Skip to main content

An Analysis of Lightweight Cryptographic Algorithms for IoT-Applications

  • Conference paper
  • First Online:
Advancements in Smart Computing and Information Security (ASCIS 2022)

Abstract

With the arrival of advanced technologies, IoT has enabled the connection of many devices that can collect huge amounts of data. IoT security requirements are therefore supreme. Cryptography is used to secure the confidentiality, data integrity, authentication and control access to networks. To provide a complete overview of this field, we have compared some existing algorithms based on hardware and software performance and expectations of different attacks. We also discussed the requirement and direction of novel research in lightweight cryptography to improve security and performance. This paper presents the performance comparison of their memory, latency & throughput, Area (GE), Key & Block size and other parameters of hardware and software efficient LWC algorithm. Primarily for lightweight block ciphers and further shows new research directions for developing new algorithms with the performance, security, and cost characteristics.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Regla, A.I., Festijo, E.D.: Performance analysis of light-weight cryptographic algorithms for internet of things (IOT) applications: a systematic review. In: Proceedings of the 2022 IEEE 7th International Conference for Convergence in Technology (I2CT) (2022). https://doi.org/10.1109/i2ct54291.2022.9824108

  2. Lata, N., Kumar, R.: Analysis of lightweight cryptography algorithms for IoT communication. In: Sharma, H., Saraswat, M., Yadav, A., Kim, J.H., Bansal, J.C. (eds.) CIS 2020. AISC, vol. 1335, pp. 397–406. Springer, Singapore (2021). https://doi.org/10.1007/978-981-33-6984-9_32

    Chapter  Google Scholar 

  3. Shah, A., Engineer, M.: A survey of lightweight cryptographic algorithms for IoT-based applications. In: Tiwari, S., Trivedi, M.C., Mishra, K.K., Misra, A.K., Kumar, K.K. (eds.) Smart Innovations in Communication and Computational Sciences. AISC, vol. 851, pp. 283–293. Springer, Singapore (2019). https://doi.org/10.1007/978-981-13-2414-7_27

    Chapter  Google Scholar 

  4. Thakor, V.A., Razzaque, M.A., Khandaker, M.R.: Lightweight cryptography algorithms for resource-constrained IoT devices: a review, comparison and research opportunities. IEEE Access 9, 28177–28193 (2021). https://doi.org/10.1109/access.2021.3052867

    Article  Google Scholar 

  5. Khalifa, M., Algarni, F., Khan, M.A., Ullah, A., Aloufi, K.: A lightweight cryptography (LWC) framework to secure memory heap in internet of things. Alex. Eng. J. 60(1), 1489–1497 (2021). https://doi.org/10.1016/j.aej.2020.11.003

    Article  Google Scholar 

  6. Charmonman, S., Mongkhonvanit, P.: Internet of Things in E-business. In: Proceedings of the 10th International Conference on E-Business, King Mongkut’s University of Technology, Thonburi, pp. 1–9 (2015)

    Google Scholar 

  7. The trouble with the Internet of Things. https://data.london.gov.uk/blog/the-trouble-with-the-internet-of-things. Accessed Aug 2015

  8. McKay, K., Bassham, L., Turan, M.S., Mouha, N.: Report on lightweight cryptography (Nistir8114). NIST, Gaithersburg (2017)

    Google Scholar 

  9. Zhang, F., et al.: Persistent fault attack in practice. In: Proceedings of the IACR Transaction Cryptographic Hardware and Embedded Systems, pp. 172–195, March 2020

    Google Scholar 

  10. Bhasin, S., Breier, J., Hou, X., Jap, D., Poussier, R., Sim, S.M.: SITM: See-in-the-middle side-channel assisted middle round differential cryptanalysis on SPN block ciphers. In: Proceedings of the IACR Transaction Cryptographic Hardware and Embedded Systems, pp. 95–122, November 2019

    Google Scholar 

  11. Lightweight cryptographic algorithms for guessing attack protection in complex Internet of Things applications.

    Google Scholar 

  12. Dinu, D., Corre, Y.L., Khovratovich, D., Perrin, L., Großschädl, J., Biryukov, A.: Triathlon of lightweight block ciphers for the Internet of Things. J. Cryptograph. Eng. 9(3), 283–302 (2019)

    Article  Google Scholar 

  13. Banik, S., et al.: GIFT-COFB. Submission Round 1, 29 (2019)

    Google Scholar 

  14. Liu, Y., Sasaki, Y.: Related-key boomerang attacks on GIFT with automated trail search including BCT effect. In: Jang-Jaccard, J., Guo, F. (eds.) ACISP 2019. LNCS, vol. 11547, pp. 555–572. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-21548-4_30

    Chapter  Google Scholar 

  15. Toshihiko, O.: Lightweight cryptography applicable to various IoT devices. NEC Tech. J. 12(1), 67–71 (2017)

    Google Scholar 

  16. Biryukov, A., Perrin, L.P.: State of the art in lightweight symmetric cryptography. Technical report 10993/31319, University of Luxembourg Library, Esch-sur-Alzette, Luxembourg (2017). https://orbilu.uni.lu/handle/10993/31319

  17. Engineer, M., Shah, A.: Performance analysis of lightweight cryptographic algorithms simulated on Arduino Uno and MATLAB using the voice recognition application. In: Proceedings of the 2018 International Conference on Circuits and Systems in Digital Enterprise Technology (ICCSDET) (2018). https://doi.org/10.1109/iccsdet.2018.8821126

  18. Okello, W.J., Liu, Q., Siddiqui, F.A., Zhang, C.: A survey of the current state of lightweight cryptography for the Internet of Things. In: Proceedings of the International Conference on Computer, Information, and Telecommunication Systems (CITS), pp. 292–296, July 2017

    Google Scholar 

  19. Adomnicai, A., Najm, Z., Peyrin, T.: Fixslicing: a new gift representation. In: Proceedings of the IACR, p. 412 (2020)

    Google Scholar 

  20. Hatzivasilis, G., Fysarakis, K., Papaefstathiou, I., Manifavas, C.: A review of lightweight block ciphers. J. Cryptograph. Eng. 8(2), 141–184 (2018)

    Article  Google Scholar 

  21. Kumarkushwaha, P., Singh, M.P., Kumar, P.: A survey on lightweight block ciphers. Int. J. Comput. Appl. 96(17), 1–7 (2014)

    Google Scholar 

  22. Appel, M., et al.: Block ciphers for the IoT-SIMON, SPECK, KATAN, LED, TEA, PRESENT, and SEA compared. Technical report, Technical University of Darmstadt, Darmstadt, Germany (2016). http://download.mmag.hrz.tu-darmstadt.de/media/FB20/Dekanat/Publikationen/CDC/2016-09-05_TR_SimonSpeckKatanLedTeaPresentSea.pdf

  23. Andrews, B., Chapman, S., Dearstyne, S.: Tiny encryption algorithm (TEA) cryptography 4005.705. 01 graduate team ACD final report. Technical report 33695183, Rochester Institute of Technology, Rochester, NY, USA (2020). https://www.coursehero.com/file/33695183/TEApdf/

  24. Stallings, W.: Cryptography and network security: principles and practice (2017). https://www.pearson.com/us/highereducation/product/Stallings-Cryptogra%phy-and-Network-SecurityPrinciples-and-Practice-6th-Edition/9780133354690.htm%l. Suzaki, T., Minematsu, K.: Improving the generalized feistel. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 19–39. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13858-4_2

  25. LaraNino, C.A., DiazPerez, A., MoralesSandoval, M.: FPGA-based assessment of midori and gift lightweight block ciphers. In: Naccache, D., Xu, S., Qing, S., Samarati, P., Blanc, G., Lu, R., Zhang, Z., Meddahi, A. (eds.) ICICS 2018. LNCS, vol. 11149, pp. 745–755. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-01950-1_45

    Chapter  Google Scholar 

  26. Sekar, G., Mouha, N., Velichkov, V., Preneel, B.: Meet-in-the-middle attacks on reduced-round XTEA. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 250–267. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19074-2_17

    Chapter  MATH  Google Scholar 

  27. Lu, J.: Related-key rectangle attack on 36 rounds of the XTEA block cipher. Int. J. Inf. Secur. 8(1), 1–11 (2009)

    Article  Google Scholar 

  28. Aoki, K., et al.: Camellia: a 128-bit block cipher suitable for multiple platforms — design and analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39–56. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44983-3_4

    Chapter  Google Scholar 

  29. Satoh, A., Morioka, S.: Hardware-focused performance comparison for the standard block ciphers AES, camellia, and triple-DES. In: Boyd, C., Mao, W. (eds.) ISC 2003. LNCS, vol. 2851, pp. 252–266. Springer, Heidelberg (2003). https://doi.org/10.1007/10958513_20

    Chapter  Google Scholar 

  30. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The simon and speck families of lightweight block ciphers. IACR Cryptol. ePrint Arch. 2013(1), 404–449 (2013)

    MATH  Google Scholar 

  31. Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: a scalable encryption algorithm for small embedded applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222–236. Springer, Heidelberg (2006). https://doi.org/10.1007/11733447_16

    Chapter  MATH  Google Scholar 

  32. Mace, F., Standaert, F.: ASIC implementations of the block cipher sea for constrained applications. In: Proceedings of the 3rd International Conference on RFID Security, pp. 103–114 (2007)

    Google Scholar 

  33. Eisenbarth, T., et al.: Compact implementation and performance evaluation of block ciphers in attiny devices. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 172–187. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31410-0_11

    Chapter  Google Scholar 

  34. Kumar, M., Pal, S.K., Panigrahi, A.: Few: a lightweight block cipher. Turkish J. Math. Comput. Sci. 11(2), 58–73 (2014)

    Google Scholar 

  35. Bhardwaj, I., Kumar, A., Bansal, M.: A review on lightweight cryptography algorithms for data security and authentication in IoTs. In: Proceedings of the 4th International Conference on Signal Processing, Computing and Control (ISPCC), pp. 504–509, September 2017

    Google Scholar 

  36. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-bit blockcipher CLEFIA (extended abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74619-5_12

    Chapter  Google Scholar 

  37. Dinu, D., Biryukov, A., Großschädl, J., Khovratovich, D., Le Corre, Y., Perrin, L.: FELICS–fair evaluation of lightweight cryptographic systems. In: Proceedings of the NIST Workshop on Lightweight Cryptography, p. 128 (2015)

    Google Scholar 

  38. Bansod, G., Raval, N., Pisharoty, N.: Implementation of a new lightweight encryption design for embedded security. IEEE Trans. Inf. Forensics Security 10(1), 142–151 (2015)

    Article  Google Scholar 

  39. Sallam, S., Beheshti, B.D.: A survey on lightweight cryptographic algorithms. In: Proceedings of the IEEE Region Conference, pp. 1784–1789, October 2018

    Google Scholar 

  40. Hosseinzadeh, J., Hosseinzadeh, M.: A comprehensive survey on evaluation of lightweight symmetric ciphers: hardware and software implementation. Adv. Comput. Sci. Int. J. 5(4), 31–41 (2016)

    Google Scholar 

  41. Banik, S., et al.: Midori: a block cipher for low energy. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9453, pp. 411–436. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48800-3_17

    Chapter  Google Scholar 

  42. Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., Verbauwhede, I.: RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Sci. China Inf. Sci. 58(12), 1–15 (2015)

    Google Scholar 

  43. Atawneh, B., AL-Hammoury, L., Abutaha, M.: Power consumption of a chaos-based stream cipher algorithm. In: Proceedings of the 2020 3rd International Conference on Computer Applications and Information Security (ICCAIS) (2020). https://doi.org/10.1109/iccais48893.2020.9096730

  44. Sleem, L., Couturier, R.: Speck-R: An ultra light-weight cryptographic scheme for Internet of Things. Multimedia Tools Appl. 80(11), 17067–17102 (2020). https://doi.org/10.1007/s11042-020-09625-8

    Article  Google Scholar 

  45. Aslan, B., Aslan, F.Y., Sakallı, M.T.: Energy consumption analysis of light-weight cryptographic algorithms that can be used in the security of internet of things applications. Secur. Commun. Netw. 2020, 1–15 (2020). https://doi.org/10.1155/2020/8837671

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ankitkumar R. Patel .

Editor information

Editors and Affiliations

Appendices

Appendix 1

Hardware and Software Performances of LWC Algorithm

figure a

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chauhan, J.A., Patel, A.R., Parikh, S., Modi, N. (2022). An Analysis of Lightweight Cryptographic Algorithms for IoT-Applications. In: Rajagopal, S., Faruki, P., Popat, K. (eds) Advancements in Smart Computing and Information Security. ASCIS 2022. Communications in Computer and Information Science, vol 1760. Springer, Cham. https://doi.org/10.1007/978-3-031-23095-0_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-23095-0_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-23094-3

  • Online ISBN: 978-3-031-23095-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics