Top Banner
1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: REGULAR PAPERS, VOL. 63, NO. 8, AUGUST 2016 A Voltage Regulator-Assisted Lightweight AES Implementation Against DPA Attacks Weize Yu and Selçuk Köse, Member, IEEE Abstract—In this paper, the mathematical foundations of the security implications of utilizing various on-chip voltage convert- ers as a countermeasure against differential power analysis (DPA) attacks are investigated. An exhaustive mathematical analysis of a recently proposed converter-reshuffling (CoRe) technique is pre- sented where measurement to disclose (MTD) is used to compare the security of the proposed on-chip CoRe regulator with the secu- rity of conventional on-chip voltage regulators. A DPA-resistant and lightweight advanced encryption standard (AES) engine im- plementation that leverages the CoRe technique is proposed. The impact of the centralized and distributed placement of the voltage regulators on the security of a pipelined AES engine is explored. The security implications of the relationship between the clock frequency of the device under attack and the switching frequency of the voltage regulator are investigated. As compared to an unprotected AES engine, the MTD value of the proposed improved pipelined AES engine with a centralized on-chip CoRe regulator is enhanced over 9100 times. Index Terms—Advanced encryption standard engine, central- ized, converter-reshuffling, measurement to disclose. I. I NTRODUCTION P OWER analysis attacks (PAAs) are non-invasive side- channel attacks to acquire critical information from cryp- tographic circuits (CCs) by monitoring the power consumption profile. A differential power analysis (DPA) attack is an ad- vanced PAA that statistically analyzes multiple power traces to determine whether a secret key guess is correct or not [1]. DPA attacks are widely utilized by attackers due to the high efficiency and low cost. Various countermeasures have been proposed against DPA attacks [2]–[8]. Although certain coun- termeasures are quite effective to increase the trustworthiness of modern integrated circuits (ICs), the corresponding power, area, and performance overheads of existing countermeasures are typically quite large to be widely utilized. There is a growing trend to integrate voltage regulators (VRs) fully on-chip in modern ICs to reduce the power noise, improve transient response time and increase power efficiency [9]–[12]. A one-to-one relationship exists between the input current I in and load current I load , as shown in Fig. 1, when a conventional on-chip VR (such as a low-dropout (LDO) regulator, a buck converter, and a switched-capacitor (SC) converter) is utilized. Manuscript received January 7, 2016; revised March 9, 2016; accepted April 10, 2016. Date of publication July 7, 2016; date of current version August 9, 2016. This work is supported in part by the National Science Foun- dation CAREER award under Grant CCF-1350451 and by the USF Presidential Fellowship. This paper was recommended by Associate Editor Y. Ha. The authors are with the Department of Electrical Engineering, University of South Florida, Tampa, FL 33620 USA (e-mail: [email protected]; kose@ usf.edu). Color versions of one or more of the figures in this paper are available online at http://ieeexplore.ieee.org. Digital Object Identifier 10.1109/TCSI.2016.2555810 Fig. 1. One-to-one relationship between the input current and load current in conventional voltage regulator. Fig. 2. One-to-one relationship between the input current and load current can be scrambled by powering the critical circuit blocks with the proposed voltage regulator. Therefore, an attacker can determine what is going on inside a CC by monitoring the input power profile of a conventional on-chip VR. To break the one-to-one relationship between the input current and load current, converter-gating (CoGa) tech- nique is proposed in [13] to achieve a non-injective relationship between the input current and output current, as shown in Fig. 2. A multi-phase SC converter is utilized in the CoGa technique where the total number of active converter phases is adaptively altered based on the load power requirement to achieve a high power conversion efficiency [13]. A pseudo- random number generator (PRNG) is also inserted to randomize the sequence of the activated phases when the load current changes. However, if the variation in the load current is small, as shown in Fig. 3, CoGa technique is not activated. To increase the variance of injected random power noise by the on-chip VR, 1549-8328 © 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
12

1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

Aug 05, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: REGULAR PAPERS, VOL. 63, NO. 8, AUGUST 2016

A Voltage Regulator-Assisted Lightweight AESImplementation Against DPA Attacks

Weize Yu and Selçuk Köse, Member, IEEE

Abstract—In this paper, the mathematical foundations of thesecurity implications of utilizing various on-chip voltage convert-ers as a countermeasure against differential power analysis (DPA)attacks are investigated. An exhaustive mathematical analysis of arecently proposed converter-reshuffling (CoRe) technique is pre-sented where measurement to disclose (MTD) is used to comparethe security of the proposed on-chip CoRe regulator with the secu-rity of conventional on-chip voltage regulators. A DPA-resistantand lightweight advanced encryption standard (AES) engine im-plementation that leverages the CoRe technique is proposed. Theimpact of the centralized and distributed placement of the voltageregulators on the security of a pipelined AES engine is explored.The security implications of the relationship between the clockfrequency of the device under attack and the switching frequencyof the voltage regulator are investigated. As compared to anunprotected AES engine, the MTD value of the proposed improvedpipelined AES engine with a centralized on-chip CoRe regulator isenhanced over 9100 times.

Index Terms—Advanced encryption standard engine, central-ized, converter-reshuffling, measurement to disclose.

I. INTRODUCTION

POWER analysis attacks (PAAs) are non-invasive side-channel attacks to acquire critical information from cryp-

tographic circuits (CCs) by monitoring the power consumptionprofile. A differential power analysis (DPA) attack is an ad-vanced PAA that statistically analyzes multiple power tracesto determine whether a secret key guess is correct or not [1].DPA attacks are widely utilized by attackers due to the highefficiency and low cost. Various countermeasures have beenproposed against DPA attacks [2]–[8]. Although certain coun-termeasures are quite effective to increase the trustworthinessof modern integrated circuits (ICs), the corresponding power,area, and performance overheads of existing countermeasuresare typically quite large to be widely utilized.

There is a growing trend to integrate voltage regulators (VRs)fully on-chip in modern ICs to reduce the power noise, improvetransient response time and increase power efficiency [9]–[12].A one-to-one relationship exists between the input current Iinand load current Iload, as shown in Fig. 1, when a conventionalon-chip VR (such as a low-dropout (LDO) regulator, a buckconverter, and a switched-capacitor (SC) converter) is utilized.

Manuscript received January 7, 2016; revised March 9, 2016; acceptedApril 10, 2016. Date of publication July 7, 2016; date of current versionAugust 9, 2016. This work is supported in part by the National Science Foun-dation CAREER award under Grant CCF-1350451 and by the USF PresidentialFellowship. This paper was recommended by Associate Editor Y. Ha.

The authors are with the Department of Electrical Engineering, University ofSouth Florida, Tampa, FL 33620 USA (e-mail: [email protected]; [email protected]).

Color versions of one or more of the figures in this paper are available onlineat http://ieeexplore.ieee.org.

Digital Object Identifier 10.1109/TCSI.2016.2555810

Fig. 1. One-to-one relationship between the input current and load current inconventional voltage regulator.

Fig. 2. One-to-one relationship between the input current and load current canbe scrambled by powering the critical circuit blocks with the proposed voltageregulator.

Therefore, an attacker can determine what is going on insidea CC by monitoring the input power profile of a conventionalon-chip VR. To break the one-to-one relationship between theinput current and load current, converter-gating (CoGa) tech-nique is proposed in [13] to achieve a non-injective relationshipbetween the input current and output current, as shown inFig. 2. A multi-phase SC converter is utilized in the CoGatechnique where the total number of active converter phasesis adaptively altered based on the load power requirement toachieve a high power conversion efficiency [13]. A pseudo-random number generator (PRNG) is also inserted to randomizethe sequence of the activated phases when the load currentchanges. However, if the variation in the load current is small,as shown in Fig. 3, CoGa technique is not activated. To increasethe variance of injected random power noise by the on-chip VR,

1549-8328 © 2016 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

Page 2: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

YU AND KÖSE: A VOLTAGE REGULATOR-ASSISTED LIGHTWEIGHT AES IMPLEMENTATION AGAINST DPA ATTACKS 1153

Fig. 3. CoGa regulator in [13] (8-phase) exhibits a constant sequence of activestages if the variation in load current is small.

Fig. 4. Sequence of active stages is reshuffled in every switching cycle withthe proposed CoRe technique.

converter-reshuffling (CoRe) technique is proposed to ran-domly reshuffle the sequence of active and gated stages in everyswitching cycle, as shown in Fig. 4, even when the change in theload current is small [14]–[16]. The primary difference betweenthe CoGa and CoRe techniques is the design of the PRNG.As compared to the CoGa regulator, the correlation coefficientbetween the input power and load power of the CoRe regulatoris significantly reduced due to the larger variance of the insertedrandom power noise by reshuffling the active and gated stages.Multiphase on-chip VRs can be distributed across the die orimplemented at a centralized location [17]–[19]. Therefore,the security implications of the centralized and distributed on-chip voltage regulation with the proposed CoRe technique areinvestigated based on the correlation coefficient between theinput power and side-channel power.1

A pipelined advanced encryption standard (AES) engine isa widely used CC due to the low path delay [20]–[22]. In atypical 128-bit pipelined AES engine, 16 substitution-boxes(S-boxes) are required in the 1st round encryption (each S-boxis 8-bit), where each of the 16 S-boxes works independently. Ina practical attack, if the attacker intends to attack one of those16 S-boxes during the 1st encryption round, the attacker candynamically alter the 8-bit input plaintext that corresponds tothe input of the S-box under attack. The other plaintexts that areapplied to the other 15 S-boxes which are not under attack arekept constant. As a result, the transient power noise generatedby these 15 S-boxes which are not under attack would be greatlyreduced and only a small amount of leakage power is dissipatedwithin these S-boxes.

1Side-channel power represents the power consumption induced by theS-box under attack.

If the 15 S-boxes which are not under attack can exhibita high dynamic power consumption even when the attackerapplies a constant input plaintext, this dynamic power con-sumption can be randomized with the CoRe technique to furtherdecrease the correlation between the input power and side-channel power. Therefore, an improved pipelined AES engineis proposed where invert boxes are added at the inputs of theS-boxes with a negligible area and power overhead. A clocksignal with half of the frequency of the input plaintext is utilizedto control all of the added invert boxes to ensure that all of theS-boxes would always have a high dynamic power consumptioneven if their input plaintexts are constant.

A preliminary version of this work appeared in [14]–[16]. Weintroduce the CoRe technique in [14] where we demonstrate theworking principle with simulation results without providing adetailed analytic model. In [15], a certain time delay is insertedin the CoRe technique while activating the phases to eliminatethe possibility of having zero entropy under machine learningattacks. A finite amount of charge is withheld in the flyingcapacitor for a random amount of time in [16] to increasethe entropy of the input power profile. The key contributionsof this paper are to lay the mathematical foundations of theCoRe technique through a detailed analysis of the correlationbetween the input and output power of both conventional andproposed voltage regulation techniques. The correlation coef-ficient and measurement to disclose (MTD) are used as thesecurity metric in this paper instead of the power trace entropyused in [14]–[16]. The implications of the physical placementof the VRs on the correlation coefficient are investigated withcentralized and distributed implementations of the CoRe regu-lators. We have recently noticed that the CoRe technique withan improved pipelined AES engine inserts both additive andmultiplicative noise to the input power profile. An improvedlightweight AES engine is accordingly proposed to furtherscramble the input power even if the attacker applies a constantplaintext to the S-boxes that are not under attack. The securityimplications of the proposed techniques are analytically provenusing the correlation coefficient and MTD.

The rest of the paper is organized as follows. The security of aswitching converter against power analysis attacks is explainedin Section II. The correlation analysis between the input andload power of different on-chip VRs is discussed in Section III.In Section IV, a conventional pipelined AES engine with on-chip CoRe technique is analyzed. An improved pipelined AESengine with the centralized CoRe technique is proposed inSection V to reduce the correlation coefficient between theinput power and side-channel power. The analytical analysisis further supported by circuit level simulations in Section VIwhile the conclusions are offered in Section VII.

II. SECURITY OF A SWITCHING CONVERTER AGAINST

POWER ANALYSIS ATTACKS

The correlation coefficient between the input data and actualdynamic power dissipation of a cryptographic circuit (CC) γis [23]

γ �√

m0

m1(1)

and the corresponding MTD value is [23]

MTD ∝ 1

γ2(2)

Page 3: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

1154 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: REGULAR PAPERS, VOL. 63, NO. 8, AUGUST 2016

where m1 is the total number of bits of the input data and m0

is the number of bits which strongly correlates with the actualdynamic power consumption in the input data. The correlationcoefficient γ between the input data and actual dynamic powerconsumption is determined by the architecture of a CC. If thearchitecture of a CC is not modified at runtime γ and MTDwould not have a significant variation.

A switching converter has two phases in each switchingperiod: charging phase and discharging phase. The averageinput power within a switching period strongly correlates withthe load power within that switching period. Let us assume thatthe switching frequency of the converter is fs and the clockfrequency of the CC is fc. In modern ICs, fc is typically greaterthan fs [19], [24] (we assume fc = M1fs). To obtain accuratepower data generated by a CC from the input side of theswitching converter, the attacker needs to sample the averageinput power within a switching period as one sample of thepower data. However, from a CC without a switching converter,the attacker can obtain M1 different power data samples withinthat switching period. As a result, if a CC is powered witha switching converter, the MTD is inherently enhanced M1

times, as compared to the MTD of a CC without a switchingconverter. Decreasing the switching frequency is therefore aneffective way to enhance the MTD value, but lower switchingfrequency may increase the area of output capacitance of thevoltage converter. So there is a trade-off between the area andsecurity of switching converters.

III. CORRELATION ANALYSIS OF

ON-CHIP VOLTAGE REGULATORS

In this section, the correlation coefficient models are pre-sented for the CoGa and CoRe techniques as well as for theconventional on-chip VRs.

A. Modeling Correlation Coefficient of Converter-Gating(CoGa) and Converter-Reshuffling (CoRe) Regulators

The CoGa regulator [13] consists of two types of modula-tions: frequency modulation and number of activated phasesmodulation. The switching frequency fs in CoGa regulatorhas a narrow variation range [fs,pk −Δfs/2, fs,pk +Δfs/2],where fs,pk is the corresponding switching frequency toachieve the peak power conversion efficiency and Δfs is theamplitude of the variation in the switching frequency fs. If fsis higher than fs,pk +Δfs/2, an additional phase is activatedto provide more power to the load. When an additional phase isactivated, fs is reduced to a nominal value. If fs is lower thanfs,pk −Δfs/2, an active phase is gated to reduce the outputpower while fs is increased to a nominal value.

