Abstract
The field of lightweight cryptography has developed significantly over recent years and many impressive implementation results have been published. However these results are often concerned with a core computation and when it comes to a real implementation there can be significant hidden overheads. In this paper we consider the case of cryptoGPS and we outline a full implementation that has been fabricated in ASIC. Interestingly, the implementation requirements still remain within the typically-cited limits for on-the-tag cryptography.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Atmel Corporation. Datasheet of ATMega32a, an 8-bit AVR Microcontroller with 32K Bytes In-System Programmable Flash (2003), http://atmel.com/dyn/resources/prod_documents/doc8155.pdf
Batina, L., Guajardo, J., Kerins, T., Mentens, N., Tuyls, P., Verbauwhede, I.: An elliptic curve processor suitable for RFID-tags. Cryptology ePrint Archive, Report 2006/227 (2006), http://eprint.iacr.org/
Bogdanov, A., Leander, G., Knudsen, L.R., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007)
De Cannière, C., Preneel, B.: trivium. In: Robshaw, M.J.B., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 244–266. Springer, Heidelberg (2008)
Dolphin Integration. Sesame-lp2 – description of the standard cells for the process ihp 0.25 μm – vic specifications (December 2005)
Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., Uhsadel, L.: A Survey of Lightweight Cryptography Implementations. IEEE Design & Test of Computers – Special Issue on Secure ICs for Secure Embedded Computing 24(6), 522–533 (2007)
Feldhofer, M., Wolkerstorfer, J., Rijmen, V.: AES Implementation on a Grain of Sand. In: IEE Proceedings Information Security, vol. 152(1), pp. 13–20 (2005)
Fürbass, F., Wolkerstorfer, J.: ECC Processor with Low Die Size for RFID Applications. In: Proceedings of The IEEE International Symposium on Circuits and Systems 2007 – ISCAS 2007, pp. 1835–1838 (2007)
Gaubatz, G., Kaps, J.-P., Sunar, B.: Public key cryptography in sensor networks—revisited. In: Castelluccia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.) ESAS 2004. LNCS, vol. 3313, pp. 2–18. Springer, Heidelberg (2005)
Girault, M.: Self-certified public keys. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 490–497. Springer, Heidelberg (1991)
Girault, M.: Low-Size Coupons for Low-Cost IC Cards. In: Domingo-Ferrer, J., Chan, D., Watson, A. (eds.) Proceedings of the fourth working conference on Smart card research and advanced applications, Norwell, MA, USA, pp. 39–50. Kluwer Academic Publishers, Dordrecht (2001)
Girault, M., Juniot, L., Robshaw, M.: The Feasibility of On-the-Tag Public Key Cryptography. In: Conference on RFID Security 2007 – Workshop Record (2007), http://rfidsec07.etsit.uma.es/slides/papers/paper-32.pdf
Girault, M., Lefranc, D.: Public Key Authentication with One (Online) Single Addition. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 413–427. Springer, Heidelberg (2004)
Girault, M., Poupard, G., Stern, J.: On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order. Journal of Cryptology 19, 463–487 (2006)
Girault, M., Stern, J.: On the Length of Cryptographic Hash-Values Used in Identification Schemes. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 202–215. Springer, Heidelberg (1994)
Handfield, R.B., Nichols, E.L.: Introduction to Supply Chain Management. Prentice-Hall, Upper Saddle River (1999)
Hell, M., Johansson, T., Meier, W.: The Grain Family of Stream Ciphers. In: Robshaw, M.J.B., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 179–190. Springer, Heidelberg (2008)
Hoffstein, J., Pipher, J., Silverman, J.: NTRU: A Ring-based Public Key Cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)
ISO/IEC. International Standard ISO/IEC 9798 Information technology – Security techniques – Entity authentication – Part 5: Mechanisms using Zero-Knowledge Techniques, http://www.iso.org/iso/iso_catalogue/catalogue_tc/catalogue_detail.htm?csnumber=39720
IST-1999-12324. Final Report of European Project IST-1999-12324: New European Schemes for Signatures, Integrity, and Encryption (NESSIE) (April 2004), https://www.cosic.esat.kuleuven.be/nessie/
McLoone, M., Robshaw, M.J.B.: Public Key Cryptography and RFID. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 372–384. Springer, Heidelberg (2006)
McLoone, M., Robshaw, M.J.B.: New Architectures for Low-Cost Public Key Cryptography on RFID Tags. In: Proceedings of IEEE International Conference on Security and Privacy of Emerging Areas in Communication Networks (SecureComm 2005), pp. 1827–1830. IEEE, Los Alamitos (2007)
Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography, 1st edn. CRC Press, Boca Raton (1996)
Mentor Graphics Corporation. ModelSim SE User’s Manual, http://www.model.com/resources/resources_manuals.asp
National Institute of Standards and Technology. SP800-38A: Recommendation for Block Cipher Modes of Operation (December 2001)
NTRU Corporation, NTRUencrypt, http://www.ntru.com
Oren, Y., Feldhofer, M.: WIPR – public-key identification on two grains of sand. Technical report (July 2008), http://iss.oy.ne.ro/WIPR
Parhami, B.: Computer Arithmetic: Algorithms and Hardware Designs, September 1999. Oxford University Press, Oxford (1999)
Poupard, G., Stern, J.: Security Analysis of a Practical “on the fly” Authentication and Signature Generation. In: Nyberg, K. (ed.) EUROCRYPT 1998, vol. 1403, pp. 422–436. Springer, Heidelberg (1998)
Synopsys. Design compiler user guide - version a-2007.12 (December 2007), https://solvnet.synopsys.com/dow_retrieve/A-2007.12/dcug/dcug.html
Virtual Silicon Inc. 0.18um VIP Standard Cell Library Tape Out Ready, Part Number: UMCL18G212T3, Process: UMC Logic 0.18um Generic II Technology: 0.18μm (July 2004)
Wu, J., Stinson, D.: How to Improve Security and Reduce Hardware Demands of the WIPR RFID Protocol. In: Proceedings of IEEE International Conference on RFID, Orlando, Florida, USA (April 2009)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2010 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Poschmann, A., Robshaw, M., Vater, F., Paar, C. (2010). Lightweight Cryptography and RFID: Tackling the Hidden Overheads. In: Lee, D., Hong, S. (eds) Information, Security and Cryptology – ICISC 2009. ICISC 2009. Lecture Notes in Computer Science, vol 5984. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14423-3_10
Download citation
DOI: https://doi.org/10.1007/978-3-642-14423-3_10
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-14422-6
Online ISBN: 978-3-642-14423-3
eBook Packages: Computer ScienceComputer Science (R0)