Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Luca Giancane is active.

Publication


Featured researches published by Luca Giancane.


cryptographic hardware and embedded systems | 2006

Three-phase dual-rail pre-charge logic

Marco Bucci; Luca Giancane; Raimondo Luzzi; Alessandro Trifiletti

This paper investigates the design of a dual-rail pre-charge logic family whose power consumption is insensitive to unbalanced load conditions thus allowing adopting a semi-custom design flow (automatic place & route) without any constraint on the routing of the complementary wires. The proposed logic is based on a three phase operation where, in order to obtain a constant energy consumption over the operating cycle, an additional discharge phase is performed after pre-charge and evaluation. In this work, the proposed concept has been implemented as an enhancement of the SABL logic with a limited increase in circuit complexity. Implementation details and simulation results are reported which show a power consumption independent of the sequence of processed data and load capacitances. An improvement in the energy consumption balancing up to 100 times with respect to SABL has been obtained.


IEEE Transactions on Circuits and Systems | 2010

Leakage Power Analysis Attacks: A Novel Class of Attacks to Nanometer Cryptographic Circuits

Massimo Alioto; Luca Giancane; Giuseppe Scotti; Alessandro Trifiletti

In this paper, a novel class of power analysis attacks to cryptographic circuits is presented. These attacks aim at recovering the secret key of a cryptographic core from measurements of its static (leakage) power. These attacks exploit the dependence of the leakage current of CMOS integrated circuits on their inputs (including the secret key of the cryptographic algorithm that they implement), as opposite to traditional power analysis attacks that are focused on the dynamic power. For this reason, this novel class of attacks is named ¿leakage power analysis¿ (LPA). Since the leakage power increases much faster than the dynamic power at each new technology generation, LPA attacks are a serious threat to the information security of cryptographic circuits in sub-100-nm technologies. For the first time in the literature, a well-defined procedure to perform LPA attacks that is based on a solid theoretical background is presented. Advantages and measurement issues are also analyzed in comparison with traditional power analysis attacks based on dynamic power measurements. Examples are provided for various circuits, and an experimental attack to a register is performed for the first time. An analytical model of the LPA attack result is also provided to better understand the effectiveness of this technique. The impact of technology scaling is explicitly addressed by means of a simple analytical model and Monte Carlo simulations. Simulations on a 65- and 90-nm technology and experimental results are presented to justify the assumptions and validate the leakage power models that are adopted.


IEEE Transactions on Very Large Scale Integration Systems | 2011

Delay-Based Dual-Rail Precharge Logic

Marco Bucci; Luca Giancane; Raimondo Luzzi; Giuseppe Scotti; Alessandro Trifiletti

This paper investigates the design of a dual-rail precharge logic family whose power consumption is insensitive to unbalanced load conditions thus allowing adopting a semi-custom design flow (automatic place and route) without any constraint on the routing of the complementary wires. The proposed logic is based on a novel encoding concept where the information is represented in the time domain rather than in the spatial domain as in a standard dual-rail logic. In this work, a logic family which exploits the proposed concept has been implemented. Implementation details and simulation results are reported which show a power consumption independent of the sequence of processed data and routing capacitances. An improvement in the energy consumption balancing up to 50 times and an area reduction up to 60% with respect to the state of the art have been obtained.


international conference on electronics, circuits, and systems | 2008

A new dynamic differential logic style as a countermeasure to power analysis attacks

Luca Giancane; Piero Marietti; Mauro Olivieri; Giuseppe Scotti; Alessandro Trifiletti

Power analysis attacks exploit the existence of ldquoside channelsrdquo in implementations of cryptographic algorithms to extract secret data. The scientific literature reports consolidated methods - such as Differential Power Analysis (DPA) and Simple Power Analysis (SPA) - for extracting a secret cryptographic key through the sensing of the hardware power consumption. We propose a novel dynamic and differential CMOS logic style as a countermeasure against power attacks on cryptographic devices. The proposed logic family exploits the idea of using signals with 3 possible states and operates with power consumption ideally independent on both the logic values and the sequence of data. We have designed a set of logic gates, flip flops and a simple S-BOX, and compared the S-BOX against previously published secure logic styles in terms of transistor count, power consumption and correlation between data and power dissipation.


IEEE Transactions on Very Large Scale Integration Systems | 2012

A Flip-Flop for the DPA Resistant Three-Phase Dual-Rail Pre-Charge Logic Family

Marco Bucci; Luca Giancane; Raimondo Luzzi; Alessandro Trifiletti

This paper investigates the design of a data flip-flop compatible with the three-phase dual-rail pre-charge logic (TDPL) family. TDPL is a differential power analysis (DPA) resistant dual-rail logic style whose power consumption is insensitive to unbalanced load conditions, based on a three phase operation where, in order to obtain a constant energy consumption, an additional discharge phase is performed after pre-charge and evaluation. In this work, the TDPL basic gates operation is shortly summarized and the TDPL flip-flop implementation is reported. A part of an encryption algorithm is used as case a study to prove the effectiveness of the proposed circuit. Simulation results in a 65 nm CMOS process show an improvement in the energy consumption balancing in excess of 10 times with respect to the state of the art.


international symposium on circuits and systems | 2009

Power analysis of a chaos-based Random Number Generator for cryptographic security

Fabio Pareschi; Giuseppe Scotti; Luca Giancane; Riccardo Rovatti; Gianluca Setti; Alessandro Trifiletti

In this paper we consider a side-channel attack on a chaos-based Random Number Generator (RNG) based on power consumption analysis. The aim of this attack is to verify if it is possible to retrieve information regarding the internal state of the chaotic system used to generate the random bits. In fact, one of the most common arguments against this kind of RNGs is that, due to the deterministic nature of the chaotic circuit on which they rely, the system cannot be truly unpredictable. Here we analyze the power consumption profile of a chaos-based RNG prototype we designed in 0.35 µm CMOS technology, showing that for the proposed circuit the internal state (and therefore the future evolution) of the system cannot be determined with a side-channel attack based on a power analysis. This property makes the proposed RNG perfectly suitable for high-security cryptographic applications.


international conference on microelectronics | 2009

Leakage Power Analysis attacks: Well-defined procedure and first experimental results

Massimo Alioto; Luca Giancane; Giuseppe Scotti; Alessandro Trifiletti

In this paper, attacks aiming at recovering the secret key of a cryptographic core from measurements of its static (leakage) power are presented. These attacks exploit the dependence of the leakage current of CMOS Integrated Circuits (ICs) on their inputs (e.g., the secret key of a cryptographic circuit). For this reason, these novel attacks are referred to as Leakage Power Analysis (LPA) attacks in this paper. Since the leakage power increases much faster than the dynamic power at each new technology node, LPA attacks are shown to be a serious threat to information security of cryptographic circuits in sub-100 nm technologies. For the first time in the literature, a well-defined procedure to perform LPA attacks is presented. Advantages and measurement issues are also analyzed in comparison with traditional Power Analysis attacks based on dynamic power measurements. An experimental attack to a register is finally performed for the first time.


international symposium on circuits and systems | 2006

A novel concept for stateless random bit generators in cryptographic applications

Marco Bucci; Luca Giancane; Raimondo Luzzi; Mario Varanonuovo; Alessandro Trifiletti

A new, patent pending, concept for a random bit generator, suitable to be integrated in a cryptographic device, is presented. The proposed circuit exploits the relative jitter between two identical ring oscillators sharing the same delay elements and shows several advantages with respect to other oscillator-based generators reported in the technical literature. In particular, the generator is stateless and therefore easily testable accordingly to what is reported in (Bucci, 2005). Moreover, the generation throughput is automatically adapted to the available noise in the circuit thus guaranteeing the statistical quality (minimum entropy) of the generated bits. To validate the proposed circuit, simulation results on a 0.12mum CMOS process are reported


international symposium on circuits and systems | 2006

Enhancing power analysis attacks against cryptographic devices

Marco Bucci; Luca Giancane; Raimondo Luzzi; Giuseppe Scotti; Alessandro Trifiletti

A novel current measuring technique is introduced which promises to substantially enhance power analysis attacks against cryptographic co-processors. The proposed technique exploits an active circuit to measure the instantaneous current consumption of a device under attack while supplying, at the same time, the device with a stable voltage. Higher gain-bandwidth product, higher sensitivity and lower insertion error are the main advantages with respect to a resistor-based measurement. Experimental results when the proposed circuit is used to measure the current consumption of an FPGA are reported and the achievable advantage in terms of sensitivity is discussed too.


international symposium on circuits and systems | 2011

Leakage Power Analysis attacks: Effectiveness on DPA resistant logic styles under process variations

Milena Djukanovic; Luca Giancane; Giuseppe Scotti; Alessandro Trifiletti; Massimo Alioto

In this paper, the effectiveness of the recently proposed Leakage Power Analysis (LPA) attacks to cryptographic circuits is analyzed in the presence of process variations. Reference circuits (e.g., S-BOX, crypto core) were designed in various logic styles, and their robustness against LPA attacks was comparatively evaluated through Monte Carlo simulations in 65 nm. Analysis allowed for better understanding the impact that process variations have on the outcome of LPA attacks, which is an aspect that is not understood currently. Results show that LPA attacks are rather effective also under die-to-die and within-die process variations. Moreover, the comparison between different logic styles showed that standard CMOS logic circuits are extremely vulnerable to LPA attacks. Other logic styles that are robust against traditional Differential Power Analysis (DPA) attacks were also compared. Interestingly, analysis showed that these logic styles are still vulnerable to LPA attacks. Hence, LPA attacks are an even greater threat to Smart Cards information security, compared to DPA attacks. Moreover, traditional methods to protect Smart Cards against DPA attacks are ineffective in counteracting LPA attacks, thereby showing that a significant research effort will be needed to counteract LPA attacks with suitable solutions that ensure high security standards.

Collaboration


Dive into the Luca Giancane's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Giuseppe Scotti

Sapienza University of Rome

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Massimo Alioto

National University of Singapore

View shared research outputs
Top Co-Authors

Avatar

Mauro Olivieri

Sapienza University of Rome

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge