Implementation and the Analysis of the NIST Lightweight Cryptography Competition Finalist Algorithms

Team

Hasindu Madushan

University of Peradeniya, Peradeniy, Sri Lanka

Supervisors

Dr. Ifetekhar Salam

School of Computing and Data Science, Xiamen University Malaysia, Sepang 43900, Malaysia

Dr. Janaka Alawathugoda

Research Innovation Centers, Faculty of Resilience, Rabdan Academy, P.O. Box 114646, AbuDhabi, UAE

Abstract

The resource-constrained Devices that are part of the Internet of Things (IoT) have limited processing power, limited battery life, and limited primary and secondary memory capacity. Examples of these devices are sensors, actuators, RFID tags, and smart cards . Although these devices typically perform a single straightforward duty, it is crucial to ensure a safe connection between them. For instance, a power plant’s actuator and controller connection line might sustain severe damage from an attack.
There are numerous cryptographic algorithms that have been shown to be safe. However, a high percentage of them need a lot of processing capability, power, and memory, which is too much for devices with limited resources. Although it is possible to run some algorithms on them, they are not suitable for situations where it is critical to have near real-time communication (E.g.: sensors).
The National Institute of Standards and Technology (NIST) created the Lightweight Cryptography Competition (LWC) to address this issue. 56 algorithms were submitted to the contest and met the LWC standards. After two rounds, NIST has announced ten algorithms as the finalists in 2021, namely ASCON, Elephant, GIFT-COFB, Grain-128AEAD, ISAP, PHOTON-Beetle, Romulus, SPARKLE, TinyJambu and Xoodyak. These algorithms will be implemented in this study, and many elements of their performance will be examined.

Content

Methodology
Experimental Setup and implementation
Result and Analysis
Conclusion