Hide metadata

dc.date.accessioned2013-03-12T08:02:00Z
dc.date.available2013-03-12T08:02:00Z
dc.date.issued2008en_US
dc.date.submitted2008-05-02en_US
dc.identifier.citationAlstad, Håvard Pedersen. Digital Subthreshold CMOS. Masteroppgave, University of Oslo, 2008en_US
dc.identifier.urihttp://hdl.handle.net/10852/9881
dc.description.abstractThis thesis examines subthreshold operation for reducing power consump tion and protection against power analysis attacks of digital CMOS circuits. Subthreshold operation is considered the most efficient way to reduce the power consumption of CMOS. There are few studies analyzing the performance of sequencing elements in subthreshold region. Sequencing elements play an important part of clocked sequential circuit systems. Therefore, it is necessary to have a good understanding of the different design types and their applicability in subthreshold circuits. In this thesis, different flip-flop designs commonly used in superthreshold systems are compared in subthreshold operation. According to process corner simulations, a PowerPC 603 type flip-flop operates successfully in all corners in a 65 nm process down to a power supply voltage of 125mV. This flip-flop has a delay time of 28.7 ns and a power consumption of 2.4 nW in the typical corner. The power consumption decrease corresponds to a reduction factor of 20 000, compared to normal operation. As cryptographic algorithms have become more secure against cryptoanalysis attack, several types of attacks exploiting physical emitted informations have been reported. Power analysis attacks use the power consumption pattern to attack the chip. An increasing demand for secure data communication makes it even more important to design with resistance against side channel attacks in mind for certain applications. Operating in subthreshold region significantly reduces the signal amplitude and the dynamic power consumption component. The reduction of these elements is used to create a S-box for the AES encryption cipher with increased resistance against power analysis attacks. By running with subthreshold operation, the correlation between power consumption of different input values decreases with a factor of 2 500 at the cost of 350 times delay degradation. Simulations in 90 nm and 65 nm processes provided by STMicroelectronics are performed in Cadence Virtuoso Platform.nor
dc.language.isoengen_US
dc.titleDigital Subthreshold CMOS : Sequencing and Logic Elements for Power Analysis Resistanceen_US
dc.typeMaster thesisen_US
dc.date.updated2008-06-26en_US
dc.creator.authorAlstad, Håvard Pedersenen_US
dc.subject.nsiVDP::420en_US
dc.identifier.bibliographiccitationinfo:ofi/fmt:kev:mtx:ctx&ctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&rft.au=Alstad, Håvard Pedersen&rft.title=Digital Subthreshold CMOS&rft.inst=University of Oslo&rft.date=2008&rft.degree=Masteroppgaveen_US
dc.identifier.urnURN:NBN:no-19119en_US
dc.type.documentMasteroppgaveen_US
dc.identifier.duo74074en_US
dc.contributor.supervisorSnorre Auneten_US
dc.identifier.bibsys080981208en_US
dc.identifier.fulltextFulltext https://www.duo.uio.no/bitstream/handle/10852/9881/1/Alstad.pdf


Files in this item

Appears in the following Collection

Hide metadata