DOI QR코드

DOI QR Code

Design of Cryptographic Hardware Architecture for Mobile Computing

  • Published : 2009.12.31

Abstract

This paper presents compact cryptographic hardware architecture suitable for the Mobile Trusted Module (MTM) that requires low-area and low-power characteristics. The built-in cryptographic engine in the MTM is one of the most important circuit blocks and contributes to the performance of the whole platform because it is used as the key primitive supporting digital signature, platform integrity and command authentication. Unlike personal computers, mobile platforms have very stringent limitations with respect to available power, physical circuit area, and cost. Therefore special architecture and design methods for a compact cryptographic hardware module are required. The proposed cryptographic hardware has a chip area of 38K gates for RSA and 12.4K gates for unified SHA-1 and SHA-256 respectively on a 0.25um CMOS process. The current consumption of the proposed cryptographic hardware consumes at most 3.96mA for RSA and 2.16mA for SHA computations under the 25MHz.

Keywords

References

  1. Trusted Mobile Platform NTT DoCoMo, IBM, Intel. Trusted Mobile Platform: Hardware Architecture Description Rev1.0. Trusted Computing Group, 2004.
  2. Trusted Computing Group, TCG mobile reference architecture specification, version 1.0, June. 2007. https://www.trustedcomputinggroup.org
  3. Roger L. Kay, “How Hardware Security Will Become Nearly Ubiquitous as a Rock Solid Solution to Safeguarding Connected Computing,”2006. http://www.ndpta.com/TPMForecast.html
  4. ETSI TS 102.221: “ICC-Terminal Interface; Physical and Logical Characteristics
  5. K.Shimohigashi and K.Seki, “Low-Voltage ULSI Design,”IEEE Journal of Solid State Circuits, 28(4), pp.408-413, 1993. https://doi.org/10.1109/4.210022
  6. NSA, Fact Sheet Suite B Cryptography, http://www.nsa.gov/ia/industry/crypto\_suite\_b.cfm
  7. Trusted Computing Group, Trusted Module Library:Commands and Structures, Specification version 0.7, Level 1 Revision 030, 28 NOV., 2007.
  8. M.Feldhofer and C.Rechberger, “ Case Against Used Hash Functions in RFID Protocols,”OTM Workshops 2006, LNCS 4277, pp. 372-381, 2006
  9. Y.Choi et al, “Low power implementation of SHA-1 algorithm for RFID system,”Proc. of ISCE 2006, pp.1-5, 2006.
  10. M.Feldhofer and J.Wolkerstorfer, “Strong Crypto for RFID Tags -A Comparison of Low-Power Hardware Implementations,”Proc. of ISCS 2007, pp.1839-1842, 2007.
  11. Toru Hisakad et al, “61.5mW 2048-bit RSA Cryptographic Co-processor LSI based on N bit-wised Modular Multiplier,”IEEE VLSI-DAT, pp. 1-4, 2006
  12. Xinjian Zheng, Zexiang Liu, and Bo Peng, “Design and Implementation of an Ultra Low Power RSA Coprocessor,”IEEE WiCOM'08, pp. 1-5, 2008
  13. Chingwei Yeh, En-Feng Hsu, “An 830mW, 586kbps 1024-bit RSA Chip Design” Proceedings of the Conference on Design, Automation and Test in Europe, pp. 24-29, 2006
  14. AT97SC3203 Advance Information Summary, Atmel, http://www.atmel.com/dyn/products/product_card.asp?part_id=3736.
  15. SSX35A, Sinosun, available at: http://www.sinosun.com.cn/eng/product/index.asp
  16. EISC3208, ADChip Inc., http://www.adc.co.kr/.

Cited by

  1. An Efficient Block Cipher Implementation on Many-Core Graphics Processing Units vol.8, pp.1, 2012, https://doi.org/10.3745/JIPS.2012.8.1.159
  2. A partially reconstructed previous Gmail session by live digital evidences investigation through volatile data acquisition vol.5, pp.10, 2012, https://doi.org/10.1002/sec.511