Skip to main content

Lightweight Cryptography for Embedded Systems – A Comparative Analysis

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8247))

Abstract

As computing becomes pervasive, embedded systems are deployed in a wide range of domains, including industrial systems, critical infrastructures, private and public spaces as well as portable and wearable applications. An integral part of the functionality of these systems is the storage, access and transmission of private, sensitive or even critical information. Therefore, the confidentiality and integrity of the resources and services of said devices constitutes a prominent issue that must be considered during their design. There is a variety of cryptographic mechanisms which can be used to safeguard the confidentiality and integrity of stored and transmitted information. In the context of embedded systems, however, the problem at hand is exacerbated by the resource-constrained nature of the devices, in conjunction with the persistent need for smaller size and lower production costs. This paper provides a comparative analysis of lightweight cryptographic algorithms applicable to such devices, presenting recent advances in the field for symmetric and asymmetric algorithms as well as hash functions. A classification and evaluation of the schemes is also provided, utilizing relevant metrics in order to assess their suitability for various types of embedded systems.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Moradi, A., Poschmann, A., Ling, S., Paar, C., Wang, H.: Pushing the limits: a very compact and a threshold implementation of AES. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 69–88. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  2. Poschmann, A.: Lightweight cryptography - cryptographic engineering for a pervasive world. Ph.D. Dissertation, Faculty of Electrical Engineering and Information Technology, Ruhr-University Bochum, Germany (2009)

    Google Scholar 

  3. Hell, M., Johansson, T., Meier, W.: Grain - a stream cipher for constrained environments. Int. J. Wirel. Mob. Comput. 2(1), 86–93 (2007)

    Article  Google Scholar 

  4. De Canniere, C., Prenel, B.: Trivium Specifications. eStream Project. http://www.ecrypt.eu.org/stream/triviump3.html (2008)

  5. Watanabe, D., Ideguchi, K., Kitahara, J., Muto, K., Furuichi, H.: Enocoro-80: a hardware oriented stream cipher. In: Third International Conference on Availability Reliability and Security (ARES 08), 4–7 March 2008, pp. 1294–1300 (2008)

    Google Scholar 

  6. Hein, D., Wolkerstorfer, J., Felber, N.: ECC is ready for RFID - a proof in silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401–413. Springer, Heidelberg (2009)

    Google Scholar 

  7. Roman, R., Alcaraz, C., Lopez, J.: A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes. J. Mob. Netw. Appl. 12(4), 231–244 (2007)

    Article  Google Scholar 

  8. Nizamuddin, N., Ashraf Ch, S., Nasar, W., Javaid, Q.: Efficient signcryption schemes based on hyperlliptic curve cryptosystem. In: 7th International Conference on Emerging Technologies (ICET), pp. 1–4 (2011)

    Google Scholar 

  9. Guneysu, T., Heyse, S., Paar, C.: The future of high-speed cryptography: new computing platforms and new ciphers. In: Proceedings of the 21st Edition of the Great Lakes Symposium on VLSI (GLSVLSI’11) (2011)

    Google Scholar 

  10. Shen, X., Du, Z., Chen, R.: Research on NTRU algorithm for mobile java security. In: International Conference on Scalable Computing and Communications, The Eighth International Conference on Embedded, Computing 2009, SCALCOM-EMBEDDEDCOM’09, pp 366–369 (2009)

    Google Scholar 

  11. Kamal, A.A., Youssef, A.M.: An FPGA implementation of the NTRUEncrypt cryptosystem. In: 2009 International Conference on Microelectronics (ICM), pp. 209–212 (2009)

    Google Scholar 

  12. Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007)

    Google Scholar 

  13. Engels, D., Saarinen, M.-J.O., Schweitzer, P., Smith, E.M.: The hummingbird-2 lightweight authenticated encryption algorithm. In: The 7th Workshop of RFID Security and Privacy (RFIDSec 2011), Amherst, Massachusetts, USA (2011)

    Google Scholar 

  14. De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN - a family of small and efficient hardware-oriented block ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272–288. Springer, Heidelberg (2009)

    Google Scholar 

  15. Leander, G., Paar, C., Poschmann, A., Schramm, K.: New lightweight DES variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196–210. Springer, Heidelberg (2007)

    Google Scholar 

  16. Akishita, T., Hiwatari, H.: Very compact hardware implementations of the blockcipher CLEFIA. Sony Corporation, Technical Paper, June 2011. http://www.sony.co.jp/Products/cryptography/clefia/download/data/clefia-hwcompact-20110615.pdf (2011)

  17. Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: a scalable encryption algorithm for small embedded applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222–236. Springer, Heidelberg (2006)

    Google Scholar 

  18. Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: TWINE: a lightweight, versatile block cipher. In: ECRYPT Workshop on Lightweight Cryptography (LC11), 28–29 November, pp. 146–169 (2011)

    Google Scholar 

  19. Wu, W., Zhang, L.: LBlock: a lightweight block cipher. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 327–344. Springer, Heidelberg (2011)

    Google Scholar 

  20. Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED block cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326–341. Springer, Heidelberg (2011)

    Google Scholar 

  21. Gong, Z., Nikova, S., Law, Y.W.: KLEIN: a new family of lightweight block ciphers. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 1–18. Springer, Heidelberg (2012). http://rfid-cusp.org/rfidsec/

    Google Scholar 

  22. Wang, C., Heys, H.M.: An ultra compact block cipher for serialized architecture implementations. In: Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2009), St. John’s, Newfoundland, May 2009 (2009)

    Google Scholar 

  23. Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: an ultra-lightweight blockcipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 342–357. Springer, Heidelberg (2011)

    Google Scholar 

  24. Yap, H., Khoo, K., Poschmann, A., Henricksen, M.: EPCBC - a block cipher suitable for electronic product code encryption. In: Lin, D., Tsudik, G., Wang, X. (eds.) CANS 2011. LNCS, vol. 7092, pp. 76–97. Springer, Heidelberg (2011)

    Google Scholar 

  25. Knudsen, L., Leander, G., Poschmann, A., Robshaw, M.J.B.: PRINTcipher: a block cipher for IC-printing. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 16–32. Springer, Heidelberg (2010)

    Google Scholar 

  26. eSTREAM Web Page. http://www.ecrypt.eu.org/stream

  27. Luo, Y., Chai, Q., Gong, G., Lai, X.: A lightweight stream cipher WG-7 for RFID encryptionand authentication. In: IEEE Global Telecommunications Conference 2010 (GLOBECOM 2010), pp. 1-6 (2010)

    Google Scholar 

  28. David, M., Ranasinghe, D.C., Larsen, T.: A2U2: a stream cipher for printed electronics RFID tags. IEEE International Conference on RFID 2011, 176–183 (2011)

    Google Scholar 

  29. O’Neill, M.: Low-Cost SHA-1 hash function architecture for RFID tags. In: Dominikus, S., Aigner, M. (eds.) RFIDSec 2008. http://events.iaik.tugraz.at/RFIDSec08/Papers/ (2008)

  30. Feldhofer, M., Rechberger, C.: A case against currently used hash functions in RFID protocols. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops. LNCS, vol. 4277, pp. 372–381. Springer, Heidelberg (2006)

    Google Scholar 

  31. Bogdanov, A., Leander, G., Paar, Ch., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash functions and RFID tags: mind the gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283–299. Springer, Heidelberg (2008)

    Google Scholar 

  32. SHA-3 Contest. http://csrc.nist.gov/groups/ST/hash/sha-3/Round3/submissions_rnd3.html

  33. Gaj, K., Homsirikamol, E., Rogawski, M., Shahid, R., Sharif, M.U.: Comprehensive evaluation of high-speed and medium speed implementations of five SHA-3 finalists using Xilinx and Altera FPGAs. In: The 3rd SHA-3 Candidate Conference, Washington, D.C., 22–23 March 2012 (2012)

    Google Scholar 

  34. Kavun, E.B., Yalcin, T.: A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 258–269. Springer, Heidelberg (2010)

    Google Scholar 

  35. Shamir, A.: SQUASH - a new MAC with provable security properties for highly constrained devices such as RFID tags. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 144–157. Springer, Heidelberg (2008)

    Google Scholar 

  36. Berger, T.P., D’Hayer, J., Marquet, K., Minier, M., Thomas, G.: The GLUON family: a lightweight hash function family based on FCSRs. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 306–323. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  37. Aumasson, J.-P., Henzen, L., Meier, W., Naya-Plasencia, M.: QUARK: A

    Google Scholar 

  38. Guo, J., Peyrin, T., Poschmann, A.: The \({\sf {PHOTON}}\) family of lightweight hash functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  39. Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varıcı, K., Verbauwhede, I.: \({\sf {spongent}}\): a lightweight hash function. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 312–325. Springer, Heidelberg (2011)

    Google Scholar 

  40. Rohde, S., Eisenbarth, T., Dahmen, E., Buchmann, J., Paar, C.: Fast hash-based signatures on constrained devices. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 104–117. Springer, Heidelberg (2008)

    Google Scholar 

  41. Oren, Y., Feldhofer, M.: WIPR - a low-resource public-key identification scheme for RFID tags and sensor nodes. In: Basin, D.A., Capkun, S., Lee, W. (eds.) WISEC, pp. 59–68. ACM (2009)

    Google Scholar 

  42. Saarinen, M.-J.O.: The BlueJay ultra-lightweight hybrid cryptosystem. In: 2012 IEEE Symposium on Security and Privacy Workshops (SPW), 24–25 May 2012, pp. 27–32 (2012)

    Google Scholar 

  43. Kumar, N., Ojha, S., Jain, K., Sangeeta, L.: BEAN: a lightweight stream cipher. In: Proceedings of the 2nd International Conference on Security of Information and Networks (SIN ’09), pp. 168–171 (2009)

    Google Scholar 

  44. Tian, Y., Chen, G., Li, J.: QUAVIUM - a new stream cipher inspired by TRIVIUM. J. Comput. 7(5), 1278–1283 (2012). doi:10.4304/jcp.7.5.1278-1283

    Article  Google Scholar 

  45. Eisenbarth, T., Paar, C., Poschmann, A., Kumar, S., Uhsadel, L.: A survey of lightweight cryptography implementations. IEEE Des. Test Comput. 24(6), 522–533 (2007)

    Article  Google Scholar 

  46. Paar, C., Poschmann, A., Robshaw, M.J.B.: New design in lightweight symmetric encryption. RFID Secur. 3, 349–371 (2009)

    Google Scholar 

  47. Kitsos, P., Sklavos, N., Parousi, M., Skodras, A.N.: A comparative study of hardware architectures for lightweight block ciphers. J. Comput. Electr. Eng. 38(1), 148–160 (2012)

    Article  Google Scholar 

  48. Eisenbarth, T., et al.: Compact implementation and performance evaluation of block ciphers in ATtiny devices. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 172–187. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  49. Anjali, A.P., Saibal, K.P.: A survey of Cryptanalysis attacks on lightweight block ciphers. IRACST - Int. J. Comput. Sci. Inf. Secur. (IJCSITS) 2(2), 65 (2012)

    Google Scholar 

  50. Karakoç, F., Demirci, H., Harmancı, A.E.: ITUbee: a software oriented lightweight block cipher. In: Avoine, G., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 16–27. Springer, Heidelberg (2013)

    Google Scholar 

  51. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. IACR, Cryptology ePrint Archive, 2013. http://eprint.iacr.org/2013/404.pdf (2013)

  52. Mentens, N., Genoe, J., Preneel, B., Verbauwhede, I.: A low-cost implementation of Trivium. In: ECRYPT Workshop, SASC - The State of the Art of Stream Ciphers, pp. 197–204 (2008)

    Google Scholar 

  53. Good, T., Benaissa, M.: Hardware performance of eStream Phase-iii stream cipher candidates. In: State of the Art of Stream Ciphers Workshop (SASC 2008), February 2008, pp. 163–173 (2008)

    Google Scholar 

  54. Zhilyaev, S.: Evaluating a new MAC for current and next generation RFID. Master thesis, University of Massachusetts Amherst (2010). http://scholarworks.umass.edu/cgi/viewcontent.cgi?article=1477&context=theses

  55. Gaubatz, G., Kaps, J.-P., Sunar, B.: Public key cryptography in sensor networks—revisited. In: Castellucia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.), ESAS 2004. LNCS, vol. 3312, pp. 2–18. Springer, Heideberg (2005)

    Google Scholar 

  56. Agren, M.: On some symmetric lightweight cryptographic designs. Ph.D. dissertation, Department of Electrical and Information Technology, Faculty of Engineering, LTH, Lund University (2012).