To investigate the security implications of CoGa or CoReregulator, the type of power noise generated by CoGa and CoReregulators needs to be determined. Two different types of noisecan be inserted into a system: additive noise and multiplicativenoise. The input power of CoGa or CoRe regulator Pin can bedefined as

Pin = ao × Pload + bo (3)

where Pload is the load power dissipation of CoGa or CoReregulator. ao and bo, respectively, represent multiplicative andadditive noise. If the load power Pload is zero, the input power

Pin is also equal to zero. Therefore, bo = 0 and only the multi-plicative noise exists in CoGa or CoRe regulator. Since signal-to-noise ratio (SNR) is not a convenient metric for modelingmultiplicative noise, correlation coefficient between the inputpower and load power is used as the metric to evaluate thesecurity of on-chip VR [2], [3].

The dynamic power consumption Pd[m] of a single S-boxin an AES engine induced by the mth, (m = 1, 2, . . .) inputplaintext conforms to a normal distribution [23], where themean and variance of Pd[m] are, respectively, μs and σ2

s .Assuming that the clock frequency of the AES engine is M1

times greater than the switching frequency of the CoGa orCoRe regulator (i.e., fc = M1fs), the average dynamic powerconsumption of a single S-box within a switching period Pd[m]can be written as

Pd[m] =

M1−1∑p=0

Pd[m+ p]

M1. (4)

When Pd[m], Pd[m+ 1], . . . , Pd[m+M1 − 1] are mutuallyindependent, the average dynamic power consumption of asingle S-box within a switching period Pd[m] also conformsto a normal distribution with mean μs and variance σ2

s as

μs =

M1−1∑p=0

μs

M1= μs (5)

σ2s =

M1−1∑p=0

(σs

M1

)2

=σ2s

M1. (6)

The minimum and maximum average dynamic power dis-sipation of a single S-box within a single switching periodare, respectively, jminP0 and jmaxP0 where P0 is the powerresolution. Assuming P0 is sufficiently small, the followingapproximated equation can be written as

jmax∑j=jmin

P0

√M1

σs

√2π

exp

⎛⎝− (j×P0−μs)2

2σ2s

M1

⎞⎠≈ 1. (7)

If the total number of input plaintexts applied by the attackeris W , the number Wj which corresponds to the average dy-namic power of a single S-box jP0, (j ∈ [jmin, jmax]) within aswitching period can be approximated as

Wj ≈ WP0

√M1

σs

√2π

exp

⎛⎝− (j×P0−μs)2

2σ2s

M1

⎞⎠. (8)

If the attacker intends to sample K , (K = 1, 2, . . .) consec-utive switching periods as one sample of power data, as shownin Fig. 5, the input power distribution among the (n+ u)Ts

and (n+ u+ 1)Ts, (n = 0, 1, . . . , u = 0, 1, 2, . . .) period canbe denoted by array An+u as

An+u = [an+u,1, an+u,2, . . . , an+u,N ]P (9)

where P is the power consumed by each phase, N is the totalnumber of phases of CoGa or CoRe regulator, and an+u,i∈{0, 1}, (i = 1, 2, . . . , N). Another array G(θ) = [g1(θ), g2(θ),. . . , gN(θ)] is used to store the range of sampled input power

Page 4: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

YU AND KÖSE: A VOLTAGE REGULATOR-ASSISTED LIGHTWEIGHT AES IMPLEMENTATION AGAINST DPA ATTACKS 1155

Fig. 5. Input power data sampling for the attacker within K consecutiveswitching periods when the CoGa or CoRe techniques are enabled (Ts is theswitching period of the CoGa or CoRe regulator).

spikes within the nth switching period where θ is the phasedifference between the switching frequency and frequency ofdata sampling. The elements gi(θ) in G(θ) array are

gi(θ) =

{0 , i ≤ [θ/2π ×N ]

1 , [θ/2π ×N ] < i ≤ N.(10)

The total sampled input power by the attacker within K con-secutive switching periods P s

in,n(K, θ), as shown in Fig. 5, is

P sin,n(K, θ) =AnG(θ)T +An+KG(θ)

T+

K−1∑u=1

jn+uP0

η0

=P s,1in,n(θ) +

K−1∑u=1

jn+uP0

η0(11)

where a complementary array G(θ) = [g1(θ), g2(θ), . . . ,

gN(θ)] is used to represent the range of input power samplingwithin the (n+K)th switching period, where η0 is the powerefficiency of CoGa or CoRe regulator and jn+u ∈ [jmin, jmax].

For the CoRe regulator, the total number of power spikeskn+u within the (n+u)th switching period can be determined as

kn+u =

[jn+u × P0

η0 × P

]. (12)

Additionally, the element an+u,i in An+u needs to satisfy∑Ni=1 an+u,i = kn+u.In the CoRe regulator, the total sampled input power within

the nth switching period and the (n+K)th switching period isP s,1in,n(θ) = lP , (l = 0, 1, 2, . . . , N). The number of the corre-

sponding input power samples can be counted as xl,jn,jn+K(θ)

after all of the possible An and An+K are enumerated. WhenW input plaintexts are applied by the attacker, the number oftotal input power samples xl(θ) for the corresponding sampledinput power P s,1

in,n(θ) can be calculated as

xl(θ) =

jmax∑jn+K=jmin

jmax∑jn=jmin

WjnWjn+Kxl,jn,jn+K

(θ). (13)

The mean value of the total sampled input power within Kconsecutive switching periods μin(K, θ) becomes2

μin(K, θ) =E(P sin,n(K, θ)

)=E

(P s,1in,n(θ)

)+ E

(K−1∑u=1

jn+uP0

η0

)

=

∑Nl=0 lP × xl(θ)∑N

l=0 xl(θ)+ (K − 1)μ′

s (14)

where μ′s is

μ′s ≈

jmax∑j=jmin

jP0

√M1

η0σs

√2π

exp

(− (j×P0−μs)2

2σ2s/M1

). (15)

The variance of total sampled input power within K consecu-tive switching periods σ2

in(K, θ) can be written as3

σ2in(K, θ) =Var

(P sin,n(K, θ)

)=Var

(P s,1in,n(θ)

)+ Var

(K−1∑u=1

jn+uP0

η0

)

=

∑Nl=0

(xl(θ)×(lP−μin(θ))

2)

∑Nl=0 xl(θ)

+(K−1)(σ′s)

2

(16)

where (σ′s)

2 is

(σ′s)

2=

1

jmax − jmin + 1

jmax∑j=jmin

(jP0/η0 − μ′s)

2. (17)

The load power of the CoRe regulator Pload,n(K, θ) thatcorresponds to the sampled input power P s

in,n(K, θ) can bewritten as

Pload,n(K, θ) =

(1− θ

)jn+1P0 +

θ

2πjn+K+1P0

+

K∑u=2

jn+uP0. (18)

The mean value of the load power μL(K, θ) and variance of theload power σ2

L(K, θ), respectively, are

μL(K, θ)=

(1− θ

)μs+

θ

2πμs+(K − 1)μs = Kμs (19)

σ2L(K, θ)=

(1− θ

)σ2s

M1+

θ

σ2s

M1+(K−1)

σ2s

M1=

Kσ2s

M1.

(20)

The correlation coefficient of the on-chip CoRe regulatorγ(K, θ) is determined as4

γ(K, θ) =E(P sin,n(K, θ)× Pload,n(K, θ)

)σin(K, θ)×

√K/M1σs

− μin(K, θ)×Kμs

σin(K, θ)×√K/M1σs

(21)

2E represents the sign for the calculation of the mean value.3Var represents the sign for the calculation of the variance.4The attacker sampled the total input power within K consecutive switching

periods as one sample of the power data.

Page 5: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

1156 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: REGULAR PAPERS, VOL. 63, NO. 8, AUGUST 2016

where E(P sin,n(K, θ)× Pload,n(K, θ)) is

E(P sin,n(K, θ)× Pload,n(K, θ)

)=

1

(jmax − jmin + 1)K+2

×

⎛⎝ jmax∑

jn+K+1=jmin

. . .

jmax∑jn=jmin

×((

P s,1in,n(θ)+

K−1∑u=1

jn+uP0

η0

)

×((1− θ

)jn+1P0+

θ

2πjn+K+1P0+

K∑u=2

jn+uP0

))⎞⎠.(22)

The average correlation coefficient of the CoRe regulator γ(K)can be denoted as

γ(K) =1

2π∫0

γ(K, θ)dθ. (23)

The correlation coefficient modeling of the CoGa regulatoris quite similar to the modeling of the CoRe regulator with oneextra condition that needs to be added to the element an+u,i inAn+u as{

an+u+1,i − an+u,i ≥ 0, if kn+u+1 ≥ kn+u

an+u,i − an+u+1,i ≥ 0, if kn+u < kn+u+1.(24)

B. Modeling Correlation Coefficient of Conventional On-ChipVoltage Regulators

Conventional on-chip (COC) VRs such as LDO regula-tor/buck converter/SC converter typically do not insert anyrandomness in the input or output power profile unless theirarchitectures are tailored to scramble the input and outputimpedance characteristics. The relationship between the inputpower and load power of a COC VR can be modeled as

P ′in(t+Δt) =

1

η1× Pload(t) (25)

where Δt is the time delay between the input power and loadpower, η1 is the power efficiency, P ′

in(t+Δt) is the transientinput power, and Pload(t) is the load power of a COC VR.

The detailed correlation coefficient derivation of COC VRscan be found in Appendix A.

C. Validation of the Proposed Correlation Coefficient ModelsWith Practical Parameters

Substitution-box (S-box) is a circuit which is widely used incryptography to mask the relationship between the secret keyand ciphertext [25]–[27]. Since an S-box can perform a non-linear transformation, for an S-box with m1 bits of input data,the output data can be m2 bits that are masked through the non-linear transformations. An S-box with a clock frequency fc of200 MHz is designed [28] with 130 nm CMOS and simulatedin Cadence. The dynamic power dissipation of the S-box Pd[m]conforms to a normal distribution with a mean value μs of264 μW and a standard deviation σs of 26.8 μW. The totalnumber of phases N in the CoGa and CoRe regulators is 32.

Fig. 6. Phase difference versus correlation coefficient of CoGa and CoRetechniques.

Fig. 7. Sampling switching periods versus average correlation coefficient.

As shown in Fig. 6, the correlation coefficient between theinput power and load power of CoGa and CoRe regulators isnot constant when the phase difference between the switchingfrequency and data sampling frequency changes. Unlike CoGa,CoRe regulator has a lower correlation coefficient due to theincreased randomness with the reshuffling operation.

The relationship between the sampling switching period andaverage correlation coefficient is shown in Fig. 7. The correla-tion coefficient of an LDO regulator is around 1 due to the negli-gible time delay between the input power and load power. CoReregulator exhibits the lowest correlation coefficient among theexisting on-chip VRs due to the high randomness obtained withphase reshuffling. When the attacker increases the number ofsampling switching periods, the average correlation coefficientof the CoRe regulator increases. The reason is that a certainportion of the noise inserted by the CoRe regulator can befiltered by the attacker by increasing the number of switchingperiods for each sampling. The cost is that more measurementsare required for a successful attack, potentially increasing theMTD.

Let’s assume that the correlation coefficient between thepredicted and actual dynamic power consumption of an S-box

Page 6: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

YU AND KÖSE: A VOLTAGE REGULATOR-ASSISTED LIGHTWEIGHT AES IMPLEMENTATION AGAINST DPA ATTACKS 1157

Fig. 8. Sampling switching periods versus MTD enhancement ratio (M1≈5).

is γ1 and the correlation coefficient between the actual dynamicpower consumption of an S-box and input power of an on-chip VR is γ2. Since the operations that occur in the S-box areindependent of the operations of the on-chip VR, the correlationcoefficient between the input data and input power of an on-chipVR γ3 can be denoted as [23]

γ3 = γ1 × γ2. (26)

For a single S-box, the relationship between MTD value MTD0

and correlation coefficient γ1 is [23]

MTD0 � C

γ21

(27)

where C is the success rate dependent constant [23]. Accord-ingly, for a single S-box powered by an on-chip VR, themeasurement to disclose MTD1 becomes

MTD1 � M1K

γ22

× MTD0 = R× MTD0 (28)

where R is the MTD enhancement ratio of a single S-boxpowered by an on-chip VR. As compared to an S-box withoutan on-chip VR, as shown in Fig. 8, a single S-box with the CoReregulator has the highest MTD enhancement ratio. The lowestMTD enhancement ratio of the CoRe regulator with S-box is71.4 when the attacker optimizes the sampling duration of theattack and selects the total input power within 4 consecutiveswitching periods as a single sample of the power data.

The average correlation coefficient of the CoRe regulatordecreases when the total number of phases N increases, asshown in Fig. 9. The reason is that when N increases, morenumber of gated phases are utilized to increase the randomnessof the CoRe regulator. Additionally, if the power P consumedby each phase increases, the average correlation coefficient ofthe CoRe regulator reduces due to the larger variance of therandom noise caused by the phase reshuffling within everyswitching cycle.

IV. CONVENTIONAL PIPELINED (CP) AES ENGINE WITH

CONVERTER-RESHUFFLING

In this section, the security concerns of a conventionalpipelined AES engine are presented. Additionally, the implica-tions of centralized and distributed on-chip voltage regulations

Fig. 9. Number of phases and power undertaken by each phase versus averagecorrelation coefficient.

Fig. 10. 1st encryption round of a typical 128-bit pipelined AES engine.

with the CoRe technique on the security of the AES engine areinvestigated.

A. Practical Power Attacks on a Pipelined AES EngineWithout On-Chip Voltage Regulation

For a conventional 128-bit pipelined AES Engine, 16 S-boxesneed to be placed in the 1st round encryption block, as shownin Fig. 10. If an attacker intends to implement a DPA attackon one of the 16 S-boxes in the 1st encryption round, theattacker can apply a suitable input plaintext combination tosimplify the attack. For example, when S-box1 is being targetedwith a DPA attack, the attacker can input a different 8-bitplaintext1 to combine the 8-bit cipher key1 with the inputside of S-box1 sequentially while also maintaining the rest ofthe input plaintexts (plaintext2, plaintext3, . . . , plaintext16) asconstant. As a result, S-box1 would exhibit a high dynamicpower consumption while the other 15 S-boxes would show a

Page 7: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

1158 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: REGULAR PAPERS, VOL. 63, NO. 8, AUGUST 2016

Fig. 11. A conventional pipelined AES engine with a distributed on-chip CoRetechnique.

low leakage power dissipation. The leakage power generatedby the other 15 S-boxes with a constant input plaintext can betreated as an additive power noise to the S-box1 that is underattack.

