02.12.2012 Views

EPCBC - A Block Cipher Suitable for Electronic Product Code ...

EPCBC - A Block Cipher Suitable for Electronic Product Code ...

EPCBC - A Block Cipher Suitable for Electronic Product Code ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Table 1. Hardware implementation results of some lightweight block ciphers and the AES.<br />

key block cycles/ T’put FOM<br />

Algorithm Ref. size size block (@100 Tech. Area block 96-bits<br />

KHz) [µm] [GE] [ bits×109<br />

clk·GE2 KLEIN-64 [25] 64 64<br />

]<br />

207 30.9 0.18 1,220 208 156<br />

PRINTcipher-48 ∗<br />

[32] 80 48 768 6.25 0.18 402 387 387<br />

KATAN48 [12] 80 48 255 18.8 0.13 927 219 219<br />

KLEIN-80 [25] 80 64 271 23.62 0.18 1,478 108 81<br />

PRESENT-80 [44] 80 64 547 11.7 0.18 1,075 101 76<br />

PRESENT-80 This paper 80 64 516 12.4 0.18 1,030 117 88<br />

<strong>EPCBC</strong>-48 This paper 96 48 396 12.12 0.18 1,008 119 119<br />

KLEIN-96 [25] 96 64 335 19.1 0.18 1,528 82 61<br />

<strong>EPCBC</strong>-96 This paper 96 96 792 12.12 0.18 1,333 68 68<br />

PRESENT-128 This paper 128 64 528 12.12 0.18 1,339 68 51<br />

PRESENT-128 [43] 128 64 559 11.45 0.18 1,391 59 44<br />

AES [40] 128 128 226 56.64 0.13 2,400 98 74<br />

PRINTcipher-96 ∗<br />

[32] 160 96 3,072 3.13 0.18 726 59 59<br />

DESXL<br />

∗<br />

Hard-wired Keys<br />

[34] 184 64 144 44.4 0.18 2,168 95 71<br />

It can be seen that <strong>EPCBC</strong>(48,96) has a slightly smaller area footprint then PRESENT-80, while<br />

having a slightly lower speed resulting in a somewhat similar FOM. However, this is only the case if<br />

we consider messages that match the block length of the cipher. In that sense it is a best case scenario<br />

<strong>for</strong> every algorithm. If we focus on the EPC scenario with a given block length of 96-bit, the picture<br />

changes. The efficiency of PRESENT, AES and any other algorithm, <strong>for</strong> which the block length is not 96<br />

bits (or that divides 96), drops significantly. As one can see in the last column, <strong>EPCBC</strong>’s efficiency stays<br />

the same (as it does <strong>for</strong> the other algorithms with similar block lengths). If the block cipher is going to<br />

be used as a compression function, e.g. in Davies-Meyer or Hirose Mode, the same drop in efficiency <strong>for</strong><br />

96-bit messages can be observed.<br />

No implementation figures <strong>for</strong> MESH have been published so far, but <strong>for</strong> MESH-96 at least 1,345 GE<br />

are required (in our technology) to store the 288 bits internal state (GE), which is already more than<br />

what is required <strong>for</strong> <strong>EPCBC</strong>(96,96). As MESH-96 operates on 16-bit words, a 16-bit datapath seems a<br />

natural choice, but, given the rather complex round function of MESH-96, it is not clear, if this would<br />

be optimal with regards to compact area.<br />

7 Conclusion<br />

In this paper, we designed the <strong>EPCBC</strong> block ciphers which use a 96-bit key and are provable secure<br />

against related-key differential/boomerang attacks. When evaluating the security of <strong>EPCBC</strong> we could<br />

leverage on the extensive analyses published <strong>for</strong> PRESENT, providing a good “trust” starting point <strong>for</strong><br />

our design, contrary to other exotic, i.e. not easy to analyze, lightweight block cipher designs. Nevertheless<br />

during the security evaluation of <strong>EPCBC</strong>(96,96), we improved the bounds <strong>for</strong> the differential/linear<br />

resistance of PR-n, n ≥ 64, and proved new results on the DC/LC resistance of PR-n, n < 64, when<br />

evaluating the security of <strong>EPCBC</strong>(48,96). For the envisioned scenario of EPC applications, we showed<br />

that the chosen block sizes of 48 and 96 bits allow <strong>EPCBC</strong> to outper<strong>for</strong>m other lightweight or standardized<br />

algorithms, such as KLEIN, PRESENT and AES, regardless if used as a block cipher or as a<br />

compression function. We also presented two optimized serialized PRESENT architectures that are both<br />

smaller and faster than previous results.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!