×

EPCBC – a block cipher suitable for electronic product code encryption. (English) Zbl 1307.94111

Lin, Dongdai (ed.) et al., Cryptology and network security. 10th international conference, CANS 2011, Sanya, China, December 10–12, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-25512-0/pbk). Lecture Notes in Computer Science 7092, 76-97 (2011).
Summary: In this paper, we present EPCBC, a lightweight cipher that has 96-bit key size and 48-bit/96-bit block size. This is suitable for Electronic Product Code (EPC) encryption, which uses low-cost passive RFID-tags and exactly 96 bits as a unique identifier on the item level. EPCBC is based on a generalized PRESENT with block size 48 and 96 bits for the main cipher structure and customized key schedule design which provides strong protection against related-key differential attacks, a recent class of powerful attacks on AES. Related-key attacks are especially relevant when a block cipher is used as a hash function. In the course of proving the security of EPCBC, we could leverage on the extensive security analyses of PRESENT, but we also obtain new results on the differential and linear cryptanalysis bounds for the generalized PRESENT when the block size is less than 64 bits, and much tighter bounds otherwise. Further, we analyze the resistance of EPCBC against integral cryptanalysis, statistical saturation attack, slide attack, algebraic attack and the latest higher-order differential cryptanalysis from FSE 2011 [11]. Our proposed cipher would be the most efficient at EPC encryption, since for other ciphers such as AES and PRESENT, it is necessary to encrypt 128-bit blocks (which results in a 33% overhead being incurred). The efficiency of our proposal therefore leads to huge market implications. Another contribution is an optimized implementation of PRESENT that is smaller and faster than previously published results.
For the entire collection see [Zbl 1232.68010].

MSC:

94A60 Cryptography

Software:

EPCBC
PDFBibTeX XMLCite
Full Text: DOI