WO2013010362A1 - Integrated circuit and method for defending against power attack - Google Patents

Integrated circuit and method for defending against power attack Download PDF

Info

Publication number
WO2013010362A1
WO2013010362A1 PCT/CN2011/083060 CN2011083060W WO2013010362A1 WO 2013010362 A1 WO2013010362 A1 WO 2013010362A1 CN 2011083060 W CN2011083060 W CN 2011083060W WO 2013010362 A1 WO2013010362 A1 WO 2013010362A1
Authority
WO
WIPO (PCT)
Prior art keywords
module
data
signal
current
integrated circuit
Prior art date
Application number
PCT/CN2011/083060
Other languages
French (fr)
Chinese (zh)
Inventor
原义栋
王晋雄
马磊
王小曼
李娜
Original Assignee
中国电力科学研究院
国家电网公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国电力科学研究院, 国家电网公司 filed Critical 中国电力科学研究院
Priority to BR112014001209A priority Critical patent/BR112014001209A2/en
Publication of WO2013010362A1 publication Critical patent/WO2013010362A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack

Definitions

  • the present invention belongs to the field of information security circuits, and in particular relates to an integrated circuit and method for preventing power consumption attacks.
  • the methods for defending power consumption attacks mainly include algorithm level protection and circuit level protection.
  • the algorithm-level protection mechanism is mainly for the improvement of the algorithm. By introducing a randomly generated mask into the algorithm to hide the intermediate result, the internal signal of the chip is not related to the power consumption statistics of the encryption operation, thereby realizing the masking of the power consumption curve.
  • the circuit-level protection mechanism mainly implements the power consumption curve for masking or disturbing the encryption operation through the circuit.
  • the main implementation methods include standard cell libraries that are not related to power consumption, and random current consumption circuits.
  • the basic idea of customizing the standard cell library that is not related to power consumption is to realize the constant power logic unit through full customization, so that the power consumption of the circuit is constant, which is irrelevant to the running algorithm and data, thus concealing the power consumption of the algorithm. curve.
  • This way of implementation does not require the addition of additional auxiliary circuits, only the need to use a customized standard cell library in the circuit synthesis process Yes, but the full customization of the standard cell library is difficult.
  • a lot of verification work is needed to ensure the correctness of the design.
  • the present invention provides a method and an integrated circuit for preventing power consumption attacks, which adopts a combination of a true random number generator and a scrambling algorithm to make the random consumption circuit have high randomness, thereby realizing the work. Covering the consumption curve to improve the security and reliability of chip information communication.
  • the present invention provides an integrated circuit for preventing power consumption attacks, comprising: a power supply (1), a power management module (2), an algorithm module (3), a storage unit (4), and a control logic unit (5).
  • the integrated circuit includes an attack prevention module (6) for receiving a power signal VCCVVSS1 output by the power management module (2) and an instruction issued by the control logic unit (5); control logic The unit (5) is respectively connected to the algorithm module (3), the storage unit (4) and the anti-attack module (6);
  • the power management module (2) receives the signal sent by the power supply (1) and outputs a power supply signal VCCVVSS1 after being internally converted, and the power supply signal VCCVVSS1 is used as the internal power supply domain as the algorithm module (3), the storage unit. (4), the control logic unit (5) and the The attack prevention module (6) supplies power;
  • the control logic unit (5) also sends an instruction to the algorithm module (3) and receives a signal from the algorithm module (3); the algorithm module (3) is from the storage unit during operation ( Reading data in 4) and writing the result data and intermediate data into the storage unit (4); the control logic unit (5) writes to the storage unit (4) when performing an instruction operation or Read the data.
  • the power management module (2) and the storage unit (4) are separately isolated; the algorithm module (Book 3) and the control logic unit (5) are put together , but isolated from other modules; the anti-attack module (6) is isolated from other circuits.
  • the attack prevention module (6) comprises a bias circuit (7), an on-chip oscillator (8), a true random number generator (9), and a scrambling algorithm unit (10).
  • the generator (9), the scrambling algorithm unit (10) are connected, and the true random number generator (9) is connected to the scrambling algorithm unit (10).
  • the integrated circuit utilizes a guard ring to perform isolation between modules and units.
  • the protection ring in the attack defense module (6) is set as follows:
  • the bias circuit (7), the voltage-current conversion unit (11) and the current source array (12) are located The first guard ring; the on-chip oscillator (8) is located in the second guard ring; the true random number generator (9) is located in the third guard ring, and the scrambling algorithm unit (10) is located in the fourth Inside the protection ring.
  • the bias circuit (7) is the voltage-current conversion unit (11), the on-chip oscillator (8), and the true random number generator (9) Provide bias voltage;
  • the square wave signal output by the on-chip oscillator (8) provides a synchronous clock for the true random number generator (9) and the scrambling algorithm unit (10);
  • the output of the true random number generator (9) is an N random input signal Xctrl[N:l] as an input of the scrambling algorithm unit (10), and the N random input signals are processed by a scrambling algorithm Then get N way control signal Yctrl[N:l] ;
  • the voltage-current conversion unit (11) converts the voltage signal provided by the bias circuit (7) into a current bias signal as a current reference source of the current source array (12);
  • the current source array (12) internally includes N current sources with unequal current values, each of which is controlled by a single switch, and the N-way control signal Yctrl[N:l output by the scrambling algorithm unit (10) Switching the N current sources of the current source array (12) separately.
  • the bias circuit includes a bandgap reference source (13) and a voltage dividing circuit (14), wherein the stable DC voltage generated by the bandgap reference source (13) passes After the voltage dividing circuit (14) is processed, a reference voltage Vref is generated.
  • the scrambling algorithm unit (10) includes a shift out-of-order module (16), an exclusive-OR module (17), and an N-bit register X-reg[N:l] (18). ), data replacement module 1 (19), data replacement module 11 (20), and combination module (21); a block, the XOR module, and the N-bit register X_reg[N:l] are sequentially connected; the N-bit register X_reg[N:l] is respectively associated with the data replacement module 1 (19) and data The replacement module 11 (20) is connected; the data replacement module 1 (19) and the data replacement module 11 (20) are both connected to the combination module (21).
  • the scrambling algorithm unit uses a CMOS integrated circuit.
  • the shift out-of-order module (16) performs shift out-of-order processing on the input N-bit data; the book exclusive OR module (17) will not perform shifting out of order Processing the N-bit data and shifting the N-bit data after the out-of-order processing to perform an exclusive-OR operation; the N-bit register X_reg[N:l] (18) stores the N-bit data after the XOR operation;
  • the permutation module 1 (19) performs a permutation operation on the upper order data stored in the N-bit register X_reg[N:l](18) to obtain new high order data; the data replacement module 11(20) pair is stored in The low-fl bit data in the N-bit register X_reg[N:l](18) performs a permutation operation to obtain new low-order data; the combination module (21) obtains new high-fl bit data and new low-practice data. Combine and output.
  • the data replacement module 1 (19) and the data replacement module 11 (20) respectively perform a replacement operation on the data using different permutation tables.
  • a method for defending against power consumption attacks is provided, which is improved in that the method includes the following steps:
  • the voltage-current conversion step is specifically:
  • the voltage signal is converted into an electric book flow bias signal of the current source array, and the current source array copies the reference current into N current sources respectively controlled by the N-way switches, and the N current sources are not equal to each other.
  • the N random input signal Xctrl[N:l] is a digital signal, and is represented by N-bit random input data Xctrl[N:l];
  • the N-bit random input data Xctrl[N:l] is subjected to shift out-of-order processing to obtain shifting out-of-order data;
  • N-bit data in the register X_reg[N:l] is divided into two parts, wherein the high N 2 bit data is subjected to the data replacement algorithm I to obtain new high order data, and the low N 2 bit data is passed through the data.
  • Replacement Algorithm II obtains new low N/Z bit data;
  • the present invention provides an integrated circuit and method for defensive power attack, and an anti-attack module is added to an integrated circuit for preventing power consumption attacks, thereby shielding the algorithm power consumption curve and improving security features.
  • the method of adding an anti-attack module to the system realizes the shielding function of the algorithm power consumption line and improves the security characteristics of the system; the real random number generator is used as the control signal for changing the power consumption, and the power consumption is improved.
  • the randomness achieves reliable shielding of the power consumption curve; the book adds a scrambling algorithm unit to the anti-attack module to implement the scrambling process on the random sequence, and further improves the reliability of the power consumption curve shielding;
  • the layout of the integrated circuit with power consumption is reasonable, and the crosstalk of signals between modules is reduced, which ensures the integrity of the signal and the reliability of the function.
  • Figure 1 is a schematic diagram of an integrated circuit that protects against power consumption attacks.
  • Figure 2 shows the block diagram of the anti-attack module.
  • Figure 3 is a block diagram of the structure of the bias circuit.
  • FIG. 4 is a structural block diagram of a scrambling algorithm unit and a flow chart of the scrambling algorithm.
  • Figure 5 shows the layout of an integrated circuit that protects against power consumption attacks.
  • the integrated circuit for preventing power consumption attacks of the present invention is as shown in FIG. 1.
  • the integrated circuit 1 for preventing power consumption attacks is composed of a power management module 2, an algorithm module 3, a storage unit 4, a control logic unit 5, and an attack defense module 6.
  • the power supply VCC/VSS is an integrated circuit 1 and a power management module 2 for preventing power consumption attacks.
  • the power supply after being internally converted by the power management module 2, outputs a power supply signal VCC3/VSS1 that is stable and has a certain driving capability.
  • the VCC3/VSS1 serves as an internal power domain for powering the algorithm module 3, the storage unit 4, the control logic unit 5, and the attack defense module 6 in the system.
  • the control logic unit 5 is responsible for transmitting instructions to the algorithm module 3 and the attack defense module 6, and receiving signals from the algorithm module 3.
  • the algorithm module 3 reads data from the storage unit 4 during operation, and writes the output result data and intermediate data into the storage unit 4; the control logic unit 5 writes to the storage unit 4 when the instruction operation is performed.
  • the data is simultaneously read from the storage unit 4 with the required data.
  • the power domain of the power management module 2 is from the system power domain VCC/VSS, so that the power consumption curve information of the algorithm module 3 is reflected to the system power domain VCC/VSS. on.
  • the system power domain can be monitored from the outside, so that external power consumption attack technology can steal key information such as the system key.
  • the anti-attack module 6 is added to the integrated circuit 1 for preventing power consumption attacks.
  • the anti-attack module 6 and the algorithm module 3 share a power domain.
  • the power-shielding technology of the anti-attack module 6 can protect the operation process of the algorithm module 3. .
  • the block diagram of the anti-attack module 6 is shown in FIG. 2.
  • the main modules include a bias circuit 7, an on-chip oscillator 8, a true random number generator 9, a scrambling algorithm unit 10, a voltage-current conversion unit 11, and a current source array 12.
  • the power domain of the attack defense module 6 is VCCVVSS1, which is from the power management module 2.
  • the bias circuit 7 provides a stable bias voltage for the voltage-current conversion unit 11, the on-chip oscillator 8 and the true random number generator 9, and the on-chip oscillator 8 is an oscillation unit implemented by an on-chip integrated circuit.
  • the output square wave signal of the on-chip oscillator 8 provides a synchronous clock for the true random number generator 9 and the scrambling algorithm unit 10;
  • the true random number generator 9 is a true random number with high randomness based on the resistance noise characteristic.
  • the randomness of the output sequence is related to the statistical characteristics of the resistance noise.
  • the output of the true random number generator 9 is the N random input signal Xctrl[N:l] as the input of the scrambling algorithm unit 10, the N
  • the path control signal is processed by the scrambling algorithm to obtain an N-way control signal number Yctrl[N:l] ;
  • the voltage-current conversion unit 11 functions to convert the stable voltage signal provided by the bias circuit 7 into a stable current offset.
  • the signal is used as the current reference source of the current source array 12; the current source array 12 internally contains N current sources with unequal current values, each of which is controlled by a single switch, and the N control signals output by the scrambling algorithm unit 10 Yctrl[N:l] controls the switches of the N current sources of the current source array 12, respectively.
  • the random number sequence generated by the true random number generator is processed by the scrambling algorithm as a control signal of the current source array, and the power consumption consumed on the power supply also exhibits a random characteristic, thereby realizing the shielding function of the power consumption curve.
  • 3 is a block diagram showing the structure of the bias circuit 7, mainly composed of a bandgap reference source 13 and a voltage dividing circuit 14.
  • the bandgap reference source 13 can generate a DC voltage that has little relationship with the power supply and process parameters. The relationship between the DC voltage and the temperature is determined. The DC voltage value varies very little over the entire operating temperature range of the chip, up to O. The magnitude of lmV.
  • the stable DC voltage generated by the bandgap reference source 13 is processed by the voltage dividing circuit 14, and the reference voltage value Vref required by the subsequent modules is generated. These reference voltage values also have high stability, and parameters such as power supply, process, and temperature. The sensitivity factor is very small.
  • 4 is a block diagram showing the structure of the scrambling algorithm unit 10.
  • the scrambling algorithm unit 10 includes a shift out-of-order module 16, an exclusive-OR module 17, an N-bit register X_reg[N:l] 18, and a data set. a replacement module 119, a data replacement module 1120, and a combination module 21; the shift out-of-order module, the XOR module, and the N-bit register X_reg[N:l] are sequentially connected; the N-bit register X_reg[ N: 1] is respectively connected to the data replacement module 119 and the data replacement module 1120; the data replacement module 119 and the data replacement module 1120 are both connected to the combination module 21.
  • the shift out-of-order module 16 performs shift out-of-order processing on the input N-bit data; the XOR module 17 performs N-bit data that has not been subjected to shift out-of-order processing and N-bits after shifting out-of-order processing.
  • Figure 5 is a layout layout of an integrated circuit 1 for protection against power consumption attacks, wherein the thick line frame represents a guard ring for isolating crosstalk on the layout.
  • the power management 2 and the storage unit 4 are separately isolated; the algorithm module 3 and the control logic unit 5 in the digital circuit are placed together with other modules; the attack prevention module 6 is isolated from other circuits, and internal It is further divided into the following four parts: a bias circuit 7, a voltage-current conversion unit 11 and a current source array; an on-chip oscillator 8; a true random number generator 9; and a scrambling algorithm unit 10.
  • a method for defending against power consumption attacks comprising the following steps: (1) After the attack prevention module 6 receives the power supply signal VCC3/VSS1, the bias circuit 7 generates a three-way bias voltage signal to be respectively transmitted to the voltage-current conversion unit 11, the on-chip oscillator. 8 and the true random number generator 9;
  • the scrambling algorithm unit 10 processes the N-way random input signal Xctrl[N:l] and generates an N-way control signal Yctrl[N:l], and the N-book control signal Yctrl[N:l
  • the N-way switches of the current source array 12 are separately controlled to generate random current consumption.
  • the voltage-current conversion unit 11 converts the voltage signal into a current bias signal of the current source array 12, and the current source array 12 copies the reference current into N current sources respectively controlled by the N-way switch.
  • the N current sources are not equal to each other.
  • the N random input signal Xctrl[N:l] is a digital signal, which is represented by N-bit random input data Xctrl[N:l]; (3-1).
  • the N-bit random input data Xctrl[N:l] is subjected to shift out-of-order processing to obtain shift out-of-order data;
  • N-bit data in the register X_reg[N:l] is divided into two parts, wherein the high N 2 bit data is subjected to the data replacement algorithm I to obtain new high order data, and the low N 2 bit data is passed through the data.
  • Replacement Algorithm II obtains new low N/Z bit data;

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Semiconductor Integrated Circuits (AREA)

Abstract

Provided are an integrated circuit and a method for defending against a power attack. The integrated circuit comprises: a power source, a power source management module (2), an algorithm module (3), a storage unit (4), control logic (5) and an attack defense module (6). The attack defense module (6) has a true random number generator (9) and a scrambling algorithm module (10). A CMOS integrated circuit is used in the scrambling algorithm module (10). The method utilizes the scrambling algorithm module (10) to process N random signals Xctrl[N:l], so as to generate N control signals Yctrl[N:l]. The integrated circuit and method enables a random consumption circuit to have a high degree of randomness, thereby desirably covering the power curve, and enhancing the security and reliability of information communication of the entire chip.

Description

一种防御功耗攻击的集成电路及方法  Integrated circuit and method for preventing power consumption attack
技术领域 Technical field
本发明属于信息安全电路领域,具体的涉及一种防御功耗攻击的 集成电路及方法。  The present invention belongs to the field of information security circuits, and in particular relates to an integrated circuit and method for preventing power consumption attacks.
背景技术 Background technique
在现代信息安全技术领说域, 通常使用硬件设备来加密重要信息。 但是在正常运行过程中硬件设备的功耗曲线会被窃取,攻击者利用得 到的功耗曲线并运用统计分析方法就能书推测出加密系统的密钥等关 键信息。 简单功耗分析 SPA ( Simple Power Analysis ) 和差分功耗分析 DPA ( Differential Power Analysis ) 是两种利用功耗攻击实现的快速、 有效的信息安全攻击方法,其对用户个人信息和整个信息网络安全都 造成了巨大的危害。  In the field of modern information security technologies, hardware devices are often used to encrypt important information. However, during the normal operation, the power consumption curve of the hardware device will be stolen, and the attacker can use the obtained power consumption curve and use statistical analysis methods to guess key information such as the encryption system key. Simple Power Analysis (SPA) and Differential Power Analysis (DPA) are two fast and effective information security attacks using power attacks. They are both user personal information and the entire information network security. Caused a huge harm.
目前,防御功耗攻击的方法主要有算法级保护和电路级保护两种 机制。算法级保护机制主要是针对算法进行了改进, 通过向算法中引 入随机产生的掩码来隐藏中间结果,使得芯片内部的信号与加密运算 的功耗统计不相关, 从而实现对功耗曲线的掩盖; 电路级保护机制主 要是通过电路的方式实现掩盖或扰乱加密运算的功耗曲线,主要实现 方法有定制与功耗不相关的标准单元库、 加入随机电流消耗电路等。 定制与功耗不相关的标准单元库的基本思想是通过全定制实现功耗 恒定逻辑单元, 使得电路工作时功耗恒定, 与正在运行的算法及数据 不相关, 从而掩盖了算法运行的功耗曲线。这种方式的实现无需增加 额外的辅助电路,只需要在电路综合过程中采用定制的标准单元库即 可, 但是标准单元库的全定制实现难度较大, 除了电路和版图需要完 全定制外还需要做大量的验证工作才能保证设计的正确性,此外整体 芯片的面积也大大增加,所以目前基于定制与功耗不相关的标准单元 库的效果并不理想;而加入随机电流的方法虽然可以很好的实现对功 耗曲线的加扰,但是所加入的随机电流的随机性要足够高才能保证较 好的加扰效果。 说 At present, the methods for defending power consumption attacks mainly include algorithm level protection and circuit level protection. The algorithm-level protection mechanism is mainly for the improvement of the algorithm. By introducing a randomly generated mask into the algorithm to hide the intermediate result, the internal signal of the chip is not related to the power consumption statistics of the encryption operation, thereby realizing the masking of the power consumption curve. The circuit-level protection mechanism mainly implements the power consumption curve for masking or disturbing the encryption operation through the circuit. The main implementation methods include standard cell libraries that are not related to power consumption, and random current consumption circuits. The basic idea of customizing the standard cell library that is not related to power consumption is to realize the constant power logic unit through full customization, so that the power consumption of the circuit is constant, which is irrelevant to the running algorithm and data, thus concealing the power consumption of the algorithm. curve. This way of implementation does not require the addition of additional auxiliary circuits, only the need to use a customized standard cell library in the circuit synthesis process Yes, but the full customization of the standard cell library is difficult. In addition to the complete customization of the circuit and layout, a lot of verification work is needed to ensure the correctness of the design. In addition, the area of the whole chip is greatly increased, so it is currently based on customization and The effect of the standard cell library with uncorrelated power consumption is not ideal; while the method of adding random current can well achieve the scrambling of the power consumption curve, the randomness of the added random current should be high enough to ensure better. The scrambling effect. Say
因此, 现有技术中实现防御功耗攻击的方式实现难度较大, 成本 较高。 书  Therefore, the implementation of the defense against power consumption attacks in the prior art is difficult and costly. Book
发明内容 Summary of the invention
为克服上述缺陷,本发明提供了一种防御功耗攻击的方法及集成 电路,采用真随机数发生器和加扰算法处理相结合的方式使随机消耗 电路具有高随机度, 从而实现了对功耗曲线的掩盖, 提升芯片信息通 讯的安全性和可靠性。  In order to overcome the above drawbacks, the present invention provides a method and an integrated circuit for preventing power consumption attacks, which adopts a combination of a true random number generator and a scrambling algorithm to make the random consumption circuit have high randomness, thereby realizing the work. Covering the consumption curve to improve the security and reliability of chip information communication.
为实现上述目的, 本发明提供一种防御功耗攻击的集成电路, 其 包括: 电源 (1)、 电源管理模块 (2)、 算法模块 (3)、 存储单元 (4)和控制 逻辑单元 (5),其改进之处在于, 该集成电路包括用于接收所述电源管 理模块 (2)输出的电源信号 VCCVVSSl 和所述控制逻辑单元 (5)发出的 指令的防攻击模块 (6) ; 控制逻辑单元 (5)分别与算法模块 (3)、 存储单 元 (4)和防攻击模块 (6)连接;  To achieve the above object, the present invention provides an integrated circuit for preventing power consumption attacks, comprising: a power supply (1), a power management module (2), an algorithm module (3), a storage unit (4), and a control logic unit (5). The improvement is that the integrated circuit includes an attack prevention module (6) for receiving a power signal VCCVVSS1 output by the power management module (2) and an instruction issued by the control logic unit (5); control logic The unit (5) is respectively connected to the algorithm module (3), the storage unit (4) and the anti-attack module (6);
所述电源管理模块 (2)接收所述电源 (1)发出的信号并在内部转换 后输出电源信号 VCCVVSS1, 所述电源信号 VCCVVSS1作为内部电源 域为所述算法模块 (3)、 所述存储单元 (4)、 所述控制逻辑单元 (5)和所 述防攻击模块 (6)供电; The power management module (2) receives the signal sent by the power supply (1) and outputs a power supply signal VCCVVSS1 after being internally converted, and the power supply signal VCCVVSS1 is used as the internal power supply domain as the algorithm module (3), the storage unit. (4), the control logic unit (5) and the The attack prevention module (6) supplies power;
所述控制逻辑单元 (5)还向所述算法模块 (3)发送指令, 并接收来 自所述算法模块 (3)的信号; 所述算法模块 (3)在运行过程中从所述存 储单元 (4)中读取数据,并将结果数据和中间数据写入所述存储单元 (4) 中; 所述控制逻辑单元 (5)在执行指令操作时向所述存储单元 (4)中写 入或者读取数据。 说  The control logic unit (5) also sends an instruction to the algorithm module (3) and receives a signal from the algorithm module (3); the algorithm module (3) is from the storage unit during operation ( Reading data in 4) and writing the result data and intermediate data into the storage unit (4); the control logic unit (5) writes to the storage unit (4) when performing an instruction operation or Read the data. Say
本发明提供的优选技术方案中,所述电源管理模块 (2)和所述存储 单元 (4)是单独隔离的; 所述算法模块 (书3)和所述控制逻辑单元 (5)放在 一起, 但与其他模块隔离开; 所述防攻击模块 (6)与其他电路相隔离。  In a preferred technical solution provided by the present invention, the power management module (2) and the storage unit (4) are separately isolated; the algorithm module (Book 3) and the control logic unit (5) are put together , but isolated from other modules; the anti-attack module (6) is isolated from other circuits.
本发明提供的第二优选技术方案中,所述防攻击模块 (6)包括偏置 电路 (7)、 片上振荡器 (8)、 真随机数发生器 (9)、 加扰算法单元 (10), 电 压-电流转换单元 (11)和电流源阵列 (12) ;所述偏置电路 (7)与所述电压- 电流转换单元 (11)、 所述片上振荡器 (8)和所述真随机数发生器 (9)连 接, 所述电流源阵列 (12)与所述加扰算法单元 (10)、 电流源阵列 (12) 相连接, 所述片上振荡器 (8)与所述真随机数发生器 (9)、 加扰算法单 元 (10)相连接, 所述真随机数发生器 (9)与所述加扰算法单元 (10)相连 接。  In a second preferred technical solution provided by the present invention, the attack prevention module (6) comprises a bias circuit (7), an on-chip oscillator (8), a true random number generator (9), and a scrambling algorithm unit (10). a voltage-current conversion unit (11) and a current source array (12); the bias circuit (7) and the voltage-current conversion unit (11), the on-chip oscillator (8), and the true random a number generator (9) is connected, the current source array (12) is connected to the scrambling algorithm unit (10), the current source array (12), the on-chip oscillator (8) and the true random number The generator (9), the scrambling algorithm unit (10) are connected, and the true random number generator (9) is connected to the scrambling algorithm unit (10).
本发明提供的第三优选技术方案中,所述集成电路利用保护环进 行模块、 单元之间的隔离。  In a third preferred technical solution provided by the present invention, the integrated circuit utilizes a guard ring to perform isolation between modules and units.
本发明提供的第四优选技术方案中,所述防攻击模块 (6)内的保护 环采用如下设置:  In the fourth preferred technical solution provided by the present invention, the protection ring in the attack defense module (6) is set as follows:
所述偏置电路 (7)、 电压-电流转换单元 (11)和电流源阵列 (12)位于 第一保护环内;所述片上振荡器 (8)位于第二保护环内; 所述真随机数 发生器 (9)位于第三保护环内, 所述加扰算法单元 (10)位于第四保护环 内。 The bias circuit (7), the voltage-current conversion unit (11) and the current source array (12) are located The first guard ring; the on-chip oscillator (8) is located in the second guard ring; the true random number generator (9) is located in the third guard ring, and the scrambling algorithm unit (10) is located in the fourth Inside the protection ring.
本发明提供的第五优选技术方案中,所述偏置电路 (7)为所述电压 -电流转换单元 (11)、所述片上振荡器 (8)和所述真随机数发生器 (9)提供 偏置电压; 说  In a fifth preferred technical solution provided by the present invention, the bias circuit (7) is the voltage-current conversion unit (11), the on-chip oscillator (8), and the true random number generator (9) Provide bias voltage;
所述片上振荡器 (8)输出的方波信号为所述真随机数发生器 (9)和 所述加扰算法单元 (10)提供同步时钟; 书  The square wave signal output by the on-chip oscillator (8) provides a synchronous clock for the true random number generator (9) and the scrambling algorithm unit (10);
所述真随机数发生器 (9)的输出为 N路随机输入信号 Xctrl[N:l], 作为所述加扰算法单元 (10)的输入, 所述 N路随机输入信号经过加扰 算法处理后得到 N路控制信号 Yctrl[N:l] ; The output of the true random number generator (9) is an N random input signal Xctrl[N:l] as an input of the scrambling algorithm unit (10), and the N random input signals are processed by a scrambling algorithm Then get N way control signal Yctrl[N:l] ;
所述电压-电流转换单元 (11)将所述偏置电路 (7)提供的电压信号 转换为电流偏置信号, 作为所述电流源阵列 (12)的电流基准源;  The voltage-current conversion unit (11) converts the voltage signal provided by the bias circuit (7) into a current bias signal as a current reference source of the current source array (12);
所述电流源阵列 (12)内部包含 N路电流值不相等的电流源, 每一 路电流源单独由一路开关控制, 所述加扰算法单元 (10)输出的 N路控 制信号 Yctrl[N:l]分别控制所述电流源阵列 (12)的 N路电流源的开关。  The current source array (12) internally includes N current sources with unequal current values, each of which is controlled by a single switch, and the N-way control signal Yctrl[N:l output by the scrambling algorithm unit (10) Switching the N current sources of the current source array (12) separately.
本发明提供的第六优选技术方案中,所述偏置电路包括带隙基准 源 (13)和分压电路 (14), 其中, 由所述带隙基准源 (13)产生的稳定直流 电压通过所述分压电路 (14)处理后, 产生参考电压 Vref。  In a sixth preferred embodiment of the present invention, the bias circuit includes a bandgap reference source (13) and a voltage dividing circuit (14), wherein the stable DC voltage generated by the bandgap reference source (13) passes After the voltage dividing circuit (14) is processed, a reference voltage Vref is generated.
本发明提供的第七优选技术方案中, 所述加扰算法单元 (10)包括 移位乱序模块 (16)、 异或模块 (17)、 N位寄存器 X— reg[N:l](18)、 数据 置换模块 1(19)、数据置换模块 11(20)和组合模块 (21) ; 所述移位乱序模 块、 所述异或模块和所述 N位寄存器 X— reg[N:l]依次连接; 所述 N位 寄存器 X— reg[N:l]分别与所述数据置换模块 1(19)和数据置换模块 11(20) 连接; 所述数据置换模块 1(19)和所述数据置换模块 11(20)都与所述组 合模块 (21)连接。 In a seventh preferred technical solution provided by the present invention, the scrambling algorithm unit (10) includes a shift out-of-order module (16), an exclusive-OR module (17), and an N-bit register X-reg[N:l] (18). ), data replacement module 1 (19), data replacement module 11 (20), and combination module (21); a block, the XOR module, and the N-bit register X_reg[N:l] are sequentially connected; the N-bit register X_reg[N:l] is respectively associated with the data replacement module 1 (19) and data The replacement module 11 (20) is connected; the data replacement module 1 (19) and the data replacement module 11 (20) are both connected to the combination module (21).
本发明提供的第八优选技术方案中, 所述加扰算法单元采用 CMOS集成电路。 说  In an eighth preferred technical solution provided by the present invention, the scrambling algorithm unit uses a CMOS integrated circuit. Say
本发明提供的第九优选技术方案中, 所述移位乱序模块 (16)对输 入的 N位数据进行移位乱序处理; 所述书异或模块 (17)将未进行移位乱 序处理的 N位数据以及移位乱序处理后的 N位数据进行异或操作; 所述 N位寄存器 X_reg[N:l](18)对异或操作后的 N位数据进行存储; 所述数据置换模块 1(19)对存储在所述 N位寄存器 X— reg[N:l](18)中的 高 位数据进行置换操作, 得到新高 位数据; 所述数据置换模 块 11(20) 对存储在所述 N位寄存器 X— reg[N:l](18)中的低 fl位数据进 行置换操作, 得到新低 位数据; 所述组合模块 (21)将得到的新高 fl位数据和新低練位数据进行组合并输出。  In a ninth preferred technical solution provided by the present invention, the shift out-of-order module (16) performs shift out-of-order processing on the input N-bit data; the book exclusive OR module (17) will not perform shifting out of order Processing the N-bit data and shifting the N-bit data after the out-of-order processing to perform an exclusive-OR operation; the N-bit register X_reg[N:l] (18) stores the N-bit data after the XOR operation; The permutation module 1 (19) performs a permutation operation on the upper order data stored in the N-bit register X_reg[N:l](18) to obtain new high order data; the data replacement module 11(20) pair is stored in The low-fl bit data in the N-bit register X_reg[N:l](18) performs a permutation operation to obtain new low-order data; the combination module (21) obtains new high-fl bit data and new low-practice data. Combine and output.
本发明提供的第十优选技术方案中,所述数据置换模块 1(19)和所 述数据置换模块 11(20)分别使用不同的置换表对数据进行置换操作。  In a tenth preferred technical solution provided by the present invention, the data replacement module 1 (19) and the data replacement module 11 (20) respectively perform a replacement operation on the data using different permutation tables.
本发明提供的较优选技术方案中, 提供一种防御功耗攻击的方 法, 其改进之处在于, 所述方法包括如下步骤:  In a preferred solution provided by the present invention, a method for defending against power consumption attacks is provided, which is improved in that the method includes the following steps:
(1) .接收电源信号 VCC3/VSS1, 产生三路偏置电压信号;  (1) Receiving a power supply signal VCC3/VSS1, generating three bias voltage signals;
(2) .对第一路偏置电压信号进行电压电流转换, 并将转换后的电 流信号输入所述电源信号对应的电流源阵列;对第二路偏置电压信号 处理产生时钟信号;对第三路偏置电压信号以及所述时钟信号进行真 随机数发生处理产生 N路随机输入信号 Xctrl[N:l] ; (2) performing voltage and current conversion on the first bias voltage signal, and inputting the converted current signal into the current source array corresponding to the power signal; and the second bias voltage signal Processing generates a clock signal; performing a true random number generation process on the third way bias voltage signal and the clock signal to generate N random input signals Xctrl[N:l] ;
(3).对所述 N路随机输入信号 Xctrl[N:l]进行处理并生成 N路控制 信号 Yctrl[N:l], 所述 N路控制信号 Yctrl[N:l]分别对所述电流源阵列 的 N路开关进行控制, 产生随机的电流消耗。  (3) processing the N random input signals Xctrl[N:l] and generating N control signals Yctrl[N:l], the N control signals Yctrl[N:l] respectively for the current The N-way switch of the source array is controlled to generate random current consumption.
本发明提供的第二较优说选技术方案中, 所述电压-电流转换的步 骤具体为:  In the second preferred embodiment of the present invention, the voltage-current conversion step is specifically:
将电压信号转换为电流源阵列的电书流偏置信号,电流源阵列将参 考电流复制成由 N路开关分别控制的 N路电流源, 所述 N路电流源 互不相等。  The voltage signal is converted into an electric book flow bias signal of the current source array, and the current source array copies the reference current into N current sources respectively controlled by the N-way switches, and the N current sources are not equal to each other.
本发明提供的第三较优选技术方案中, 在所述步骤 3中: 所述 N 路随机输入信号 Xctrl[N:l]为数字信号,用 N位随机输入数据 Xctrl[N:l] 表示;  In a third preferred solution provided by the present invention, in the step 3: the N random input signal Xctrl[N:l] is a digital signal, and is represented by N-bit random input data Xctrl[N:l];
(3-1).将 N位随机输入数据 Xctrl[N:l]进行移位乱序处理, 得到移 位乱序数据;  (3-1). The N-bit random input data Xctrl[N:l] is subjected to shift out-of-order processing to obtain shifting out-of-order data;
(3-2).将移位乱序数据与 N位随机输入数据 Xctrl[N:l]进行异或操 作,生成新的 N位数据,所述 N位数据依次存入 N位寄存器 X_reg[N:l] 中; (3-2). XOR the shift out-of-order data with the N-bit random input data Xctrl[N : l] to generate new N-bit data, which is sequentially stored in the N-bit register X_reg[N :l]
(3-3).将寄存器 X— reg[N:l]中的 N位数据分为 2部分, 其中高 N 2 位数据经过数据置换算法 I得到新的高 位数据, 低 N 2位数据经 过数据置换算法 II得到新的低 N/Z位数据;  (3-3). The N-bit data in the register X_reg[N:l] is divided into two parts, wherein the high N 2 bit data is subjected to the data replacement algorithm I to obtain new high order data, and the low N 2 bit data is passed through the data. Replacement Algorithm II obtains new low N/Z bit data;
(3-4)将经过置换得到的新高 /1位数据和新低 N/2位数据组合 成数据 Yctrl[N:l] ; 所述数据 Yctrl[N:l]为数字信号, 用 N路控制信号 Yctrl[N:l]表示。 (3-4) Combine the new high/1 bit data and the new low N/2 bit data obtained by the replacement The data Yctrl[N:l] ; the data Yctrl[N:l] is a digital signal, which is represented by the N-way control signal Yctrl[N:l].
与现有技术比, 本发明提供的一种防御功耗攻击的集成电路及 方法,在防御功耗攻击的集成电路中加入防攻击模块实现了对算法功 耗曲线的屏蔽功能,提高了安全特性; 而且在系统中加入防攻击模块 的方法实现了对算法功耗曲说线的屏蔽功能, 提高了系统的安全特性; 采用真随机数发生器作为改变功耗的控制信号,提高了消耗功耗的随 机度, 实现了对功耗曲线的可靠屏蔽;书在防攻击模块中加入了加扰算 法单元实现对随机序列的加扰处理,进一歩提高了对功耗曲线屏蔽的 可靠性; 而且防御功耗攻击的集成电路的版图布局合理, 使模块间信 号的串扰减小, 保证了信号的完整性和功能的可靠性。  Compared with the prior art, the present invention provides an integrated circuit and method for defensive power attack, and an anti-attack module is added to an integrated circuit for preventing power consumption attacks, thereby shielding the algorithm power consumption curve and improving security features. Moreover, the method of adding an anti-attack module to the system realizes the shielding function of the algorithm power consumption line and improves the security characteristics of the system; the real random number generator is used as the control signal for changing the power consumption, and the power consumption is improved. The randomness achieves reliable shielding of the power consumption curve; the book adds a scrambling algorithm unit to the anti-attack module to implement the scrambling process on the random sequence, and further improves the reliability of the power consumption curve shielding; The layout of the integrated circuit with power consumption is reasonable, and the crosstalk of signals between modules is reduced, which ensures the integrity of the signal and the reliability of the function.
附图说明 DRAWINGS
图 1为防御功耗攻击的集成电路的示意图。  Figure 1 is a schematic diagram of an integrated circuit that protects against power consumption attacks.
图 2为防攻击模块的架构框图。  Figure 2 shows the block diagram of the anti-attack module.
图 3为偏置电路的结构框图。  Figure 3 is a block diagram of the structure of the bias circuit.
图 4为加扰算法单元的结构框图以及加扰算法的流程示意图。 图 5为防御功耗攻击的集成电路的布局版图。  FIG. 4 is a structural block diagram of a scrambling algorithm unit and a flow chart of the scrambling algorithm. Figure 5 shows the layout of an integrated circuit that protects against power consumption attacks.
具体实施方式 detailed description
本发明的防御功耗攻击的集成电路如附图 1所示,防御功耗攻击 的集成电路 1由电源管理模块 2、 算法模块 3、 存储单元 4、 控制逻 辑单元 5和防攻击模块 6组成。 电源 VCC/VSS是防御功耗攻击的集成电路 1和电源管理模块 2的 供电电源,经过电源管理模块 2内部转换后输出稳定且具有一定驱动 能力的电源信号 VCC3/VSS1。 其中, VCC3/VSS1作为内部电源域为系 统中的算法模块 3、 存储单元 4、 控制逻辑单元 5和防攻击模块 6供 电。控制逻辑单元 5负责向算法模块 3和防攻击模块 6发送指令, 并 接收来自算法模块 3的信号。 算法模块 3在运行过程中从存储单元 4 中读取数据, 并将输出结果数说据和中间数据写入到存储单元 4中; 控 制逻辑单元 5在执行指令操作时向存储单元 4中写入数据,同时从存 储单元 4中读取所需的数据。 书 The integrated circuit for preventing power consumption attacks of the present invention is as shown in FIG. 1. The integrated circuit 1 for preventing power consumption attacks is composed of a power management module 2, an algorithm module 3, a storage unit 4, a control logic unit 5, and an attack defense module 6. The power supply VCC/VSS is an integrated circuit 1 and a power management module 2 for preventing power consumption attacks. The power supply, after being internally converted by the power management module 2, outputs a power supply signal VCC3/VSS1 that is stable and has a certain driving capability. The VCC3/VSS1 serves as an internal power domain for powering the algorithm module 3, the storage unit 4, the control logic unit 5, and the attack defense module 6 in the system. The control logic unit 5 is responsible for transmitting instructions to the algorithm module 3 and the attack defense module 6, and receiving signals from the algorithm module 3. The algorithm module 3 reads data from the storage unit 4 during operation, and writes the output result data and intermediate data into the storage unit 4; the control logic unit 5 writes to the storage unit 4 when the instruction operation is performed. The data is simultaneously read from the storage unit 4 with the required data. book
由于算法模块的电源域 VCC3/VSS1来自于电源管理模块 2, 电源 管理模块 2的电源域来自于系统电源域 VCC/VSS, 这样算法模块 3的 功耗曲线信息就反映到了系统电源域 VCC/VSS上。而系统电源域可以 从外部监测到,这样通过外部的功耗攻击技术就可以窃取到系统的密 钥等关键信息。 在防御功耗攻击的集成电路 1中加入防攻击模块 6, 同时防攻击模块 6和算法模块 3共用一个电源域, 通过防攻击模块 6 的功耗屏蔽技术可以实现对算法模块 3运行过程的保护。 防攻击模块 6的架构框图如附图 2所示。主要模块包括偏置电路 7、 片上振荡器 8、 真随机数发生器 9、 加扰算法单元 10, 电压 -电流 转换单元 11和电流源阵列 12。防攻击模块 6的电源域是 VCCVVSS1, 来自于电源管理模块 2。 在防攻击模块 6中, 偏置电路 7为电压-电流转换单元 11、 片上 振荡器 8和真随机数发生器 9提供稳定的偏置电压;片上振荡器 8是 片上集成电路实现的振荡单元,其输出频率特性与其输入偏置电压相 关,片上振荡器 8的输出方波信号为真随机数发生器 9和加扰算法单 元 10提供同步时钟; 真随机数发生器 9是基于电阻噪声特性实现的 具有高随机度的真随机数发生器,其输出序列的随机度与电阻噪声所 具有的统计特性相关,真随机数发生器 9的输出为 N路随机输入信号 Xctrl[N:l] , 作为加扰算法单元 10的输入, 该 N路控制信号经过加扰 算法处理后得到 N路控制信说号 Yctrl[N:l] ; 电压-电流转换单元 11的作 用是将偏置电路 7 提供的稳定的电压信号转换为稳定的电流偏置信 号, 作为电流源阵列 12 的电流基准源书; 电流源阵列 12 内部包含 N 路电流值不相等的电流源, 每一路电流源单独由一路开关控制, 加扰 算法单元 10输出的 N路控制信号 Yctrl[N:l]分别控制电流源阵列 12 的 N路电流源的开关。这样,真随机数发生器生成的随机数序列经过 加扰算法处理后作为电流源阵列的控制信号, 电源上消耗的功耗也会 呈现出随机特性, 从而实现了对功耗曲线的屏蔽功能。 附图 3是偏置电路 7的结构框图, 主要由带隙基准源 13和分压 电路 14组成。带隙基准源 13可以产生与电源和工艺参数关系很小的 直流电压, 该直流电压与温度的关系是确定的, 在芯片的整个工作温 度范围内该直流电压值变化非常小,可达 O.lmV的量级。 由带隙基准 源 13 产生的稳定直流电压通过分压电路 14处理后, 产生后续模块 所需的参考电压值 Vref, 这些参考电压值也具有较高的稳定性, 与电 源、 工艺和温度等参数的敏感系数非常小。 附图 4是加扰算法单元 10的结构框图。所述加扰算法单元 10包 括移位乱序模块 16、 异或模块 17、 N位寄存器 X— reg[N:l]18、 数据置 换模块 119、 数据置换模块 1120和组合模块 21; 所述移位乱序模块、 所述异或模块和所述 N位寄存器 X_reg[N:l]依次连接;所述 N位寄存 器 X— reg[N:l]分别与所述数据置换模块 119和数据置换模块 1120连接; 所述数据置换模块 119和所述数据置换模块 1120都与所述组合模块 21 连接。 Since the power domain VCC3/VSS1 of the algorithm module is from the power management module 2, the power domain of the power management module 2 is from the system power domain VCC/VSS, so that the power consumption curve information of the algorithm module 3 is reflected to the system power domain VCC/VSS. on. The system power domain can be monitored from the outside, so that external power consumption attack technology can steal key information such as the system key. The anti-attack module 6 is added to the integrated circuit 1 for preventing power consumption attacks. The anti-attack module 6 and the algorithm module 3 share a power domain. The power-shielding technology of the anti-attack module 6 can protect the operation process of the algorithm module 3. . The block diagram of the anti-attack module 6 is shown in FIG. 2. The main modules include a bias circuit 7, an on-chip oscillator 8, a true random number generator 9, a scrambling algorithm unit 10, a voltage-current conversion unit 11, and a current source array 12. The power domain of the attack defense module 6 is VCCVVSS1, which is from the power management module 2. In the attack prevention module 6, the bias circuit 7 provides a stable bias voltage for the voltage-current conversion unit 11, the on-chip oscillator 8 and the true random number generator 9, and the on-chip oscillator 8 is an oscillation unit implemented by an on-chip integrated circuit. Its output frequency characteristics are related to its input bias voltage Off, the output square wave signal of the on-chip oscillator 8 provides a synchronous clock for the true random number generator 9 and the scrambling algorithm unit 10; the true random number generator 9 is a true random number with high randomness based on the resistance noise characteristic. The randomness of the output sequence is related to the statistical characteristics of the resistance noise. The output of the true random number generator 9 is the N random input signal Xctrl[N:l] as the input of the scrambling algorithm unit 10, the N The path control signal is processed by the scrambling algorithm to obtain an N-way control signal number Yctrl[N:l] ; the voltage-current conversion unit 11 functions to convert the stable voltage signal provided by the bias circuit 7 into a stable current offset. The signal is used as the current reference source of the current source array 12; the current source array 12 internally contains N current sources with unequal current values, each of which is controlled by a single switch, and the N control signals output by the scrambling algorithm unit 10 Yctrl[N:l] controls the switches of the N current sources of the current source array 12, respectively. In this way, the random number sequence generated by the true random number generator is processed by the scrambling algorithm as a control signal of the current source array, and the power consumption consumed on the power supply also exhibits a random characteristic, thereby realizing the shielding function of the power consumption curve. 3 is a block diagram showing the structure of the bias circuit 7, mainly composed of a bandgap reference source 13 and a voltage dividing circuit 14. The bandgap reference source 13 can generate a DC voltage that has little relationship with the power supply and process parameters. The relationship between the DC voltage and the temperature is determined. The DC voltage value varies very little over the entire operating temperature range of the chip, up to O. The magnitude of lmV. The stable DC voltage generated by the bandgap reference source 13 is processed by the voltage dividing circuit 14, and the reference voltage value Vref required by the subsequent modules is generated. These reference voltage values also have high stability, and parameters such as power supply, process, and temperature. The sensitivity factor is very small. 4 is a block diagram showing the structure of the scrambling algorithm unit 10. The scrambling algorithm unit 10 includes a shift out-of-order module 16, an exclusive-OR module 17, an N-bit register X_reg[N:l] 18, and a data set. a replacement module 119, a data replacement module 1120, and a combination module 21; the shift out-of-order module, the XOR module, and the N-bit register X_reg[N:l] are sequentially connected; the N-bit register X_reg[ N: 1] is respectively connected to the data replacement module 119 and the data replacement module 1120; the data replacement module 119 and the data replacement module 1120 are both connected to the combination module 21.
所述移位乱序模块 16对说输入的 N位数据进行移位乱序处理; 所 述异或模块 17将未进行移位乱序处理的 N位数据以及移位乱序处理 后的 N位数据进行异或操作;所述 N位书寄存器 X— reg[N: l]18对异或操 作后的 N位数据进行存储;所述数据置换模块 119对存储在所述 N位 寄存器 X— reg[N:l] 18中的高 fl位数据进行置换操作, 得到新高 N 2 位数据;所述数据置换模块 1120对存储在所述 N位寄存器 X_reg[N:l] 18 中的低 位数据进行置换操作, 得到新低 /1位数据; 所述组合模 块 21将得到的新高 N 2位数据和新低 位数据进行组合并输出。 为保证整个系统的功能和特性,在设计实现时需要对各模块的版 图进行合理布局。 附图 5是防御功耗攻击的集成电路 1的布局版图, 其中的粗线框代表保护环, 用于隔离版图上的串扰。 如图 5所示, 电 源管理 2和存储单元 4是单独隔离的;数字电路中的算法模块 3和控 制逻辑单元 5放在一起与其他模块隔离开;防攻击模块 6与其他电路 相隔离, 内部又分为以下 4 部分: 偏置电路 7、 电压-电流转换单元 11和电流源阵列; 片上振荡器 8; 真随机数发生器 9; 加扰算法单元 10。 一种防御功耗攻击的方法, 所述方法包括如下步骤: (1) .当所述防攻击模块 6接收到电源信号 VCC3/VSS1后, 所述偏 置电路 7产生三路偏置电压信号分别传输到所述电压-电流转换单元 11、 所述片上振荡器 8及所述真随机数发生器 9; The shift out-of-order module 16 performs shift out-of-order processing on the input N-bit data; the XOR module 17 performs N-bit data that has not been subjected to shift out-of-order processing and N-bits after shifting out-of-order processing. Data is XORed; the N-bit book register X_reg[N: l] 18 stores N-bit data after the XOR operation; the data replacement module 119 pairs are stored in the N-bit register X_reg The high fl bit data in [N:l] 18 performs a permutation operation to obtain new high N 2 bit data; the data permutation module 1120 replaces the lower order data stored in the N bit register X_reg[N:l] 18 Operation, obtaining new low/1 bit data; the combining module 21 combines and outputs the obtained new high N 2 bit data and new low bit data. In order to ensure the function and characteristics of the whole system, it is necessary to rationally layout the layout of each module in the design implementation. Figure 5 is a layout layout of an integrated circuit 1 for protection against power consumption attacks, wherein the thick line frame represents a guard ring for isolating crosstalk on the layout. As shown in FIG. 5, the power management 2 and the storage unit 4 are separately isolated; the algorithm module 3 and the control logic unit 5 in the digital circuit are placed together with other modules; the attack prevention module 6 is isolated from other circuits, and internal It is further divided into the following four parts: a bias circuit 7, a voltage-current conversion unit 11 and a current source array; an on-chip oscillator 8; a true random number generator 9; and a scrambling algorithm unit 10. A method for defending against power consumption attacks, the method comprising the following steps: (1) After the attack prevention module 6 receives the power supply signal VCC3/VSS1, the bias circuit 7 generates a three-way bias voltage signal to be respectively transmitted to the voltage-current conversion unit 11, the on-chip oscillator. 8 and the true random number generator 9;
(2) .在所述片上振荡器 8产生的时钟信号分别输入到所述真随机 数发生器 9和所述加扰算法单元 10的同时, 所述真随机数发生器 9 产生 N路随机输入信号 Xctr说l[N:l]传输到所述加扰算法单元 10;  (2) While the clock signals generated by the on-chip oscillator 8 are input to the true random number generator 9 and the scrambling algorithm unit 10, respectively, the true random number generator 9 generates N random inputs. Signal Xctr says l[N:l] is transmitted to the scrambling algorithm unit 10;
(3) .所述加扰算法单元 10对 N路随机输入信号 Xctrl[N:l]进行处理 并生成 N路控制信号 Yctrl[N:l] , 所述 N书路控制信号 Yctrl[N:l]分别对 电流源阵列 12的 N路开关进行控制, 产生随机的电流消耗。 在所述 方法中,所述电压-电流转换单元 11将电压信号转换为电流源阵列 12 的电流偏置信号, 电流源阵列 12将参考电流复制成由 N路开关分别 控制的 N路电流源, 所述 N路电流源互不相等。  (3) The scrambling algorithm unit 10 processes the N-way random input signal Xctrl[N:l] and generates an N-way control signal Yctrl[N:l], and the N-book control signal Yctrl[N:l The N-way switches of the current source array 12 are separately controlled to generate random current consumption. In the method, the voltage-current conversion unit 11 converts the voltage signal into a current bias signal of the current source array 12, and the current source array 12 copies the reference current into N current sources respectively controlled by the N-way switch. The N current sources are not equal to each other.
如图 5所示,在所述步骤 3中:所述 N路随机输入信号 Xctrl[N:l] 为数字信号, 用 N位随机输入数据 Xctrl[N:l]表示; (3-1).将 N位随机 输入数据 Xctrl[N:l]进行移位乱序处理, 得到移位乱序数据;  As shown in FIG. 5, in the step 3, the N random input signal Xctrl[N:l] is a digital signal, which is represented by N-bit random input data Xctrl[N:l]; (3-1). The N-bit random input data Xctrl[N:l] is subjected to shift out-of-order processing to obtain shift out-of-order data;
(3-2).将移位乱序数据与 N位随机输入数据 Xctrl[N:l]进行异或操 作,生成新的 N位数据,所述 N位数据依次存入 N位寄存器 X_reg[N:l] 中; (3-2). XOR the shift out-of-order data with the N-bit random input data Xctrl[N : l] to generate new N-bit data, which is sequentially stored in the N-bit register X_reg[N :l]
(3-3).将寄存器 X— reg[N:l]中的 N位数据分为 2部分, 其中高 N 2 位数据经过数据置换算法 I得到新的高 位数据, 低 N 2位数据经 过数据置换算法 II得到新的低 N/Z位数据;  (3-3). The N-bit data in the register X_reg[N:l] is divided into two parts, wherein the high N 2 bit data is subjected to the data replacement algorithm I to obtain new high order data, and the low N 2 bit data is passed through the data. Replacement Algorithm II obtains new low N/Z bit data;
(3-4)将经过置换得到的新高 fl位数据和新低 /1位数据组合成 数据 Yctrl[N:l] ; 所述数据 Yctrl[N:l]为数字信号, 用 N 路控制信号 Yctrl[N:l]表示。 需要声明的是,本发明内容及具体实施方式意在证明本发明所提 供技术方案的实际应用, 不应解释为对本发明保护范围的限定。本领 域技术人员在本发明的精神和原理启发下,可作各种修改、等同替换、 或改进。 但这些变更或修改说均在申请待批的保护范围内。 书 (3-4) Combine the new high fl bit data obtained by the replacement with the new low/1 bit data into The data Yctrl[N:l] ; the data Yctrl[N:l] is a digital signal, which is represented by the N-way control signal Yctrl[N:l]. It is to be understood that the present invention and the specific embodiments thereof are intended to clarify the practical application of the technical solutions provided by the present invention, and should not be construed as limiting the scope of the present invention. Various modifications, equivalent substitutions, or improvements can be made by those skilled in the art in light of the spirit and scope of the invention. However, these changes or modifications are within the scope of the application for approval. book

Claims

权 利 要 求 Rights request
1、 一种防御功耗攻击的集成电路, 其包括: 电源 (1)、 电源管理 模块 (2)、 算法模块 (3)、 存储单元 (4)和控制逻辑单元 (5), 其特征在于, 该集成电路包括用于接收所述电源管理模块 (2)输出的电源信号 VCCVVSS1和所述控制逻辑单元 (5)发出的指令的防攻击模块 (6) ; 控制 逻辑单元 (5)分别与算法模块 (3)、 存储单元 (4)和防攻击模块 (6)连接; 所述电源管理模块 (2)接收所述电源 (1)发出的信号并在内部转换 后输出电源信号 VCC3/VSS1, 所述电源信号 VCC3/VSS1作为内部电源 域为所述算法模块 (3)、 所述存储单元 (4)、 所述控制逻辑单元 (5)和所 述防攻击模块 (6)供电;  An integrated circuit for preventing power consumption attacks, comprising: a power supply (1), a power management module (2), an algorithm module (3), a storage unit (4), and a control logic unit (5), wherein The integrated circuit includes an attack prevention module (6) for receiving a power signal VCCVVSS1 output by the power management module (2) and an instruction issued by the control logic unit (5); a control logic unit (5) and an algorithm module respectively (3) the storage unit (4) and the attack prevention module (6) are connected; the power management module (2) receives the signal sent by the power source (1) and outputs the power signal VCC3/VSS1 after internal conversion, The power signal VCC3/VSS1 serves as an internal power domain for powering the algorithm module (3), the storage unit (4), the control logic unit (5), and the attack defense module (6);
所述控制逻辑单元 (5)还向所述算法模块 (3)发送指令, 并接收来 自所述算法模块 (3)的信号; 所述算法模块 (3)在运行过程中从所述存 储单元 (4)中读取数据,并将结果数据和中间数据写入所述存储单元 (4) 中; 所述控制逻辑单元 (5)在执行指令操作时向所述存储单元 (4)中写 入或者读取数据。  The control logic unit (5) also sends an instruction to the algorithm module (3) and receives a signal from the algorithm module (3); the algorithm module (3) is from the storage unit during operation ( Reading data in 4) and writing the result data and intermediate data into the storage unit (4); the control logic unit (5) writes to the storage unit (4) when performing an instruction operation or Read the data.
2、如权利要求 1所述的防御功耗攻击的集成电路, 其特征在于, 所述电源管理模块 (2)和所述存储单元 (4)是单独隔离的; 所述算法模 块 (3)和所述控制逻辑单元 (5)放在一起, 但与其他模块隔离开; 所述 防攻击模块 (6)与其他电路相隔离。  2. The integrated circuit for preventing power consumption attacks according to claim 1, wherein said power management module (2) and said storage unit (4) are separately isolated; said algorithm module (3) and The control logic unit (5) is placed together but isolated from other modules; the attack protection module (6) is isolated from other circuits.
3、 如权利要求 1或 2所述的防御功耗攻击的集成电路, 其特征 在于, 所述防攻击模块 (6)包括偏置电路 (7)、 片上振荡器 (8)、 真随机 数发生器 (9)、 加扰算法单元 (10), 电压-电流转换单元 (11)和电流源阵 列 (12) ; 所述偏置电路 (7)与所述电压-电流转换单元 (11)、 所述片上振 权 利 要 求 The integrated circuit for preventing power consumption attacks according to claim 1 or 2, wherein the attack prevention module (6) comprises a bias circuit (7), an on-chip oscillator (8), and a true random number occurs. (9), a scrambling algorithm unit (10), a voltage-current conversion unit (11) and a current source array (12); the bias circuit (7) and the voltage-current conversion unit (11), Above-arc Rights request
荡器 (8)和所述真随机数发生器 (9)连接, 所述电流源阵列 (12)与所述加 扰算法单元 (10)、 电流源阵列 (12)相连接, 所述片上振荡器 (8)与所述 真随机数发生器 (9)、 加扰算法单元 (10)相连接, 所述真随机数发生器 (9)与所述加扰算法单元 (10)相连接。 The splicer (8) is connected to the true random number generator (9), and the current source array (12) is connected to the scrambling algorithm unit (10) and the current source array (12), and the on-chip oscillation The device (8) is connected to the true random number generator (9) and the scrambling algorithm unit (10), and the true random number generator (9) is connected to the scrambling algorithm unit (10).
4、如权利要求 3所述的防御功耗攻击的集成电路, 其特征在于, 所述集成电路利用保护环进行模块、 单元之间的隔离。  4. The integrated circuit for protection against power consumption as claimed in claim 3, wherein the integrated circuit performs isolation between the module and the unit by using a guard ring.
5、如权利要求 4所述的防御功耗攻击的集成电路, 其特征在于, 所述防攻击模块 (6)内的保护环采用如下设置:  The integrated circuit for preventing power consumption attacks according to claim 4, wherein the protection ring in the attack defense module (6) is set as follows:
所述偏置电路 (7)、 电压-电流转换单元 (11)和电流源阵列 (12)位于 第一保护环内;所述片上振荡器 (8)位于第二保护环内; 所述真随机数 发生器 (9)位于第三保护环内, 所述加扰算法单元 (10)位于第四保护环 内。  The bias circuit (7), the voltage-current conversion unit (11) and the current source array (12) are located in the first protection ring; the on-chip oscillator (8) is located in the second protection ring; The number generator (9) is located within the third guard ring, and the scrambling algorithm unit (10) is located within the fourth guard ring.
6、如权利要求 3所述的防御功耗攻击的集成电路, 其特征在于, 所述偏置电路 (7)为所述电压-电流转换单元 (11)、 所述片上振荡器 (8) 和所述真随机数发生器 (9)提供偏置电压;  The integrated circuit for preventing power consumption attack according to claim 3, wherein said bias circuit (7) is said voltage-current conversion unit (11), said on-chip oscillator (8), and The true random number generator (9) provides a bias voltage;
所述片上振荡器 (8)输出的方波信号为所述真随机数发生器 (9)和 所述加扰算法单元 (10)提供同歩时钟;  The square wave signal outputted by the on-chip oscillator (8) provides a homogenous clock for the true random number generator (9) and the scrambling algorithm unit (10);
所述真随机数发生器 (9)的输出为 N路随机输入信号 Xctrl[N:l], 作为所述加扰算法单元 (10)的输入, 所述 N路随机输入信号经过加扰 算法处理后得到 N路控制信号 Yctrl[N:l] ; The output of the true random number generator (9) is an N random input signal Xctrl[N:l] as an input of the scrambling algorithm unit (10), and the N random input signals are processed by a scrambling algorithm Then get N way control signal Yctrl[N:l] ;
所述电压-电流转换单元 (11)将所述偏置电路 (7)提供的电压信号 转换为电流偏置信号, 作为所述电流源阵列 (12)的电流基准源; 权 利 要 求 The voltage-current conversion unit (11) converts the voltage signal provided by the bias circuit (7) into a current bias signal as a current reference source of the current source array (12); Rights request
所述电流源阵列 (12)内部包含 N路电流值不相等的电流源, 每一 路电流源单独由一路开关控制, 所述加扰算法单元 (10)输出的 N路控 制信号 Yctrl[N:l]分别控制所述电流源阵列 (12)的 N路电流源的开关。  The current source array (12) internally includes N current sources with unequal current values, each of which is controlled by a single switch, and the N-way control signal Yctrl[N:l output by the scrambling algorithm unit (10) Switching the N current sources of the current source array (12) separately.
7、如权利要求 3所述的防御功耗攻击的集成电路, 其特征在于, 所述偏置电路包括带隙基准源 (13)和分压电路 (14), 其中, 由所述带 隙基准源 (13)产生的稳定直流电压通过所述分压电路 (14)处理后, 产 生参考电压 Vref。  7. The integrated circuit for protection against power consumption according to claim 3, wherein said bias circuit comprises a bandgap reference source (13) and a voltage dividing circuit (14), wherein said bandgap reference The stable DC voltage generated by the source (13) is processed by the voltage dividing circuit (14) to generate a reference voltage Vref.
8、如权利要求 3所述的防御功耗攻击的集成电路, 其特征在于, 所述加扰算法单元 (10)包括移位乱序模块 (16)、 异或模块 (17)、 N位寄 存器 X— reg[N:l](18)、 数据置换模块 1(19)、 数据置换模块 11(20)和组合 模块 (21) ; 所述移位乱序模块、 所述异或模块和所述 N 位寄存器 X_reg[N:l]依次连接;所述 N位寄存器 X— reg[N:l]分别与所述数据置换 模块 1(19)和数据置换模块 11(20)连接; 所述数据置换模块 1(19)和所述 数据置换模块 11(20)都与所述组合模块 (21)连接。  8. The integrated circuit for preventing power consumption attacks according to claim 3, wherein said scrambling algorithm unit (10) comprises a shift out-of-order module (16), an exclusive-OR module (17), and an N-bit register. X-reg[N:l] (18), data replacement module 1 (19), data replacement module 11 (20), and combination module (21); the shift out-of-order module, the XOR module, and the N-bit registers X_reg[N:l] are sequentially connected; the N-bit registers X_reg[N:l] are respectively connected to the data replacement module 1 (19) and the data replacement module 11 (20); Module 1 (19) and the data replacement module 11 (20) are both connected to the combination module (21).
9、如权利要求 3所述的防御功耗攻击的集成电路, 其特征在于, 所述加扰算法单元采用 CMOS集成电路。  9. The integrated circuit for protection against power consumption according to claim 3, wherein said scrambling algorithm unit employs a CMOS integrated circuit.
10、如权利要求 8所述的防御功耗攻击的集成电路,其特征在于, 所述移位乱序模块 (16)对输入的 N位数据进行移位乱序处理; 所述异 或模块 (17)将未进行移位乱序处理的 N位数据以及移位乱序处理后的 N位数据进行异或操作; 所述 N位寄存器 X— reg[N:l](18)对异或操作 后的 N位数据进行存储; 所述数据置换模块 1(19)对存储在所述 N位 寄存器 X— reg[N: l](18)中的高 N 2位数据进行置换操作, 得到新高 N 2 权 利 要 求 The integrated circuit for preventing power consumption attack according to claim 8, wherein the shift out-of-order module (16) performs shift out-of-order processing on the input N-bit data; 17) performing an exclusive OR operation on the N-bit data that has not been subjected to shift out-of-order processing and the N-bit data after shifting out-of-order processing; the N-bit register X_reg[N:l](18) is exclusive-OR operation The subsequent N-bit data is stored; the data replacement module 1 (19) performs a replacement operation on the high N 2 bit data stored in the N-bit register X_reg[N: l] (18) to obtain a new high N 2 Rights request
位数据; 所述数据置换模块 11(20) 对存储在所述 N 位寄存器 X_reg[N:l](18)中的低 N/2位数据进行置换操作,得到新低 N/2位数据; 所述组合模块 (21)将得到的新高 位数据和新低 位数据进行组 合并输出。 Bit data; the data replacement module 11 (20) performs a permutation operation on the low N/2-bit data stored in the N-bit register X_reg[N:l](18) to obtain a new low N/2-bit data; The combination module (21) combines and outputs the obtained new high order data and new low order data.
11、 如权利要求 10所述的防御功耗攻击的集成电路, 其特征在 于, 所述数据置换模块 1(19)和所述数据置换模块 11(20)分别使用不同 的置换表对数据进行置换操作。  11. The integrated circuit for preventing power consumption attacks according to claim 10, wherein said data replacement module 1 (19) and said data replacement module 11 (20) respectively replace data using different permutation tables. operating.
12、 一种防御功耗攻击的方法, 其特征在于, 所述方法包括如下 步骤:  12. A method for defending against power consumption attacks, characterized in that the method comprises the following steps:
(1) .接收电源信号 VCC3/VSS1, 产生三路偏置电压信号;  (1) Receiving a power supply signal VCC3/VSS1, generating three bias voltage signals;
(2) .对第一路偏置电压信号进行电压电流转换, 并将转换后的电 流信号输入所述电源信号对应的电流源阵列;对第二路偏置电压信号 处理产生时钟信号;对第三路偏置电压信号以及所述时钟信号进行真 随机数发生处理产生 N路随机输入信号 Xctrl[N:l] ; (2) performing voltage and current conversion on the first bias voltage signal, and inputting the converted current signal into the current source array corresponding to the power signal; generating a clock signal on the second bias voltage signal processing; The three-way bias voltage signal and the clock signal are subjected to true random number generation processing to generate N random input signals Xctrl[N:l] ;
(3) .对所述 N路随机输入信号 Xctrl[N: l]进行处理并生成 N路控制 信号 Yctrl[N:l], 所述 N路控制信号 Yctrl[N:l]分别对所述电流源阵列 的 N路开关进行控制, 产生随机的电流消耗。  (3) processing the N random input signals Xctrl[N: l] and generating N control signals Yctrl[N:l], the N control signals Yctrl[N:l] respectively for the current The N-way switch of the source array is controlled to generate random current consumption.
13、 如权利要求 12所述的防御功耗攻击的方法, 其特征在于, 所述电压 -电流转换的步骤具体为:  The method for defending against power consumption attacks according to claim 12, wherein the step of converting the voltage-current is specifically:
将电压信号转换为电流源阵列的电流偏置信号,电流源阵列将参 考电流复制成由 N路开关分别控制的 N路电流源, 所述 N路电流源 互不相等。 权 利 要 求 The voltage signal is converted into a current bias signal of the current source array, and the current source array copies the reference current into N current sources respectively controlled by N switches, the N current sources being unequal to each other. Rights request
14、 如权利要求 12所述的防御功耗攻击的方法, 其特征在于, 在所述歩骤 3中:所述 N路随机输入信号 Xctrl[N:l]为数字信号,用 N 位随机输入数据 Xctrl[N:l]表示;  The method for defending against power consumption attacks according to claim 12, wherein in the step 3: the N random input signals Xctrl[N:l] are digital signals, and are randomly input with N bits. The data Xctrl[N:l] indicates;
(3-1).将 N位随机输入数据 Xctrl[N:l]进行移位乱序处理, 得到移 位乱序数据;  (3-1). The N-bit random input data Xctrl[N:l] is subjected to shift out-of-order processing to obtain shifting out-of-order data;
(3-2).将移位乱序数据与 N位随机输入数据 Xctrl[N:l]进行异或操 作,生成新的 N位数据,所述 N位数据依次存入 N位寄存器 X_reg[N:l] 中;  (3-2). XORing the shift out-of-order data with the N-bit random input data Xctrl[N:l] to generate new N-bit data, which is sequentially stored in the N-bit register X_reg[N :l]
(3-3).将寄存器 X— reg[N:l]中的 N位数据分为 2部分, 其中高 fl 位数据经过数据置换算法 I得到新的高 N 2位数据, 低 N 2位数据经 过数据置换算法 II得到新的低 位数据;  (3-3). The N-bit data in the register X_reg[N:l] is divided into two parts, wherein the high-fl bit data is subjected to the data replacement algorithm I to obtain a new high N 2 bit data, and the low N 2 bit data. After the data replacement algorithm II, new low-level data is obtained;
(3-4)将经过置换得到的新高 N/2位数据和新低 N/2位数据组合成 数据 Yctrl[N:l] ; 所述数据 Yctrl[N:l]为数字信号, 用 N路控制信号 Yctrl[N:l]表示。 (3-4) Combine the new high N/2 bit data and the new low N/2 bit data obtained by the replacement into data Yctrl[N:l] ; the data Yctrl[N:l] is a digital signal, and is controlled by N channels. The signal Yctrl[N:l] is indicated.
PCT/CN2011/083060 2011-07-18 2011-11-28 Integrated circuit and method for defending against power attack WO2013010362A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
BR112014001209A BR112014001209A2 (en) 2011-07-18 2011-11-28 an integrated circuit and its method against power loss attack

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201120254254.8 2011-07-18
CN2011202542548U CN202189369U (en) 2011-07-18 2011-07-18 Integrated circuit capable of preventing power consumption attack

Publications (1)

Publication Number Publication Date
WO2013010362A1 true WO2013010362A1 (en) 2013-01-24

Family

ID=45920806

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/083060 WO2013010362A1 (en) 2011-07-18 2011-11-28 Integrated circuit and method for defending against power attack

Country Status (3)

Country Link
CN (1) CN202189369U (en)
BR (1) BR112014001209A2 (en)
WO (1) WO2013010362A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110908634A (en) * 2019-11-13 2020-03-24 北京中电华大电子设计有限责任公司 Random sequence generating device and control method thereof
CN112035854A (en) * 2020-08-13 2020-12-04 南京低功耗芯片技术研究院有限公司 Cyclic shift and fixed permutation table power consumption attack resisting method based on bit permutation
CN112699420A (en) * 2020-12-31 2021-04-23 广州万协通信息技术有限公司 Active shielding protection device and method for security chip

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102735985B (en) * 2012-06-12 2016-05-25 福建睿矽微电子科技有限公司 The anti-sniffer of random current type and anti-detection method
CN103023636A (en) * 2012-11-15 2013-04-03 北京昆腾微电子有限公司 Voltage stabilizer capable of resisting power consumption analysis attack for code chip as well as code chip
CN104283673A (en) * 2014-10-09 2015-01-14 东南大学 Random and dynamic voltage regulation anti-attack method for password circuit system and circuit system
CN106503590B (en) * 2016-10-17 2019-02-01 杭州国芯科技股份有限公司 A kind of method chip anti-power consumption attack circuit and prevent power consumption attack
CN108205349A (en) * 2016-12-19 2018-06-26 北京兆易创新科技股份有限公司 A kind of band-gap reference circuit
CN107040364B (en) * 2017-03-29 2020-05-08 北京华大信安科技有限公司 Circuit for preventing power consumption attack
CN109617668A (en) * 2018-12-14 2019-04-12 四川长虹电器股份有限公司 A method of preventing bypass attack
CN110717201B (en) * 2019-09-12 2021-06-11 华中科技大学 Gaussian sampling circuit capable of resisting simple power consumption analysis attack
CN112149065B (en) * 2020-09-16 2023-12-05 北京中电华大电子设计有限责任公司 Software defense fault injection method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1427345A (en) * 2001-12-19 2003-07-02 皇家菲利浦电子有限公司 Method and apparatus for increasing circuit safety and preventing unauthorized use
CN1485857A (en) * 2002-09-27 2004-03-31 北京华虹集成电路设计有限责任公司 Prevention method of encrypted integrated circuit against electrical source attack
CN101025771A (en) * 2006-02-17 2007-08-29 联想(北京)有限公司 Security chip
JP2010062635A (en) * 2008-09-01 2010-03-18 Sony Corp Encryption processing apparatus and integrated circuit
CN101695021A (en) * 2009-10-22 2010-04-14 杭州晟元芯片技术有限公司 System and method for resisting SPA/DPA attack

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1427345A (en) * 2001-12-19 2003-07-02 皇家菲利浦电子有限公司 Method and apparatus for increasing circuit safety and preventing unauthorized use
CN1485857A (en) * 2002-09-27 2004-03-31 北京华虹集成电路设计有限责任公司 Prevention method of encrypted integrated circuit against electrical source attack
CN101025771A (en) * 2006-02-17 2007-08-29 联想(北京)有限公司 Security chip
JP2010062635A (en) * 2008-09-01 2010-03-18 Sony Corp Encryption processing apparatus and integrated circuit
CN101695021A (en) * 2009-10-22 2010-04-14 杭州晟元芯片技术有限公司 System and method for resisting SPA/DPA attack

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110908634A (en) * 2019-11-13 2020-03-24 北京中电华大电子设计有限责任公司 Random sequence generating device and control method thereof
CN112035854A (en) * 2020-08-13 2020-12-04 南京低功耗芯片技术研究院有限公司 Cyclic shift and fixed permutation table power consumption attack resisting method based on bit permutation
CN112035854B (en) * 2020-08-13 2024-02-23 南京低功耗芯片技术研究院有限公司 Method for resisting power consumption attack based on cyclic shift of bit permutation and fixed permutation table
CN112699420A (en) * 2020-12-31 2021-04-23 广州万协通信息技术有限公司 Active shielding protection device and method for security chip

Also Published As

Publication number Publication date
BR112014001209A2 (en) 2017-06-13
CN202189369U (en) 2012-04-11

Similar Documents

Publication Publication Date Title
WO2013010362A1 (en) Integrated circuit and method for defending against power attack
Aghaie et al. Impeccable circuits
Mozaffari-Kermani et al. Reliable and error detection architectures of Pomaranch for false-alarm-sensitive cryptographic applications
Kumar et al. EE-SPFAL: A novel energy-efficient secure positive feedback adiabatic logic for DPA resistant RFID and smart card
Hwang et al. AES-Based Security Coprocessor IC in 0.18-$ muhbox m $ CMOS With Resistance to Differential Power Analysis Side-Channel Attacks
Kowsalya et al. Low Area PRESENT Cryptography in FPGA Using TRNGPRNG Key Generation
Avital et al. DPA-secured quasi-adiabatic logic (SQAL) for low-power passive RFID tags employing S-boxes
He et al. A reliable strong PUF based on switched-capacitor circuit
Acosta et al. Embedded electronic circuits for cryptography, hardware security and true random number generation: an overview
Kumar et al. An ASIC implementation of low power and high throughput blowfish crypto algorithm
CN112152777B (en) Homomorphic cryptographic operation-oriented key conversion method, system, equipment and readable storage medium
Hou et al. A lightweight LFSR-based strong physical unclonable function design on FPGA
Agwa et al. Power efficient AES core for IoT constrained devices implemented in 130nm CMOS
Patranabis et al. SCADFA: Combined SCA+ DFA attacks on block ciphers with practical validations
Anandakumar et al. Efficient and lightweight FPGA-based hybrid PUFs with improved performance
Chong et al. Dual-hiding side-channel-attack resistant FPGA-based asynchronous-logic AES: Design, countermeasures and evaluation
Backlund et al. Secret key recovery attack on masked and shuffled implementations of crystals-kyber and saber
US11194933B2 (en) Circuits supporting improved side channel and fault injection attack resistance
Gruber et al. DOMREP–An Orthogonal Countermeasure for Arbitrary Order Side-Channel and Fault Attack Protection
Rashidi Low‐cost and two‐cycle hardware structures of PRINCE lightweight block cipher
Guanghui et al. Chaotic image encryption based on running-key related to plaintext
Ng et al. A highly secure FPGA-based dual-hiding asynchronous-logic AES accelerator against side-channel attacks
Cheng et al. A reconfigurable and compact hardware architecture of CLEFIA block cipher with multi-configuration
Sanap et al. An ultra-high throughput and efficient implementation of advanced encryption standard
Dhanuskodi et al. Efficient register renaming architectures for 8-bit AES datapath at 0.55 pJ/bit in 16-nm FinFET

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11869549

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112014001209

Country of ref document: BR

122 Ep: pct application non-entry in european phase

Ref document number: 11869549

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 112014001209

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20140117

ENP Entry into the national phase

Ref document number: 112014001209

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20140117