securing rfid with ultra wideband modulation
play

Securing RFID with Ultra-wideband Modulation Pengyuan Yu, Patrick - PowerPoint PPT Presentation

Securing RFID with Ultra-wideband Modulation Pengyuan Yu, Patrick Schaumont and Dong Ha Presented By: Eric Simpson Summary Traditional Secure Communications Securing the physical layer with UWB TH-PPM RFID digital baseband


  1. Securing RFID with Ultra-wideband Modulation Pengyuan Yu, Patrick Schaumont and Dong Ha Presented By: Eric Simpson

  2. Summary � Traditional Secure Communications � Securing the physical layer with UWB TH-PPM � RFID digital baseband implementation

  3. Traditional Encrypted Channel Assumption: Eve can intercept and store transmitted data

  4. Insecure Physical Layer with Narrowband Signals � Requires c c omputationally omputationally secure cryptography � Still must meet area, power and latency constraints of an RFID tag � Use of light-weight protocols

  5. Our Approach – Secure Physical Layer � Goal: Secure data by making interception of the data infeasible. Slot 1 Slot 2 Slot 3 Slot “N” . . . Which Slot? Slot 65,536

  6. Benefits of UWB TH-PPM � Can use simple ciphers � 16-bit secret modulation code requires high-end communications equipment � Low Latency � UWB is more robust to interference than narrowband � Allow multiple concurrent transmissions in same band

  7. TH-PPM slot = 1 slot = 4 slot = 2 Time (a) (b) (c) ∆ bit-value = 0 bit-value = 1

  8. UWB RFID Tag Frame Format 10 ms = RFID window preamble (32 bit) ID (128 bit) ID-level 62.5 µ s = bit window bit-level pulse-window = 1 out of 2 16 954ps = pulse window '0' bit '1' bit pulse-level 100ps

  9. TH-PPM � CSPRNG determines time-hopping code � Need to sample all possible time slots if without modulation code � To eavesdrop: � 100 G samples / second � 168 M samples / 8 ms

  10. RFID Tag Architecture CSPRNG edge 64 16 UWB PPM N XTEA Tag RF xmit Reader data 128 Key narrowband receiver ID 128 control Tag Memory & power

  11. CSPRNG � Block Cipher running Output-Feedback Mode � No need for strong encryption primitive such as AES. � XTEA is chosen for its low area cost and low cycle overhead � ~3000 gates with counter registers � Only need 64 cycles � One round determines four UWB pulse positions

  12. CSPRNG counter 64 16 CSPRNG N out dout dout y z start D k0-k3 CTL <<4 done <<5 dout

  13. Pulse Position Modulator � Communicate location of pulses to UWB front-end � Simple Counter implementation infeasible: whole counter running at 1GHz consumes too much power � Delay-Chained based implementation used: � Most power is consumed at high-frequency clock divider logic.

  14. Pulse Position Modulator s[0..15] Ei Eo 1.048GHz 256 KHz s XTEA clock edge_in edge_out clk_out clk_in

  15. RFID Tag Architecture CSPRNG edge 64 16 PPM UWB N XTEA Tag modulator RF xmit Reader data 128 Key narrowband receiver ID 128 control Tag Memory & power

  16. Implementation Complexity Power* Absolute (uW) Relative Gate Count CSPRNG 14.8 2.10% 3264 Delay Chain 662.0 92.20% 382 Control 41.2 5.70% 990 Overall: 718.0 100.00% 4636 *TSMC 0.18um CMOS Vdd = 1.8v

  17. Risk Analysis � Active Attacks � Interference / Jamming � Passive Attacks � Eavesdropping

  18. System Architecture CSPRNG edge 64 15 PPM UWB N XTEA Tag modulator RF xmit Reader 1 data 128 Key narrowband receiver ID 128 control Tag Memory & power

  19. Conclusion � Focus on physical layer security � Results show that the system is technically feasible � Currently working on: � Key distribution � UWB front-end � Clock generation � Investigating multi-access properties of system

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend