Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (9)

Search Parameters:
Keywords = ARX lightweight ciphers

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
51 pages, 7638 KB  
Review
Design Trends and Comparative Analysis of Lightweight Block Ciphers for IoTs
by Safia Meteb Al-Nofaie, Sanaa Sharaf and Rania Molla
Appl. Sci. 2025, 15(14), 7740; https://doi.org/10.3390/app15147740 - 10 Jul 2025
Viewed by 808
Abstract
This paper provides a comprehensive survey of 58 lightweight block ciphers (LWBCs) introduced between 2018 and 2025, designed specifically for securing resource-constrained environments such as the Internet of Things (IoTs). The ciphers are systematically categorized into five structural classes: substitution-permutation network (SPN), Feistel [...] Read more.
This paper provides a comprehensive survey of 58 lightweight block ciphers (LWBCs) introduced between 2018 and 2025, designed specifically for securing resource-constrained environments such as the Internet of Things (IoTs). The ciphers are systematically categorized into five structural classes: substitution-permutation network (SPN), Feistel network (FN), generalized Feistel network (GFN), addition-rotation-XOR (ARX), and hybrid architectures. For each cipher, key characteristics—block size, key length, structural design, number of rounds, implementation cost in gate equivalents (GEs), and known limitations—are analyzed in detail. The study offers an in-depth comparative assessment of performance, security, and implementation efficiency, providing a clear understanding of design trade-offs and cryptographic innovations. By consolidating and evaluating recent advancements in lightweight cryptography, this survey fills a crucial gap in the literature. It equips researchers, engineers, and system designers with the insights needed to make informed decisions when selecting or developing efficient cryptographic solutions tailored for modern IoTs systems. Its comprehensive scope and practical relevance make it an essential reference for advancing secure, lightweight cryptographic implementations in an increasingly connected world. Full article
(This article belongs to the Section Computing and Artificial Intelligence)
Show Figures

Figure 1

34 pages, 1884 KB  
Article
SIMECK-T: An Ultra-Lightweight Encryption Scheme for Resource-Constrained Devices
by Alin-Adrian Anton, Petra Csereoka, Eugenia-Ana Capota and Răzvan-Dorel Cioargă
Appl. Sci. 2025, 15(3), 1279; https://doi.org/10.3390/app15031279 - 26 Jan 2025
Cited by 1 | Viewed by 1537
Abstract
The Internet of Things produces vast amounts of data that require specialized algorithms in order to secure them. Lightweight cryptography requires ciphers designed to work on resource-constrained devices like sensors and smart things. A new encryption scheme is introduced based on a blend [...] Read more.
The Internet of Things produces vast amounts of data that require specialized algorithms in order to secure them. Lightweight cryptography requires ciphers designed to work on resource-constrained devices like sensors and smart things. A new encryption scheme is introduced based on a blend of the best-performing algorithms, SIMECK and TEA. A selection of software-oriented Addition–Rotation–XOR (ARX) block ciphers are augmented with a dynamic substitution security layer. The performance is compared against other lightweight approaches. The US National Institute of Standards and Technology (NIST) SP800-22 Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications and the German AIS.31 of the Federal Office for Information Security (BSI) are used to validate the output of the proposed encryption scheme. The law of iterated logarithm (LIL) for randomness is verified in all three forms. The total variance (TV), the Hellinger Distance (HD), and the root-mean-square deviation (RMSD) show values smaller than the required limit for 10.000 sequences of ciphertext. The performance evaluation is analyzed on a Raspberry PICO 2040. Several security metrics are compared against other ciphers, like χ2 and encryption quality (EQ). The results show that SIMECK-T is a powerful and fast, software-oriented, lightweight cryptography solution. Full article
(This article belongs to the Section Computing and Artificial Intelligence)
Show Figures

Figure 1

16 pages, 696 KB  
Article
GFRX: A New Lightweight Block Cipher for Resource-Constrained IoT Nodes
by Xing Zhang, Shaoyu Tang, Tianning Li, Xiaowei Li and Changda Wang
Electronics 2023, 12(2), 405; https://doi.org/10.3390/electronics12020405 - 12 Jan 2023
Cited by 18 | Viewed by 5103
Abstract
The study of lightweight block ciphers has been a “hot topic”. As one of the main structures of block ciphers, the Feistel structure has attracted much attention. However, the traditional Feistel structure cipher changes only half of the plaintext in an iterative round, [...] Read more.
The study of lightweight block ciphers has been a “hot topic”. As one of the main structures of block ciphers, the Feistel structure has attracted much attention. However, the traditional Feistel structure cipher changes only half of the plaintext in an iterative round, resulting in slow diffusion. Therefore, more encryption rounds are required to ensure security. To address this issue, a new algorithm, GFRX, is proposed, which combines a generalized Feistel structure and ARX (Addition or AND, Rotation, XOR). The GFRX algorithm uses an ARX structure with different non-linear components to deal with all the branches of a generalized Feistel structure so that it can achieve a better diffusion effect in fewer rounds. The results of a security analysis of the GFRX algorithm show that the effective differential attacks do not exceed 19 rounds and that the effective linear attacks do not exceed 13 rounds. Therefore, the GFRX algorithm has an adequate security level for differential and linear analysis. Avalanche test results obtained for the GFRX algorithm show that the GFRX algorithm has strong diffusion and only takes six rounds to meet the avalanche effect. In addition, the GFRX algorithm can achieve different serialization levels depending on different hardware resource requirements and can achieve full serialization, which ensures operational flexibility in resource-constrained environments. Full article
(This article belongs to the Special Issue Security Issues in the IoT)
Show Figures

Figure 1

16 pages, 802 KB  
Article
Convolutional Neural Network-Based Cryptography Ransomware Detection for Low-End Embedded Processors
by Hyunji Kim, Jaehoon Park, Hyeokdong Kwon, Kyoungbae Jang and Hwajeong Seo
Mathematics 2021, 9(7), 705; https://doi.org/10.3390/math9070705 - 24 Mar 2021
Cited by 14 | Viewed by 3373
Abstract
A crypto-ransomware has the process to encrypt victim’s files. Afterward, the crypto-ransomware requests a ransom for the password of encrypted files to victims. In this paper, we present a novel approach to prevent crypto-ransomware by detecting block cipher algorithms for Internet of Things [...] Read more.
A crypto-ransomware has the process to encrypt victim’s files. Afterward, the crypto-ransomware requests a ransom for the password of encrypted files to victims. In this paper, we present a novel approach to prevent crypto-ransomware by detecting block cipher algorithms for Internet of Things (IoT) platforms. We extract the sequence and frequency characteristics from the opcode of binary files for the 8-bit Alf and Vegard’s RISC (AVR) processor microcontroller. In other words, the late fusion method is used to extract two features from one source data, learn through each network, and integrate them. We classify the crypto-ransomware virus or harmless software through the proposed method. The general software from AVR packages and block cipher implementations written in C language from lightweight block cipher library (i.e., Fair Evaluation of Lightweight Cryptographic Systems (FELICS)) are trained through the deep learning network and evaluated. The general software and block cipher algorithms are successfully classified by training functions in binary files. Furthermore, we detect binary codes that encrypt a file using block ciphers. The detection rate is evaluated in terms of F-measure, which is the harmonic mean of precision and recall. The proposed method not only achieved 97% detection success rate for crypto-ransomware but also achieved 80% success rate in classification for each lightweight cryptographic algorithm and benign firmware. In addition, the success rate in classification for Substitution-Permutation-Network (SPN) structure, Addition-Rotation-eXclusive-or structures (ARX) structure, and benign firmware is 95%. Full article
(This article belongs to the Special Issue Mathematical Mitigation Techniques for Network and Cyber Security)
Show Figures

