Browse > Article
http://dx.doi.org/10.13089/JKIISC.2006.16.5.67

Low-cost AES Implementation for RFID tags  

Koo, Bon-Seok (National Security Research Institute(NSRI))
Ryu, Gwon-Ho (National Security Research Institute(NSRI))
Yang, Sang-Woon (National Security Research Institute(NSRI))
Chang, Tae-Joo (National Security Research Institute(NSRI))
Lee, Sang-Jin (Graduate School of Information Security(GSIS), Korea University)
Abstract
Radio Frequency IDentification (RFID) will soon become an important technology in various industries. Therefore, security mechanisms for Rm systems are emerging crucial problems in RFID systems. In order to guarantee privacy and security, it is desirable to encrypt the transferred data with a strong crypto algorithm. In this paper, we present the ultra-light weight Advanced Encryption Standard (AES) processor which is suitable for RFID tags. The AES processor requires only 3,992 logic gates and is capable of both 128-bit encryption and decryption. The processor takes 446 clock cycles for encryption of a 128-bit data and 607 clock cycles for decryption. Therefore, it shows 55% improved result in encryption and 40% in decryption from previous cases.
Keywords
AES processor; Low-cost; RFID tag; gate count;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 S. A. Weis, S. E. Sarma, R. L. Rivest, and D. W. Engels, 'Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems,' Security in Pervasive Computing, 2003, LNCS 2802, pp. 201-212, Springer-Verlag, 2003
2 FIPS Pub. 197: Specification for the AES, Nov. 2001, available at: http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
3 D. Canright, 'A Very Compact S-Box for AES,' CHES'05, LNCS 3659, pp. 441-455, Springer-Verlag, 2005
4 최병윤, 박영수, 전성익, '모듈화된 라운드 키 생성회로를 갖는 AES 암호 프로세서의 설계,' 정보보호학회 논문지, 제12권, 제5호, pp. 15-25, 2002
5 M. Feldhofer, S. Dominikus, and J. Wolkerstorfer, 'Strong Authentication for RFID Systems Using the AES Algorithm,' CHES'04, LNCS 3156, pp. 357-370, Springer-Verlag, 2004
6 A. Satoh, S. Mroioka, K. Takano, and Seiji Munetoh, 'A compact Rijndael hardware architecture with S-box optimization,' Advances in Cryptology - ASIACRYPT 2001, LNCS 2248, pp. 239-254, Springer-Verlag, 2001
7 S. Morioka and A. Satoh, 'A 10Gbps full-AES crypto design with a twisted- BDD S-box architecture,' IEEE International Conference on Computer Design, IEEE, 2002
8 M. Ohkubo, K. Suzuki, and S. Kinoshita, 'Cryptographic approach to a provacy friendly tags,' RFID Privacy Workshop, MIT, 2003
9 K. U. Jarvinen, M. T. Tommiska, and J. O. Skytta, 'A fully pipelined memoryless 17.8Gbps AES128 encryptor,' FPGA'03, ACM, 2003
10 A. Juels, R. L. Rivest, and M. Szydlo, 'The Blocker Tag: Selective Blocking of RFID tags for Consumer Privacy,' ACM Conference on Computer and Communication Security, 2003, Proceedings, pp. 103-111, ACM Press, 2003
11 조용국, 송정환, 강성우, 'AES(Advanced Encryption Standard) 안전성 평가에 대한 고찰,' 한국정보보호학회 논문지, 제11권, 제6호, pp. 67-76, 2001
12 안하기, 신경욱, 'AES Rijndael 블록 암호 알고리듬의 효율적인 하드웨어 구현,' 정보보호학회 논문지, 제 12권, 제2호, pp. 57-67, 2002
13 S. E. Sarma, S. A. Weis, and D. W. Engels, 'RFID Systems and Security and Privacy Implications,' CHES'02, LNCS 2523, pp. 454-469, Springer-Verlag, 2002
14 Vincent Rijmen, 'Efficient implementation of the Rijndael S-box,' available at : http://www.esat.kuleuven.ac.be/-rijmen/rijndael/sbox.pdf, 2001
15 M. McLoone and J. V. McCanny, 'High performance single-chip FPGA Rijndael algorithm implementations,' CHES'01, LNCS 2162, pp. 65-76, Springer-Verlag, 2001
16 M. Jung, Horst Fiedler, and Renee Lerch, '8-Bit Microcontroller System with Area Efficient AES Coprocessor for Transponder Applications,' Workshop on RFID and Lightweight Crypto, pp. 32-43, July, 2005
17 I. Verbauwhede, P. Schaumont, and H. Kuo, 'Design and Performance Testing of a 2.29Gb/s Rijndael Processor,' IEEE Journal of Solid-State Circuits, pp. 569-572, March 2003