Skip to main content

LCBC-XTEA: High Throughput Lightweight Cryptographic Block Cipher Model for Low-Cost RFID Systems

  • Conference paper
  • First Online:
Cybernetics and Automation Control Theory Methods in Intelligent Algorithms (CSOC 2019)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 986))

Included in the following conference series:

Abstract

The RFID Technology is widely used in many authentications and a sophisticated application, still having many prospective issues includes privacy and security issues. To resolve these issues, this paper presents an efficient Lightweight cryptographic Block cipher algorithm. The hardware architecture of Tiny Encryption Algorithm (TEA) is designed and which is simple, flexible, fewer computations required and simple key scheduling. To overcome the security attacks in key scheduling on TEA, an Extended TEA (XTEA) is designed, which is having pipelined architecture with parallel computation to improve the throughput and provide better security. The proposed XTEA is in reconfigurable nature, by changing the mode to process encryption or decryption. The TEA and XTEA simulation results are obtained from Xilinx ISE tool on ModelSim 6.5f simulator and implemented on FPGA Platform-Artix-7 with resource constraints like Area, time and power are tabulated. The proposed XTEA is compared with similar existing research approaches like AES-8bit, TinyXTEA1, and Tiny XTEA-3 with an improvement of Area, throughput and Efficiency on same FPGA platform. The proposed XTEA works at the high throughput of 81 Mbps and Efficiency of 0.34 Mbps/Slice.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Israsena, P.: On XTEA-based encryption/authentication core for wireless pervasive communication. In: 2006 International Symposium on Communications and Information Technologies, ISCIT 2006. IEEE (2006)

    Google Scholar 

  2. Castro, C.H., Vinuela, P.: New results on the genetic cryptanalysis of TEA and reduced-round versions of XTEA. New Gener. Comput. 23(3), 233–243 (2005)

    Article  Google Scholar 

  3. Israsena, P., Wongnamkum, S.: Hardware implementation of TEA-based lightweight encryption for RFID security. RFID Security, pp. 417–433. Springer, Boston (2008)

    Google Scholar 

  4. Kaps, J.-P.: Chai-Tea, cryptographic hardware implementations of XTEA. In: International Conference on Cryptology in India. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  5. Lu, J.: Related-key rectangle attack on 36 rounds of the XTEA block cipher. Int. J. Inf. Secur. 8(1), 1–11 (2009)

    Article  Google Scholar 

  6. Seshabhattar, S., Jagannatha, S.K., Engels, D.W.: Security implementation within GEN2 protocol. In: 2011 IEEE International Conference on RFID-Technologies and Applications (RFID-TA). IEEE (2011)

    Google Scholar 

  7. Yu, J., Khan, G., Yuan, F.: XTEA encryption based novel RFID security protocol. In: 2011 24th Canadian Conference on Electrical and Computer Engineering (CCECE), pp. 000058–000062. IEEE (2011)

    Google Scholar 

  8. Sekar, G., Mouha, N., Velichkov, V., Preneel, B.: Meet-in-the-middle attacks on reduced-round XTEA. In: Cryptographers’ Track at the RSA Conference, pp. 250–267. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  9. Ruhan Bevi, A., Malarvizhi, S.: Performance analysis of TEA block cipher for low power applications. Commun. Comput. Inf. Sci. 1(292), 605–610 (2012)

    Google Scholar 

  10. Geetha, G.: On the security of reduced key tiny encryption algorithm. In: 2012 International Conference on Computing Sciences (ICCS), pp. 322–325. IEEE (2012)

    Google Scholar 

  11. Isobe, T., Shibutani, K.: Security analysis of the lightweight block ciphers XTEA, LED and Piccolo. In: Australasian Conference on Information Security and Privacy, pp. 71–86. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  12. Khan, G.N., Zhu, G.: Secure RFID authentication protocol with key updating technique. In: 2013 22nd International Conference on Computer Communications and Networks (ICCCN), pp. 1–5. IEEE (2013)

    Google Scholar 

  13. Venugopal, V., Shila, D.M.: High throughput implementations of cryptography algorithms on GPU and FPGA. In: 2013 IEEE International Instrumentation and Measurement Technology Conference (I2MTC). IEEE (2013)

    Google Scholar 

  14. Huang, J., Vaudenay, S., Lai, X.: On the key schedule of lightweight block ciphers. In: International Conference in Cryptology in India, pp. 124–142. Springer, Cham (2014)

    Chapter  Google Scholar 

  15. Mozaffari-Kermani, M., et al.: Fault-resilient lightweight cryptographic block ciphers for secure embedded systems. IEEE Embed. Syst. Lett. 6(4), 89–92 (2014)

    Article  Google Scholar 

  16. Hajari, M., Azimi, S.A., Aref, M.R.: Impossible differential cryptanalysis of reduced-round TEA and XTEA. In: 2015 12th International Iranian Society of Cryptology Conference on Information Security and Cryptology (ISCISC), pp. 58–63. IEEE (2015)

    Google Scholar 

  17. Hussain, M.A., Badar, R.: FPGA based implementation scenarios of TEA Block Cipher. In: 2015 13th International Conference on Frontiers of Information Technology (FIT), pp. 283–286. IEEE (2015)

    Google Scholar 

  18. Tian, J., Gao, X.: A Bitsum attack research based on TEA. In: 2016 IEEE Advanced Information Management, Communicates, Electronic and Automation Control Conference (IMCEC), pp. 1721–1724. IEEE (2016)

    Google Scholar 

  19. AlMeer, M.H.: FPGA implementation of a hardware XTEA light encryption engine in co-design computing systems. In: 2017 Seventh International Conference on Innovative Computing Technology (INTECH), pp. 26–30. IEEE (2017)

    Google Scholar 

  20. Hatzivasilis, G., Fysarakis, K., Papaefstathiou, I., Manifavas, C.: A review of lightweight block ciphers. J. Cryptogr. Eng. 8, 1–44 (2017)

    Google Scholar 

  21. Rajak, C.K., Mishra, A.: Implementation of modified TEA to enhance security. In: International Conference on Information and Communication Technology for Intelligent Systems, pp. 373–383. Springer, Cham (2017)

    Google Scholar 

  22. Surendran, S., Nassef, A., Beheshti, B.D.: A survey of cryptographic algorithms for IoT devices. In: 2018 IEEE Long Island on Systems, Applications and Technology Conference (LISAT), pp. 1–8. IEEE (2018)

    Google Scholar 

  23. Anusha, R.: Qualitative Assessment on Effectiveness of Security Approaches towards safeguarding NFC Devices & Services. Int. J. Electr. Comput. Eng. (IJECE) 8(2), 1214–1221 (2018)

    Article  Google Scholar 

  24. Anusha, R., Veena Devi Shastrimath, V.: TRMA: an efficient approach for mutual authentication of RFID wireless systems. In: Computer Science On-line Conference, pp. 290–299. Springer, Cham (2018)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to R. Anusha .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Anusha, R., Veena Devi Shastrimath, V. (2019). LCBC-XTEA: High Throughput Lightweight Cryptographic Block Cipher Model for Low-Cost RFID Systems. In: Silhavy, R. (eds) Cybernetics and Automation Control Theory Methods in Intelligent Algorithms. CSOC 2019. Advances in Intelligent Systems and Computing, vol 986. Springer, Cham. https://doi.org/10.1007/978-3-030-19813-8_20

Download citation

Publish with us

Policies and ethics