Lightweight Cryptography and RFID: Tackling the Hidden Overhead

The field of lightweight cryptography has developed significantly over recent years and many impressive implementation results have been published. However these results are often concerned with a core computation and when it comes to a real implementation there can be significant hidden overheads. In this paper we consider the case of CRYPTOGPS and we outline a full implementation that has been fabricated in ASIC. Interestingly, the implementation requirements still remain within the typically-cited limits for on-the-tag cryptography.

[1]  Marc Joye,et al.  Cryptographic Hardware and Embedded Systems - CHES 2004 , 2004, Lecture Notes in Computer Science.

[2]  Yvo Desmedt,et al.  Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.

[3]  Hannes Hartenstein,et al.  Security in Ad-hoc and Sensor Networks, First European Workshop, ESAS 2004, Heidelberg, Germany, August 6, 2004, Revised Selected Papers , 2005, ESAS.

[4]  Jacques Stern,et al.  Security Analysis of a Practical "on the fly" Authentication and Signature Generation , 1998, EUROCRYPT.

[5]  Jacques Stern,et al.  On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order , 2006, Journal of Cryptology.

[6]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[7]  Kaisa Nyberg,et al.  Advances in Cryptology — EUROCRYPT'98 , 1998 .

[8]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[9]  Vincent Rijmen,et al.  AES implementation on a grain of sand , 2005 .

[10]  Masayuki Abe,et al.  Topics in Cryptology CT-RSA 2007 , 2007 .

[11]  Marc Girault,et al.  Self-Certified Public Keys , 1991, EUROCRYPT.

[12]  Johannes Wolkerstorfer,et al.  ECC Processor with Low Die Size for RFID Applications , 2007, 2007 IEEE International Symposium on Circuits and Systems.

[13]  Marc Girault,et al.  Public Key Authentication with One (Online) Single Addition , 2004, CHES.

[14]  Martin Hell,et al.  The Grain Family of Stream Ciphers , 2008, The eSTREAM Finalists.

[15]  Jiang Wu,et al.  How to improve security and reduce hardware demands of the WIPR RFID protocol , 2009, 2009 IEEE International Conference on RFID.

[16]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[17]  Christof Paar,et al.  A Survey of Lightweight-Cryptography Implementations , 2007, IEEE Design & Test of Computers.

[18]  Jacques Stern,et al.  On the Length of Cryptographic Hash-Values Used in Identification Schemes , 1994, CRYPTO.

[19]  Jeffrey Shallit,et al.  Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.

[20]  Matthew J. B. Robshaw,et al.  New Stream Cipher Designs: The eSTREAM Finalists , 2008 .

[21]  Máire O'Neill,et al.  Public Key Cryptography and RFID Tags , 2007, CT-RSA.

[22]  Berk Sunar,et al.  Public Key Cryptography in Sensor Networks - Revisited , 2004, ESAS.

[23]  Marc Girault Low-Size Coupons for Low-Cost IC Cards , 2000, CARDIS.

[24]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[25]  Behrooz Parhami,et al.  Computer arithmetic - algorithms and hardware designs , 1999 .

[26]  Martin Feldhofer,et al.  WIPR Public Key Identi cation on Two Grains of Sand , 2008 .

[27]  Christof Paar,et al.  A survey of lighweight- cryptography implementations , 2007 .

[28]  Máire O'Neill,et al.  New Architectures for Low-Cost Public Key Cryptography on RFID Tags , 2007, 2007 IEEE International Symposium on Circuits and Systems.

[29]  Tim Kerins,et al.  An Elliptic Curve Processor Suitable For RFID-Tags , 2006, IACR Cryptol. ePrint Arch..

[30]  Ingrid Verbauwhede,et al.  Cryptographic hardware and embedded systems : CHES 2007 : 9th International Workshop, Vienna, Austria, September 10-13, 2007 : proceedings , 2007 .