SECURITY ANALYSIS OF LIGHTWEIGHT CRYPTOGRAPHIC ALGORITHMS

Authors

  • Dilyana Dimitrova Department of Information Technologies, Nikola Vaptsarov Naval Academy (BG)
  • Ivaylo Dimitrov Engineering Department, Blu11 Ltd. (BG)

DOI:

https://doi.org/10.17770/etr2024vol4.8233

Keywords:

lightweight cryptographic algorithms, lightweight cryptography, security analysis

Abstract

The paper examines three lightweight cryptographic algorithms - SKINNY, ForkAE, and Romulus. The research focuses on evaluating their security against various cryptographic attacks. Methods used: theoretical analysis and summary. Results indicate that all three algorithms exhibit strong security properties against common cryptographic attacks. SKINNY stands out for its security even with few encryption rounds, while the presence of SKINNY as a building block in the other two ciphers - ForkAE and Romulus makes them at least as secure as SKINNY.

Supporting Agencies
The report is in implementation of the National Scientific Program "Security and Defense", adopted with RMS No. 731/21.10.2021, and financed by the Ministry of Education and Science of the Republic of Bulgaria according to Agreement No. D01-74/19.05.2022.

Downloads

Download data is not yet available.

References

W. Easttom, Modern Cryptography: Applied Mathematics for Encryption and Information Security. Springer, 2021.

M. Banday, Cryptographic Security Solutions for the Internet of Things. IGI Global, 2019.

NIST, "Submission Requirements and Evaluation Criteria for the Lightweight Cryptography Standardization Process" [Online]. Available from: https://csrc.nist.gov/csrc/media/Projects/lightweight-cryptography/documents/final-lwc-submission-requirements-august2018.pdf.

​ A. D. Dwivedi and G. Srivastava, “Security analysis of lightweight IoT encryption algorithms: SIMON and SIMECK,” Internet Things, vol. 21, p. 100677. ISSN 2542-6605, 2023. doi:10.1016/J.IOT.2022.100677.

​ A. A. Zakaria et al., “Systematic literature review: Trend analysis on the design of lightweight block cipher,” J. King Saud Univ. Comput. Inf. Sci., vol. 35, no. 5, p. 101550. ISSN 1319-1578, 2023. doi:10.1016/J.JKSUCI.2023.04.003.

V. Petrova, “The Hierarchical Decision Model of cybersecurity risk assessment” 12th National Conference with International Participation (ELECTRONICA), vol. 2021, 2021, pp. 1-4. doi:10.1109/ELECTRONICA52725.2021.9513722. 978-1-6654-4061-5.

V. Petrova, “Using the Analytic Hierarchy Process for LMS selection”: 20th International Conference on Computer Systems and Technologies. Ruse, Bulgaria: Pages, ISBN: 978-1-4503-7149-0, Jun. 2019, pp. 332-336. doi:10.1145/3345252.3345297.

M. Sotirov and V. Petrova, “The Nine-Steps Gamification Process: Increasing Student Engagement in LMS,” in 2023 International Conference Automatics and Informatics (ICAI), IEEE, 2023, pp. 496–501.

J. Jean et al., “Tweaks and keys for block ciphers: The TWEAKEY framework” in Asiacrypt 2014. Lecture Notes in Computer Science, vol. 8874, P. Sarkar, T. Iwata, Eds. Berlin, Heidelberg: Springer, 2014, 274-288. doi:10.1007/978-3-662-45608-8_15.

C. Beierle et al., “The SKINNY family of block ciphers and its low-latency variant MANTIS” in Crypto 2016. Lecture Notes in Computer Science, M. Robshaw, J. Katz, Eds., 2016, 123-153. doi:10.1007/978-3-662-53008-5_5(), vol 9815. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-53008-5_5.

C. Beierle et al., “SKINNY-AEAD and SKINNY-Hash v1.1.” Accessed: Dec. 11, 2019. [Online]. Available: https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/SKINNY-spec-round2.pdf.

A. Deprez et al., “Optimized software implementations for the lightweight encryption scheme ForkAE” in, Smart Card Research and Advanced Applications, P. Y. Liardet, N. Mentens, Eds., 2021, 68-83. doi:10.1007/978-3-030-68487-7_5 Smart Card Research and Advanced Applications. CARDIS, Lecture Notes in Computer Science, 2020(), vol 12609. Springer, Cham. https://doi.org/10.1007/978-3-030-68487-7_5.

E. Andreeva, A. Deprez, J. Pittevils, A. Roy, A. Singh Bhati, and D. Vizár, “New Results and Insighs on ForkAE.” Accessed: Apr. 17, 2024. [Online]. Available: https://csrc.nist.gov/CSRC/media/Events/lightweight-cryptography-workshop-2020/documents/papers/new-results-ForkAE-lwc2020.pdf.

T. Iwata et al., “Romulus v1.2” [Online]. Available at: https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/Romulus-spec-round2.pdf.

C. Beierle et al., “SKINNY-AEAD and SKINNY-hash v1.1”. Available at: https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/SKINNY-spec-round2.pdf. NIST [Online].

R. Ankele et al., “Related-Key Impossible-Differential Attack on Reduced-Round SKINNY.” Accessed: Apr. 17, 2024. [Online]. Available: https://eprint.iacr.org/2016/1127.pdf.

H. M. Heys, “A TUTORIAL ON LINEAR AND DIFFERENTIAL CRYPTANALYSIS,” Cryptologia, vol. 26, no. 3, pp. 189–221, Jul. 2002, doi: https://doi.org/10.1080/0161-110291890885.

K. G. Paterson et al., “Security against related randomness attacks via reconstructive extractors” in Lect. Notes Comput. Sci.. IMACC 2015, J. Groth, Ed. Cryptography and Coding, 2015(), vol 9496. Springer, Cham. https://doi.org/10.1007/978-3-319-27239-9_2.

C. Guo et al., Final-Round Updates on Romulus, 2022.

C. Shannon, “Diffusion and Confusion.” Available: https://www.nku.edu/~christensen/diffusionandconfusion.pdf.

A. Biryukov, "Impossible Differential Attack," in Encyclopedia of Cryptography and Security, H.C.A. van Tilborg, Ed. Boston, MA: Springer, 2005, pp. 197. [Online]. Available: https://doi.org/10.1007/0-387-23483-7_197.

Downloads

Published

2024-06-22

How to Cite

[1]
D. Dimitrova and I. Dimitrov, “SECURITY ANALYSIS OF LIGHTWEIGHT CRYPTOGRAPHIC ALGORITHMS”, ETR, vol. 4, pp. 65–70, Jun. 2024, doi: 10.17770/etr2024vol4.8233.