Skip to main content
Log in

A survey on software implementation of lightweight block ciphers for IoT devices

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Internet of things (IoT) is a computing concept that illustrates how things are connected to the internet and can communicate with other things. IoT consists of masses of physical devices with limited resources to be in touch with each other without human interaction. This massive number of devices with limited resources introduces security challenges, such as authorization and authentication of the devices, ensuring data privacy and integrity, detecting and managing vulnerabilities, etc. This paper presents background about lightweight block ciphers used as a security technique to protect transmitted information within the network. More specially, we examine lightweight block cipher implementations in a software platform on 8-bit architecture. To analyze the performance of block ciphers, we have selected the most popular 50 lightweight block ciphers on IoT platforms based on the energy and memory consumption, throughput, and execution time with various key sizes and fixed message length. After analyzing every single lightweight block cipher, a category-based evaluation was also made. The presented study helps IoT designers decide on and compares lightweight block ciphers on a specified platform with a broad range of implementations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  • Adams C (1997) The cast-128 encryption algorithm. RFC 2144. https://doi.org/10.17487/RFC2144, https://rfceditor.org/rfc/rfc2144.txt

  • Albrecht MR, Driessen B, Kavun EB, Leander G, Paar C, Yalçn T (2014) Block ciphers—focus on the linear layer (feat PRIDE). In: Garay JA, Gennaro R (eds) Advances in cryptology—CRYPTO 2014. Lecture Notes in Computer Science. Springer, Berlin, pp 57–76

    Google Scholar 

  • Anderson R, Biham E, Knudsen L (1998) Serpent: a proposal for the advanced encryption standard. NIST AES Propos 174:1–23

    Google Scholar 

  • Aoki K, Ichikawa T, Kanda M, Matsui M, Moriai S, Nakajima J, Tokita T (2000) Camellia: a 128-bit block cipher suitable for multiple platforms-design and analysis. In: Stinson DR, Tavares S (eds) Selected areas in cryptography. SAC 2000. Lecture notes in computer science, vol 2012. Springer, Berlin, Heidelberg, pp 39–56. https://doi.org/10.1007/3-540-44983-3_4

    Chapter  Google Scholar 

  • Asghari P, Rahmani AM, Javadi HHS (2019) Internet of Things applications: a systematic review. Comput Netw 148:241–261 (publisher: Elsevier)

    Google Scholar 

  • Avanzi R (2016) A salad of block ciphers. IACR Cryptol ePrint Arch 2016:1171

    Google Scholar 

  • Bayilmis C, Kucuk K (2019) Internet of things: theory and applications. DaisyScience International Publishing House

    Google Scholar 

  • Baysal A, Şahin S (2015) Roadrunner: a small and fast bitslice block cipher for low cost 8-bit processors. Springer, Berlin, pp 58–76

    MATH  Google Scholar 

  • Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2013) The SIMON and SPECK families of lightweight block ciphers. IACR Cryptol ePrint Arch 2013:404

    MATH  Google Scholar 

  • Beierle C, Jean J, Kölbl S, Leander G, Moradi A, Peyrin T, Sasaki Y, Sasdrich P, Sim SM (2016) The SKINNY family of block ciphers and its low-latency variant MANTIS. In: Robshaw M, Katz J (eds) Advances in cryptology – CRYPTO 2016. CRYPTO 2016. Lecture notes in computer science, vol 9815. Springer, Berlin, Heidelberg. pp 123–153. https://doi.org/10.1007/978-3-662-53008-5_5

    Chapter  Google Scholar 

  • Beierle C, Leander G, Moradi A, Rasoolzadeh S (2019) CRAFT: lightweight tweakable block cipher with efficient protection against DFA attacks. IACR Trans Symm Cryptol 1:5–45 (, publisher: Ruhr-Universität Bochum)

    Google Scholar 

  • Bhardwaj I, Kumar A, Bansal M (2017) A review on lightweight cryptography algorithms for data security and authentication in IoTs. In: 2017 4th International conference on signal processing. computing and control (ISPCC), IEEE, pp 504–509

    Google Scholar 

  • Biryukov A (2003) Analysis of involutional ciphers: Khazad and Anubis. In: International workshop on fast software encryption. Springer, pp 45–53

    Google Scholar 

  • Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJB, Seurin Y, Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. In: Paillier P, Verbauwhede I (eds) Cryptographic hardware and embedded systems–CHES 2007. Lecture Notes in Computer Science. Springer, Berlin, pp 450–466

    Google Scholar 

  • Borghoff J, Canteaut A, Güneysu T, Kavun EB, Knezevic M, Knudsen LR, Leander G, Nikov V, Paar C, Rechberger C, et al. (2012) Prince–a low-latency block cipher for pervasive computing applications. In: International conference on the theory and application of cryptology and information security. Springer, pp 208–225

    Google Scholar 

  • Borgia E (2014) The internet of things vision: key features, applications and open issues. Comput Commun 54:1–31 (publisher: Elsevier)

    Google Scholar 

  • Burnwick C (1999) The mars encryption algorithm. IBM

    Google Scholar 

  • Cazorla M, Gourgeon S, Marquet K, Minier M (2015) Survey and benchmark of lightweight block ciphers for MSP430 16-bit microcontroller. Secur Commun Netw 8(18):3564–3579 (publisher: Wiley Online Library)

    Google Scholar 

  • Cheng H, Ding Q (2012) Overview of the block cipher. In: IEEE second international conference on instrumentation, measurement, computer, communication and control. IEEE, Harbin, China, pp 1628–1631. https://doi.org/10.1109/IMCCC.2012.379

    Google Scholar 

  • Cio Jr MS, Barreto PS, Carvalho TC, Margi CB, Mats N (2008) The CURUPIRA-2 block cipher for constrained platforms: specification and benchmarking. In: PiLBA’08 privacy in location-based applications, pp 123–140

  • Courtois NT (2012) Security evaluation of GOST 28147–89 in view of international standardisation. Cryptologia 36(1):2–13 (publisher: Taylor & Francis)

    MathSciNet  Google Scholar 

  • Daemen J, Peeters M, Van Assche G, Rijmen V (2000) Nessie proposal: NOEKEON. In: First open NESSIE workshop, pp 213–230

  • Dhanda SS, Singh B, Jindal P (2020) Lightweight cryptography: a solution to secure IoT. Wirel Pers Commun 112(3):1–34 (publisher: Springer)

    Google Scholar 

  • Di Martino B, Rak M, Ficco M, Esposito A, Maisto SA, Nacchia S (2018) Internet of things reference architectures, security and interoperability: a survey. Internet of Things 1:99–112 (publisher: Elsevier)

    Google Scholar 

  • Dinu D, Perrin L, Udovenko A, Velichkov V, Großschädl J, Biryukov A (2016) Design strategies for ARX with provable bounds: Sparx and LAX. Springer, p 484–513

    MATH  Google Scholar 

  • Dinu D, Le Corre Y, Khovratovich D, Perrin L, Großschädl J, Biryukov A (2019) Triathlon of lightweight block ciphers for the internet of things. J Cryptogr Eng 9(3):283–302 (publisher: Springer)

    Google Scholar 

  • Eisenbarth T, Kumar S, Paar C, Poschmann A, Uhsadel L (2007) A survey of lightweight-cryptography implementations. IEEE Des Test Comput 24(6):522–533 (publisher: IEEE)

    Google Scholar 

  • Ferguson N, Lucks S, Schneier B, Whiting D, Bellare M, Kohno T, Callas J, Walker J (2010) The Skein hash function family. Subm NIST (round 3) 7(7.5):3

    Google Scholar 

  • Gong Z, Nikova S, Law YW (2011) KLEIN: a new family of lightweight block ciphers. In: International workshop on radio frequency identification: security and privacy issues. Springer, pp 1–18

    Google Scholar 

  • Gérard B, Grosso V, Naya-Plasencia M, Standaert FX (2013) Block ciphers that are easier to mask: how far can we go? Springer, pp 383–399

    MATH  Google Scholar 

  • Grosso V, Leurent G, Standaert FX, Varıcı K (2014) LS-designs: Bitslice encryption for efficient masked software implementations. In: International Workshop on fast software encryption. Springer, pp 18–37

    MATH  Google Scholar 

  • Guo J, Peyrin T, Poschmann A, Robshaw M (2011) The LED block cipher. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 326–341

    Google Scholar 

  • Hatzivasilis G, Fysarakis K, Papaefstathiou I, Manifavas C (2018) A review of lightweight block ciphers. J Cryptogr Eng 8(2):141–184 (publisher: Springer)

    Google Scholar 

  • Hong D, Sung J, Hong S, Lim J, Lee S, Koo BS, Lee C, Chang D, Lee J, Jeong K (2006) HIGHT: a new block cipher suitable for low-resource device. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 46–59

    Google Scholar 

  • Knudsen L, Wagner D (2001) On the structure of Skipjack. Discrete Appl Math 111(1–2):103–116 (publisher: Elsevier)

    MathSciNet  MATH  Google Scholar 

  • Kong JH, Ang LM, Seng KP (2015) A comprehensive survey of modern symmetric cryptographic solutions for resource constrained environments. J Netw Comput Appl 49:15–50 (publisher: Elsevier)

    Google Scholar 

  • Koo B, Roh D, Kim H, Jung Y, Lee DG, Kwon D (2017) CHAM: a family of lightweight block ciphers for resource-constrained devices. In: International conference on information security and cryptology. Springer, pp 3–25

    Google Scholar 

  • Kwon D, Kim J, Park S, Sung SH, Sohn Y, Song JH, Yeom Y, Yoon EJ, Lee S, Lee J (2003) New block cipher: ARIA. In: International conference on information security and cryptology. Springer, pp 432–445

    Google Scholar 

  • Lai X, Massey JL (1990) A proposal for a new block encryption standard. In: Workshop on the theory and application of cryptographic techniques. Springer, pp 389–404

    Google Scholar 

  • Leander G, Paar C, Poschmann A, Schramm K (2007) New lightweight DES variants. In: International workshop on fast software encryption. Springer, pp 196–210

    Google Scholar 

  • Lee S, Yoon J, DH cheon, Lee J, Lee H (2005) The SEED encryption algorithm. RFC 4269. https://doi.org/10.17487/RFC4269, https://rfc-editor.org/rfc/rfc4269.txt

  • Lee D, Kim DC, Kwon D, Kim H (2014) Efficient hardware implementation of the lightweight block encryption algorithm LEA. Sensors 14(1):975–994 (publisher: Multidisciplinary Digital Publishing Institute)

    Google Scholar 

  • Lim CH, Korkishko T (2005) mCrypton-a lightweight block cipher for security of low-cost RFID tags and sensors. In: International workshop on information security applications. Springer, pp 243–258

    Google Scholar 

  • Massey JL, Khachatrian GH, Kuregian MK (1998) Nomination of SAFER+ as candidate algorithm for the advanced encryption standard (AES). NIST AES Proposal

  • Matsui M, Tokita T (2000) MISTY, KASUMI and Camellia cipher algorithm. Mitsubishi Electr Adv (Cryptography Edition) 100:2–8

    Google Scholar 

  • Matsui M, Murakami Y (2013) Minimalism of software implementation. In: International workshop on fast software encryption. Springer, pp 393–409

    Google Scholar 

  • McKay K, Bassham L, Sönmez Turan M, Mouha N (2016) Report on lightweight cryptography. Tech. rep, National Institute of Standards and Technology

  • Mohd BJ, Hayajneh T, Vasilakos AV (2015) A survey on lightweight block ciphers for low-resource devices: comparative study and open issues. J Netw Comput Appl 58:73–93 (publisher: Elsevier)

    Google Scholar 

  • Mouha N, Mennink B, Van Herrewege A, Watanabe D, Preneel B, Verbauwhede I (2014) Chaskey: an efficient MAC algorithm for 32-bit microcontrollers. In: International conference on selected areas in cryptography. Springer, pp 306–323

    Google Scholar 

  • Nachef V, Marrière N, Volte E (2017) Differential attacks on LILLIPUT cipher. IACR Cryptol ePrint Arch 2017:1121

    MATH  Google Scholar 

  • Nayancy, Dutta S, Chakraborty S (2020) A survey on implementation of lightweight block ciphers for resource constraints devices. J Discrete Math Sci Cryptogr pp 1–22 (publisher: Taylor & Francis)

  • Needham RM, Wheeler DJ (1997) Tea extensions. Report. Cambridge University

  • Panahi P, Bayılmış C, Çavuşoğlu U, Kaçar S (2021) Performance evaluation of lightweight encryption algorithms for IoT-based applications. Arab J Sci Eng 46:4015–4037. https://doi.org/10.1007/s13369-021-05358-4 (publisher: Springer)

    Article  Google Scholar 

  • Patel ST, Mistry NH (2015) A survey: lightweight cryptography in WSN. In: 2015 International conference on communication networks (ICCN). IEEE, pp 11–15

    Google Scholar 

  • Rivest RL (1995) The RC5 encryption algorithm. In: Preneel B (ed) Fast software encryption. Lecture notes in computer science. Springer, Berlin, pp 86–96

    MATH  Google Scholar 

  • Rivest RL, Robshaw MJ, Sidney R, Yin YL (1998) The RC6TM block cipher. In: First Advanced Encryption Standard (AES) conference, p 16

  • Said O, Masud M (2013) Towards internet of things: survey and future vision. Int J Comput Netw 5(1):1–17

    Google Scholar 

  • Seth SM, Mishra R (2011) Comparative analysis of encryption algorithms for data communication. International Journal of Computer Science and Technology 2(2):292–294

    Google Scholar 

  • Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T (2011) Piccolo: an ultra-lightweight blockcipher. In: Proceedings of the 13th international conference on cryptographic hardware and embedded systems. Springer-Verlag, Berlin, Heidelberg, CHES’11, pp 342–357

    Google Scholar 

  • Shin S, Kim M, Kwon T (2017) Experimental performance analysis of lightweight block ciphers and message authentication codes for wireless sensor networks. Int J Distrib Sens Netw 13(11). https://doi.org/10.1177/1550147717744169 (publisher: SAGE Publications Sage UK: London, England)

  • Shirai T, Shibutani K, Akishita T, Moriai S, Iwata T (2007) The 128-bit blockcipher CLEFIA. In: International workshop on fast software encryption. Springer, pp 181–195

    Google Scholar 

  • Singh S, Sharma PK, Moon SY, Park JH (2017) Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions. J Ambient Intell Hum Comput OnlineFirst:1–18 (publisher: Springer)

  • Standaert FX, Piret G, Gershenfeld N, Quisquater JJ (2006) SEA: a scalable encryption algorithm for small embedded applications. Springer, pp 222–236

    MATH  Google Scholar 

  • Stern J, Vaudenay S (1998) Cs-cipher. In: International workshop on fast software encryption. Springer, pp 189–204

    Google Scholar 

  • Suzaki T, Minematsu K, Morioka S, Kobayashi E (2011) Twine: a lightweight, versatile block cipher. In: ECRYPT workshop on lightweight cryptography, pp 339–354

  • Wu W, Zhang L (2011) LBlock: a lightweight block cipher. In: International conference on applied cryptography and network security. Springer, pp 327–344

    Google Scholar 

  • Zhang W, Bao Z, Lin D, Rijmen V, Yang B, Verbauwhede I (2015) RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Sci China Inf Sci 58(12):1–15 (publisher: Springer)

    Google Scholar 

  • Zhao K, Ge L (2013) A survey on the internet of things security. In: 2013 Ninth international conference on computational intelligence and security. IEEE, pp 663–667

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abdullah Sevin.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sevin, A., Mohammed, A.A.O. A survey on software implementation of lightweight block ciphers for IoT devices. J Ambient Intell Human Comput 14, 1801–1815 (2023). https://doi.org/10.1007/s12652-021-03395-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-021-03395-3

Keywords

Navigation