Lightweight Cryptography for IoT: A State-of-the-Art

With the emergence of 5G, Internet of Things (IoT) has become a center of attraction for almost all industries due to its wide range of applications from various domains. The explosive growth of industrial control processes and the industrial IoT, imposes unprecedented vulnerability to cyber threats in critical infrastructure through the interconnected systems. This new security threats could be minimized by lightweight cryptography, a sub-branch of cryptography, especially derived for resource-constrained devices such as RFID tags, smart cards, wireless sensors, etc. More than four dozens of lightweight cryptography algorithms have been proposed, designed for specific application(s). These algorithms exhibit diverse hardware and software performances in different circumstances. This paper presents the performance comparison along with their reported cryptanalysis, mainly for lightweight block ciphers, and further shows new research directions to develop novel algorithms with right balance of cost, performance and security characteristics.

[1]  Eli Biham,et al.  New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.

[2]  Akashi Satoh,et al.  Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES , 2003, ISC.

[3]  Bibhudatta Sahoo,et al.  A Survey on Hardware Implementation of IDEA Cryptosystem , 2011, Inf. Secur. J. A Glob. Perspect..

[4]  Jongsung Kim,et al.  HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.

[5]  Eli Biham,et al.  A Practical Attack on KeeLoq , 2008, Journal of Cryptology.

[6]  Meiqin Wang,et al.  Side Channel Cube Attack on PRESENT , 2009, CANS.

[7]  Chae Hoon Lim,et al.  A Revised Version of Crypton - Crypton V1.0 , 1999, FSE.

[8]  Qingling Liu,et al.  A survey of the current state of lightweight cryptography for the Internet of things , 2017, 2017 International Conference on Computer, Information and Telecommunication Systems (CITS).

[9]  Jean-Didier Legat,et al.  ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware , 2004, FSE.

[10]  Máire O'Neill,et al.  Hardware Comparison of the ISO/IEC 29192-2 Block Ciphers , 2012, 2012 IEEE Computer Society Annual Symposium on VLSI.

[11]  Chae Hoon Lim,et al.  mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.

[12]  Kritika Jain,et al.  TWIS - A Lightweight Block Cipher , 2009, ICISS.

[13]  Kyoji Shibutani,et al.  Midori: A Block Cipher for Low Energy , 2015, ASIACRYPT.

[14]  Cihangir Tezcan,et al.  Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT , 2009, ACISP.

[15]  Dengguo Feng,et al.  AAoT: Lightweight attestation and authentication of low-resource things in IoT and CPS , 2018, Comput. Networks.

[16]  Mohammad Reza Aref,et al.  Cube and dynamic cube attacks on SIMON32/64 , 2014, 2014 11th International ISC Conference on Information Security and Cryptology.

[17]  María Naya-Plasencia,et al.  Block Ciphers That Are Easier to Mask: How Far Can We Go? , 2013, CHES.

[18]  Shusen Yang,et al.  A survey on the ietf protocol suite for the internet of things: standards, challenges, and opportunities , 2013, IEEE Wireless Communications.

[19]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[20]  Xuejia Lai,et al.  A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.

[21]  Mitsuru Matsui,et al.  Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.

[22]  Jong Hyuk Park,et al.  Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions , 2017, J. Ambient Intell. Humaniz. Comput..

[23]  Cihangir Tezcan The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA , 2010, INDOCRYPT.

[24]  Chao Li,et al.  Differential fault analysis on LED using Super-Sbox , 2015, IET Inf. Secur..

[25]  Akashi Satoh,et al.  Small and High-Speed Hardware Architectures for the 3GPP Standard Cipher KASUMI , 2002, ISC.

[26]  Jaber Hosseinzadeh,et al.  A Comprehensive Survey on Evaluation of Lightweight Symmetric Ciphers: Hardware and Software Implementation , 2016 .

[27]  Christof Paar,et al.  Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures , 2013, RFIDSec.

[28]  Elias Yarrkov Cryptanalysis of XXTEA , 2010, IACR Cryptol. ePrint Arch..

[29]  Christof Paar,et al.  Block Ciphers - Focus on the Linear Layer (feat. PRIDE) , 2014, CRYPTO.

[30]  Alex Biryukov,et al.  State of the Art in Lightweight Symmetric Cryptography , 2017, IACR Cryptol. ePrint Arch..

[31]  Ankit Shah,et al.  A Survey of Lightweight Cryptographic Algorithms for IoT-Based Applications , 2018, Smart Innovations in Communication and Computational Sciences.

[32]  Daesung Kwon,et al.  Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA , 2014, Sensors.

[33]  Gaëtan Leurent,et al.  Narrow-Bicliques: Cryptanalysis of Full IDEA , 2012, EUROCRYPT.

[34]  Stefan Lucks,et al.  Cryptanalysis of the Speck Family of Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[35]  Huaxiong Wang,et al.  256 Bit Standardized Crypto for 650 GE - GOST Revisited , 2010, CHES.

[36]  Babak Sadeghiyan,et al.  MIBS: A New Lightweight Block Cipher , 2009, CANS.

[37]  Jacob John BEST-1: A Light Weight Block Cipher , 2014 .

[38]  Thaier Hayajneh,et al.  Lightweight Block Ciphers for IoT: Energy Optimization and Survivability Techniques , 2018, IEEE Access.

[39]  Changhoon Lee,et al.  Improved differential fault analysis on lightweight block cipher LBlock for wireless sensor networks , 2013, EURASIP J. Wirel. Commun. Netw..

[40]  Kaisa Nyberg,et al.  Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities , 2014, IACR Cryptol. ePrint Arch..

[41]  Matthew J. B. Robshaw,et al.  PRINTcipher: A Block Cipher for IC-Printing , 2010, CHES.

[42]  Hoda AlKhzaimi,et al.  Cryptanalysis of the SIMON Family of Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[43]  Cheng Wang,et al.  An ultra compact block cipher for serialized architecture implementations , 2009, 2009 Canadian Conference on Electrical and Computer Engineering.

[44]  OKAMURA Toshihiko Lightweight Cryptography Applicable to Various IoT Devices , 2017 .

[45]  Andrey Bogdanov,et al.  Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: Improved cryptanalysis of an ISO standard , 2014, Inf. Process. Lett..

[46]  David Bol,et al.  Towards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy Viewpoint , 2012, CHES.

[47]  Kazuhiko Minematsu,et al.  Improving the Generalized Feistel , 2010, FSE.

[48]  Christof Paar,et al.  New Light-Weight Crypto Algorithms for RFID , 2007, 2007 IEEE International Symposium on Circuits and Systems.

[49]  Nicolas Courtois,et al.  An Improved Differential Attack on Full GOST , 2015, The New Codebreakers.

[50]  Mohd Ezanee Rusli,et al.  I-PRESENTTM: An Involutive Lightweight Block Cipher , 2014 .

[51]  María Naya-Plasencia,et al.  Practical Attack on 8 Rounds of the Lightweight Block Cipher KLEIN , 2011, INDOCRYPT.

[52]  Andrey Bogdanov,et al.  Linear Slide Attacks on the KeeLoq Block Cipher , 2007, Inscrypt.

[53]  Noelia Pérez Moldón Security in IoT Ecosystems , 2019 .

[54]  Xiaoli Yu,et al.  Security on LBlock against Biclique Cryptanalysis , 2012, WISA.

[55]  Serge Vaudenay,et al.  On the Key Schedule of Lightweight Block Ciphers , 2014, INDOCRYPT.

[56]  Cheng Wang,et al.  PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems , 2008, 2008 11th EUROMICRO Conference on Digital System Design Architectures, Methods and Tools.

[57]  Prabhat Kumar,et al.  A Survey on Lightweight Block Ciphers , 2014 .

[58]  Hyunsoo Yoon,et al.  First Experimental Result of Power Analysis Attacks on a FPGA Implementation of LEA , 2014, IACR Cryptol. ePrint Arch..

[59]  Thomas Peyrin,et al.  The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..

[60]  Lars R. Knudsen Block ciphers , 2005, Encyclopedia of Cryptography and Security.

[61]  Kris Gaj,et al.  Comparison of hardware and software implementations of selected lightweight block ciphers , 2017, 2017 27th International Conference on Field Programmable Logic and Applications (FPL).

[62]  Stanislav Bulygin,et al.  Optimizing Guessing Strategies for Algebraic Cryptanalysis with Applications to EPCBC , 2012, Inscrypt.

[63]  Andrey Bogdanov Cryptanalysis of the KeeLoq block cipher , 2007, IACR Cryptol. ePrint Arch..

[64]  J. Ludden,et al.  Principles and Practice , 1998, Community-based Learning and Social Movements.

[65]  Shuang Wu,et al.  Security Analysis of PRINCE , 2013, FSE.

[66]  V. S. Inamdar,et al.  Implementation of new hybrid lightweight cryptosystem , 2018 .

[67]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[68]  Kyoung-Rok Cho,et al.  Implementation of HIGHT cryptic circuit for RFID tag , 2009, IEICE Electron. Express.

[69]  Brice Minaud,et al.  A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro , 2015, EUROCRYPT.

[70]  A. E. Harmanci,et al.  ITUbee: A Software Oriented Lightweight Block Cipher , 2013, LightSec.

[71]  Kyoji Shibutani,et al.  The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.

[72]  Andrey Bogdanov,et al.  Attacks on the Keeloq Block Cipher and Authentication Systems , 2007 .

[73]  Eli Biham,et al.  A Related-Key Rectangle Attack on the Full KASUMI , 2005, ASIACRYPT.

[74]  Kyoji Shibutani,et al.  Midori: A Block Cipher for Low Energy (Extended Version) , 2015, IACR Cryptol. ePrint Arch..

[75]  Simon Heron,et al.  Encryption: Advanced Encryption Standard (AES) , 2009 .

[76]  Jean-Jacques Quisquater,et al.  SEA: A Scalable Encryption Algorithm for Small Embedded Applications , 2006, CARDIS.

[77]  Markku-Juhani O. Saarinen Cryptanalysis of Hummingbird-1 , 2010, FSE.

[78]  Chao Li,et al.  Truncated differential cryptanalysis of PRINCE , 2015, Secur. Commun. Networks.

[79]  Jung Hwan Song,et al.  Biclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo , 2013, Int. J. Comput. Math..

[80]  Seokhie Hong,et al.  Related-Key Cryptanalysis on the Full PRINTcipher Suitable for IC-Printing , 2014, Int. J. Distributed Sens. Networks.

[81]  Kyoji Shibutani,et al.  Piccolo: An Ultra-Lightweight Blockcipher , 2011, CHES.

[82]  Manoj Kumar,et al.  FeW: A Lightweight Block Cipher , 2019, IACR Cryptol. ePrint Arch..

[83]  Christof Paar,et al.  A Survey of Lightweight-Cryptography Implementations , 2007, IEEE Design & Test of Computers.

[84]  Andrey Bogdanov,et al.  Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.

[85]  Howard M. Heys,et al.  Compact ASIC implementation of the ICEBERG block cipher with concurrent error detection , 2008, 2008 IEEE International Symposium on Circuits and Systems.

[86]  Claude Carlet,et al.  PICARO - A Block Cipher Allowing Efficient Higher-Order Side-Channel Resistance , 2012, ACNS.

[87]  Mohammad Reza Aref,et al.  Impossible differential cryptanalysis of Piccolo lightweight block cipher , 2014, 2014 11th International ISC Conference on Information Security and Cryptology.

[88]  Alex Biryukov,et al.  Triathlon of lightweight block ciphers for the Internet of things , 2018, Journal of Cryptographic Engineering.

[89]  Gregory V. Bard,et al.  Algebraic and Slide Attacks on KeeLoq , 2008, FSE.

[90]  Mohammad Reza Aref,et al.  Biclique cryptanalysis of the full-round KLEIN block cipher , 2013, IET Inf. Secur..

[91]  Daesung Kwon,et al.  LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors , 2013, WISA.

[92]  Serge Vaudenay,et al.  Cryptanalysis of Reduced-Round MIBS Block Cipher , 2010, CANS.

[93]  Gerd Kortuem,et al.  Smart objects as building blocks for the Internet of things , 2010, IEEE Internet Computing.

[94]  Meiqin Wang,et al.  Differential Cryptanalysis of Reduced-Round ICEBERG , 2008, AFRICACRYPT.

[95]  Martin Ågren Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64 , 2011, Selected Areas in Cryptography.

[96]  Bo Zhu,et al.  Multidimensional meet-in-the-middle attack and its applications to KATAN32/48/64 , 2014, Cryptography and Communications.

[97]  Tim Güneysu,et al.  Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices , 2012, AFRICACRYPT.

[98]  Dongdai Lin,et al.  RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms , 2015, Science China Information Sciences.

[99]  Daesung Kwon,et al.  Related-Key Attack on the Full HIGHT , 2010, ICISC.

[100]  Seokhie Hong,et al.  Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED , 2012, IACR Cryptol. ePrint Arch..

[101]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[102]  Jean-Jacques Quisquater,et al.  ASIC Implementations of the Block Cipher SEA for Constrained Applications , 2007 .

[103]  Ari Juels,et al.  Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.

[104]  T. Suzaki,et al.  TWINE : A Lightweight , Versatile Block Cipher , 2011 .

[105]  Jason Smith,et al.  The SIMON and SPECK lightweight block ciphers , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).

[106]  Ioannis Papaefstathiou,et al.  A review of lightweight block ciphers , 2018, Journal of Cryptographic Engineering.

[107]  Markku-Juhani O. Saarinen Related-Key Attacks Against Full Hummingbird-2 , 2013, FSE.

[108]  Christof Paar,et al.  Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.

[109]  Yanjun Li,et al.  Full-Round Differential Attack on TWIS Block Cipher , 2010, WISA.

[110]  Matt Henricksen,et al.  EPCBC - A Block Cipher Suitable for Electronic Product Code Encryption , 2011, CANS.

[111]  Alexander Wiesmaier,et al.  Block ciphers for the IoT – SIMON, SPECK, KATAN, LED, TEA, PRESENT, and SEA compared , 2016 .

[112]  Toru Akishita,et al.  Very Compact Hardware Implementations of the Blockcipher CLEFIA , 2011, Selected Areas in Cryptography.

[113]  Seokhie Hong,et al.  Improved differential fault analysis on PRESENT-80/128 , 2013, Int. J. Comput. Math..

[114]  Debdeep Mukhopadhyay,et al.  Differential Fault Analysis on the Families of SIMON and SPECK Ciphers , 2014, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[115]  Takanori Isobe,et al.  A Single-Key Attack on the Full GOST Block Cipher , 2011, Journal of Cryptology.

[116]  Gaurav Bansod,et al.  Implementation of a New Lightweight Encryption Design for Embedded Security , 2015, IEEE Transactions on Information Forensics and Security.

[117]  Hadi Soleimany Self-similarity cryptanalysis of the block cipher ITUbee , 2015, IET Inf. Secur..

[118]  Bart Preneel,et al.  Meet-in-the-Middle Attacks on Reduced-Round XTEA , 2011, CT-RSA.

[119]  Céline Blondeau,et al.  Differential Cryptanalysis of PUFFIN and PUFFIN2 , 2011 .

[120]  Athanasios V. Vasilakos,et al.  A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues , 2015, J. Netw. Comput. Appl..

[121]  Sourav Das,et al.  Halka: A Lightweight, Software Friendly Block Cipher Using Ultra-lightweight 8-bit S-box , 2014, IACR Cryptol. ePrint Arch..

[122]  Yee Wei Law,et al.  KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.

[123]  C. Peirce An unpublished manuscript) , 2016 .

[124]  Jens-Peter Kaps,et al.  Chai-Tea, Cryptographic Hardware Implementations of xTEA , 2008, INDOCRYPT.

[125]  Alex Biryukov,et al.  FELICS - Fair Evaluation of Lightweight Cryptographic Systems , 2015 .

[126]  Hideki Yoshikawa,et al.  Secret key reconstruction method using round addition DFA on lightweight block cipher LBlock , 2014, 2014 International Symposium on Information Theory and its Applications.

[127]  Babak D. Beheshti,et al.  A Survey on Lightweight Cryptographic Algorithms , 2018, TENCON 2018 - 2018 IEEE Region 10 Conference.

[128]  Daniel W. Engels,et al.  The Hummingbird-2 Lightweight Authenticated Encryption Algorithm , 2011, RFIDSec.

[129]  Teruo Saito A Single-Key Attack on 6-Round KASUMI , 2011, IACR Cryptol. ePrint Arch..

[130]  Mohammad A. AlAhmad,et al.  HISEC: A New Lightweight Block Cipher Algorithm , 2014, SIN.

[131]  P. Israsena,et al.  Hardware Implementation of a TEA-Based Lightweight Encryption for RFID Security , 2008 .

[132]  Guang Gong,et al.  Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices , 2010, Financial Cryptography Workshops.

[133]  Xiaoli Yu,et al.  Reflection Cryptanalysis of PRINCE-Like Ciphers , 2013, Journal of Cryptology.

[134]  Jong Hyuk Park Security analysis of mCrypton proper to low-cost ubiquitous computing devices and applications , 2009 .

[135]  Tao Wang,et al.  Cache Timing Attacks on Camellia Block Cipher , 2009, IACR Cryptol. ePrint Arch..

[136]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.

[137]  Onur Tigli Area efficient ASIC implementation of IDEA ( International Data Encryption Standard ) , 2005 .

[138]  Jiqiang Lu Related-key rectangle attack on 36 rounds of the XTEA block cipher , 2008, International Journal of Information Security.

[139]  Wenling Wu,et al.  LBlock: A Lightweight Block Cipher , 2011, ACNS.

[140]  François-Xavier Standaert,et al.  Algebraic Side-Channel Attacks , 2009, Inscrypt.

[141]  Manu Bansal,et al.  A review on lightweight cryptography algorithms for data security and authentication in IoTs , 2017, 2017 4th International Conference on Signal Processing, Computing and Control (ISPCC).