A Survey of Efficient Lightweight Cryptography for Power-Constrained Microcontrollers
Abstract
:1. Introduction
2. Related Work
3. Symmetric Cipher
3.1. Lightweight Block Ciphers
- PRESENT [38]: This algorithm is designed for environments with limited resources, such as RFID cards and small embedded systems. It uses a 64-bit data block and an 80-bit or 128-bit key. Its design is optimized for hardware implementation, with a major focus on low power consumption. Tests have shown that it is resistant to brute force attacks, although it was also shown that the key used for encryption can be recovered by differential fault analysis attacks [39].
- SPECK [40]: Developed by the National Security Agency (NSA), this cipher was designed for efficient performance in resource-constrained environments, and it employs different blocks sizes as well as key sizes. It has been revealed that this cipher has vulnerabilities when subjected to different cryptoanalysis attacks, especially in scenarios where a small number of rounds are used for encryption [41]. Despite this, the algorithm is considered a great alternative due to its high performance in IoT applications.
- Piccolo [42]: It is an ultra-lightweight algorithm that operates with a block size of 64 bits and an 80-bit or 128-bit key size designed to be efficient in hardware implementations. Several vulnerabilities have been found when performing different crypto-analytic attacks [43,44]. Despite the fact that this cipher is efficient, the vulnerabilities presented in it must be taken into consideration if the level of privacy and security is high.
- CRAFT [45]: This cipher uses a 128-bit and a 64-bit block in addition to a third input known as a “tweak” for added security. It is designed primarily to be resistant to differential error attacks without neglecting an efficient resource management. Although its design contemplates resistance against attacks, potential vulnerabilities have been detected, such as weak keys and susceptibility to side-channel attacks [46]. Given that this algorithm was developed recently, further research is needed to mitigate the possible attacks that this cipher is susceptible to.
- Hummingibird-2 [47]: It is a lightweight cryptography algorithm designed for resource-constrained devices that uses a 128-bit secret key and a 64-bit initialization vector. In addition to the data encryption, this algorithm can also produce an authentication tag for each message processed. This algorithm has been susceptible to attacks capable of recovering the secret key used to encrypt messages [48].
3.2. Lightweight Stream Ciphers
- ASCON [49]: This algorithm was designed specifically to be lightweight and simple to implement; it uses a 128-bit key and an initialization vector of the same length; if required, it can also produce an authentication tag of the same length. It was standardized by the National Institute of Standards and Technology (NIST) in the year 2023 after winning the CAESAR competition for its efficiency and security [50]. It was designed specifically to withstand various cryptographic attacks; however, additional measurements are required to ensure its security in practical implementations [51].
- ACORN [52]: Designed to be lightweight and efficient, this algorithm uses a 128-bit key and a 128-bit initialization vector; it can also produce an authentication tag of the same size if required. It was one of the candidates for standardization in the CAESAR competition along with the current standard, ASCON. This cipher possesses vulnerabilities to different types of cryptanalytic attacks, especially when the initialization vector is reused to encrypt messages [53]; thus, further studies are necessary to determine whether the algorithm is appropriate to ensure the security of IoT devices.
- Lizard [54]: It is a lightweight cryptographic algorithm designed for energy-constrained devices, offering a balance of security and efficiency. It uses a 120-bit key and 64-bit initialization vector. While it provides robust security against the most common cryptographic attacks, it has been shown to have vulnerabilities that can be exploited to obtain the secret key used for encryption [55].
- Fruit-80 [56]: A cryptographic algorithm designed for communications in resource-constrained environments. Its ultra-lightweight design uses an 80-bit key and a 70-bit initialization vector. It stands out as a highly efficient algorithm with major optimizations for hardware implementation. Several security analyses have detected potential vulnerabilities when it falls victim to correlation attacks [57]. Despite this, Fruit-80 offers strong resistance against known attacks and is a viable option for IoT due to its efficiency.
- TRIVIUM [58]: This algorithm is designed for the efficient operation of both hardware and software. It uses an 80-bit key and an initialization vector of the same length. Its design stands out for its simplicity, efficiency, and high speed, for which it has been the subject of security and efficient implementation research. New variants and security improvements have been proposed to mitigate cryptographic attacks that the cipher is vulnerable to [59]. These proposals highlight the efforts to reinforce stream ciphers against potential attacks while maintaining their efficiency and, if possible, improving it.
3.3. Security Resilience of the Selected Algorithms
4. Lightweight Cryptography Algorithms Analysis
4.1. State of the Art Research and Opportunity Ideas Identification
4.2. Lightweight Cryptographic Algorithms Selection
4.3. Hardware and Software Selection
4.4. Code Implementation
4.5. Performance Metrics Definition
- RAM memory: The minimum amount of RAM memory required to implement an algorithm. This metric was obtained by programming each development board with a no-content code to obtain the minimum memory used by the board. After this, the same development board was programmed with each of the cryptographic algorithms, resulting in a new memory value. The difference in memory in both measurements is the desired metric. The amount of RAM memory consumed by the code is displayed on the compiler when the compilation process is finished.
- ROM/FLASH memory: The amount of ROM or FLASH memory required by the algorithm to be implemented. This parameter was obtained in the same way as the RAM memory.
