The Scrutiny of the NIST Lightweight Encryption Competition Finalists

Document Type : -

Author

security and cryptography researcher

Abstract

In 2019, the NIST institute started a competition called lightweight cryptography (LWC), in order to select a new standard in the pioneers of lightweight cryptography including authenticated encryption schemes and abstract-creating functions. On March 29, 2021, out of 32 candidates in the second round of the competition, 10 candidates were nominated as finalists. One of the important criteria for selecting a competition finalist is the presence of a safe and efficient structure with design features suitable for environments with limited resources. This paper, examines the top 10 finalists for the LWC in terms of the operation mode, primitives and design features. Also, the number of primary calls used in the initial and final initialization phases of the designs, which determines the cost of the preprocessing and is an important criterion in the efficiency of the structure, is examined. Based on the studies performed, Sponge-duplex and Elephant, Romulus and Grain-128AEAD designs have good performance in terms of efficiency.

Keywords


  1. https://csrc.nist.gov/CSRC/media/Presentations/on-the-nist-lwc-standardization/images-media/Talk-Elliptic-Curve-Crypto-Meltem_Dec 2019. pdf.##
  2. Rezvani and W. Diehl, "Hardware Implementations of NIST Lightweight Cryptographic Candidates: A First Look."##
  3. M. Niknam, S. Sadeghi, M. R. Aref, and N. Bagheri, "Investigation of Some Attacks on GAGE (v1), InGAGE (v1),(v1. 03), and CiliPadi (v1) Variants," ISeCure, Vol. 12, no. 1, 2020.##
  4. S. Turan, K. A. McKay, Ç. Çalık, D. Chang, and L. Bassham "Status Report on the First Round of the NIST Lightweight Cryptography Standardization Process," 2019.##
  5. Bassham, Ç. Çalık, K. McKay, N. Mouha, and M. Sönmez Turan, "Profiles for the Lightweight Cryptography Standardization Process (Retired Draft)," National Institute of Standards and Technology, 2017.##
  6. Bovy, J. Daemen, and B. Mennink, "Comparison of the second round candidates of the NIST lightweight cryptography competition," 2020.##
  7. https://csrc.nist.gov/News/2021/lightweight-crypto-finalists-announced.##
  8. Abed, C. Forler, and S. Lucks, "General overview of the first-round caesar candidates for authenticated encryption," IACR ePrint, Vol. 792, p. 2014, 2014.##
  9. Abed, C. Forler, and S. Lucks, "General classification of the authenticated encryption schemes for the CAESAR competition," Computer Science Review, Vol. 22, pp. 13-26, 2016.##
  10. Dobraunig, M. Eichlseder, F. Mendel, and M. Schafer, "Ascon v1.2," Submission to NIST Lightweight Cryptography competition, 2019.##
  11. Krovetz and P. Rogaway, "The software performance of authenticated-encryption modes," in International Workshop on Fast Software Encryption, 2011: Springer, pp. 306-327.##
  12. Bao et al., "Photon-Beetle: Authenticated encryption and hash family," Submission to NIST Lightweight Cryptography Standardization Project (announced as round 2 candidate on August 30, 2019), 2019.##
  13. Beierle et al., "Schwaemm and Esch: lightweight authenticated encryption and hashing using the Sparkle permutation family," 2019.##
  14. Daemen, S. Hoffert, M. Peeters, G. V. Assche, and R. V. Keer, "Xoodyak, a lightweight cryptographic scheme," Submission to NIST Lightweight Cryptography competition, 2019.##
  15. Dobraunig and B. Mennink, "Elephant v1," 2019.##
  16. Dobraunig et al., "ISAP v2. 0," Submission to NIST Lightweight Cryptography, 2019.##
  17. Banik et al., "GIFT-COFB," Submission to Round, Vol. 1, 2019.##
  18. Wu and T. Huang, "TinyJAMBU: A Family of Lightweight Authenticated Encryption Algorithms," Submission to the NIST Lightweight Cryptography Competition, available online at https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/TinyJAMBU-spec. pdf, 2019.##
  19. Iwata, M. Khairallah, K. Minematsu, and T. Peyrin, "Romulus v1," Submission to NIST Lightweight Cryptography Project, 2019.##
  20. Hell, T. Johansson, W. Meier, J. Sonnerup, and H. Yoshida, "Grain-128AEAD," Submission to NIST Lightweight Cryptography competition, 2019.##
  21. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, "Duplexing the sponge: single-pass authenticated encryption and other applications," in International Workshop on Selected Areas in Cryptography, 2011: Springer, pp. 320-337.##
  22. Chakraborty, A. Jha, and M. Nandi, "Security Proof of Beetle and SpoC," 2019.##
  23. Daemen, B. Mennink, and G. Van Assche, "Full-state keyed duplex with built-in multi-user support," in International Conference on the Theory and Application of Cryptology and Information Security, 2017: Springer, pp. 606-637.##
  24. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, "On the security of the keyed sponge construction," in Symmetric Key Encryption Workshop, 2011, Vol. 2011.##
  25. N. Wegman and J. L. Carter, "New hash functions and their use in authentication and set equality," Journal of computer and system sciences, Vol. 22, no. 3, pp. 265-279, 1981.##