Skip to main content

Advertisement

Log in

Performance Evaluation of Lightweight Encryption Algorithms for IoT-Based Applications

  • Research Article-Computer Engineering and Computer Science
  • Published:
Arabian Journal for Science and Engineering Aims and scope Submit manuscript

Abstract

Today, all smartphones, notebooks, or other communication devices could connect to the cloud, so the data are accessible everywhere. When these devices are interconnected through the internet, they make an Internet of Things (IoT) network that exchanges data among network nodes and other services. IoT has a broad application area from smart applications to various industrial usages. However, the high volume of data transferred in the IoT network makes it crucial to implement mechanisms to transfer the data safe and secure. Enciphering is one of the best techniques to offer end-to-end security. Considering an IoT network, nodes have restricted resources, and applying classical cryptography methods are costly and not efficient, so lightweight block ciphers are one of the sophisticated solutions to overcome security drawbacks in this scope. In this paper, ten lightweight algorithms involve AES, PRESENT, LBlock, Skipjack, SIMON, XTEA, PRINCE, Piccolo, HIGHT, RECTANGLE tested to evaluate their performance for key factors such as memory usage (RAM and ROM), energy consumption, throughput, and execution time for both encryption and decryption modes over cloud transmission. We have done simulations using Raspberry Pi 3 and Arduino Mega 2560 as the leading devices in the IoT scope. As a result, this paper will help IoT developers to choose the right platform and enciphering algorithm to set up a secure network due to multiple factors like energy and memory usage, especially for software platforms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22

Similar content being viewed by others

References

  1. Vaidya, B.; Mouftah, H.T.: IoT applications and services for connected and autonomous electric vehicles. Arab. J. Sci. Eng. 45, 2559–2569 (2020)

    Article  Google Scholar 

  2. Mahapatra, S.N.; Singh, B.K.; Kumar, V.: A survey on secure transmission in internet of things: taxonomy, recent techniques, research requirements, and challenges. Arab. J. Sci. Eng. 45(8), 6211–6240 (2020)

  3. Daemen, J.; Rijmen, V.: AES Proposal: Rijndael. NIST AES Proposal (1998). http://csrc.nist.gov/encryption/aes/rijndael/Rijndael.pdf

  4. Zhang, W.; Bao, Z.; Lin, D.; Rijmen, V.; Yang, B.; Verbauwhede, I.: RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Sci. China Inf. Sci. 58(12), 1–15 (2015)

  5. Bogdanov; Andrey; et al. "PRESENT: An ultra-lightweight block cipher." International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, (2007)

  6. Kim; Jongsung; Raphael C-W; Phan. "A cryptanalytic view of the NSA’s Skipjack block cipher design." International Conference on Information Security and Assurance. Springer, Berlin, Heidelberg, 2009.

  7. Borghoff; Julia; et al. "PRINCE–a low-latency block cipher for pervasive computing applications." International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, (2012)

  8. Beaulieu; Ray; et al. "SIMON and SPECK: Block Ciphers for the Internet of Things." IACR Cryptol. ePrint Arch: 585 (2015)

  9. Hong; Deukjo; et al. "HIGHT: A new block cipher suitable for low-resource device." International workshop on cryptographic hardware and embedded systems. Springer, Berlin, Heidelberg, (2006)

  10. Shibutani; Kyoji; et al. "Piccolo: an ultra-lightweight blockcipher."International workshop on cryptographic hardware and embedded systems. Springer, Berlin, Heidelberg, (2011)

  11. Wu; Wenling; Lei Zhang; "LBlock: a lightweight block cipher." International Conference on Applied Cryptography and Network Security. Springer, Berlin, Heidelberg, (2011)

  12. Moon; Dukjae; et al. "Impossible differential cryptanalysis of reduced round XTEA and TEA." International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg, (2002)

  13. Lakshmi, M.S.; Srikanth, V.: A study on light-weight cryptography algorithms for data security in IOT. Int J Eng Technol 7(2.7), 887–890 (2018)

    Article  Google Scholar 

  14. Tausif, M.; Ferzund, J.; Jabbar, S.; Shahzadi, R.: Towards designing efficient lightweight ciphers for internet of things. KSII Trans Int Inf Syst 11(8), 4006–4024 (2017)

    Google Scholar 

  15. Singh, P.; Acharya, B.; Chaurasiya, R.K.: A comparative survey on lightweight block ciphers for resource constrained applications". Int J High Perform Syst Archit 8.4, 250–270 (2019)

    Article  Google Scholar 

  16. Rana, S.: A survey paper of lightweight block ciphers based on their different design architectures and performance metrics. Int J Comput Eng Inf Technol 11(6), 119–129 (2019)

    Google Scholar 

  17. Hatzivasilis, G.; Fysarakis, K.; Papaefstathiou, I.; Manifavas, C.: A review of lightweight block ciphers. J Cryptograp Eng 8(2), 141–184 (2018)

    Article  Google Scholar 

  18. Sadkhan, S.B.; Salman, A.O.: A survey on lightweight-cryptography status and future challenges. In: 2018 International Conference on Advance of Sustainable Engineering and its Application (ICASEA), pp. 105–108. IEEE (2018)

  19. Shah; Ankit; Margi Engineer. "A survey of lightweight cryptographic algorithms for iot-based applications." Smart innovations in communication and computational sciences. Springer, Singapore, (2019). 283–293

  20. Sehrawat, D.; Gill, N.S.: Lightweight block ciphers for IoT based applications: a review. Int J Appl Eng Res 13.5, 2258–2270 (2018)

    Google Scholar 

  21. Dutta; Indira Kalyan; Bhaskar G.; Magdy B. "Lightweight cryptography for internet of insecure things: a survey." 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC). IEEE, (2019)

  22. Yeoh; Wei-Zhu; Je Sen The; Mohd Ilyas Sobirin Bin Mohd Sazali. "µ 2: A Lightweight Block Cipher." computational science and technology. Springer, Singapore, 281–290 (2020)

  23. Patil; Anita; Soumi B.; Gautam B. "A survey on securing smart gadgets using lightweight cryptography." Proceedings of International Conference on Wireless Communication. Springer, Singapore, (2020)

  24. Biswas, A.; Majumdar, A.; Nath, S.; Dutta, A.; Baishnab, K.: Lrbc: a lightweight block cipher design for resource constrained iot devices. J. Ambient Intell. Human. Comput. (2020). https://doi.org/10.1007/s12652-020-01694-9

  25. Bansod, G.; Pisharoty, N.; Patil, A.: BORON: an ultra-lightweight and low power encryption design for pervasive computing. Front Inf Technol Elect Eng 18(3), 317–331 (2017)

    Article  Google Scholar 

  26. Bansod, G.; Patil, A.; Sutar, S.; Pisharoty, N.: ANU: an ultra lightweight cipher design for security in IoT. Sec Commun Netw 9(18), 5238–5251 (2016)

    Article  Google Scholar 

  27. Sehrawat, D.; Gill, N.S.: Performance evaluation of newly proposed lightweight cipher, BRIGHT. Int. J. Intell. Eng. Syst. 12(4), 71–80 (2019). https://doi.org/10.22266/ijies2019.0831.08

  28. Al-Rahman, S.A.; Sagheer, A.; Dawood, O. NVLC: new variant lightweight cryptography algorithm for internet of things. In 2018 1st Annual International Conference on Information and Sciences (AiCIS) (pp. 176–181). IEEE. (2018)

  29. Liu, B.T.; Li, L.; Wu, R.X.; Xie, M.M.; Li, Q.P.: Loong: a family of involutional lightweight block cipher based on SPN structure. IEEE Access 7, 136023–136035 (2019)

    Article  Google Scholar 

  30. Salunke, R.; Bansod, G.; Naidu, P.: Design and implementation of a lightweight encryption scheme for wireless sensor nodes. In: Arai, K., Bhatia, R., Kapoor, S. (eds.) Intelligent Computing. CompCom 2019. Advances in Intelligent Systems and Computing, vol. 998. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-22868-2_41

  31. Hosseinzadeh; Jaber; Abbas Ghaemi Bafghi.; "Software implementation and evaluation of lightweight symmetric block ciphers of the energy perspectives and memory." arXiv preprint arxiv:1706.03909 (2017)

  32. Singh; Praneet; Kedar Deshpande. "Performance evaluation of cryptographic ciphers on IoT devices." arXiv preprint arxiv:1812.02220 (2018)

  33. Grossschadl; Johann; Stefan Tillich; Christian Rechberger; Michael Hofmann; Marcel Medwed. "Energy evaluation of software implementations of block ciphers under memory constraints." In 2007 Design, Automation and Test in Europe Conference and Exhibition, pp. 1–6. IEEE, (2007)

  34. Botta; Miroslav; Milan Simek; Nathalie Mitton. "Comparison of hardware and software based encryption for secure communication in wireless sensor networks." 2013 36th International Conference on Telecommunications and Signal Processing (TSP). IEEE, (2013)

  35. Engineer, Margi; Ankit Shah. "Performance analysis of lightweight cryptographic algorithms simulated on arduino UNO and MATLAB using the voice recognition application." In 2018 International Conference on Circuits and Systems in Digital Enterprise Technology (ICCSDET), pp. 1–7. IEEE, (2018)

  36. Batina; Lejla; Amitabh D.; Barış E.; Elif B.K.; Nele M.; Christof P.; Ingrid V.; Tolga Y. "Dietary recommendations for lightweight block ciphers: power, energy and area analysis of recently developed architectures." In International Workshop on Radio frequency Identification: Security and Privacy Issues, pp. 103–112. Springer, (2013)

  37. Beaulieu; Ray; Douglas Shors; Jason Smith; Stefan Treatman-Clark; Bryan Weeks; Louis Wingers. "The SIMON and SPECK block ciphers on AVR 8-bit microcontrollers." In International Workshop on Lightweight Cryptography for Security and Privacy, pp. 3–20. Springer, Cham, (2014)

  38. Omrani; Tasnime; Rhouma Rhouma; Layth Sliman. "Lightweight cryptography for resource-constrained devices: a comparative study and rectangle cryptanalysis." In International Conference on Digital Economy, pp. 107–118. Springer, Cham, (2018)

  39. Ertaul; Levent; Sachin K.R. "Performance analysis of CLEFIA, PICCOLO, TWINE Lightweight Block Ciphers in IoT Environment." In proceedings of the International Conference on Security and Management (SAM), The Steering Committee of The World Congress in Computer Science, computer engineering and applied computing (WorldComp), pp. 25–31. (2017)

  40. Alizadeh; Mojtaba; Mazleena S.; Mazdak Z.; Jafar S.; Sasan K. "Security and performance evaluation of lightweight cryptographic algorithms in RFID." Kos Island, Greece, pp.45–50. (2012)

  41. Almusaylim, Z.A.; Zaman, N.: A review on smart home present state and challenges: linked to context-awareness internet of things (IoT). Wireless Netw. 25(6), 3193–3204 (2019)

    Article  Google Scholar 

  42. A. Almusaylim, Z.; Jhanjhi, N.: Comprehensive review: privacy protection of user in location-aware services of mobile cloud computing. Wireless Pers. Commun. 111, 541–564 (2020). https://doi.org/10.1007/s11277-019-06872-3

  43. Murvay; Pal-Stefan, et al. "Development of an autosar compliant cryptographic library on state-of-the-art automotive grade controllers." 2016 11th International Conference on Availability, Reliability and Security (ARES). IEEE, (2016)

  44. Salah; Khaled. "A queueing model to achieve proper elasticity for cloud cluster jobs." 2013 IEEE Sixth International Conference on Cloud Computing. IEEE, (2013)

  45. El Kafhali; Said; Khaled Salah. "Stochastic modelling and analysis of cloud computing data center." 2017 20th Conference on Innovations in Clouds, Internet and Networks (ICIN). IEEE, (2017)

  46. Appel; Michael; et al. "Block ciphers for the IoT–SIMON, SPECK, KATAN, LED, TEA, PRESENT, and SEA compared." (2016)

  47. Cazorla, M.; Marquet, K.; Minier, M. Survey and benchmark of lightweight block ciphers for wireless sensor networks. In 2013 International Conference on Security and Cryptography (SECRYPT). pp. 1–6. IEEE, (2013)

  48. Lara-Niño C.A.; Morales-Sandoval M.; Díaz-Pérez A. "An evaluation of AES and present ciphers for lightweight cryptography on smartphones," 2016 International Conference on Electronics, Communications and Computers (CONIELECOMP), Cholula, (2016), pp. 87–93

  49. Kotel; Sonia; Fatma S.; Medien Z.; Mohsen M.; Adel B.; Rached T. "Performance evaluation and design considerations of lightweight block cipher for low-cost embedded devices." In 2016 IEEE/ACS 13th International Conference of Computer Systems and Applications (AICCSA), pp. 1–7. IEEE, (2016)

  50. Diehl; William; Farnoud F.; Panasayya Y.; Jens-Peter K.; Kris G. "Comparison of hardware and software implementations of selected lightweight block ciphers." In 2017 27th International Conference on Field Programmable Logic and Applications (FPL), pp. 1–4. IEEE, (2017)

  51. Sehrawat; Deepti; Nasib S.G. "Performance evaluation of newly proposed lightweight cipher, BRIGHT.", Int. J. Eng. Adv. Technol. (IJEAT), ISSN: 2249–8958, 8(5), (2019)

  52. Doomun; Razvi M.; Soyjaudah K. M. S.; "Analytical Comparison of Cryptographic Techniques for Resource-constrained Wireless Security." IJ network security 9(1) (2009): 82–94

  53. Lee, W.K.; Phan, Raphael C.-W.; Goi, B.M.: Fast and energy-efficient block ciphers implementations in ARM Processors and Mali GPU. IETE J. Res. (2020). https://doi.org/10.1080/03772063.2020.1725656

  54. Malina; Lukas; Vlastimil C.; Zdenek M.; Jan Hajny; Kimio O.; Vaclav Z. "Evaluation of software-oriented block ciphers on smartphones. In: International Symposium on Foundations and Practice of Security, pp. 353–368. Springer, Cham, (2013)

  55. Çakiroglu, M.: Software implementation and performance comparison of popular block ciphers on 8-bit low-cost microcontroller. Int. J. Phys. Sci 5(9), 1338–1343 (2010)

    Google Scholar 

  56. Bayilmis C; Kucuk K; "Internet of things: theory and applications", Daisyscience international publishing house, (2019)

  57. Barrett, S.F.; Pack, D.J.: Microchip AVR\txtreg microcontroller primer: programming and interfacing, third edition. Synth. Lect. Digit. Circ. Syst. 14(2), 1–383 (2019)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pejman Panahi.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Panahi, P., Bayılmış, C., Çavuşoğlu, U. et al. Performance Evaluation of Lightweight Encryption Algorithms for IoT-Based Applications. Arab J Sci Eng 46, 4015–4037 (2021). https://doi.org/10.1007/s13369-021-05358-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13369-021-05358-4

Keywords

Navigation