Mostrar el registro sencillo del ítem

Artículo

dc.creatorDelgado Lozano, Ignacio Maríaes
dc.creatorTena Sánchez, Ericaes
dc.creatorNúñez Martínez, Juanes
dc.creatorAcosta Jiménez, Antonio Josées
dc.date.accessioned2022-07-07T11:42:16Z
dc.date.available2022-07-07T11:42:16Z
dc.date.issued2020
dc.identifier.citationDelgado Lozano, I.M., Tena Sánchez, E., Núñez Martínez, J. y Acosta Jiménez, A.J. (2020). Projection of Dual-Rail DPA Countermeasures in Future FinFET and Emerging TFET Technologies. ACM Journal on Emerging Technologies in Computing Systems, 16 (3), 30.
dc.identifier.issn1550-4832es
dc.identifier.urihttps://hdl.handle.net/11441/135122
dc.description.abstractThe design of near future cryptocircuits will require greater performance characteristics in order to be implemented in devices with very limited resources for secure applications. Considering the security against differential power side-channel attacks (DPA), explorations of different implementations of dual-precharge logic gates with advanced and emerging technologies, using nanometric FinFET and Tunnel FET transistors, are proposed aiming to maintain or even improve the security levels obtained by current Metal-Oxide Semiconductor Field-Effect Transistor (MOSFET) technologies and reducing the resources needed for the implementations. As case study, dual-precharge logic primitives have been designed and included in the 4-bit substitution box of PRIDE algorithm, measuring the performance and evaluating the security through simulation-based Differential Power Analysis (DPA) attacks for each implementation. Extensive electrical simulations with predictive Predictive Transistor model on scaled 16nm and 22nm MOSFET, 16nm and 20nm FinFET, and 20nm Tunnel Field Effect Transistor (TFET) demonstrate a clear evolution of security and performances with respect to current 90nm MOSFET implementations, providing FinFET as fastest solutions with a delay 3.7 times better than conventional proposals, but TFET being the best candidate for future cryptocircuits in terms of average power consumption (x0.02 times compared with conventional technologies) and security in some orders of magnitude.es
dc.description.sponsorshipMinisterio de Economía y Competitividad FEDER TEC2016-80549-R and TEC2017-87052-Pes
dc.formatapplication/pdfes
dc.format.extent16 p.es
dc.language.isoenges
dc.publisherAssociation for Computing Machinery (ACM)es
dc.relation.ispartofACM Journal on Emerging Technologies in Computing Systems, 16 (3), 30.
dc.rightsAttribution-NonCommercial-NoDerivatives 4.0 Internacional*
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/4.0/*
dc.titleProjection of Dual-Rail DPA Countermeasures in Future FinFET and Emerging TFET Technologieses
dc.typeinfo:eu-repo/semantics/articlees
dcterms.identifierhttps://ror.org/03yxnpp24
dc.type.versioninfo:eu-repo/semantics/acceptedVersiones
dc.rights.accessRightsinfo:eu-repo/semantics/openAccesses
dc.contributor.affiliationUniversidad de Sevilla. Departamento de Electrónica y Electromagnetismoes
dc.relation.projectIDTEC2017-87052-Pes
dc.relation.projectIDTEC2016-80549-Res
dc.relation.publisherversionhttps://dx.doi.org/10.1145/3381857es
dc.identifier.doi10.1145/3381857es
dc.journaltitleACM Journal on Emerging Technologies in Computing Systemses
dc.publication.volumen16es
dc.publication.issue3es
dc.publication.initialPage30es
dc.contributor.funderMinisterio de Economía y Competitividad (MINECO). Españaes
dc.contributor.funderEuropean Commission (EC). Fondo Europeo de Desarrollo Regional (FEDER)es

FicherosTamañoFormatoVerDescripción
10.1145_3381857Posprint.pdf2.479MbIcon   [PDF] Ver/Abrir   Postprint

Este registro aparece en las siguientes colecciones

Mostrar el registro sencillo del ítem

Attribution-NonCommercial-NoDerivatives 4.0 Internacional
Excepto si se señala otra cosa, la licencia del ítem se describe como: Attribution-NonCommercial-NoDerivatives 4.0 Internacional