Paper 2006/227

An Elliptic Curve Processor Suitable For RFID-Tags

L. Batina, J. Guajardo, T. Kerins, N. Mentens, P. Tuyls, and I. Verbauwhede

Abstract

RFID-Tags are small devices used for identification purposes in many applications nowadays. It is expected that they will enable many new applications and link the physical and the virtual world in the near future. Since the processing power of these devices is low, they are often in the line of fire when their security and privacy is concerned. It is widely believed that devices with such constrained resources can not carry out sufficient cryptographic operations to guarantee security in new applications. In this paper, we show that identification of RFID-Tags can reach high security levels. In particular, we show how secure identification protocols based on the DL problem on elliptic curves are implemented on a constrained device such as an RFID-Tag requiring between 8500 and 14000 gates, depending on the implementation characteristics. We investigate the case of elliptic curves over $F_{2^p}$ with p prime and over composite fields $F_{2^{2p}}$. The implementations in this paper make RFID-Tags suitable for anti-counterfeiting purposes even in the off-line setting.

Metadata
Available format(s)
PDF PS
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
RFIDcounterfeitingauthenticationECCsmall area implementations
Contact author(s)
Jorge Guajardo @ philips com
History
2006-07-06: received
Short URL
https://ia.cr/2006/227
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/227,
      author = {L.  Batina and J.  Guajardo and T.  Kerins and N.  Mentens and P.  Tuyls and I.  Verbauwhede},
      title = {An Elliptic Curve Processor Suitable For RFID-Tags},
      howpublished = {Cryptology ePrint Archive, Paper 2006/227},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/227}},
      url = {https://eprint.iacr.org/2006/227}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.