Protecting cryptographic integrated circuits with side-channel information

Size: px
Start display at page:

Download "Protecting cryptographic integrated circuits with side-channel information"

Transcription

1 REVIEW PAPER IEICE Electronics Express, Vol.14, No.2, 1 13 Protecting cryptographic integrated circuits with side-channel information Makoto Nagata 1a), Daisuke Fujimoto 2, Noriyuki Miura 2, Naofumi Homma 3, Yu-ichi Hayashi 4, and Kazuo Sakiyama 5 1 Graduate School of Science, Technology and Innovation, Kobe University, 1 1 Rokkodai, Nada, Kobe , Japan 2 Graduate School of System Informatics, Kobe University, 1 1 Rokkodai, Nada, Kobe , Japan 3 Research Institute of Electrical Communication, Tohoku University, Katahira, Sendai , Japan 4 Graduate School of Engineering, Tohoku Gakuin University, Chuo, Tagajo , Japan 5 Graduate School of Informatics, University of Electro-Communications, Chofugaoka, Chofu , Japan a) nagata@cs.kobe-u.ac.jp Abstract: Side-channel attacks have emerged as the nondestructive threats of security vulnerability in cryptographic hardware. This paper provides an overview of the protection techniques with counter ways of utilizing sidechannel information leakage for combatting side-channel attacks as well as securing the authenticity of devices against counterfeits or even falsification. Keywords: hardware security, cryptography, side-channel attack, systemon-chip integration, electromagnetic compatibility Classification: Integrated circuits References [1] Secure Integrated Circuits and Systems, ed. I. Verbauwhede (Springer, 2010) (ISBN ). [2] Introduction to Hardware Security and Trust, ed. M. Tehranipoor and C. Wang (Springer, 2012) (ISBN ). [3] K. Sakiyama, et al.: Security of Block Ciphers: From Algorithm Design to Hardware Implementation (Wiley, 2015) (ISBN: ). [4] ERAI, Inc.: [5] Top 5 Most Counterfeited Parts Represent a $169 Billion Potential Challenge for Global Semiconductor Market, [6] J. Villasenor and G. M. Tehranipoor: Chop-shop electronics, IEEE Spectr., pp , Oct. 2013, [7] C. Gorman: Counterfeit chips on the rise, IEEE spectrum, Web article, 2012, 1

2 [8] M. Nagata: IC chip authentication and guarantee as root problems of hardware security, IEICE Fundamentals Review 8 (2015) 177 (in Japanese) (DOI: /essfr.8.177). [9] P. Kocher: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, CRYPTO 1996, Lecture Notes in Computer Science 1109 (1996) 104 (DOI: / _9). [10] P. Kocher, et al.: Differential power analysis, CRYPTO 1999, Lecture Notes in Computer Science 1666 (1999) 388 (DOI: / _25). [11] S. Mangard, et al.: Power Analysis Attacks Revealing the Secrets of Smart Cards (Springer, 2007) (ISBN ). [12] D. Fujimoto, et al.: Power noise measurements of cryptographic VLSI circuits regarding side-channel information leakage, IEICE Trans. Electron. E97-C (2014) 272 (DOI: /transele.E97.C.272). [13] C. Tokunaga and D. Blaauw: Secure AES engine with a local switchedcapacitor current equalizer, Dig. Tech. Papers, IEEE Intl. Solid-State Circuits Conference (2009) 64 (DOI: /ISSCC ). [14] N. Miura, et al.: An intermittent-driven supply-current equalizer for 11 and 4 power-overhead savings in CPA-resistant 128bit AES cryptographic processor, Proc IEEE Asian Solid-State Circuits (2014) 225 (DOI: /ASSCC ). [15] N. Miura, et al.: A local EM-analysis attack resistant cryptographic engine with fully-digital oscillator-based tamper-access sensor, Dig. Tech. Papers, IEEE Symposium on VLSI Circuits (2014) 172 (DOI: /VLSIC ). [16] K. Tiri, et al.: A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards, Proc. IEEE European Solid-State Circuits Conference (2002) 403. [17] Y. Takahashi, et al.: A proper security analysis method for CMOS cryptographic circuits, IEICE Electron. Express 9 (2012) 458 (DOI: /elex.9.458). [18] X. Han, et al.: A high-performance elliptic curve cryptographic coprocessor with side channel analysis countermeasures for smart IC card, IEICE Electron. Express 12 (2015) (DOI: /elex ). [19] N. Homma, et al.: Design methodology and validity verification for a reactive countermeasure against EM attacks, J. Cryptology (2015) 1 (DOI: / s ). [20] D. Fujimoto, et al.: Side-channel leakage on silicon substrate of CMOS cryptographic chip, Proc. IEEE International Symposium on Hardware- Oriented Security and Trust (2014) 32 (DOI: /HST ). [21] D. Fujimoto, et al.: A novel methodology for testing hardware security and trust exploiting on-chip power noise measurement, Proc. Asia and South Pacific Design Automation Conference (2015) 749 (DOI: /ASPDAC ). [22] C. Wang, et al.: An intelligent classification method for Trojan detection based on side-channel analysis, IEICE Electron. Express 10 (2013) (DOI: /elex ). [23] K. Sakiyama, et al.: Physical authentication using side-channel information, Proc. IEEE International Conference on Information and Communication Technology (2016) (DOI: /ICoICT ). 2

3 1 Introduction IC chips nowadays play crucial roles in human society, such as for critical applications in the automotive, aviation and medical fields, and also for intelligent systems supporting our daily lives with Internet of Things (IoT) functionality. The security features of an IC chip have received general concerns in the past years [1, 2, 3]. Those are normally different from well-defined performance metrics such as computing ability, memory capacity or power efficiency, while represented by more abstracted items such as hardware trust and tamper resistance. A malicious entity may distribute IC chips in markets that are refurbished illegally from garbage, counterfeited for cheap manufacturing or even falsified with undesired functionality, as sketched in Fig. 1. Public institutions, commercial investigators and web magazines have continuously reported the market statistics and distributions of such undesired electronic products in worldwide [4, 5, 6, 7, 8]. Cryptography takes of prime roles for hardware security in ubiquitously distributed work nodes for IoT. However, a cryptographic engine can become seriously vulnerable if an external attacker invasively finds side channels leaking secret information like a private key, potentially in various physical variations of such as operation timings, power currents and electromagnetic (EM) fields, and in erroneous responses against intentionally injected faults and disturbances [9, 10, 11]. The security of an IC chip can be partly covered by the methods to prove an authentication of itself, to protect itself from attackers, or to make communications encrypted and to safely decrypt data, and so forth. In addition, the dependability is concurrently needed and requires the tolerance and adaptability to environmental disturbances such as electromagnetic fields for avoiding malicious attacks. The robustness is generally required, but technically covered by the integrity in design and the testability and diagnosis in fields. The design of an IC chip is thus required to cope with those versatile characteristics from different physical origins, while meeting the specified functionality and performance of circuits. This paper describes design principles of cryptographic ICs and chips with the counter use of side-channel information, for the protection against malicious sidechannel attacks and compromised authenticity. Fig. 1. IC chips in potential risk of malicious production [8]. 3

4 2 Side-channel information leakage Cryptographic ICs on a silicon chip draw power supply (PS) currents from a power source via power terminals on a printed circuit board (PCB) and create power noises on a power delivery network (PDN), as shown in Fig. 2. The PDN includes series connections of on-chip wiring, bonding wires and package leads, and traces on a board, integrating paths for the PS current to flow. The power-noise waveform on the power nodes within circuits can be captured directly by an on-chip voltage monitor (OCM) or indirectly by a magnetic probe on top of the die. The waveforms can be also acquired by an oscilloscope probing terminals on a one-ohm resistor inserting the PDN in series on PCB [12]. The PS current generally reflects logical activities of ICs in a chip and creates PS noise through interaction with PDN impedance that can be seen everywhere on the network. The PS noise waveforms were measured on a 65-nm CMOS prototype chip as shown in Fig. 3(a) when an advanced encryption standard (AES) core as the most known private-key cryptographic IC was operating. It is known that the amplitude of PS noise in the last clock cycle of a single AES operation reflects the number of flipped bits (Hamming distance, HD) in the data register for the encrypted output, in the sub-byte round design of the AES. This HD can be correlated with the guessed byte data of the preloaded secret key for a set of randomly generated plain texts. The byte value with the highest correlation among 256 possible candidates is considered the analyzed value. With more than 2000 waveforms for different input plain texts, the correlation finally achieves all the 16 key bytes to be analyzed, as shown in Fig. 3(b). The whole procedure of extracting key bytes from the measured or simulated waveforms is called correlated power analysis (CPA) and powerfully used for the side-channel attack (SCA). The AES in this experiments did not include any countermeasure structure. The industrial cryptographic IC should have been designed to be tolerant typically for the CPA with millions of waveforms. The level of correlation is found to be higher for the on-chip waveforms than on-board counterparts, where the number of PS waveforms used for 16-byte correlation is smaller in the former. This can be in relation to the signal to noise ratio of information leakage and naturally stronger for the monitoring waveforms at the source of logic activities within the chip. One of the design techniques for CPA tolerance uses a PDN conditioner of Fig. 4, where the PS current drained from an IC chip is flattened by means of power current equalization [13] or power line regulation with such as switched power converters. It is confirmed in [14] that even a single key byte was not derived from the CPA with 800,000 or more waveforms. The PDN conditioner can therefore prevent from the board-level SCA. This technique necessitates a large capacitor on the PDN in the chip to sufficiently supply power current to cryptographic circuits in operation. This can be a major drawback with the large area penalty and also complicate the design of the whole PDN accommodating multiple power domains as is the often case in system-on-chip integration. 4

5 Fig. 2. Power delivery network of cryptographic IC chip on PCB. (a) (b) Fig. 3. (a) Measured power noise waveforms and (b) Extracted secret key bytes by CPA. Fig. 4. Power delivery network of cryptographic IC chip on PCB with PDN conditioner. 5

6 3 Side-channel attack sensor While the PDN conditioner can potentially prevent from the information leakage through power current flowing on the PCB, the leakage will never disappear on the part of PDN within the chip. The attacker can proximately place a micro EM probe over the die area, as depicted in Fig. 5. The EM waves emanated from the PDN can be sensed by a tiny one-turn coil through magnetic coupling. It is also known that the local EM waveforms can be analyzed for their correlation to the key bytes of a secret key (CEMA). It is assumed to be nondestructive and noninvasive in the baseline concept of the local EM attack. However, the EM field will be more or less perturbed by the approach of a micro EM probe due to magnetic coupling. The on-chip high Q sensor circuit can detect the change in the local EM field. The idea was implemented in the design of dual-coil SCA sensor circuit of Fig. 6 [15]. The sensor can detect the presence of a single or multiple micro EM probes in dynamically moving or even statically positioned at the proximity of cryptographic circuits on a die, in a counter way of utilizing the side-channel effect of the change of near magnetic field. This technique will not degrade SCA tolerant designs at the algorithm, logic or even transistor levels [16, 17, 18]. The dual sensor coils L1 and L2 are drawn over the cryptographic circuit to form two LC oscillators. When the micro EM probe approaches either one of the coils, the difference of oscillation frequencies (f LC ) emerges between the two LC oscillators. Fig. 5. Overview of local EM attack and scenario of attack detection. Fig. 6. Dual-coil design of SCA sensor (left) and its implementation over 128-bit AES prototype in 0.18 µm CMOS technology. 6

7 The subsequent digital counters convert the relative frequency difference in a digital code for the recognition of attack. This dual-coil structure eliminates the need of reference frequency, therefore suppresses the area and power penalties. The coils have different shapes and numbers of turns, allowing the sensor to detect the symmetrical placement of two probes even in the power-off state of the chip. The SCA sensor is designed at the circuit level so as to be compatible to a fully digital design flow [19]. The LC oscillator uses gated CMOS inverters and an array of MOS gate capacitors as the part of standard logic cells. The n-turn inductors shape in rectangle with horizontal (x direction) and perpendicular (y direction) wirings in the metal stacks with via connections, concealed within the sea of logic gates and routings. Therefore, the whole of SCA sensor can be concurrently designed with cryptographic digital circuits, using standard methodologies of logical synthesis, automatic place and route, and logical and physical verifications. In addition, the calibration mechanisms rely on the monotonic inverse dependence of the LC oscillator and digitally designed ring oscillators, for eliminating the faulty detection due to physical, temperature, and voltage variations. The calibration is executed according to a built-in digital controller, once for every intermittent detector operation. The whole SCA circuits are characterized in physical properties by the simulation environment of Fig. 7, combining a full-wave solver for the self and mutual inductance of coils and a circuit simulator for transistor-level response of the dual oscillators. The shape and number of turns of coils are tuned and optimized along with circuit parameters. The simulation can be used for exploration of detector performance against threat scenarios of attacks with micro EM probes in various shapes, vertical positions with intermediate materials, and horizontal locations with moving in random directions. Fig. 7. Simulation flow for physical characteristics of SCA sensor. A prototype chip was fabricated in a 0.18-µm CMOS technology and assembled on a PCB. The SCA sensor with three and four turn coils was co- 7

8 IEICE Electronics Express, Vol.14, No.2, 1 13 implemented with a 128-bit AES cryptographic circuit, and evaluated with a micro EM probe in the measurement system of Fig. 8. The probe was manipulated with a manual positioner. The horizontal and vertical locations were measured by using an electronic optical scope. The oscillating frequencies of both LC oscillators were measured by a spectrum analyzer, as shown in Fig. 9. The ports for monitoring oscillators were provided only for a prototype, with frequency dividers to reduce the output frequency. When the EM probe is not in the setup, both LC oscillator match in oscillation frequency, after the calibration and tuning of oscillating parameters. On the other hand, once the probe comes to the proximity of the 128 bit AES core, the frequency of L1 deviates from the L2 in 5%. This frequency shift demonstrates the detection function of the SCA sensor. The size of frequency shift is dependent on the strength of magnetic coupling, in monotonous relationship with the distance of the EM probe from the AES core, as shown in Fig. 10. The range of distance reaches 200 µm from the surface of the die. This is sufficient for detecting attacks with the removal of top resin covering the die, often truly motivated by attackers toward successful CPA with high signalto-noise ratio. Fig. 8. Fig. 9. Measurement set up. Measured waveforms of LC oscillation, w/ and w/o EM probe in proximity. 8

9 Fig. 10. Measured shift in LC oscillation frequency versus distance of EM probe [15]. 4 Side-channel measurements for authentication 4.1 Substrate noise attack Cryptographic circuits are integrated with CMOS standard logic cells typically formed on a p-type Silicon substrate material [20]. In order to stabilize electronic conditions of transistors, the Si substrate is biased to V SS (ground) voltage commonly shared with digital cells, as shown in Fig. 11. When digital circuits operate, PS current flows from V DD to V SS. Since multiple V SS lines are unified with p-type Si substrate with distributed p + contacts (taps), a part of PS current also flows through the substrate and creates potential gradients due to the interactions of currents with series resistances. This is traditionally called a substrate noise and can be observed in a distant location on a Si substrate from the digital circuits in operation. On the other hand, V DD lines are covered by n-type doped wells and isolated from the p-type Si substrate. If we have a probe conductively attached to the Si substrate, the voltage waveforms of substrate noise can be captured. The correlation of substrate noise with internal logic activities, namely, the level of HD in cryptographic circuits can be used to derive the most probable key bytes, exactly in the same manner as CPA and CEMA as well. This can be called correlated substrate noise analysis, CSNA. Since substrate noise is physically confined within the die of an IC chip, it is not suppressed by the PDN conditioner. Moreover, the noise can be physically accessible even from the backside of the die, since the Si substrate is resistive and the voltage variation propagates throughout the body. Experimental measurements of CSNA have been performed with on-chip substrate noise monitor circuitry in a 65 nm CMOS prototype chip of Fig. 12. The probe locations to measure substrate noise were distributed in the chip, with the straight-line distance from an AES core in the range from 0.1 to 1.7 mm. The chip was mounted on an interposer and assembled on an evaluation PCB. The level of CSNA was gauged as the range of substrate voltage variations among the waveforms captured for thousands of input plain texts in the last cycle of AES operation. The vertical axis of the Fig. 12 gives the maximum leakage, 9

10 defined as the difference between the substrate voltage variations for the largest and smallest HDs, where the smaller number of waveforms to derive all the key bytes for the larger maximum leakage. It is clearly shown that the maximum leakage is almost identical for distant probes from the AES core and not much attenuated, while being very large in the vicinity. Therefore, CSNA is proven to be possible everywhere in the body or backside of a Si substrate, interestingly at the locations not explicitly connected by metallic wires to cryptographic circuits. Fig. 11. CMOS circuits formed on Silicon substrate and associated substrate noise [20]. Fig. 12. Correlation of substrate noise in cryptographic circuits at different locations (left) [20]. Physical layout of prototype chip is also shown (right). 4.2 Substrate noise measurements for checking chip authenticity Substrate noise sensitively reflects the logical activity of digital circuits including loading conditions, environmental variations, and switching scenarios. If an IC chip embeds on-chip monitor circuits (OCM) in the area that is accessible by a probe card with connections to automatic test equipment (ATE) as given in Fig. 13, the 10

11 side-channel measurements for CPA and CSNA can be used for security test [21]. It can be potentially useful for distinguishing counterfeited or falsified chips from regular ones by comparing on-chip measured waveforms or specially CSNA results at distant locations from cryptography cores. The substrate noise measurements can be stealthy and applicable to general algorithms toward the background classification [22]. The measurements can be performed on multiple dice at the wafer-level production test with ATE to eliminate the effect of device level variations, and designate statistically meaningful outliers as suspicious chips. The OCM on the substrate noise can be isolated from cryptographic circuits and therefore will not affect their operations. Fig. 13. On-chip power and substrate noise monitor for security test with side-channel measurements [21]. 4.3 Side-channel authentication system Side-channel information leakage in general can be used for the authentication of IC chips [23], as shown in Fig. 14. A verifier uses the side-channel information in close relation to security computation by a prover and confirms its authentication at high accuracy. The verifier shares secret information like a private key with the prover beforehand. This allows the verifier to utilize every side-channel data for Fig. 14. Physical authentication using side-channel information. 11

12 authentication, while disabling an attacker with very limited part of side-channel leakage. 5 Conclusion This paper overviewed protection techniques against side-channel information leakage and attacks. The dual-coil SCA sensor disables an attacker with proximate EM probes. On the other hand, side-channel information can be used in a counter way to help judging authenticity of an IC chip. The circuits and systems techniques to watch and utilize the side channel leakage will newly establish the methodology of securing devices. Further investigations will be performed on the proposed SCA sensors toward performance improvements and adaptability to system level security scenarios. It is also expected to extend the use of CSNA for security tests in combination with ATE systems, and also the general utilization of side-channel information for authentication of systems. Acknowledgments This work was supported by JSPS KAKENHI Grant Number JP Makoto Nagata received the B.S. and M.S. degrees in physics from Gakushuin University, Tokyo, Japan, in 1991 and 1993, respectively, and the Ph.D. in electronics engineering from Hiroshima University, Japan, in He was a research associate at Hiroshima University, Japan, from 1994 to 2002, and then an associate professor of Kobe University, Japan, from 2002 to He is currently a professor of the graduate school of science, technology and innovation, Kobe University. He was a co-recipient of the best paper awards from 3D-Test 2013, CHES 2014, and APEMC He was a recipient of the 2014 electronics society award of IEICE. Daisuke Fujimoto received B.E., M.E., and Ph.D. degree from Kobe University, Japan, in 2009, 2011 and 2014, respectively. He was a research engineer at Kobe University, Japan, from 2014 to He is currently a research engineer at Yokohama National University, Japan. His present research focuses are hardware security and implementation of security cores. He is a member of IEEE and IEICE. Noriyuki Miura received the Ph.D. degree in EE from Keio University in He was JSPS Fellow Researcher and a research associate at Keio University, working on nearfield wireless interconnect technology for 3-D integration. He is currently an associate professor at Kobe University, working on hardware security. Dr. Miura is serving as a TPC Member of A-SSCC (TPC Vice Chair in 2015), Symposium on VLSI Circuits, and ASP-DAC. He is a member of IEICE and IEEE. 12

13 Naofumi Homma received the M.S. and Ph.D. degrees in information sciences from Tohoku University, Sendai, Japan, in 1999 and 2001, respectively. He is currently a Professor in the Research Institute of Electrical Communication, Tohoku University. His research interests include hardware security, computer arithmetic, and EDA methodology. Dr. Homma is a member of Advisory Board for Cryptographic Technology, CRYPTREC, Japan. Yu-ichi Hayashi received the M.S. and Ph.D. degrees in information sciences from Tohoku University, Sendai, Japan, in 2005 and 2009, respectively. He is currently an Associate Professor of Tohoku Gakuin University. His research interests include electromagnetic compatibility and information security. Kazuo Sakiyama received the B.E. and M.E. degrees from Osaka University in 1994 and 1996, respectively, the M.S. degree from UCLA in 2003, and the Ph.D. degree in electrical engineering from KU Leuven in From 1996 to 2004, he was with the Semiconductor and IC Division, Hitachi, Ltd. He has been Professor at The University of Electro-Communications, Tokyo since He is a member of IACR, IPSJ and IEEE. 13

Evaluation of On-chip Decoupling Capacitor s Effect on AES Cryptographic Circuit

Evaluation of On-chip Decoupling Capacitor s Effect on AES Cryptographic Circuit R1-3 SASIMI 2013 Proceedings Evaluation of On-chip Decoupling Capacitor s Effect on AES Cryptographic Circuit Tsunato Nakai Mitsuru Shiozaki Takaya Kubota Takeshi Fujino Graduate School of Science and

More information

EM Attack Is Non-Invasive? - Design Methodology and Validity Verification of EM Attack Sensor

EM Attack Is Non-Invasive? - Design Methodology and Validity Verification of EM Attack Sensor EM Attack Is Non-Invasive? - Design Methodology and Validity Verification of EM Attack Sensor Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Daichi Tanaka, Makoto Nagata and Takafumi

More information

SIDE-CHANNEL attacks exploit the leaked physical information

SIDE-CHANNEL attacks exploit the leaked physical information 546 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II: EXPRESS BRIEFS, VOL. 57, NO. 7, JULY 2010 A Low Overhead DPA Countermeasure Circuit Based on Ring Oscillators Po-Chun Liu, Hsie-Chia Chang, Member, IEEE,

More information

An on-chip glitchy-clock generator and its application to safe-error attack

An on-chip glitchy-clock generator and its application to safe-error attack An on-chip glitchy-clock generator and its application to safe-error attack Sho Endo, Takeshi Sugawara, Naofumi Homma, Takafumi Aoki and Akashi Satoh Graduate School of Information Sciences, Tohoku University

More information

Transform. Jeongchoon Ryoo. Dong-Guk Han. Seoul, Korea Rep.

Transform. Jeongchoon Ryoo. Dong-Guk Han. Seoul, Korea Rep. 978-1-4673-2451-9/12/$31.00 2012 IEEE 201 CPA Performance Comparison based on Wavelet Transform Aesun Park Department of Mathematics Kookmin University Seoul, Korea Rep. aesons@kookmin.ac.kr Dong-Guk Han

More information

Information Leakage from Cryptographic Hardware via Common-Mode Current

Information Leakage from Cryptographic Hardware via Common-Mode Current Information Leakage from Cryptographic Hardware via Common-Mode Current Yu-ichi Hayashi #1, Takeshi Sugawara #1, Yoshiki Kayano #2, Naofumi Homma #1 Takaaki Mizuki #1, Akashi Satoh #3, Takafumi Aoki #1,

More information

ALTHOUGH zero-if and low-if architectures have been

ALTHOUGH zero-if and low-if architectures have been IEEE JOURNAL OF SOLID-STATE CIRCUITS, VOL. 40, NO. 6, JUNE 2005 1249 A 110-MHz 84-dB CMOS Programmable Gain Amplifier With Integrated RSSI Function Chun-Pang Wu and Hen-Wai Tsao Abstract This paper describes

More information

FDTD SPICE Analysis of High-Speed Cells in Silicon Integrated Circuits

FDTD SPICE Analysis of High-Speed Cells in Silicon Integrated Circuits FDTD Analysis of High-Speed Cells in Silicon Integrated Circuits Neven Orhanovic and Norio Matsui Applied Simulation Technology Gateway Place, Suite 8 San Jose, CA 9 {neven, matsui}@apsimtech.com Abstract

More information

A10-Gb/slow-power adaptive continuous-time linear equalizer using asynchronous under-sampling histogram

A10-Gb/slow-power adaptive continuous-time linear equalizer using asynchronous under-sampling histogram LETTER IEICE Electronics Express, Vol.10, No.4, 1 8 A10-Gb/slow-power adaptive continuous-time linear equalizer using asynchronous under-sampling histogram Wang-Soo Kim and Woo-Young Choi a) Department

More information

1 FUNDAMENTAL CONCEPTS What is Noise Coupling 1

1 FUNDAMENTAL CONCEPTS What is Noise Coupling 1 Contents 1 FUNDAMENTAL CONCEPTS 1 1.1 What is Noise Coupling 1 1.2 Resistance 3 1.2.1 Resistivity and Resistance 3 1.2.2 Wire Resistance 4 1.2.3 Sheet Resistance 5 1.2.4 Skin Effect 6 1.2.5 Resistance

More information

DETECTING POWER ATTACKS ON RECONFIGURABLE HARDWARE. Adrien Le Masle, Wayne Luk

DETECTING POWER ATTACKS ON RECONFIGURABLE HARDWARE. Adrien Le Masle, Wayne Luk DETECTING POWER ATTACKS ON RECONFIGURABLE HARDWARE Adrien Le Masle, Wayne Luk Department of Computing, Imperial College London 180 Queen s Gate, London SW7 2BZ, UK email: {al1108,wl}@doc.ic.ac.uk ABSTRACT

More information

Electromagnetic-based Side Channel Attacks

Electromagnetic-based Side Channel Attacks Electromagnetic-based Side Channel Attacks Yasmine Badr 10/28/2015 What is Side Channel Attack Any attack based on information gained from the physical implementation of a cryptosystem, rather than brute

More information

Testing of Complex Digital Chips. Juri Schmidt Advanced Seminar

Testing of Complex Digital Chips. Juri Schmidt Advanced Seminar Testing of Complex Digital Chips Juri Schmidt Advanced Seminar - 11.02.2013 Outline Motivation Why testing is necessary Background Chip manufacturing Yield Reasons for bad Chips Design for Testability

More information

Recommendations for Secure IC s and ASIC s

Recommendations for Secure IC s and ASIC s Recommendations for Secure IC s and ASIC s F. Mace, F.-X. Standaert, J.D. Legat, J.-J. Quisquater UCL Crypto Group, Microelectronics laboratory(dice), Universite Catholique de Louvain(UCL), Belgium email:

More information

An Optimal Design of Ring Oscillator and Differential LC using 45 nm CMOS Technology

An Optimal Design of Ring Oscillator and Differential LC using 45 nm CMOS Technology IJIRST International Journal for Innovative Research in Science & Technology Volume 2 Issue 10 March 2016 ISSN (online): 2349-6010 An Optimal Design of Ring Oscillator and Differential LC using 45 nm CMOS

More information

Computer Logical Design Laboratory

Computer Logical Design Laboratory Division of Computer Engineering Computer Logical Design Laboratory Tsuneo Tsukahara Professor Tsuneo Tsukahara: Yukihide Kohira Senior Associate Professor Yu Nakajima Research Assistant Software-Defined

More information

Wafer-scale 3D integration of silicon-on-insulator RF amplifiers

Wafer-scale 3D integration of silicon-on-insulator RF amplifiers Wafer-scale integration of silicon-on-insulator RF amplifiers The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters. Citation As Published

More information

A Novel Methodology for Testing Hardware Security and Trust Exploiting On-Chip Power Noise Measurement

A Novel Methodology for Testing Hardware Security and Trust Exploiting On-Chip Power Noise Measurement A Novel Methodology for Testing Hardware Security and Trust Exploiting On-Chip Power Noise Measurement Extended Version Daisuke Fujimoto 1 Shivam Bhasin 2 Makoto Nagata 1 Jean-Luc Danger 2 1 Graduate School

More information

Evaluation of the Masked Logic Style MDPL on a Prototype Chip

Evaluation of the Masked Logic Style MDPL on a Prototype Chip Evaluation of the Masked Logic Style MDPL on a Prototype Chip Thomas Popp, Mario Kirschbaum, Thomas Zefferer Graz University of Technology Institute for Applied Information Processing and Communications

More information

Advanced Digital Design

Advanced Digital Design Advanced Digital Design Introduction & Motivation by A. Steininger and M. Delvai Vienna University of Technology Outline Challenges in Digital Design The Role of Time in the Design The Fundamental Design

More information

Test Apparatus for Side-Channel Resistance Compliance Testing

Test Apparatus for Side-Channel Resistance Compliance Testing Test Apparatus for Side-Channel Resistance Compliance Testing Michael Hutter, Mario Kirschbaum, Thomas Plos, and Jörn-Marc Schmidt Institute for Applied Information Processing and Communications (IAIK),

More information

RFIC DESIGN EXAMPLE: MIXER

RFIC DESIGN EXAMPLE: MIXER APPENDIX RFI DESIGN EXAMPLE: MIXER The design of radio frequency integrated circuits (RFIs) is relatively complicated, involving many steps as mentioned in hapter 15, from the design of constituent circuit

More information

Totally Self-Checking Carry-Select Adder Design Based on Two-Rail Code

Totally Self-Checking Carry-Select Adder Design Based on Two-Rail Code Totally Self-Checking Carry-Select Adder Design Based on Two-Rail Code Shao-Hui Shieh and Ming-En Lee Department of Electronic Engineering, National Chin-Yi University of Technology, ssh@ncut.edu.tw, s497332@student.ncut.edu.tw

More information

Course Outcome of M.Tech (VLSI Design)

Course Outcome of M.Tech (VLSI Design) Course Outcome of M.Tech (VLSI Design) PVL108: Device Physics and Technology The students are able to: 1. Understand the basic physics of semiconductor devices and the basics theory of PN junction. 2.

