高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

波动动态差分逻辑RISC-V CPU芯核的功耗抑制技术研究

崔小乐 李修远 李浩 张兴

崔小乐, 李修远, 李浩, 张兴. 波动动态差分逻辑RISC-V CPU芯核的功耗抑制技术研究[J]. 电子与信息学报, 2023, 45(9): 3244-3252. doi: 10.11999/JEIT230211
引用本文: 崔小乐, 李修远, 李浩, 张兴. 波动动态差分逻辑RISC-V CPU芯核的功耗抑制技术研究[J]. 电子与信息学报, 2023, 45(9): 3244-3252. doi: 10.11999/JEIT230211
CUI Xiaole, LI Xiuyuan, LI Hao, ZHANG Xing. The Power Suppression Techniques for the DPA-resistant RISC-V CPU Core Based on WDDL[J]. Journal of Electronics & Information Technology, 2023, 45(9): 3244-3252. doi: 10.11999/JEIT230211
Citation: CUI Xiaole, LI Xiuyuan, LI Hao, ZHANG Xing. The Power Suppression Techniques for the DPA-resistant RISC-V CPU Core Based on WDDL[J]. Journal of Electronics & Information Technology, 2023, 45(9): 3244-3252. doi: 10.11999/JEIT230211

波动动态差分逻辑RISC-V CPU芯核的功耗抑制技术研究

doi: 10.11999/JEIT230211
基金项目: 深圳学科布局项目(JCYJ20220818100814033),深圳孔雀团队项目(KQTD20200820113105004),广东省重点科技研发计划项目(2019B010155002)
详细信息
    作者简介:

    崔小乐:男,教授,研究方向为集成电路的可测性、可靠性和安全性

    李修远:男,硕士生,研究方向为高安全RISC-V处理器设计

    李浩:男,硕士生,研究方向为低功耗RISC-V处理器设计

    张兴:男,教授,研究方向为集成电路的新器件、新结构、新工艺

    通讯作者:

    张兴 zhx@pku.edu.cn

  • 中图分类号: TN918; TP332.2

The Power Suppression Techniques for the DPA-resistant RISC-V CPU Core Based on WDDL

Funds: The Subject Layout Program of Shenzhen (JCYJ20220818100814033), The Peacock Plan of Shenzhen (KQTD20200820113105004), The Key-Area Research and Development Program of Guangdong Province (2019B010155002)
  • 摘要: 差分功耗分析(DPA)攻击不仅威胁加密硬件,对加密软件的安全性也构成严重挑战。将波动动态差分逻辑(WDDL)技术应用在RISC-V指令集的处理器芯核上可减少功耗信息的泄露。但是,WDDL技术会给电路引入巨大的功耗开销。该文针对基于WDDL的RISC-V处理器芯核提出两种功耗抑制方法。虽然随机预充电使能技术与指令无关,而预充电使能指令技术需要扩充指令集,但这两种方法都是属于轻量级的设计改进。仿真结果表明,采用了随机预充电使能技术和预充电使能指令技术的Rocket 芯核的电路功耗分别是原始的WDDL Rocekt 芯核功耗的42%和36.4%。
  • 图  1  标准CMOS电路与WDDL电路单元对比

    图  2  密码程序的汇编指令比例分析

    图  3  sw-Rocket芯核的面积开销

    图  4  随机预充电使能发生器电路结构示意图

    图  5  PRNG电路示意图

    图  6  预充电逻辑单元电路结构

    图  7  预充电使能指令通过CSR Reg_enPre控制预充电

    图  8  功能仿真及功耗分析流程

    图  9  AES-128程序运行在不同的Rocket芯核上ALU模块部分功耗迹线

    表  1  不同程序的功耗比较(mW)

    sc-Rocketsw-Rocket
    RocketALURocketALU
    Helloworld1.550.045.60(×3.6)4.09(×102.3)
    DES2.160.136.14(×2.8)4.12(×31.6)
    AES1.940.115.93(×3.1)4.11(×37.4)
    RSA1.720.055.77(×3.4)4.09(×81.8)
    下载: 导出CSV

    表  2  随机预充电发生器的面积和功耗开销

    NCPC面积(μm2)功耗(μW)
    DividerPRNGGeneratorGenerator
    8233.1270.4346.726.6
    633.1354.6436.727.7
    16546.4271.0372.231.3
    846.4400.0517.331.4
    1646.4451.8579.231.7
    32558.7272.0398.235.8
    1058.7453.2597.635.6
    1658.7453.6604.835.7
    3058.7465.5615.936.3
    64671.6356.8519.840.6
    871.6402.5571.040.6
    1671.6457.2632.940.8
    3071.6466.9642.640.9
    6471.6520.6709.641.0
    下载: 导出CSV

    表  3  不同Rocket核心的面积开销(μm2)

    sc-Rocketsw-Rocketrw-Rocketiw-Rocket
    Rocket74644.285620.686020.986252.8
    ALU4063.015039.415439.715010.9
    CSRFile15794.315794.315794.316426.1
    下载: 导出CSV

    表  4  不同Rocket核心运行AES-128程序的功耗开销(mW)

    sw-Rocketrw-Rocketiw-Rocket
    Rocket5.932.492.16
    ALU4.110.670.33
    CSRFile0.240.240.26
    下载: 导出CSV
  • [1] KOCHER P, JAFFE J, and JUN B. Differential power analysis[C]. The 19th Annual International Cryptology Conference, Santa Barbara, USA, 1999: 388–397.
    [2] ORS S B, GURKAYNAK F, OSWALD E, et al. Power-analysis attack on an ASIC AES implementation[C]. The International Conference on Information Technology: Coding and Computing, Las Vegas, USA, 2004: 546–552.
    [3] CHEN Juncheng, NG J S, KYAW N A, et al. Normalized differential power analysis - for ghost peaks mitigation[C]. 2021 IEEE International Symposium on Circuits and Systems, Daegu, Korea, 2021: 1–5.
    [4] DEN BOER B, LEMKE K, and WICKE G. A DPA attack against the modular reduction within a CRT implementation of RSA[C]. The 4th International Workshop Redwood Shores, Redwood Shores, USA, 2003: 228–243.
    [5] FAN Junfeng and VERBAUWHEDE I. An updated survey on secure ECC implementations: Attacks, countermeasures and cost[M]. NACCACHE D. Cryptography and Security: From Theory to Applications. Berlin, Heidelberg: Springer, 2012: 265–282.
    [6] MPALANE K, TSAGUE H D, GASELA N, et al. Bit-level differential power analysis attack on implementations of advanced encryption standard software running inside a PIC18F2420 microcontroller[C]. 2015 International Conference on Computational Science and Computational Intelligence, Las Vegas, USA, 2015: 42–46.
    [7] PETRVALSKY M, DRUTAROVSKY M, and VARCHOLA M. Differential power analysis of advanced encryption standard on accelerated 8051 processor[C]. 2013 23rd International Conference Radioelektronika, Pardubice, Czech Republic, 2013: 334–339.
    [8] PETRVALSKY M, DRUTAROVSKY M, and VARCHOLA M. Differential power analysis attack on ARM based AES implementation without explicit synchronization[C]. 2014 24th International Conference Radioelektronika, Bratislava, Slovakia, 2014: 1–4.
    [9] DE MULDER E, GUMMALLA S, and HUTTER M. Protecting RISC-V against side-channel attacks[C]. The 56th Annual Design Automation Conference, Las Vegas, USA, 2019: 45.
    [10] AKKAR M L and GIRAUD C. An implementation of DES and AES, secure against some attacks[C]. The 3rd International Workshop on Cryptographic Hardware and Embedded Systems, Paris, France, 2001: 309–318.
    [11] LU Tong, ZHOU Fang, WU Ning, et al. Implementation of SM4 based on random state to resist DPA[C]. 2021 IEEE 4th International Conference on Electronics Technology, Chengdu, China, 2021: 717–721.
    [12] TIRI K and VERBAUWHEDE I. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation[C]. The Design, Automation and Test in Europe Conference and Exhibition, Paris, France, 2004: 246–251.
    [13] BUCCI M, GIANCANE L, LUZZI R, et al. Three-phase dual-rail pre-charge logic[C]. The 8th International Workshop on Cryptographic Hardware and Embedded Systems, Yokohama, Japan, 2006: 232–241.
    [14] BELLIZIA D, BONGIOVANNI S, OLIVIERI M, et al. SC-DDPL: A novel standard-cell based approach for counteracting power analysis attacks in the presence of unbalanced routing[J]. IEEE Transactions on Circuits and Systems I:Regular Papers, 2020, 67(7): 2317–2330. doi: 10.1109/tcsi.2020.2979831
    [15] BAYRAK A G, VELICKOVIC N, IENNE P, et al. An architecture-independent instruction shuffler to protect against side-channel attacks[J]. ACM Transactions on Architecture and Code Optimization, 2012, 8(4): 20. doi: 10.1145/2086696.2086699
    [16] BRUGUIER F, BENOIT P, TORRES L, et al. Cost-effective design strategies for securing embedded processors[J]. IEEE Transactions on Emerging Topics in Computing, 2016, 4(1): 60–72. doi: 10.1109/tetc.2015.2407832
    [17] DAO B A, HOANG T T, LE A T, et al. Correlation power analysis attack resisted cryptographic RISC-V SoC with random dynamic frequency scaling countermeasure[J]. IEEE Access, 2021, 9: 151993–152014. doi: 10.1109/ACCESS.2021.3126703
    [18] ANTOGNAZZA F, BARENGHI A, and PELOSI G. Metis: An integrated morphing engine CPU to protect against side channel attacks[J]. IEEE Access, 2021, 9: 69210–69225. doi: 10.1109/access.2021.3077977
    [19] LEPLUS G, SAVRY O, and BOSSUET L. Insertion of random delay with context-aware dummy instructions generator in a RISC-V processor[C]. 2022 IEEE International Symposium on Hardware Oriented Security and Trust, McLean, USA, 2022: 81–84.
    [20] STANGHERLIN K and SACHDEV M. Design and implementation of a secure RISC-V microprocessor[J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2022, 30(11): 1705–1715. doi: 10.1109/TVLSI.2022.3203307
    [21] TENA-SÁNCHEZ E, POTESTAD-ORDÓÑEZ F E, JIMÉNEZ-FERNÁNDEZ C J, et al. Gate-level hardware countermeasure comparison against power analysis attacks[J]. Applied Sciences, 2022, 12(5): 2390. doi: 10.3390/app12052390
  • 加载中
图(9) / 表(4)
计量
  • 文章访问数:  228
  • HTML全文浏览量:  226
  • PDF下载量:  36
  • 被引次数: 0
出版历程
  • 收稿日期:  2023-04-23
  • 修回日期:  2023-08-23
  • 录用日期:  2023-08-24
  • 网络出版日期:  2023-08-24
  • 刊出日期:  2023-09-27

目录

    /

    返回文章
    返回