Skip to main content

The Final Round: Benchmarking NIST LWC Ciphers on Microcontrollers

  • Conference paper
  • First Online:
Attacks and Defenses for the Internet-of-Things (ADIoT 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13745))

Included in the following conference series:

  • 483 Accesses

Abstract

In this work, we present our benchmarking results for the ten finalist ciphers of the Lightweight Cryptography (LWC) project initiated by National Institute of Standards and Technology (NIST). We evaluate the speed and code size of various software implementations on five different platforms featuring four different architectures. Moreover, we benchmark the dynamic memory utilization of the remaining NIST LWC algorithms on one 32-bit ARM controller. We describe our test cases and methodology and provide some information regarding the design and properties of the finalists before showing and discussing our results. Altogether, we evaluated almost 300 implementations of the 3rd round candidates and pick the most appropriate and best (primary) implementation of each cipher for our comparisons. We include a variant of AES-GCM in our benchmarking in order to be able to compare the state-of-the-art to the novel LWC ciphers. Our research gives an overview over the performance of the latest software implementations of the NIST LWC finalists and shows under which circumstances which candidate is performing the best in our individual test cases. Additionally, we make all benchmarking results, the code for our test framework and every tested implementation available to the public to ensure a transparent testing process.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://lab.las3.de/gitlab/lwc/compare.

  2. 2.

    https://lab.las3.de/gitlab/lwc/candidates.

  3. 3.

    https://lwc.las3.de.

  4. 4.

    https://lwc.las3.de.

  5. 5.

    https://tls.mbed.org/.

References

  1. Ankele, R., Ankele, R.: Software Benchmarking of the 2nd round CAESAR Candidates (2016). https://doi.org/10.13140/RG.2.2.28074.26566

  2. Atmel Corporation: 8-bit AVR microcontroller with 32k bytes in-system programmable flash. https://ww1.microchip.com/downloads/en/DeviceDoc/Atmel-7810-Automotive-Microcontrollers-ATmega328P_Datasheet.pdf. Accessed 25 July 2022

  3. Babbage, S., et al.: The eSTREAM portfolio. eSTREAM, ECRYPT Stream Cipher Project, pp. 1–6 (2008)

    Google Scholar 

  4. Banik, S., et al.: GIFT-COFB, Submission to the NIST Lightweight Cryptography Standardization Process (2019). https://csrc.nist.gov/Projects/lightweight-cryptography/finalists. Accessed 25 July 2022

  5. Bao, Z., et al.: PHOTON-Beetle Authenticated Encryption and Hash Family, Submission to the NIST Lightweight Cryptography Standardization Process (2019). https://csrc.nist.gov/Projects/lightweight-cryptography/finalists. Accessed 25 July 2022

  6. Beierle, C., et al.: Alzette: a 64-bit ARX-box. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12172, pp. 419–448. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_15

    Chapter  Google Scholar 

  7. Beierle, C., et al.: Schwaemm and esch: lightweight authenticated encryption and hashing using the sparkle permutation family. In: The NIST Lightweight Cryptography Standardization Process (2019). https://csrc.nist.gov/Projects/lightweight-cryptography/finalists. Accessed 25 July 2022

  8. Beierle, C., et al.: The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 123–153. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_5

    Chapter  Google Scholar 

  9. Bernstein, D.J., Lange, T.: eBACS: ECRYPT benchmarking of cryptographic systems. http://bench.cr.yp.to. Accessed 25 July 2022

  10. Berti, F., Guo, C., Pereira, O., Peters, T., Standaert, F.X.: TEDT, a leakage-resist AEAD mode for high physical security applications. IACR Trans. Cryptogr. Hardw. Embed. Syst. pp. 256–320 (2020)

    Google Scholar 

  11. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Keccak. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 313–314. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_19

    Chapter  Google Scholar 

  12. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Permutation-based encryption, authentication and authenticated encryption. In: Directions in Authenticated Ciphers, pp. 159–170 (2012)

    Google Scholar 

  13. Beyne, T., Chen, Y.L., Dobraunig, C., Mennink, B.: Elephant, Submission to the NIST Lightweight Cryptography Standardization Process (2019). https://csrc.nist.gov/Projects/lightweight-cryptography/finalists. Accessed 25 July 2022

  14. Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varıcı, K., Verbauwhede, I.: SPONGENT: a lightweight hash function. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 312–325. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_21

    Chapter  Google Scholar 

  15. CAESAR committee: CAESAR: Competition for Authenticated Encryption (2019). https://competitions.cr.yp.to/caesar.html. Accessed 25 July 2022

  16. Campos, F., Jellema, L., Lemmen, M., Müller, L., Sprenkels, D., Viguier, B.: Assembly or optimized C for lightweight cryptography on RISC-V? In: Krenn, S., Shulman, H., Vaudenay, S. (eds.) CANS 2020. LNCS, vol. 12579, pp. 526–545. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-65411-5_26

    Chapter  Google Scholar 

  17. Cazorla, M., Gourgeon, S., Marquet, K., Minier, M.: Survey and benchmark of lightweight block ciphers for MSP430 16-bit microcontroller. Sec. and Commun. Netw. 8(18), 3564–3579 (2015). https://doi.org/10.1002/sec.1281

  18. Daemen, J., Hoffert, S., Peeters, M., Assche, G.V., Keer, R.V.: Xoodyak: A Lightweight Cryptographic Scheme. In: The NIST Lightweight Cryptography Standardization Process (2019). https://csrc.nist.gov/Projects/lightweight-cryptography/finalists. Accessed 25 July 2022

  19. Dinu, D., Biryukov, A., Großschädl, J., Khovratovich, D., Corre, Y.L., Perrin, L.: FELICS - fair evaluation of lightweight cryptographic systems. In: NIST Workshop on Lightweight Cryptography (2015)

    Google Scholar 

  20. Dinu, D., Corre, Y.L., Khovratovich, D., Perrin, L., Großschädl, J., Biryukov, A.: Triathlon of lightweight block ciphers for the Internet of things. J. Cryptogr. Eng. 9(3), 283–302 (2018). https://doi.org/10.1007/s13389-018-0193-x

    Article  Google Scholar 

  21. Dobraunig, C., et al.: ISAP v2.0. In: The NIST Lightweight Cryptography Standardization Process (2019). https://csrc.nist.gov/Projects/lightweight-cryptography/finalists. Accessed 25 July 2022

  22. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Ascon v1.2. In: The NIST Lightweight Cryptography Standardization Process (2019). https://csrc.nist.gov/Projects/lightweight-cryptography/finalists. Accessed 25 July 2022

  23. Espressif Systems: ESP32WROOM32 Datasheet. https://www.espressif.com/sites/default/files/documentation/esp32-wroom-32e_esp32-wroom-32ue_datasheet_en.pdf. Accessed 25 July 2022

  24. Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_13

    Chapter  Google Scholar 

  25. Hell, M., Johansson, T., Maximov, A., Willi Meier, F., Sönnerup, S.J., Yoshida, H.: Grain-128AEADv2- A lightweight AEAD stream cipher. In: The NIST Lightweight Cryptography Standardization Process (2019). https://csrc.nist.gov/Projects/lightweight-cryptography/finalists. Accessed 25 July 2022

  26. Hyncica, O., Kucera, P., Honzik, P., Fiedler, P.: Performance evaluation of symmetric cryptography in embedded systems. In: Proceedings of the 6th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems, vol. 1, pp. 277–282, September 2011. https://doi.org/10.1109/IDAACS.2011.6072756

  27. Iwata, T., Khairallah, M., Minematsu, K., Peyrin, T., Guo, C.: Romulus v1.2. In: NIST Lightweight Cryptography Standardization Process (2019). https://csrc.nist.gov/Projects/lightweight-cryptography/finalists. Accessed 25 July 2022

  28. NIST LWC team: Microcontroller Benchmarking (2021). https://github.com/usnistgov/Lightweight-Cryptography-Benchmarking/. Accessed 25 July 2022

  29. Renner, S., Pozzobon, E., Mottok, J.: A hardware in the loop benchmark suite to evaluate NIST LWC ciphers on microcontrollers. In: Meng, W., Gollmann, D., Jensen, C.D., Zhou, J. (eds.) ICICS 2020. LNCS, vol. 12282, pp. 495–509. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-61078-4_28

    Chapter  Google Scholar 

  30. Cardoso dos Santos, L., Großschädl, J., Biryukov, A.: FELICS-AEAD: benchmarking of lightweight authenticated encryption algorithms. In: Belaïd, S., Güneysu, T. (eds.) CARDIS 2019. LNCS, vol. 11833, pp. 216–233. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-42068-0_13

    Chapter  Google Scholar 

  31. Seeed Studio: Sipeed Maixduino Specifications v1.0. https://www.mouser.de/pdfDocs/SipeedMaixduinoSpecifications_ENV10.pdf. Accessed 25 July 2022

  32. for Standards, N.I., Technology: Submission requirements and evaluation criteria for the lightweight cryptography standardization process (2018). https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/final-lwc-submission-requirements-august2018.pdf. Accessed 25 July 2022

  33. STMicroelectronics: STM32F103x8 Datasheet. https://www.st.com/resource/en/datasheet/stm32f103c8.pdf. Accessed 25 July 2022

  34. STMicroelectronics: STM32F746xx Datasheet. https://www.st.com/resource/en/datasheet/stm32f746ng.pdf. Accessed 25 July 2022

  35. Tschofenig, H., Pegourie-Gonnard, M.: Performance of state-of-the-art cryptography on arm-based microprocessors. In: NIST Workshop on Lightweight Cryptography (2015)

    Google Scholar 

  36. Weatherley, R.: Lightweight Cryptography Primitives (2021). https://rweather.github.io/lightweight-crypto/performance.html. Accessed 25 July 2022

  37. Wu, H., Huang, T.: JAMBU lightweight authenticated encryption mode and AES-JAMBU. In: CAESAR Competition Proposal (2014)

    Google Scholar 

  38. Wu, H., Huang, T.: TinyJAMBU: a family of lightweight authenticated encryption algorithms. In: The NIST Lightweight Cryptography Standardization Process (2019). https://csrc.nist.gov/Projects/lightweight-cryptography/finalists. Accessed 25 July 2022

Download references

Acknowledgements

This project is funded by the Bavarian State Ministry of Science and the Arts and coordinated by the Bavarian Research Institute for Digital Transformation (bidt). Furthermore, this research is supported by the BayWISS Consortium Digitization.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sebastian Renner .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Renner, S., Pozzobon, E., Mottok, J. (2022). The Final Round: Benchmarking NIST LWC Ciphers on Microcontrollers. In: Li, W., Furnell, S., Meng, W. (eds) Attacks and Defenses for the Internet-of-Things. ADIoT 2022. Lecture Notes in Computer Science, vol 13745. Springer, Cham. https://doi.org/10.1007/978-3-031-21311-3_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-21311-3_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-21310-6

  • Online ISBN: 978-3-031-21311-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics