scispace - formally typeset
Book ChapterDOI

mCrypton – a lightweight block cipher for security of low-cost RFID tags and sensors

Reads0
Chats0
TLDR
A new 64-bit block cipher mCrypton with three key size options (64 bits, 96 bits and 128 bits), specifically designed for use in resource-constrained tiny devices, such as low-cost RFID tags and sensors is presented.
Abstract
This paper presents a new 64-bit block cipher mCrypton with three key size options (64 bits, 96 bits and 128 bits), specifically designed for use in resource-constrained tiny devices, such as low-cost RFID tags and sensors It's designed by following the overall architecture of Crypton but with redesign and simplification of each component function to enable much compact implementation in both hardware and software A simple hardware implementation of mCrypton is also presented to demonstrate its suitability to our target applications Our prototype implementation based on the straightforward 1 cycle/round architecture just requires about 3500 to 4100 gates for both encryption and decryption, and about 2400 to 3000 gates for encryption only (under 013μm CMOS technology) The result shows that the hardware complexity of mCrypton is quite well within an economic range of low-cost RFID tags and sensors A more compact implementation under development promises that further size reduction around 30% could be achievable using the 5 cycles/round architecture

read more

Citations
More filters
Journal Article

PRESENT: An Ultra-Lightweight Block Cipher

TL;DR: In this paper, the authors describe an ultra-lightweight block cipher, present, which is suitable for extremely constrained environments such as RFID tags and sensor networks, but it is not suitable for very large networks such as sensor networks.
Book ChapterDOI

The LED block cipher

TL;DR: This work considers the resistance of ciphers, and LED in particular, to related-key attacks, and is able to derive simple yet interesting AES-like security proofs for LED regarding related- or single- key attacks.
Book ChapterDOI

KATAN and KTANTAN -- A Family of Small and Efficient Hardware-Oriented Block Ciphers

TL;DR: A new family of very efficient hardware oriented block ciphers divided into two flavors, which is more compact in hardware, as the key is burnt into the device (and cannot be changed), and achieves encryption speed of 12.5 KBit/sec.
Book ChapterDOI

Piccolo: an ultra-lightweight blockcipher

TL;DR: Piccolo is one of the competitive ultra-lightweight blockciphers which is suitable for extremely constrained environments such as RFID tags and sensor nodes and its efficiency on the energy consumption which is evaluated by energy per bit is also remarkable.
Posted Content

PRINCE – A Low-latency Block Cipher for Pervasive Computing Applications

TL;DR: This paper presents a block cipher that is optimized with respect to latency when implemented in hardware and holds that decryption for one key corresponds to encryption with a related key, which is of independent interest and proves its soundness against generic attacks.
References
More filters
Proceedings ArticleDOI

Telos: enabling ultra-low power wireless research

TL;DR: Telos is the latest in a line of motes developed by UC Berkeley to enable wireless sensor network (WSN) research, a new mote design built from scratch based on experiences with previous mote generations, with three major goals to enable experimentation: minimal power consumption, easy to use, and increased software and hardware robustness.
Proceedings ArticleDOI

TinySec: a link layer security architecture for wireless sensor networks

TL;DR: TinySec is introduced, the first fully-implemented link layer security architecture for wireless sensor networks, and results on a 36 node distributed sensor network application clearly demonstrate that software based link layer protocols are feasible and efficient, adding less than 10% energy, latency, and bandwidth overhead.
Book ChapterDOI

Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems

TL;DR: Privacy and security risks and how they apply to the unique setting of low-cost RFID devices are described and several security mech- anisms are proposed and suggested areas for future research are suggested.
Journal ArticleDOI

Security in wireless sensor networks

TL;DR: They are susceptible to a variety of attacks, including node capture, physical tampering, and denial of service, while prompting a range of fundamental research challenges.
Book ChapterDOI

Strong Authentication for RFID Systems using the AES Algorithm

TL;DR: A novel approach of an AES hardware implementation which encrypts a 128-bit block of data within 1000 clock cycles and has a power consumption below 9 μA on a 0.35 μm CMOS process is introduced.
Related Papers (5)