Power Analysis Attacks And Cryptographic Circuit Design In Quantum-Dot Technology
DOI:
https://doi.org/10.37547/ijasr-05-06-05Keywords:
Power analysis attack, Random number generation, pseudo-random number generationAbstract
Quantum-dot Cellular Automata (QCA) has emerged as a promising nanotechnology for ultra-low-power and high-speed cryptographic circuit design. However, its vulnerability to power analysis attacks (PAA) remains a critical concern. This paper reviews existing QCA-based cryptographic implementations, including the Serpent cipher, A5/1 stream cipher, and True Random Number Generators (TRNGs), analyzing their resistance to side-channel attacks. We evaluate power consumption models, security trade-offs, and novel design methodologies for secure nanocommunication.
Downloads
References
1. Chan, W. K. (2009). Random Number Generation in Simulation.
2. Gutterman, Z., Pinkas, B., & Reinman, T. (2006). Analysis of the Linux Random Number Generator.
3. Haahr, M. (2011). Introduction to Randomness and Random Numbers.
4. Marsaglia, G. (2005). Random Number Generators.
5. Schneier, B. (2007). Dual_EC_DRBG: A Case Study in Backdoors.
6. Sunar, B., Martin, W., & Stinson, D. (2006). A Provably Secure True Random Number Generator.
7. Eastlake, D., Schiller, J., & Crocker, S. (2005). Randomness Requirements for Security. RFC 4086. https://www.rfc-editor.org/rfc/rfc4086
8. Gutterman, Z., Pinkas, B., & Reinman, T. (2006). Analysis of the Linux Random Number Generator. IEEE Symposium on Security and Privacy. https://doi.org/10.1109/SP.2006.26
9. Dorrendorf, L., Gutterman, Z., & Pinkas, B. (2007). Cryptanalysis of the Random Number Generator of the Windows Operating System. ACM CCS. https://doi.org/10.1145/1315245.1315274
10. Lacharme, P. (2012). Security flaws in Linux's /dev/random. https://eprint.iacr.org/2012/251
11. Kelsey, J., Schneier, B., Ferguson, N. (1999). Yarrow-160: Notes on the Design and Analysis of the Yarrow Cryptographic Pseudorandom Number Generator. https://www.schneier.com/paper-yarrow.pdf
12. Dodis, Y., et al. (2013). Security Analysis of Pseudorandom Number Generators with Input: /dev/random is not Robust. ACM CCS. https://doi.org/10.1145/2508859.2516661
13. National Institute of Standards and Technology. (2012). A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST SP 800-22 Rev. 1a. https://doi.org/10.6028/NIST.SP.800-22r1a
14. Müller, T. (2013). Security of the OpenSSL PRNG. International Journal of Information Security, 12(4), 251–265. https://doi.org/10.1007/s10207-013-0213-7
Downloads
Published
Issue
Section
License
Copyright (c) 2025 Nuriddin Safoev, Sirojiddin Salimov

This work is licensed under a Creative Commons Attribution 4.0 International License.