Hardware Implementation of a TEA-Based Lightweight Encryption for RFID Security

This chapter discusses hardware implementation strategies for employing the relatively lightweight Tiny Encryption Algorithm (TEA) in low-cost secure RFID systems. Low-cost RFID tags have stringent requirements, particularly in terms of cost related to silicon area, making conventional encryption unsuitable. Three different architectures implementing the TEA are evaluated and benchmarked with reference to designs that are area-optimized AES cores. It is found that using a customized digit-serial architecture, the TEA core has met the low-cost area requirement while consuming significantly less power than the AES equivalences. The core has an equivalent gate number of 3,872. Based on 0.35-μm CMOS technology, the complete layout has an area of 0.211 mm2, suggesting a highly compact core solution.

[1]  Ari Juels,et al.  RFID security and privacy: a research survey , 2006, IEEE Journal on Selected Areas in Communications.

[2]  Sandra Dominikus,et al.  Strong Authentication for RFID Systems Using the AES Algorithm , 2004, CHES.

[3]  S.A. Weis RFID privacy workshop , 2004, IEEE Security & Privacy Magazine.

[4]  Bruce Schneier,et al.  Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA , 1997, ICICS.

[5]  Wolfgang Rankl,et al.  Smart Card Handbook , 1997 .

[6]  Ingrid Verbauwhede,et al.  Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm , 2001, CHES.

[7]  Roger M. Needham,et al.  TEA, a Tiny Encryption Algorithm , 1994, FSE.

[8]  Cheng-Wen Wu,et al.  A high-throughput low-cost AES cipher chip , 2002, Proceedings. IEEE Asia-Pacific Conference on ASIC,.

[9]  Akashi Satoh,et al.  A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.

[10]  Xuejia Lai,et al.  A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.

[11]  Sandra Dominikus,et al.  A Highly Regular and Scalable AES Hardware Architecture , 2003, IEEE Trans. Computers.

[12]  Ari Juels,et al.  Strengthening EPC tags against cloning , 2005, WiSe '05.

[13]  Ronald L. Rivest,et al.  The blocker tag: selective blocking of RFID tags for consumer privacy , 2003, CCS '03.

[14]  Bruce Schneier,et al.  Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES , 1996, CRYPTO.

[15]  Klaus Finkenzeller,et al.  Book Reviews: RFID Handbook: Fundamentals and Applications in Contactless Smart Cards and Identification, 2nd ed. , 2004, ACM Queue.

[16]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[17]  Vincent Rijmen,et al.  AES implementation on a grain of sand , 2005 .

[18]  Kwangjo Kim,et al.  Enhancing Security of EPCglobal Gen-2 RFID Tag against Traceability and Cloning , 2006 .

[19]  Mikhail Nesterenko,et al.  RFID security without extensive cryptography , 2005, SASN '05.

[20]  Patrick Schaumont,et al.  Design and performance testing of a 2.29-GB/s Rijndael processor , 2003, IEEE J. Solid State Circuits.

[21]  Ronald L. Rivest,et al.  Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems , 2003, SPC.