B. Conventional Pipelined (CP) AES Engine With aDistributed CoRe Technique

Since 16 S-boxes exist in the 1st round encryption blockof the CP AES engine, if a distributed CoRe technique isemployed, 16 CoRe regulators are needed to power all of theS-boxes, as shown in Fig. 11. Let us assume that the totalnumber of phases in the distributed CoRe regulators is N andthe number of phases in each distributed CoRe regulator isN/16. In this case, the phase shift βy,z in each distributed CoReregulator can be written as

βy,z =2π

N(y + 16× (z − 1)) (29)

where y represents the yth (y = 1, 2, . . . , 16) CoRe regulatorand z is the zth (z = 1, 2, . . . , N/16) phase in the yth CoReregulator. The total sampled input power P s,d

in,n(K, θ) of a CPAES engine with 16 distributed CoRe regulators within Kconsecutive switching periods can be expressed as5

P s,din,n(K, θ) =

16∑y=2

Ady(K, θ)

(Pleak,y

η0

)

+Ad1(K, θ)

((1− θ

)jnP0+

θ2π jn+KP0+

∑K−1u=1 jn+uP0

η0

)

(30)

where Ady(K, θ) is the yth multiplicative noise inserted by the

yth CoRe regulator and Pleak,y is the leakage power dissi-pation of the yth S-box. For a 128-bit CP AES engine witha distributed CoRe architecture, the total number of phasescan be utilized to scramble the side-channel power is 16/N .However, if a centralized CoRe architecture is used to power aCP AES engine, all of the phases can be utilized to scramble theinput power consumption. The variance of noise in a CP AESengine with a distributed CoRe architecture may therefore notbe high, which can be enhanced by utilizing a centralized CoRetechnique in the following section.

5Assuming S-box1 is under DPA attacks.

Fig. 12. A conventional pipelined AES engine with a centralized on-chip CoRetechnique.

C. Conventional Pipelined (CP) AES Engine With aCentralized CoRe Technique

When all of the 16 S-boxes use a centralized on-chip VR, asshown in Fig. 12, a common on-chip CoRe regulator is utilizedto deliver power to all S-boxes. In this case, the total sampledinput power P s,c

in,n(K, θ) within K consecutive switching cyclescan be denoted as

P s,cin,n(K, θ) = Ac(K, θ)

((1− θ

2π )jnP0 +θ2π jn+KP0

η0

+

∑K−1u=1 jn+uP0 + Pleak

η0

)(31)

where Ac(K, θ) is the multiplicative noise generated by ran-domly reshuffling the active and gated phases in a CP AESengine with a centralized CoRe regulator. Pleak is the totalleakage power generated by the 15 S-boxes with constant inputplaintext where

∑16y=2 Pleak,y = Pleak.

Assuming that the correlation coefficient of a centralizedCoRe regulator within a CP AES engine is γ0, the signal-to-noise ratio (SNR) of the centralized CoRe regulator within aCP AES engine SNR0 is [23]

SNR0 =σ2f

σ2q

=1

1γ20− 1

(32)

where σ2f and σ2

q are, respectively, the variance of the signal andnoise. Accordingly, the variance of the noise of the centralizedCoRe regulator within a CP AES engine can be denoted as

σ2q =

(1

γ20

− 1

)σ2f . (33)

As shown in Fig. 13, the average correlation coefficientof a centralized CoRe technique is lower than the averagecorrelation coefficient of a distributed CoRe technique. Thereason is that an increased number of gated phases are utilizedduring the reshuffling operation. As a result, the variance of thepower noise inserted by the phase reshuffling operation in everyswitching cycle in a centralized CoRe architecture is enhancedsignificantly as compared to the total variance of power noisein a distributed CoRe architecture. As shown in Fig. 14, theminimum MTD enhancement ratio of a CP AES engine with acentralized CoRe architecture is around 544 when the attackersamples 10 consecutive switching cycles. Alternatively, theminimum MTD enhancement ratio of a CP AES engine with a

Page 8: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

YU AND KÖSE: A VOLTAGE REGULATOR-ASSISTED LIGHTWEIGHT AES IMPLEMENTATION AGAINST DPA ATTACKS 1159

Fig. 13. Sampling switching periods versus average correlation coefficient andvariance of power noise of the distributed and centralized CoRe architectures.

Fig. 14. Sampling switching periods versus MTD enhancement ratios of thedistributed and centralized CoRe architectures (M1 ≈ 5).

distributed CoRe architecture is about 137.1 when the attackersamples 4 consecutive switching cycles. After adopting thecentralized CoRe technique, the minimum MTD enhancementratio is also significantly increased.

V. IMPROVED PIPELINED (IP) AES ENGINE WITH

CENTRALIZED CORE TECHNIQUE

In a CP AES engine, the S-boxes which are fed with aconstant input plaintext would generate a low leakage powerdissipation. If those S-boxes that are not under attack canexhibit a high dynamic power dissipation all the time even whenconstant input plaintext is applied, this high dynamic powerdissipation may act as a power noise to scramble the dynamicpower generated by the S-box under attack.

An improved pipelined (IP) AES engine is proposed toensure that all of the S-boxes have high dynamic powerdissipation at all times. As shown in Figs. 15 and 16 invertboxes (the internal logic circuits of each invert box are shownin Fig. 16) are inserted at the inputs of the S-boxes. Afterthe 11th round of CP AES engine, a mask removal operationis performed, similar to [29]. CLK1 is the clock signal forcontrolling the frequency of the input plaintext (CLK1 also

Fig. 15. Full encryption rounds of an 128-bit improved pipelined (IP) AESengine. Note that invert boxes are added before the 1st round and the maskremoval operation is performed after the 11th round (the architecture of thereconstructed S-box can be founded in [29], [30]).

represents the clock frequency fc as mentioned before). CLK2

is the clock signal to control the frequency of the invertoperations in each invert box. When the frequency of CLK1 fcis two times of the frequency of CLK2 fI , (fc = 2fI), theinput data of each S-box can be inverted with a frequency offc if constant input plaintext is enabled. As shown in Fig. 16,if Ey = (10010100)2, (10010100)2, . . . , after adding thecorresponding invert box, the output data of invert box becomesFy = (10010100)2, (01101011)2, (10010100)2, (01101011)2,. . .. All of the S-boxes can therefore exhibit a high dynamicpower consumption even if a constant input plaintext is appliedby the attacker.

For the IP AES engine with constant input plaintext, if theoutput data of the yth invert box is Fy = (fy,1, fy,2, . . . , fy,8)2,and Fy makes a transition from (fy,1, fy,2, . . . , fy,8)2 to

Page 9: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

1160 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: REGULAR PAPERS, VOL. 63, NO. 8, AUGUST 2016

Fig. 16. Internal logic circuits of the yth invert box.

