GLiTCH: GLiTCH induced Transitions for Secure Crypto-Hardware

Conventionally, glitch reduction is well-studied in digital design to improve power, efficiency, and security. In contrast, this paper combines the addition and removal of glitches to minimize the power side-channel leakage. Glitch Manipulation is achieved through gate sizing-based arrival time cont...

Ausführliche Beschreibung

Gespeichert in:
Bibliographische Detailangaben
Veröffentlicht in:2025 62nd ACM/IEEE Design Automation Conference (DAC) S. 1 - 7
Hauptverfasser: Menon, C. Rohin, Balasubramanian, Jayanth, Akshay Kumar, E, Valiveti, Annapurna, Rebeiro, Chester, Viraraghavan, Janakiraman
Format: Tagungsbericht
Sprache:Englisch
Veröffentlicht: IEEE 22.06.2025
Schlagworte:
Online-Zugang:Volltext
Tags: Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
Abstract Conventionally, glitch reduction is well-studied in digital design to improve power, efficiency, and security. In contrast, this paper combines the addition and removal of glitches to minimize the power side-channel leakage. Glitch Manipulation is achieved through gate sizing-based arrival time control, which is cast as a Geometric Programming formulation. We develop a framework, GLiTCH, for glitch manipulation that is guided by functional and timing simulations. The framework is evaluated on popular cipher designs like AES, CLEFIA, and SM4. Our findings illustrate up to 52.82% improvement in the Guessing Entropy for a 38.74% area overhead on average across the evaluated ciphers.
AbstractList Conventionally, glitch reduction is well-studied in digital design to improve power, efficiency, and security. In contrast, this paper combines the addition and removal of glitches to minimize the power side-channel leakage. Glitch Manipulation is achieved through gate sizing-based arrival time control, which is cast as a Geometric Programming formulation. We develop a framework, GLiTCH, for glitch manipulation that is guided by functional and timing simulations. The framework is evaluated on popular cipher designs like AES, CLEFIA, and SM4. Our findings illustrate up to 52.82% improvement in the Guessing Entropy for a 38.74% area overhead on average across the evaluated ciphers.
Author Menon, C. Rohin
Valiveti, Annapurna
Viraraghavan, Janakiraman
Rebeiro, Chester
Balasubramanian, Jayanth
Akshay Kumar, E
Author_xml – sequence: 1
  givenname: C. Rohin
  surname: Menon
  fullname: Menon, C. Rohin
  email: rohin@cse.iitm.ac.in
  organization: Indian Institute of Technology Madras,India
– sequence: 2
  givenname: Jayanth
  surname: Balasubramanian
  fullname: Balasubramanian, Jayanth
  email: ee20b050@smail.iitm.ac.in
  organization: Indian Institute of Technology Madras,India
– sequence: 3
  givenname: E
  surname: Akshay Kumar
  fullname: Akshay Kumar, E
  organization: Indian Institute of Technology Madras,India
– sequence: 4
  givenname: Annapurna
  surname: Valiveti
  fullname: Valiveti, Annapurna
  organization: Indian Institute of Technology Madras,India
– sequence: 5
  givenname: Chester
  surname: Rebeiro
  fullname: Rebeiro, Chester
  organization: Indian Institute of Technology Madras,India
– sequence: 6
  givenname: Janakiraman
  surname: Viraraghavan
  fullname: Viraraghavan, Janakiraman
  organization: Indian Institute of Technology Madras,India
BookMark eNo1j81KAzEURiPoQmvfQCQvMDXJzc2P4KKM2goDLqzrkszcgYBmSmaK9O0dqK4OnMXh-27YZR4yMXYvxUpK4R-e17UBp_1KCYWzkgAC7QVbeusdgEQBQrtr9rRp0q7ePvIzecrdsaWO70rIY5rSkEfeD4V_UHssxOtyOkxDtQ2l-wmFbtlVH75GWv5xwT5fX-ZM1bxv3up1UwVp_VRZ3YOUXe8URWw9Eiq0MYrZmIgianKtDfNA7RVKazSQ0S5GE40htAIW7O7cTUS0P5T0Hcpp__8KfgERcES5
ContentType Conference Proceeding
DBID 6IE
6IH
CBEJK
RIE
RIO
DOI 10.1109/DAC63849.2025.11133057
DatabaseName IEEE Electronic Library (IEL) Conference Proceedings
IEEE Proceedings Order Plan (POP) 1998-present by volume
IEEE Xplore All Conference Proceedings
IEEE Electronic Library (IEL)
IEEE Proceedings Order Plans (POP) 1998-present
DatabaseTitleList
Database_xml – sequence: 1
  dbid: RIE
  name: IEEE Electronic Library (IEL)
  url: https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
EISBN 9798331503048
EndPage 7
ExternalDocumentID 11133057
Genre orig-research
GroupedDBID 6IE
6IH
CBEJK
RIE
RIO
ID FETCH-LOGICAL-a179t-74f311df82eb5c95e5257bb0df86b50b4e8c7a305492517643e648bb6b66e5703
IEDL.DBID RIE
IngestDate Wed Oct 01 07:05:15 EDT 2025
IsPeerReviewed false
IsScholarly true
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-a179t-74f311df82eb5c95e5257bb0df86b50b4e8c7a305492517643e648bb6b66e5703
PageCount 7
ParticipantIDs ieee_primary_11133057
PublicationCentury 2000
PublicationDate 2025-June-22
PublicationDateYYYYMMDD 2025-06-22
PublicationDate_xml – month: 06
  year: 2025
  text: 2025-June-22
  day: 22
PublicationDecade 2020
PublicationTitle 2025 62nd ACM/IEEE Design Automation Conference (DAC)
PublicationTitleAbbrev DAC
PublicationYear 2025
Publisher IEEE
Publisher_xml – name: IEEE
Score 2.295383
Snippet Conventionally, glitch reduction is well-studied in digital design to improve power, efficiency, and security. In contrast, this paper combines the addition...
SourceID ieee
SourceType Publisher
StartPage 1
SubjectTerms Ciphers
Design automation
Entropy
gate-resizing
geometric programming
Glitches
Logic gates
Programming
Security
Side-channel attacks
Timing
Title GLiTCH: GLiTCH induced Transitions for Secure Crypto-Hardware
URI https://ieeexplore.ieee.org/document/11133057
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LSwMxEB5s8eBJxYpvcvC6bXabx67gQarVQyk9KPRW8piFXtqybiv-eyfZVvHgwVNCSMhjEibJzPcNwG1Z8CKXoiQJOKQHirGJEcIl0mjuheelyCNQeKTH43w6LSZbsHrEwiBidD7DbshGW75funX4KuuFsOi0P3ULWlqrBqy1Rf2mvOg9PgxoN4kAP8lkd1f5V9iUqDWGh__s7wg6P_g7NvnWLMewh4sTuH8ezV8HL3esSRk9pkksnkVt0zheMbqBsviDjmxQfa7qZRIs8x-mwg68DZ-oWbINfpAYOiN1okXZT1Nf5hla6QqJgbbUWk4lykpuBeZOGxpdYBdMNV0sUIncWmWVwkCrdQrtxXKBZ8BQe9fHzBgV-NEsKaC0ENyRIKRXqdLn0Alzn60afovZbtoXf5RfwkFY4eAwlWVX0K6rNV7DvtvU8_fqJkrlCzqTjSg
linkProvider IEEE
linkToHtml http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LSwMxEA5aBT2pWPFtDl63zW7z2BU8SLVWXEsPFXorecxCL21Zt4r_3km2VTx48JQQEvKYhEky831DyHWRsSwVvEAJWMAHijaR5txGQivmuGMFTwNQOFeDQToeZ8MVWD1gYQAgOJ9By2eDLd_N7dJ_lbV9WHTcn2qTbAnOE1bDtVa435hl7fu7Lu4n7gEoiWitq_8KnBL0Rm_vnz3uk-YPAo8Ov3XLAdmA2SG5fcyno27_htYpxec0CsbRoG9q1yuKd1Aa_tCBdsvPRTWPvG3-Q5fQJK-9B2wWrcIfRBpPSRUpXnTi2BVpAkbYTIAnLjWGYYk0ghkOqVUaR-f5BWOFVwuQPDVGGinBE2sdkcZsPoNjQkE524FEa-kZ0gyqoDjjzKIohJOxVCek6ec-WdQMF5P1tE__KL8iO_3RSz7JnwbPZ2TXr7Z3n0qSc9KoyiVckG37Xk3fyssgoS_G9JBv
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=proceeding&rft.title=2025+62nd+ACM%2FIEEE+Design+Automation+Conference+%28DAC%29&rft.atitle=GLiTCH%3A+GLiTCH+induced+Transitions+for+Secure+Crypto-Hardware&rft.au=Menon%2C+C.+Rohin&rft.au=Balasubramanian%2C+Jayanth&rft.au=Akshay+Kumar%2C+E&rft.au=Valiveti%2C+Annapurna&rft.date=2025-06-22&rft.pub=IEEE&rft.spage=1&rft.epage=7&rft_id=info:doi/10.1109%2FDAC63849.2025.11133057&rft.externalDocID=11133057