THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag with Backscattering and Beam-Steering at 260GHz

Cited 0 time in webofscience Cited 9 time in scopus
  • Hit : 147
  • Download : 0
DC FieldValueLanguage
dc.contributor.authorIbrahim, Mohamed I.ko
dc.contributor.authorKhan, Muhammad Ibrahim Wasiqko
dc.contributor.authorJuvekar, Chiraag S.ko
dc.contributor.authorJung, Wanyeongko
dc.contributor.authorYazicigil, Rabia Tugceko
dc.contributor.authorChandrakasan, Anantha P.ko
dc.contributor.authorHan, Ruonanko
dc.date.accessioned2020-12-01T04:10:15Z-
dc.date.available2020-12-01T04:10:15Z-
dc.date.created2020-12-01-
dc.date.issued2020-02-19-
dc.identifier.citationIEEE International Solid-State Circuits Conference, ISSCC 2020, pp.454 - 455-
dc.identifier.issn0193-6530-
dc.identifier.urihttp://hdl.handle.net/10203/277831-
dc.description.abstractEnergy-autonomous wireless tags have been adopted in authentication and supply-chain management. At present, their size and cost, limited by packaging, prevent the tagging for small or inexpensive industrial/medical components. At the same time, pervasive electronic tagging raises serious privacy concerns related to inadvertent and malicious tracking of the tagged assets. In order to enable secure and ubiquitous asset tagging, fully passive particle-sized cryptographic chips without external packaging are highly desired. Recent prototypes [1]-[4] that aim to address this challenge face either size, energy, communication, or security limitations. [1] demonstrates a 9mm2 sensor node, which requires a stacked packaging of multiple functionality layers for photovoltaic powering, battery, antenna, etc. In [2], a 116×116μ m2 radio chip is demonstrated, but its operating range of 1mm is limited by the near-field coupling at 5.8GHz for power delivery and communication. Using far-field downlink/uplink at 24 and 60GHz, the package-less chip in [3] boosts the range to 50cm, but the chip size also increases to 4 4 mm2 to accommodate two antennas at 24 and 60GHz. Additionally, [1]-[3] do not support cryptographically secure identification. [4] demonstrates a 0.77 mm secure authentication tag that requires an 8 mm2 external antenna, but the size and the energy constraints limit it to symmetric-key cryptography. In this paper, we present a package-less, monolithic tag chip with built-in photovoltaic powering and a compact elliptic-curve-cryptography (ECC) processor. Using far-field backscatter communication at 260GHz, the CMOS tag, while integrating a 2×2 antenna array with beam-steering capability, has a size of only 1.6 mm2.-
dc.languageEnglish-
dc.publisherInstitute of Electrical and Electronics Engineers (IEEE)-
dc.titleTHzID: A 1.6mm2 Package-Less Cryptographic Identification Tag with Backscattering and Beam-Steering at 260GHz-
dc.typeConference-
dc.identifier.scopusid2-s2.0-85083824804-
dc.type.rimsCONF-
dc.citation.beginningpage454-
dc.citation.endingpage455-
dc.citation.publicationnameIEEE International Solid-State Circuits Conference, ISSCC 2020-
dc.identifier.conferencecountryUS-
dc.identifier.conferencelocationSan Francisco, CA-
dc.identifier.doi10.1109/ISSCC19947.2020.9063068-
dc.contributor.localauthorJung, Wanyeong-
dc.contributor.nonIdAuthorIbrahim, Mohamed I.-
dc.contributor.nonIdAuthorKhan, Muhammad Ibrahim Wasiq-
dc.contributor.nonIdAuthorJuvekar, Chiraag S.-
dc.contributor.nonIdAuthorYazicigil, Rabia Tugce-
dc.contributor.nonIdAuthorChandrakasan, Anantha P.-
dc.contributor.nonIdAuthorHan, Ruonan-
Appears in Collection
EE-Conference Papers(학술회의논문)
Files in This Item
There are no files associated with this item.

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0