Luc Nhu Quynh, Dang Vu Son, Mai Anh Tuan

Main Article Content

Abstract

Abstract: Cryptographic application plays an important role in wireless communication, especially, a FPGA built-in RFID tag on UHF band (860-960 MHz). The information safety can be obtained by applying suitable and advanced cryptographic algorithm. This paper simulates the installation and implementation of cryptographic algorithm on a FPGA using Isim software from Xilinx. The result shows that the implementation of 128-bit Advanced Encryption Standard-AES improved considerably the operating speed by 565000 ps for both encryption and decryption process. Similarly, the 233-bit multitive algorithm kP on elliptic curve also enhanced then operating speed at 467661900000 ps. Using above mentioned algorithm, the system maintains the security level meanwhile it does not require very high hardware configuration.

Keywords: Information safety, RFID, FPGA, AES, point multitive algorithm.

References

[1] S. A. Ahson and M. Ilyas. RFID Handbook: Applications, Technology, Security, and Privacy. Taylor & Francis, 2008.
[2] Darrel Hankerson Alfred Menezes Scott Vanstone, “Guide to Elliptic Curve Cryptography”, ISBN 0-387-95273-X ( a l k . paper), (c) 2004 Springer-Verlag New York.
[3] H. ROSEN, “Elliptic Curves Number Theory and Cryptography”, Second Edition, © 2008 by Taylor & Francis Group, LLC, Chapman & Hall/CRC is an imprint of Taylor & Francis Group, an Informa business, International Standard Book Number-13: 978-1-4200-7146-7 (Hardcover), http://www.taylorandfrancis.com
[4] Thuat Nguyen-Tran, Mau Chien Dang, Nhan Ai Tran, Anh Hoang, Dat Son Nguyen, Eric FribourgBlanc, “Contribution on UHF RFID antenna design and tag fabrication”, September 2011, https://www.researchgate.net/publication/220866381
[5] Van Hieu Nguyen, Hong Phuong Phan, Member, IEEE, Manh Ha Hoang, Dat Son Nguyen, Mau Chien Dang, Thuat Nguyen-Tran, Nhan Ai Tran, Anh Hoang, Eric Fribourg-Blanc “Improving Radiation Characteristics of UHF RFID Antennas by Zigzag Structures”, 2011 International Conference on Advanced Technologies for Communications (ATC 2011).
[6] Spartan-6 FPGA data sheet, DS162, DS160 (v2.0) October 25, 2011, http://www.xilinx.com
[7] National Institute of Standards and Technology. (2001, Nov). FIPS-197: Advanced Encryption Standard, Gaithersburg, MD [Online]. Available: http://www.itl.nist. gov/fipspubs/.
[8] P. M. Sandhya, K. Dhanunjaya, “Security-Enabled Near-Field Communication Tag with Flexible Architecture Supporting Asymmetric Cryptography” ISSN 2319-8885, Vol.04, Issue.01, January-2015, Pages:0107-0113, www.ijsetr.com.
[9] EPCglobal Inc. Class-1 Generation-2 UHF RFID protocol for communications at 860 MHz - 960 MHz (version 1.2.0), 2008.
[10] Shuai Liu, Lei Ju, Xiaojun Cai, Zhiping Jia, Zhiyong Zhang, “High Performance FPGA Implementation of Elliptic Curve Cryptography over Binary Fields”, IEEE Xplore: 19 January 2015, ISBN: 978-1-4799-6513-7.
[11] Batina, J.Guajardo , T.Kerins, N.Mentens, P.Tuyls, and I.Verbauwhede, “Public-Key Cryptography for RFID-Tags”, 19-23 March 2007, ISBN: 0-7695-2788-4.
[12] Thomas Plos, Manfred Aigner, Thomas Baier, Martin Feldhofer, Michael Hutter, Thomas Korak, Erich Wenger “Semi-Passive RFID Development Platform for Implementing and Attacking Security Tags”, International Journal of RFID Security and Cryptography (IJRFIDSC), Volume 1, Issue 1, June 2012
[13] Martin Feldhofer, “Securing Passive RFID Tags Using Strong Cryptographic Algorithms”, 4th European Workshop on RFID Systems and Technologies, 10-11 June, 2008, Freiburg, Germany.
[14] Hilal Houssain, Turki F. Al-Somani “Elliptic Curve Cryptoprocessor Implementation on a Nano FPGA: Interesting for Resource-Constrained Devices”, International Journal of RFID Security and Cryptography (IJRFIDSC), Volume 1, Issue 2, December 2012
[15] Sujoy Sinha Roy, Bohan Yang, Vladimir Rozic, Nele Mentens, Junfeng Fan and Ingrid Verbauwhede “Designing Tiny ECC Processor”, 17th Workshop on Elliptic Curve Cryptography, June 2014