Font Size: a A A

Design Of Digital Baseband For UHF RFID Security Tags Based On Independent Standard

Posted on:2015-08-05Degree:MasterType:Thesis
Country:ChinaCandidate:Q QinFull Text:PDF
GTID:2298330434456338Subject:Microelectronics and Solid State Electronics
Abstract/Summary:PDF Full Text Request
RFID (Radio Frequency Identification) is a technology which transmitsinformation without contacting to identify the target object. Compared with otheridentification technologies, RFID has been widely used in manufacturing, logistics,medical, transportation, agriculture, military, anti-fabrication security, smart home andmany other areas because of its advantages of noncontact identification, large datacapacity, reusable, anti-interference ability, high security, recognizing multiple objectssimultaneously.RFID system is a wireless and open environment, and its security problem isincreasingly significant. RFID is extensively used in fields that require high security,such as access control systems, financial payment, anti-fabrication and military.Information disclosure and tampering may result in huge losses. In addition tosecurity issues, tags may record personal information or business information, oncethat information is stolen, people’s personal privacy data or enterprises’ internal datamay be used by others. Meanwhile, tags may be embedded into any article, the ownerof the article may be scanned, positioning and tracking without awareness. Securityand privacy issues have become one of the main constraints of RFID technology.Currently, UHF RFID tag chips are meanly designed based on ISO/IEC18000-6C, which has no insurance against attack. On September6,2011,"Airinterface for military radio frequency identification Part1:800/900MHz parameters"was formally issued, which supplies the gap in UHF RFID standard domain. Theindependent standard using a secure communication based on symmetrical encryptionis utilized to ensure tags’security.In this paper, the digital baseband for security tags is designed base on theindependent standard. Through analyzing various algorithms and comparing witheach other, PRESENT algorithm is selected because of its optimum at throughput andarea. Also, bidirectional authentication and security communication between readerand tag is used for safety guarantee.The power consumption of designed baseband is reduced through employingreasonable modules division, use of power management module, multiple timeregions design, lower power supply voltage, pipelining design, reuse of functionalblocks and clock gating. RTL design, functional simulation, logic synthesis, power analysis and physicaldesign of the baseband is completed, and it covers an area of592.4μm×229.12μm,which equals about12,366GEs. The cipher module has an area of592.4μm×83.42μm,accounting for36.4%of the total area. The total power consumption of the basebandis low to5.26μW. The designed baseband is tapped out under TSMC0.18μW CMOSmix RF technology. The test results show that the baseband meets the independentstandard, has security features, and can resist tracking, eavesdropping, unauthorizedaccess, replaying attacks and other security threats.
Keywords/Search Tags:RFID, the independent standard, security tags, PRESENT algorithm, lowpower
PDF Full Text Request
Related items