Physical Design of FPGA Interconnect to Prevent Information Leakage

  • Authors:
  • Sumanta Chaudhuri;Sylvain Guilley;Philippe Hoogvorst;Jean-Luc Danger;Taha Beyrouthy;Alin Razafindraibe;Laurent Fesquet;Marc Renaudin

  • Affiliations:
  • GET / Télécom Paris, CNRS --- LTCI (UMR 5141), PARIS Cedex 13, France;GET / Télécom Paris, CNRS --- LTCI (UMR 5141), PARIS Cedex 13, France;GET / Télécom Paris, CNRS --- LTCI (UMR 5141), PARIS Cedex 13, France;GET / Télécom Paris, CNRS --- LTCI (UMR 5141), PARIS Cedex 13, France;TIMA Laboratory (INPG), CIS group, , GRENOBLE, France;TIMA Laboratory (INPG), CIS group, , GRENOBLE, France;TIMA Laboratory (INPG), CIS group, , GRENOBLE, France;TIMA Laboratory (INPG), CIS group, , GRENOBLE, France

  • Venue:
  • ARC '08 Proceedings of the 4th international workshop on Reconfigurable Computing: Architectures, Tools and Applications
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this article we discuss dual/multi-rail routing techniques in an island style FPGA for robustness against side-channel attacks. We present a technique to achieve dual-rail routing balanced in both timing and power consumption with the traditional subset switchbox. Secondly, we propose two switchboxes (namely: Twist-on-Turn & Twist-Always) to route every dual/multi-rail signal in twisted pairs, which can deter electromagnetic attacks. These novel switchboxes can also be balanced in power consumption albeit with some added cost. We present a layout with pre-placed switches and pre-routed balanced wires and extraction statistics about the expected balance. As conclusion, we discuss various overheads associated with these techniques and possible improvements.