Design of an SLIM Cipher S-box with 8T-SRAM CiM for Energy-Efficient, Lightweight, and DPA Resistant Edge AI

Authors

  • Koteswara Rao Penumalli Department of Electronics and Communication Engineering, School of Engineering and Applied Sciences,SRM University, Amaravati,Guntur 522502, Andhra Pradesh, India
  • Tirumala Rao Kadiyam Department of Electronics and Communication Engineering, School of Engineering and Applied Sciences,SRM University, Amaravati,Guntur 522502, Andhra Pradesh, India
  • Venu Birudu Global Foundries, Bengaluru, Karnataka, India
  • Venkateswarlu Gonuguntla Symbiosis Centre for Medical Image Analysis, Symbiosis International (Deemed University), Pune 412115, India
  • Ramesh Vaddi Department of Electronics and Communication, School of Engineering and Applied Sciences,SRM University, Amaravati,Guntur 522502, Andhra Pradesh, India
Volume: 15 | Issue: 4 | Pages: 25902-25914 | August 2025 | https://doi.org/10.48084/etasr.11870

Abstract

Side-channel attacks pose a significant threat to the security and trustworthiness of edge Artificial Intelligence (AI) devices, especially with the rise of AI-based hardware applications. In this work, a lightweight 8T-SRAM Computing-in-Memory (CiM) SLIM cipher S-box is proposed, with enhanced energy efficiency and resiliency to Differential Power Analysis (DPA) attacks. For the first time, the design utilizes Negative Capacitance Field-Effect Transistors (NCFETs). The reconfigurable nature of the proposed CiM architecture, in conjunction with the unique steep slope characteristics of NCFET-based logic gates, contributes to the enhancement of the overall S-box design's DPA resiliency and energy efficiency. The simulation results indicate that the proposed NCFET-based 8T-SRAM CiM S-box for the SLIM cipher exhibits ~3.8× lower energy consumption in comparison with the non-CiM S-box design at =0.5 V. The security evaluation of the proposed NCFET-based 8T-SRAM CiM S-box design for DPA attack demonstrates a 32× increase in the attacker effect ratio, a ~2.2× reduction in Signal-to-Noise Ratio (SNR), a ~43.4× improvement in the Security Power Delay (SPD), and a 32× increase in Measurements to Disclosure (MTD). These findings signify the enhanced security and trustworthiness of the 8T-SRAM CiM-based S-box design for SLIM cipher used in edge AI devices.

Keywords:

Computing-in-Memory (CiM), Differential Power Analysis (DPA), attack, hardware security, SRAM, ultra-lightweight block ciphers, trustworthy AI edge devices

Downloads

Download data is not yet available.

References

Win, Thinzar Aung. "Enhancing Security in On-Chip Communication: A Survey of Threats and Solutions." Journal of IoT in Social, Mobile, Analytics, and Cloud 6.3 (2024): 240-253. DOI: https://doi.org/10.36548/jismac.2024.3.004

Li, Fangyu, et al. "System statistics learning-based IoT security: Feasibility and suitability." IEEE Internet of Things Journal 6.4 (2019): 6396-6403. DOI: https://doi.org/10.1109/JIOT.2019.2897063

Bartock, Michael, et al. Hardware-Enabled Security for Server Platforms: Enabling a Layered Approach to Platform Security for Cloud and Edge Computing Use Cases (Withdrawn). No. NIST CSWP 14. US Department of Commerce, 2020. DOI: https://doi.org/10.6028/NIST.CSWP.14.ipd

Roshanisefat, Shervin, et al. "SAT-hard cyclic logic obfuscation for protecting the IP in the manufacturing supply chain." IEEE Transactions on Very Large-Scale Integration (VLSI) Systems 28.4 (2020): 954-967. DOI: https://doi.org/10.1109/TVLSI.2020.2968552

Prinetto, Paolo, and Gianluca Roascio. "Hardware Security, Vulnerabilities, and Attacks: A Comprehensive Taxonomy." ITASEC. 2020.

De, Partha, Chittaranjan Mandal, and Udaya Prampalli. "Path-balanced logic design to realize block ciphers resistant to power and timing attacks." IEEE Transactions on Very Large-Scale Integration (VLSI) Systems 27.5 (2019): 1080-1092. DOI: https://doi.org/10.1109/TVLSI.2019.2896377

Mestiri, Hassen. "Evaluating AES Security: Correlation Power Analysis Attack Implementation using the Switching Distance Power Model." Engineering, Technology & Applied Science Research 15.1 (2025): 20314-20320. DOI: https://doi.org/10.48084/etasr.9728

Wang, Weijia, et al. "Ridge-based DPA: Improvement of differential power analysis for nanoscale chips." IEEE Transactions on Information Forensics and Security 13.5 (2017): 1301-1316. DOI: https://doi.org/10.1109/TIFS.2017.2787985

Rossi, Daniele, et al. "Aging benefits in nanometer CMOS designs." IEEE Transactions on Circuits and Systems II: Express Briefs 64.3 (2016): 324-328.

Mestiri, Hassen, Imen Barraj, and Mohsen Machhout. "Innovative Fault Detection for AES in Embedded Systems: Advancing Resilient and Sustainable Digital Security." Engineering, Technology & Applied Science Research 15.2 (2025): 20660-20667. DOI: https://doi.org/10.48084/etasr.9852

Masoumi, Massoud. "Novel hybrid CMOS/memristor implementation of the AES algorithm robust against differential power analysis attack." IEEE Transactions on Circuits and Systems II: Express Briefs 67.7 (2019): 1314-1318. DOI: https://doi.org/10.1109/TCSII.2019.2932337

Arya, Neelam, et al. "Area and energy efficient approximate square rooters for error resilient applications." 2020 33rd international conference on VLSI design and 2020 19th international conference on embedded systems (VLSID). IEEE, 2020. DOI: https://doi.org/10.1109/VLSID49098.2020.00033

Liu, Yinqiu, et al. "Effective scaling of blockchain beyond consensus innovations and moore’s law: Challenges and opportunities." IEEE Systems Journal 16.1 (2021): 1424-1435. DOI: https://doi.org/10.1109/JSYST.2021.3087798

Japa, Aditya, et al. "Low area overhead DPA countermeasure exploiting tunnel transistor‐based random number generator." IET Circuits, Devices & Systems 14.5 (2020): 640-647. DOI: https://doi.org/10.1049/iet-cds.2019.0504

Kumar, S. Dinesh, and Himanshu Thapliyal. "Exploration of non-volatile MTJ/CMOS circuits for DPA-resistant embedded hardware." IEEE Transactions on Magnetics 55.12 (2019): 1-8. DOI: https://doi.org/10.1109/TMAG.2019.2943053

Bheemana, Renuka Chowdary, et al. "Steep switching NCFET based logic for future energy efficient electronics." 2021 IEEE International Symposium on Smart Electronic Systems (iSES). IEEE, 2021. DOI: https://doi.org/10.1109/iSES52644.2021.00083

Tu, Luqi, et al. "Ferroelectric negative capacitance field effect transistor." Advanced Electronic Materials 4.11 (2018): 1800231. DOI: https://doi.org/10.1002/aelm.201800231

Fan, Chia-Chi, et al. "Energy-efficient HfAlO x NCFET: Using gate strain and defect passivation to realize nearly hysteresis-free sub-25mV/dec switch with ultralow leakage." 2017 IEEE International Electron Devices Meeting (IEDM). IEEE, 2017. DOI: https://doi.org/10.1109/IEDM.2017.8268444

Bheemana, Renuka Chowdary, et al. "Negative capacitance FET based energy efficient and DPA attack resilient ultra-light weight block cipher design." Microelectronics Journal 133 (2023): 105711. DOI: https://doi.org/10.1016/j.mejo.2023.105711

Rossi, Daniele, et al. "Aging benefits in nanometer CMOS designs." IEEE Transactions on Circuits and Systems II: Express Briefs 64.3 (2016): 324-328. DOI: https://doi.org/10.1109/TCSII.2016.2561206

De Cnudde, Thomas, and Svetla Nikova. "Securing the present block cipher against combined side-channel analysis and fault attacks." IEEE Transactions on Very Large-Scale Integration (VLSI) Systems 25.12 (2017): 3291-3301. DOI: https://doi.org/10.1109/TVLSI.2017.2713483

Huang, Shanshi, et al. "XOR-CIM: Compute-in-memory SRAM architecture with embedded XOR encryption." Proceedings of the 39th International Conference on Computer-Aided Design. 2020. DOI: https://doi.org/10.1145/3400302.3415678

Kavitha, S., and B. S. Reniwal. "In-Memory Encryption using XOR-based Feistel Cipher in SRAM Array." 2024 IEEE International Symposium on Circuits and Systems (ISCAS). IEEE, 2024.