Figure 1

28 pages, 922 KB  
Article
Efficient Parallel Implementation of CTR Mode of ARX-Based Block Ciphers on ARMv8 Microcontrollers
by JinGyo Song and Seog Chung Seo
Appl. Sci. 2021, 11(6), 2548; https://doi.org/10.3390/app11062548 - 12 Mar 2021
Cited by 5 | Viewed by 3226
Abstract
With the advancement of 5G mobile telecommunication, various IoT (Internet of Things) devices communicate massive amounts of data by being connected to wireless networks. Since this wireless communication is vulnerable to hackers via data leakage during communication, the transmitted data should be encrypted [...] Read more.
With the advancement of 5G mobile telecommunication, various IoT (Internet of Things) devices communicate massive amounts of data by being connected to wireless networks. Since this wireless communication is vulnerable to hackers via data leakage during communication, the transmitted data should be encrypted through block ciphers to protect the data during communication. In addition, in order to encrypt the massive amounts of data securely, it is essential to apply one of secure mode of operation. Among them, CTR (CounTeR) mode is the most widely used in industrial applications. However, these IoT devices have limited resources of computing and memory compared to typical computers, so that it is challenging to process cryptographic algorithms that have computation-intensive tasks in IoT devices at high speed. Thus, it is required that cryptographic algorithms are optimized in IoT devices. In other words, optimizing cryptographic operations on these IoT devices is not only basic but also an essential effort in order to build secure IoT-based service systems. For efficient encryption on IoT devices, even though several ARX (Add-Rotate-XOR)-based ciphers have been proposed, it still necessary to improve the performance of encryption for smooth and secure IoT services. In this article, we propose the first parallel implementations of CTR mode of ARX-based ciphers: LEA (Lightweight Encryption Algorithm), HIGHT (high security and light weight), and revised CHAM on the ARMv8 platform, a popular microcontroller in various IoT applications. For the parallel implementation, we propose an efficient data parallelism technique and register scheduling, which maximizes the usage of vector registers. Through proposed techniques, we process the maximum amount of encryption simultaneously by utilizing all vector registers. Namely, in the case of HIGHT and revised CHAM-64/128 (resp. LEA, revised CHAM-128/128, and CHAM-128/256), we can execute 48 (resp. 24) encryptions simultaneously. In addition, we optimize the process of CTR mode by pre-computing and using the intermediate value of some initial rounds by utilizing the property that the nonce part of CTR mode input is fixed during encryptions. Through the pre-computation table, CTR mode is optimized up until round 4 in LEA, round 5 in HIGHT, and round 7 in revised CHAM. With the proposed parallel processing technique, our software provides 3.09%, 5.26%, and 9.52% of improved performance in LEA, HIGHT, and revised CHAM-64/128, respectively, compared to the existing parallel works in ARM-based MCU. Furthermore, with the proposed CTR mode optimization technique, our software provides the most improved performance with 8.76%, 8.62%, and 15.87% in LEA-CTR, HIGHT-CTR, and revised CHAM-CTR, respectively. This work is the fastest implementation of CTR mode on ARMv8 architecture to the best of our knowledge. Full article
(This article belongs to the Special Issue Design and Security Analysis of Cryptosystems)
Show Figures

Figure 1

24 pages, 598 KB  
Article
Partly-Pseudo-Linear Cryptanalysis of Reduced-Round Speck
by Sarah A. Alzakari and Poorvi L. Vora
Cryptography 2021, 5(1), 1; https://doi.org/10.3390/cryptography5010001 - 30 Dec 2020
Viewed by 3774
Abstract
We apply McKay’s pseudo-linear approximation of addition modular 2n to lightweight ARX block ciphers with large words, specifically the Speck family. We demonstrate that a pseudo-linear approximation can be combined with a linear approximation using the meet-in-the-middle attack technique to recover [...] Read more.
We apply McKay’s pseudo-linear approximation of addition modular 2n to lightweight ARX block ciphers with large words, specifically the Speck family. We demonstrate that a pseudo-linear approximation can be combined with a linear approximation using the meet-in-the-middle attack technique to recover several key bits. Thus we illustrate improvements to Speck linear distinguishers based solely on Cho–Pieprzyk approximations by combining them with pseudo-linear approximations, and propose key recovery attacks. Full article
Show Figures

Figure 1

25 pages, 1349 KB  
Article
Parallel Implementations of ARX-Based Block Ciphers on Graphic Processing Units
by SangWoo An, YoungBeom Kim, Hyeokdong Kwon, Hwajeong Seo and Seog Chung Seo
Mathematics 2020, 8(11), 1894; https://doi.org/10.3390/math8111894 - 31 Oct 2020
Cited by 6 | Viewed by 2707
Abstract
With the development of information and communication technology, various types of Internet of Things (IoT) devices have widely been used for convenient services. Many users with their IoT devices request various services to servers. Thus, the amount of users’ personal information that servers [...] Read more.
With the development of information and communication technology, various types of Internet of Things (IoT) devices have widely been used for convenient services. Many users with their IoT devices request various services to servers. Thus, the amount of users’ personal information that servers need to protect has dramatically increased. To quickly and safely protect users’ personal information, it is necessary to optimize the speed of the encryption process. Since it is difficult to provide the basic services of the server while encrypting a large amount of data in the existing CPU, several parallel optimization methods using Graphics Processing Units (GPUs) have been considered. In this paper, we propose several optimization techniques using GPU for efficient implementation of lightweight block cipher algorithms on the server-side. As the target algorithm, we select high security and light weight (HIGHT), Lightweight Encryption Algorithm (LEA), and revised CHAM, which are Add-Rotate-Xor (ARX)-based block ciphers, because they are used widely on IoT devices. We utilize the features of the counter (CTR) operation mode to reduce unnecessary memory copying and operations in the GPU environment. Besides, we optimize the memory usage by making full use of GPU’s on-chip memory such as registers and shared memory and implement the core function of each target algorithm with inline PTX assembly codes for maximizing the performance. With the application of our optimization methods and handcrafted PTX codes, we achieve excellent encryption throughput of 468, 2593, and 3063 Gbps for HIGHT, LEA, and revised CHAM on RTX 2070 NVIDIA GPU, respectively. In addition, we present optimized implementations of Counter Mode Based Deterministic Random Bit Generator (CTR_DRBG), which is one of the widely used deterministic random bit generators to provide a large amount of random data to the connected IoT devices. We apply several optimization techniques for maximizing the performance of CTR_DRBG, and we achieve 52.2, 24.8, and 34.2 times of performance improvement compared with CTR_DRBG implementation on CPU-side when HIGHT-64/128, LEA-128/128, and CHAM-128/128 are used as underlying block cipher algorithm of CTR_DRBG, respectively. Full article
(This article belongs to the Special Issue Advances in Parallel Computing and Their Applications)
Show Figures

Figure 1

25 pages, 1394 KB  
Article
Grover on Korean Block Ciphers
by Kyoungbae Jang, Seungju Choi, Hyeokdong Kwon, Hyunji Kim, Jaehoon Park and Hwajeong Seo
Appl. Sci. 2020, 10(18), 6407; https://doi.org/10.3390/app10186407 - 14 Sep 2020
Cited by 28 | Viewed by 3878
Abstract
The Grover search algorithm reduces the security level of symmetric key cryptography with n-bit security level to O(2n/2). In order to evaluate the Grover search algorithm, the target block cipher should be efficiently implemented in [...] Read more.
The Grover search algorithm reduces the security level of symmetric key cryptography with n-bit security level to O(2n/2). In order to evaluate the Grover search algorithm, the target block cipher should be efficiently implemented in quantum circuits. Recently, many research works evaluated required quantum resources of AES block ciphers by optimizing the expensive substitute layer. However, few works were devoted to the lightweight block ciphers, even though it is an active research area, nowadays. In this paper, we present optimized implementations of every Korean made lightweight block ciphers for quantum computers, which include HIGHT, CHAM, and LEA, and NSA made lightweight block ciphers, namely SPECK. Primitive operations for block ciphers, including addition, rotation, and exclusive-or, are finely optimized to achieve the optimal quantum circuit, in terms of qubits, Toffoli gate, CNOT gate, and X gate. To the best of our knowledge, this is the first implementation of ARX-based Korean lightweight block ciphers in quantum circuits. Full article
(This article belongs to the Section Quantum Science and Technology)
Show Figures

Figure 1

10 pages, 709 KB  
Article
Security Analysis of Lightweight IoT Cipher: Chaskey
by Ashutosh Dhar Dwivedi
Cryptography 2020, 4(3), 22; https://doi.org/10.3390/cryptography4030022 - 5 Aug 2020
Cited by 20 | Viewed by 5767
Abstract
This paper presents the differential cryptanalysis of ARX based cipher Chaskey using tree search based heuristic approach. ARX algorithms are suitable for resource-constrained devices such as IoT and very resistant to standard cryptanalysis such as linear or differential. To make a differential attack, [...] Read more.
This paper presents the differential cryptanalysis of ARX based cipher Chaskey using tree search based heuristic approach. ARX algorithms are suitable for resource-constrained devices such as IoT and very resistant to standard cryptanalysis such as linear or differential. To make a differential attack, it is important to make differential characteristics of the cipher. Finding differential characteristics in ARX is the most challenging task nowadays. Due to the bigger block size, it is infeasible to calculate lookup tables for non-linear components. Transition through the non-linear layer of cipher faces a huge state space problem. The problem of huge state space is a serious research topic in artificial intelligence (AI). The proposed heuristic tool use such methods inspired by Nested Tree-based sampling to find differential paths in ARX cipher and successfully applied to get a state of art results for differential cryptanalysis with a very fast and simpler framework. The algorithm can also be applied in different research areas in cryptanalysis where such huge state space is a problem. Full article
Show Figures

Figure 1

Back to TopTop