More information

Substrate Coupling in RF Analog/Mixed Signal IC Design: A Review

Substrate Coupling in RF Analog/Mixed Signal IC Design: A Review Substrate Coupling in RF Analog/Mixed Signal IC Design: A Review Ashish C Vora, Graduate Student, Rochester Institute of Technology, Rochester, NY, USA. Abstract : Digital switching noise coupled into

More information

Power Analysis Based Side Channel Attack

Power Analysis Based Side Channel Attack CO411/2::Individual Project I & II Report arxiv:1801.00932v1 [cs.cr] 3 Jan 2018 Power Analysis Based Side Channel Attack Hasindu Gamaarachchi Harsha Ganegoda http://www.ce.pdn.ac.lk Department of Computer

More information

NOVEL OSCILLATORS IN SUBTHRESHOLD REGIME

NOVEL OSCILLATORS IN SUBTHRESHOLD REGIME NOVEL OSCILLATORS IN SUBTHRESHOLD REGIME Neeta Pandey 1, Kirti Gupta 2, Rajeshwari Pandey 3, Rishi Pandey 4, Tanvi Mittal 5 1, 2,3,4,5 Department of Electronics and Communication Engineering, Delhi Technological

More information

Thank you for downloading one of our ANSYS whitepapers we hope you enjoy it.

Thank you for downloading one of our ANSYS whitepapers we hope you enjoy it. Thank you! Thank you for downloading one of our ANSYS whitepapers we hope you enjoy it. Have questions? Need more information? Please don t hesitate to contact us! We have plenty more where this came from.

More information

Low Power and High Speed Multi Threshold Voltage Interface Circuits Sherif A. Tawfik and Volkan Kursun, Member, IEEE

Low Power and High Speed Multi Threshold Voltage Interface Circuits Sherif A. Tawfik and Volkan Kursun, Member, IEEE IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS 1 Low Power and High Speed Multi Threshold Voltage Interface Circuits Sherif A. Tawfik and Volkan Kursun, Member, IEEE Abstract Employing

More information

A fully synthesizable injection-locked PLL with feedback current output DAC in 28 nm FDSOI

A fully synthesizable injection-locked PLL with feedback current output DAC in 28 nm FDSOI LETTER IEICE Electronics Express, Vol.1, No.15, 1 11 A fully synthesizable injection-locked PLL with feedback current output DAC in 8 nm FDSOI Dongsheng Yang a), Wei Deng, Aravind Tharayil Narayanan, Rui

More information

Design of CMOS Based PLC Receiver

Design of CMOS Based PLC Receiver Available online at: http://www.ijmtst.com/vol3issue10.html International Journal for Modern Trends in Science and Technology ISSN: 2455-3778 :: Volume: 03, Issue No: 10, October 2017 Design of CMOS Based

More information

Statistical Static Timing Analysis Technology

Statistical Static Timing Analysis Technology Statistical Static Timing Analysis Technology V Izumi Nitta V Toshiyuki Shibuya V Katsumi Homma (Manuscript received April 9, 007) With CMOS technology scaling down to the nanometer realm, process variations

More information

An Efficient Design of CMOS based Differential LC and VCO for ISM and WI-FI Band of Applications

An Efficient Design of CMOS based Differential LC and VCO for ISM and WI-FI Band of Applications IJSTE - International Journal of Science Technology & Engineering Volume 2 Issue 10 April 2016 ISSN (online): 2349-784X An Efficient Design of CMOS based Differential LC and VCO for ISM and WI-FI Band

More information

Evaluation of Package Properties for RF BJTs

Evaluation of Package Properties for RF BJTs Application Note Evaluation of Package Properties for RF BJTs Overview EDA simulation software streamlines the development of digital and analog circuits from definition of concept and estimation of required

More information

Hot Topics and Cool Ideas in Scaled CMOS Analog Design

Hot Topics and Cool Ideas in Scaled CMOS Analog Design Engineering Insights 2006 Hot Topics and Cool Ideas in Scaled CMOS Analog Design C. Patrick Yue ECE, UCSB October 27, 2006 Slide 1 Our Research Focus High-speed analog and RF circuits Device modeling,

More information

Low-Power Digital CMOS Design: A Survey

Low-Power Digital CMOS Design: A Survey Low-Power Digital CMOS Design: A Survey Krister Landernäs June 4, 2005 Department of Computer Science and Electronics, Mälardalen University Abstract The aim of this document is to provide the reader with

More information

All-digital ramp waveform generator for two-step single-slope ADC

All-digital ramp waveform generator for two-step single-slope ADC All-digital ramp waveform generator for two-step single-slope ADC Tetsuya Iizuka a) and Kunihiro Asada VLSI Design and Education Center (VDEC), University of Tokyo 2-11-16 Yayoi, Bunkyo-ku, Tokyo 113-0032,

More information

I DDQ Current Testing

I DDQ Current Testing I DDQ Current Testing Motivation Early 99 s Fabrication Line had 5 to defects per million (dpm) chips IBM wanted to get 3.4 defects per million (dpm) chips Conventional way to reduce defects: Increasing

More information

Ground-Adjustable Inductor for Wide-Tuning VCO Design Wu-Shiung Feng, Chin-I Yeh, Ho-Hsin Li, and Cheng-Ming Tsao

Ground-Adjustable Inductor for Wide-Tuning VCO Design Wu-Shiung Feng, Chin-I Yeh, Ho-Hsin Li, and Cheng-Ming Tsao Applied Mechanics and Materials Online: 2012-12-13 ISSN: 1662-7482, Vols. 256-259, pp 2373-2378 doi:10.4028/www.scientific.net/amm.256-259.2373 2013 Trans Tech Publications, Switzerland Ground-Adjustable

More information

Low Power and High Performance Level-up Shifters for Mobile Devices with Multi-V DD

Low Power and High Performance Level-up Shifters for Mobile Devices with Multi-V DD JOURNAL OF SEMICONDUCTOR TECHNOLOGY AND SCIENCE, VOL.17, NO.5, OCTOBER, 2017 ISSN(Print) 1598-1657 https://doi.org/10.5573/jsts.2017.17.5.577 ISSN(Online) 2233-4866 Low and High Performance Level-up Shifters

More information

A 7-GHz 1.8-dB NF CMOS Low-Noise Amplifier

A 7-GHz 1.8-dB NF CMOS Low-Noise Amplifier 852 IEEE JOURNAL OF SOLID-STATE CIRCUITS, VOL. 37, NO. 7, JULY 2002 A 7-GHz 1.8-dB NF CMOS Low-Noise Amplifier Ryuichi Fujimoto, Member, IEEE, Kenji Kojima, and Shoji Otaka Abstract A 7-GHz low-noise amplifier

More information

On Chip Active Decoupling Capacitors for Supply Noise Reduction for Power Gating and Dynamic Dual Vdd Circuits in Digital VLSI

On Chip Active Decoupling Capacitors for Supply Noise Reduction for Power Gating and Dynamic Dual Vdd Circuits in Digital VLSI ELEN 689 606 Techniques for Layout Synthesis and Simulation in EDA Project Report On Chip Active Decoupling Capacitors for Supply Noise Reduction for Power Gating and Dynamic Dual Vdd Circuits in Digital

More information

A 5.99 GHZ INDUCTOR-LESS CURRENT CONTROLLED OSCILLATOR FOR HIGH SPEED COMMUNICATIONS

A 5.99 GHZ INDUCTOR-LESS CURRENT CONTROLLED OSCILLATOR FOR HIGH SPEED COMMUNICATIONS A 5.99 GHZ INDUCTOR-LESS CURRENT CONTROLLED OSCILLATOR FOR HIGH SPEED COMMUNICATIONS Chakaravarty D Rajagopal 1, Prof Dr.Othman Sidek 2 1,2 University Of Science Malaysia, 14300 NibongTebal, Penang. Malaysia

More information

LSI and Circuit Technologies for the SX-8 Supercomputer

LSI and Circuit Technologies for the SX-8 Supercomputer LSI and Circuit Technologies for the SX-8 Supercomputer By Jun INASAKA,* Toshio TANAHASHI,* Hideaki KOBAYASHI,* Toshihiro KATOH,* Mikihiro KAJITA* and Naoya NAKAYAMA This paper describes the LSI and circuit

More information

EE 330 Lecture 43. Digital Circuits. Other Logic Styles Dynamic Logic Circuits

EE 330 Lecture 43. Digital Circuits. Other Logic Styles Dynamic Logic Circuits EE 330 Lecture 43 Digital Circuits Other Logic Styles Dynamic Logic Circuits Review from Last Time Elmore Delay Calculations W M 5 V OUT x 20C RE V IN 0 L R L 1 L R R 6 W 1 C C 3 D R t 1 R R t 2 R R t

More information

Computer-Based Project on VLSI Design Co 3/7

Computer-Based Project on VLSI Design Co 3/7 Computer-Based Project on VLSI Design Co 3/7 Electrical Characterisation of CMOS Ring Oscillator This pamphlet describes a laboratory activity based on an integrated circuit originally designed and tested

More information

Dynamic Voltage and Frequency Scaling for Power- Constrained Design using Process Voltage and Temperature Sensor Circuits

Dynamic Voltage and Frequency Scaling for Power- Constrained Design using Process Voltage and Temperature Sensor Circuits Journal of Information Processing Systems, Vol.7, No.1, March 2011 DOI : 10.3745/JIPS.2011.7.1.093 Dynamic Voltage and Frequency Scaling for Power- Constrained Design using Process Voltage and Temperature

More information

Horizontal DEMA Attack as the Criterion to Select the Best Suitable EM Probe

Horizontal DEMA Attack as the Criterion to Select the Best Suitable EM Probe Horizontal DEMA Attack as the Criterion to Select the Best Suitable EM Probe Christian Wittke 1, Ievgen Kabin 1, Dan Klann 1, Zoya Dyka 1, Anton Datsuk 1 and Peter Langendoerfer 1 1 IHP Leibniz-Institut

More information

A DESIGN EXPERIMENT FOR MEASUREMENT OF THE SPECTRAL CONTENT OF SUBSTRATE NOISE IN MIXED-SIGNAL INTEGRATED CIRCUITS

A DESIGN EXPERIMENT FOR MEASUREMENT OF THE SPECTRAL CONTENT OF SUBSTRATE NOISE IN MIXED-SIGNAL INTEGRATED CIRCUITS A DESIGN EXPERIMENT FOR MEASUREMENT OF THE SPECTRAL CONTENT OF SUBSTRATE NOISE IN MIXED-SIGNAL INTEGRATED CIRCUITS Marc van Heijningen, John Compiet, Piet Wambacq, Stéphane Donnay and Ivo Bolsens IMEC

More information

Finding the key in the haystack

Finding the key in the haystack A practical guide to Differential Power hunz Zn000h AT gmail.com December 30, 2009 Introduction Setup Procedure Tunable parameters What s DPA? side channel attack introduced by Paul Kocher et al. 1998

More information

Power Analysis Attacks on SASEBO January 6, 2010

Power Analysis Attacks on SASEBO January 6, 2010 Power Analysis Attacks on SASEBO January 6, 2010 Research Center for Information Security, National Institute of Advanced Industrial Science and Technology Table of Contents Page 1. OVERVIEW... 1 2. POWER

More information

PHYSICAL STRUCTURE OF CMOS INTEGRATED CIRCUITS. Dr. Mohammed M. Farag

PHYSICAL STRUCTURE OF CMOS INTEGRATED CIRCUITS. Dr. Mohammed M. Farag PHYSICAL STRUCTURE OF CMOS INTEGRATED CIRCUITS Dr. Mohammed M. Farag Outline Integrated Circuit Layers MOSFETs CMOS Layers Designing FET Arrays EE 432 VLSI Modeling and Design 2 Integrated Circuit Layers

More information

SUBTHRESHOLD DESIGN SPACE EXPLORATION FOR GAUSSIAN NORMAL BASIS MULTIPLIER

SUBTHRESHOLD DESIGN SPACE EXPLORATION FOR GAUSSIAN NORMAL BASIS MULTIPLIER SUBTHRESHOLD DESIGN SPACE EXPLORATION FOR GAUSSIAN NORMAL BASIS MULTIPLIER H. Kanitkar and D. Kudithipudi Department of Computer Engineering, Rochester Institute of Technology, Rochester, NY-14623 Email:

More information

A 0.95mW/1.0Gbps Spiral-Inductor Based Wireless Chip-Interconnect with Asynchronous Communication Scheme

A 0.95mW/1.0Gbps Spiral-Inductor Based Wireless Chip-Interconnect with Asynchronous Communication Scheme A 0.95mW/1.0Gbps Spiral-Inductor Based Wireless Chip-Interconnect with Asynchronous Communication Scheme Mamoru Sasaki and Atsushi Iwata Graduate School, Hiroshima University Kagamiyama 1-4-1, Higashihiroshima-shi,

More information

Inspector Data Sheet. EM-FI Transient Probe. High speed pulsed EM fault injection probe for localized glitches. Riscure EM-FI Transient Probe 1/8

Inspector Data Sheet. EM-FI Transient Probe. High speed pulsed EM fault injection probe for localized glitches. Riscure EM-FI Transient Probe 1/8 Inspector Data Sheet EM-FI Transient Probe High speed pulsed EM fault injection probe for localized glitches. Riscure EM-FI Transient Probe 1/8 Introduction With increasingly challenging chip packages

More information

Gate Delay Estimation in STA under Dynamic Power Supply Noise

Gate Delay Estimation in STA under Dynamic Power Supply Noise Gate Delay Estimation in STA under Dynamic Power Supply Noise Takaaki Okumura *, Fumihiro Minami *, Kenji Shimazaki *, Kimihiko Kuwada *, Masanori Hashimoto ** * Development Depatment-, Semiconductor Technology

More information

A 2.4 GHz to 3.86 GHz digitally controlled oscillator with 18.5 khz frequency resolution using single PMOS varactor

A 2.4 GHz to 3.86 GHz digitally controlled oscillator with 18.5 khz frequency resolution using single PMOS varactor LETTER IEICE Electronics Express, Vol.9, No.24, 1842 1848 A 2.4 GHz to 3.86 GHz digitally controlled oscillator with 18.5 khz frequency resolution using single PMOS varactor Yangyang Niu, Wei Li a), Ning

More information

CHAPTER 3 NEW SLEEPY- PASS GATE

CHAPTER 3 NEW SLEEPY- PASS GATE 56 CHAPTER 3 NEW SLEEPY- PASS GATE 3.1 INTRODUCTION A circuit level design technique is presented in this chapter to reduce the overall leakage power in conventional CMOS cells. The new leakage po leepy-

More information

Photo-Electronic Crossbar Switching Network for Multiprocessor Systems

Photo-Electronic Crossbar Switching Network for Multiprocessor Systems Photo-Electronic Crossbar Switching Network for Multiprocessor Systems Atsushi Iwata, 1 Takeshi Doi, 1 Makoto Nagata, 1 Shin Yokoyama 2 and Masataka Hirose 1,2 1 Department of Physical Electronics Engineering

More information

insert link to the published version of your paper

insert link to the published version of your paper Citation Niels Van Thienen, Wouter Steyaert, Yang Zhang, Patrick Reynaert, (215), On-chip and In-package Antennas for mm-wave CMOS Circuits Proceedings of the 9th European Conference on Antennas and Propagation

More information

Single-Ended to Differential Converter for Multiple-Stage Single-Ended Ring Oscillators

Single-Ended to Differential Converter for Multiple-Stage Single-Ended Ring Oscillators IEEE JOURNAL OF SOLID-STATE CIRCUITS, VOL. 38, NO. 1, JANUARY 2003 141 Single-Ended to Differential Converter for Multiple-Stage Single-Ended Ring Oscillators Yuping Toh, Member, IEEE, and John A. McNeill,

More information

An alternative approach to model the Internal Activity of integrated circuits.

An alternative approach to model the Internal Activity of integrated circuits. An alternative approach to model the Internal Activity of integrated circuits. N. Berbel, R. Fernández-García, I. Gil Departament d Enginyeria Electrònica UPC Barcelona Tech Terrassa, SPAIN nestor.berbel-artal@upc.edu

More information

Implementation of Low Power High Speed Full Adder Using GDI Mux

Implementation of Low Power High Speed Full Adder Using GDI Mux Implementation of Low Power High Speed Full Adder Using GDI Mux Thanuja Kummuru M.Tech Student Department of ECE Audisankara College of Engineering and Technology. Abstract The binary adder is the critical

More information

A design of 16-bit adiabatic Microprocessor core

A design of 16-bit adiabatic Microprocessor core 194 A design of 16-bit adiabatic Microprocessor core Youngjoon Shin, Hanseung Lee, Yong Moon, and Chanho Lee Abstract A 16-bit adiabatic low-power Microprocessor core is designed. The processor consists

More information

Investigations of Power Analysis Attacks on Smartcards

Investigations of Power Analysis Attacks on Smartcards THE ADVANCED COMPUTING SYSTEMS ASSOCIATION The following paper was originally published in the USENIX Workshop on Smartcard Technology Chicago, Illinois, USA, May 10 11, 1999 Investigations of Power Analysis

More information

Modelling electromagnetic field coupling from an ESD gun to an IC

Modelling electromagnetic field coupling from an ESD gun to an IC Modelling electromagnetic field coupling from an ESD gun to an IC Ji Zhang #1, Daryl G Beetner #2, Richard Moseley *3, Scott Herrin *4 and David Pommerenke #5 # EMC Laboratory, Missouri University of Science

More information

EMT 251 Introduction to IC Design

EMT 251 Introduction to IC Design EMT 251 Introduction to IC Design (Pengantar Rekabentuk Litar Terkamir) Semester II 2011/2012 Introduction to IC design and Transistor Fundamental Some Keywords! Very-large-scale-integration (VLSI) is

More information

Energy-efficient AES SubBytes transformation circuit using asynchronous circuits for ultra-low voltage operation

Energy-efficient AES SubBytes transformation circuit using asynchronous circuits for ultra-low voltage operation LETTER IEICE Electronics Express, Vol.12, No.4, 1 10 Energy-efficient AES SubBytes transformation circuit using asynchronous circuits for ultra-low voltage operation Yuzuru Shizuku 1a), Tetsuya Hirose

More information

A Low Power and Area Efficient Full Adder Design Using GDI Multiplexer

A Low Power and Area Efficient Full Adder Design Using GDI Multiplexer A Low Power and Area Efficient Full Adder Design Using GDI Multiplexer G.Bramhini M.Tech (VLSI), Vidya Jyothi Institute of Technology. G.Ravi Kumar, M.Tech Assistant Professor, Vidya Jyothi Institute of

More information

Variation Analysis of CMOS Technologies Using Surface-Potential MOSFET Model

Variation Analysis of CMOS Technologies Using Surface-Potential MOSFET Model Invited paper Variation Analysis of CMOS Technologies Using Surface-Potential MOSFET Model Hans Jürgen Mattausch, Akihiro Yumisaki, Norio Sadachika, Akihiro Kaya, Koh Johguchi, Tetsushi Koide, and Mitiko

More information

Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers. Praveen Vadnala

Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers. Praveen Vadnala Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers Praveen Vadnala Differential Power Analysis Implementations of cryptographic systems leak Leaks from bit 1 and bit 0 are

More information

4. Digital Measurement of Electrical Quantities

4. Digital Measurement of Electrical Quantities 4.1. Concept of Digital Systems Concept A digital system is a combination of devices designed for manipulating physical quantities or information represented in digital from, i.e. they can take only discrete

More information

UNIT-III POWER ESTIMATION AND ANALYSIS

UNIT-III POWER ESTIMATION AND ANALYSIS UNIT-III POWER ESTIMATION AND ANALYSIS In VLSI design implementation simulation software operating at various levels of design abstraction. In general simulation at a lower-level design abstraction offers

More information

Signal Integrity Design of TSV-Based 3D IC

Signal Integrity Design of TSV-Based 3D IC Signal Integrity Design of TSV-Based 3D IC October 24, 21 Joungho Kim at KAIST joungho@ee.kaist.ac.kr http://tera.kaist.ac.kr 1 Contents 1) Driving Forces of TSV based 3D IC 2) Signal Integrity Issues

More information

Electromagnetic Interference Shielding Effects in Wireless Power Transfer using Magnetic Resonance Coupling for Board-to-Board Level Interconnection

Electromagnetic Interference Shielding Effects in Wireless Power Transfer using Magnetic Resonance Coupling for Board-to-Board Level Interconnection Electromagnetic Interference Shielding Effects in Wireless Power Transfer using Magnetic Resonance Coupling for Board-to-Board Level Interconnection Sukjin Kim 1, Hongseok Kim, Jonghoon J. Kim, Bumhee

More information

Dynamic-static hybrid near-threshold-voltage adder design for ultra-low power applications

Dynamic-static hybrid near-threshold-voltage adder design for ultra-low power applications LETTER IEICE Electronics Express, Vol.12, No.3, 1 6 Dynamic-static hybrid near-threshold-voltage adder design for ultra-low power applications Xin-Xiang Lian 1, I-Chyn Wey 2a), Chien-Chang Peng 3, and

More information

ISSCC 2003 / SESSION 10 / HIGH SPEED BUILDING BLOCKS / PAPER 10.8

ISSCC 2003 / SESSION 10 / HIGH SPEED BUILDING BLOCKS / PAPER 10.8 ISSCC 2003 / SESSION 10 / HIGH SPEED BUILDING BLOCKS / PAPER 10.8 10.8 10Gb/s Limiting Amplifier and Laser/Modulator Driver in 0.18µm CMOS Technology Sherif Galal, Behzad Razavi Electrical Engineering

More information

All Digital on Chip Process Sensor Using Ratioed Inverter Based Ring Oscillator

All Digital on Chip Process Sensor Using Ratioed Inverter Based Ring Oscillator All Digital on Chip Process Sensor Using Ratioed Inverter Based Ring Oscillator 1 G. Rajesh, 2 G. Guru Prakash, 3 M.Yachendra, 4 O.Venka babu, 5 Mr. G. Kiran Kumar 1,2,3,4 Final year, B. Tech, Department

More information

A novel high performance 3 VDD-tolerant ESD detection circuit in advanced CMOS process

A novel high performance 3 VDD-tolerant ESD detection circuit in advanced CMOS process LETTER IEICE Electronics Express, Vol.14, No.21, 1 10 A novel high performance 3 VDD-tolerant ESD detection circuit in advanced CMOS process Xiaoyun Li, Houpeng Chen a), Yu Lei b), Qian Wang, Xi Li, Jie

More information

Synchronization Method for SCA and Fault Attacks

Synchronization Method for SCA and Fault Attacks Journal of Cryptographic Engineering (2011) 1:71-77 DOI 10.1007/s13389-011-0004-0 Synchronization Method for SCA and Fault Attacks Sergei Skorobogatov Received: 15 November 2010 / Accepted: 16 January

More information

Minimizing Coupling of Power Supply Noise Between Digital and RF Circuit Blocks in Mixed Signal Systems

Minimizing Coupling of Power Supply Noise Between Digital and RF Circuit Blocks in Mixed Signal Systems Minimizing Coupling of Power Supply Noise Between Digital and RF Circuit Blocks in Mixed Signal Systems Satyanarayana Telikepalli, Madhavan Swaminathan, David Keezer Department of Electrical & Computer

More information

Equivalent circuit modeling of guard ring structures for evaluation of substrate crosstalk isolation

