29.8 THzID: A 1.6mm2 Package-Less Cryptographic Identification Tag with Backscattering and Beam-Steering at 260GHz

2020 
Energy-autonomous wireless tags have been adopted in authentication and supply-chain management. At present, their size and cost, limited by packaging, prevent the tagging for small or inexpensive industrial/medical components. At the same time, pervasive electronic tagging raises serious privacy concerns related to inadvertent and malicious tracking of the tagged assets. In order to enable secure and ubiquitous asset tagging, fully passive particle-sized cryptographic chips without external packaging are highly desired. Recent prototypes [1]–[4] that aim to address this challenge face either size, energy, communication, or security limitations. [1] demonstrates a 9mm2 sensor node, which requires a stacked packaging of multiple functionality layers for photovoltaic powering, battery, antenna, etc. In [2], a 116×116µ m2 radio chip is demonstrated, but its operating range of 1mm is limited by the near-field coupling at 5.8GHz for power delivery and communication. Using far-field downlink/uplink at 24 and 60GHz, the package-less chip in [3] boosts the range to 50cm, but the chip size also increases to 4 4 mm2 to accommodate two antennas at 24 and 60GHz. Additionally, [1]–[3] do not support cryptographically secure identification. [4] demonstrates a 0.77 mm secure authentication tag that requires an 8 mm2 external antenna, but the size and the energy constraints limit it to symmetric-key cryptography. In this paper, we present a package-less, monolithic tag chip with built-in photovoltaic powering and a compact elliptic-curve-cryptography (ECC) processor. Using far-field backscatter communication at 260GHz, the CMOS tag, while integrating a 2×2 antenna array with beam-steering capability, has a size of only 1.6 mm2.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    10
    References
    1
    Citations
    NaN
    KQI
    []