You are on page 1of 11

IEEE SENSORS JOURNAL, VOL. X, NO.

X, JANUARY 20XX 1

Efficient ASIC Implementation and Analysis of


Two EPC-C1G2 RFID Authentication Protocols
Honorio Martı́n, Enrique San Millán, Pedro Peris-Lopez and Juan E. Tapiador

Abstract—The Internet of Things (IoT) refers to the use of TABLE I


services provided by networked objects (“things”) equipped with L OW- COST VS . HIGH - COST RFID TAGS
computational capabilities. A wide range of devices can be at-
tached to objects to provide them with computing and networking Low-cost High-cost
Standards EPC-C1G2 ISO/IEC 14443 A/B
functions, from RFID tags for identification purposes to a variety
(equivalently ISO/IEC
of wireless sensors. In the case of RFID technologies operating in 18000-6C)
the UHF band, the EPC Class-1 Generation-2 (EPC-C1G2) is one Power Source Passively powered Passively powered
of the most established working frameworks. The security of this Storage 32-1K bits 32 -70 KB
standard is quite low and many researchers have proposed over Circuitry 250-4K Gates; Standard Microprocessor:
the last years alternative schemes aimed at correcting its multiple cryptographic primitives 3DES, SHA-1, RSA
vulnerabilities. Unfortunately, the hardware implementation of cannot be supported
such protocols has been long neglected, and it is unclear whether Reading Up to 9 m [4], [5] About 10 cm
these proposals could fit a low-cost device where very few Distance
resources can be devoted to security functions. In this paper, we Examples:
address this question by reporting our experiences with the ASIC UCODE EPC G2 [6]:
869.4-869.65 MHz
implementation of two representative EPC-C1G2 authentication (0.5W ERP) - 3.3 m
protocols. We explore the design space and provide a detailed 865.6-867.6 MHz (2W
analysis of the area occupied by the synthesized circuits, their ERP) - 6.6 m
power consumption and the throughput in terms of protocol 902-928 MHz (4W
runs per second. To the best our knowledge, this is the fist ASIC ERP) - 7.0 m
implementation of two lightweight protocols conforming the EPC- Price 0.05 to 0.1 $ One to a few dollars
C1G2 specification. We believe that some of the dicussions and Physical Attacks Not resistant Tamper resistant EAL
insights here reported could be helpful to future implementations, 5+ security level
both for RFID systems and resource-constrained sensors. Resistance to Yes Yes
Passive Attacks
Resistance to No Yes
Index Terms—Internet of Things, RFID, Security protocol, ASIC Active Attacks

reporting, etc. In this context, one interesting technology is that


I. I NTRODUCTION
covered by the Electronic Product Code Class-1 Generation-2
(or EPC-C1G2 for short) standard [3], widely used for identifi-
I N a report delivered in 2008, the US National Intelligence
Council included the Internet of Things (IoT) in the list
of six most disruptive civil technologies [1][2], foreseeing
cation purposes in the UHF band. This standard was designed
to balance cost and functionality, imposing severe limitations
that “by 2025 Internet nodes may reside in everyday things: in the maximum hardware area (footprint) available in the
food packages, furniture, paper documents, and more.” The tags and the expected performance in terms of reading speed.
Auto-ID Labs –a world-wide research network of corporations As such, it results appropriate for applications requiring very
and university labs– and EPCglobal have made a significant low-cost (i.e., around 0.1 dollars) tags whose main purpose
effort in the design of the architecture for the IoT, particularly is providing wireless identification to the objects they are
on matters related to RFID technology. Over the last decade attached to. This differentiate them from more sophisticated
they proposed and fostered a number of standards for a type and expensive tags, such as for example those covered by the
of RFID tags called Electronic Product Code (EPC) com- ISO/IEC 14443 A/B standard (see Table I).
pliant with the RFID air interface standard ISO/IEC 18000-
6C. Their vision encompasses a world-wide use of RFID
technology through the so-called EPCGlobal Network and A. Passive RFID Sensors
specific services (e.g., the Object Name Service) that provide
high visibility to objects in the IoT and support tasks such Many objects in the IoT should be equipped with capabilities
as identification, traceability, supply chain management, status allowing not only to identify them through a wireless channel,
but also to sense relevant physical, chemical, and biological
H. Martin and E. San Millan are with the Department of Elec- parameters of their surroundings (e.g., temperature, pressure,
trical Engineering, Carlos III University of Madrid, Spain e-mail: etc.) and communicate them to other parties. Passive RFID
{hmartin,quique}@ing.uc3m.es
P. Peris-Lopez and J. E. Tapiador are with the Computer Secuirty Lab, tags are very attractive platforms for sensing applications
Carlos III University of Madrid, Spain e-mail: {pperis,jestevez}@inf.uc3m.es because of their ubiquity and low cost.
IEEE SENSORS JOURNAL, VOL. X, NO. X, JANUARY 20XX 2

Over the last few years several approaches for passive RFID used in previous works [14], [15]. Furthermore, they should
sensing have been proposed, based both on chipless RFID not consume more than 10 µW , as low-cost tags are passive
sensors (see, e.g., [7]) and on more general wireless identifi- and, therefore, must harvest their power supply from the reader
cation and sensing platforms (WISP) [8]. One area where such signal. (See, for example, [16] for an elaborate motivation on
sensors have found application is in bioprocess engineering, the need for low-power designs.) When these constraints are
particularly in the manufacturing of biopharmaceutical com- compared with the approximate 8120 GE [17], [18] required
ponents. In these scenarios, apart from wireless identification by a standard hash function like SHA-1 (which is an essential
functionalities, a number of critical manufacturing parameters building block for most security protocols), it becomes clear
of the biomaterials should be constantly monitored, such as for the need for schemes that can provide some minimum security
example the temperature and conductivity of certain solutions. services while requiring as few resources as possible.
Recent works (e.g., [9], [10], [11]) have reported on the design
of passive RFID sensors that incorporate this functionality. For This challenge has stimulated significant research efforts in
instance, in [9] it is described how a passive RFID tag is aug- lightweight cryptographic functions and protocols over the
mented with a pressure-sensitive flexible membrane coupled last decade. However, a major problem that researchers often
to a transducer and a layer that modulates the electromagnetic face when developing lightweight components is knowing if
field. their proposals will meet the restrictions of tags such as those
covered by the EPC-C1G2 standard. In many cases, reasonable
In a related work, Reinisch et al. [?] present an EPC C1-G2 arguments are given for the suitability of the design, such
compatible tag that contains an on-chip temperature sensor and as for example using only simple operations and avoiding
an interface for external sensors or other devices. Furthermore, complex computations that are known to be highly demanding.
the prototype exhibits a power consumption up to the milliwatt Even though such arguments are generally sound, in the case
range, which demonstrates the feasibilty of passive RFID sen- of platforms as bounded as an EPC-C1G2 tag, conclusive
sors such as this one. The authors identify as target application evidence can only come from real implementations.
its use as battery-less sensor for tire pressure modules, as this
is another scenario where batteries cannot be replaced.

C. Contribution and Organization


B. Security of Passive RFID Tags

Despite the future opportunities that the IoT promises to bring, In this paper, we describe our experiences with the ASIC
there is also a general concern about the threats derived from implementation of two lightweight authentication protocols for
widespread adoption: as pointed out in [2] (referring to [1]), it EPC-C1G2 tags. We explore the design space by experiment-
is possible that everyday objects become information security ing with different architectures and provide a detailed analysis
risks. Things in the IoT should be trusted. This can be achieved of the area occupied by the synthesized circuits, their power
by equipping them with adequate means to guarantee essential consumption and the throughput in terms of protocol runs per
security properties, including the confidentiality and integrity second. To the best of our knowledge, this is the first paper that
of the information stored in the object, the availability of the reports on an implementation of EPC-compliant authentication
identification and sensing services, and adequate protection protocols at the ASIC level. The work most similar to ours is
against privacy issues, among others. In traditional computing that of Huang et al. [19], which very recently reported on
and networking scenarios, most of these security functions are the FPGA implementation of two lightweight authentication
provided by cryptographic protocols built upon cryptographic protocols. Our results greatly differ with those offered there:
primitives such as pseudorandom number generators, hash for example, while our designs occupy around 9000 µm2 on
functions, and encryption algorithms. average, similar schemes need up to 60000 on an FPGA.
Furthermore, even though the effort is certainly valuable, a
The security level offered by the EPC-C1G2 standard and platform such as an EPC-C1G2 tag necessarily requires an
other passive RFID sensors is extremely low –in fact, almost ASIC implementation. In this regard, Reinisch et al. [20] have
inexistent. This is mainly due to the lack of computational described the ASIC implementation of an EPC tag (with all
resources on the tags, which prevents them from using stan- its security vulnerabilities) that also incorporates a temperature
dard security primitives and protocols. For example, it is sensor.
commonly assumed (see, e.g., [12]) that no more than 4000
Gate Equivalents (GE) can be devoted to security functions. The rest of this paper is organized as follows. In Section
EPC-C1G2 tags support simultaneous read attempts up to II we describe the protocols and cryptographic components
1500 tags/sec under ideal conditions. However, this rate can (pseudorandom number generators) that we implemented and
be five or ten times smaller (500-150 tags/sec) in real-world evaluated. Details about the hardware designs and the chosen
environments [13]. Therefore the number of clock cycles architectures are provided in Section III. In Section IV we
consumed per reading is upper-bounded by 670 clock cycles, discuss the results obtained with up to 15 different designs
assuming that the RFID chip operates at a clock frequency of and analyze the various trade-offs found between area and
100 kHz. We take 500 clock cycles as reference value because throughput. Finally, Section V concludes the paper and sum-
this limit is less than the above mentioned value and has been marizes our findings and contributions.
IEEE SENSORS JOURNAL, VOL. X, NO. X, JANUARY 20XX 3

II. RFID P ROTOCOLS AND PRNG S

For readability and completeness, in this section we provide


an overview of the implemented schemes and the context for
which they were developed: low-cost RFID tags and, more
specifically, the EPC-C1G2 standard.

A. RFID Authentication Protocols


Fig. 1. The 4-pass EPCGen2 Inventory (left) and Burmester-Munilla Inventory
(right) [22].
To provide security in RFID communications, authentication
protocols turn out to be very effective. In [21] Chien proposed
the following classification about the hardware complexity of 2) Chien-Huang Protocol: Chien and Huang presented in [23]
the different kind of protocols used in RFID: 1) Full-fledged a new authentication protocol based on Li et al.’s scheme
tags support on-board conventional cryptography like symmet- [24]. The authors showed that Li et al.’s scheme is vulnerable
ric encryption, cryptographic one-way functions and even pub- against replay attacks and attempted to improve its security
lic key cryptography; 2) Simple tags support random number level while preserving its lightweight properties. The security
generators and one-way hash functions; 3) Lightweight tags of Chien-Huang protocol is based on a synchronized PRNG
support a random number generator and simple functions, such shared between the tag and the reader. The scheme supports
as for example a Cyclic Redundancy Code (CRC) checksum, mutual authentication and the authors claim that it provides
but not a cryptographic hash function. Ultra-lightweight tags security against replay, traceability and DOS attacks.
can only compute simple bitwise operations, like XOR, AND,
OR, etc. A short description of the protocol is given below, but the
reader is referred to the original paper for further details.
A few security lightweight protocols are proposed in the Each tag stores an l-bit secret key x, an l-bit secure identity
literature aimed at meeting the technology requirements set by SID, and an l-bit index-pseudonym IDS. Six values are
the EPC-C1G2 standard [3]. In these proposals, Pseudorandom stored in the database for each tag: a secure identity SID, the
Number Generators (PRNG) are often used to provide fresh- current index-pseudonym IDSnew , the old index-pseudonym
ness to the generated messages and avoid multiple attacks. IDSold , the current key xnew , the old key xold , and a f lag
According to EPC-C1G2, tags should be able to generate 16- bit that is used to check whether the tag and the database are
bit pseudorandom numbers (RN16), and store temporarily at synchronized or not. Three operators are used: 1) a PRNG g();
least two of these values. The system mainly comprises inter- 2) rotate(p, w), which left rotates the operand p w positions;
rogators (readers) and labels (tags). An interrogator manages and 3) Lef t(s) and Right(s), which symbolize the left/right
tag populations using three basic operations: 1) Select - the half of s respectively. Fig. 2 depicts the exchanged messages
operation used to choose a tag population; 2) Inventory - to in this scheme.
identify tags; and 3) Access - the operation used for reading
from and/or writing to a tag.
We next describe two representative ultra-lightweight proto- B. Random Number Generation
cols based on PRNGs developed to conform with the EPC-
C1G2 specification. The EPC-C1G2 standard identifies three requirements that a
PRNG must satisfy [3]:
1) Burmester-Munilla Protocol: Burmester and Munilla [22]
proposed a lightweight mutual authentication RFID protocol • The probability that any RN16 drawn from the PRNG
that supports session unlinkability and forward and backward has value RN 16 = j for any j, shall be bounded by
security. In this protocol, each tag shares with the server a 0.8/216 < P (RN 16 = j) < 1.25/216 .
synchronized PRNG (same algorithm, key and seed). Tag and • For a tag population of up to 10,000 tags, the probability
server are mutually authenticated by exchanging either three that any two or more tags simultaneously generate the
or five consecutive numbers from the PRNG. Moreover the same sequence of RN 16 shall be less than 0.1%, regard-
PRNG can be refreshed when there is suspicion that the state less of when the tags are energized.
of the PRNG may be compromised. • An RN 16 drawn from a tag’s PRNG 10ms after the
end of Tr (RF signal envelope rise time) shall not be
The original EPC-C1G2 protocol has four passes for iden- predictable with a probability greater than 0.025% if the
tification, which involve the exchange of the following mes- outcomes of prior draws from PRNG, performed under
sages: a query, a random number RN 16, an acknowledgement identical conditions, are known.
ACK(RN 16) and the EP C data. As shown in Fig. 1, in [22]
the authors replace these values by three random numbers Achieving this with a lightweight design is not an easy task,
(RN 1, RN 2 and RN 3) in the so-called optimistic case. If as the lack of resources in the tag impose severe constraints
RN 1 was used previously (a flag called alarm is ON), then on the type and amount of operations that can be included.
two more nonces (RN 4 and RN 5) have to be exchanged. Over the last years, several authors have proposed various
IEEE SENSORS JOURNAL, VOL. X, NO. X, JANUARY 20XX 4