Equivalent circuit modeling of guard ring structures for evaluation of substrate crosstalk isolation Equivalent circuit modeling of guard ring structures for evaluation of substrate crosstalk isolation Daisuke Kosaka Makoto Nagata Department of Computer and Systems Engineering, Kobe University 1-1 Rokkodai-cho,

More information

Modeling the Effect of Wire Resistance in Deep Submicron Coupled Interconnects for Accurate Crosstalk Based Net Sorting

Modeling the Effect of Wire Resistance in Deep Submicron Coupled Interconnects for Accurate Crosstalk Based Net Sorting Modeling the Effect of Wire Resistance in Deep Submicron Coupled Interconnects for Accurate Crosstalk Based Net Sorting C. Guardiani, C. Forzan, B. Franzini, D. Pandini Adanced Research, Central R&D, DAIS,

More information

CHAPTER 7 A BICS DESIGN TO DETECT SOFT ERROR IN CMOS SRAM

CHAPTER 7 A BICS DESIGN TO DETECT SOFT ERROR IN CMOS SRAM 131 CHAPTER 7 A BICS DESIGN TO DETECT SOFT ERROR IN CMOS SRAM 7.1 INTRODUCTION Semiconductor memories are moving towards higher levels of integration. This increase in integration is achieved through reduction

More information

SP 22.3: A 12mW Wide Dynamic Range CMOS Front-End for a Portable GPS Receiver

SP 22.3: A 12mW Wide Dynamic Range CMOS Front-End for a Portable GPS Receiver SP 22.3: A 12mW Wide Dynamic Range CMOS Front-End for a Portable GPS Receiver Arvin R. Shahani, Derek K. Shaeffer, Thomas H. Lee Stanford University, Stanford, CA At submicron channel lengths, CMOS is

More information

A passive circuit based RF optimization methodology for wireless sensor network nodes. Article (peer-reviewed)

A passive circuit based RF optimization methodology for wireless sensor network nodes. Article (peer-reviewed) Title Author(s) Editor(s) A passive circuit based RF optimization methodology for wireless sensor network nodes Zheng, Liqiang; Mathewson, Alan; O'Flynn, Brendan; Hayes, Michael; Ó Mathúna, S. Cian Wu,

More information

DFT for Testing High-Performance Pipelined Circuits with Slow-Speed Testers

DFT for Testing High-Performance Pipelined Circuits with Slow-Speed Testers DFT for Testing High-Performance Pipelined Circuits with Slow-Speed Testers Muhammad Nummer and Manoj Sachdev University of Waterloo, Ontario, Canada mnummer@vlsi.uwaterloo.ca, msachdev@ece.uwaterloo.ca

More information

Design of an Integrated OLED Driver for a Modular Large-Area Lighting System

Design of an Integrated OLED Driver for a Modular Large-Area Lighting System Design of an Integrated OLED Driver for a Modular Large-Area Lighting System JAN DOUTRELOIGNE, ANN MONTÉ, JINDRICH WINDELS Center for Microsystems Technology (CMST) Ghent University IMEC Technologiepark

More information

A Review of Phase Locked Loop Design Using VLSI Technology for Wireless Communication.

A Review of Phase Locked Loop Design Using VLSI Technology for Wireless Communication. A Review of Phase Locked Loop Design Using VLSI Technology for Wireless Communication. PG student, M.E. (VLSI and Embedded system) G.H.Raisoni College of Engineering and Management, A nagar Abstract: The

More information

Performance Improvement by System Aware Substrate Noise Analysis for Mixed-signal IC

Performance Improvement by System Aware Substrate Noise Analysis for Mixed-signal IC DesignCon 2017 Performance Improvement by System Aware Substrate Noise Analysis for Mixed-signal IC Kwangseok Choi, Samsung Electronics Inc. [aquarian505@gmail.com] Byunghyun Lee, Samsung Electronics Inc.

More information

DESIGN OF LOW POWER SAR ADC FOR ECG USING 45nm CMOS TECHNOLOGY

DESIGN OF LOW POWER SAR ADC FOR ECG USING 45nm CMOS TECHNOLOGY DESIGN OF LOW POWER SAR ADC FOR ECG USING 45nm CMOS TECHNOLOGY Silpa Kesav 1, K.S.Nayanathara 2 and B.K. Madhavi 3 1,2 (ECE, CVR College of Engineering, Hyderabad, India) 3 (ECE, Sridevi Women s Engineering

More information

A CMOS Phase Locked Loop based PWM Generator using 90nm Technology Rajeev Pankaj Nelapati 1 B.K.Arun Teja 2 K.Sai Ravi Teja 3

A CMOS Phase Locked Loop based PWM Generator using 90nm Technology Rajeev Pankaj Nelapati 1 B.K.Arun Teja 2 K.Sai Ravi Teja 3 IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 06, 2015 ISSN (online): 2321-0613 A CMOS Phase Locked Loop based PWM Generator using 90nm Technology Rajeev Pankaj Nelapati

More information

Computer-Based Project on VLSI Design Co 3/8

Computer-Based Project on VLSI Design Co 3/8 Computer-Based Project on VLSI Design Co 3/8 This pamphlet describes a laboratory activity based on a former third year EIST experiment. Its purpose is the measurement of the switching speed of some CMOS

More information

CHAPTER 4. Practical Design

CHAPTER 4. Practical Design CHAPTER 4 Practical Design The results in Chapter 3 indicate that the 2-D CCS TL can be used to synthesize a wider range of characteristic impedance, flatten propagation characteristics, and place passive

More information

EE 434 ASIC & Digital Systems

EE 434 ASIC & Digital Systems EE 434 ASIC & Digital Systems Dae Hyun Kim EECS Washington State University Spring 2017 Course Website http://eecs.wsu.edu/~ee434 Themes Study how to design, analyze, and test a complex applicationspecific

More information

Process-sensitive Monitor Circuits for Estimation of Die-to-Die Process Variability

Process-sensitive Monitor Circuits for Estimation of Die-to-Die Process Variability Process-sensitive Monitor Circuits for Estimation of Die-to-Die Process Variability Islam A.K.M Mahfuzul Department of Communications and Computer Engineering Kyoto University mahfuz@vlsi.kuee.kyotou.ac.jp

More information

Is Your Mobile Device Radiating Keys?

Is Your Mobile Device Radiating Keys? Is Your Mobile Device Radiating Keys? Benjamin Jun Gary Kenworthy Session ID: MBS-401 Session Classification: Intermediate Radiated Leakage You have probably heard of this before App Example of receiving

More information

Lecture 0: Introduction

Lecture 0: Introduction Lecture 0: Introduction Introduction Integrated circuits: many transistors on one chip. Very Large Scale Integration (VLSI): bucketloads! Complementary Metal Oxide Semiconductor Fast, cheap, low power

More information

Synthesis of Optimal On-Chip Baluns

Synthesis of Optimal On-Chip Baluns Synthesis of Optimal On-Chip Baluns Sharad Kapur, David E. Long and Robert C. Frye Integrand Software, Inc. Berkeley Heights, New Jersey Yu-Chia Chen, Ming-Hsiang Cho, Huai-Wen Chang, Jun-Hong Ou and Bigchoug

More information

3084 IEEE TRANSACTIONS ON NUCLEAR SCIENCE, VOL. 60, NO. 4, AUGUST 2013

3084 IEEE TRANSACTIONS ON NUCLEAR SCIENCE, VOL. 60, NO. 4, AUGUST 2013 3084 IEEE TRANSACTIONS ON NUCLEAR SCIENCE, VOL. 60, NO. 4, AUGUST 2013 Dummy Gate-Assisted n-mosfet Layout for a Radiation-Tolerant Integrated Circuit Min Su Lee and Hee Chul Lee Abstract A dummy gate-assisted

More information