Show simple item record

dc.contributor.authorJuvekar, Chiraag Shashikant
dc.contributor.authorLee, Hyung-Min
dc.contributor.authorKwong, Joyce
dc.contributor.authorChandrakasan, Anantha P.
dc.date.accessioned2016-02-16T14:23:53Z
dc.date.available2016-02-16T14:23:53Z
dc.date.issued2016-01
dc.identifier.urihttp://hdl.handle.net/1721.1/101188
dc.description.abstractCounterfeiting is a major problem plaguing global supply chains. While small low-cost tagging solutions for supply-chain management exist, security in the face of fault-injection [1] and side-channel attacks [2] remains a concern. Power glitch attacks [3] in particular attempt to leak key-bits by inducing fault conditions during cryptographic operation through the use of over-voltage and under-voltage conditions. This paper presents the design of a secure authentication tag with wireless power and data delivery optimized for compact size and near-field applications. Power-glitch attacks are mitigated through state backup on FeRAM based non-volatile flip-flops (NVDFFs) [4]. The tag uses Keccak [5] (the cryptographic core of SHA3) to update the key before each protocol invocation, limiting side-channel leakage to a single trace per key. Fig. 1 shows the complete system including the tag, reader, and backend server implemented in this work. Tags are seeded at manufacture and this initial seed is stored in the server database before a tag is affixed to an item. A wireless power and data transfer (WPDT) frontend harvests energy from the reader (433 MHz inductive link) and powers the on-chip authentication engine (AE). On startup the AE updates its key using a PRNG (seeded with the old key) and increments the key index. The AE then responds to the subsequent challenge, by encrypting the challenge under the new key. These challenge-response pairs can be validated by a trusted server to authenticate the tag. Additionally, the server can use the key-index to resynchronize with the tag in the event of packet loss.en_US
dc.description.sponsorshipDenso (Firm)en_US
dc.description.sponsorshipTexas Instruments Incorporateden_US
dc.language.isoen_US
dc.publisherInstitute of Electrical and Electronics Engineers (IEEE)en_US
dc.relation.isversionofhttps://submissions.mirasmart.com/isscc2016/PDF/ISSCC2016AdvanceProgram.pdfen_US
dc.rightsCreative Commons Attribution-Noncommercial-Share Alikeen_US
dc.rights.urihttp://creativecommons.org/licenses/by-nc-sa/4.0/en_US
dc.sourceJuvekaren_US
dc.titleA Keccak-Based Wireless Authentication Tag with per-Query Key Update and Power-Glitch Attack Countermeasuresen_US
dc.typeArticleen_US
dc.identifier.citationJuvekar, Chiraag S., Hyung-Min Lee, Joyce Kwong, and Anantha P. Chandrakasan. "A Keccak-Based Wireless Authentication Tag with per-Query Key Update and Power-Glitch Attack Countermeasures." 2016 IEEE International Solid-State Circuits Conference (January 2016).en_US
dc.contributor.departmentMassachusetts Institute of Technology. Department of Electrical Engineering and Computer Scienceen_US
dc.contributor.approverChandrakasan, Anantha P.en_US
dc.contributor.mitauthorJuvekar, Chiraag Shashikanten_US
dc.contributor.mitauthorLee, Hyung-Minen_US
dc.contributor.mitauthorChandrakasan, Anantha P.en_US
dc.relation.journalProceedings of the 2016 IEEE International Solid-State Circuits Conferenceen_US
dc.eprint.versionAuthor's final manuscripten_US
dc.type.urihttp://purl.org/eprint/type/ConferencePaperen_US
eprint.statushttp://purl.org/eprint/status/NonPeerRevieweden_US
dspace.orderedauthorsJuvekar, Chiraag S.; Lee, Hyung-Min; Kwong, Joyce; Chandrakasan, Anantha P.en_US
dc.identifier.orcidhttps://orcid.org/0000-0002-0557-6952
dc.identifier.orcidhttps://orcid.org/0000-0002-8725-9669
dc.identifier.orcidhttps://orcid.org/0000-0002-5977-2748
mit.licenseOPEN_ACCESS_POLICYen_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record