A survey on software implementation of lightweight block ciphers for IoT devices

Internet of things (IoT) is a computing concept that illustrates how things are connected to the internet and can communicate with other things. IoT consists of masses of physical devices with limited resources to be in touch with each other without human interaction. This massive number of devices with limited resources introduces security challenges, such as authorization and authentication of the devices, ensuring data privacy and integrity, detecting and managing vulnerabilities, etc. This paper presents background about lightweight block ciphers used as a security technique to protect transmitted information within the network. More specially, we examine lightweight block cipher implementations in a software platform on 8-bit architecture. To analyze the performance of block ciphers, we have selected the most popular 50 lightweight block ciphers on IoT platforms based on the energy and memory consumption, throughput, and execution time with various key sizes and fixed message length. After analyzing every single lightweight block cipher, a category-based evaluation was also made. The presented study helps IoT designers decide on and compares lightweight block ciphers on a specified platform with a broad range of implementations.

[1]  Anne Canteaut,et al.  PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.

[2]  Mitsuru Matsui,et al.  Minimalism of Software Implementation - Extensive Performance Analysis of Symmetric Primitives on the RL78 Microcontroller , 2013, FSE.

[3]  Ingrid Verbauwhede,et al.  Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers , 2014, Selected Areas in Cryptography.

[4]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[5]  Jong Hyuk Park,et al.  Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions , 2017, J. Ambient Intell. Humaniz. Comput..

[6]  Moti Yung,et al.  Information Security Applications, 5th International Workshop, WISA 2004, Jeju Island, Korea, August 23-25, 2004, Revised Selected Papers , 2004, WISA.

[7]  Xuejia Lai,et al.  A Proposal for a New Block Encryption Standard , 1991, EUROCRYPT.

[8]  Stefan Lucks,et al.  The Skein Hash Function Family , 2009 .

[9]  Kevin Marquet,et al.  Survey and benchmark of lightweight block ciphers for MSP430 16-bit microcontroller , 2015, Secur. Commun. Networks.

[10]  Yee Wei Law,et al.  KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.

[11]  David A. Wagner,et al.  On the Structure of Skipjack , 2001, Discret. Appl. Math..

[12]  Binod Kumar Kanaujia,et al.  Theoretical Analysis and Design of High-Stable-Gain Antenna with Ultrawide Band Capabilities and Suppressed Back Radiations , 2020, Wirel. Pers. Commun..

[13]  Kah Phooi Seng,et al.  A comprehensive survey of modern symmetric cryptographic solutions for resource constrained environments , 2015, J. Netw. Comput. Appl..

[14]  Kyoji Shibutani,et al.  The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.

[15]  Valérie Nachef,et al.  Differential Attacks on LILLIPUT Cipher , 2017, IACR Cryptol. ePrint Arch..

[16]  Taekyoung Kwon,et al.  Experimental performance analysis of lightweight block ciphers and message authentication codes for wireless sensor networks , 2017, Int. J. Distributed Sens. Networks.

[17]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[18]  Amir Masoud Rahmani,et al.  Internet of Things applications: A systematic review , 2019, Comput. Networks.

[19]  Jongsung Kim,et al.  HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.

[20]  Brahmjit Singh,et al.  Lightweight Cryptography: A Solution to Secure IoT , 2020, Wirel. Pers. Commun..

[21]  Roberto Maria Avanzi,et al.  A Salad of Block Ciphers , 2016, IACR Cryptol. ePrint Arch..

[22]  Kai Zhao,et al.  A Survey on the Internet of Things Security , 2013, 2013 Ninth International Conference on Computational Intelligence and Security.

[23]  MinierMarine,et al.  Survey and benchmark of lightweight block ciphers for MSP430 16-bit microcontroller , 2015 .

[24]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[25]  Christof Paar,et al.  Block Ciphers - Focus on the Linear Layer (feat. PRIDE) , 2014, CRYPTO.

[26]  Ioannis Papaefstathiou,et al.  A review of lightweight block ciphers , 2018, Journal of Cryptographic Engineering.

[27]  Athanasios V. Vasilakos,et al.  A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues , 2015, J. Netw. Comput. Appl..

[28]  Christof Paar,et al.  New Lightweight DES Variants , 2007, FSE.

[29]  Ross Anderson,et al.  Serpent: A Proposal for the Advanced Encryption Standard , 1998 .

[30]  Masanobu Katagi,et al.  The 128-Bit Blockcipher CLEFIA , 2007, RFC.

[31]  Kyoji Shibutani,et al.  Piccolo: An Ultra-Lightweight Blockcipher , 2011, CHES.

[32]  Shehnaz T. Patel,et al.  A survey: Lightweight cryptography in WSN , 2015, 2015 International Conference on Communication Networks (ICCN).

[33]  Antonio Esposito,et al.  Internet of things reference architectures, security and interoperability: A survey , 2018, Internet Things.

[34]  Christof Paar,et al.  A Survey of Lightweight-Cryptography Implementations , 2007, IEEE Design & Test of Computers.

[35]  KumarSandeep,et al.  A Survey of Lightweight-Cryptography Implementations , 2007 .

[36]  Suhap Sahin,et al.  RoadRunneR: A Small and Fast Bitslice Block Cipher for Low Cost 8-Bit Processors , 2015, LightSec.

[37]  Chae Hoon Lim,et al.  mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.

[38]  María Naya-Plasencia,et al.  Block Ciphers That Are Easier to Mask: How Far Can We Go? , 2013, CHES.

[39]  Alex Biryukov,et al.  Analysis of Involutional Ciphers: Khazad and Anubis , 2003, FSE.

[40]  Daesung Kwon,et al.  Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA , 2014, Sensors.

[41]  Dongdai Lin,et al.  RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms , 2015, Science China Information Sciences.

[42]  Daesung Kwon,et al.  CHAM: A Family of Lightweight Block Ciphers for Resource-Constrained Devices , 2017, ICISC.

[43]  Alex Biryukov,et al.  Triathlon of lightweight block ciphers for the Internet of things , 2018, Journal of Cryptographic Engineering.

[44]  Jean-Jacques Quisquater,et al.  SEA: A Scalable Encryption Algorithm for Small Embedded Applications , 2006, CARDIS.

[45]  Nicolas Courtois,et al.  Security Evaluation of GOST 28147-89 in View of International Standardisation , 2012, Cryptologia.

[46]  Wenling Wu,et al.  LBlock: A Lightweight Block Cipher , 2011, ACNS.

[47]  François-Xavier Standaert,et al.  LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations , 2014, FSE.

[48]  Hao Xu,et al.  Finite Horizon Adaptive Optimal Distributed Power Allocation for Enhanced Cognitive Radio Network in the Presence of Channel Uncertainties , 2013, ArXiv.

[49]  Thomas Peyrin,et al.  The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS , 2016, IACR Cryptol. ePrint Arch..

[50]  Eleonora Borgia,et al.  The Internet of Things vision: Key features, applications and open issues , 2014, Comput. Commun..

[51]  Qun Ding,et al.  Overview of the Block Cipher , 2012, 2012 Second International Conference on Instrumentation, Measurement, Computer, Communication and Control.

[52]  Amir Moradi,et al.  CRAFT: Lightweight Tweakable Block Cipher with Efficient Protection Against DFA Attacks , 2019, IACR Cryptol. ePrint Arch..

[53]  Daesung Kwon,et al.  New Block Cipher: ARIA , 2003, ICISC.

[54]  Sezgin Kaçar,et al.  Performance Evaluation of Lightweight Encryption Algorithms for IoT-Based Applications , 2021, Arabian Journal for Science and Engineering.

[55]  Alex Biryukov,et al.  Design Strategies for ARX with Provable Bounds: Sparx and LAX , 2016, ASIACRYPT.

[56]  Soubhik Chakraborty,et al.  A survey on implementation of lightweight block ciphers for resource constraints devices , 2020 .

[57]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[58]  Manu Bansal,et al.  A review on lightweight cryptography algorithms for data security and authentication in IoTs , 2017, 2017 4th International Conference on Signal Processing, Computing and Control (ISPCC).

[59]  Mitsuru Matsui,et al.  Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.

[60]  Jacques Stern,et al.  CS-Cipher , 1998, FSE.