Fig. 17. Sampling switching periods versus average correlation coefficientand variance of power noise of the CP AES engine with a centralized CoReregulator and the IP AES engine with a centralized CoRe regulator.

(fy,1, fy,2, . . . , fy,8)2, the dynamic power consumption ofthe yth S-box is Pd,y,1. When Fy makes a transition from(fy,1, fy,2, . . . , fy,8)2 to (fy,1, fy,2, . . . , fy,8)2, the dynamicpower consumption of the yth S-box is Pd,y,2. The totaldynamic power dissipation Pd,y of the yth S-box within aswitching period can be denoted as

Pd,y =M1 × (Pd,y,1 + Pd,y,2)

2. (34)

The mean value μI,y and variance σ2I,y of the dynamic power

dissipation of the yth S-box within a switching period respec-tively, are

μI,y =(μs + μs)× M1

2

M1= μs (35)

σ2I,y =

(σ2s + σ2

s

)×(M1

2

)2M2

1

=σ2s

2. (36)

Accordingly, the mean value μI and variance σ2I of the total

dynamic power consumption generated by the other 15 S-boxeswith constant input plaintext within a switching period become

μI =15μs (37)

σ2I =15× σ2

s

2= 7.5 σ2

s . (38)

If a centralized CoRe regulator is utilized to deliver powerto an IP AES engine, the total sampled input power within K

Fig. 18. Sampling switching periods versus MTD enhancement ratio of the CPAES engine with a centralized CoRe regulator and the IP AES engine with acentralized CoRe regulator (M1 ≈ 3, 5, and 7).

Fig. 19. (a) Masking operation in conventional masked AES engine.(b) Masking operation in the IP AES engine that we proposed.

consecutive switching periods P s,I,cin,n (K, θ) can be obtained as6

P s,I,cin,n (K, θ) = AI,c(K, θ)

(∑16y=2 Pd,y

η0

)

+AI,c(K, θ)

((1− θ

)jnP0+

θ2π jn+KP0+

∑K−1u=1 jn+uP0

η0

)

(39)

where AI,c(K, θ) is the multiplicative noise. The total dy-namic power consumption within a switching period inducedby the 15 S-boxes with constant input plaintext is

∑16y=2 Pd,y ∼

N(15μs, 7.5 σ2s). With phase reshuffling operation, the mul-

tiplicative noise AI,c(K, θ) would convert the high dynamicpower

∑16y=2 Pd,y into a large additive power noise in the

input power profile. As a result, the large additive noiseAI,c(K, θ)(

∑16y=2 Pd,y/η0) can successfully scramble the cor-

relation between the input power and side-channel power in anIP AES engine with a centralized CoRe regulator.

As shown in Fig. 17, as compared to the CP AES enginewith a centralized CoRe regulator, the IP AES engine with

6Assuming S-box1 is under DPA attacks.

Page 10: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

YU AND KÖSE: A VOLTAGE REGULATOR-ASSISTED LIGHTWEIGHT AES IMPLEMENTATION AGAINST DPA ATTACKS 1161

Fig. 20. 8-phase CoGa regulator and 8-phase CoRe regulator are simulated. (a) Distribution of load current, (b) transient output voltage profile, and (c) inputcurrent profile of CoGa regulator and CoRe regulator. Sequence of active stages in CoRe regulator is variable while sequence of active stages in CoGa regulatoris invariable if a constant load current is enabled, as shown in (d), (e), (f), and (g).

a centralized CoRe regulator has lower correlation coefficientdue to the larger variance of the power noise in the IP AESengine with a centralized CoRe regulator. The large power noisearises from the high dynamic power consumption caused by the15 S-boxes with constant input plaintext. In Fig. 18, the lowestMTD enhancement ratio of the IP AES engine with a central-ized CoRe regulator is 9100 when M1 ≈ 5 (if M1 ≈ 3, 7, thelowest MTD enhancement ratios are 3290, 17 850, respectively)when the attacker samples 3 consecutive switching cycles asone sample of the power data. This value is about 15.7 timeshigher than the minimum MTD enhancement ratio of the CPAES engine with a centralized CoRe regulator.

The power overhead of the proposed IP AES engine can bejustified as follows. When a CP AES engine is working duringregular operation (not under attack), all of the 16 S-boxeswould show high dynamic power consumption due to thevariable input plaintexts. Henceforth, adding invert boxes in theIP AES engine would actually not bring extra power overheadto the S-boxes. The proposed IP AES engine can be consideredas a voltage regulator-assisted masked AES engine, which canrecover the correct output data by using the same way as aconventional masked AES engine. For the conventional maskedAES engine, as shown in Fig. 19(a), the masking random data Bis added at the beginning of encryption. The correspondingmasking component would be removed at the end of encryption[29], [30]. For the conventional masked AES engine, the inputdata of S-box Fy = Ey ⊕B. However, for the IP AES engine,the input data of S-box is Fy = Ey ⊕ C where the maskingdata C is also added at the beginning of encryption and thecorresponding masking component can be removed at the endof encryption by using the same way as the conventionalmasked AES engine, as shown in Figs. 15 and 19(b).

The primary difference between the conventional maskedAES engine and IP AES engine we proposed is the maskingdata. For the conventional AES engine, the masking data Bis an 8-bit random value, so B can have 28 = 256 differentvalues. 256 masking values would increase the size of look-up table (LUT) and computational complexity of the AESengine significantly [30]. As a result, the area and performanceoverhead of the conventional masked AES engine is quitelarge [30]. For an implemented masked AES engine based on

field-programmable gate array (FPGA) [31], the area overheadis 60.1% and the frequency decreases about 11% [31].

However, for the proposed IP AES engine, the masking dataC can only have two values: (00000000)2 and (11111111)2(Ey ⊕ (00000000)2 = Ey and Ey ⊕ (11111111)2 = Ey). Ascompared to the conventional masked AES engine, the over-head of IP AES engine would therefore be reduced to 2/256 =1/128. The approximate area overhead of the proposed IP AESengine would be around 60.1% ∗ (1/128) = 0.47% and thefrequency reduction of the IP AES engine would be around11% ∗ (1/128) = 0.09%.

VI. CIRCUIT LEVEL SIMULATION

The CoGa and CoRe techniques are designed with 130 nmIBM CMOS technology and simulated in Cadence where theswitching frequency is swept between 30 and 60 MHz. Asshown in Fig. 20, when the load current Iload is constant, theCoGa regulator is not triggered, and the active and gated phasesdo not change as long as the variations in the load currentdemand are small. However, the sequence of active and passivestages continuously alters over time in the CoRe regulatorregardless of the variations in the workload demand. Therefore,as compared to CoGa, input power consumption of the CoReregulator shows an uncertain sequence of active stages evenif the load current demand does not change, increasing thevariance of multiplicative power noise in input power profile.

As shown in Fig. 21(a), the dynamic power consumptionof an IP AES engine is much higher than the dynamic powerconsumption of a CP AES engine. The reason is that all16 S-boxes have high dynamic power dissipation in an IP AESengine while only the S-box under attack contributes to thedynamic power dissipation in a CP AES engine. As shown inFig. 21(b), only 2 stages are activated in the CP AES enginewith a centralized CoRe regulator in a switching cycle whilea greater number of stages are turned-on in the centralizedCoRe regulator. Hence, the power noise generated by those15 S-boxes which are not under attack are reshuffled in theinput power profile, further reducing the correlation betweenthe input power and side-channel power in the IP AES enginewith a centralized CoRe regulator.

