Security and Privacy in Communication Networks. 7th International ICST Conference, SecureComm 2011, London, UK, September 7-9, 2011, Revised Selected Papers

Research Article

Analyzing the Hardware Costs of Different Security-Layer Variants for a Low-Cost RFID Tag

Download
262 downloads
  • @INPROCEEDINGS{10.1007/978-3-642-31909-9_24,
        author={Thomas Plos and Martin Feldhofer},
        title={Analyzing the Hardware Costs of Different Security-Layer Variants for a Low-Cost RFID Tag},
        proceedings={Security and Privacy in Communication Networks. 7th International ICST Conference, SecureComm 2011, London, UK, September 7-9, 2011, Revised Selected Papers},
        proceedings_a={SECURECOMM},
        year={2012},
        month={10},
        keywords={Low-cost RFID tag 8-bit microcontroller AES NOEKEON security layer low power consumption},
        doi={10.1007/978-3-642-31909-9_24}
    }
    
  • Thomas Plos
    Martin Feldhofer
    Year: 2012
    Analyzing the Hardware Costs of Different Security-Layer Variants for a Low-Cost RFID Tag
    SECURECOMM
    Springer
    DOI: 10.1007/978-3-642-31909-9_24
Thomas Plos1,*, Martin Feldhofer1,*
  • 1: Graz University of Technology
*Contact email: Thomas.Plos@iaik.tugraz.at, Martin.Feldhofer@iaik.tugraz.at

Abstract

Radio-frequency identification (RFID) technology is the enabler for the future Internet of Things (IoT) where security will play an important role. In this work, we evaluate the costs of adding different security-layer variants that are based on symmetric cryptography to a low-cost RFID tag. In contrast to related work, we do not only consider the costs of the cryptographic-algorithm implementation, but also the costs that relate to protocol handling of the security layer. Further we show that using a tag architecture based on a low-resource 8-bit microcontroller is highly advantageous. Such an approach is not only flexibility but also allows combining the implementation of protocol and cryptographic algorithm on the microcontroller. Expensive resources like memory can be easily reused, lowering the overall hardware costs. We have synthesized the security-enabled tag for a 130 nm CMOS technology, using the cryptographic algorithms AES and NOEKEON to demonstrate the effectiveness of our approach. Average power consumption of the microcontroller is 2 W at a clock frequency of 106 kHz. Hardware costs of the security-layer variants range from about 1100 GEs using NOEKEON to 4500 GEs using AES.