The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] switching logic(4hit)

1-4hit
  • Adaptive Output Feedback Leader-Following in Networks of Linear Systems Using Switching Logic Open Access

    Sungryul LEE  

     
    LETTER-Systems and Control

      Pubricized:
    2024/05/13
      Vol:
    E107-A No:9
      Page(s):
    1565-1569

    This study explores adaptive output feedback leader-following in networks of linear systems utilizing switching logic. A local state observer is employed to estimate the true state of each agent within the network. The proposed protocol is based on the estimated states obtained from neighboring agents and employs a switching logic to tune its adaptive gain by utilizing only local neighboring information. The proposed leader-following protocol is fully distributed because it has a distributed adaptive gain and relies on only local information from its neighbors. Consequently, compared to conventional adaptive protocols, the proposed design method provides the advantages of a very simple adaptive law and dynamics with a low dimension.

  • A Design Methodology for a DPA-Resistant Circuit with RSL Techniques

    Daisuke SUZUKI  Minoru SAEKI  Koichi SHIMIZU  Akashi SATOH  Tsutomu MATSUMOTO  

     
    PAPER-Logic Synthesis, Test and Verification

      Vol:
    E93-A No:12
      Page(s):
    2497-2508

    A design methodology of Random Switching Logic (RSL) using CMOS standard cell libraries is proposed to counter power analysis attacks against cryptographic hardware modules. The original RSL proposed in 2004 requires a unique RSL-gate for random data masking and glitch suppression to prevent secret information leakage through power traces. In contrast, our new methodology enables to use general logic gates supported by standard cell libraries. In order to evaluate its practical performance in hardware size and speed as well as resistance against power analysis attacks, an AES circuit with the RSL technique was implemented as a cryptographic LSI using 130-nm and 90-nm CMOS standard cell library. From the results of attack experiments that used a million traces, we confirmed that the RSL-AES circuit has very high DPA and CPA resistance thanks to the contributions of both the masking function and the glitch suppressing function.

  • On Clock-Based Fault Analysis Attack for an AES Hardware Using RSL

    Kazuo SAKIYAMA  Kazuo OHTA  

     
    PAPER-Cryptanalysis

      Vol:
    E93-A No:1
      Page(s):
    172-179

    As one of the logic-level countermeasures against DPA (Differential Power Analysis) attacks, Random Switching Logic (RSL) was proposed by Suzuki, Saeki and Ichikawa in 2004 . The RSL technique was applied to AES hardware and a prototype chip was implement with a 0.13-µm standard CMOS library for evaluating the DPA resistance . Although the main purpose of using RSL is to resist the DPA attacks, our experimental results of Clock-based Fault Analysis (CFA) show that one can reveal the secret information from the prototype chip. This paper explains the mechanism of the CFA attack and discusses the reason for the success of the attack against a prototype implementation of AES with RSL (RSL-AES). Furthermore, we consider an ideal RSL-AES implementation that counteracts the CFA attacks.

  • Random Switching Logic: A New Countermeasure against DPA and Second-Order DPA at the Logic Level

    Daisuke SUZUKI  Minoru SAEKI  Tetsuya ICHIKAWA  

     
    PAPER-Side Channel Attacks

      Vol:
    E90-A No:1
      Page(s):
    160-168

    This paper proposes a new countermeasure, Random Switching Logic (RSL), against DPA (Differential Power Analysis) and Second-Order DPA at the logic level. RSL makes a signal transition uniform at each gate and suppresses the propagation of glitch to allow power consumption to be independent of predictable data. Furthermore, we implement basic logic circuits on the FPGA (Field Programmable Gate Array) by using RSL, and evaluate the effectiveness. As a result, we confirm the fact that the secure circuit can be structured against DPA and Second-Order DPA.