Design of Cryptic Circuit for Passive RFID Tag

수동형 RFID 태그에 적합한 암호 회로의 설계

  • Lim, Young-Il (Dept. of Information & Communication Engineering, Chungbuk National University) ;
  • Cho, Kyoung-Rok (Dept. of Information & Communication Engineering, Chungbuk National University) ;
  • You, Young-Gap (Dept. of Information & Communication Engineering, Chungbuk National University)
  • 임영일 (충북대학교 정보통신공학과) ;
  • 조경록 (충북대학교 정보통신공학과) ;
  • 유영갑 (충북대학교 정보통신공학과)
  • Published : 2007.01.25

Abstract

This paper proposed hardware architecture of the block cryptographic algorithm HIGHT aiming small size and low power application, and analyzed its performance. The HIGHT is a modified algorithm of the Feistel. The encryption and decryption circuit were designed as one iterative block. It reduces the redundant circuit that yields small area. For the performance improvement, the circuit generates 32-bit subkey during 1 clock cycle. we synthesized the HIGHT with Hynix $0.25-{\mu}m$ CMOS technology. The proposed circuit size was 2.658 EG(equivalent gate), and its power consumption was $10.88{\mu}W$ at 2.5V for 100kHz. It is useful for a passive RFID tag or a smart IC card of a small size and low power.

본 논문은 소형.저전력 환경에 적합하게 개발된 HIGHT 블록 암호 알고리즘의 소형?저전력화된 하드웨어 구조를 제안하고 성능을 분석한다. HIGHT 알고리즘은 일반화된 Feistel 구조의 변형된 형태를 취하고 있다. 설계된 HIGHT는 암.복호화 기능을 내장하고 있으며 소형 설계를 위하여 모든 변환 과정이 하나의 블록으로 설계되어 중복된 부분을 최소화 하였다. 성능 향상을 위하여 32비트 서브키를 1 클럭에 출력되게 하였다. 제안된 암호 회로를 Hynix $0.25-{\mu}m$ 표준 CMOS 공정에 적용한 결과, 2,658 EG의 회로 크기를 가진다. 그리고 2.5V 동작 전원과 100kHz의 클럭 주파수로 동작시켰을 경우의 $10.88{\mu}W$의 소비 전력 특성을 나타냈다. 본 논문에서 제안된 HIGHT 암호 회로는 수동형 RFID 태그나 스마트 IC 카드와 같은 소형.저전력의 회로에 적용 가능하다.

Keywords

References

  1. M. Feldhofer, S. Dominikus, and J. Wolkerstorfer, 'Strong authentication for RFID systems using the AES algorithm,' In Proc. Workshop on Cryptographic Hardware and Embedded Systems(CHES2004), pp. 357-370, Aug. 2004
  2. G. Gaubatz, J.-P. Kaps, and B. Sunnar, 'Public key cryptography in sensor networks-revisited,' In Proc. Workshop on Security in Ad-Hoc and Sensor Networks (ESAS 2004), vol. 3313, Aug. 2004
  3. G. Gaubatz, J.-P. Kaps, E. Ozturk, and B. Sunar, 'State of the art in ultra-low power public key cryptography for wireless sensor networks,' In Proc. on Pervasive Computing and Communications Workshops, pp. 146-150, March 2005 https://doi.org/10.1109/PERCOMW.2005.76
  4. M. Feldhofer, J. Wolkerstorfer, and V. Rijmen, 'AES implementation on a grain of sand,' In Proc. Information Security, vol. 152, issue 1, pp. 13-20, Oct. 2005
  5. NIST FIPS PUB 46 : Data Encryption Standard, January, 1977
  6. K. Finkenzeller, RFID-Handbook, 2nd Edition, April 2003
  7. G. Rouvroy, F.-X. Standaert, J.-J. Quisquater, and J.-D. Legat, 'Compact and efficient encryption/decryption module for FPGA implementation of the AES Rijndael very well suited for small embedded applications,' In Proc. International Conference on Information Technology : Coding and Computing (ITCC'04), pp. 583-587, April 2004 https://doi.org/10.1109/ITCC.2004.1286716
  8. Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bon-Seok Koo, Changhoon Lee, Donghoon Chang, Jesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim, and Seongtaek Chee, 'HIGHT: A New Block Cipher Suitable for Low-Resource Device,' In Proc. Workshop on Cryptographic Hardware and Embedded Systems(CHES2006), pp. 46-59, Oct. 2006