Information technology — Automatic identification and data capture techniques — Part 11: Crypto suite PRESENT-80 security services for air interface communications

ISO/IEC 29167-11:2014 defines the crypto suite for PRESENT-80 for the ISO/IEC 18000 air interface standards for radio frequency identification (RFID) devices. The crypto suite is defined in alignment with existing air interfaces. Its purpose is to provide a common crypto suite for security for RFID devices that may be referred by ISO committees for air interface standards and application standards. PRESENT-80 is a symmetric block cipher that can process data blocks of 64 bits, using a key length of 80 bits. ISO/IEC 29167-11:2014 defines various authentication methods and methods of use for the cipher. A Tag and an Interrogator may support one, a subset, or all of the specified options, clearly stating what is supported.

Technologies de l'information — Techniques automatiques d'identification et de capture de données — Partie 11: Services de sécurité par suite cryptographique PRESENT-80 pour communications par interface radio

General Information

Status
Withdrawn
Publication Date
21-Jul-2014
Current Stage
9599 - Withdrawal of International Standard
Completion Date
20-Feb-2023
Ref Project

Relations

Buy Standard

Standard
ISO/IEC 29167-11:2014 - Information technology -- Automatic identification and data capture techniques
English language
14 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

INTERNATIONAL ISO/IEC
STANDARD 29167-11
First edition
2014-08-01
Information technology — Automatic
identification and data capture
techniques —
Part 11:
Crypto suite PRESENT-80
security services for air interface
communications
Technologies de l’information — Techniques automatiques
d’identification et de capture de données —
Partie 11: Services de sécurité par suite cryptographique PRESENT-80
pour communications par interface radio
Reference number
ISO/IEC 29167-11:2014(E)
©
ISO/IEC 2014

---------------------- Page: 1 ----------------------
ISO/IEC 29167-11:2014(E)

COPYRIGHT PROTECTED DOCUMENT
© ISO/IEC 2014
All rights reserved. Unless otherwise specified, no part of this publication may be reproduced or utilized otherwise in any form
or by any means, electronic or mechanical, including photocopying, or posting on the internet or an intranet, without prior
written permission. Permission can be requested from either ISO at the address below or ISO’s member body in the country of
the requester.
ISO copyright office
Case postale 56 • CH-1211 Geneva 20
Tel. + 41 22 749 01 11
Fax + 41 22 749 09 47
E-mail copyright@iso.org
Web www.iso.org
Published in Switzerland
ii © ISO/IEC 2014 – All rights reserved

---------------------- Page: 2 ----------------------
ISO/IEC 29167-11:2014(E)

Contents Page
Foreword .iv
Introduction .v
1 Scope . 1
2 Conformance . 1
2.1 Claiming conformance . 1
2.2 Interrogator conformance and obligations . 1
2.3 Tag conformance and obligations . 2
3 Normative references . 2
4 Terms and definitions . 2
5 Symbols and abbreviated terms . 3
5.1 Symbols . 3
5.2 Abbreviated terms . 3
6 Introduction of the PRESENT-80 crypto suite . 4
7 Parameter definitions . 4
8 Crypto Suite State diagram. 4
9 Initialization and resetting . 4
10 Authentication . 4
10.1 Introduction . 4
10.2 Message and Response formatting . 5
10.3 Tag authentication (Method “00” = TAM1) . 5
11 Key table and key update . 6
Annex A (normative) Crypto Suite State transition table. 7
Annex B (normative) Error conditions and error handling . 8
Annex C (normative) Formal Reference for PRESENT . 9
Annex D (informative) Test vectors .10
Annex E (normative) Protocol specific information.11
Bibliography .14
© ISO/IEC 2014 – All rights reserved iii

---------------------- Page: 3 ----------------------
ISO/IEC 29167-11:2014(E)

Foreword
ISO (the International Organization for Standardization) and IEC (the International Electrotechnical
Commission) form the specialized system for worldwide standardization. National bodies that are
members of ISO or IEC participate in the development of International Standards through technical
committees established by the respective organization to deal with particular fields of technical
activity. ISO and IEC technical committees collaborate in fields of mutual interest. Other international
organizations, governmental and non-governmental, in liaison with ISO and IEC, also take part in the
work. In the field of information technology, ISO and IEC have established a joint technical committee,
ISO/IEC JTC 1.
The procedures used to develop this document and those intended for its further maintenance are
described in the ISO/IEC Directives, Part 1. In particular the different approval criteria needed for
the different types of document should be noted. This document was drafted in accordance with the
editorial rules of the ISO/IEC Directives, Part 2 (see www.iso.org/directives).
Attention is drawn to the possibility that some of the elements of this document may be the subject
of patent rights. ISO and IEC shall not be held responsible for identifying any or all such patent rights.
Details of any patent rights identified during the development of the document will be in the Introduction
and/or on the ISO list of patent declarations received (see www.iso.org/patents).
Any trade name used in this document is information given for the convenience of users and does not
constitute an endorsement.
For an explanation on the meaning of ISO specific terms and expressions related to conformity
assessment, as well as information about ISO’s adherence to the WTO principles in the Technical Barriers
to Trade (TBT) see the following URL: Foreword - Supplementary information
The committee responsible for this document is ISO/IEC JTC 1, Information technology, Subcommittee
SC 31, Automatic identification and data capture techniques:
— Part 1: Security services for RFID air interfaces
— Part 10: Crypto suite AES-128 security services for air interface communications
— Part 11: Air interface for security services — Crypto suite PRESENT-80
— Part 12: Crypto suite ECC-DH security services for air interface communication
— Part 13: Air Interface for security services — Crypto suite Grain-128A
— Part 14: Air interface for security services — Crypto suite AES-OFB
— Part 15: Air interface for security services — Crypto suite XOR
— Part 16: Air interface for security services crypto suite ECDSA-ECDH
— Part 17: Air interface for security services crypto suite cryptoGPS
— Part 19: Air interface for security services crypto suite RAMON
iv © ISO/IEC 2014 – All rights reserved

---------------------- Page: 4 ----------------------
ISO/IEC 29167-11:2014(E)

Introduction
This part of ISO/IEC 29167 specifies the security services for Tag authentication of a PRESENT crypto
suite that is based on a lightweight block cipher with a block size of 64 bits. While PRESENT supports
both 80 and 128 bits, the version specified in this crypto suite uses only 80-bit keys.
This part of ISO/IEC 29167 only defines procedures for Tag authentication using PRESENT-80.
The International Organization for Standardization (ISO) and International Electrotechnical Commission
(IEC) draw attention to the fact that it is claimed that compliance with this document may involve the
use of patents concerning radio-frequency identification technology.
ISO and IEC take no position concerning the evidence, validity, and scope of these patent rights.
The holders of these patent rights have assured the ISO and IEC that they are willing to negotiate licences
under reasonable and non-discriminatory terms and conditions with applicants throughout the world.
In this respect, the statements of the holders of these patent rights are registered with ISO and IEC.
Information on the declared patents can be obtained from:
Impinj, Inc.
th
701 N 34 Street, Suite 300
Seattle, WA 98103
USA
The latest information on IP that can be applicable to this document can be found at www.iso.org/patents.
© ISO/IEC 2014 – All rights reserved v

---------------------- Page: 5 ----------------------
INTERNATIONAL STANDARD ISO/IEC 29167-11:2014(E)
Information technology — Automatic identification and
data capture techniques —
Part 11:
Crypto suite PRESENT-80 security services for air interface
communications
1 Scope
This part of ISO/IEC 29167 defines the crypto suite for PRESENT-80 for the ISO/IEC 18000 air interfaces
standards for radio frequency identification (RFID) devices. Its purpose is to provide a common crypto
suite for security for RFID devices that can be referred by ISO committees for air interface standards
and application standards. PRESENT-80 is a symmetric block cipher that can process data blocks of 64
bits, using a key length of 80 bits.
This part of ISO/IEC 29167 specifies a crypto suite for PRESENT-80 for air interface for RFID systems.
The crypto suite is defined in alignment with existing air interfaces.
This part of ISO/IEC 29167 defines various authentication methods and methods of use for the cipher. A
Tag and an Interrogator can support one, a subset, or all of the specified options, clearly stating what is
supported.
2 Conformance
2.1 Claiming conformance
To claim conformance with this part of ISO/IEC 29167, an Interrogator or Tag shall comply with all
relevant clauses of this part of ISO/IEC 29167, except those marked as “optional”.
2.2 Interrogator conformance and obligations
To conform to this part of ISO/IEC 29167, an Interrogator shall
— implement the mandatory commands defined in this part of ISO/IEC 29167 and conform to the
relevant part of ISO/IEC 18000.
To conform to this part of ISO/IEC 29167, an Interrogator can
— implement any subset of the optional commands defined in this part of ISO/IEC 29167.
To conform to this part of ISO/IEC 29167, the Interrogator shall not
— implement any command that conflicts with this part of ISO/IEC 29167 or
— require the use of an optional, proprietary, or custom command to meet the requirements of this
part of ISO/IEC 29167.
© ISO/IEC 2014 – All rights reserved 1

---------------------- Page: 6 ----------------------
ISO/IEC 29167-11:2014(E)

2.3 Tag conformance and obligations
To conform to this part of ISO/IEC 29167, a Tag shall
— implement the mandatory commands defined in this part of ISO/IEC 29167 for the supported types
and conform to the relevant part of ISO/IEC 18000.
To conform to this part of ISO/IEC 29167, a Tag can
— implement any subset of the optional commands defined in this part of ISO/IEC 29167.
To conform to this part of ISO/IEC 29167, a Tag shall not
— implement any command that conflicts with this part of ISO/IEC 29167 or
— require the use of an optional, proprietary, or custom command to meet the requirements of this
part of ISO/IEC 29167.
3 Normative references
The following documents, in whole or in part, are normatively referenced in this document and are
indispensable for its application. For dated references, only the edition cited applies. For undated
references, the latest edition of the referenced document (including any amendments) applies.
ISO/IEC 18000-63, Information technology — Radio frequency identification for item management —
Part 63: Parameters for air interface communications at 860 MHz to 960 MHz Type C
ISO/IEC 19762 (all parts), Information technology — Automatic identification and data capture (AIDC)
techniques — Harmonized vocabulary
ISO/IEC 29167-1, Information technology — Automatic identification and data capture techniques —
Part 1: Security services for RFID air interfaces
ISO/IEC 29192-2:2011,(E) — Information technology — Security techniques — Lightweight cryptography —
Part 2: Block ciphers.
4 Terms and definitions
For the purposes of this document, the terms and definitions given in ISO/IEC 19762 (all parts) and the
following apply.
4.1
bit string
ordered sequence of 0’s and 1’s
4.2
block cipher
family of permutations and their inverse that is parameterized by a cryptographic key; permutations
map bit strings of a fixed length to bit strings of the same length
4.3
block size
number of bits in an input (or output) block of the block cipher
4.4
cryptographic key
string of bits used by a cryptographic algorithm to transform plain text into cipher text or vice versa
4.5
command (Message)
data that Interrogator sends to Tag with “Message” as parameter
2 © ISO/IEC 2014 – All rights reserved

---------------------- Page: 7 ----------------------
ISO/IEC 29167-11:2014(E)

4.6
data block (Block)
sequence of bits whose length is the block size of the bl
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.