Implementation of lightweight cryptographic primitives

Lightweight cryptography is not a new branch in cryptography. It is a subject specifically addressing the implementation of security mechanism in pervasive computing that are characterized by smart but resource constrained devices. There are at least two main lightweight symmetric cryptographic primitives namely lightweight block cipher and lightweight hash algorithm. Most of the previous surveys were focusing on implementation of specific cryptographic primitives. In this paper we present a comprehensive survey of all lightweight symmetric cryptographic primitives, from hardware and software perspectives. The survey covers analysis of these algorithms and a comparison between these primitives in terms of throughput, number of cycle, comprehensive area, power, and energy. We also provide a classification of the structure of lightweight block cipher and lightweight hash function. These classifications are very useful because the primitives have different and sometimes contrary characteristics. Finally this comprehensive survey highlights some of the issues related to security aspect of small key length in lightweight cryptographic primitives.

[1]  Alasdair McAndrew Data Encryption Standard (DES) for Sage , 2009 .

[2]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[3]  Anne Canteaut,et al.  PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version) , 2012, IACR Cryptol. ePrint Arch..

[4]  Wenling Wu,et al.  LBlock: A Lightweight Block Cipher , 2011, ACNS.

[5]  Adam J. Elbirt Fast and Efficient Implementation of AES via Instruction Set Extensions , 2007, 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW'07).

[6]  Babak Sadeghiyan,et al.  MIBS: A New Lightweight Block Cipher , 2009, CANS.

[7]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[8]  Andrey Bogdanov,et al.  Hash Functions and RFID Tags: Mind the Gap , 2008, CHES.

[9]  Sergey Panasenko,et al.  Lightweight Cryptography: Underlying Principles and Approaches , 2011 .

[10]  Guang Gong,et al.  WG-8: A Lightweight Stream Cipher for Resource-Constrained Smart Devices , 2015, EAI Endorsed Trans. Security Safety.

[11]  Vincent Rijmen,et al.  The KHAZAD Legacy-Level Block Cipher , 2001 .

[12]  I. Verbauwhede,et al.  Interfacing a high speed crypto accelerator to an embedded CPU , 2004, Conference Record of the Thirty-Eighth Asilomar Conference on Signals, Systems and Computers, 2004..

[13]  Martin Ågren,et al.  On Some Symmetric Lightweight Cryptographic Designs , 2012 .

[14]  Masanobu Katagi,et al.  Lightweight Cryptography for the Internet of Things , 2011 .

[15]  Steve Babbage,et al.  The MICKEY Stream Ciphers , 2008, The eSTREAM Finalists.

[16]  Qiang He,et al.  LEPA: A Lightweight and Efficient Public Auditing Scheme for Cloud-Assisted Wireless Body Sensor Networks , 2017, Secur. Commun. Networks.

[17]  Christof Paar,et al.  New Lightweight DES Variants , 2007, FSE.

[18]  Jagdish Patil,et al.  LiCi: A new ultra-lightweight block cipher , 2017, 2017 International Conference on Emerging Trends & Innovation in ICT (ICEI).

[19]  Mohsen Toorani,et al.  LPKI - A lightweight public key Infrastructure for the mobile environments , 2008, 2008 11th IEEE Singapore International Conference on Communication Systems.

[20]  Sandra Dominikus,et al.  Strong Authentication for RFID Systems Using the AES Algorithm , 2004, CHES.

[21]  Axel Poschmann,et al.  Lightweight cryptography: cryptographic engineering for a pervasive world , 2009, IACR Cryptol. ePrint Arch..

[22]  Kevin Marquet,et al.  The GLUON Family: A Lightweight Hash Function Family Based on FCSRs , 2012, AFRICACRYPT.

[23]  Hui Wang,et al.  QTL: A new ultra-lightweight block cipher , 2016, Microprocess. Microsystems.

[24]  Matthew J. B. Robshaw,et al.  PRINTcipher: A Block Cipher for IC-Printing , 2010, CHES.

[25]  Ari Juels,et al.  Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.

[26]  T. Suzaki,et al.  TWINE : A Lightweight , Versatile Block Cipher , 2011 .

[27]  Paulo S. L. M. Barreto,et al.  CURUPIRA, a block cipher for constrained platforms , 2007 .

[28]  Guang Gong,et al.  Lightweight implementation of Hummingbird cryptographic algorithm on 4-bit microcontrollers , 2009, 2009 International Conference for Internet Technology and Secured Transactions, (ICITST).

[29]  Paulo S. L. M. Barreto,et al.  The CURUPIRA-2 Block Cipher for Constrained Platforms: Specification and Benchmarking , 2008, PiLBA.

[30]  Arshad Ali,et al.  Oppel-1: A new block cipher , 2017, 2017 14th International Bhurban Conference on Applied Sciences and Technology (IBCAST).

[31]  Jacob John Cryptography for Resource Constrained Devices: A Survey , 2012 .

[32]  F.-X. Standaert,et al.  FPGA Implementation(s) of a Scalable Encryption Algorithm , 2008, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[33]  Athanasios V. Vasilakos,et al.  A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues , 2015, J. Netw. Comput. Appl..

[34]  Yee Wei Law,et al.  KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.

[35]  Joan Daemen,et al.  AES Proposal : Rijndael , 1998 .

[36]  Andreas Peter Burg,et al.  Investigating the Potential of Custom Instruction Set Extensions for SHA-3 Candidates on a 16-bit Microcontroller Architecture , 2012, IACR Cryptol. ePrint Arch..

[37]  Andrey Bogdanov,et al.  SPONGENT: The Design Space of Lightweight Cryptographic Hashing , 2011, IEEE Transactions on Computers.

[38]  Daniel W. Engels,et al.  The Hummingbird-2 Lightweight Authenticated Encryption Algorithm , 2011, RFIDSec.

[39]  Kritika Jain,et al.  BEAN: a lightweight stream cipher , 2009, SIN '09.

[40]  Adarsh Kumar,et al.  Survey on Lightweight Primitives and Protocols for RFID in Wireless Sensor Networks , 2014, Int. J. Commun. Networks Inf. Secur..

[41]  Tim Kerins,et al.  An Elliptic Curve Processor Suitable For RFID-Tags , 2006, IACR Cryptol. ePrint Arch..

[42]  Bruno Dutertre,et al.  Lightweight Key Management in Wireless Sensor Networks by Leveraging Initial Trust , 2004 .

[43]  Jongsung Kim,et al.  HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.

[44]  François Arnault,et al.  A New Approach for FCSRs , 2009, Selected Areas in Cryptography.

[45]  Willi Meier,et al.  Quark: A Lightweight Hash , 2010, Journal of Cryptology.

[46]  Thomas Peyrin,et al.  The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..

[47]  Manoj Kumar Biswas,et al.  Neeva: A Lightweight Hash Function , 2016, IACR Cryptol. ePrint Arch..

[48]  Willi Meier,et al.  LIZARD - A Lightweight Stream Cipher for Power-constrained Devices , 2017, IACR Trans. Symmetric Cryptol..

[49]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.

[50]  Patrick Schaumont,et al.  The Technology Dependence of Lightweight Hash Implementation Cost , 2011 .

[51]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.

[52]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[53]  Yogita Gigras,et al.  LIGHT WEIGHT CRYPTOGRAPHIC ALGORITHMS:A SURVEY , 2013 .

[54]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[55]  Christof Paar,et al.  Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures , 2013, RFIDSec.

[56]  Honorio Martín,et al.  A lightweight implementation of the Tav-128 hash function , 2017, IEICE Electron. Express.

[57]  Elif Bilge Kavun,et al.  A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications , 2010, RFIDSec.

[58]  Sean O'Melia,et al.  Instruction Set Extensions for Enhancing the Performance of Symmetric-Key Cryptography , 2008, 2008 Annual Computer Security Applications Conference (ACSAC).

[59]  Stéphane Badel,et al.  ARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to Hardware , 2010, CHES.

[60]  Hung-Yu Chien,et al.  ECC-based lightweight authentication protocol with untraceability for low-cost RFID , 2009, J. Parallel Distributed Comput..

[61]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[62]  Johann Großschädl,et al.  Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography , 2008, CHES.

[63]  The 128-bit Blockcipher CLEFIA Design Rationale , 2007 .

[64]  Ari Juels,et al.  RFID security and privacy: a research survey , 2006, IEEE Journal on Selected Areas in Communications.

[65]  Charalampos Manifavas,et al.  Lightweight Cryptography for Embedded Systems - A Comparative Analysis , 2013, DPM/SETOP.

[66]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..