power consumption. In this work, a charge-based methodology is developed to mount a correlation power analysis (CPA) based side-channel attack to an adiabatic SIMON core. The charge-based method significantly reduces the attack complexity by reducing the required number of power samples by two orders of magnitude. The CPA results demonstrate that the required measurements-to-disclosure (MTD) to retrieve the secret key of an adiabatic SIMON core is 4× higher compared to a conventional static CMOS based implementation. The effect of increase in the target signal load capacitance on the MTD is also investigated. It is observed that the MTD can be reduced by half if the load driven by the target signal is increased by 2× for an adiabatic SIMON, and by 5× for a static CMOS based SIMON. This sensitivity to target signal capacitance of the adiabatic SIMON can pose a serious concern by facilitating a more efficient CPA attack.

1. Introduction

As Internet-of-things (IoT) based devices have become an integral part of everyday life, the corresponding risk for security breaches is rapidly increasing [1]. Ensuring the security and data privacy for lightweight applications (such as radio frequency identification based systems, wireless sensor nodes and energy harvesting IoT devices) is significantly challenging due to highly limited resources in terms of compute capability, power consumption, and physical area. Typically, the area specification for lightweight applications cannot exceed 2000 gate equivalents (GE) [2]. The robust general-purpose encryption algorithms such as the AES are not considered as suitable candidates for lightweight applications because of their high hardware cost. Consequently, research on compact realizations of AES with area less than 2000 GE is gaining attention [3,4]. There is also a growing interest in lightweight cryptographic algorithms that are specifically designed for resource-constrained applications.
Existing lightweight block ciphers include PRESENT-80 [5], PRINCE [6], CLEFIA [7], CAMELLIA [8], SIMON and SPECK [9]. SIMON and SPECK are two sister algorithms developed by the National Security Agency and internationally standardized by ISO/29167-21 [10] as part of radio frequency identification (RFID) air interface standard for use by commercial entities. SIMON was optimized specifically for hardware performance and SPECK for software implementations. The flexibility and simplicity of the SIMON algorithm makes it suitable for diverse lightweight applications based on the power, performance, area, and security requirements. Specifically, the hardware implementation of the smallest configuration of SIMON (with 32-bit plaintext and 64-bit key) achieves an area utilization of only 523 GE, thus enabling encryption for ultra-low area and low power applications, where it is highly challenging to afford an integrated encryption circuitry [9].
Side-channel attacks that target resource-constrained devices have become a feasible form of threat model by adversaries [11]. These attacks retrieve sensitive information (such as the secret key in cryptography hardware) by observing and analyzing the physical information that leaks from the system such as power consumption [12], execution time [13], heat dissipation [14], and electromagnetic emissions [15]. This paper focuses on correlation power analysis (CPA), which is one of the most common power analysis based side-channel attacks [16,17]. The primary contributions of this paper are as follows: (1) a novel charge-based CPA attack methodology is developed for adiabatic hardware, which reduces CPA attack complexity by two orders of magnitude, (2) the vulnerability of adiabatic SIMON architecture to CPA attack is quantified and compared with the static CMOS based SIMON implementation, and (3) the effect of increasing the load capacitance of the target signal on the complexity of a CPA attack is investigated.
The rest of the paper is organized as follows. Existing works on adiabatic circuits and power attacks targeting SIMON encryption core are summarized in Section 2. Background information on adiabatic switching, SIMON encryption core, and CPA attack is provided in Section 3. Details of the proposed methodology including the implementation of the adiabatic SIMON core and establishing a CPA attack using the proposed charge-based measurement are detailed in Section 4. Simulation results are provided in Section 5. Finally, the paper is concluded in Section 6.

2. Related Work

The susceptibility of SIMON encryption core to power side-channel attacks has been demonstrated in existing works. For example, in [18], a successful CPA attack was mounted on an unprotected parallel implementation of SIMON32/64 with a hypothesis complexity of 176. Similarly, a CPA attack on FPGA based parallel implementation of SIMON64/96 was mounted and masking based countermeasures were proposed in [19]. Furthermore, CPA attack resistance of different datapath architectures of SIMON128/128 was analyzed while optimizing the design for minimal power, performance, and area overhead in [20]. The CPA attacks in all of these prior works, however, have been mounted for FPGA based SIMON architectures implemented with conventional static CMOS logic. Alternatively, an adiabatic SIMON architecture was demonstrated in [21], but side-channel attack resistance was not investigated.
Charge-recycling adiabatic logic has recently received attention in resource-constrained applications [22,23]. For example, new charge-recycling logic families have been developed to maximize energy efficiency and increase resistance against power based side-channel attacks [24,25,26]. Majority of the work related to power side-channel attacks on adiabatic circuits is based on proposing secure logic families such as secure quasi adiabatic logic (SQAL) [27], charge-sharing symmetric adiabatic logic (CSSAL) [28], symmetric pass gate adiabatic logic (SPGAL) [24,29,30] and 3-Phase adiabatic logic [31]. These logic families are developed to increase resistance against power attacks and are primarily evaluated with conventional S-box based benchmark circuits such as the AES, DES, Rjindael and PRESENT-80.
In all of these works, the measurement of power traces to mount a CPA attack is similar to the conventional static CMOS based CPA attack methodology. In this work, a novel charge-based sampling method is proposed by leveraging some of the unique aspects of adiabatic switching. The proposed method significantly reduces the attack complexity for adiabatic circuits. Furthermore, to the best of the authors’ knowledge, none of the existing works have investigated the CPA attack resistance of an adiabatic SIMON core developed for lightweight applications, as described in this paper. The study on the effect of increase in the output load capacitance on the CPA attack resistance is also analyzed for the first time.

3. Background

3.1. Adiabatic Switching

Adiabatic circuits operate with a trapezoidal or sinusoidal power supply signal to maintain a small voltage difference between the power supply and output nodes during charging [22]. As such, adiabatic operation reduces the power consumption by minimizing the current to charge the output node. Furthermore, as the power supply signal falls, the charge stored at the output node is recycled back to the power supply.
Unlike conventional static CMOS based operation where energy does not depend upon transition time, in adiabatic operation, a larger transition time reduces the overall energy. Thus, adiabatic circuits typically favor relatively lower frequency applications. However, the required rise time to ensure high energy efficiency is highly technology dependent. In advanced nanoscale technologies, adiabatic operation can save considerable power even at frequencies in the range of several hundred megahertz [32], which is sufficient for most of the lightweight applications.
Efficient charge recovery logic (ECRL) is adopted in this work for the adiabatic operation due to its robust operation [22,33]. The transistor-level implementation of an ECRL buffer is shown in Figure 1a. ECRL utilizes four power supply signals, each with a 90 phase shift as shown in Figure 1b. Specifically, there is a 90 phase difference in the power supply signal of adjacent logic gates. There are four stages of operation, depending upon the power supply signal:
  • Evaluate (E): In this stage, the power supply signal rises and the inputs i n and i n b are stable. If i n = 1 , o u t b = 0 , M 2 turns on once power supply reaches the threshold voltage. Thus, o u t follows power supply signal.
  • Hold (H): Power signal and the outputs remain stable for the subsequent gate to evaluate.
  • Recovery (R): Both inputs are discharged by the previous gate. The power supply falls and o u t follows power supply signal until it reaches the threshold voltage of M 2 . The charge is partially recovered back to the power supply during this stage.
  • Wait (W): The gate waits for the next evaluation stage.
This multi-phase operation in an ECRL gate enables the outputs to be evaluated only during the e v a l u a t e stage when the inputs remain stable (since the preceding gate is at h o l d stage). Thus, adiabatic logic is inherently pipelined where each gate acts as a register and consumes a quarter of a cycle. The power supply signal is also typically referred to as power-clock signal. Inherent pipelining in adiabatic logic acts as a noise generator that decreases the correlation between the power model and the measured current trace [34]. This characteristic is particularly useful in achieving higher resistance to DPA attacks.

3.2. SIMON Encryption Algorithm

SIMON is a lightweight block cipher that has the flexibility to provide reasonable security performance on multiple platforms such as ASICs, microcontrollers, FPGAs, and processors [9]. The algorithm caters to a wide range of block and key sizes that can be chosen depending upon the application and required level of security. A SIMON block cipher with n-bit word plaintext ( 2 n -bit block) and m-word key ( m n -bit block) is typically referred to as SIMON 2 n / m n  [9]. The configuration adopted for this work is 32-bits of plaintext and 64-bits of key (SIMON 32/64), and 32 rounds of encryption. A typical SIMON algorithm is comprised of a round function and a key expansion function:

3.2.1. Round Function

The SIMON round function uses a two step Fiestel mapping, as shown in Figure 2a and is given by,
R ( L i + 1 , R i + 1 ) = ( R i f ( L i ) K i , L i ) ,
where i is the current round and i + 1 is the next round, R is the right word and L is the left word of a block, and K is the key generated by the key expansion module. Function f ( L i ) is given by,
f ( L i ) = ( ( L i < < 1 ) & ( L i < < 8 ) ) ( L i < < 2 ) ,
where a < < b refers to a left-shifted by b bits. This round function is iterated until the desired number of rounds is reached.

3.2.2. Key Expansion

An input key is used to generate a unique key for each round of encryption. Unlike the round function, the key expansion functions vary depending upon the width of the key word m, which can be 2, 3 or 4. Since the configuration used in this paper is SIMON 32 / 64 , the key expansion algorithm for m = 4 is chosen, as illustrated in Figure 3a. The first four rounds use the four words of 64-bit key input and the key used from the fifth round, K i + 4 , is generated by using the following function,
K i + 4 = ( K i K i + 1 ( K i + 3 > > 3 ) ) K i + 1 > > 1 ) ( K i + 3 > > 4 ) z i ,
where 1 < = i < = 28 and z i is referred to as the round constant that is used to eliminate slide properties and circular shift symmetries [2].
A key feature of SIMON algorithm is that there is a scope for serialization at every level, unlike s-box based algorithms. Depending upon the area constraint and throughput requirement of an application, SIMON algorithm can have a bit-level, round-level or encryption-level parallelism. Since the primary objective of this work is to design and analyze the side-channel resistance of SIMON hardware with minimal area and power constraints, the lowest level of parallelism, i.e., the bit-serial implementation is adopted.

3.3. Correlation Power Analysis (CPA) Side-Channel Attack

CPA attacks exploit the statistical theory of Pearson correlation between a chosen hypothetical power model and the actual current consumption for various random plaintexts, to reveal the secret key. Let h ( n , k ) be the hypothetical power model matrix with n = 1 , 2 , , N , where N is the overall number of random plaintexts and k = 1 , 2 , , K , where K is the overall number of key hypotheses for a portion of the input key. Let i ( n , t ) be the measured current trace samples, with t = 1 , 2 , , T , where T is the length of the trace. The correlation coefficient r ( k , t ) is given as,
r ( k , t ) = n = 1 N ( h n , k h k ¯ ) . ( i n , t i t ¯ ) n = 1 N ( h n , k h k ¯ ) 2 . ( i n , t i t ¯ ) 2 ,
where h k ¯ and i t ¯ refer to the average of columns in, respectively, h n , k and i n , t . The correct key hypotheses is the row value k, for which the correlation coefficient r ( k , t ) is maximum. This algorithm is repeated for several key hypotheses until all of the key bits are recovered.
The resistance of an encryption cipher against CPA attack is determined by measurements-to-disclosure (MTD) [35]. MTD is the number of current traces measured at the crossover point between the correlation coefficient of the correct key and the maximum correlation coefficient of all of the incorrect key hypotheses. Higher MTD implies a greater resistance to the attack.

4. Proposed Methodology

The hardware implementation of the adiabatic SIMON architecture is described in Section 4.1. The algorithm used to perform the CPA side-channel attack on the adiabatic SIMON, including the proposed charge-based sampling, is explained in Section 4.2. The effect of increase in the load capacitance of the intermediate target signal on CPA resistance is discussed in Section 4.3.

4.1. Ultra-Low Power Adiabatic SIMON Architecture

The bit-serial static CMOS based SIMON consists of compute and transfer paths in the round function and key expansion modules [36]. In the round function, a compute path is comprised of logical operations that compute each bit of the left word of a round operation and a transfer path consists of logic that shifts bits from the left word of a round operation to the right word of the successive round operation. The ping-pong shift registers, shift register up (SRU) and shift register down (SRD), are used to store the upper half left block output L i + 1 and to perform the circular left shift operations, alternating their roles in each round [36]. Adapting this static CMOS based architecture for adiabatic operation requires several innovations to ensure timing synchronization [21]. These innovations, illustrated in Figure 2b (adiabatic round function) and Figure 3b (adiabatic key expansion), are described below.

4.1.1. Merged Blocks

Due to inherent pipelining in adiabatic logic, each multiplexer (designed as a single complex gate) in the adiabatic implementation adds an additional clock phase. To compensate for this, multiplexers are merged with the following FIFO blocks [21], referred to as merged block in Figure 2b and Figure 3b. For example, consider the 2-bit multiplexer driving the F I F O _ 1 , as shown in Figure 4. The first flip-flop (FF) in the FIFO is a chain of 4 buffers with the respective power-clock signals, as shown in Figure 4a. Since the multiplexer adds an additional clock (PC4) phase delay, the input of the F I F O _ 1 cannot be updated in every cycle, thus affecting the left shift operation. Therefore, the multiplexer is merged with the first FF, as shown in Figure 4b to ensure that the bit-wise operation is consecutive. In this case, the merged block functions as a multiplexing flip-flop.

4.1.2. Balanced Transfer Paths

In the conventional static CMOS based bit-serial SIMON [36], four additional look-up table registers ( L U T _ F F ) are used to store the output of the key expansion in the first four cycles, so that the four MSBs in the input F I F O can be used for circular right shift operation at the same time. Starting from the fifth cycle, the output is stored back in the F I F O . Since adiabatic circuits are inherently pipelined, these four cycles of pipelining are integrated in the combinational logic within the key expansion block. The logic depth of this compute path is chosen according to the maximum number of bits to be shifted, which in this case is 4, thus eliminating the use of the L U T _ F F . As a result, each computation takes four additional cycles and therefore the compute and transfer paths are not synchronized. For example, 20 cycles are consumed to compute a new word in the key expansion, whereas only 16 cycles are used to transfer the bits to the next word. In order to bridge this gap, four additional registers are added to balance each transfer path in both round function and key expansion modules [21]. These additional registers are referred to as balanced transfer paths, as shown in Figure 2b and Figure 3b. Note that due to the multi-phase operation of the adiabatic logic where each gate consumes 90 of the power-clock signal, four buffers (see Figure 1a for a single buffer) are cascaded to realize the function of a flip-flop for data synchronization.

4.2. Mounting CPA Attack on Adiabatic SIMON

4.2.1. Power Model

The Hamming distance (HD) based power model [18,37] is used for the adiabatic SIMON core, as illustrated in Figure 5. In this figure, the output voltage simulations of an ECRL buffer with transitions 0 1 1 0 0 and the corresponding power supply current are depicted. Note that the output voltage is discharged during the r e c o v e r y phase irrespective of the input since the power-clock signal falls. Unlike static CMOS, the output transition occurs during the e v a l u a t e stage of consecutive clock cycles. As indicated, whenever there is a change in the output voltage (i.e., 0 1 or 1 0 ), the charging current increases and H D = 1 . However, when the output remains the same ( 0 0 or 1 1 ), H D = 0 and the current decreases. Thus, the HD based power model is suitable for mounting a CPA attack on an adiabatic SIMON implementation.

4.2.2. Intermediate Signal for Attack

An intermediate signal should be chosen for the CPA attack where the signal is a function of a non-constant data value and a portion of the key [16]. An immediate choice in SIMON algorithm is the output of a round function since the output of each round operation depends both on the key K i , and the computed output of the previous round for each random plaintext input, as expressed by (1). The output of the first round operation is a function of the first round key and the known plaintext, thus exhibiting a linear dependency with the key bits. For the attack to be more efficient, the intermediate result should have a non-linear dependency with the key and the key bits should get diffused with the state [18]. Therefore, output of the second round operation is chosen as the target intermediate result.
For the proposed adiabatic SIMON implementation, output of the second round operation is stored in shift register SRU starting from the fifth cycle because of the four additional cycles added by the balanced transfer path, as shown in Figure 6b. Consequently, the HD model is constructed starting from L 0 2 and L 1 2 and is given by,
H D ( L 0 2 , L 1 2 ) = f n ( K 8 1 , K 14 1 , K 15 1 , K 0 2 , K 9 1 , K 0 1 , K 1 2 ) ,
where, L 0 2 and L 1 2 are the first and second bit of the second round operation output. From (5), it can be seen that the HD is a function of seven bits of the 64-bit input key, K 8 1 , K 14 1 , K 15 1 , K 0 2 , K 9 1 , K 0 1 , K 1 2 . Using this model, the matrix H D ( p , k ) is constructed where 1 < = p < = P for P different random plaintexts, and 1 < = k < = 128 for the 128 hypotheses of the seven key bits in (5). This process is repeated for consecutive cycles until the entire sample space of the 64 key bits is covered, as listed in Table 1. The table is divided into three sub-sections listing the power model for each successive round starting from the second round until all of the key bits are recovered. The total number of hypothesis for the adiabatic SIMON32/64, as seen from the table, is 324.
Alternatively, for the static CMOS based SIMON32/64 implementation, the HD power model can be constructed starting from the sixteenth bit of the plaintext ( L 15 0 ), as depicted by Figure 6a. The contents of the shift register SRU at three consecutive cycles starting from the last cycle of first round and the first cycle of the second round are shown in the figure. From (1), the HD of L 15 0 and L 0 2 is given by,
H D ( L 15 0 , L 0 2 ) = f n ( K 8 1 , K 14 1 , K 15 1 , K 0 2 ) ,
where L 15 0 is the sixteenth bit of the plaintext and L 0 2 is the first bit of the second round output. The power model matrix is constructed for 16 key hypotheses in order to find the 4 bits K 8 1 , K 14 1 , K 15 1 , K 0 2 . Similarly, H D ( p , k ) is constructed for each key hypotheses, as listed in Table 1, in order to find the correct 64 bits of the secret input key. The total number of key hypothesis for the static CMOS based SIMON32/64 is reduced by approximately half (from 324 to 156) because of the change in the construction of the power model, as listed in Table 1. Note that the correlation model for both implementations begins with different number of key bits (4 bits and 7 bits) due to the differences in their hardware implementations (different synchronization characteristics in adiabatic and static CMOS [21]).

4.2.3. Proposed Charge Based Sampling

A charge-based method is proposed in this work to significantly reduce the number of samples in adiabatic circuits. Specifically, the traces are measured as an integral of current waveform (rather than taking discrete samples) over each e v a l u a t e stage of the power-clock signal, as illustrated in Figure 7. The shaded portion in this figure indicates the charge obtained in one e v a l u a t e phase of a clock cycle. The charge traces acquired for the first plaintext can be expressed as,
Q ( 1 , n ) = [ ( n 1 ) T ] [ ( n 1 ) T + T 4 ] I ( t ) d t ,
where T is the time period of the power-clock signal and 1 < = n < = N for N number of samples obtained. The lower and upper integration limits of the integral are determined based on the start and end times of the e v a l u a t e phase, which are known by the attacker via the power-clock signal. Using this approach, the overall number of required samples to be collected is reduced to only 704 (since one charge sample is measured in each clock cycle and the total number of cycles for encryption is 704). In conventional practice, 140.8 K samples would be collected, assuming that an attacker measures approximately 200 current samples in each cycle [19]. Thus, the proposed approach reduces the sample size by two orders of magnitude. Note that this approach is not feasible in conventional static CMOS based operation since the current is drawn from the supply voltage based on the timing characteristics of the internal target signal, which is typically not accessible to the attacker.
The execution times of the attack was measured for both the traditional current sample measurement and the proposed charge based technique for different number of plaintexts. Both approaches were allocated the same set of computation resources. It was observed that the time to mount the attack was 1.5× faster with the proposed approach for up to 8000 plaintexts. This difference in execution time increased to 2× for 10,000 to 14,000 plaintexts. The speedup in the execution times of a CPA attack with the proposed charge based measurement enables a more efficient attack, particularly for protected ciphers, where an attacker would require a larger number of plaintexts to retrieve the key bits.

4.3. Effect of Load Capacitance on CPA

For an adiabatic circuit, the overall current consumption during CPA is approximated by,
I t o t a l C t a r g e t V d d t r + C r e m V d d t r ,
where C t a r g e t is the capacitance of the target CPA signal including the interconnect capacitance, the gate capacitance of the load gate, and intrinsic capacitance. C r e m refers to the capacitance of other nodes in the circuit and t r is the transition time of the power-clock signal. According to (8), an increase in C t a r g e t amplifies the required current drawn to charge the target signal capacitance, isolating it from current consumed to charge all of the other nodes. This behavior can be observed in Figure 8, where an increase in the width of the load gate increases the signal current without significantly affecting the noise current. The noise current is relatively independent of this change in the C t a r g e t in adiabatic operation since the load transistors are only n-type (due to the absence of a complementary pull-up network in ECRL circuits). Thus, increasing the width of the nMOS load transistor does not change the current consumed by the load gate. The measured current I t o t a l is increased due to an increase in target I s i g n a l . Based on (4), this increase contributes to a higher correlation coefficient of the correct key when compared to the incorrect coefficients. This improved correlation of the correct key results in a lower MTD and therefore, lesser resistance to CPA attack. An adversary typically has access to the interface ports of a system. Therefore, if the output ciphertext is chosen as the target signal, the load capacitance at the port can be modified by the attacker and the effect discussed here can cause the encryption core to be more vulnerable to the CPA attack (see results in Section 5.2).

5. Results

Both the static CMOS and adiabatic ECRL SIMON core were implemented using a commercial 65 nm CMOS technology. Both circuits operate at the RFID frequency of 13.56 MHz. The charge traces are obtained based on the simulated results using high performance Spectre APS [38]. Power models are constructed and correlated with the charge traces in MATLAB to establish a CPA attack [39]. The correct operation of both implementations is also demonstrated via various test vectors for plaintext and initial keys. Performance characteristics and the results of the proposed CPA attack are described, respectively, in Section 5.1 and Section 5.2.

5.1. Performance Characteristics

The post-layout performance characteristics of the bit-serial static CMOS SIMON and the proposed adiabatic ECRL SIMON are listed in Table 2. Average power, latency, energy, throughput, efficiency and area are listed for both static and adiabatic implementations. According to Table 2, the encryption efficiency of the adiabatic core (in Kb/sec/ μ W) is enhanced by approximately 5×. The average power dissipated by the adiabatic SIMON is approximately 6× less than the static CMOS counterpart. These significant improvements in power and efficiency are achieved at the expense of 1.2× reduction in throughput and approximately 2% increase in overall area. The increase in the latency is due to the balanced transfer path in the proposed SIMON implementation, which takes additional 4 cycles in each round of encryption.

5.2. Resistance to CPA Attack

In order to establish a CPA attack, the methodology described in Section 4.2 was utilized. Current (for static CMOS) and charge (for adiabatic) traces were obtained for a large number of encryption scenarios with randomly generated input plaintexts with a key value 16’h 1918 1110 0908 0100. A sample trace of the overall current consumption starting from loading the plaintext until the fourth round is depicted in Figure 9a.
The CPA algorithm was built in MATLAB [39]. The Hamming distance power model was constructed based on Table 1, for each key hypothesis. All of the key bits were successfully retrieved for both implementations. The correlation coefficient vs. number of current traces for static CMOS based SIMON for the key bits with the maximum MTD (that were the hardest to retrieve), K 8 3 , K 14 3 , K 15 3 , K 0 4 is illustrated in Figure 9b. The black curve shows the correlation coefficient for the correct key hypotheses 4’b 1000 and the grey curves are the correlation for the other key guesses. As observed from this figure, the highest MTD to retrieve all of the 64 bits of the key is determined as 1354 power traces. Alternatively, for adiabatic ECRL based SIMON, the maximum MTD is 5718 power traces for the key bits K 11 1 , K 2 1 , K 3 2 , as depicted in Figure 9c. Note that these plots are symmetrical around the X-axis because complimentary bits in the Hamming distance have equal correlations with opposite signs. The MTD to recover the correct key bits for every key hypothesis for both static CMOS and adiabatic implementations of SIMON is listed in Table 3 and the maximum MTD to recover all the 64 key bits is highlighted in bold. Thus, the SIMON block cipher implemented using adiabatic logic is approximately 4× less vulnerable to power side-channel attack as compared to the conventional static CMOS counterpart.
As a comparison, in [20], a static CMOS based SIMON128/128 has been implemented for various levels of serialization. The MTD of the bit-serial implementation was reported to be 1300, which is similar to the MTD of static CMOS based SIMON in this work. Therefore, the proposed adiabatic implementation is also 4× less susceptible to CPA when compared to [20]. Note however that these results demonstrate the inherent resistance of adiabatic SIMON to CPA attack since the MTD is still relatively low. Furthermore, in this work, the results are obtained for a plaintext-based attack model (see Table 1) and these results can vary depending upon the particular attack model that is used.
Finally, the effect of parasitic capacitance at the target signal node on CPA is quantified. The correlation vs. number of traces for static CMOS based SIMON and adiabatic SIMON for an increased target signal load size is depicted, respectively, in Figure 9d,e. These plots show that for a load gate width of 1200 nm, the MTD of a static CMOS based SIMON is 717, whereas for an adiabatic SIMON, the MTD is only 233 for a load gate width of 800 nm. The dependence of MTD on the size of the load gate is shown in Figure 10 for both static CMOS and adiabatic implementations. According to these results, for static CMOS implementation, if the size of the load transistor is increased by 6× (thereby increasing the capacitance seen by the target signal), MTD is reduced by a factor of 2. Alternatively, for adiabatic implementation, the same reduction in MTD is observed when the size of the load transistor is increased by only 2×. Thus, the CPA attack on adiabatic SIMON is more sensitive to the changes in the capacitance seen by the target signal.
The primary reason for this difference is related to the method of analysis of the current traces. Since the integral of current is used for adiabatic SIMON CPA attack, as explained in Section 4.2.3, the effect of increased load amplifies the charge at a higher rate than the peak current samples used in static CMOS based SIMON. This behavior is depicted in Figure 11 where the dependence of charge and current on the size of load is shown. When the width of the load gate is increased by 4×, the charge consumed by the adiabatic ECRL is doubled whereas the peak current consumed by the static CMOS logic increases by approximately 1.2×. Thus, the correlation is higher for ECRL based SIMON for the same increase in load size, thereby reducing the MTD more.
The capacitance at the prospective target signal can be increased by an attacker at the design or foundry level (e.g., as a hardware Trojan) to make CPA attack easier. This capacitance can be increased via various methods that are relatively difficult to detect such as up-sizing the load gate driven by the target signal, increasing the target signal interconnect capacitance, increasing the fanout, or by inserting dummy capacitance at the target signal. Therefore, a reduced MTD by leveraging the dependence of current on this capacitance poses a serious concern, particularly when the output ciphertext is attacked by the adversary where it is easier to modify node capacitance.

6. Conclusions

A correlation power analysis (CPA) attack was established on an adiabatic SIMON block cipher. A charge based sampling method was proposed to significantly reduce the attack complexity. It was demonstrated that adiabatic operation enhances encryption efficiency (bit/sec/W) by approximately 5× while also exhibiting approximately 4× higher CPA resistance as compared to static CMOS based SIMON implementation. Despite achieving higher CPA resistance, an unprotected adiabatic SIMON is still susceptible to CPA attacks since the MTD is not sufficiently high. The effect of increasing the target load capacitance on the side-channel resistance was also investigated. The results demonstrate that doubling the capacitance seen by the target signal in the adiabatic SIMON implementation can reduce the MTD by 5×.

Author Contributions

Conceptualization, E.S.; data curation, K.D.; formal analysis, K.D.; funding acquisition, E.S.; investigation, E.S.; methodology, K.D.; project administration, E.S.; resources, E.S.; supervision, E.S.; visualization, K.D.; writing—original draft preparation, K.D.; writing—review and editing, E.S. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported in part by the National Science Foundation under grant numbers 1717306 and 1646318 and in part by Semiconductor Research Corporation under contract number 2017-TS-2767.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Sivaraman, V.; Gharakheili, H.H.; Fernandes, C.; Clark, N.; Karliychuk, T. Smart IoT Devices in the Home: Security and Privacy Implications. IEEE Technol. Soc. Mag. 2018, 37, 71–79. [Google Scholar] [CrossRef]
  2. Beaulieu, R.; Treatman-Clark, S.; Shors, D.; Weeks, B.; Smith, J.; Wingers, L. The SIMON and SPECK lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 7–11 June 2015; pp. 1–6. [Google Scholar] [CrossRef]
  3. Wamser, M.S.; Sigl, G. Pushing The Limits Further: Sub-atomic AES. In IFIP/IEEE International Conference on Very Large Scale Integration-System on a Chip; Springer: Berlin/Heidelberg, Germany, 2017; pp. 220–239. [Google Scholar]
  4. Mathew, S.; Satpathy, S.; Suresh, V.; Anders, M.; Kaul, H.; Agarwal, A.; Hsu, S.; Chen, G.; Krishnamurthy, R. 340 mV–1.1 V, 289 Gbps/W, 2090-Gate NanoAES Hardware Accelerator With Area-Optimized Encrypt/Decrypt GF(2 4) 2 Polynomials in 22 nm Tri-Gate CMOS. IEEE J. Solid-State Circuits 2015, 50, 1048–1058. [Google Scholar] [CrossRef]
  5. Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.; Seurin, Y.; Vikkelsoe, C. PRESENT: An Ultra-lightweight Block Cipher. In International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar]
  6. Borghoff, J.; Canteaut, A.; Güneysu, T.; Kavun, E.B.; Knezevic, M.; Knudsen, L.R.; Leander, G.; Nikov, V.; Paar, C.; Rechberger, C.; et al. PRINCE—A Low-Latency Block Cipher for Pervasive Computing Applications. In Advances in Cryptology–ASIACRYPT 2012; Wang, X., Sako, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
  7. Akishita, T.; Hiwatari, H. Very compact hardware implementations of the blockcipher CLEFIA. In International Workshop on Selected Areas in Cryptography; Springer: Berlin/Heidelberg, Germany, 2011; pp. 278–292. [Google Scholar]
  8. Aoki, K.; Ichikawa, T.; Kanda, M.; Matsui, M.; Moriai, S.; Nakajima, J.; Tokita, T. Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms—Design andAnalysis. In Selected Areas in Cryptography; Stinson, D.R., Tavares, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 39–56. [Google Scholar]
  9. Beaulieu, R.; Shors, D.; Smith, J.; Treatman-Clark, S.; Weeks, B.; Wingers, L. The SIMON and SPECK Families of Lightweight Block Ciphers. Cryptology ePrint Archive, Report 2013/404. 2013. Available online: https://eprint.iacr.org/2013/404 (accessed on 8 June 2021).
  10. ISO Security Services for RFID Air Interfaces. Information Technology—Automatic Identification and Data Capture Techniques; Standard ISO/IEC TR 29167-21:2018; International Organization for Standardization: Geneva, Switzerland, 2018; Available online: https://www.iso.org/standard/70388.html (accessed on 15 August 2019).
  11. Gray-Fow, E. A Brief Peek Into the Fascinating World of Side Channel Attacks. Available online: https://medium.com/swlh/a-brief-peek-into-the-fascinating-world-of-side-channel-attacks-809f96eabea1 (accessed on 15 July 2019).
  12. Kocher, P.; Jaffe, J.; Jun, B.; Rohatgi, P. Introduction to differential power analysis. J. Cryptogr. Eng. 2011, 1, 5–27. [Google Scholar] [CrossRef] [Green Version]
  13. Kocher, P.C. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other systems. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 1996; pp. 104–113. [Google Scholar]
  14. Hutter, M.; Schmidt, J.M. The Temperature Side-Channel and Heating Fault Attacks. In Proceedings of the International Conference on Smart Card Research and Advanced Applications, Berlin, Germany, 27–29 November 2013. [Google Scholar]
  15. Quisquater, J.J.; Samyde, D. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In International Conference on Research in Smart Cards: Smart Card Programming and Security; Springer: Berlin/Heidelberg, Germany, 2001; pp. 200–210. [Google Scholar]
  16. Mangard, S.; Oswald, E.; Popp, T. Power Analysis Attacks: Revealing the Secrets of Smart Cards (Advances in Information Security); Springer: Berlin/Heidelberg, Germany, 2007; ISBN 0387308571. [Google Scholar]
  17. Kocher, P.C.; Jaffe, J.; Jun, B. Differential Power Analysis. In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology; Springer: Berlin/Heidelberg, Germany, 1999; pp. 388–397. [Google Scholar]
  18. Shanmugam, D.; Selvam, R.; Annadurai, S. Differential Power Analysis Attack on SIMON and LED Block Ciphers. In Security, Privacy, and Applied Cryptography Engineering; Chakraborty, R.S., Matyas, V., Schaumont, P., Eds.; Springer International Publishing: Cham, Switzerland, 2014; pp. 110–125. [Google Scholar]
  19. Bhasin, S.; Graba, T.; Danger, J.; Najm, Z. A Look into SIMON from a Side-channel Perspective. In Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Arlington, VA, USA, 6–7 May 2014; pp. 56–59. [Google Scholar] [CrossRef]
  20. Singh, A.; Chawla, N.; Ko, J.H.; Kar, M.; Mukhopadhyay, S. Energy Efficient and Side-Channel Secure Cryptographic Hardware for IoT-Edge Nodes. IEEE Internet Things J. 2019, 6, 421–434. [Google Scholar] [CrossRef]
  21. Wan, T.; Salman, E. Ultra Low Power SIMON Core for Lightweight Encryption. In Proceedings of the 2018 IEEE International Symposium on Circuits and Systems (ISCAS), Florence, Italy, 27–30 May 2018; pp. 1–5. [Google Scholar] [CrossRef]
  22. Teichmann, P. Adiabatic Logic: Future Trend and System Level Perspective; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
  23. Maheshwari, S.; Bartlett, V.A.; Kale, I. A VHDL-based Modelling Approach for Rapid Functional Simulation and Verification of Adiabatic Circuits. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 2020. [Google Scholar] [CrossRef]
  24. Kumar, S.D.; Thapliyal, H.; Mohammad, A.; Singh, V.; Perumalla, K.S. Energy-Efficient and Secure S-Box Circuit Using Symmetric Pass Gate Adiabatic Logic. In Proceedings of the 2016 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), Pittsburgh, PA, USA, 11–13 July 2016; pp. 308–313. [Google Scholar] [CrossRef]
  25. Dinesh Kumar, S.; Thapliyal, H.; Mohammad, A. FinSAL: FinFET-Based Secure Adiabatic Logic for Energy-Efficient and DPA Resistant IoT Devices. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 2018, 37, 110–122. [Google Scholar] [CrossRef]
  26. Raghav, H.S.; Kale, I. A Balanced Power Analysis Attack Resilient Adiabatic Logic Using Single Charge Sharing Transistor. Integration 2019, 69, 147–160. [Google Scholar] [CrossRef]
  27. Avital, M.; Dagan, H.; Levi, I.; Keren, O.; Fish, A. DPA-Secured Quasi-Adiabatic Logic (SQAL) for Low-Power Passive RFID Tags Employing S-Boxes. IEEE Trans. Circuits Syst. I Regul. Pap. 2015, 62, 149–156. [Google Scholar] [CrossRef]
  28. Monteiro, C.; Takahashi, Y.; Sekine, T. Charge-sharing Symmetric Adiabatic Logic in Countermeasure Against Power Analysis Attacks at Cell Level. Microelectron. J. 2013, 44, 496–503. [Google Scholar] [CrossRef]
  29. Kumar, S.; Thapliyal, H.; Mohammad, A.; Perumalla, K. Design Exploration of a Symmetric Pass Gate Adiabatic Logic for Energy-Efficient and Secure Hardware. Integr. VLSI J. 2016, 58. [Google Scholar] [CrossRef]
  30. Thapliyal, H.; Varun, T.S.S.; Kumar, S.D. Adiabatic Computing Based Low-Power and DPA-Resistant Lightweight Cryptography for IoT Devices. In Proceedings of the 2017 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), Bochum, Germany, 3–5 July 2017; pp. 621–626. [Google Scholar] [CrossRef]
  31. Fadaeinia, B.; Moradi, A. 3-Phase Adiabatic Logic and its Sound SCA Evaluation. IEEE Trans. Emerg. Top. Comput. 2020. [Google Scholar] [CrossRef]
  32. Wan, T.; Karimi, Y.; Stanaćević, M.; Salman, E. Perspective Paper—Can AC Computing Be an Alternative for Wirelessly Powered IoT Devices? IEEE Embed. Syst. Lett. 2017, 9, 13–16. [Google Scholar] [CrossRef]
  33. Moon, Y.; Jeong, D.K. An Efficient Charge Recovery Logic Circuit. IEEE J. Solid-State Circuits 1996, 31, 514–522. [Google Scholar] [CrossRef]
  34. Khatir, M.; Moradi, A. Secure Adiabatic Logic: A Low-Energy DPA-Resistant Logic Style. 2008. [email protected] 13955 Received 17 Mar 2008, Last Revised 17 Mar 2008. Available online: https://eprint.iacr.org/2008/123.pdf (accessed on 8 June 2021).
  35. Hwang, D.D.; Tiri, K.; Hodjat, A.; Lai, B.C.; Yang, S.; Schaumont, P.; Verbauwhede, I. AES-based Security Coprocessor IC in 0.18-μm CMOS with Resistance to Differential Power Analysis Side-channel Attacks. IEEE J. Solid-State Circuits 2006, 41, 781–790. [Google Scholar] [CrossRef] [Green Version]
  36. Gulcan, E.; Aysu, A.; Schaumont, P. A Flexible and Compact Hardware Architecture for the SIMON Block Cipher. In Lightweight Cryptography for Security and Privacy; Eisenbarth, T., Öztürk, E., Eds.; Springer: Cham, Switzerland, 2015; pp. 34–50. [Google Scholar]
  37. Brier, E.; Clavier, C.; Olivier, F. Correlation Power Analysis with a Leakage Model. In Cryptographic Hardware and Embedded Systems-CHES 2004; Joye, M., Quisquater, J.J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 16–29. [Google Scholar]
  38. Cadence Spectre Simulation Platform. Available online: https://www.cadence.com/en_US/home/tools/custom-ic-analog-rf-design/circuit-simulation/spectre-simulation-platform.html (accessed on 27 October 2020).
  39. MATLAB. 9.9.0.1467703 (R2020b); The MathWorks Inc.: Natick, MA, USA, 2020; Available online: https://www.mathworks.com/products/matlab.html (accessed on 27 October 2020).
Figure 1. Operation of an ECRL buffer: (a) transistor-level schematic, (b) four-phase sinusoidal power-clock inputs, each with a 90 phase shift.
Figure 1. Operation of an ECRL buffer: (a) transistor-level schematic, (b) four-phase sinusoidal power-clock inputs, each with a 90 phase shift.
Electronics 10 01438 g001
Figure 2. SIMON32/64 round function: (a) block-level diagram of the algorithm, (b) implementation of the round function in the adiabatic SIMON architecture, illustrating the merged blocks and balanced transfer paths.
Figure 2. SIMON32/64 round function: (a) block-level diagram of the algorithm, (b) implementation of the round function in the adiabatic SIMON architecture, illustrating the merged blocks and balanced transfer paths.
Electronics 10 01438 g002
Figure 3. SIMON32/64 key expansion: (a) block-level diagram of the algorithm, (b) implementation of the key expansion in the adiabatic SIMON architecture, illustrating the merged blocks and balanced transfer paths.
Figure 3. SIMON32/64 key expansion: (a) block-level diagram of the algorithm, (b) implementation of the key expansion in the adiabatic SIMON architecture, illustrating the merged blocks and balanced transfer paths.
Electronics 10 01438 g003
Figure 4. Example of a merged block in the round function: (a) multiplexer and F I F O _ 1 8 × 1 before merging, (b) multiplexer and F I F O _ 1 8 × 1 after merging.
Figure 4. Example of a merged block in the round function: (a) multiplexer and F I F O _ 1 8 × 1 before merging, (b) multiplexer and F I F O _ 1 8 × 1 after merging.
Electronics 10 01438 g004
Figure 5. Use of Hamming distance as the power model for adiabatic ECRL circuits: (a) power-clock signal, (b) output voltage of the ECRL buffer, (c) current drawn from the supply by the buffer for output transitions 0 1 1 0 0 .
Figure 5. Use of Hamming distance as the power model for adiabatic ECRL circuits: (a) power-clock signal, (b) output voltage of the ECRL buffer, (c) current drawn from the supply by the buffer for output transitions 0 1 1 0 0 .
Electronics 10 01438 g005
Figure 6. Contents of the 8-bit SRU loading the target signal at three cycles starting from (a) the fourth cycle of second round for the proposed adiabatic SIMON, (b) the last cycle of first round for the static CMOS based SIMON.
Figure 6. Contents of the 8-bit SRU loading the target signal at three cycles starting from (a) the fourth cycle of second round for the proposed adiabatic SIMON, (b) the last cycle of first round for the static CMOS based SIMON.
Electronics 10 01438 g006
Figure 7. Proposed power sampling method in adiabatic SIMON core: (a) power-clock signal, (b) charge analysis with respect to the e v a l u a t e phase of the power-clock signal.
Figure 7. Proposed power sampling method in adiabatic SIMON core: (a) power-clock signal, (b) charge analysis with respect to the e v a l u a t e phase of the power-clock signal.
Electronics 10 01438 g007
Figure 8. Signal and noise currents drawn from the power supply for different gate widths of the target signal load in adiabatic SIMON core.
Figure 8. Signal and noise currents drawn from the power supply for different gate widths of the target signal load in adiabatic SIMON core.
Electronics 10 01438 g008
Figure 9. Correlation power analysis (CPA) attack results.
Figure 9. Correlation power analysis (CPA) attack results.
Electronics 10 01438 g009
Figure 10. CPA target signal load size vs. MTD for static CMOS based SIMON core and adiabatic SIMON core.
Figure 10. CPA target signal load size vs. MTD for static CMOS based SIMON core and adiabatic SIMON core.
Electronics 10 01438 g010
Figure 11. Dependence of peak current and charge drawn by the driving gate on target load capacitance for static CMOS and adiabatic ECRL.
Figure 11. Dependence of peak current and charge drawn by the driving gate on target load capacitance for static CMOS and adiabatic ECRL.
Electronics 10 01438 g011
Table 1. Complexity of the CPA attack for static CMOS based SIMON32/64 and adiabatic SIMON32/64 implementations: power model and number of key hypotheses required. L n m refers to the n t h bit of the left block output of the m t h round and K n m refers to the n t h bit of the m t h word of the input 64-bit key.
Table 1. Complexity of the CPA attack for static CMOS based SIMON32/64 and adiabatic SIMON32/64 implementations: power model and number of key hypotheses required. L n m refers to the n t h bit of the left block output of the m t h round and K n m refers to the n t h bit of the m t h word of the input 64-bit key.
Static SIMONAdiabatic SIMON
Hamming Distance between Bits of the Input Key Number of Key Bits Number of Key Hypotheses Bits of the Input Key Number of Key Bits Number of Key Hypotheses
L 15 0 and L 0 2 K 8 1 , K 14 1 , K 15 1 , K 0 2 416
L 0 2 and L 1 2 K 9 1 , K 0 1 , K 1 2 38 K 8 1 , K 14 1 , K 15 1 , K 0 2 , K 9 1 , K 0 1 , K 1 2 7128
L 1 2 and L 2 2 K 10 1 , K 1 1 , K 2 2 38 K 10 1 , K 1 1 , K 2 2 38
L 2 2 and L 3 2 K 11 1 , K 2 1 , K 3 2 38 K 11 1 , K 2 1 , K 3 2 38
L 3 2 and L 4 2 K 12 1 , K 3 1 , K 4 2 38 K 12 1 , K 3 1 , K 4 2 38
L 4 2 and L 5 2 K 13 1 , K 4 1 , K 5 2 38 K 13 1 , K 4 1 , K 5 2 38
L 5 2 and L 6 2 K 5 1 , K 6 2 24 K 5 1 , K 6 2 24
L 6 2 and L 7 2 K 6 1 , K 7 2 24 K 6 1 , K 7 2 24
L 7 2 and L 8 2 K 7 1 , K 8 2 24 K 7 1 , K 8 2 24
L 15 1 and L 0 3 K 14 2 , K 15 2 , K 0 3 38
L 0 3 and L 1 3 K 9 2 , K 1 3 24 K 14 2 , K 15 2 , K 0 3 , K 9 2 , K 1 3 532
L 1 3 and L 2 3 K 10 2 , K 2 3 24 K 10 2 , K 2 3 24
L 2 3 and L 3 3 K 11 2 , K 3 3 24 K 11 2 , K 3 3 24
L 3 3 and L 4 3 K 12 2 , K 4 3 24 K 12 2 , K 4 3 24
L 4 3 and L 5 3 K 13 2 , K 5 3 24 K 13 2 , K 5 3 24
L 15 2 and L 0 4 K 8 3 , K 14 3 , K 15 3 , K 0 4 416
L 0 4 and L 1 4 K 9 3 , K 1 4 24 K 8 3 , K 14 3 , K 15 3 , K 0 4 , K 9 3 , K 1 4 664
L 1 4 and L 2 4 K 10 3 , K 2 4 24 K 10 3 , K 2 4 24
L 2 4 and L 3 4 K 11 3 , K 3 4 24 K 11 3 , K 3 4 24
L 3 4 and L 4 4 K 12 3 , K 4 4 24 K 12 3 , K 4 4 24
L 4 4 and L 5 4 K 13 3 , K 5 4 24 K 13 3 , K 5 4 24
L 5 4 and L 6 4 K 6 4 12 K 6 4 12
L 6 4 and L 7 4 K 6 3 , K 7 4 24 K 6 3 , K 7 4 24
L 7 4 and L 8 4 K 7 3 , K 8 4 24 K 7 3 , K 8 4 24
L 8 4 and L 9 4 K 9 4 12 K 9 4 12
L 9 4 and L 10 4 K 10 4 12 K 10 4 12
L 10 4 and L 11 4 K 11 4 12 K 11 4 12
L 11 4 and L 12 4 K 12 4 12 K 12 4 12
L 12 4 and L 13 4 K 13 4 12 K 13 4 12
L 13 4 and L 14 4 K 14 4 12 K 14 4 12
L 14 4 and L 15 4 K 15 4 12 K 15 4 12
TOTAL 64156 64324
Table 2. Post-layout simulation results of the bit-serialized SIMON32/64 cipher implemented in conventional and proposed adiabatic approaches.
Table 2. Post-layout simulation results of the bit-serialized SIMON32/64 cipher implemented in conventional and proposed adiabatic approaches.
ArchitectureConventionalProposedChange (%)
LogicStatic CMOSAdiabatic ECRL
Average power ( μ W)22.763.8483.13 ↓
Latency (Clock Cycles)57670422.22 ↑
Energy (pJ)96719979.42 ↓
Throughput (Kbps)75361618.19 ↓
Efficiency (Kb/sec/ μ W)33160384.8 ↑
Area ( μ m 2 )407141612.21 ↑
Table 3. MTD for each key-bit partition for static CMOS based SIMON32/64 and adiabatic SIMON32/64 implementations where K n m refers to the n t h bit of the m t h word of the input 64-bit key.
Table 3. MTD for each key-bit partition for static CMOS based SIMON32/64 and adiabatic SIMON32/64 implementations where K n m refers to the n t h bit of the m t h word of the input 64-bit key.
Static SIMONAdiabatic SIMON
Key Bit Partitions MTD Key Bit Partitions MTD
K 8 1 , K 14 1 , K 15 1 , K 0 2 145
K 9 1 , K 0 1 , K 1 2 114 K 8 1 , K 14 1 , K 15 1 , K 0 2 , K 9 1 , K 0 1 , K 1 2 720
K 10 1 , K 1 1 , K 2 2 290 K 10 1 , K 1 1 , K 2 2 268
K 11 1 , K 2 1 , K 3 2 409 K 11 1 , K 2 1 , K 3 2 5718
K 12 1 , K 3 1 , K 4 2 46 K 12 1 , K 3 1 , K 4 2 2052
K 13 1 , K 4 1 , K 5 2 139 K 13 1 , K 4 1 , K 5 2 1307
K 5 1 , K 6 2 116 K 5 1 , K 6 2 497
K 6 1 , K 7 2 445 K 6 1 , K 7 2 2749
K 7 1 , K 8 2 55 K 7 1 , K 8 2 113
K 14 2 , K 15 2 , K 0 3 102
K 9 2 , K 1 3 87 K 14 2 , K 15 2 , K 0 3 , K 9 2 , K 1 3 117
K 10 2 , K 2 3 27 K 10 2 , K 2 3 125
K 11 2 , K 3 3 28 K 11 2 , K 3 3 11
K 12 2 , K 4 3 32 K 12 2 , K 4 3 28
K 13 2 , K 5 3 364 K 13 2 , K 5 3 263
K 8 3 , K 14 3 , K 15 3 , K 0 4 1354
K 9 3 , K 1 4 2 K 8 3 , K 14 3 , K 15 3 , K 0 4 , K 9 3 , K 1 4 1078
K 10 3 , K 2 4 361 K 10 3 , K 2 4 785
K 11 3 , K 3 4 197 K 11 3 , K 3 4 813
K 12 3 , K 4 4 60 K 12 3 , K 4 4 1189
K 13 3 , K 5 4 26 K 13 3 , K 5 4 267
K 6 4 16 K 6 4 63
K 6 3 , K 7 4 27 K 6 3 , K 7 4 27
K 7 3 , K 8 4 206 K 7 3 , K 8 4 2370
K 9 4 52 K 9 4 2
K 10 4 2 K 10 4 2
K 11 4 82 K 11 4 84
K 12 4 139 K 12 4 5454
K 13 4 17 K 13 4 11
K 14 4 95 K 14 4 41
K 15 4 17 K 15 4 172
MTD to recover all key bits1354 5718
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Dhananjay, K.; Salman, E. Charge Based Power Side-Channel Attack Methodology for an Adiabatic Cipher. Electronics 2021, 10, 1438. https://doi.org/10.3390/electronics10121438

AMA Style

Dhananjay K, Salman E. Charge Based Power Side-Channel Attack Methodology for an Adiabatic Cipher. Electronics. 2021; 10(12):1438. https://doi.org/10.3390/electronics10121438

Chicago/Turabian Style

Dhananjay, Krithika, and Emre Salman. 2021. "Charge Based Power Side-Channel Attack Methodology for an Adiabatic Cipher" Electronics 10, no. 12: 1438. https://doi.org/10.3390/electronics10121438

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop