A systematic review of ultra-lightweight encryption algorithms

Document Type : Research Paper

Authors

Informatics Institute for Postgraduate Studies, Iraqi Commission for Computers and Informatics, Baghdad, Iraq

Abstract

The Internet of Things (IoT) has opened a new era of technology and knowledge, several devices with limited resources are used. Those devices are vulnerable to a significant number of new malware and other emerging risks. Lightweight cryptographic algorithms are one of the most ideal approaches for safeguarding those IoT applications. Cryptography will conceal the data and by eliminating the possibility of obtaining any crucial information patterns, this assures that all data transmissions are secure, accurate, authenticated, permitted, and non-repudiable. Since using cryptographic algorithms for constrained or restricted devices is not ideal, the need for developing lightweight cryptographic algorithms increased through the last decades. Many lightweight blocks and stream ciphers are becoming common because they meet the requirements of low-power and constrained devices. This paper is a comprehensive survey in lightweight and ultra-lightweight encryption algorithms and includes both the recently proposed ciphers (Block and Stream), and the latest cryptanalysis results.

Keywords

[1] B. Aboushosha, R.A. Ramadan, A.D. Dwivedi, A. El-Sayed and M.M. Dessouky, SLIM: A lightweight block cipher for the internet of health things, IEEE, 8 (2020) 203747–203757.
[2] M. ËšAgren, M. Hell, T. Johansson and W. Meier, A new version of Grain-128 with authentication, Int J Wireless Mobile Comput 5(1) (2011) 48–59.
[3] A. Alahdal, G.A. AL-Rummana, G.N. Shinde, and N.K. Deshmukh, NLBSIT a new lightweight block cipher design for securing data in IoT devices, Int. Comput. Sci. Eng. 8(10) (2020).
[4] V. Aminghafari and H. Hu, Fruit: Ultra-lightweight stream cipher with shorter internal state, IACR Crypt. ePrint Arch. 2016 (2016) 355.
[5] V. Aminghafari and H. Hu, Fruit-80: A secure ultra-lightweight stream cipher for constrained environments, Entropy 20(3) (2018) 180.
[6] J.P. Aumasson, M. Naya-Plasencia and M.-J.O. Saarinen, Practical attack on 8 rounds of the lightweight block cipher KLEIN, Int. Conf. Crypt. India, Springer, Berlin, Heidelberg, 2011, pp. 134–145.
[7] G.-C. Bae and K.-W. Shin, An efficient hardware implementation of lightweight block cipher algorithm CLEFIA for IoT security applications, J. Korea Ins. Info. Commun. Eng. 20(2) (2016) 351–358.
[8] G. Bansod, A. Patil, S. Sutar and N. Pisharoty, ANU: An ultra-lightweight cipher design for security in IoT, Secur. Commun. Networks 9(18) (2016) 5238–5251.
[9] G. Bansod, N. Pisharoty and A. Patil, BORON: An ultra-lightweight and low power encryption design for pervasive computing, Front. Inf. Tech. Electr. Eng. 18(3) (2017) 317–331.
[10] D. Bellizia, G. Scotti and A. Trifiletti, Implementation of the PRESENT-80 block cipher and analysis of its vulnerability to side-channel attacks exploiting static power, Proc. 23rd Int. Confe. Mixed Design of Integrated Circuits and Systems, MIXDES, 2016 (2016) 211–216.
[11] A. Biryukov and L. Perrin, State of the art in lightweight symmetric cryptography, Cryptology ePrint Archive, (2017).
[12] C. Blondeau and B. G´erard, Differential cryptanalysis of PUFFIN and PUFFIN2, ECRYPT Workshop on Lightweight Cryptography, (2011).
[13] C. Blondeau and K. Nyberg, Links between truncated differential and multidimensional linear properties of block, Adv. Crypt. EUROCRYPT 2014 LNCS, 8441 (2014) 165–182.
[14] A. Bogdanov, L.R. Knudsen, G. Leander, C. Paar, A. Poschmann, M.J.B. Robshaw, Y. Seurin and C. Vikkelsoe, PRESENT an ultra-lightweight block cipher, In: P. Paillier, I. Verbauwhede (eds), Cryptographic Hardware and Embedded Systems - CHES 2007. CHES 2007, Lecture Notes in Computer Science, Springer, Berlin, Heidelberg, (2007) 450–466.
[15] M.U. Bokhari and S. Hassan, A comparative study on lightweight cryptography, Adv. Intell. Syst. Comput. 729 (2018) 69–79.
[16] W.J. Buchanan, S. Li and R. Asif, Lightweight cryptography methods, J. Cyber Secur. Technol. 1(3–4) (2018) 187–201.
[17] C.D. Canni`ere, TRIVIUM: A stream cipher construction inspired by block cipher design principles, Int. Conf. Info. Secur., 2006, pp. 171—186.
[18] M. Cazorla, S. Gourgeon, K. Marquet and M. Minier, Survey and benchmark of lightweight block ciphers for MSP430 16-bit microcontroller, Secur. Commun. Networks 8(18) (2015) 3564–3579.
[19] R. Chatterjee and R. Chakraborty, A modified lightweight PRESENT cipher for IoT security, Int. Conf. Comput. Sci., Eng. Appl. (ICCSEA), 2020, pp. 1—6.
[20] H. Cheng, H.M. Heys and C. Wang, PUFFIN: A novel compact block cipher, 11th EUROMICRO Conf. Digital Syst. Design Architectures, Methods and Tools, 2008, pp. 383–390.
[21] T.D. Cnudde and S. Nikova, Securing the PRESENT block cipher against combined side-channel analysis and fault attacks, IEEE Trans. Very Large Scale Integ. (VLSI) Syst. 25(12) (2017) 3291–3301.
[22] Y. Cui, H. Xu and W. Qi, Improved integral attacks on 24-round Lblock and Lblock-S, IET Info. Secur. 14(5) (2020) 505–512.
[23] V. Dahiphale, G. Bansod and J. Patil, ANU-II: A fast and efficient lightweight encryption design for security in IoT, Int. Conf. Big Data, IoT and Data Science, BID 2017, 2018 (2018) 130–137.
[24] A.B. Dar, M.J. Lone and N. Hussain, Revisiting lightweight block ciphers: Review, taxonomy and future directions, SSRN Electr. J. 2021 (2021).
[25] S. Deb and B. Bhuyan, Performance analysis of current lightweight stream ciphers for constrained environments, Sadhana- Acad. Proc. Engin. Sci. 45(1) (2020).
[26] S.S. Dhanda, B. Singh and P. Jindal, Lightweight cryptography: A solution to secure IoT, Wireless Personal Commun. 112(3) (2020) 1947–1980.
[27] L. Ding, C. Liu, Y. Zhang and Q. Ding, A new lightweight stream cipher based on chaos—LOGIC, Symmetry 11(7) (2019) 853.
[28] L. Ertaul and S.K. Rajegowda, Performance analysis of CLEFIA, PICCOLO, TWINE lightweight block ciphers in IoT environment, Proc. Int. Conf. Secur. Management (SAM), 2017, pp. 25–31.
[29] Z. Gong, S. Nikova and Y.W. Law, KLEIN: A new family of lightweight block ciphers, Int. Workshop Radio Frequency Identif. Secur. Privacy Issues, 2012, pp. 1—18.
[30] G. Hatzivasilis, K. Fysarakis, I. Papaefstathiou, H. Manifavas, A review of lightweight block ciphers, J. Crypt. Engin. 8(2) (2018) 141–184.
[31] M. Hell and T. Johansson, Security evaluation of stream cipher Enocoro-128v2, Access mode https://lup.lub.lu.se/luur/download, (2008).
[32] M. Hell, T. Johansson, A. Maximov, F.H.N.W. Willi Meier, S.J. S¨onnerup and H. Yoshida, Grain-128AEADv2-A lightweight AEAD stream cipher, Information Technology, Laboratory COMPUTER SECURITY RESOURCE CENTER, (2019).
[33] M. Hell, T. Johansson and F.H.N.W. Willi Meier, Grain: A stream cipher for constrained environments, Int. J. Wireless Mobile Comput. 2(1) (2007) 86—93.
[34] H.K. Hoomod and A.A. Ali, New technique for internet of things security based on the hybrid mcrypton-blowfish and chaotic system, Int. J. Sci. Res. (IJSR) 8(8) (2019) 650–652.
[35] L. Jiao, Y. Hao and D. Feng, Stream cipher designs: A review, Sci. China Info. Sci. 63(3) (2020) 1—25.
[36] K.B. Jithendra and T.K. Shahana, New biclique cryptanalysis on full-round PRESENT-80 block cipher, SN Comput. Sci. 1(2) (2020).
[37] T. Kußmaul, J. L¨offler and A. Wiesmaier, Block ciphers PRESENT and SEA incomparision, Technische Univ. Darmstadt, Darmstadt, Germany, Tech. Rep. TUD-CS-2016-14739, (2015).
[38] A. Kuznetsov, Y. Gorbenko, A. Andrushkevych and I. Belozersev, Analysis of block symmetric algorithms from international standard of lightweight cryptography ISO/IEC 29192-2, 4th Int. Scientific-Practical Conf. Problems of Infocommun. Sci. Technol. PIC S and T, IEEE, 2017, pp. 203–206.
[39] V. Lallemand and M. Naya-Plasencia, Cryptanalysis of KLEIN, Int. Workshop Fast Software Encryption, Springer, Berlin, Heidelberg, 8540 (2015) 451–470.
[40] L. Li, B. Liu and H. Wang, QTL: A new ultra-lightweight block cipher, Microproc. Microsyst. 45 (2016) 45–55.
[41] Y. Li, W. Wu, X. Yu, L. Dong, Improved integral attacks on reduced round CLEFIA, Int. Workshop Inf. Secur. Appl. Springer, Berlin, Heidelberg, 2011, pp. 28–39.
[42] M. Li, D. Zhao, X. Tang, S. Cheng, X. Hu and L. Bao, Hardware implementation and optimization design of lightweight RECTANGLE algorithm, IEEE 9th Joint Int. Inf. Technol. Artific. Intell. Conf. 9 (2020), pp. 1447–1450.
[43] H. Liang and M. Wang, Cryptanalysis of the lightweight block cipher BORON, Secur. Communi. Networks 2019 (2019).
[44] C.H. Lim and T. Korkishko, MCrypton-A lightweight block cipher for security of low-cost RFID tags and sensors, Int. Workshop Inf. Secur. Appl. Springer, Berlin, Heidelberg, 2005, pp. 243–258.
[45] I. Makarenko, S. Semushin, S. Suhai, S.A. Kazmi, A. Oracevic and R. Hussain, A comparative analysis of cryptographic algorithms in the internet of things, 3rd Int. Sci. Tech. Conf. “Modern Network Technologies 2020”, MoNeTeC 2020 – Proc. 2020, pp. 1–8.
[46] H. Mala, M. Dakhilalian and M. Shakiba, Cryptanalysis of mCrypton-A lightweight block cipher for security of RFID tags and sensors, Int. J. Commun. Syst. 25(4) (2012) 415–426.
[47] C. Manifavas, G. Hatzivasilis, K. Fysarakis and Y. Papaefstathiou, A survey of lightweight stream ciphers for embedded systems, Secur. Commun. Networks 9(10) (2016) 1226–1246.
[48] A. Maximov and M. Hell, Software evaluation of Grain-128AEAD for embedded platforms, IACR Cryptol. ePrint Arch. 2020 (2020) 659.
[49] K.A. McKay, L. Bassham, M.S. Turan and N. Mouha, NISTIR 811 national institute of standards and technology report on lightweight cryptography, National Institute of Standards and Technology, 2017.
[50] K.S. Mohamed, New Frontiers in Cryptography, Springer, USA, 2020.
[51] N.A. Mohandas, A. Swathi, R. Abhijith, A. Nazar and G. Sharath, A4: A lightweight stream cipher, 5th Int. Conf. Commun. Electron. Syst. (2020) 573–577.
[52] B.J. Mohd, T. Hayajneh and A.V. Vasilakos, A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues, J. Network Comput. Appl. 58 (2015) 73–93.
[53] M.F. Mushtaq, S. Jamel, A.H. Disina, Z.A. Pindar, N.S.A. Shakir and M.M. Deris, A survey on the cryptographic encryption algorithms, Int. J. Adv. Comput. Sci. Appl. 8(11) (2017) 333–344.
[54] K. Ngo, E. Dubrova and M. Moraitis, Bitstream modification of trivium how to attack and how to protect, IACR Cryptol. ePrint Arch, 2020.
[55] T. Owada, K. Okamoto, Y. Igarashi and T. Kaneko, Update on enocoro stream cipher, Int. Symp. Inf. Theory Appl. IEEE, 2010, pp. 778–783.
[56] J.H. Park, Security analysis of mcrypton proper to low-cost ubiquitous computing devices and applications, Int. J. Commun. Syst. 22(8) (2009) 959–969.
[57] J. Patil, G. Bansod and K.S. Kant, LiCi: A new ultra-lightweight block cipher, Int. Conf. Emerg. Trends Innov. ICT (ICEI), 2017, pp. 40–45.
[58] C. Pei, Y. Xiao, W. Liang and X. Han, Trade-off of security and performance of lightweight block ciphers in industrial wireless sensor networks, Eurasip J. Wireless Commun. Network. 2018(1) (2018) 1–18.
[59] T.Y. Rahiyanath, A novel architecture for lightweight block cipher, Piccolo, Int. J. Res. Eng. Tech. 4(09) (2015) 97–103.
[60] M. Rana, Q. Mamun and R. Islam, Current lightweight cryptography protocols in smart city IoT networks: A survey, arXiv preprint arXiv:2010.00852, (2020).
[61] V. Rijmen, Stream ciphers and the ESTREAM project, The ISC Int. J. I. Secur. 2(1) (2010) 3–11.
[62] S. Sadeghi, N. Bagheri and M.A. Abdelraheem, Microprocessors and microsystems cryptanalysis of reduced QTL block cipher, Microproc. Microsyst. 52 (2017) 34–48.
[63] K. Shibutani, T. Isobe, H. Hiwatari, A. Mitsuda, T. Akishita and T. Shirai, Piccolo: An ultra-lightweight blockcipher, Int. Workshop Crypt. Hardware Embedded Syst. 2011, pp. 342–357.
[64] T. Shirai, K. Shibutani, T. Akishita, S. Moriai and T. Iwata, The 128-bit blockcipher CLEFIA (extended abstract), FSE 2007, LNCS, 4593 (2007) 181–195.
[65] N. Shrivastava, P. Singh and B. Acharya, Efficient hardware implementations of QTL cipher for RFID applications, Int. J. High Perform. Syst. Arch. 9(1) (2020) 1–10.
[66] S. Singh, P.K. Sharma, S.Y. Moon and J.H. Park, Advanced lightweight encryption algorithms for IoT devices: Survey, challenges and solutions, J. Ambient Intell. Humanized Comput. 2017 (2017) 1–18.
[67] L. Sliman, T. Omrani, Z. Tari, A.E. Samhat and R. Rhouma, Towards an ultra-lightweight block ciphers for IoT, J. Info. Secur. Appl. 61 (2021).
[68] J. S¨onnerup, M. Hell, M. S¨onnerup and R. Khattar, Efficient hardware implementations of Grain-128AEAD, Int. Conf. Crypt. India, Springer, 2019, pp. 495–513.
[69] Sony Corporation, The 128-bit blockcipher CLEFIA algorithm specication, ReVision, 1 (2007) 1–41.
[70] A. Srivastava and A. Kumar, A review on authentication protocol and ECC on IoT, Int. Conf. Adv. Comput.Innov. Technol. Engin. (ICACITE), 2021, pp. 312–319.
[71] F.-X. Standaert, G. Piret, N. Gershenfeld and J.-J. Quisquater, SEA: A salable encryption algorithm for small embedded applications, Int. Conf. Smart Card Res. Adv. Appl., Springer, 2006, pp. 222–236.
[72] T. Suzaki, K. Minematsu, S. Morioka and E. Kobayashi, Twine: A lightweight, versatile block cipher, ECRYPT workshop on lightweight Cryptography, 2011 (2011).
[73] R. Syal, A comparative analysis of lightweight cryptographic protocols for smart home, Adv. Intell. Syst. Comput., 882 (2019) 663–669.
[74] C. Tezcan, The improbable differential attack: Cryptanalysis of reduced round CLEFIA, Int. Conf. Crypt. India, Springer, Berlin, Heidelberg, 2010, pp. 197–209.
[75] V.A. Thakor, M.A. Razzaque and M.R.A. Khandaker, Lightweight cryptography algorithms for resource-constrained IoT devices a review comparison and research opportunities, IEEE Access 9 (2021) 28177–28193.
[76] Y. Tian, G. Chen and J. Li, On the design of trivium, Beijing Daxue Xuebao (Ziran Kexue Ban)/Acta Scientiarum Naturalium Universitatis Pekinensis 46(5) (2010) 691–698.
[77] C. Wang and H.M. Heys, An ultra compact block cipher for serialized architecture implementations, Canad. Con. Electr. Comput. Eng. (2009) 1085–1090.
[78] D. Watanabe, K. Ideguchi, J. Kitahara, K. Muto, H. Furuichi and T. Kaneko, Enocoro-80: A hardware-oriented stream cipher, Third Int. Conf. Availab. Reliab. Secur. IEEE, 2008, pp. 1294–1300.
[79] W. Wu, L. Zhang, LBlock: A lightweight block cipher, Int. Conf. Appl. Crypt. Network Secur. Springer, Berlin, Heidelberg, 2011, pp. 327–344.
[80] X. Xia, B. Chen and W. Zhong, Correlation power analysis of lightweight block cipher algorithm LiCi, J. Phys. Conf. Ser. 1972(1) (2021).
[81] W.Z. Yeoh, J.S. Teh and M.I.S.B.M. Sazali, µ2: A lightweight block cipher algorithm LiCi, J. Phys.: Conf. Ser. 1972(1) (2021).
[82] M. Yoshikawa, Y. Nozaki and K. Asahi, Electromagnetic analysis attack for a lightweight block cipher TWINE, 2016 IEEE/ACES Int. Conf. Wireless Inf. Technol. Syst. Appl. Comput. Electron.(ACES), IEEE, 2016, pp. 1–2.
[83] W. Zhang, Z. Bao, D. Lin, V. Rijmen, B. Yang and I. Verbauwhede, RECTANGLE: A bit-slice lightweight block cipher suitable for multiple platforms, Sci. China Info. Sci. 58(12) (2015) 1–15.
Volume 13, Issue 1
March 2022
Pages 3825-3851
  • Receive Date: 21 November 2021
  • Revise Date: 29 December 2021
  • Accept Date: 02 February 2022