首页> 外文会议>Cryptology and network security >EPCBC - A Block Cipher Suitable for Electronic Product Code Encryption
【24h】

EPCBC - A Block Cipher Suitable for Electronic Product Code Encryption

机译:EPCBC-适用于电子产品代码加密的分组密码

获取原文
获取原文并翻译 | 示例

摘要

In this paper, we present EPCBC, a lightweight cipher that has 96-bit key size and 48-bit/96-bit block size. This is suitable for Electronic Product Code (EPC) encryption, which uses low-cost passive RFID-tags and exactly 96 bits as a unique identifier on the item level. EPCBC is based on a generalized PRESENT with block size 48 and 96 bits for the main cipher structure and customized key schedule design which provides strong protection against related-key differential attacks, a recent class of powerful attacks on AES. Related-key attacks are especially relevant when a block cipher is used as a hash function. In the course of proving the security of EPCBC, we could leverage on the extensive security analyses of PRESENT, but we also obtain new results on the differential and linear cryptanalysis bounds for the generalized PRESENT when the block size is less than 64 bits, and much tighter bounds otherwise. Further, we analyze the resistance of EPCBC against integral cryptanalysis, statistical saturation attack, slide attack, algebraic attack and the latest higher-order differential cryptanalysis from FSE 2011 [11]. Our proposed cipher would be the most efficient at EPC encryption, since for other ciphers such as AES and PRESENT, it is necessary to encrypt 128-bit blocks (which results in a 33% overhead being incurred). The efficiency of our proposal therefore leads to huge market implications. Another contribution is an optimized implementation of PRESENT that is smaller and faster than previously published results.
机译:在本文中,我们介绍了EPCBC,这是一种轻量级密码,具有96位密钥大小和48位/ 96位块大小。这适用于电子产品代码(EPC)加密,该加密使用低成本的无源RFID标签,并在物品级别使用准确的96位作为唯一标识符。 EPCBC基于通用PRESENT,其主密码结构的块大小为48位和96位,并且定制的密钥调度设计可提供强大的保护,以防止相关密钥差分攻击(一种针对AES的最新强大攻击)。当将分组密码用作哈希函数时,相关密钥攻击尤其重要。在证明EPCBC的安全性的过程中,我们可以利用对PRESENT的广泛安全性分析,但是,当块大小小于64位时,对于广义PRESENT的差分和线性密码分析界限,我们也获得了新的结​​果。否则范围会更严格。此外,我们分析了EPCBC对积分密码分析,统计饱和攻击,滑动攻击,代数攻击以及FSE 2011的最新高阶差分密码分析的抵抗力[11]。我们建议的密码将是EPC加密中最有效的密码,因为对于其他密码(例如AES和PRESENT),必须对128位块进行加密(这将导致33%的开销)。因此,我们建议的效率会带来巨大的市场影响。另一个贡献是PRESENT的优化实现,该实现比以前发布的结果更小,更快。

著录项

  • 来源
    《Cryptology and network security》|2011年|p.76-97|共22页
  • 会议地点 Sanya(CN);Sanya(CN)
  • 作者单位

    DSO National Laboratories, 20 Science Park Drive, Singapore 118230,Division of Mathematical Sciences, School of Physical and Mathematical Sciences Nanyang Technological University, Singapore;

    DSO National Laboratories, 20 Science Park Drive, Singapore 118230,Division of Mathematical Sciences, School of Physical and Mathematical Sciences Nanyang Technological University, Singapore;

    Division of Mathematical Sciences, School of Physical and Mathematical Sciences Nanyang Technological University, Singapore;

    Institute for Infocomm Research, A~*STAR, Singapore;

  • 会议组织
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 安全保密;
  • 关键词

    electronic product code; EPC; PRESENT block cipher; RFID encryption; lightweight cryptography;

    机译:电子产品代码; EPC;当前分组密码; RFID加密;轻量级加密;

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号