Skip to main content
Log in

Performance analysis of current lightweight stream ciphers for constrained environments

  • Published:
Sādhanā Aims and scope Submit manuscript

Abstract

Maintaining an adequate balance between security and other performance metrics like memory requirement, throughput and energy requirement in a resource-constrained environment is a major challenge. The National Institute of Standards and Technology (NIST), in its latest lightweight cryptography report, suggested the suitability of symmetric ciphers in constrained devices. In this paper we have performed statistical security analyses of six state-of-the-art stream ciphers, namely Lizard, Fruit, Plantlet, Sprout, Grain v1 and Espresso, with the help of randomness test, structural test, autocorrelation test and avalanche test. We have also carried out the performance analysis of these ciphers in detail after porting the optimized code of the ciphers to a low-cost microcontroller, namely ATmega 328P. The selection of the device is based on its acceptability in the Internet of Things (IoT)-based network. The statistical security, performance metrics and comparative analysis suggest the suitability of the selected ciphers for providing security in constrained environments.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5

Similar content being viewed by others

Notes

  1. Report on Lightweight Cryptography [online]. Website https://csrc.nist.gov/CSRC/media/Publications/nistir/8114/draft/documents/nistir_8114_draft.pdf [accessed 09 January 2019].

  2. eSTREAM: the ECRYPT Stream Cipher Project [online]. Website http://www.ecrypt.eu.org/stream/ [accessed 09 January 2019].

  3. A statistical test suite for pseudorandom number generators for cryptographic applications [online]. Website https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-22r1a.pdf [accessed 09 January 2019].

  4. Atmega328/p datasheet [online]. Website http://www.atmel.com/Images/Atmel-42735-8-bit-AVR-Microcontroller-ATmega328-328P_Datasheet.pdf [accessed 09 January 2019].

  5. C Lauradoux – throughput/code size trade-off for stream ciphers. The State of the Art of Stream Ciphers-SASC [online]. Website http://www.ecrypt.eu.org/stream/papersdir/2007/018.pdf [accessed 09 January 2019].

References

  1. Al-Fuqaha A, Guizani M, Mohammadi M, Aledhari M and Ayyash M 2015 Internet of things: a survey on enabling technologies, protocols, and applications. IEEE Commun. Surv. Tutori 17(4): 2347–2376

    Article  Google Scholar 

  2. Sfar A R, Natalizio E, Challal Y and Chtourou Z 2018 A roadmap for security challenges in the Internet of Things. Digit.Commun. Netw. 4(2): 118–137

    Article  Google Scholar 

  3. He D, Kumar N and Chilamkurti N 2015 A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Inf. Sci. 321: 263–277

    Article  Google Scholar 

  4. Jiang Q, Ma J, Wei F, Tian Y, Shen J and Yang Y 2016 An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks. J. Netw. Comput. Appl. 76: 37–48

    Article  Google Scholar 

  5. Deb S, Bhuyan B and Gupta N C 2018 Design and analysis of LFSR-based stream cipher. In: Proceedings of the International Conference on Computing and Communication Systems, Shillong, India, pp. 631–639

  6. Ashokkumar C, Venkatesh M B, Giri R P, Roy B and Menezes B 2019 An error-tolerant approach for efficient AES key retrieval in the presence of cache prefetching—experiments, results, analysis

  7. Pei C, Xiao Y, Liang W and Han X 2018 Trade-off of security and performance of lightweight block ciphers in Industrial Wireless Sensor Networks. EURASIP J. Wirel. Commun. Netw. 2018(1): 117

    Article  Google Scholar 

  8. Deb S and Bhuyan B 2018 Performance evaluation of Grain family and Espresso ciphers for applications on resource constrained devices. ICT Express 4(1): 19–23

    Article  Google Scholar 

  9. Qasaimeh M, Al-Qassas R S and Tedmori S 2018 Software randomness analysis and evaluation of lightweight ciphers: the prospective for IoT security. Multimed. Tools Appl. 77(14): 18415–18449. Sādhanā 44(4): 88

