DOI QR코드

DOI QR Code

A Fully Integrated CMOS Security-Enhanced Passive RFID Tag

  • Choi, Suna (Broadcasting & Telecommunications Media Research Laboratory, ETRI) ;
  • Kim, Hyunseok (IT Convergence Technology Research Laboratory, ETRI) ;
  • Lee, Sangyeon (IT Convergence Technology Research Laboratory, ETRI) ;
  • Lee, Kangbok (IT Convergence Technology Research Laboratory, ETRI) ;
  • Lee, Heyungsub (IT Convergence Technology Research Laboratory, ETRI)
  • Received : 2012.10.22
  • Accepted : 2013.07.23
  • Published : 2014.02.01

Abstract

A fully integrated CMOS security-enhanced passive (SEP) tag that compensates the security weakness of ISO/IEC 18000-6C is presented in this paper. For this purpose, we propose a security-enhanced protocol that provides mutual authentication between tag and reader. We show that the proposed protocol meets the security demands of the ongoing international standard for RFID secure systems, ISO/IEC 29167-6. This paper fabricates the SEP tag with a 0.18-${\mu}m$ CMOS technology and suggests the optimal operating frequency of the CMOS SEP tag to comply with ISO/IEC 18000-6C. Furthermore, we measure the SEP tag under a wireless environment. The measured results show that communications between the SEP tag and reader are successfully executed in both conventional passive and SEP modes, which follow ISO/IEC 18000-6C and the proposed security enhanced protocol, respectively. In particular, this paper shows that the SEP tag satisfies the timing link requirement specified in ISO/IEC 18000-6C.

Keywords

References

  1. K. Finkenzeller, RFID Handbook: Fundamentals and Applications in Contactless Smart Cards and Identification, 2nd ed., New York: John Wiley & Sons, Inc., 2003.
  2. A. Juels, "RFID Security and Privacy: A Research Survey," IEEE J. Sel. Areas Comm., vol. 24, no. 2, Feb. 2006, pp. 381-394. https://doi.org/10.1109/JSAC.2005.861395
  3. J. Bae et al., "Design of Reader Baseband Receiver Structure for Demodulating Backscattered Tag Signal in a Passive RFID Environment," ETRI J., vol. 34, no. 2, Apr. 2012, pp.147-158. https://doi.org/10.4218/etrij.12.0111.0365
  4. ISO/IEC 18000-6, Radio Frequency Identification for Item Management -Part 6: Parameters for Air Interface Communications at 860 MHz to 960 MHz, 2010.
  5. Y.S. Kang et al., "Comments on an Improved RFID Security Protocol for ISO/IEC WD 29167-6," ETRI J., vol. 35, no. 1, Feb. 2013, pp. 170-172. https://doi.org/10.4218/etrij.13.0212.0415
  6. NIST, Specification for the Advanced Encryption Standard (AES) Technical Report, FIPS Pubs 197, 2001.
  7. M. Feldhofer and C. Rechberger, "A Case against Currently used Hash Functions in RFID Protocols," OTM Workshops, LNCS, vol. 4277, 2006, pp. 372-381.
  8. M. Feldhofer and J. Wolkerstorfer, "Strong Crypto for RFID Tags: A Comparison of Low Power Hardware Implementations," Proc. IEEE ISCAS, May 2007, pp. 1839-1842.
  9. M. Feldhofer et al., "AES Implementation on a Grain of Sand," IEE Proc. Info. Security, vol. 152, 2005, pp. 13-20.
  10. M. Kim et al., "Low-Cost Cryptographic Circuits for Authentication in Radio Frequency Identification Systems," IEEE 10th Int. Symp. Consum. Electron., 2006, pp. 1-5.
  11. Y. Qi et al., "Design and Implementation of a Security-Enhanced Baseband System for UHF RFID Tag," IEEE 8th Int. Conf. ASIC, Changsha, Hunan, Oct. 20-23, 2009, pp. 999-1002.
  12. A.S.W. Man et al., "Low Power VLSI Design for a RFID Passive Tag Baseband System Enhanced with an AES Crytography Engine," RFID Eurasia, 2007, pp. 1-6.
  13. X. Feng et al., "An UHF RFID Transponder with Novel Demodulator and Security Algorithm," 3rd Int. Conf. Anticounterfeiting, Security, Identification Commun., Hong Kong, China, Aug. 20-22, 2009, pp. 254-257.
  14. S. Choi et al., "Security Enhanced Authentication Protocol for UHF Passive RFID System," 7th Int. Conf. Wireless Mobile Comm., Luxembourg City, Luxembourg, June 19, 2011, pp. 307- 311.
  15. U. Karthaus and M. Fischer, "Fully Integrated Passive UHF RFID Transponder IC with 16.7-$\mu{m}$Minimum RF Input Power," IEEE J. Solid-State Circuits, vol. 38, no. 10, Oct. 2003, pp. 1602-1608. https://doi.org/10.1109/JSSC.2003.817249
  16. P.R. Gray et al., Analysis and Design of Analog Integrated Circuits, 4th ed., New York: John Wiley & Sons, Inc., 2001.
  17. Q. Luo et al., "A Low-Power Dual-Clock Strategy for Digital Circuits of EPC Gen2 RFID Tag," IEEE Int. Conf. RFID, Orlando, FL, USA, Apr. 27-28, 2008, pp. 7-14.
  18. Y. Roizin et al., "C-Flash: An Ultra-Low Power Single Poly Logic NVM," Int. Conf. Memory Tech. Design, Opio, France, May 18- 22, 2008, pp. 90-92.
  19. L. Jin et al.,"Design of 512-Bit Logic Process-Based Single Poly EEPROM IP," J. Central South Univ. Technol., vol. 18, no. 6, Dec. 2011, pp. 2036-2044. https://doi.org/10.1007/s11771-011-0939-4

Cited by

  1. CMOS Security-Enhanced Passive (SEP) Tag Supporting to Mutual Authentication vol.61, pp.9, 2014, https://doi.org/10.1109/tie.2013.2288197
  2. Modeling and Simulation of New Encoding Schemes for High-Speed UHF RFID Communication vol.37, pp.2, 2014, https://doi.org/10.4218/etrij.15.2314.0111
  3. Multiple Orthogonal Subcarrier Modulation based High-Speed UHF RFID System for Multiple-/Dense-Interrogator Environments vol.53, pp.9, 2016, https://doi.org/10.5573/ieie.2016.53.9.067
  4. A security protocol for RFID traceability vol.30, pp.6, 2017, https://doi.org/10.1002/dac.3109
  5. Optimization of dynamic data traceability mechanism in Internet of Things based on consortium blockchain vol.14, pp.12, 2018, https://doi.org/10.1177/1550147718819072