    Google Scholar 

  57. Cakiroglu, M.: Software implementation and performance comparison of popular block ciphers on 8-bit low-cost microcontroller. Int. J. Phys. Sci. 5(9), 1338–1343 (2010)

    Google Scholar 

  58. Rinne, S., Eisenbarth, T., Paar, C.: Performance analysis of contemporary light-weight block ciphers on 8-bit microcontrollers (2011)

    Google Scholar 

  59. Bos, J.W., Osvik, D.A., Stefan, D.: Fast implementations of AES on various platforms. In: SPEED-CC - Software Performance Enhancement for Encryption and Decryption and Cryptographic Compilers (2009)

    Google Scholar 

  60. Boesgaard, M., Vesterager, M., Christensen, T., Zenner, E.: The stream cipher rabbit 1. http://www.ecrypt.eu.org/stream/p3ciphers/rabbit/rabbit_p3.pdf (2010)

  61. Meiser, G., Eisenbarth, T., Lemke-Rust, K., Paar, C.: Software implementation of eSTREAM profile I ciphers on embedded 8-bit AVR microcontrollers. In: Workshop Record State of the Art of Stream Ciphers (SASC 07). Also submitted in: The eSTREAM Project (2007)

    Google Scholar 

  62. Otte, D.: AVR-Crypto-Lib. http://www.das-labor.org/wiki/AVR-Crypto-Lib/en (2009)

  63. Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.M.: \({\sf {Hummingbird}}\): ultra-lightweight cryptography for resource-constrained devices. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) FC 2010 Workshops. LNCS, vol. 6054, pp. 3–18. Springer, Heidelberg (2010)

    Google Scholar 

  64. Badel, S., Dağtekin, N., Nakahara Jr, J., Ouafi, K., Reffé, N., Sepehrdad, P., Sušil, P., Vaudenay, S.: ARMADILLO: a multi-purpose cryptographic primitive dedicated to hardware. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 398–412. Springer, Heidelberg (2010)

    Google Scholar 

  65. Gaubatz, G., Kaps, J.-P., Sunar, B.: Public Key Cryptography in Sensor Networks Revisited. In: Castellucia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.), Proceeding of the 1st European Workshop on Security in Ad-Hoc and Sensor Networks ESAS 2004. LNCS, vol. 3312, pp. 218. Springer-Verlag (2004)

    Google Scholar 

  66. Shoufan, A., Wink, T., Molter, G., Huss, S., Strentzke, F.: A novel processor architecture for McEliece cryptosystem and FPGA platforms. In: Proceedings of the 20th IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP 2009), pp. 98–105 (2009)

    Google Scholar 

  67. Yang, B.-Y., Cheng, C.-M., Chen, B.-R., Chen, J.-M.: Implementing minimized multivariate PKC on low-resource embedded systems. In: Brooke, P.J., Clark, J.A., Paige, R.F., Polack, F.A.C. (eds.) SPC 2006. LNCS, vol. 3934, pp. 73–88. Springer, Heidelberg (2006)

    Google Scholar 

  68. Gamal, T.E.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31(4), 469–472 (1985)

    Article  MATH  Google Scholar 

  69. Howgrave-Graham, N., Silverman, J.H., Whyte, W.: Choosing parameter sets for \({\sf { NTRUEncrypt}}~{\rm {with}}~{\rm {NAEP}}~{\rm {and}}~{\sf {SVES-3}}\). In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 118–135. Springer, Heidelberg (2005)

    Google Scholar 

  70. Bjorstad, T.E.: An introduction to new stream cipher designs. In: 25th Chaos Communication Congress (2008)

    Google Scholar 

Download references

Acknowledgement

This work was funded by the General Secretarial Research and Technology (G.S.R.T.), Hellas under the Artemis JU research program nSHIELD (new embedded Systems arcHItecturE for multi-Layer Dependable solutions) project. Call: ARTEMIS-2010-1, Grand Agreement No: 269317.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to George Hatzivasilis .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Manifavas, C., Hatzivasilis, G., Fysarakis, K., Rantos, K. (2014). Lightweight Cryptography for Embedded Systems – A Comparative Analysis. In: Garcia-Alfaro, J., Lioudakis, G., Cuppens-Boulahia, N., Foley, S., Fitzgerald, W. (eds) Data Privacy Management and Autonomous Spontaneous Security. DPM SETOP 2013 2013. Lecture Notes in Computer Science(), vol 8247. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-54568-9_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-54568-9_21

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-54567-2

  • Online ISBN: 978-3-642-54568-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics