Paper 2022/591

Software Evaluation for Second Round Candidates in NIST Lightweight Cryptography

Ryota Hira, Tomoaki Kitahara, Daiki Miyahara, Yuko Hara-Azumi, Yang Li, and Kazuo Sakiyama

Abstract

Lightweight cryptography algorithms are increasing in value because they can enhance security under limited resources. National Institute of Standards and Technology is working on standardising lightweight authenticated encryption with associated data. Thirty-two candidates are included in the second round of the NIST selection process, and their specifications differ with respect to various points. Therefore, for each algorithm, the differences in specifications are expected to affect the algorithm's performance. This study aims to facilitate the selection and design of those algorithms according to the usage scenarios. For this purpose, we investigate and compare the 32 lightweight cryptography algorithm candidates using specifications and software implementations. The results indicate that latency and memory usage depend on parameters and nonlinear operations. In terms of memory usage, a difference exists in ROM usage, but not in the RAM usage from our experiments using ARM platform. We also discovered that the data size to be processed efficiently differs according to the padding scheme, mode of operation, and block size.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
block ciphers
Contact author(s)
r hira @ uec ac jp
History
2022-05-17: received
Short URL
https://ia.cr/2022/591
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/591,
      author = {Ryota Hira and Tomoaki Kitahara and Daiki Miyahara and Yuko Hara-Azumi and Yang Li and Kazuo Sakiyama},
      title = {Software Evaluation for Second Round Candidates in NIST Lightweight Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2022/591},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/591}},
      url = {https://eprint.iacr.org/2022/591}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.