Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Raimondo Luzzi is active.

Publication


Featured researches published by Raimondo Luzzi.


IEEE Transactions on Computers | 2003

A high-speed oscillator-based truly random number source for cryptographic applications on a smart card IC

Marco Bucci; Lucia Germani; Raimondo Luzzi; Alessandro Trifiletti; Mario Varanonuovo

The design of a high-speed IC random number source macro-cell, suitable for integration in a smart card microcontroller, is presented. The oscillator sampling technique is exploited and a jittered oscillator which features an amplified thermal noise source has been designed in order to increase the output throughput and the statistical quality of the generated bit sequences. The oscillator feedback loop acts as an offset compensation for the noise amplifier, thus solving one of the major issues in this kind of circuit. A numerical model for the proposed system has been developed which allows us to carry out an analytical expression for the transition probability between successive bits in the output stream. A prototype chip has been fabricated in a standard digital 0.18 /spl mu/m n-well CMOS process which features a 10 Mbps throughput and fulfills the NIST FIPS and correlation-based tests for randomness. The macro-cell area, excluding pads, is 0.0016 mm/sup 2/ (184 /spl mu/m /spl times/ 86 /spl mu/m) and a 2.3 mW power consumption has been measured.


cryptographic hardware and embedded systems | 2006

Three-phase dual-rail pre-charge logic

Marco Bucci; Luca Giancane; Raimondo Luzzi; Alessandro Trifiletti

This paper investigates the design of a dual-rail pre-charge logic family whose power consumption is insensitive to unbalanced load conditions thus allowing adopting a semi-custom design flow (automatic place & route) without any constraint on the routing of the complementary wires. The proposed logic is based on a three phase operation where, in order to obtain a constant energy consumption over the operating cycle, an additional discharge phase is performed after pre-charge and evaluation. In this work, the proposed concept has been implemented as an enhancement of the SABL logic with a limited increase in circuit complexity. Implementation details and simulation results are reported which show a power consumption independent of the sequence of processed data and load capacitances. An improvement in the energy consumption balancing up to 100 times with respect to SABL has been obtained.


cryptographic hardware and embedded systems | 2005

Design of testable random bit generators

Marco Bucci; Raimondo Luzzi

In this paper, the evaluation of random bit generators for security applications is discussed and the concept of stateless generator is introduced. It is shown how, for the proposed class of generators, the verification of a minimum entropy limit can be performed directly on the post-processed random numbers thus not requiring a good statistic quality for the noise source itself, provided that a sufficient compression is adopted in the post-processing unit. Assuming that the noise source is stateless, a straightforward entropy estimator to drive an adaptive compression algorithm is proposed. Examples of stateless sources are also discussed. Finally, an attack scenario against a noise source is defined and an effective approach to the attack detection is presented. The entropy estimator and the attack detection together guarantee the unpredictability of the generated random numbers.


international symposium on circuits and systems | 2005

A countermeasure against differential power analysis based on random delay insertion

Marco Bucci; Raimondo Luzzi; Michele Guglielmo; Alessandro Trifiletti

Differential power analysis is widely recognized as an extremely powerful and low-cost technique to extract secret information from cryptographic devices. As a consequence, DPA-countermeasures have been proposed in the technical literature ranging over every abstraction level in an embedded system, from software to transistor-level techniques. In this paper, a novel gate-level countermeasure is proposed which, exploiting the insertion of random delays in the datapath of a cryptographic processor, allows us to randomize not just the instantaneous current consumption profile but also the total charge quantity transferred from the power supply during a clock cycle.


IEEE Transactions on Circuits and Systems I-regular Papers | 2003

A high-speed IC random-number source for SmartCard microcontrollers

Marco Bucci; L. Germani; Raimondo Luzzi; P. Tommasino; Alessandro Trifiletti; M. Varanonuovo

The design of a high-speed integrated circuit random number source macro-cell, suitable to be integrated in a SmartCard microcontroller, is presented. The direct amplification of a thermal-noise source is exploited and an accurate and low-area offset zeroing system has been developed in order to increase the statistical quality of the output bit sequences. Moreover, an analytical model has been developed, allowing the estimation of the output bit correlation as a function of the main circuit parameters. Using a standard 0.18-/spl mu/m n-well CMOS process, a prototype has been fabricated and measured, obtaining a random behavior for an output data rate up to 40 Mb/s. The macro-cell area, excluding pads, is 0.025 mm/sup 2/ (220 /spl mu/m/spl times/116 /spl mu/m) and its power consumption is about 3.6 mW when clocked at 10 MHz.


cryptographic hardware and embedded systems | 2004

An Offset-Compensated Oscillator-Based Random Bit Source for Security Applications

Holger Bock; Marco Bucci; Raimondo Luzzi

In this paper, a new, patent pending, architecture for a jitter-based random bit source which is cost-effective and suitable for applications in cryptography, is presented. The source is designed to be robust against parameter variations and attacks aimed to force its output. It also features an auto-test which allows to detect faults and to estimate the source entropy. The proposed design is an enhancement of the oscillator-based architecture where a compensation loop is added to maximize the statistical quality of the output sequence, especially in presence of low-jittered oscillators. As a consequence, a fully-digital implementation, without any amplified noise source, can be adopted for the proposed generator. From an analysis of the known techniques for random number generation, the proposed architecture is derived and implementation details are also reported.


power and timing modeling optimization and simulation | 2004

A Power Consumption Randomization Countermeasure for DPA-Resistant Cryptographic Processors

Marco Bucci; Michele Guglielmo; Raimondo Luzzi; Alessandro Trifiletti

Attacks based on a differential power analysis (DPA) are a main threat when designing cryptographic processors. In this paper, a countermeasure against DPA is presented and evaluated on a case study simulation. It can be implemented, using a standard digital technology, by applying a straightforward transformation to the original design, without an actual redesign. A methodology to perform a DPA in simulation is presented which can be exploited to test the resistance of a cryptographic processor during its design flow. By using the above methodology, the proposed countermeasure shows a 30dB attenuation of the signals exploited by the DPA.


international symposium on microarchitecture | 2001

Supplemental cryptographic hardware for smart cards

Elena Trichina; Marco Bucci; Domenico De Seta; Raimondo Luzzi

A smart card is a small computer in credit card format with no man-machine interface. This industry wide recognition expresses an essential fact. The specific properties of smart cards, compared with all other types of cards, are determined by a microcontroller integrated in a card, which controls, initiates, and monitors all activities. Software alone cannot satisfy all smart card requirements. Manufacturers must offer additional functions in hardware. The authors describe true random-number generators and an advanced encryption standard computation unit: two different special-purpose hardware blocks that can be integrated on the silicon substrate along with the usual functional units of a smart card microcontroller.


IEEE Transactions on Circuits and Systems | 2008

Fully Digital Random Bit Generators for Cryptographic Applications

Marco Bucci; Raimondo Luzzi

This paper is devoted to the analysis, implementation, and modeling of fully digital random bit generators based on recent research results on the design of stateless oscillator-based generators. A new approach to the data quality test is adopted where, instead of passing bunches of statistical tests on the raw data, the focus is on the verification of a minimum entropy limit for the delivered random numbers after the digital post-processing. The architecture of the proposed generator (noise source and post-processing algorithm) is described in detail and experimental results in a 90-nm CMOS process are reported. The fabricated device reaches a throughput of 1.74 Mb/s after post-processing with an area of 13000 mum2 and a power consumption of about 240 muW when running at its maximum speed. A statistical model for the noise source is provided and the entropy of the post-processed data has been evaluated obtaining an entropy per byte higher than 7.999.


IEEE Transactions on Very Large Scale Integration Systems | 2011

Delay-Based Dual-Rail Precharge Logic

Marco Bucci; Luca Giancane; Raimondo Luzzi; Giuseppe Scotti; Alessandro Trifiletti

This paper investigates the design of a dual-rail precharge logic family whose power consumption is insensitive to unbalanced load conditions thus allowing adopting a semi-custom design flow (automatic place and route) without any constraint on the routing of the complementary wires. The proposed logic is based on a novel encoding concept where the information is represented in the time domain rather than in the spatial domain as in a standard dual-rail logic. In this work, a logic family which exploits the proposed concept has been implemented. Implementation details and simulation results are reported which show a power consumption independent of the sequence of processed data and routing capacitances. An improvement in the energy consumption balancing up to 50 times and an area reduction up to 60% with respect to the state of the art have been obtained.

Collaboration


Dive into the Raimondo Luzzi's collaboration.

Top Co-Authors

Avatar

Marco Bucci

Fondazione Ugo Bordoni

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Marco Bucci

Fondazione Ugo Bordoni

View shared research outputs
Top Co-Authors

Avatar

Giuseppe Scotti

Sapienza University of Rome

View shared research outputs
Top Co-Authors

Avatar

Luca Giancane

Sapienza University of Rome

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Pasquale Tommasino

Sapienza University of Rome

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Lucia Germani

Sapienza University of Rome

View shared research outputs
Researchain Logo
Decentralizing Knowledge