Hsieh, Chia-Yu, et al. "MARSv2: Multicore and Programmable Reconstruction Architecture SRAM CIM-Based Accelerator with Lightweight Network." 2022 IEEE 4th International Conference on Artificial Intelligence Circuits and Systems (AICAS). IEEE, 2022. DOI: https://doi.org/10.1109/AICAS54282.2022.9870005

Lin, Zhiting, et al. "In situ storing 8T SRAM-CIM macro for full-array Boolean logic and copy operations." IEEE Journal of Solid-State Circuits 58.5 (2022): 1472-1486. DOI: https://doi.org/10.1109/JSSC.2022.3206318

Lin, Zhiting, et al. "A review on SRAM-based computing in-memory: Circuits, functions, and applications." Journal of Semiconductors 43.3 (2022): 031401. DOI: https://doi.org/10.1088/1674-4926/43/3/031401

Li, Xin, et al. "A 9T-SRAM based computing-in-memory with redundant unit and digital operation for boolean logic and MAC." Microelectronics Journal 145 (2024): 106124. DOI: https://doi.org/10.1016/j.mejo.2024.106124

Wang, Zilin, et al. "An 8T SRAM based digital compute-in-memory macro for multiply-and-accumulate accelerating." 2023 IEEE International Symposium on Circuits and Systems (ISCAS). IEEE, 2023. DOI: https://doi.org/10.1109/ISCAS46773.2023.10182037

Wu, Ping-Chun, et al. "A 28nm 1Mb time-domain computing-in-memory 6T-SRAM macro with a 6.6 ns latency, 1241GOPS and 37.01 TOPS/W for 8b-MAC operations for edge-AI devices." 2022 IEEE International Solid-State Circuits Conference (ISSCC). Vol. 65. IEEE, 2022. DOI: https://doi.org/10.1109/ISSCC42614.2022.9731681

Birudu, Venu, Siva Sankar Yellampalli, and Ramesh Vaddi. "A negative capacitance FET based energy efficient 6T SRAM computing-in-memory (CiM) cell design for deep neural networks." Microelectronics Journal 139 (2023): 105867. DOI: https://doi.org/10.1016/j.mejo.2023.105867

Radhakrishna, Ujwal, et al. "Compact model of negative capacitance MOSFETs (NCFETs)." (2017).

Amrouch, Hussam, et al. "NCFET to rescue technology scaling: Opportunities and challenges." 2020 25th Asia and South Pacific Design Automation Conference (ASP-DAC). IEEE, 2020. DOI: https://doi.org/10.1109/ASP-DAC47756.2020.9045415

Pahwa, Girish, et al. "Analysis and compact modeling of negative capacitance transistor with high ON-current and negative output differential resistance—Part II: Model validation." IEEE Transactions on Electron Devices 63.12 (2016): 4986-4992. DOI: https://doi.org/10.1109/TED.2016.2614436

Kumar, S. Dinesh, Himanshu Thapliyal, and Azhar Mohammad. "FinSAL: FinFET-based secure adiabatic logic for energy-efficient and DPA resistant IoT devices." IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 37.1 (2017): 110-122. DOI: https://doi.org/10.1109/TCAD.2017.2685588

Tiri, Kris, et al. "Prototype IC with WDDL and differential routing–DPA resistance assessment." International Workshop on Cryptographic Hardware and Embedded Systems. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. DOI: https://doi.org/10.1007/11545262_26

Delgado-Lozano, Ignacio M., et al. "Design and analysis of secure emerging crypto-hardware using HyperFET devices." IEEE Transactions on Emerging Topics in Computing 9.2 (2020): 787-796. DOI: https://doi.org/10.1109/TETC.2020.2977735

Tena‐Sánchez, Erica, and Antonio J. Acosta. "Logic minimization and wide fan‐in issues in DPL‐based crypto circuits against power analysis attacks." International Journal of Circuit Theory and Applications 47.2 (2019): 238-253. DOI: https://doi.org/10.1002/cta.2587

Penumalli, K. R., Gonuguntla, V., & Vaddi, R. (2025). An Energy Efficient and DPA Attack Resilient NCFET-Based S-Box Design for Secure and Lightweight SLIM Ciphers. Electronics, 14(6), 1114. https://doi.org/10.3390/electronics14061114. DOI: https://doi.org/10.3390/electronics14061114

Downloads

How to Cite

[1]
K. R. Penumalli, T. R. Kadiyam, V. Birudu, V. Gonuguntla, and R. Vaddi, “Design of an SLIM Cipher S-box with 8T-SRAM CiM for Energy-Efficient, Lightweight, and DPA Resistant Edge AI”, Eng. Technol. Appl. Sci. Res., vol. 15, no. 4, pp. 25902–25914, Aug. 2025.

Metrics

Abstract Views: 158
PDF Downloads: 233

Metrics Information