thzid: a 1.6mm package-less cryptographic identification

26
29.8: THzID: A 1.6mm 2 Package-Less Cryptographic Identification Tag at 260GHz © 2020 IEEE International Solid-State Circuits Conference 1 of 25 THzID: A 1.6mm 2 Package-Less Cryptographic Identification Tag at 260GHz Mohamed I. Ibrahim , Muhammad Ibrahim Wasiq Khan, Chiraag S. Juvekar, Wanyeong Jung, Rabia T. Yazicigil, Anantha P. Chandrakasan, and Ruonan Han Massachusetts Institute of Technology Cambridge, MA, USA

Upload: others

Post on 28-Apr-2022

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 1 of 25

THzID: A 1.6mm2 Package-Less

Cryptographic Identification Tag at 260GHz

Mohamed I. Ibrahim, Muhammad Ibrahim Wasiq Khan,

Chiraag S. Juvekar, Wanyeong Jung, Rabia T. Yazicigil,

Anantha P. Chandrakasan, and Ruonan Han

Massachusetts Institute of Technology Cambridge, MA, USA

Page 2: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 2 of 25

Outline

• Introduction

• 260GHz Package-Less Cryptographic THzID

– 260GHz Backscattering Module

– Downlink Circuitry

– Optical-Power Harvesting

– Cryptographic Processor

• Measurement Results

• Conclusion

Page 3: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 3 of 25

• RFIDs are used in ID cards, supply chain, authentication and other applications

Radio Frequency Identification (RFID) Tags

Commercial RFID

Page 4: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 4 of 25

• RFIDs are used in ID cards, supply chain, authentication and other applications

Radio Frequency Identification (RFID) Tags

Page 5: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 5 of 25

Cryptographic Package-Less THzID

Tightly integrated photovoltaic

cells for powering

Cryptographic processor for

authentication

THz frequency Small antenna

size

Antenna array Increase gain

& Beam-steering

Fully passive and compact

communication module

Page 6: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 6 of 25

Outline

• Introduction

• 260GHz Package-Less Cryptographic THzID

– 260GHz Backscattering Module

– Downlink Circuitry

– Optical-Power Harvesting

– Cryptographic Processor

• Measurement Results

• Conclusion

Page 7: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 7 of 25

Multi-Functional Patch Antenna

• Equal power splitting between mixer and detector

• Orthogonal polarization of the RX and TX modes resulting in 25dB rejection for

the reflection from the surrounding

Page 8: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 8 of 25

• The uplink data rate is 2kb/s

• Changing the LO phase (Φ) allows for

beam-steering

Frequency-Shifting Backscattering Module

Page 9: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 9 of 25

Frequency-Shifting Backscattering Module

Page 10: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 10 of 25

Differential Slot Balun Performance

RF+ RF+ RF+ RF-

Common Mode Differential Mode

• Diff. to common mode isolation is 10dB

Page 11: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 11 of 25

• RF+ and RF- are coming from two

antennas facing each other

• Photodiode is used for biasing

• Responsivity ≈ 1kV/W, and

NEP ≈ 32pW/√Hz

260GHz Square-Law Detector

Simulated Detector Responsivity and NEP

VOUT

RF+

VGS

Biasing

Photodiode

Virtual

Ground

RF-

TL1

TL2

TL3

VGSVirtual

Ground

TL1

TL2

TL3

RF+

RF-

Page 12: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 12 of 25

• Subthreshold low power design

– Simulated gain of 80dB

– Simulated DC power of 1.5µW

• Downlink data rate is 100kb/s

Ultra-Low Power Amplifier Chain

Simulated Amplifier Gain

Page 13: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 13 of 25

0 20 40 60 80 1000

10

20

30

Eff

ecie

ncy (

%)

Fill Factor

0 2 4 6 8 100

20

40

60

80

100

Tra

nsm

issio

n (

%)

Hole Size (mm)

Optical-Power Harvesting

• N+/P-well/Deep-N-well diode is used to create an isolated anode terminal

• The simulated light transmission through the antenna fishnet pattern is 22%

AL Layer

M3

Antenna Efficiency with Fill Factor (8µm Hole Size)

Light Transmission with Hole Size

Plasmonic

Loss

Page 14: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 14 of 25

Communication Protocol

Page 15: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 15 of 25

Cryptographic Processor

• Elliptic curve cryptography (ECC) with 22% lower area and 18% lower

cycle count compared to state-of-the-art

din

16

dout

Gates Count Breakdown

8-bit AES

Whitener

Dispatch StageμCode ROMs

μCode Decoder

R0

Dual-Modulus

ALU

coodin

coodout

Execute Stage

ECC Core

Crypto Core

256

256

256 256

R1

R2

R3

R4

R5

SC

a24

RA

Constant

Register

0

1

Key Store

RO-TRNG

Control

DataDC-DC

Converter

clk

rstn

THz

Modulator &

Demodulator

Baseband

Tag Protocol

Finite State

Machine

Photodiodes

Page 16: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 16 of 25

Outline

• Introduction

• 260GHz Package-Less Cryptographic THzID

– 260GHz Backscattering Module

– Downlink Circuitry

– Optical-Power Harvesting

– Cryptographic Processor

• Measurement Results

• Conclusion

Page 17: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 17 of 25

Chip Micrograph

• TSMC 65nm CMOS process

Page 18: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 18 of 25

Measurement Setup

Measurement Setup Schematic Chip Testing Setup Photograph

Page 19: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 19 of 25

260GHz Front-End Performance

Measured Downlink DataMeasured Backscattered Spectrum

Page 20: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 20 of 25

Beam-Steering Measurements

• Backscattered signal detected by the reader at non-perpendicular

positions by sweeping the angle (θ)

θ

Page 21: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 21 of 25

Measured Time Domain Communication

Page 22: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 22 of 25

Uplink

Mode

Downlink

Mode

Security

Mode

0

5

10

15

20

25

Po

we

r (m

W)

Cryptographic Processor

Amplifier + Oscillator + PWM Modem

Leakage

Light Powering Performance

Power Budget BreakdownChip Start-up with Light Power

Chip Testing Setup Photograph

with LED Torch

Page 23: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 23 of 25

Outline

• Introduction

• 260GHz Package-Less Cryptographic THzID

– 260GHz Backscattering Module

– Downlink Circuitry

– Optical-Power Harvesting

– Cryptographic Processor

• Measurement Results

• Conclusion

Page 24: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 24 of 25

Performance Comparison

Area

(mm2)

Beam-

SteeringRangeSecurityPeak PowerData Rate

Carrier

Frequency

(GHz)

ProcessReferences

1.6Yes5cm

Yes

(Elliptic

Curve)

21µWDL:100kbps

UL:2kbps26065nm This Work

9*

No

20m

No

2mWDL:62.5kbps

UL:30.3kbps0.915180nm

ISSCC’17

[1]

0.011mm10µWDL:5Mbps

UL:4kbps5.865nm

ISSCC’18

[2]

4.450cm11mW**DL:6.5Mbps

UL:1.2Mbps

DL:24

UL:6065nm

VLSI’14

[3]

64***5mmYes

(Symmetric)16µW125kbps0.433130nm

ISSCC’16

[4]

[1] L. Chuo, et al., ISSCC, 2017.

[2] B. Zhao, et al., ISSCC, 2018.

[3] M. Tabesh, et al., VLSI, 2014.

[4] C. S. Juvekar, et al., ISSCC, 2016.

* Volume is 27mm3

** Calculated data according to [1]

*** The area includes off-chip antenna (chip area is 0.8x0.8mm2)

Page 25: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 25 of 25

Acknowledgement

• National Science Foundation (SpecEES ECCS-1824360)

• Virginia Diodes Inc. (VDI) for providing testing instruments

• Prof. Donhee Ham and Dr. Houk Jang at Harvard University

for their support during the testing

• Prof. Nicholas Fang and Xinhao Li at MIT for their support

during the testing

Page 26: THzID: A 1.6mm Package-Less Cryptographic Identification

29.8: THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag at 260GHz© 2020 IEEE International Solid-State Circuits Conference 26 of 25

Please Rate This Paper