- Encryption/Decryption latency: Average time required by the algorithm to produce one single byte of encrypted or decrypted data. Each of the algorithms were ran 5000 times, and the time required to carry out these executions was measured. The execution time of these iterations was calculated with a coded function in each development board, as shown in Figure 6. The time required per byte was calculated using Equation (1):
- Encryption/Decryption throughput: The average amount of bytes that the algorithm can produce per second when running on a development board. This parameter was obtained by measuring the time required to run each of the algorithms 5000 times with the same implementation previously used to calculate the execution time for latency, as shown in Figure 6. Then, using this time and the data size of the processed message, the metric was obtained using Equation (2):
- Current: The average value of the electrical current each development board required for encryption/decryption. Each of the algorithms were run indefinitely on each development board and powered with a 5 V voltage source with a margin of error of . The current was measured by connecting an ammeter in series between a voltage source and the development board. A diagram of this connection is shown in Figure 7.
- Power: The average transfer rate of electrical energy required by each of the algorithms to encrypt/decrypt. This parameter was calculated using the current measured mentioned above and the 5 V supply voltage value as shown in Equation (3):
- Energy: Required energy to produce a single byte of encrypted/decrypted data. This parameter was obtained using the power measured for each algorithm and the latency that it takes to process a byte of data as shown in Equation (4):
4.6. Lightweight Cryptographic Algorithms Evaluation
4.7. Conclusions Writing
5. Results
5.1. Memory Usage
5.2. Encryption and Decryption Latency
5.3. Throughput for Encryption and Decryption
5.4. Electric Current Usage
5.5. Electric Power Rate
5.6. Energy Usage per Byte
6. Discussion
6.1. Performance Discussion of Lightweight Symmetric Algorithms
6.2. Symmetric and Asymmetric Encryption Integration
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Appendix A
Appendix B
Algorithm | RAM Memory [B] | ROM/FLASH Memory [kB] | Encryption | Decryption | ||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|
PRESENT | 476 | 32.441 | 113.85 | 8.58 | 81.2 | 406.49 | 46.28 | 90.39 | 10.80 | 80.7 | 403.34 | 36.46 |
SPECK | 676 | 33.418 | 0.38 | 2548.36 | 77.5 | 387.89 | 0.15 | 0.36 | 2730.02 | 77.8 | 389.16 | 0.14 |
Piccolo80 | 508 | 32.652 | 25.15 | 38.82 | 79.2 | 396.40 | 9.97 | 25.41 | 38.43 | 79.1 | 396.13 | 10.07 |
CRAFT | 372 | 332.176 | 13.78 | 70.87 | 83.1 | 416.25 | 5.74 | 13.85 | 70.52 | 83.2 | 415.75 | 5.76 |
Hummingbird-2 | 396 | 32.758 | 4.75 | 205.52 | 80.2 | 401.72 | 1.91 | 5.05 | 193.38 | 80.5 | 402.58 | 2.03 |
ASCON128 | 484 | 33.961 | 4.45 | 219.43 | 82.9 | 414.00 | 1.84 | 4.44 | 219.81 | 82 | 409.51 | 1.82 |
ACORN128 | 460 | 33.082 | 7.25 | 134.65 | 81.1 | 405.74 | 2.94 | 7.27 | 134.41 | 81.1 | 405.74 | 2.95 |
Lizard | 388 | 32.781 | 60.87 | 16.04 | 79.7 | 398.26 | 24.24 | 60.87 | 16.04 | 79.7 | 398.26 | 24.24 |
Fruit-80 | 388 | 32.520 | 39.56 | 24.69 | 80.5 | 403.14 | 15.95 | 39.56 | 24.69 | 80.5 | 403.14 | 15.95 |
TRIVIUM | 412 | 32.098 | 2.13 | 458.27 | 79.3 | 397.29 | 0.85 | 2.13 | 458.27 | 79.3 | 397.29 | 0.85 |
Algorithm | RAM Memory [B] | ROM/FLASH Memory [kB] | Encryption | Decryption | ||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|
PRESENT | 332 | 6.09 | 297.98 | 3.28 | 77.6 | 388.00 | 115.62 | 235.83 | 4.14 | 77.5 | 388.12 | 91.53 |
SPECK | 512 | 6.21 | 1.12 | 872.18 | 77.7 | 389.12 | 0.44 | 1.17 | 834.32 | 77.7 | 388.58 | 0.45 |
Piccolo80 | 488 | 6.26 | 68.47 | 14.26 | 77.4 | 386.69 | 26.48 | 69.31 | 14.09 | 77.4 | 387.39 | 26.85 |
CRAFT | 388 | 5.93 | 41.73 | 23.40 | 77.7 | 389.20 | 16.24 | 41.89 | 23.31 | 77.8 | 389.70 | 16.32 |
Hummingbird-2 | 376 | 6.62 | 15.61 | 62.56 | 77.9 | 389.97 | 6.09 | 16.41 | 59.50 | 77.7 | 388.97 | 6.38 |
ASCON128 | 468 | 7.26 | 10.67 | 91.56 | 77.6 | 388.23 | 4.14 | 10.65 | 91.67 | 77.9 | 389.58 | 4.15 |
ACORN128 | 308 | 6.84 | 25.95 | 37.63 | 77.7 | 389.20 | 10.10 | 25.95 | 37.64 | 77.9 | 389.66 | 10.11 |
Lizard | 348 | 6.78 | 183.69 | 5.32 | 77.6 | 388.00 | 71.27 | 183.69 | 5.32 | 77.6 | 388.00 | 71.27 |
Fruit-80 | 320 | 6.43 | 104.52 | 9.34 | 77.9 | 389.34 | 40.69 | 104.52 | 9.34 | 77.9 | 389.34 | 40.69 |
TRIVIUM | 260 | 5.68 | 9.92 | 98.49 | 77.7 | 389.28 | 3.86 | 9.92 | 98.48 | 77.7 | 389.28 | 3.86 |
Algorithm | RAM Memory [B] | ROM/FLASH Memory [kB] | Encryption | Decryption | ||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|
PRESENT | 124 | 3.379 | 2209.15 | 0.44 | 55.52 | 278.04 | 614.24 | 3378.05 | 0.29 | 55.44 | 277.31 | 936.77 |
SPECK | 394 | 7.768 | 23.3 | 41.85 | 55.5 | 277.94 | 6.48 | 25.41 | 38.43 | 55.4 | 277.44 | 7.05 |
Piccolo80 | 232 | 3.668 | 503.82 | 1.94 | 55.38 | 277.40 | 139.76 | 517.32 | 1.89 | 55.36 | 277.13 | 143.37 |
CRAFT | 168 | 3.148 | 463.36 | 2.46 | 55.34 | 276.31 | 128.03 | 465.92 | 2.10 | 55.41 | 276.88 | 129.01 |
Hummingbird-2 | 124 | 3.514 | 222.68 | 4.39 | 55.43 | 277.04 | 61.69 | 238.4 | 4.10 | 55.49 | 277.39 | 66.13 |
ASCON128 | 210 | 8.377 | 653.26 | 1.49 | 55.54 | 277.76 | 181.45 | 653.45 | 1.49 | 55.56 | 277.80 | 181.53 |
ACORN128 | 188 | 7.141 | 1107.06 | 0.88 | 55.78 | 278.96 | 308.82 | 1110.2 | 0.88 | 55.76 | 278.91 | 309.65 |
Lizard | 206 | 4.484 | 3468.17 | 0.28 | 55.49 | 277.56 | 962.63 | 3468.17 | 0.28 | 55.49 | 277.56 | 962.63 |
Fruit-80 | 190 | 3.951 | 1818.05 | 0.54 | 55.35 | 276.64 | 502.94 | 1818.05 | 0.54 | 49.97 | 249.75 | 454.06 |
TRIVIUM | 140 | 4.313 | 199.32 | 4.90 | 55.47 | 277.46 | 55.30 | 199.32 | 4.90 | 55.47 | 277.46 | 55.30 |
Algorithm | RAM Memory [B] | ROM/FLASH Memory [kB] | Encryption | Decryption | ||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|
PRESENT | 20 | 6.395 | 211.94 | 4.61 | 5.56 | 27.72 | 5.88 | 270.5 | 3.61 | 5.58 | 27.94 | 7.56 |
SPECK | 344 | 6.496 | 2.13 | 457.45 | 5.59 | 28.00 | 0.06 | 2.6 | 375.96 | 5.59 | 27.99 | 0.07 |
Piccolo80 | 128 | 6.109 | 123.96 | 7.88 | 5.59 | 28.00 | 3.47 | 127.18 | 7.68 | 5.58 | 27.95 | 3.55 |
CRAFT | 32 | 6.047 | 66.79 | 14.62 | 5.59 | 28.01 | 1.87 | 67.57 | 14.45 | 5.59 | 28.00 | 1.89 |
Hummingbird-2 | 56 | 6.477 | 26.12 | 37.38 | 5.59 | 28.00 | 0.73 | 27.48 | 35.54 | 5.59 | 28.00 | 0.77 |
ASCON128 | 160 | 7.430 | 27.12 | 36.00 | 5.59 | 28.00 | 0.76 | 27.12 | 36.01 | 5.59 | 28.00 | 0.76 |
ACORN128 | 120 | 7.352 | 70.92 | 13.77 | 5.59 | 28.00 | 1.99 | 71.15 | 13.72 | 5.59 | 28.00 | 1.99 |
Lizard | 56 | 6.523 | 345.22 | 2.83 | 5.59 | 27.99 | 9.66 | 345.23 | 2.83 | 5.59 | 28.00 | 9.67 |
Fruit-80 | 48 | 6.141 | 192.02 | 5.09 | 5.59 | 28.00 | 5.38 | 192.02 | 5.09 | 5.59 | 28.00 | 5.38 |
TRIVIUM | 72 | 5.867 | 19.69 | 49.59 | 5.59 | 28.00 | 0.55 | 19.69 | 49.59 | 5.59 | 28.01 | 0.55 |
Algorithm | RAM Memory [B] | ROM/FLASH Memory [kB] | Encryption | Decryption | ||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|
PRESENT | 345 | 2.342 | 2214.29 | 0.44 | 10.14 | 50.69 | 112.24 | 3460.26 | 0.28 | 10.08 | 50.41 | 174.43 |
SPECK | 642 | 2.992 | 9.71 | 100.55 | 10.51 | 52.54 | 0.51 | 10.09 | 96.79 | 10.51 | 52.54 | 0.53 |
Piccolo80 | 537 | 1.566 | 41.36 | 23.61 | 10.35 | 51.74 | 2.14 | 54.45 | 17.93 | 10.52 | 52.58 | 2.86 |
CRAFT | 411 | 2.195 | 461.18 | 2.12 | 10.47 | 52.33 | 24.13 | 462.48 | 2.11 | 10.46 | 52.29 | 24.18 |
Hummingbird-2 | 487 | 3.600 | 225.03 | 4.34 | 10.15 | 50.74 | 11.42 | 238.18 | 4.10 | 10.21 | 51.05 | 12.16 |
ASCON128 | 609 | 7.959 | 263.12 | 3.71 | 10.54 | 52.69 | 13.86 | 263.31 | 3.71 | 10.54 | 52.69 | 13.87 |
ACORN128 | 417 | 5.961 | 2990.18 | 0.33 | 10.16 | 50.79 | 151.87 | 2290.18 | 0.33 | 10.16 | 50.80 | 116.34 |
Lizard | 352 | 3.523 | 3009.78 | 0.32 | 10.35 | 51.74 | 155.72 | 3009.89 | 0.32 | 10.36 | 51.79 | 155.88 |
Fruit-80 | 344 | 2.783 | 1292.06 | 0.76 | 10.23 | 51.14 | 66.08 | 1292.06 | 0.76 | 10.24 | 51.19 | 66.14 |
TRIVIUM | 369 | 2.906 | 594.09 | 1.64 | 10.15 | 50.75 | 30.15 | 594.09 | 1.64 | 10.15 | 50.75 | 30.15 |
References
- Yu, J.-Y.; Lee, E.; Oh, S.-R.; Seo, Y.-D.; Kim, Y.-G. A Survey on Security Requirements for WSNs: Focusing on the Characteristics Related to Security. IEEE Access 2020, 8, 45304–45324. [Google Scholar] [CrossRef]
- Tomić, I.; McCann, J.A. A Survey of Potential Security Issues in Existing Wireless Sensor Network Protocols. IEEE Internet Things J. 2017, 4, 1910–1923. [Google Scholar] [CrossRef]
- Sun, P.; Shen, S.; Wan, Y.; Wu, Z.; Fang, Z.; Gao, X.-Z. A Survey of IoT Privacy Security: Architecture, Technology, Challenges, and Trends. IEEE Internet Things J. 2024, 11, 34567–34591. [Google Scholar] [CrossRef]
- Adil, M.; Menon, V.G.; Balasubramanian, V.; Alotaibi, S.R.; Song, H.; Jin, Z. Survey: Self-Empowered Wireless Sensor Networks Security Taxonomy, Challenges, and Future Research Directions. IEEE Sens. J. 2023, 23, 20519–20535. [Google Scholar] [CrossRef]
- Alawad, F.; Kraemer, F.A. Value of Information in Wireless Sensor Network Applications and the IoT: A Review. IEEE Sens. J. 2022, 22, 9228–9245. [Google Scholar] [CrossRef]
- Vieira, E.; Almeida, J.; Ferreira, J.; Bartolomeu, P.C. Enabling Seamless Data Security, Consensus, and Trading in Vehicular Networks. IEEE Trans. Intell. Veh. 2024, 1–12. [Google Scholar] [CrossRef]
- Tahir, B.; Jolfaei, A.; Tariq, M. A Novel Experience-Driven and Federated Intelligent Threat-Defense Framework in IoMT. IEEE J. Biomed. Health Inform. 2023, 1–8. [Google Scholar] [CrossRef]
- Islam, K.; Shen, W.; Wang, X. Wireless Sensor Network Reliability and Security in Factory Automation: A Survey. IEEE Trans. Syst. Man Cybern. Part C (Appl. Rev.) 2012, 42, 1243–1256. [Google Scholar] [CrossRef]
- Nguyen, H.A.D.; Ha, Q.P. Wireless Sensor Network Dependable Monitoring for Urban Air Quality. IEEE Access 2022, 10, 40051–40062. [Google Scholar] [CrossRef]
- Surekha, S.; Rahman, M.Z.U. Cognitive Energy-Aware Spectrum Sensing with Improved Throughput for Medical Sensor Networks. IEEE Sens. Lett. 2022, 6, 5500904. [Google Scholar] [CrossRef]
- Lin, C.-C.; Yen, T.-C.; Chen, Y.-S. Multiple Time-sensitive Inferences Scheduling on Energy-harvesting IoT Devices. In Proceedings of the RACS ‘23: Proceedings of the 2023 International Conference on Research in Adaptive and Convergent Systems, Gdansk, Poland, 6–10 August 2023. [Google Scholar] [CrossRef]
- Hernández, N.; Almeida, F.; Blanco, V. Performance and energy efficiency: Quantization of models for IoT devices. Res. Sq. 2023. [Google Scholar] [CrossRef]
- Weng, D. Performance and Energy Evaluation of Lightweight Cryptography for Small IoT Devices. In Proceedings of the IEEE 14th Annual Ubiquitous Computing, Electronics & Mobile Communication Conference (UEMCON), New York, NY, USA, 12–14 October 2023. [Google Scholar] [CrossRef]
- Wajgi, D.; Tembhurne, J.V.; Wajgi, R.; Jain, T. Communication in IoT Devices. In Modern Approaches in IoT and Machine Learning for Cyber Security; Internet of Things Book Series; Springer: Cham, Switzerland, 2023; pp. 21–44. [Google Scholar] [CrossRef]
- Yu, Z.; Gao, H.; Cong, X.; Wu, N.; Song, H.H. A Survey on Cyber–Physical Systems Security. IEEE Internet Things J. 2023, 10, 21670–21686. [Google Scholar] [CrossRef]
- Saba, S.J.; Al-Nuaimi, B.T.; Suhail, R.A. A review of traditional, lightweight and ultra-lightweight cryptography techniques for IoT security environment. AIP Conf. Proc. 2023, 2475, 070001. [Google Scholar] [CrossRef]
- Kamaldeep; Dutta, M.; Granjal, J. Towards a Secure Internet of Things: A Comprehensive Study of Second Line Defense Mechanisms. IEEE Access 2020, 8, 127272–127312. [Google Scholar] [CrossRef]
- Noor, M.B.M.; Hassan, W.H. Current research on Internet of Things (IoT) security: A survey. Comput. Netw. 2019, 148, 283–294. [Google Scholar] [CrossRef]
- Murtaza, G.; Iqbal, F.; Altaf, A.; Rasheed, A. Techniques for Resource-Efficient, Lightweight Cryptography in IoT Devices for Smart Environment. In Proceedings of the 2023 Sixth International Conference of Women in Data Science at Prince Sultan University (WiDS PSU), Riyadh, Saudi Arabia, 14–15 March 2023; pp. 223–228. [Google Scholar] [CrossRef]
- Kapalova, N.; Algazy, K.; Haumen, A. Development of a new lightweight encryption algorithm. East.-Eur. J. Enterp. Technol. 2023, 3, 6–19. [Google Scholar] [CrossRef]
- Abubakar, I.; Sani, M.; Surajo, Y. A New Lightweight Cryptographic Cipher for Detection and Prevention of Replay Attacks in Wireless Sensor Networks. Int. J. Sci. Glob. Sustain. 2024, 10, 33–40. [Google Scholar] [CrossRef]
- Khan, M.N.; Rao, A.; Camtepe, S. Lightweight Cryptographic Protocols for IoT Constrained Devices: A Survey. IEEE Internet Things J. 2020, 8, 4132–4156. [Google Scholar] [CrossRef]
- Abdelli, A.; El hadj Youssef, W.; Kharroubi, F.; Khriji, L.; Machhout, M. A novel enhanced chaos based present lightweight cipher scheme. Phys. Scr. 2024, 99, 016004. [Google Scholar] [CrossRef]
- Hughes, L.E. Basic Cryptography: Symmetric Key Encryption. In Pro Active Directory Certificate Services; Apress: Berkeley, CA, USA, 2022. [Google Scholar] [CrossRef]
- Dutta, I.K.; Ghosh, B.; Bayoumi, M. Lightweight Cryptography for Internet of Insecure Things: A Survey. In Proceedings of the 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC), Las Vegas, NV, USA, 7–9 January 2019; pp. 0475–0481. [Google Scholar] [CrossRef]
- Dhanda, S.S.; Singh, B.; Jindal, P. Lightweight Cryptography: A Solution to Secure IoT. Wirel. Pers. Commun. 2020, 112, 1947–1980. [Google Scholar] [CrossRef]
- Gunathilake, N.A.; Al-Dubai, A.; Buchana, W.J. Recent Advances and Trends in Lightweight Cryptography for IoT Security. In Proceedings of the 2020 16th International Conference on Network and Service Management (CNSM), Izmir, Turkey, 2–6 November 2020; pp. 1–5. [Google Scholar] [CrossRef]
- Paar, C.; Pelzl, J. Understanding Cryptography; Springer: Berlin/Heidelberg, Germany, 2010. [Google Scholar] [CrossRef]
- Suwais, K. Stream Cipher Based on Game Theory and DNA Coding. Intell. Autom. Soft Comput. 2022, 33, 1815–1834. [Google Scholar] [CrossRef]
- Hatzivasilis, G.; Fysarakis, K.; Papaefstathiou, I.; Manifavas, C. A review of lightweight block ciphers. J. Cryptogr. Eng. 2017, 8, 141–184. [Google Scholar] [CrossRef]
- Jassim, S.A.; Farhan, A.K. A Survey on Stream Ciphers for Constrained Environments. In Proceedings of the 2021 1st Babylon International Conference on Information Technology and Science (BICITS), Babil, Iraq, 28–29 April 2021; pp. 228–233. [Google Scholar] [CrossRef]
- Meng, T.X.; Buchanan, W.J. Lightweight Cryptographic Algorithms on Resource-Constrained Devices. Comput. Sci. Math. 2020, 2020090302. [Google Scholar] [CrossRef]
- Kureshi, R.R.; Mishra, B.K. A Comparative Study of Data Encryption Techniques for Data Security in the IoT Device. In Internet of Things and Its Applications; Lecture Notes in Electrical Engineering Book Series; Springer: Berlin/Heidelberg, Germany, 2022; pp. 451–460. [Google Scholar] [CrossRef]
- Sevin, A.; Mohammed, A.A.O. A survey on software implementation of lightweight block ciphers for IoT devices. J. Ambient. Intell. Humaniz. Comput. 2021, 14, 1801–1815. [Google Scholar] [CrossRef]
- Jiao, L.; Hao, Y.; Feng, D. Stream cipher designs: A review. Sci. China Inf. Sci. 2020, 63, 131101. [Google Scholar] [CrossRef]
- Thakor, V.A.; Razzaque, M.A.; Khandaker, M.R.A. Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities. IEEE Access 2021, 9, 28177–28193. [Google Scholar] [CrossRef]
- Dorobantu, O.G.; Apostol, A.-G.; Datcu, O. The poly-alphabetic substitution ciphers—A viable solution for IoT applications? In Proceedings of the 2022 International Symposium on Electronics and Telecommunications (ISETC), Timisoara, Romania, 10–11 November 2022; pp. 1–4. [Google Scholar] [CrossRef]
- Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.; Seurin, Y.; Vikkelsoe, C. PRESENT: An Ultra-Lightweight Block Cipher. In Cryptographic Hardware and Embedded Systems—CHES 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar] [CrossRef]
- Jeong, K.; Lee, Y.; Sung, J.; Hong, S. Improved differential fault analysis on PRESENT-80/128. Int. J. Comput. Math. 2013, 90, 2553–2563. [Google Scholar] [CrossRef]
- Beaulieu, R.; Shors, D.; Smith, J.; Treatman-Clark, S.; Weeks, B.; Wingers, L. The SIMON and SPECK Families of Lightweight Block Ciphers. ePrint IACR. 2013. Available online: https://eprint.iacr.org/2013/404 (accessed on 16 February 2024).
- Abed, F.; List, E.; Lucks, S.; Wenzel, J. Cryptanalysis of the Speck Family of Block Ciphers. Cryptology ePrint Archive (eprint.iacr.org). 2013. Available online: https://eprint.iacr.org/2013/568 (accessed on 18 April 2024).
- Shibutani, K.; Isobe, T.; Hiwatari, H.; Mitsuda, A.; Akishita, T.; Shirai, T. Piccolo: An Ultra-Lightweight Blockcipher. Available online: https://www.iacr.org/archive/ches2011/69170343/69170343.pdf (accessed on 9 February 2024).
- Liu, Y.; Liu, C.; Liu, Z.; Li, W.; Wang, Q.; Gu, D. Improved meet-in-the-middle attacks on reduced-round Piccolo. Sci. China Inf. Sci. 2017, 61, 032108. [Google Scholar] [CrossRef]
- Wang, Y.; Wu, W.; Yu, X. Biclique Cryptanalysis of Reduced-Round Piccolo Block Cipher. In Information Security Practice and Experience; Lecture Notes in Computer Science Book Series; Springer: Berlin/Heidelberg, Germany, 2012; pp. 337–352. [Google Scholar] [CrossRef]
- Beierle, C.; Leander, G.; Moradi, A.; Rasoolzadeh, S. CRAFT: Lightweight Tweakable Block Cipher with Efficient Protection Against DFA Attacks. IACR Trans. Symmetric Cryptol. 2019, 2019, 5–45. [Google Scholar] [CrossRef]
- Pang, K.; Abdul-Latip, S.F. Key-dependent side-channel cube attack on CRAFT. ETRI J. 2021, 43, 344–356. [Google Scholar] [CrossRef]
- Engels, D.; Saarinen, M.-J.; Schweitzer, P.; Smith, E. The Hummingbird-2 Lightweight Authenticated Encryption Algorithm. Available online: https://eprint.iacr.org/2011/126.pdf (accessed on 3 June 2024).
- Saarinen, M.-J.O. Related-key Attacks Against Full Hummingbird-2. Cryptology ePrint Archive (eprint.iacr.org). 2013. Available online: https://eprint.iacr.org/2013/070 (accessed on 3 June 2024).
- Schläffer, C.D.; Eichlseder, M.; Mendel, F.M. Ascon—Authenticated Encryption and Hashing. Available online: https://ascon.iaik.tugraz.at/ (accessed on 9 February 2024).
- Computer Security Division of Information Technology Laboratory. Announcing Lightweight Cryptography Selection|CSRC.CSRC|NIST. 6 February 2023. Available online: https://csrc.nist.rip/News/2023/lightweight-cryptography-nist-selects-ascon (accessed on 12 February 2024).
- Weissbart, L.; Picek, S. Lightweight but Not Easy: Side-Channel Analysis of the Ascon Authenticated Cipher on a 32-Bit Microcontroller. Cryptology ePrint Archive (eprint.iacr.org). 2023. Available online: https://eprint.iacr.org/2023/1598 (accessed on 18 April 2024).
- Wu, H. ACORN: A Lightweight Authenticated Cipher (v3). 2016. Available online: https://competitions.cr.yp.to/round3/acornv3.pdf (accessed on 18 April 2024).
- Zhang, X.; Lin, D. Cryptanalysis of Acorn in Nonce-Reuse Setting. In Information Security and Cryptology; Lecture Notes in Computer Science Book Series; Springer: Berlin/Heidelberg, Germany, 2018; pp. 342–361. [Google Scholar] [CrossRef]
- Hamann, M.; Krause, M.; Meier, W. LIZARD–A Lightweight Stream Cipher for Power-constrained Devices. IACR Trans. Symmetric Cryptol. 2017, 2017, 45–79. [Google Scholar] [CrossRef]
- Baksi, A.; Kumar, S.; Sarkar, S. A New Approach for Side Channel Analysis on Stream Ciphers and Related Constructions. IEEE Trans. Comput. 2022, 71, 2527–2537. [Google Scholar] [CrossRef]
- Ghafari, V.A.; Hu, H. Fruit-80: A Secure Ultra-Lightweight Stream Cipher for Constrained Environments. Entropy 2018, 20, 180. [Google Scholar] [CrossRef] [PubMed]
- Todo, Y.; Meier, W.; Aoki, K. On the Data Limitation of Small-State Stream Ciphers: Correlation Attacks on Fruit-80 and Plantlet. In Selected Areas in Cryptography—SAC 2019; Lecture Notes in Computer Science Book Series; Springer: Berlin/Heidelberg, Germany, 2020; pp. 365–392. [Google Scholar] [CrossRef]
- De Cannière, C.; Preneel, B. Trivium Specifications. Available online: https://cr.yp.to/streamciphers/trivium/desc.pdf (accessed on 5 April 2024).
- Potestad-Ordóñez, F.E.; Valencia-Barrero, M.; Baena-Oliva, C.; Parra-Fernández, P.; Jiménez-Fernández, C.J. Breaking Trivium Stream Cipher Implemented in ASIC Using Experimental Attacks and DFA. Sensors 2020, 20, 6909. [Google Scholar] [CrossRef] [PubMed]
- Sadhu, A.K.R.; Reddy, A.K.y. A Comparative Analysis of Lightweight Cryptographic Protocols for Enhanced Communication Security in Resource-Constrained Internet of Things (IoT) Environments. Emerg. Res. 2022, 2, 121–142. [Google Scholar]
- José, M. A Comparative Study on the Performance of Security Mechanisms in Internet of Things Devices. Engineering 2023, 2023060529. [Google Scholar] [CrossRef]
- Kumar, S.; Kumar, D.; Dangi, R.; Choudhary, G.; Dragoni, N.; You, I. A Review of Lightweight Security and Privacy for Resource-Constrained IoT Devices. CMC 2024, 78, 31–63. [Google Scholar] [CrossRef]
- Madushan, H.; Salam, I.; Alawatugoda, J. A Review of the NIST Lightweight Cryptography Finalists and Their Fault Analyses. Electronics 2022, 11, 4199. [Google Scholar] [CrossRef]
- Eisenbarth, T.; Kumar, S.; Paar, C.; Poschmann, A.; Uhsadel, L. A Survey of Lightweight-Cryptography Implementations. IEEE Des. Test. Comput. 2007, 24, 522–533. [Google Scholar] [CrossRef]
- Suryateja, P.S.; Rao, K.V. A Survey on Lightweight Cryptographic Algorithms in IoT. Cybern. Inf. Technol. 2024, 24, 21–34. [Google Scholar] [CrossRef]
- El-hajj, M.; Mousawi, H.; Fadlallah, A. Analysis of Lightweight Cryptographic Algorithms on IoT Hardware Platform. Future Internet 2023, 15, 54. [Google Scholar] [CrossRef]
- Kumar, G.S.; Babu, D.A.R. Comparative Analysis of Light Weight algorithms based on Encryption in Cloud Data Security Environment. In Proceedings of the 2020 5th International Conference on Communication and Electronics Systems (ICCES), Coimbatore, India, 10–12 June 2020. [Google Scholar]
- Lee, D.; Kim, D.-C.; Kwon, D.; Kim, H. Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA. Sensors 2014, 14, 975–994. [Google Scholar] [CrossRef] [PubMed]
- Naseer, M.; Tariq, S.; Riaz, N.; Ahmed, N.; Hussain, M. S-box Security Analysis of NIST Lightweight Cryptography Candidates: A Critical Empirical Study. arXiv 2024, arXiv:2404.06094. [Google Scholar] [CrossRef]
- Caraveo-Cacep, M.A.; Vázquez-Medina, R.; Zavala, A.H. A survey on low-cost development boards for applying cryptography in IoT systems. Internet Things 2023, 22, 100743. [Google Scholar] [CrossRef]
- Plaza, P.; Sancristobal, E.; Carro, G.; Castro, M.; Ruiz, E.R. Wireless Development Boards to Connect the World. In Online Engineering & Internet of Things; Lecture Notes in Networks and Systems Book Series; Springer: Berlin/Heidelberg, Germany, 2018; pp. 19–27. [Google Scholar] [CrossRef]
- Singh, D.; Sandhu, A.; Thakur, A.; Priyank, N. An Overview of IoT Hardware Development Platforms. Int. J. Emerg. Technol. 2020, 11, 155–163. [Google Scholar]
- Arduino Cryptography Library. rweather.github.io. Available online: https://rweather.github.io/arduinolibs/crypto.html (accessed on 19 April 2024).
- Tonkovic, P. Pepton21/Present-Cipher. GitHub. 15 October 2023. Available online: https://github.com/Pepton21/present-cipher (accessed on 19 April 2024).
- Jovanovic, P. Daeinar/Piccolo. GitHub. 2 March 2022. Available online: https://github.com/Daeinar/piccolo (accessed on 19 April 2024).
- Chandra, S.; Paira, S.; Alam, S.S.; Sanyal, G. A comparative survey of Symmetric and Asymmetric Key Cryptography. In Proceedings of the 2014 International Conference on Electronics, Communication and Computational Engineering (ICECCE), Hosur, India, 17–18 November 2014; pp. 83–93. [Google Scholar] [CrossRef]
- Zhang, Q. An Overview and Analysis of Hybrid Encryption: The Combination of Symmetric Encryption and Asymmetric Encryption. In Proceedings of the 2021 2nd International Conference on Computing and Data Science (CDS), Stanford, CA, USA, 28–29 January 2021; pp. 616–622. [Google Scholar] [CrossRef]
- Khashan, O.A. Hybrid Lightweight Proxy Re-Encryption Scheme for Secure Fog-to-Things Environment. IEEE Access 2020, 8, 66878–66887. [Google Scholar] [CrossRef]
- Ning, J.; Cao, Z.; Dong, X.; Liang, K.; Ma, H.; Wei, L. Auditable σ -Time Outsourced Attribute-Based Encryption for Access Control in Cloud Computing. IEEE Trans. Inf. Forensics Secur. 2018, 13, 94–105. [Google Scholar] [CrossRef]
- Deng, H.; Qin, Z.; Wu, Q.; Guan, Z.; Deng, R.H.; Wang, Y.; Zhou, Y. Identity-Based Encryption Transformation for Flexible Sharing of Encrypted Data in Public Cloud. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3168–3180. [Google Scholar] [CrossRef]
Cipher Algorithm | Key Size (bits) | Block Size (bits) | Rounds |
---|---|---|---|
PRESENT | 80, 128 | 64 | 31 |
SPECK | 64, 72, 96, 128, 144, 1292, 256 | 34, 48, 64, 96, 128 | 22, 23, 26, 27, 28, 29, 32, 33, 34 |
Piccolo | 80, 128 | 64 | 25, 31 |
CRAFT | Key: 128 Tweak: 64 | 64 | 31 |
Hummingbird-2 | Key: 128 IV: 64 | 16 | 4 |
Cipher Algorithm | Key Size (bits) | Block Size (bits) | Rounds |
---|---|---|---|
ASCON | 128 | 64, 128 | 128 |
ACORN | 128 | 293 | 128 |
Lizard | 120 | 121 | 64 |
Fruit-80 | 80 | 80 | 70 |
TRIVIUM | 80 | 288 | 80 |
Algorithm | Security Resilience | Vulnerabilities |
---|---|---|
PRESENT | Low resource consumption, strong against differential and linear cryptanalysis. | Advance cryptanalysis techniques if the number of rounds is reduced. |
SPECK | Designed for efficiency, resistance to differential and linear cryptanalysis | Susceptible to certain types of differential attacks if improperly implemented. |
Piccolo | Strong against differential attacks, optimized for low-resource environments. | Vulnerable to specific linear attacks and key recovery methods if the key size is not adequate. |
CRAFT | Resilient against known cryptanalytic attacks | Vulnerable to brute-force attacks due to smaller key sizes in some configurations. |
Hummingbird-2 | High resistance to side-channel attacks, suitable for constrained devices | Potential weaknesses in key management and side-channel attack depending on implementation. |
ASCON | Designed to resist side-channel attacks and provide high security. Winner of the NIST LWC competition. | Potential vulnerabilities may emerge over time. |
ACORN | Strong security claims against known vulnerabilities. | Potential weaknesses in key management or implementation flaws. |
Lizard | Resilient against differential and linear attacks | Potential vulnerabilities may be discovered as it is less widely studied. |
Fruit-80 | Resistant to several cryptanalytic attacks | Vulnerable to specific types of cryptanalyses if the implementation does not adhere to best practices. |
TRIVIUM | Strong against algebraic attacks | Susceptible to algebraic attacks if key management is weak or the initialization vector is predictable. |
Development Board | ESP32 Dev Module | NodeMCU ESP8266 | MSP430 Launchpad | NUCLEO-G0B1RE | Arduino Nano |
---|---|---|---|---|---|
Data width | 32-bit | 32-bit | 16-bit | 32-bit | 8-bit |
Clock [MHz] | 240 | 160 | 16 | 64 | 16 |
RAM [kB] | 520 | 64 | 0.5 | 144 | 2 |
ROM [kB] | 448 | 1 | |||
FLASH [kB] | 512 | 16 | 512 | 32 | |
Pins | 30–36 | 30 | 24 | 64 | 30 |
Supply voltage [V] | 5 | 5 | 3.6 | 5 | 7–12 |
I/O voltage [V] | 3.3 | 3.3 | 3.6 | 3.6 | 5 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Soto-Cruz, J.; Ruiz-Ibarra, E.; Vázquez-Castillo, J.; Espinoza-Ruiz, A.; Castillo-Atoche, A.; Mass-Sanchez, J. A Survey of Efficient Lightweight Cryptography for Power-Constrained Microcontrollers. Technologies 2025, 13, 3. https://doi.org/10.3390/technologies13010003
Soto-Cruz J, Ruiz-Ibarra E, Vázquez-Castillo J, Espinoza-Ruiz A, Castillo-Atoche A, Mass-Sanchez J. A Survey of Efficient Lightweight Cryptography for Power-Constrained Microcontrollers. Technologies. 2025; 13(1):3. https://doi.org/10.3390/technologies13010003
Chicago/Turabian StyleSoto-Cruz, Jesús, Erica Ruiz-Ibarra, Javier Vázquez-Castillo, Adolfo Espinoza-Ruiz, Alejandro Castillo-Atoche, and Joaquin Mass-Sanchez. 2025. "A Survey of Efficient Lightweight Cryptography for Power-Constrained Microcontrollers" Technologies 13, no. 1: 3. https://doi.org/10.3390/technologies13010003
APA StyleSoto-Cruz, J., Ruiz-Ibarra, E., Vázquez-Castillo, J., Espinoza-Ruiz, A., Castillo-Atoche, A., & Mass-Sanchez, J. (2025). A Survey of Efficient Lightweight Cryptography for Power-Constrained Microcontrollers. Technologies, 13(1), 3. https://doi.org/10.3390/technologies13010003