Page 11: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

1162 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: REGULAR PAPERS, VOL. 63, NO. 8, AUGUST 2016

Fig. 21. (a) Load current profile of a CP AES engine with a centralized CoReregulator and an IP AES engine with a centralized CoRe regulator. (b) Inputcurrent profile of a CP AES engine with a centralized CoRe regulator and an IPAES engine with a centralized CoRe regulator (The total number of phases ofthe centralized CoRe regulator is 64).

VII. CONCLUSION

An on-chip CoRe technique is utilized to reinforce a light-weight AES engine as an efficient countermeasure againstpower analysis attacks due to the high multiplicative powernoise induced by reshuffling active and gated converter stages.A detailed analytical analysis of the correlation between theinput and output power of both conventional and proposedvoltage regulation techniques is presented. The security impli-cations of the physical placement of the voltage regulators areinvestigated with centralized and distributed implementationsof the CoRe regulators. An improved AES engine is proposedto further scramble the input power even when the attackerapplies a constant plaintext to the S-boxes that are not underattack. The security implications of the proposed techniquesare analytically proven using the correlation coefficient. Whena centralized CoRe regulator is combined with the proposedimproved pipelined AES engine, the MTD value is enhancedover 9100 times as compared to an unprotected AES engine.

APPENDIX

CORRELATION COEFFICIENT DERIVATION OF

CONVENTIONAL ON-CHIP VOLTAGE REGULATORS

If the attacker decides to sample the total input powerconsumption within K consecutive switching periods as onesample of the power data in a COC VR that provides power to asingle S-box, the total sampled input power P ′

in,n(K, θ) withinK consecutive switching periods is

P ′in,n(K, θ) =

(1− θ

2π+

Δt

Ts

)jn+1P0

η1

+

2π− Δt

Ts

)jn+K+1P0

η1+

K∑u=2

jn+uP0

η1. (40)

The mean value of the total sampled input power within Kconsecutive switching periods of a COC VR μc(K, θ) is

μc(K, θ) =

(1− θ

2π+

Δt

Ts

)μ′c +

2π− Δt

Ts

)μ′c

+ (K − 1)μ′c = Kμ′

c (41)

where μ′c is

μ′c ≈

jmax∑j=jmin

jP0

√M1

η1σs

√2π

exp

(− (j×P0−μs)2

2σ2s/M1

). (42)

The variance of total sampled input power within K consecu-tive switching periods of a COC VR σ2

c (K, θ) is

σ2c (K, θ) =

(1− θ

2π+

Δt

Ts

)(σ′

c)2+

2π− Δt

Ts

)(σ′

c)2

+ (K − 1) (σ′c)

2=K (σ′

c)2 (43)

where (σ′c)

2 is

(σ′c)

2=

1

jmax − jmin + 1

jmax∑j=jmin

(jP0/η1 − μ′c)

2. (44)

The correlation coefficient γc(K, θ) of a COC VR can thereforebe obtained as

γc(K, θ) =E(P ′in,n(K, θ)× Pload,n(K, θ)

)σc(K, θ)×

√K/M1σs

− μc(K, θ)×Kμs

σc(K, θ)×√K/M1σs

(45)

where

E(P ′in,n(K, θ)× Pload,n(K, θ)

)=

1

(jmax − jmin + 1)K+1

×

⎛⎝ jmax∑

jn+K+1=jmin

. . .

jmax∑jn+1=jmin

×(((

1− θ

2π+Δt

Ts

)jn+1P0

η1

+

2π− Δt

Ts

)jn+K+1P0

η1+

K∑u=2

jn+uP0

η1

)

×((1− θ

)jn+1P0+

θ

2πjn+K+1P0+

K∑u=2

jn+uP0

))⎞⎠.

(46)

Accordingly, the average correlation coefficient of a COC VRγc(K) can be denoted as

γc(K) =1

2π∫0

γc(K, θ)dθ. (47)

Page 12: 1152 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS—I: …hajim.rochester.edu/ece/sites/kose/files/journals/tcas1_2016.pdf(CoGa) and Converter-Reshuffling(CoRe) Regulators The CoGa regulator

YU AND KÖSE: A VOLTAGE REGULATOR-ASSISTED LIGHTWEIGHT AES IMPLEMENTATION AGAINST DPA ATTACKS 1163

REFERENCES

[1] P. Kocher, J. Jaffe, B. Jun, and P. Rohatgi, “Introduction to differen-tial power analysis,” J. Cryptographic Eng., vol. 1, no. 1, pp. 5–27,Apr. 2011.

[2] K. Baddam and M. Zwolinski, “Evaluation of dynamic voltage and fre-quency scaling as a differential power analysis countermeasure,” in Proc.VLSI Design, Jan. 2007, pp. 854–862.

[3] N. D. P. Avirneni and A. K. Somani, “Countering power analysis attacksusing reliable and aggressive designs,” IEEE Trans. Comput., vol. 63,no. 6, pp. 1408–1420, Jun. 2014.

[4] D. Wu, X. Cui, W. Wei, R. Li, D. Yu, and X. Cui, “Research on circuitlevel countermeasures for differential power analysis attacks,” in Proc.Solid-State Integr. Circuit Technol., Oct. 2012, pp. 1–3.

[5] C. Tokunaga and D. Blaauw, “Securing encryption systems with aswitched capacitor current equalizer,” IEEE J. Solid-State Circuits,vol. 45, no. 1, pp. 23–31, Jan. 2010.

[6] X. Wang, W. Yueh, D. B. Roy, S. Narasimhan, Y. Zheng,S. Mukhopadhyay, D. Mukhopadhyay, and S. Bhunia, “Role of powergrid in side channel attack and power-grid-aware secure design,” in Proc.Design Autom. Conf. (DAC), Jun. 2013, pp. 1–9.

[7] G. Khedkar, D. Kudithipudi, and G. S. Rose, “Power profile obfuscationusing nanoscale memristive devices to counter DPA attacks,” IEEE Trans.Nanotechnol., vol. 14, no. 1, pp. 26–35, Jan. 2015.

[8] F. Regazzoni, T. Eisenbarth, J. Grobschadl, L. Breveglieri, P. Ienne,I. Koren, and C. Paar, “Power attacks resistance of cryptographic S-boxeswith added error detection circuits,” in Proc. 22nd IEEE Int. Symp. DefectFault-Tolerance VLSI Syst., Sep. 2007, pp. 508–516.

[9] S. Kose, S. Tam, S. Pinzon, B. McDermott, and E. G. Friedman, “Activefilter based hybrid on-chip DC-DC converters for point-of-load voltageregulation,” IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 21,no. 4, pp. 680–691, Apr. 2013.

[10] J. D. Vos, D. Flandre, and D. Bol, “A sizing methodology for on-chipswitched-capacitor DC/DC converters,” IEEE Trans. Circuits Syst. I, Reg.Papers, vol. 61, no. 5, pp. 1597–1606, May 2014.

[11] Y. Lu, Y. Wang, Q. Pan, W.-H. Ki, and C. P. Yue, “A fully-integratedlow-dropout regulator with full-spectrum power supply rejection,” IEEETrans. Circuits Syst. I, Reg. Papers, vol. 62, no. 3, pp. 707–716,Mar. 2015.

[12] S.-W. Hong and G.-H. Cho, “High-gain wide-bandwidth capacitor-lesslow-dropout regulator (LDO) for mobile applications utilizing frequencyresponse of multiple feedback loops,” IEEE Trans. Circuits Syst. I, Reg.Papers, vol. 63, no. 1, pp. 46–57, Jan. 2016.

[13] O. A. Uzun and S. Kose, “Converter-gating: A power efficient and secureon-chip power delivery system,” IEEE J. Emerg. Sel. Topics Circuits Syst.,vol. 4, no. 2, pp. 169–179, Jun. 2014.

[14] W. Yu, O. A. Uzun, and S. Kose, “Leveraging on-chip voltage regulatorsas a countermeasure against side-channel attacks,” in Proc. Design Autom.Conf. (DAC), Jun. 2015, pp. 1–6.

[15] W. Yu and S. Kose, “Time-delayed converter-reshuffling: An efficient andsecure power delivery architecture,” IEEE Embedded Syst. Lett., vol. 7,no. 3, pp. 73–76, Sep. 2015.

[16] W. Yu and S. Kose, “Charge-withheld converter-reshuffling (CoRe): Acountermeasure against power analysis attacks,” IEEE Trans. CircuitsSyst. II, Express Briefs, vol. 63, no. 5, pp. 438–442, May 2016.

[17] Z. Toprak-Deniz, M. Sperling, J. F. Bulzacchelli, G. Still, R. Kruse,S. Kim, D. Boerstler, T. Gloekler, R. Robertazzi, K. Stawiasz, T. Diemoz,G. English, D. Hui, P. Muench, and J. Friedrich, “Distributed systemof digitally controlled microregulators enabling per-core DVFS for thePOWER8 microprocessor,” in Proc. IEEE Int. Solid-State Circuits Conf.(ISSCC), Feb. 2014, pp. 98–99.

[18] S. Kose and E. G. Friedman, “Distributed on-chip power delivery,”IEEE J. Emerg. Sel. Topics Circuits Syst., vol. 2, no. 4, pp. 704–713,Dec. 2012.

[19] P. Zhou, A. Paul, C. H. Kim, and S. S. Sapatnekar, “Distributed on-chip switched-capacitor DC-DC converters supporting DVFS in multicoresystems,” IEEE Trans. Very Large Scale Integr. (VLSI) Syst., vol. 22,no. 9, pp. 1954–1967, Sep. 2014.

[20] A. Hodjat and I. Verbauwhede, “Area-throughput trade-offs for fullypipelined 30 to 70 Gbits/s AES processors,” IEEE Trans. Comput.,vol. 55, no. 4, pp. 366–372, Apr. 2006.

[21] F. Wu, L. Wang, and J. Wan, “A low cost and inner-round pipelined designof ECB-AES-256 crypto engine for solid state disk,” in Proc. Netw.,Archit., Storage (NAS), Jul. 2010, pp. 485–491.

[22] T. Good and M. Benaissa, “Very small FPGA application-specific in-struction processor for AES,” IEEE Trans. Circuits Syst. I, Reg. Papers,vol. 53, no. 7, pp. 1477–1486, Jul. 2006.

[23] F. Standaert, E. Peeters, G. Rouvroy, and J. Quisquater, “An overviewof power analysis attacks against field programmable gate arrays,” Proc.IEEE, vol. 94, no. 2, pp. 383–394, Feb. 2006.

[24] E. A. Burton, G. Schrom, F. Paillet, J. Douglas, W. J. Lambert,K. Radhakrishnan, and M. J. Hill, “FIVR-fully integrated voltage regu-lators on 4th generation Intel Core SoCs,” in Proc. Appl. Power Electron.Conf. Expo. (APEC), Mar. 2014, pp. 432–439.

[25] P. A. Hung, K. Klomkarn, and P. Sooraksa, “Image encryption basedon chaotic map and dynamic S-box,” in Proc. Intell. Signal Process.Commun. Syst. (ISPACS), Nov. 2013, pp. 435–439.

[26] A. Joshi, P. K. Dakhole, and A. Thatere, “Implementation of S-Boxfor advanced encryption standard,” in Proc. Eng. Technol. (ICETECH),Mar. 2015, pp. 1–5.

[27] J. Park, S. Moon, D. Choi, Y. Kang, and J. Ha, “Fault attack for theiterative operation of AES S-Box,” in Proc. Comput. Sci. ConvergenceInf. Technol. (ICCIT), Nov. 2010, pp. 550–555.

[28] N. Ahmad and S. M. R. Hasan, “Low-power compact composite field AESS-Box/Inv S-Box design in 65 nm CMOS using novel XOR gate,” Integr.,VLSI J., vol. 46, no. 4, pp. 333–344, Sep. 2013.

[29] Y. Wang and Y. Ha, “FPGA-based 40.9-Gbits/s masked AES with areaoptimization for storage area network,” IEEE Trans. Circuits Syst. II,Express Briefs, vol. 60, no. 1, pp. 36–40, Jan. 2013.

[30] F. Regazzoni, Y. Wang, and F. X. Standaert, “FPGA implementations ofthe AES masked against power analysis attacks,” in Proc. ConstructiveSide-Channel Anal. Secure Design (COSADE), Feb. 2011, pp. 56–66.

[31] N. Kamoun, L. Bossuet, and A. Ghazel, “Correlated power noise genera-tor as a low cost DPA countermeasures to secure hardware AES cipher,”in Proc. Signals, Circuits, Syst. (SCS), Nov. 2009, pp. 1–6.

Weize Yu received the B.S. and M.S. degrees inelectrical engineering from University of ElectronicScience and Technology of China, Chengdu, andInstitute of Microelectronics of Chinese Academyof Sciences, Beijing, in 2009 and 2012, respectively.Currently, he is working toward the Ph.D. degree inUniversity of South Florida, Tampa, FL, USA.

His current research interests are on-chip powermanagement and hardware security.

Selçuk Köse (S’10–M’12) received the B.S. degreein electrical and electronics engineering from BilkentUniversity, Ankara, Turkey, in 2006, and the M.S.and Ph.D. degrees in electrical engineering from theUniversity of Rochester, Rochester, NY, USA, in2008 and 2012, respectively.

He is currently an Assistant Professor with theDepartment of Electrical Engineering, Universityof South Florida, Tampa, FL, USA. He previouslyworked at the VLSI Design Center of the Scientificand Technological Research Council (TUBITAK),

Ankara, the Central Technology and Special Circuits Team in the enterprisemicroprocessor division of Intel Corporation, Santa Clara, CA, USA, and theRF, Analog, and Sensor Group, Freescale Semiconductor, Tempe, AZ, USA.His current research interests include the analysis and design of high perfor-mance integrated circuits, on-chip DC-DC converters, and hardware security.

Prof. Köse is an Associate Editor of the Journal of Circuits, Systems, andComputers and Microelectronics Journal. He has served on the Technical Pro-gram and Organization Committees of various conferences. He is the recipientof NSF CAREER Award, Cisco Research Award, USF College of EngineeringOutstanding Junior Researcher Award, and USF Outstanding Faculty Award.