2013
DOI: 10.1002/sec.723
|View full text |Cite
|
Sign up to set email alerts
|

A low‐cost UHF RFID tag chip with AES cryptography engine

Abstract: In this paper, the design of a low-cost ultra-high-frequency (UHF) Radio Frequency IDentification (RFID) tag chip with an advanced encryption standard (AES) cryptographic engine is presented. The design of digital baseband is verified on a Field-Programmable Gate Array (FPGA) platform. The whole chip, including a radio frequency frontend, an analog frontend, an Electrically Erasable Programmable Read-Only Memory (EEPROM), and a baseband with AES engine, is taped out on Semiconductor Manufacturing International… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
11
0

Year Published

2014
2014
2021
2021

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 22 publications
(12 citation statements)
references
References 20 publications
0
11
0
Order By: Relevance
“…Cryptographic algorithms need considerable bandwidth and energy to provide end-toend protection against attacks on confidentiality and authenticity. Solutions have been proposed in RFID [72], [73] and wireless sensor network [74] context to overcome aforementioned issues by considering light cryptographic techniques. With regards to constrained devices, symmetric cryptography is applied more often as it requires less resources, however public key cryptography in the RFID context has been also investigated [75].…”
Section: Securitymentioning
confidence: 99%
“…Cryptographic algorithms need considerable bandwidth and energy to provide end-toend protection against attacks on confidentiality and authenticity. Solutions have been proposed in RFID [72], [73] and wireless sensor network [74] context to overcome aforementioned issues by considering light cryptographic techniques. With regards to constrained devices, symmetric cryptography is applied more often as it requires less resources, however public key cryptography in the RFID context has been also investigated [75].…”
Section: Securitymentioning
confidence: 99%
“…RFID tags [3]. While a number of lightweight authentication protocols have been proposed in [4,5,6,7,8], none of them offers a complete security solution in the context of the key three qualities of lightweight mutual authentication, availability and tag unclonability. Therefore, none of them is truly secure solution in providing fraud protection, secure access and anti-counterfeiting.…”
Section: Introductionmentioning
confidence: 99%
“…Therefore, none of them is truly secure solution in providing fraud protection, secure access and anti-counterfeiting. For example, none of the schemes proposed in [4,5,6] protect against physical cloning attacks. The WIPR protocol proposed by Arbit et al [4] uses the shared public key pre-installed in the tag memory and is vulnerable to tag cloning attack and does not provide mutual authentication.…”
Section: Introductionmentioning
confidence: 99%
“…The Advanced Encryption Standard (AES) is the latest international block cipher standard, which is widely used in various fields of information security [1]. SM4 is the first block cipher algorithm released by the Chinese government, and mainly used to protect the security of wireless local area network (WLAN) products [2].…”
Section: Introductionmentioning
confidence: 99%