  10. Bansod G, Raval N and Pisharoty N 2014 Implementation of a new lightweight encryption design for embedded security. IEEE Trans. Inf. Forensics Secur. 10(1): 142–151

    Article  Google Scholar 

  11. Hell M, Johansson T and Meier W 2007 Grain: a stream cipher for constrained environments. Int. J. Wirel. Mobile Comput. 2(1): 86–93

    Article  Google Scholar 

  12. Dinu D, Le Corre Y, Khovratovich D, Perrin L, Großschädl J and Biryukov A 2015 Triathlon of lightweight block ciphers for the internet of things. J. Cryptogr. Eng. 1–20

  13. Armknecht F and Mikhalev V 2015 On lightweight stream ciphers with shorter internal states. In: Proceedings of the International Workshop on Fast Software Encryption, Istanbul, Turkey, March 8–11. Lecture Notes in Computer Science 9054, pp. 451–470

  14. Manifavas C, Hatzivasilis G, Fysarakis K and Papaefstathiou Y 2016 A survey of lightweight stream ciphers for embedded systems. Secur. Commun. Netw. 9(10): 1226–1246

    Article  Google Scholar 

  15. Banik S, Isobe T and Morii M 2018 On design of robust lightweight stream cipher with short internal state. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101(1): 99–109

    Article  Google Scholar 

  16. Deb S, Upadhya R and Bhuyan B 2018 Applicability of lightweight stream cipher in crowd computing: a detailed survey and analysis. In: Pathan A S K (Ed.) Crowd Assisted Networking and Computing, 1st ed. Boca Raton, Florida, USA: CRC Press, pp. 245–272

    Google Scholar 

  17. Vahid Amin Ghafari H H and Chen Y 2016 Fruit-v2: ultra-lightweight stream cipher with shorter internal state. IACR Cryptol. ePrint Arch. 2016: 355

    Google Scholar 

  18. Hamann M, Krause M and Meier W 2016 LIZARD – a lightweight stream cipher for power-constrained devices. IACR Cryptol. ePrint Arch. 2016: 926

  19. Mikhalev V, Armknecht F and Müller C 2016 On ciphers that continuously access the non-volatile key. IACR Trans. Symmetric Cryptol. 2: 52–79

    Google Scholar 

  20. Dubrova E and Hell M 2017 Espresso: a stream cipher for 5G wireless communication systems. Cryptogr. Commun. 9(2): 273–289

    Article  MathSciNet  Google Scholar 

  21. Esgin M F and Kara O 2015 Practical cryptanalysis of full sprout with TMD tradeoff attacks. In: Proceedings of the International Conference on Selected Areas in Cryptography, Sackville, Canada, August 10–12, pp. 67–85

  22. Maitra S, Sarkar S, Baksi A and Dey P 2015 Key recovery from state information of sprout: application to cryptanalysis and fault attack. IACR Cryptol. ePrint Arch. 2015: 236

    Google Scholar 

  23. Banik S 2015 Some results on sprout. In: Proceedings of Progress in Cryptology – INDOCRYPT, Bangalore, India, pp. 124–139

  24. Mosenia A and Jha N K 2017 A comprehensive study of security of internet-of-things. IEEE Trans. Emerg. Top. Comput. 5(4): 586–602

    Article  Google Scholar 

  25. Yang Y, Wu L, Yin G, Li L and Zhao H 2017 A survey on security and privacy issues in Internet-of-Things. IEEE Internet of Things J. 4(5): 1250–1258

    Article  Google Scholar 

  26. Bogdanov A, Knudsen L R, Leander G, Paar C, Poschmann A, Robshaw M J, Seurin Y and Vikkelsoe C 2007 PRESENT: an ultra-lightweight block cipher. In: Proceedings of Cryptographic Hardware and Embedded Systems – CHES, Vienna, Austria, pp. 450–466

  27. Gong Z, Nikova S and Law Y W 2011 KLEIN: a new family of lightweight block ciphers. In: Proceedings of Radio Frequency Identification: Security and Privacy Issues – RFIDSec, Amherst, USA, pp. 1–18

  28. Hong D, Sung J, Hong S, Lim J, Lee S, Koo B S, Lee C, Chang D, Lee J, Jeong K and Kim H 2006 HIGHT: a new block cipher suitable for low-resource device. In: Proceedings of Cryptographic Hardware and Embedded Systems – CHES, Yokohama, Japan, pp. 46–59

  29. Yang G, Zhu B, Suder V, Aagaard M D and Gong G 2015 The Simeck family of lightweight block ciphers. IACR Cryptol. ePrint Arch. 2015: 612

    MATH  Google Scholar 

  30. Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B and Wingers L 2013 The SIMON and SPECK families of lightweight block ciphers. IACR Cryptol. ePrint Arch. 2013: 404

    MATH  Google Scholar 

  31. Biryukov A and Perrin L 2017 State of the art in lightweight symmetric cryptography. IACR Cryptol. ePrint Arch. 2017: 511

    Google Scholar 

  32. Fournel N, Minier M and Ubéda S 2007 Survey and benchmark of stream ciphers for wireless sensor networks. In: Proceedings of the International Workshop on Information Security Theory and Practices, Heraklion, Crete, Greece, pp. 202–214

  33. Maitra S, Sinha N, Siddhanti A, Anand R and Gangopadhyay S 2018 A TMDTO attack against Lizard. IEEE Trans. Comput. 67(5): 733–739

    Article  MathSciNet  Google Scholar 

  34. Banik S 2014 Some insights into differential cryptanalysis of Grain v1. In: Proceedings of the Australasian Conference on Information Security and Privacy, Wollongong, NSW, Australia, March 8–11. Lecture Notes in Computer Science 8544, pp. 34–49

  35. Banik S, Barooti K and Isobe T 2019 Cryptanalysis of Plantlet. IACR Trans. Symmetric Cryptol. 3: 103–120

    Article  Google Scholar 

  36. Zhang B and Gong X 2015 Another tradeoff attack on sprout-like stream ciphers. IACR Cryptol. ePrint Arch. 2015: 94520210

    MATH  Google Scholar 

  37. Esgin M F and Kara O 2015 Practical cryptanalysis of full sprout with TMD tradeoff attacks. IACR Cryptol. ePrint Arch. 2015: 289

    MATH  Google Scholar 

  38. Petura O, Mureddu U, Bochard N, Fischer V and Bossuet L 2016 A survey of AIS-20/31 compliant TRNG cores suitable for FPGA devices. In: Proceedings of the 26th International Conference on Field Programmable Logic and Applications (FPL), Lausanne, Switzerland, pp. 1–10

  39. Balasch J, Bernard F, Fischer V, Grujić M, Laban M, Petura O, Rožić V, Van Battum G, Verbauwhede I, Wakker M and Yang B 2018 Design and testing methodologies for true random number generators towards industry certification. In: Proceedings of the 23rd IEEE European Test Symposium (ETS), Bremen, Germany, pp. 1–10

  40. Turan M S, Doganaksoy A and Calik C 2006 Statistical analysis of synchronous stream ciphers. In: Proceedings of The State of the Art of Stream Ciphers – SASC 2006: Stream Ciphers Revisited, Leuven, Belgium, pp. 84–93

  41. Wheat D 2012 Arduino software. In: Arduino Internals. Apress

  42. Kavun E B and Yalcin T 2010 A lightweight implementation of Keccak Hash function for radio-frequency identification applications. In: Proceedings of Radio Frequency Identification: Security and Privacy Issues – RFIDSec, Istanbul, Turkey, pp. 258–269

  43. Bogdanov A, Knezevic M, Leander G, Toz D, Varici K and Verbauwhede I 2011 spongent: a lightweight hash function. In: Proceedings of Cryptographic Hardware and Embedded Systems – CHES, Nara, Japan, pp. 312–325

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Subhrajyoti Deb.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Deb, S., Bhuyan, B. Performance analysis of current lightweight stream ciphers for constrained environments. Sādhanā 45, 256 (2020). https://doi.org/10.1007/s12046-020-01489-w

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s12046-020-01489-w

Keywords

Navigation