AKARI-1 that such a component is critical to guarantee that the resulting


1. x0 = x0 + ((x0 · x0 ) ∨ 5) circuit will fit a low-cost RFID tag, we have explored the two
2. x1 = x1 + ((x1 · x1 ) ∨ 13) AKARI designs presented above.
3. z = x0
4. for r = 0 to 63 do
5. z = (z  1) + (z  1) + z + x1 A. AKARI Implementation Architectures
6. Return least significant m/2 bits of z
We next describe several architectures for the implementation
AKARI-2 of both AKARI PRNGs. The main goal of the designs given
1. x0 = x0 + ((x0 · x0 ) ∨ 5) below is meeting the various technology requirements for low-
2. x1 = x1 + ((x1 · x1 ) ∨ 13) cots RFID tags, namely using less than 4000 GE, taking less
3. z = x0 ⊕ x1 than 500 clock cycles in the generation of a random number,
4. for r = 0 to 24 do and consuming less than 10 µW [12]. At the same time, we
5. z = (z  1) + ((z + 0x56AB0A) > 1) try to maximize the security level, which is directly linked to
6. y = x1 ⊕ z the bit-length of the generated random numbers.
7. for r = 0 to 24 do As shown in the previous section, both PRNGs mainly use
8. y = (y  1) + (y  1) + y + 0x72A4FB simple bitwise operations. Even though these have a reduced
9. Return least significant m/2 bits of z ⊕ y cost in terms of area, they can be implemented in different
Fig. 3. Pseudorandom Number Generators AKARI-1 and AKARI-2. ways and it is unclear which one will best fit the require-
ments given above. After several experimental attempts, we
concluded that the best way to improve the area cost is to
designs appropriate for resource-constrained devices such as reduce the size of the adder. However, this strategy incurs
low-cost RFID tags (see, e.g., [25], [15]). In this context, a penalty in throughput, since each addition takes several
the concept of T-function introduced by Klimov and Shamir clock cycles. Some works assume that an EPC-C1G2 protocol
[26], [27] results very interesting, in particular, the mapping should take less than 500 clock cycles for each protocol run.
x → x+(x2 ∨C)(mod 2m ). For any m, it is a permutation with For a 100 kHz frequency, this means one authentication each
a single cycle of length 2m if both the least significant bit and 5 milliseconds or, equivalently, 200 protocol runs per second.
the third significant bit in the constant C are 1. Furthermore, In general, these requirements could be met at the expense
the output provided by this permutation looks as a random of using more circuit area. In order to explore this trade-
variable. However, this function is not cryptographically se- off between area and throughput, we next propose several
cure, as an attacker can exploit the fact that when a T-function implementation architectures for each PRNG.
is executed there is not propagation of information from left
to right. Nonetheless, permutation such as this can be mixed 1) AKARI-1 Architectures: Our first architecture (AKARI-1A)
with a non-linear function to increase its security. Using this attempts to minimize the number of clock cycles required to
idea, two lightweight PRNGs called AKARI-1 and AKARI-2 generate an output. Each operation is executed in only one
were developed in [28] following the methodology suggested cycle whenever this is feasible. To achieve this, different m-
in [29] to obtain non-linear filters. bit operation blocks are used, m being the bit length of the
variables, and the control of inputs/outputs to/from each block
Both AKARI designs are based on iterating a simple function is implemented through a Finite State Machine (FSM).
a given number of rounds. In AKARI-1 only one filter function
is iterated a relatively high number of times (r = 64). In the second architecture (AKARI-1B) we seek to reduce
Contrarily, AKARI-2 employs two filter functions, each one the overall chip area by reducing the area occupied by the
iterated r = 24 rounds. In both cases, the algorithm uses adder. More precisely, we use an adder with half the number
variables of m bits and outputs numbers of m/2 bits. A of bits (m/2) plus the necessary control implemented by an
description in pseudocode of the two PRNGs is given in Fig. FSM. With this approach, the circuit needs more clock cycles
3, where () and () symbolize right and left circular shift, because each sum takes now 2 cycles rather than just 1.
respectively. The quality of the output sequence generated by Besides, it is now necessary to add some additional logic
AKARI-1 and AKARI-2 was analyzed using three batteries (multiplexers and demultiplexer) to select which input is used
of statistical randomness tests: ENT [30], DIEHARD [31] and at each cycle (see Fig. 4(a)). A priori, it is unclear whether the
NIST [32]. improvement in area given by a reduced adder will or will not
compensate for the area required by additional logic. This will
be discussed later when analyzing the synthesized circuits.
III. D ESIGN AND H ARDWARE A RCHITECTURES
2) AKARI-2 Architectures: We have explored three different
In this section, we present the designs made for the two EPC- architectures for AKARI-2. The first two (AKARI-2A and
C1G2 protocols described above and the hardware architec- AKARI-2B, respectively) are identical to those developed for
tures chosen, including memory, computational and control AKARI-1; i.e., AKARI-2A uses m-bit adders and takes 1 cy-
logics. Both schemes rely on the use of a sufficiently good cle, while AKARI-2B uses m/2-bit adders and takes 2 cycles.
PRNG, but the particular choice is left to implementers. Given To further explore the trade-off between area and throughput,
IEEE SENSORS JOURNAL, VOL. X, NO. X, JANUARY 20XX 5

Fig. 2. Chien and Huang Lightweight Protocol [23].

the third approach (AKARI-2C) goes one step further and • Timer Block: It controls the maximum waiting time for
uses m/4-bit adders with additional support logic. In detail each message exchange during a protocol run, indicating
Figure 4(b) we show the m/4 adder plus the logic control if the current execution must be aborted if the other party
(multiplexers and D flip-flops) that is needed to implement does not reply.
this approach. • FSM: The interaction between the different block ele-
ments during a protocol run is controled by a protocol-
specific FSM. It also implements other details of each
scheme. For example, in the Burmester-Munilla protocol
B. An Architecture for EPC-C1G2 Protocols
it checks the alarm signal and selects the different oper-
ation modes (optimistic case or worst case).
Most PRNG-based EPC-C1G2 protocols follow a similar
working scheme. We have designed an architecture for a As far as optimization is concerned, most efforts concentrated
generic EPC-C1G2 protocol (see Fig. 5) and then particu- on the PRNG block. The remaining modules are mainly
larized it for each implemented protocol. This architecture composed of basic blocks and there is not much room for
includes four main blocks: optimization. Despite this, in some cases we were able to
reduce area by reusing some logic components from the PRNG
• Register Block: This encompasses all the registers needed into the protocol FSM.
to store intermediate computations and long-term val-
ues. For example, in the Burmester-Munilla protocol it
contains the registers that store RN1 , RN2 , the state IV. C IRCUIT S YNTHESIS AND E XPERIMENTAL R ESULTS
(gtag (state)) plus the refresh key K (we can discard the
1-bit flag cnt as its cost is negligible). Likewise, in the In this section, we report and discuss the main experimental
Chien-Huang protocol the block stores the internal values findings obtained for the different architectures described
(SID, IDS and x) and the nonce R1 received from the above. Firstly, we implemented the 3+2 choices for the PRNG
reader. using 6 different bit lengths (8, 16, 32, 64, 128 and 256
• PRNG Block: It implements the chosen pseudorandom bits), resulting in 30 different designs. Each protocol was
number generator. then implemented with 15 of them (32, 64 and 128 bits), as
IEEE SENSORS JOURNAL, VOL. X, NO. X, JANUARY 20XX 6

Fig. 5. Hardware architecture for a generic EPC-C1G2 protocol.

the remaining alternatives are inadequate for the EPC-C1G2


standard.

A. Experimental Setting

The synthesis of the various implementation alternatives dis-


cussed above was done with the Synopsys software using the
UMC library Faraday 90nm. The choice of this library is moti-
vated by the fact that it provides information at the cell level,
giving access to very valuable information that is generally
unavailable when using generic libraries. In particular, this
library provides detailed information of the basic cells’ layout,
which allows us to have a good estimation of the area and
power consumption of the circuit. Overall, this guarantees that
(a) Adder with half bit length (m/2)
the results here presented are similar to those that would be
obtained in a manufactured circuit. Although the final figures
may suffer slight variations, these are reasonably bounded and
do not have a significant impact in the results here reported.
All the tests have been performed with an operating frequency
of 100 kHz for the clock signal of the integrated circuit, which
is typically used in RFID systems, and a power supply set to
1.2 V. During our experimentation, it was found that the best
results were obtained using a medium effort in map, area and
power consumption.
(b) Adder with quarter bit length (m/4)
Four metrics were used to analyze the proposed implementa-
Fig. 4. Half (m/2) and quarter (m/4) adders and auxiliary logic and registers
tions. First, we measure the full area occupied by the circuit,
both in µm2 and in Gate Equivalents (GE). The GE is obtained
IEEE SENSORS JOURNAL, VOL. X, NO. X, JANUARY 20XX 7

by dividing the whole circuit area by the area of a basic TABLE II


NAND logic gate; this result is completely independent of the AKARI-1 H ARDWARE A NALYSIS
particular technology used. We also provide and estimation 8 bits 16 bits 32 bits 64 bits 128 bits 256 bits
of the power consumption. Such a quantity heavily depends 2
Area (µm :)
on the chosen technology. Finally, we provide the circuit AKARI-1A 1494 3191 6209 12224 24340 48563
throughput, which measures how fast outputs are generated. AKARI-1B 1643 2892 5484 10669 20912 41406

Gate Equivalents (GE):


AKARI-1A 476 1018 1980 3898 7762 15486
AKARI-1B 524 922 1749 3402 6669 13204
B. PRNG Results
Power (nW):
1) AKARI-1 Results: Table II summarizes the four synthesis AKARI-1A 47.35 89.95 173.8 343.2 712.17 1410
AKARI-1B 54.61 95.71 182.32 350.36 710.20 1460
metrics identified above (circuit area, GE, power consumption
and throughput) for each PRNG architecture and 6 different Throughput (Kbps):
AKARI-1A 24.24 48.48 96.96 193.92 387.84 775.68
output bit lengths. Some general conclusions can be drawn AKARI-1B 3.55 7.11 14.22 28.44 56.88 113.77
from these results:

1) There is a clear trade-off between area and throughput.


For example, for a 256-bit architecture, one can choose
between generating a number with a minimal number
of clock cycles (66 in AKARI-1A) or around a 15%
improvement in area (AKARI-1B) with a serious penalty
in throughput.
2) The improvement in area becomes more noticeable for
architectures with larger bit lengths. This is reasonable,
as the impact of the additional logic required by the
sequential adder is increasingly less relevant.
3) Differences in power consumption are not significant.
However, we emphasize that this strongly depends on the
fabrication technology employed and, therefore, these
figures have to be taken with care.
Fig. 6. AKARI-1 chip area.
Circuit area is a severe restriction in lightweight cryptography.
It is commonly assumed that a maximum of 4000 GE can
be devoted for security functions. In Fig. 6 we can observe
that the area increases linearly with the number of bits. For
a maximum of 4K GE, we estimate that the output bit-
length is upper bounded by 65 bits (AKARI-1A) and 75
bits (AKARI-1B), respectively. Fig. 7 shows the area, power
and clock cycles for a 64-bit implementation of the two
architectures. AKARI1-A fulfills the area requirements, and
the required number of clock cycles is also quite below the
limit (66  500). AKARI-1B shows a different trade-off
between area and throughput, but the number of clock cycles
is still below the 500 limit (450).
2) AKARI-2 Results: The synthesis results for the three im-
plementations of AKARI-2 follow a pattern similar to that
observed for AKARI-1 (see Table III). The first proposed Fig. 7. AKARI-1 implementation results (64-bit architecture).
architecture (AKARI-2A) optimizes speed (51 clock cycles),
while the third one (AKARI-2C) optimizes the area at the
expense of a lower throughput. AKARI-2B sits somewhere in
between, but only for bit lengths greater than 16 bits. Fig. same power. There is no significant difference in area either, as
8 shows the area occupied bye the three architectures as a the benefits of using smaller adders (AKAR-2B and AKARI-
function of the bit length. The larger values that meet the 2C) do not become apparent for such a small bit length. This,
4K GE requirement are 34.2 (AKARI-2A), 40.4 (AKARI-2B) however, seriously affect throughput, which drops dramatically
and 42.8 bits (AKARI-2C), respectively. Therefore, a 32-bit for AKARI-2C. Such bad performance of AKARI-2C in terms
output seems a reasonable choice if AKARI-2 is to be used in of throughput does not come as a surprise, as the use of m/4-
a protocol. Fig. 9 summarizes the performance characteristics adders implies that each sum requires four clock cycles, rather
for this bit length. The three architectures consume roughly the than just 1 and 2 in AKARI-2A and AKARI-2B, respectively.
IEEE SENSORS JOURNAL, VOL. X, NO. X, JANUARY 20XX 8

TABLE III TABLE IV


AKARI-2 H ARDWARE A NALYSIS B URMESTER -M UNILLA EPC-C1G2 P ROTOCOL

8 bits 16 bits 32 bits 64 bits 128 bits 256 bits Gate Equivalents (GE):
2
PRNG 32 bits 64 bits 128 bits
Area (µm :) AKARI-1A 2666 5184 11382
AKARI-2A 2582 5837 11740 23462 46955 93257
AKARI-1B 2557 4833 9227
AKARI-2B 2794 5173 10014 19656 38641 76910
AKARI-2C 2831 5081 9534 18421 36241 71579
AKARI-2A 4026 8010 18282
AKARI-2B 3427 6766 13037
Gate Equivalents (GE): AKARI-2C 3519 6659 12723
AKARI-2A 824 1.861 3.744 7.482 14.973 29.738
AKARI-2B 891 1.650 3.193 6.268 12.322 24.525 Power (nW):
AKARI-2C 903 1.620 3.040 5.874 11.557 22.825 PRNG 32 bits 64 bits 128 bits
AKARI-1A 311 614 1250
Power (nW):
AKARI-1B 288 530 1051
AKARI-2A 57.38 109.88 216.06 439.37 902.49 1790.00
AKARI-2B 76.95 135.81 255.28 522.04 1070.00 2300.00
AKARI-2A 338 643 1266
AKARI-2C 72.33 126.02 231.25 454.34 924.81 1810.00 AKARI-2B 326 622 1239
AKARI-2C 321 610 1162
Throughput (Kbps):
AKARI-2A 15.68 31.37 62.74 125.49 250.90 501.96 Authentications/second
AKARI-2B 2.75 5.50 11.03 22.06 44.13 88.27 PRNG Best case Worst case
AKARI-2C 1.50 3.01 6.03 12.07 24.15 48.30 AKARI-1A 245 147
AKARI-1B 37 22
AKARI-2A 314 188
AKARI-2B 57 34
AKARI-2C 31 18

Fig. 8. AKARI-1 chip area.

Fig. 10. Burmester-Munilla chip area for a 32-bit architecture.

cations per second por Burmester-Munilla protocol. The area


remains below (or close to) 4K GE for the 5 PRNG implemen-
tations for a 32-bit architecture. For larger bit-lengths, the area
grows significantly, particularly if AKARI-2A is used. Further
investigation reveals that between 60% and 90% of the chip
are is occupied by the PRNG. To better illustrate this, Figure
10 shows the total chip area and the fraction corresponding
to the PRNG. This gives an interesting insight for protocol
designers.
Fig. 9. AKARI-2 implementation results (32-bit architecture).
As for power consumption, an upper bound of 10 µW is
commonly assumed as the maximum power that a passive
C. Protocol Results RFID tag can consume. Our implementations are well below
that limit, even for larger bit lengths such as 128 bits. The
We now discuss the synthesis metrics obtained for the two
differences observed between the power consumption of an
protocols described in Section II-A. Each protocol has been
isolated PRNG (see Tables II and III) and the entire protocol
implemented using the 5 PRNGs architectures for 3 different
are due to several facts: several random numbers are generated
bit lengths: 32, 64 and 128 bits.
in each protocol execution, the chip is energized for a longer
1) Burmester-Munilla Protocol: Table IV shows the footprint period of time, and the extra protocol circuitry adds some
area, power consumption and maximum number of authenti- nano-watts.
IEEE SENSORS JOURNAL, VOL. X, NO. X, JANUARY 20XX 9

TABLE V
C HIEN -H UANG EPC-C1G2 P ROTOCOL

Gate Equivalents (GE):


PRNG 32 bits 64 bits 128 bits
AKARI-1A 2840 5453 15197
AKARI-1B 2703 5109 9931
AKARI-2A 4185 8273 22089
AKARI-2B 3656 7036 13871
AKARI-2C 3685 6901 13516

Power (nW):
PRNG 32 bits 64 bits 128 bits
AKARI-1A 277 538 1347
AKARI-1B 280 528 1025
AKARI-2A 315 597 1442
AKARI-2B 323 616 1218
AKARI-2C 319 611 1192 Fig. 12. Block diagram of a passive sensing tag.

Authentications/second
PRNG
AKARI-1A 352
According to our implementations, Chieng-Huang protocol
AKARI-1B 54 is clearly faster than Burmester-Munilla, with a difference
AKARI-2A 446 of more than 100 authentications per second for the fastest
AKARI-2B 84
AKARI-2C 47
versions of both schemes. This is reasonable, as Chieng-
Huang involves the generation of just 1 random number, while
Burmester-Munilla requires 3 or 5.

D. Sensing Tag Architecture and Impact of Authentication

In Figure 12 we show a general architecture for a battery-


less wireless sensors based on low-power EPC-C1G2 RFID
tags. The antenna and modulator/demodulator modules are
common parts of any wireless communication device. The
operation frequency of the circuit is limited by the clock
control module and there is a module that efficiently and
intelligently manage the power in the circuit. The chip is armed
with several external sensors (e.g. temperature and humidity)
and the multi-purpose sensor block includes internal sensors,
Fig. 11. Chien-Huang chip area for a 32-bit architecture. controls all of them, and provides the interface with the rest of
the circuit. Finally the EPC-C1G2 module supports lightweight
cryptography primitives and the security protocol compliant
with EPC-C1G2 standard. This last module is the one we have
We have also calculated the number of authentications per
studied and implemented in this article. In [33] Zalbide et al.
second of each protocol implementation. As described in
presented an ASIC implementation of the EPC-C1G2 standard
the original protocol, the authentication could involve the
with a sensor. We can compare the whole area of this passive
exchange of 3 (optimistic case) or 5 (worst case) random
sensing tag with the area consumed for our EPC module. For
numbers. This makes a difference, as the tags must wait for
that comparison, the area of the cores are normalized following
the reader to generate further numbers, and then receive and
the approach described in [34], where TA is the anchor of the
process them. Throughput plays a fundamental role here, as
transistor for the technology used, a A is the chip-area for Ta ,
shown in IV. In both cases, different PRNG architectures yield
and Tb is the technology to which the area is normalized.
substantially different throughput results.

2) Chien-Huang Protocol: Implementation results for Chien- A


Anorm = (1)
Huang protocol are quite similar to those discussed for the first (Ta /Tb )2
protocol (see Table V). Again, a 32-bit architecture seems the
fittest choice for a low-cost RFID tag in terms of area, as larger Using this approach and taking 1 nm as the reference technol-
bit lengths result in a substantial footprint. Fig. 11 shows the ogy (Tb = 1 nm), the normalized area of the RFID sensor tag
fraction of the total chip area occupied by the PRNG. As in proposed in [33] is 19.42. In our case, for a 32-bit length
the case of Burmester-Mulilla protocol, the PRNG accounts for compliant with EPC standard, in the worst case the EPC
more than 60% of the total area, reaching an 80% for AKARI- module occupies a normalized area of 1.57 and 1.66 for
2. In any case, all footprints are quite power efficient and there Burmester-Munilla and Chien-Huang EPC-C1G2 protocols,
are no significant differences between both protocols. respectively. In other words, the EPC module consumes less
IEEE SENSORS JOURNAL, VOL. X, NO. X, JANUARY 20XX 10

than 8.5 % in comparison to the whole chip area of the above [7] S. Shrestha, M. Balachandran, M. Agarwal, V. Phoha, and
mentioned RFID sensor tag. This percentage could be even K. Varahramyan, “A chipless rfid sensor system for cyber centric
monitoring applications,” Microwave Theory and Techniques, IEEE
smaller since in our proposed EPC module the needed memory Transactions on, vol. 57, no. 5, pp. 1303–1309, May 2009.
is counted in the module area calculations and a sensor tag is
[8] A. Sample, D. Yeager, P. Powledge, A. Mamishev, and J. Smith, “Design
often armed with a external EEPROM and the EPC module of an rfid-based battery-free programmable sensing platform,” Instru-
could use this memory. mentation and Measurement, IEEE Transactions on, vol. 57, no. 11, pp.
2608–2615, Nov. 2008.
[9] C. Surman, R. Potyrailo, W. Morris, T. Wortley, M. Vincent, R. Diana,
V. C ONCLUSIONS V. Pizzi, J. Carter, and G. Gach, “Temperature-independent passive
rfid pressure sensors for single-use bioprocess components,” in RFID
(RFID), 2011 IEEE International Conference on, April, pp. 78–84.
One major challenge in the IoT is to design efficient protocols
to cater for a variety of devices, sensors and services. This [10] R. Potyrailo, D. Monk, W. Morris, S. Klensmeden, H. Ehring, T. Wortley,
V. Pizzi, J. Carter, and G. Gach, “Integration of passive multivariable rfid
applies to security functions too, and becomes particularly sensors into single-use biopharmaceutical manufacturing components,”
relevant for devices with scarce resources (computational, in RFID, 2010 IEEE International Conference on, April, pp. 1–7.
energy) for which traditional cryptographic primitives and
[11] R. Potyrailo, C. Surman, W. Morris, T. Wortley, M. Vincent, R. Diana,
protocols are simply too demanding. One evident example are V. Pizzi, J. Carter, and G. Gach, “Lab-scale long-term operation of
low-cost RFID technologies such as those covered by the EPC- passive multivariable rfid temperature sensors integrated into single-
C1G2 standard, where tags do not have a permanent battery use bioprocess components,” in RFID-Technologies and Applications
(RFID-TA), 2011 IEEE International Conference on, Sept., pp. 16–19.
(they harvest energy from the signal sent by a reader) and only
a few thousands GE of the hardware can be devoted to security [12] D. Ranasinghe, D. Engels, and P. Cole, “Low-cost rfid systems: con-
fronting security and privacy,” in Proceedings of Auto-ID Labs Research
functions. Even though this clearly imposes severe restrictions Workshop, 2004.
on the sort of protocols that can be used, in many cases it is
[13] M. Brown, E. Zeisel, and R. Sabella, “Chapter 2 - rfid tags,” in RFID+
still difficult for designers to know whether a given scheme is Exam Cram. Que, 2006.
efficient enough or not.
[14] K. Mandal, X. Fan, and G. Gong, “Warbler: A lightweight pseudo-
In this paper, we have addressed this question by exploring random number generator for epc c1 gen2 tags,” in Radio Frequency
Identification System Security, ser. Cryptology and Information Security
the ASIC implementation of two lightweight authentication Series, 2012, vol. 8, pp. 73–84.
protocols for EPC-C1G2 tags. To do this, we have chosen a
[15] J. Melia-Segui, G.-A. J., and J. Herrera-Joancomarti, “Analysis and
low-demanding PRNG and proposed several implementation improvement of a pseudorandom number generator for epc gen2 tags.” in
architectures. Our experimentation suggests that there are clear Financial Cryptography and Data Security 2010 Workshops. Springer-
trade-offs between the circuit area and its throughput, so Verlag, 2010, pp. 34–46.
that optimization of one of them comes at the expense of [16] D. Brenk, J. Essel, J. Heidrich, R. Agethen, D. Kissinger, G. Hofer,
a low performance in the other. We also found out that the G. Holweg, G. Fischer, and R. Weigel, “Energy-efficient wireless sensing
PRNG area is a very significant fraction of the entire protocol using a generic adc sensor interface within a passive multi-standard rfid
transponder,” IEEE Sensors Journal, vol. 11, no. 11, pp. 2698–2710,
implementation, which reinforces the view that advances in nov. 2011.
this area will greatly benefit from lightweight cryptographic
[17] M. Feldhofer and C. Rechberger, “A case against currently used hash
components. More generally, our analysis of 15 different functions in rfid protocols,” in Proceedings of the 2006 international
hardware architectures shows that the two analyzed protocols conference on On the Move to Meaningful Internet Systems: AWeSOMe,
are adequate for low-cost RFID tags in terms of performance, CAMS, COMINF, IS, KSinBIT, MIOS-CIAO, MONET - Volume Part I,
ser. OTM’06. Berlin, Heidelberg: Springer-Verlag, 2006, pp. 372–381.
power consumption and impact on area. We believe these
results may be helpful to protocol designers for highly con- [18] M. O’Neill, “Low-cost sha-1 hash function architecture for rfid tags,”
in Workshop on RFID Security, 2008, pp. 41–51.
strained devices.
[19] Y.-J. Huang, W.-C. Lin, and H.-L. Li, “Efficient implementation of
rfid mutual authentication protocol,” IEEE Transactions on Industrial
Electronics, vol. 59, no. 12, pp. 4784–4791, dec. 2012.
R EFERENCES
[20] H. Reinisch, M. Wiessflecker, S. Gruber, H. Unterassinger, G. Hofer,
M. Klamminger, W. Pribyl, and G. Holweg, “A multifrequency passive
[1] N. I. Council, “Disruptive civil technologies: Six technologies with
sensing tag with on-chip temperature sensor and off-chip sensor interface
potential impacts on us interests out to 2025,” Conference Report CR
using epc hf and uhf rfid technology,” IEEE Journal of Solid-State
2008-07, April 2008.
Circuits, vol. 46, no. 12, pp. 3075–3088, dec. 2011.
[2] L. Atzori, A. Iera, and G. Morabito, “The internet of things: A survey,”
[21] H.-Y. Chien, “SASI: A new ultralightweight RFID authentication proto-
Computer Networks, vol. 54, no. 15, pp. 2787–2805, 2010.
col providing strong authentication and strong integrity,” IEEE Transac-
[3] EPCglobal Inc, “Class-1 Generation-2 UHF RFID protocol for commu- tions on Dependable and Secure Computing, vol. 4, no. 4, pp. 337–340,
nications at 860 MHz - 960 MHz (version 1.2.0).” oct.-dec. 2007.

[4] D. M. Dobkin, “Chapter 3 - radio basics for uhf rfid,” in The RF in [22] M. Burmester and J. Munilla, “Lightweight RFID authentication
RFID. Newnes, 2008, pp. 51 – 101. with forward and backward security,” ACM Trans. Inf. Syst. Secur.,
vol. 14, no. 1, pp. 11:1–11:26, Jun. 2011. [Online]. Available:
[5] B. Glover and H. Bhatt, RFID Essentials (Theory in Practice). O’Reilly http://doi.acm.org/10.1145/1952982.1952993
Media, Inc., 2006.
[23] H.-Y. Chien and C.-W. Huang, “A lightweight authentication protocol for
[6] NxP, “UCODE EPC Gen2,” http://www.nxp.com/, Consulted on March low-cost RFID,” Signal Processing Systems, vol. 59, no. 1, pp. 95–102,
2013. 2010.
IEEE SENSORS JOURNAL, VOL. X, NO. X, JANUARY 20XX 11

[24] Y.-Z. Li, Y.-B. Cho, N.-K. Um, and S.-H. Lee, “Security and privacy
on authentication protocol for low-cost RFID,” in Intl. Conf. on Com-
putational Intelligence and Security, vol. 2, nov. 2006, pp. 1101–1104.
[25] W. Che, H. Deng, X. Tan, and J. Wang, “A random number generator for
application in rfid tags,” in Networked RFID Systems and Lightweight
Cryptography. Springer-Verlag, 2008, pp. 279–287.
[26] A. Klimov and A. Shamir, “A new class of invertible mappings,” in
International Workshop on Cryptographic Hardware and Embedded
Systems, ser. LNCS, vol. 2523. Springer-Verlag, 2002, pp. 471–484.
[27] ——, “New applications of t-functions in block ciphers and hash
functions,” in Fast Software Encryption, ser. LNCS, vol. 3557. Springer
Berlin Heidelberg, 2005, pp. 18–31.
[28] H. Martin, E. San Millan, L. Entrena, P. Peris-Lopez, and J. Hernandez-
Castro, “Akari-x: A pseudorandom number generator for secure
lightweight systems,” in 2011 IEEE International On-Line Testing
Symposium (IOLTS), 2011, pp. 228–233.
[29] J. Hernandez-Castro, J. Estevez-Tapiador, A. Ribagorda-Garnacho, and
B. Ramos-Alvarez, “Wheedham: an automatically designed block cipher
by means of genetic programming,” in Proc. of IEEE Congress on
Evolutionary Computation, 2006, pp. 192–199.
[30] J. Walker, “Randomness battery,” 1998.
[31] G. Marsaglia, “The marsaglia random number cdrom including the
diehard battery of tests of randomness,” 1996.
[32] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh,
M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo, “A
statistical test suite for random and pseudorandom number generators
for cryptographic applications,” Technical Report, 2001.
[33] I. Zalbide, J. Vicario, and I. Velez, “Power and energy optimization of
the digital core of a gen2 long range full passive rfid sensor tag,” in
IEEE International Conference on RFID, 2008, pp. 125–133.
[34] B. Baas, “A low-power, high-performance, 1024-point fft processor,”
IEEE Journal of Solid-State Circuits, vol. 34, no. 3, pp. 380–387, 1999.

You might also like