Delay Insensitive Ternary CMOS Logic for Secure Hardware
Abstract
:1. Introduction
2. Previous Work on Asynchronous and Ternary Logic
2.1. NULL Convention Logic (NCL)
2.2. Pre-Charge Half-Buffer (PCHB)
2.3. Ternary Logic
Ternary Input | Detect0 | Detect1 |
---|---|---|
DATA0 (Gnd) | 1 | 1 |
NULL (½ Vdd) | 0 | 1 |
DATA1 (Vdd) | 0 | 0 |
3. Delay Insensitive Ternary Logic (DITL)
3.1. Distinguishing Ternary Logic States
Ternary Input | IsD | is1 | is0 |
---|---|---|---|
DATA0 (Gnd) | 1 | 0 | 1 |
NULL (½ Vdd) | 0 | 0 | 0 |
DATA1 (Vdd) | 1 | 1 | 0 |
3.2. DITL Architecture
3.3. Comparing DITL with PCHB and NCL
Type of Design | Avg. DATA-NULL Cycle (ns) | Avg. Energy per Operation (fJ) | Area (# of Transistors) | Avg. Static Power (nW) | Max. Dynamic Power (uW) |
---|---|---|---|---|---|
DITL V1 | 5.43 | 50.3 | 78 | 6.9 | 60 |
DITL V2 | 5.40 | 52.3 | 82 | 7.5 | 67 |
PCHB | 4.49 | 86.3 | 46 | 3 | 35 |
NCL | 3.61 | 70.8 | 151 | 6.35 | 72 |
4. DITL Secure Hardware Application
4.1. Problems of Existing Security Solutions
4.1.1. Inflexibility
4.1.2. High Overhead
4.2. Common Circuit Level Side-Channel Attack Methods and Countermeasures
4.2.1. Power-Based Attacks
4.2.2. Timing-Based Attacks
4.2.3. Electromagnetic-Based Attacks
4.2.4. Fault-Based Attacks
4.3. Circuit-Level Side-Channel Attack Mitigation Using DITL
Input Pattern | NULL→ 00→ NULL | NULL→ 01→ NULL | NULL→10→ NULL | NULL→ 11→ NULL | |
---|---|---|---|---|---|
DITL Nand2 (1) | Output → DATA (ps) | 519.9 | 546.1 | 529.5 | 537.6 |
Output → NULL (ps) | 565.5 | 574.5 | 552.5 | 582.7 | |
Energy (fJ) | 36.3 | 37.6 | 37.5 | 36.3 | |
Current Spike (uA) | 55 | 54 | 55 | 56 | |
DITL Nand2 (2) | Output → DATA (ps) | 659.5 | 691.4 | 670.7 | 671 |
Output → NULL (ps) | 682.2 | 678 | 660.2 | 653.4 | |
Energy (fJ) | 38.4 | 39.4 | 39.3 | 39.2 | |
Current Spike (uA) | 55 | 54 | 54 | 58 | |
DITL Xor2 | Output → DATA (ps) | 783.9 | 780.7 | 779.7 | 774.9 |
Output → NULL (ps) | 636.8 | 617.6 | 625.5 | 633.3 | |
Energy (fJ) | 44.6 | 44.1 | 44.2 | 44.5 | |
Current Spike (uA) | 71 | 58 | 59 | 58 |
Input Patterns from 0 to 3 | NULL→ 000→ NULL | NULL→ 001→ NULL | NULL → 010→ NULL | NULL → 011→ NULL | |
DITL FA Sum | Output → DATA (ps) | 645.1 | 665 | 665.8 | 665.4 |
Output → NULL (ps) | 487.9 | 488.3 | 539.2 | 484.7 | |
DITL FA Carry | Output → DATA (ps) | 587.1 | 587.1 | 589.9 | 606.1 |
Output → NULL (ps) | 562 | 566.2 | 562.4 | 606.1 | |
Energy (fJ) | 305 | 303 | 310 | 290 | |
Current Spike (uA) | 301 | 277 | 289 | 283 | |
Input Patterns from 4 to 7 | NULL → 100→ NULL | NULL → 101→ NULL | NULL → 110→ NULL | NULL → 111→ NULL | |
DITL FA Sum | Output → DATA (ps) | 677.9 | 657.8 | 636.7 | 665.8 |
Output → NULL (ps) | 537.8 | 491.6 | 483.8 | 487.1 | |
DITL FA Carry | Output → DATA (ps) | 585.6 | 600 | 596.1 | 592.2 |
Output → NULL (ps) | 557.1 | 605.5 | 601.5 | 602.3 | |
Energy (fJ) | 311 | 291 | 287 | 284 | |
Current Spike (uA) | 290 | 284 | 277 | 290 |
Full Adder | Maximum Variance Percentage (%) | ||||
---|---|---|---|---|---|
Sum Transition Slope | Cout Transition Slope | Delay | Peak Current Spike | Energy | |
Boolean | 27.8 | 11.4 | 93.6 | 221.4 | 313.4 |
NCL-4G | 21.0 | 13.0 | 105.3 | 51.0 | 32.0 |
NCL-10G | 12.9 | 58.4 | 19.0 | 47.2 | 10.4 |
DITL | 8.5 | 5.6 | 13.8 | 18.1 | 7.4 |
4.4. DITL ALU Design and Simulation Results
5. Conclusions and Future Work
Acknowledgments
Author Contributions
Conflicts of Interest
References
- International Technology Roadmap for Semiconductors—Design, 2003 Edition. Available online: http://www.itrs.net/Links/2003ITRS/Design2003.pdf (accessed on 2 August 2009).
- International Technology Roadmap for Semiconductors—Design, 2007 Edition. Available online: http://www.itrs.net/Links/2007ITRS/2007_Chapters/2007_Design.pdf (accessed on 2 September 2015).
- International Technology Roadmap for Semiconductors—Design, 2012 Edition. Available online: http://www.itrs.net/Links/2012ITRS/Home2012.htm (accessed on 2 September 2015).
- Sutherland, I.E. Micropipelines; Communications of the ACM; Association of Computing Machinery: New York, USA, 1989; Volume 32, pp. 720–738. [Google Scholar]
- Fant, K.M.; Brandt, S.A. NULL Convention Logic: A Complete and Consistent Logic for Asynchronous Digital Circuit Synthesis. In Proceedings of the International Conference on Application Specific Systems, Architectures, and Processors, Chicago, IL, USA, 19–21 August 1996; pp. 261–273.
- Martin, A.J.; Nystrom, M. Asynchronous Techniques for System on Chip Design. Proc. IEEE 2006, 94, 1089–1120. [Google Scholar] [CrossRef]
- Van Berkel, K. Beware the Isochronic Fork. Integr. VLSI J. 1992, 13, 103–128. [Google Scholar] [CrossRef]
- Smith, S.C.; Di, J. Designing Asynchronous Circuits using NULL Convention Logic (NCL). In Synthesis Lectures on Digital Circuits and Systems; Morgan & Claypool Publishers: Fayetteville, AR, USA, 2009; Volume 4. [Google Scholar]
- Sobelman, G.E.; Fant, K.M. CMOS Circuit Design of Threshold Gates with Hysteresis. In Proceedings of the IEEE International Symposium on Circuits and Systems (II), Monterey, CA, USA, 31 May–3 June 1998; pp. 61–65.
- Connell, C.L.; Balsara, P.T. A New Ternary MVL Based Completion Detection Method for the Design of Self-Ttimed Circuits Using Dynamic CMOS Logic. In Proceedings of the 45th Midwest Symposium on Circuits and Systems, Tulsa, OK, USA, 4–7 August 2002; pp. 503–506.
- Connell, C.L.; Balsara, P.T. A Novel Single-rail Variable Encoded Completion Detection Scheme for Self-Timed Circuit Design Using Ternary Multiple Valued Logic. In Proceedings of the IEEE 2nd Dallas CAS Workshop on Low Power/Low Voltage Mixed-Signal Circuits and Systems, Plano, TX, USA, 26 March 2001; pp. 7–10.
- Nagata, Y.; Mukaidono, M. Design of an Asynchronous Digital System with Bternary Logic. In Proceedings of the 27th International Symposium on Multiple-Valued Logic, Antigonish, NS, Canada, 28–30 May 1997; pp. 265–271.
- Nagata, Y.; Miller, D.M.; Mukaidono, M. B-ternary Logic Based Asynchronous Micropipeline. In Proceedings of the 29th IEEE International Symposium on Multiple-Valued Logic, Freiburg im Breisgau, Germany, 20–22 May 1999; pp. 214–219.
- Felicijan, T.; Furber, S.B. An Asynchronous Ternary Logic Signaling System. In Proceedings of the IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Piscataway, NJ, USA, 7 January 2004; Volume 11, pp. 1114–1119.
- Mariani, R.; Roncella, R.; Saletti, R.; Terreni, P. On the Realisation of Delay-Insensitive Asynchronous Circuits with CMOS Ternary Logic. In Proceedings of the Third International Symposium on Advanced Research in Asynchronous Circuits and Systems, Eindhoven, the Netherlands, 7–10 April 1997.
- Mariani, R.; Roncella, R.; Saletti, R.; Terreni, P. A Useful Application of CMOS Ternary Logic to the Realisation of Asynchronous Circuits. In Proceedings of the 27th International Symposium on Multiple-Valued Logic, Antigonish, NS, Canada, 28–30 May 1997; pp. 203–208.
- Huertas, J.L.; Carmona, J.M. Low-Power Ternary CMOS Circuits. In Proceedings of the IEEE Proceedings of ISMVL, Bath, UK, May 1979; pp. 170–174.
- Keshavarzi, A.; Ma, S.; Narendra, S.; Bloechel, B.; Mistry, K.; Ghani, T.; Borkar, S.; De, V. Effectiveness of Reverse Body Bias for Leakage Control in Scaled Dual Vt CMOS ICs. In Proceedings of the 2001 International Symposium on Low power electronics and Design, Huntington Beach, CA, USA, 6–7 August 2001; pp. 207–212.
- Nose, K.; Hirabayashi, M.; Kawaguchi, H.; Lee, S.; Sakurai, T. VTH-hopping Scheme to Reduce Subthreshold Leakage for Low-Power Processors. IEEE J. Solid State Circuits 2002, 37, 413–419. [Google Scholar] [CrossRef]
- Tschanz, J.; Kao, J.; Narendra, S.; Nair, R.; Antoniadis, D.; Chandrakasan, A.; De, V. Adaptive Body Bias for Reducing Impacts of Die-to-Die and Within-Die Parameter Variation on Microprocessor Frequency and Leakage. IEEE J. Solid State Circuits 2002, 37, 1396–1402. [Google Scholar] [CrossRef]
- Kocher, P.; Jaffe, J.; Jun, B. Differential Power Analysis. In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '99), Santa Barbara, CA, USA, 15–19 August, 1999; pp. 388–397.
- Kocher, P.; Jaffe, J.; Jun, B.; Rohatgi, P. Introduction to Differential Power. J. Cryptogr. Eng. 2011, 1, 5–27. [Google Scholar] [CrossRef]
- Messerges, T.; Dabbish, E.; Sloan, R. Investigations of Power Analysis Attacks on Smartcards. In Proceedings of the USENIX Workshop on Smartcard Technology, McCormick Place South Chicago, IL, USA, 10–11 May 1999.
- Coron, J. Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In Proceedings of the 1st International Workshop on Cryptographic Hardware and Embedded Systems, Worcester, MA, USA, 12–13 August 1999; pp. 292–302.
- Boer, B.; Lemke, K.; Wicke, G. A DPA Attack against the Modular Reduction within a CRT Implementation of RSA. In Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems, Redwood Shores, CA, USA, 13–15 August 2002; pp. 228–243.
- Serner, S.; Colin, W. More Detail for a Combined Timing and Power Attack against Implementations of RSA. In Proceedings of the IMA International Conference, Cirencester, UK, 16–18 December 2003; pp. 245–263.
- Ors, S.; Gurkaynak, F.; Oswald, E.; Preneel, B. Power-Analysis Attack on an ASIC AES implementation. In Proceedings of the Information Technology: Coding and Computing, Washington, DC, USA, 5–7 April 2004; pp. 546–552.
- Boracchi, G.; Breveglieri, L. A Study on the Efficiency of Differential Power Analysis on AES S-Box; Technical Report 2007–17; DEI Politecnico di Milano: Milan, Italy, 2007. [Google Scholar]
- Chari, S.; Jutla, C.; Rao, J.; Rohatgi, P. A Cautionary Note Regarding Evaluation of AES Candidates on Smart Cards. In Proceedings of the 2nd Advanced Encryption Standard Candidate Conference, Rome, Italy, 22–23 March 1999; pp. 133–147.
- Berna, O.; Elisabeth, O.; Bart, P. Power-Analysis Attacks on an FPGA—First Experimental Results. In CHES 2003; Springer-Verlag: Berlin/Heidelberg, Germany, 2003; pp. 35–50. [Google Scholar]
- Tiri, K.; Akmal, M.; Verbauwhede, I. A Dynamic and Differential CMOS Logic with Signal Independent Power Consumption to Withstand Differential Power Analysis on Smart Cards. In Proceedings of the ESSCIRC 2002, Florence, Italy, 24–26 September 2002; pp. 403–406.
- Mace, F.; Standaert, F.; Hassoune, I.; Quisquater, J.; Legat, J. A Dynamic Current Mode Logic to Counteract Power Analysis Attacks. In Proceedings of the DCIS 2004, Bordeaux, France, 24–26 November 2004; pp. 186–191.
- Mace, F.; Standaert, f.; Quisquater, J.; Legat, J. A Design Methodology for Secured ICs Using Dynamic Current Mode Logic. In Proceedings of the PATMOS 2005, Leuven, Belgium, 21–23 September 2005; pp. 550–560.
- Tiri, K.; Verbauwhede, I. A Logic Level Design Methodology for a Secure DPA Resistant ASIC or FPGA Implementation. In Proceedings of the DATE 2004, Paris, France, 16–20 February 2004; pp. 246–251.
- Verbauwhede, I.; Tiri, K.; Hwang, D.; Schaumont, P. Circuits and Design Techniques for Secure ICs Resistant to Side-Channel Attacks. In Proceedings of the ICICDT 2006, Padova, Italy, 24–26, May, 2006.
- Tiri, K.; Verbauwhede, I. Charge Recycling Sense Amplifier Based Logic—Securing Low Power Security ICs against DPA. In Proceedings of the ESSCIRC 2004, Leuven, Belgium, 21–23 September 2004; pp. 179–182.
- Guilley, S.; Hoogvorst, P.; Mathieu, Y.; Pacalet, R.; Provost, J. CMOS Structures Suitable for Secured Hardware. In Proceedings of the DATE 2004, Paris, France, 16–20 February 2004; pp. 1414–1415.
- Golic, J.; Menicocci, R. Universal Masking on Logic Gate Level. IEEE Electron. Lett. 2004, 40, 526–528. [Google Scholar] [CrossRef]
- Aigner, M.; Mangard, S.; Menicocci, R.; Olivieri, M.; Scotti, G.; Trifiletti, A. A Novel CMOS Logic Style with Data Independent Power Consumption. In Proceedings of the ISCAS 2005, Kobe, Japan, 23–26 May 2005; pp. 1066–1069.
- Tiri, K.; Verbauwhede, I. Design Method for Constant Power Consumption of Differential Logic Circuits. In Proceedings of the DATE 2005, Munich, Germany, 7–11 March 2005; pp. 628–633.
- Khatibzadeh, A.; Gebotys, C. Enhanced Current-Balanced Logic (ECBL)—An Area Efficient Solution to Secure Smart Cards against Differential Power Attack. In Proceedings of the ITNG 2007, Las Vegas, NV, USA, 2–4 April 2007; pp. 898–899.
- Lin, K.; Fan, S.; Yang, S.; Lo, C. Overcoming Glitches and Dissipation Timing Skews in Design of DPA Resistant Cryptographic Hardware. In Proceedings of the DATE 2007, Nice, France, 16–20 April 2007; pp. 1265–1270.
- Sundaresan, V.; Rammohan, S.; Vemuri, R. Power Invariant Secure IC Design Methodology Using Reduced Complementary Dynamic and Differential Logic. In Proceedings of the IFIP International Conference on VLSI-SoC, Atlanta, GA, USA, 15–17 October 2007; pp. 1–6.
- Moradi, A.; Khatir, M.; Salmasizadeh, M.; Shalmani, M. Investigating the DPA Resistance Property of Charge Recovery Logics. In Proceedings of the IACR 2008, Melbourne, Australia, 7–11 December 2008.
- Kulikowski, K.; Venkataraman, V.; Wang, Z.; Taubin, A. Power Balanced Gates Insensitive to Routing Capacitance Mismatch. In Proceedings of the DATE 2008, Munich, Germany, 10–14 March 2008; pp. 1280–1285.
- Khatir, M.; Moradi, A. Secure Adiabatic Logic—A Low-Energy DPA-Resistant Logic Style. In Proceedings of the IACR 2008, Melbourne, Australia, 7–11, December 2008.
- Cunningham, P.; Anderson, R.; Mullins, R.; Taylor, G.; Moore, S. Improving Smart Card Security Using Self-Timed Circuits. In Proceedings of the 8th International Symposium on Asynchronous Circuits and Systems, Manchester, UK, 8–11 April 2002; pp. 211–218.
- Yu, Z.; Furber, S.; Plana, L. An Investigation into the Security of Self-timed Circuits. In Proceedings of the 9th International Symposium on Asynchronous Circuits and Systems, Vancouver, BC, Canada, 12–16 May 2003; pp. 206–215.
- Bystrov, A.; Sololov, D.; Yakovlev, A.; Koelmans, A. Balancing Power Signature in Secure Systems. In Proceedings of the 14th UK Asynchronous Forum, Newcastle, UK, 30 June–1 July 2003.
- Yu, A.; Bree, D. A Clock-less Implementation of the AES Resists to Power and Timing Attacks. In Proceedings of the ITCC 2004, Las Vegas, Nevada, USA, 5–7 April 2004; pp. 525–532.
- MacDonald, D. A Balanced-Power Domino-Style Standard Cell Library for Fine-Grain Asynchronous Pipelined Design to Resist Differential Power Analysis Attacks. M.S. Thesis. Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.121.9095&rep=rep1&type=pdf (accessed on 2 September 2015).
- Bouesse, F.; Renaudin, M.; Germain, F. Asynchronous AES Crypto-processor Including Secured and Optimized Blocks. J. Integr. Circuits Syst. 2004, 1, 5–13. [Google Scholar]
- Kulikowski, K.; Ming, S.; Smirnov, A.; Taubin, A.; Karpovsky, M.; MacDonald, D. Delay-Insensitive Encoding and Power Analysis—A Balancing Act. In Proceedings of the ASYNC 2005, New York, NY, USA, 14–16 March 2005; pp. 116–125.
- Sokolov, D.; Murphy, J.; Bystrov, A.; Yakovlev, A. Design and Analysis of Dual-Rail Circuits of Security Applications. IEEE Trans. Comput. 2005, 54, 449–460. [Google Scholar] [CrossRef]
- Bouesse, G.; Renaudin, M.; Dumont, S.; Germain, F. DPA on Quasi Delay-Insensitive Asynchronous Circuits - Formalization and Improvement. In Proceedings of the DATE 2005, Munich, Germany, 7–11 March 2005; pp. 424–429.
- Gurkaynak, F.; Oetiker, S.; Kaeslin, H.; Felber, N.; Fichtner, W. Improving DPA Security by Using Globally-Asynchronous Locally-Synchronous Systems. In Proceedings of the ESSCIRC 2005, Grenoble, France, 12–16 September 2005; pp. 407–410.
- Murphy, J.; Bystrov, A.; Yakovlev, A. Power-Balanced Self Checking Circuits for Cryptographic Chips. In Proceedings of the IOLTS 2005, Saint-Raphaël, French Riviera, France, 6–8 July 2005; pp. 157–162.
- Oikonomakos, P.; Moore, S. An Asynchronous PLA with Improved Security Characteristics. In Proceedings of the 9th EUROMICRO Conference on Digital System Design, Dubrovnik, Croatia, 30 August–1 September 2006; pp. 257–264.
- Kulikowski, K.; Smirnov, A.; Taubi, A. Automated Design of Cryptographic Devices Resistant to Multiple Side-Channel Attacks. In Proceedings of the CHES, Yokohama, Japan, 10–13 October 2006; pp. 399–413.
- Verbauwhede, I.; Tiri, K.; Hwang, D.; Schaumont, P. Circuits and Design Techniques for Secure ICs Resistant to Side-Channel Attacks. In Proceedings of the ICICDT 2006, Padova, Italy, 24–26 May 2006.
- Gürkaynak, F.; Oetiker, S.; Kaeslin, H.; Felber, N.; Fichtner, W. Design Challenges for a Differential-Power-Analysis Aware GALS-based AES Crypto ASIC. In Proceedings of the FMGALS 2005, Verona, Italy, 15 July 2005; pp. 133–149.
- Baddam, K.; Zwolinshi, M. A Dual Rail Circuit Technique to Tolerate Routing Imbalances. In Proceedings of the 2nd International Workshop on Embedded Systems Security in con junction with 7th Annual ACM International Conference on Embedded Software (EMSOFT), Salzburg, Austria, 30 September–3 October, 2007.
- Shang, D.; Burns, F.; Bystrov, A.; Koelmans, A.; Sokolov, D.; Yakovlev, A. High-Security Asynchronous Circuit Implementation of AES. IEE Proc. Comput. Digit. Techn. 2006, 153, 71–77. [Google Scholar] [CrossRef]
- Kulikowski, K.; Venkataraman, V.; Wang, Z.; Taubin, A.; Karpovsky, M. Asynchronous Balanced Gates Tolerant to Interconnect Variability. In Proceedings of the ISCAS 2008, Seattle, WA, USA, 18–21 May 2008; pp. 3190–3193.
- Baddam, K.; Zwolinski, M. Path Switching—A Technique to Tolerate Dual Rail Routing Imbalances. Des. Autom. Embed. Syst. 2008, 12, 207–220. [Google Scholar] [CrossRef]
- Moller, B. Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks. In Proceedings of the 5th International conference on Information Security, Sao Paulo, Brazil, 30 September–2 October 2002; pp. 402–413.
- Courtois, N.; Goubin, L. An Algebraic Masking Method to Protect AES against Power Attacks. In Proceedings of the ICISC 2005, Seoul, Korea, 1–2 December 2005; pp. 199–209.
- Wang, Y.; Leiwo, J.; Srikanthan, T.; Jianwen, L. An Efficient Algorithm for DPA-resistant RSA. In Proceedings of the APCCAS 2006, Singapore, 4–7 December 2006; pp. 1659–1662.
- Saputra, H.; Vijaykrishnan, N.; Kandrmir, M.; Irwin, M.; Brooks, R.; Kim, S.; Zhang, W. Masking the Energy Behavior of DES Encryption. In Proceedings of the DATE 2003, Munich, Germany, 3–7 March 2003; pp. 84–89.
- Ratanpal, G.; Williams, R.; Blalock, T. An On-Chip Signal Suppression Countermeasure to Power Analysis Attacks. IEEE Trans. Dependable Secur. Comput. 2004, 1, 179–189. [Google Scholar] [CrossRef]
- Mesquita, D.; Techer, J.; Torres, L.; Sassatelli, G.; Cambon, G.; Robert, M.; Moraes, F. Current Mask Generation—A Transistor Level Security Against DPA Attacks. In Proceedings of the 18th Symposium on Integrated Circuits and Systems Design, Florianolpolis, Brazil, 4–7 September 2005; pp. 115–120.
- Li, X.; Vahedi, H.; Muresan, R.; Gregori, S. An Integrated Current Flattening Module for Embedded Cryptosystems. In Proceedings of the ISCAS 2005, Kobe, Japan, 23–26 May 2005; pp. 436–439.
- Muresan, R.; Gebotys, C. Current Flattening in Software and Hardware for Security Applications. In Proceedings of the 2nd IEEE/ACM/IFIP international conference on Hardware/software codesign and system synthesis, Stockholm, Sweden, 8–10 September 2004; pp. 218–223.
- Haider, S.; Nazhandali, L. Utilizing Sub-threshold Technology for the Creation of Secure Circuits. In Proceedings of the ISCAS 2008, Seattle, WA, USA, 18–21 May 2008; pp. 3182–3185.
- Hasan, M. Power Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve Cryptosystems. IEEE Trans. Comput. 2002, 50, 1071–1083. [Google Scholar] [CrossRef]
- Hideyo, M.; Atsuko, M.; Hiroaki, M. Efficient Countermeasures against RPA, DPA, and SPA. In Proceedings of the CHES 2004, Cambridge, MA, USA, 11–13 August 2004; pp. 343–356.
- Benini, L.; Omerbegovic, E.; Macii, A.; Poncino, M.; Macii, E.; Pro, F. Energy Aware Design Techniques for Differential Power Analysis Protection. In Proceedings of the 2003 Design Automation Conference, Anaheim, CA, USA, 2–6 June 2003; pp. 36–41.
- Corsonello, P.; Perri, S.; Maargala, M. A New Charge-Pump Based Countermeasure against Differential Power Analysis. In Proceedings of the ASICON 2005, Shanghai, China, 24–27 October 2005; pp. 66–69.
- Corsonello, P.; Perri, S.; Margala, M. An Integrated Countermeasure against Differential Power Analysis for Secure Smart-Cards. In Proceedings of the ISCAS 2006, Island of Kos, Greece, 1–24 May 2006; pp. 5611–5614.
- Yang, S.; Wolf, W.; Vijaykrishnan, N.; Serpanos, D.; Xie, Y. Power Attack Resistant Cryptosystem Design—A Dynamic Voltage and Frequency Switching Approach. In Proceedings of the DATE 2005, Munich, Germany, 7–11 March 2005; pp. 64–69.
- Baddam, K.; Zwolinski, M. Evaluation of Dynamic Voltage and Frequency Scaling as a Differential Power Analysis Countermeasure. In Proceedings of the 20th International Conference on VLSI Design held jointly with 6th International Conference on Embedded Systems, Washington, DC, USA, 6–10 January, 2007; pp. 854–862.
- Ambrose, J.; Ragel, R.; Parameswaran, S. RIJID—Random Code Injection to Mask Power Analysis based Side Channel Attacks. In Proceedings of the DAC 2007, San Diego, CA, USA, 4–8 June 2007; pp. 489–492.
- Kim, C.K.; Ha, J.C.; Moon, S.J.; Yen, S.M.; Lien, W.C.; Kim, S.H. An Improved and Efficient Countermeasure against Power Analysis Attacks. Cryptology ePrint Archive. Report 2005/022. January 2005. Available online: http://eprint.iacr.org/2005/022.pdf (accessed on 2 September 2015).
- Blomer, J.; Guajardo, J.; Krummel, V. Provably Secure Masking of AES. SAC 2004, 3357, 69–83. [Google Scholar]
- Rivain, M.; Dottax, E.; Prouff, E. Block Ciphers Implementations Provably Secure against Second Order Side Channel Analysis. Available online: https://eprint.iacr.org/2008/021.pdf (accessed on 2 September 2015).
- Suzuki, D.; Saeki, M.; Ichikawa, T. Random Switching Logic—A Countermeasure against DPA Based on Transition Probability. Cryptology ePrint Archive, 2004/346. Available online: http://eprint.iacr.org/2004/346.pdf (accessed on 2 September 2015).
- Kocher, P. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, California, USA, 18–22 August 1996; pp. 104–113.
- Dhem, J.; Koeune, F.; Leroux, P.; Quisquater, J.; Willems, J. A Practical Implementation of the Timing Attack. In Proceedings of the International Conference on Smart Card Research and Applications, Louvain-la-Neuve, Belgium, 14–16 September 1998; pp. 167–182.
- Goldberg, I.; Wagner, D. Architectural Considerations for Cryptanalytic Hardware. 1996. Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.40.1337&rep=rep1&type=pdf (accessed on 2 September 2015).
- Koeune, F.; Koeune, F.; Quisquater, J.; Quisquater, J. A Timing Attack against Rijndael. 1999. Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.42.679 &rep=rep1&type=pdf (accessed on 2 September 2015).
- Quisquater, J.; Schindler, W.; Schindler, W. Unleashing the Full Power of Timing Attack; Technical Report CG—2001/3; Universite Catholique de Louvain, Crypto Group: Louvain la neuve, Belgium, 2001; Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.23.6622&rep=rep1&type=pdf (accessed on 2 September 2015).
- Cathalo, J.; Koeune, F.; Quisquater, J. A New Type of Timing Attack—Application to GPS. In Proceedings of the 5th International Workshop, Cologne, Germany, 8–10 September 2003; pp. 291–303.
- Chevallier-Mames, B.; Ciet, M.; Joye, M. Low-cost Solutions for Preventing Simple Side-Channel Analysis: Side-channel Atomicity. IEEE Trans. Comput. 2004, 53, 760–768. [Google Scholar] [CrossRef]
- Page, D.; Smart, N. Parallel Cryptographic Arithmetic Using a Redundant Montgomery Representation. IEEE Trans. Comput. 2004, 53, 1474–1482. [Google Scholar] [CrossRef]
- Hodjat, A.; Hwang, D.; Verbauwhede, I. A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks. In Proceedings of the ITCC 2005, Las Vegas, NV, USA, 4–6 April 2005; pp. 538–543.
- Mulder, E.; Ors, S.; Preneel, B.; Verbauwhede, I. Differential Electromagnetic Attack on an FPGA Implementation of Elliptic Curve Cryptosystems. In Proceedings of the WAC 2006, Budapest, Hungary, 24–26 July 2006; pp. 1–6.
- Rao, J.; Rohatgi, P. EMpowering Side-Channel Attacks. Preliminary Technical Report. 11 May 2001. Available online: https://eprint.iacr.org/2001/037.pdf (accessed on 2 September 2015).
- Agrawal, D.; Archambeauit, B.; Rao, J.R.; Rohatgi, P. The EM Side-Channel(s): Attacks and Assessment Methodologies. Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.132.2981&rep=rep1&type=pdf (accessed on 2 September 2015).
- Chari, S.; Rao, J.; Rohatgi, P. Template Attacks. In Proceedings of the 4th International Workshop on Cryptographic Hardware and Embedded Systems, Redwood Shores, CA, USA, 13–15 August 2002; pp. 13–28.
- Carlier, V.; Chabanne, H.; Dottax, E.; Pelletier, H. Electromagnetic Side Channels of an FPGA Implementation of AES. Cryptology ePrint Archive, Report 2004/145. Available online: https://eprint.iacr.org/2004/145.pdf (accessed on 2 September 2015).
- Mulder, E.; Buysschaert, P.; Ors, S.; Delmotte, P.; Preneel, B.; Verbauwhede, I. Electromagnetic Analysis Attack on an FPGA Implementation of Elliptic Curve Cryptosystem. In Proceedings of the International Conference on Computer as a Tool (EUROCON 2005), Belgrade, Serbia, 21–24 November 2005; Volume 2, pp. 1879–1882.
- Matthews, A. Low Cost Attacks on Smart-Cards—The Electromagnetic Side-Channel. 2006. Available online: https://www.nccgroup.trust/globalassets/our-research/uk/whitepapers/low_cost_attacks_on_smart_cards_the_electromagnetic_side_channel.pdf (accessed on 2 September 2015).
- Biham, E.; Shamir, A. Differential Fault Analysis of Secret Key Cryptosystems. In Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, 17–21 August 1997; pp. 513–525.
- Anderson, R.; Kuhn, M. Low Cost Attacks on Tamper Resistant Devices. In Proceedings of the IWSP, Paris, France, 7–9 April 1997.
- Boneh, D.; Demillo, R.; Lipto, R.J. On the Importance of Checking Cryptographic Protocols for Faults. J. Cryptol. 1997, 1233, 37–51. [Google Scholar]
- Joye, M.; Lenstra, A.; Quisquater, J. Chinese Remaindering Based Cryptosystems in the Presence of Faults. J. Cryptol. 1999, 12, 241–245. [Google Scholar] [CrossRef]
- Muir, J. Seifert’s RSA Fault Attack: Simplified Analysis and Generalizations. Cryptology ePrint Archive. Report 2005/458. 2005. Available online: https://eprint.iacr.org/2005/458.pdf (accessed on 2 September 2015).
- Kim, C.; Quisquater, J. How can we overcome both Side Channel Analysis and Fault Attacks on RSA-CRT. In Proceedings of the Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), Vienna, Austria, 10 September 2007; pp. 21–29.
- Biehl, I.; Meyer, B.; Meyer, V. Differential Fault Attacks on Elliptic Curve Cryptosystems. In Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, 20–24 August 2000; pp. 131–146.
- Ciet, M.; Joye, M. Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. Des. Codes Cryptogr. 2005, 36, 33–43. [Google Scholar] [CrossRef]
- Blomer, J.; Otto, M.; Seifert, J. Sign Change Fault Attacks on Elliptic Curve Cryptosystems. Cryptology ePrint Archive. Report 2004/227. 2004. Available online: https://eprint.iacr.org/2004/227.pdf (accessed on 2 September 2015).
- Giraud, C. DFA on AES. In Proceedings of the 4th International Conference on AES, Bonn, Germany, 10–12 May 2004.
- Piret, G.; Quisquater, J. A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD. In Proceedings of the CHES 2003, Cologne, Germany, 8–10 September 2003; pp. 77–88.
- Dusart, P.; Letourneux, G.; Vivolo, O. Differential Fault Analysis on A.E.S. Cryptology ePrint Archive. Report 2003/010. Available online: https://eprint.iacr.org/2003/010.pdf (accessed on 2 September 2015).
- Takahashi, J.; Fukunaga, T.; Yamakoshi, K. DFA Mechanism on the AES Key Schedule. In Proceedings of the Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), Vienna, Austria, 10 September 2007; pp. 62–74.
- Takahashi, J.; Fukunaga, T. Differential Fault Analysis on the AES Key Schedule. 2007. Available online: https://eprint.iacr.org/2007/480.pdf (accessed on 2 September 2015).
- Naccache, D.; Nguyen, P.; Tunstall, M.; Whelan, C. Experimenting with Faults, Lattices and the DSA. Public Key Cryptography—PKC. 2005. Available online: https://eprint.iacr.org/2004/277.pdf (accessed on 2 September 2015).
- Wirt, K. Fault Attack on the DVB Common Scrambling Algorithm. In Proceedings of the International Conference on Computational Science and its Applications (ICCSA 2005), Singapore, 9–12 May 2005; pp. 577–584.
- Biham, E.; Granboulan, L.; Nguyn, P.Q. Impossible Fault Analysis of RC4 and Differential Fault Analysis of RC4. In Fast Software Encryption-FSE, 12th International Workshop, FSE 2005, Paris, France, February 21–23, 2005; Revised Selected Papers. Springer-Verlag: Berlin/Heidelberg, Germany, 2005. Lecture Notes in Computer Science Volume 3557. pp. 359–367. [Google Scholar]
- Batina, L.; Mulder, E.; Lemke, K.; Mangard, S.; Oswald, E.; Piret, G.; Standaert, F. D.VAM.4: Electromagnetic Analysis and Fault Attacks: State of the Art. Available online: http://perso.uclouvain.be/fstandae/PUBLIS/U2.pdf (accessed on 2 September 2015).
- Karri, R.; Wu, K.; Mishra, P.; Kim, Y. Fault-Based Side-Channel Cryptanalysis Tolerant Rijndael Symmetric Block Cipher Architecture. In Proceedings of the DFT 2001, San Francisco, CA, USA, 24–26 October 2001; pp. 427–435.
- Wu, K.; Karri, R.; Mishra, P. Concurrent Error Detection of Fault-Based Side-Channel Cryptanalysis of 128-Bit RC6 Block Cipher. Available online: https://www.cs.york.ac.uk/rts/docs/SIGDA-Compendium-1994-2004/papers/2001/dac01/pdffiles/35_2.pdf (accessed on 2 September 2015).
- Mitra, S.; McCluskey, E. Which Concurrent Error Detection Scheme to Choose. 2004. Available online: http://www-crc.stanford.edu/crc_papers/mitraitc002.pdf (accessed on 2 September 2015).
- Joshi, N.; Wu, K.; Sundararajan, J.; Karri, R. Concurrent Error Detection for Involutional Functions with applications in Fault Tolerant Cryptographic Hardware Design. Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.472.9340&rep=rep1&type=pdf (accessed on 2 September 2015).
- Joshi, N.; Sundararajan, J.; Wu, K.; Yang, B.; Karri, R. Tamper Proofing by Design Using Generalized Involution-Based Concurrent Error Detection for Involutional Substitution Permutation and Feistel Networks. IEEE Trans. Comput. 2006, 55, 1230–1239. [Google Scholar] [CrossRef]
- Huiju, C.; Heys, H. A Compact ASIC Implementation of the Advanced Encryption Standard with Concurrent Error Detection. In Proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS 2008), Seattle, Washington, USA, 18–21 May 2008; pp. 2921–2924.
- Huiju, C.; Heys, H. Compact Hardware Implementation of the Block Cipher Camellia with Concurrent Error Detection. In Proceedings of the Canadian Conference on Electrical and Computer Engineering (CCECE 2007), Vancouver, Canada, 22–26 April 2007; pp. 1129–1132.
- Hariri, A.; Reyhani-Masoleh, A. Fault Detection Structures for the Montgomery Multiplication over Binary Extension Fields. In Proceedings of the Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), Vienna, Austria, 10 September 2007; pp. 37–46.
- Stern, R.; Joshi, N.; Wu, K.; Karri, R. Register Transfer Level Concurrent Error Detection in Elliptic Curve Crypto Implementations. In Proceedings of the Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), Vienna, Austria, 10 September 2007; pp. 112–119.
- Kulikowski, K.; Karpovsky, M.; Taubin, A.; Wang, Z. Concurrent Fault Detection for Secure QDI Asynchronous Circuits. In Proceedings of the 38th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN 2008), Anchorage, AK, USA, 24–27 June 2008.
- Bertoni, G.; Breveglieri, L.; Koren, I.; Maistri, P.; Piuri, V. Detecting and Locating Faults in VLSI Implementations of the Advanced Encryption Standard. In Proceedings of the 18th IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems, Boston, MA, USA, 3–5 November 2003; pp. 105–113.
- Karri, R.; Kuznetsov, G.; Goessel, M. Parity-Based Concurrent Error Detection in Symmetric Block Ciphers. In Proceedings of the International Test Conference (ITC 2003), Charlotte, NC, USA, 28 September–3 October; pp. 919–926.
- Karri, R.; Kuznetsov, G.; Goessel, M. Parity-based Concurrent Error Detection of Substitution-Permutation Network Block Ciphers. In Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems 2003 (CHES 2003), Cologne, Germany, 8–10 September 2003; pp. 113–124.
- Bertoni, G.; Breveglieri, L.; Koren, I.; Maistri, P. An Efficient Hardware-Based Fault Diagnosis Scheme for AES: Performances and Cost. In Proceedings of the 19th IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems, Cannes, France, 10–13 October 2004; pp. 130–138.
- Breveglieri, L.; Koren, I.; Maistri, P. Detecting Faults in Four Symmetric Key Block Ciphers. In Proceedings of the 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, Galveston, TX, USA, 27–29 September 2004; pp. 258–268.
- Karpovsky, M.; Kulikowski, K.; Taubin, A. Robust Protection against Fault-Injection Attacks on Smart Cards Implementing the Advanced Encryption Standard. In Proceedings of the International Conference on Dependable Systems and Networks, Florence, Italy, 28 June–1 July 2004; pp. 93–101.
- Ocheretnij, V.; Kouznetsov, G.; Karri, R.; Gossel, M. On-Line Error Detection and BIST for the AES Encryption Algorithm with Different S-Box Implementations. In Proceedings of the 11th IEEE international on-Line Testing Symposium, Saint-Raphaël, French Riviera, France, 6–8 July 2005; pp. 141–146.
- Kulikowski, K.; Karpovsky, M.; Taubin, A. Robust Codes for Fault Attack Resistant Cryptographic Hardware. In Proceedings of the 2nd International Workshop on Fault Diagnosis and Tolerance in Cryptography, Edinburgh, Scotland, UK, 2 September 2005; Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.70.6504&rep=rep1&type=pdf (accessed on 2 September 2015).
- Kermani, M.; Reyhani-Masoleh, A. Parity-Based Fault Detection Architecture of S-box for Advanced Encryption Standard. In Proceedings of the 21st IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems, Arlington, VA, USA, 4–6 October 2006; pp. 572–580.
- Yen, C.; Wu, B. Simple Error Detection Methods for Hardware Implementation of Advanced Encryption Standard. IEEE Trans. Comput. 2006, 55, 720–731. [Google Scholar]
- Breveglieri, L.; Koren, I.; Maistri, P. An Operation-Centered Approach to Fault Detection in Symmetric Cryptography Ciphers. IEEE Trans. Comput. 2007, 56, 635–649. [Google Scholar] [CrossRef]
- Sunar, B.; Gaubatz, G.; Savas, E. Sequential Circuit Design for Embedded Cryptographic Applications Resilient to Adversarial Faults. IEEE Trans. Comput. 2008, 57, 126–138. [Google Scholar] [Green Version]
- Ozturk, E.; Gaubatz, G.; Sunar, B. Tate Pairing with Strong Fault Resiliency. In Proceedings of the Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), Vienna, Austria, 10 September 2007; pp. 103–111.
- Dominguez-Oviedo, A.; Hasan, M.A. Error-Detecting and Fault-Tolerant Structures for ECC. Available online: http://cacr.uwaterloo.ca/techreports/2005/cacr2005-10.pdf (accessed on 2 September 2015).
- Joye, M.; Manet, P.; Rigaud, J.-B. Strengthening Hardware AES Implementations against Fault Attacks. IET Inf. Secur. 2007, 1, 106–110. [Google Scholar] [CrossRef]
- Ocheretnij, V.; Kouznetsov, G.; Karri, R.; Gossel, M. On-Line Error Detection and BIST for the AES Encryption Algorithm with Different S-Box Implementations. In Proceedings of the 11th IEEE international on-Line Testing Symposium, French Rivieva, France, 6–8 July 2005; pp. 141–146.
- Blomer, J.; Otto, M.; Seifert, J. A New CRT-RSA Algorithm Secure Against Bellcore Attacks. In Proceedings of the 10th ACM conference on Computer and communications security, Washington, DC, USA, 27–30 October 2003; pp. 311–320.
- Yen, S.; Kim, S.; Lim, S.; Moon, S. RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis. IEEE Trans. Comput. 2003, 52, 461–472. [Google Scholar]
- Giraud, C. An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis. IEEE Trans. Comput. 2006, 55, 1116–1120. [Google Scholar] [CrossRef]
- Fumaroli, G.; Vigilant, D. Blinded Fault Resistant Exponentiation. 2006. Available online: http://eprint.iacr.org/2006/143.pdf (accessed on 2 September 2015).
- Reyhani-Masoleh, A.; Hasan, M. Fault Detection Architectures for Field Multiplication Using Polynomial Bases. IEEE Trans. Comput. 2006, 55, 1089–1103. [Google Scholar] [CrossRef]
- El-Badawy, E.; Emarah, A.; El-Deen, A. Proposed Elliptic Curve for Counter-Measuring both Sign Change Fault Attacks and Side Channel Attacks. In Proceedings of the NRSC 2006, Menoufiya, Egypt, 14–16 March 2006; pp. 1–7.
- Mozaffari-Kermani, M.; Reyhani-Masoleh, A. A Structure-independent Approach for Fault Detection Hardware Implementations of the Advanced Encryption Standard. In Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography, Vienna, Austria, 10 September 2007; pp. 47–53.
- Waddle, J.; Wagner, D. Fault Attacks on Dual-Rail Encoded Systems. In Proceedings of the 21st Ann. Computer Security Applications Conference, Tucson, AZ, USA, 5–9 December 2005; pp. 483–494.
- Renaudin, M.; Monnet, Y. Asynchronous Design -Fault Robustness and Security Characteristics. In Proceedings of the 12th IEEE International Symposium on On-Line Testing, Washington, DC, USA, 4–6 October, 2006; pp. 92–95.
- Monnet, Y.; Renaudin, M.; Leveugle, R. Designing Resistant Circuits against Malicious Faults Injection Using Asynchronous Logic. IEEE Trans. Comput. 2006, 55, 1104–1115. [Google Scholar] [CrossRef]
- David, I.; Ginosar, R.; Yoeli, M. An Efficient Implementation of Boolean Functions as Self-Timed Circuits. IEEE Trans. Comput. 1992, 41, 2–10. [Google Scholar] [CrossRef]
- Seitz, C.L. System Timing. In Introduction to VLSI Systems; Addison-Wesley: Reading, MA, USA, 1980; pp. 218–262. [Google Scholar]
- Sparso, J.; Staunstrup, J.; Dantzer-Sorensen, M. Design of Delay-Insensitive Circuits using Multi-Ring Structures. In Proceedings of the European Design Automation Conference, Hamburg, Germany, 7–10 September 1992; pp. 15–20.
- Anantharaman, T.S. A Delay-Insensitive Regular Expression Recognizer. IEEE VLSI Technical Bulletin. September 1986. Available online: http://repository.cmu.edu/cgi/viewcontent.cgi?article=2935&context=compsci (accessed on 2 September 2015).
- Singh, N.P. A Design Methodology for Self-Timed Systems. Master’s Thesis, Laboratory for Computer Science, MIT, Cambridge, MA, USA, 1981. [Google Scholar]
- Linder, D.H.; Harden, J.H. Phased logic: Supporting the Synchronous Design Paradigm with Delay-Insensitive Circuitry. IEEE Trans. Comput. 1996, 45/9, 1031–1044. [Google Scholar] [CrossRef]
- Martin, A.J.; Nystrom, M. Asynchronous Techniques for System-On-Chip Design. Proc. IEEE 2006, 94, 1089–1120. [Google Scholar] [CrossRef]
- Smith, S.C.; DeMara, R.F.; Yuan, J.S.; Hagedorn, M.; Ferguson, D. Delay-Insensitive Gate-Level Pipelining. Integr. VLSI J. 2001, 30/2, 103–131. [Google Scholar] [CrossRef]
© 2015 by the authors; licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Nair, R.S.P.; Smith, S.C.; Di, J. Delay Insensitive Ternary CMOS Logic for Secure Hardware. J. Low Power Electron. Appl. 2015, 5, 183-215. https://doi.org/10.3390/jlpea5030183
Nair RSP, Smith SC, Di J. Delay Insensitive Ternary CMOS Logic for Secure Hardware. Journal of Low Power Electronics and Applications. 2015; 5(3):183-215. https://doi.org/10.3390/jlpea5030183
Chicago/Turabian StyleNair, Ravi S. P., Scott C. Smith, and Jia Di. 2015. "Delay Insensitive Ternary CMOS Logic for Secure Hardware" Journal of Low Power Electronics and Applications 5, no. 3: 183-215. https://doi.org/10.3390/jlpea5030183
APA StyleNair, R. S. P., Smith, S. C., & Di, J. (2015). Delay Insensitive Ternary CMOS Logic for Secure Hardware. Journal of Low Power Electronics and Applications, 5(3), 183-215. https://doi.org/10.3390/jlpea5030183