Sreehari2023 2
Sreehari2023 2
Abstract— Wireless sensor networks (WSNs) have become monitoring, video surveillance, and industrial automation
increasingly popular in recent years due to their ability to systems. In this modern era, IoT is getting bigger and the
remotely monitor and gather data in a variety of applications. number of devices in the network is increasing. A large
The frequent exchange of confidential data over the network number of users will be connected to a common network
makes WSNs vulnerable to various attacks that can threaten
their security. To mitigate these attacks security services such
where a lot of private and sensitive information will be
as confidentiality, authentication, and integrity is required. transmitted, like patient data being sent and received in
The interacting devices in the network can be authenticated smart health monitoring systems, military information etc
and the transmitted data can be protected using encryption [3]. This draws attention to the security of WSNs. It is
methods. As WSNs are resource-limited, it is a challenge to necessary to enhance the security and privacy associated
develop and implement an encryption algorithm that is secure with such networks, and conventional security measures
and resource-efficient. The National Institute of Standards will not be sufficient.
and Technology (NIST) initiated the lightweight Some main limitations and challenges in securing
cryptography (LWC) project to standardize lightweight WSNs are limited resources, key management, and lack of
cryptography algorithms, useful for constrained
environments where current standards are not acceptable.
standardization. Security in WSNs depends heavily on the
Lightweight cryptographic algorithms are designed to hardware used, physical security, and measures taken to
provide adequate security and performance while not being protect the data transmitted over the network [4]. Software
computationally very expensive. The combination of techniques like authentication and action control are not
cryptographic algorithms with hardware can significantly sufficient to secure these networks and systems and
increase the security level, efficiency, and lifetime of the traditional hardware techniques are computationally
sensor node. This paper presents a comparative study of the demanding. Effective hardware implementations in WSNs
NIST LWC finalists, evaluating the top variants based on will result in lower area and power consumption [5].
design and FPGA benchmarking metrics such as block size,
performance parameters, and security. All of the ciphers were
implemented and tested on Xilinx Artix-7 FPGA. Finally, the A. Security requirements in Wireless Sensor Network
paper discusses some optimization measures and future
The lack of security and the wireless nature of WSNs
directions for the use of lightweight cryptographic
coprocessors in WSNs. leave them exposed to various security attacks. Security
attacks can be classified into two, passive and active
Keywords— Cryptography, Security, Wireless Sensor attacks. In a passive attack, the attacker monitors and
Network, Lightweight Cryptography, NIST LWC, FPGA listens to the network. A few examples of passive attacks
are eavesdropping, traffic analysis, and camouflage
I. INTRODUCTION adversaries where the attacker can infiltrate the network by
A Wireless Sensor Network (WSN) is a network of acting like a normal node [6].
wireless sensor nodes equipped with sensors to record and In an active attack, the data is modified by the intruder
monitor physical or environmental conditions. These during the data transmission. A few examples are Denial of
sensor nodes are small and inexpensive with limited Service (DoS) attacks, jamming, tampering attacks, and
resources. Security concerns regarding WSNs have arisen routing attacks. In routing attacks, the intruder targets and
and the need for effective countermeasures is more attacks the network layer. The secure routing protocols
important than ever. Security will be a significant issue due should provide security services like authentication and
to the system's openness and the objects' real and virtual integrity. Some popular routing attacks in WSNs are
accessibility from everywhere [1]. wormhole attacks, blackhole attacks, Sybil attacks, and
In recent years, there have been significant man-in-the-middle attacks [7]. These are some common yet
developments and advancements in the field of WSNs. threatening attacks in the field of wireless Ad Hoc
Developments in the application of WSNs in various networks.
sectors include health care, agriculture, the military, and Security services are a necessity for WSNs to safeguard
much more [2]. Developments in integrating WSNs with themselves from dangerous attacks. The security
other devices are very closely linked and related to Internet requirements in WSNs can be categorized into
of Things (IoT). Wireless sensor networks (WSNs) have confidentiality, authentication, and integrity [8].
become an integral part of the (IoT) ecosystem, enabling • Confidentiality: WSNs should ensure that
the development of smart cities, smart grids, health transmitted data is only accessible to authorized
ASCON-128a, Bluespec
Ascon Ascon_GMU-v2 ascon-128av12 CERG, GMU
Basic iterative SystemVerilog
GIFT-COFB_GMU- Bluespec
GIFT-COFB giftcofb128v1 CERG, GMU 4x Unrolled
v3 SystemVerilog
photonbeetleaead128rat Supports
PHOTON-Beetle PHOTON-Beetle-v1 CERG, GMU VHDL
e128v1 AEAD + Hash
Romulus-Team,
Symmetric Key and Lightweight
Two-Round
Romulus Romulus-v2 romulusn1v12 Cryptography Lab (SyLLab), Verilog
architecture
Nanyang Technological
University, Singapore
128-step
TinyJAMBU TinyJAMBU_TJT-v3 tinyjambu128 TinyJAMBU Team VHDL
State update
Basic iterative
Bluespec
Xoodyak Xoodyak_GMU2-v1 xoodyakv1 CERG, GMU 384-bit datapath
SystemVerilog
AEAD + Hash
Performance Throughput
Block Size Security
Algorithm Variant Name per
(bits) (bits)
Power Area (LUTs)
Area Throughput
At 75MHz
(LUTs) (Mbit/s)
(mW)
Ascon Ascon_GMU-v2 128 265 1790 644.2 0.359 128
Fig. 1 shows the ranking of the NIST finalists variants direction should be to design a lightweight cipher in such a
based on the Throughput per Area (LUTs) ratio, which way that it provides fast confusion and diffusion in a
represents the cipher’s efficiency. These ciphers could be smaller number of rounds.
suitable for a variety of applications in the field of IoT.
V. CONCLUSION
In recent years, there has been significant progress in
the development of WSNs in the fields of health care,
military surveillance, industrial automation, banking, and
IoT, connecting a large number of users. In such
applications, a lot of private and sensitive data is being
transmitted over the network. Since resources, security, and
reliability are some of the major challenges in WSNs, it is
important to incorporate effective measures to overcome
these challenges. By encrypting network data,
cryptography can add a layer of security to WSNs. Since
power and chip area are two important design parameters
Fig. 1. NIST finalists ranked by Throughput per Area (LUTs) in resource-constrained systems, a cryptographic algorithm
that is secure, fast, and lightweight would drop resource
consumption drastically. Lightweight cryptography can
provide adequate security while consuming fewer
IV. FUTURE DIRECTIONS resources. The 10 NIST LWC finalists have been classified
Lightweight cryptography is still a growing field in the based on their FPGA benchmarking, which includes block
world of technology. A lot of research and experiments are size, performance metrics, and security. Hardware
being initiated and done by various research groups in implementations of cryptographic algorithms have shown
collaboration with NIST for the standardization of to be more efficient than software implementations, and
lightweight cryptography. One of the Ascon variants, this holds true for these algorithms as well. Through this
Ascon-80pq can provide a measure of resistance against classification, it is evident that out of the 10 finalists, the
quantum key-search. Hence, post-quantum cryptography hardware implementation of TinyJAMBU LWC will be
and encryption is an area where research and development best suited for providing reasonable security and
are happening in the field of lightweight cryptography. performance in WSNs. However, a cryptographic
Efficient lightweight algorithms that offer AEAD and coprocessor, when integrated with the wireless sensor
hashing can also be developed. Research is being node, could drastically improve the overall security and
conducted to understand and evaluate these algorithms performance of the system.
fully. It has been shown that larger rounds and key sizes
can affect the cipher’s performance and security [39]. REFERENCES
Research can be done in testing a different number of [1] H. Kupwade Patil and T. M. Chen, “Wireless Sensor Network
rounds, key sizes, block sizes, and key scheduling to attain Security,” Computer and Information Security Handbook. Elsevier,
optimum performance and security. So, the future research pp. 301–322, 2013.
[2] M. K. Singh, S. I. Amin, S. A. Imam, V. K. Sachan and A. Information Security Journal: A Global Perspective, vol. 19, no. 5.
Choudhary, "A Survey of Wireless Sensor Network and its types," Informa UK Limited, pp. 243–252, Oct. 28, 2010.
2018 International Conference on Advances in Computing, [22] C. A. Lara-Nino, M. Morales-Sandoval, and A. Diaz-Perez, “Novel
Communication Control and Networking (ICACCCN), pp, 326-330, FPGA-Based Low-Cost Hardware Architecture for the PRESENT
2018. Block Cipher,” 2016 Euromicro Conference on Digital System
[3] V. Hassija, V. Chamola, V. Saxena, D. Jain, P. Goyal, and B. Sikdar, Design (DSD). IEEE, Aug. 2016.
"A Survey on IoT Security: Application Areas, Security Threats, and [23] Harikrishnan T and C. Babu, “Cryptanalysis of hummingbird
Solution Architectures," in IEEE Access, vol. 7, pp. 82721-82743, algorithm with improved security and throughput,” 2015
2019. International Conference on VLSI Systems, Architecture,
[4] M. Chowdhury, M. F. Kader, and A. Asaduzzaman, “Security Issues Technology and Applications (VLSI-SATA). IEEE, Jan. 2015.
in Wireless Sensor Networks: A Survey,” International Journal of [24] A. Ghosal and S. DasBit, “A lightweight security scheme for query
Future Generation Communication and Networking, vol. 6, no. 5. processing in clustered wireless sensor networks,” Computers &
NADIA, pp. 97–116, Oct. 31, 2013. Electrical Engineering, vol. 41. Elsevier BV, pp. 240–255, Jan.
[5] H. Suo, J. Wan, C. Zou, and J. Liu, “Security in the Internet of 2015.
Things: A Review,” 2012 International Conference on Computer [25] K. Biswas, V. Muthukkumarasamy, E. Sithirasenan, and K. Singh,
Science and Electronics Engineering. IEEE, Mar. 2012. “A Simple Lightweight Encryption Scheme for Wireless Sensor
[6] K. S. Dr.S.P.Rajagopalan, “Security Analysis with respect to Networks,” Distributed Computing and Networking. Springer Berlin
Wireless Sensor Network – Review”, International Journal of Heidelberg, pp. 499–504, 2014.
Engineering and Computer Science, vol. 6, no. 4, Apr. 2017. [26] Sk. Md. M. Rahman et al., “A Lightweight Secure Data Aggregation
[7] M. Keerthika and D. Shanmugapriya, ‘Wireless Sensor Networks: Technique for Wireless Sensor Network,” 2014 IEEE International
Active and Passive attacks - Vulnerabilities and Countermeasures’, Symposium on Multimedia. IEEE, Dec. 2014.
Global Transitions Proceedings, vol. 2, no. 2, pp. 362–367, 2021. [27] H. Sedjelmaci and S. M. Senouci, “A lightweight hybrid security
[8] A. Toubal, B. Bengherbia, M. O. Zmirli, and A. Guessoum, “FPGA framework for wireless sensor networks,” 2014 IEEE International
implementation of a wireless sensor node with built-in security Conference on Communications (ICC). IEEE, Jun. 2014.
coprocessors for secured key exchange and data transfer,” [28] S. T. Patel and N. H. Mistry, “A survey: Lightweight cryptography
Measurement, vol. 153. Elsevier BV, p. 107429, Mar. 2020 in WSN,” 2015 International Conference on Communication
[9] D. Costa, S. Figuerêdo, and G. Oliveira, “Cryptography in Wireless Networks (ICCN). IEEE, Nov. 2015.
Multimedia Sensor Networks: A Survey and Research Directions,” [29] H. Madushan, I. Salam, and J. Alawatugoda, “A Review of the NIST
Cryptography, vol. 1, no. 1. MDPI AG, p. 4, Jan. 05, 2017. Lightweight Cryptography Finalists and Their Fault Analyses,”
[10] H. B. Acla and B. D. Gerardo, “Security Analysis of Lightweight Electronics, vol. 11, no. 24. MDPI AG, p. 4199, Dec. 15, 2022.
Encryption based on Advanced Encryption Standard for Wireless [30] S. Renner, E. Pozzobon, and J. Mottok, “A Hardware in the Loop
Sensor Networks,” 2019 IEEE 6th International Conference on Benchmark Suite to Evaluate NIST LWC Ciphers on
Engineering Technologies and Applied Sciences (ICETAS). IEEE, Microcontrollers,” Information and Communications Security.
Dec. 2019. Springer International Publishing, pp. 495–509, 2020.
[11] A. Faquih, P. Kadam, and Z. Saquib, “Cryptographic techniques for [31] K. Mohajerani et al., “FPGA Benchmarking of Round 2 Candidates
wireless sensor networks: A survey,” 2015 IEEE Bombay Section in the NIST Lightweight Cryptography Standardization Process:
Symposium (IBSS). IEEE, Sep. 2015. Methodology, Metrics, Tools, and Results”. 2020. [Online]
[12] T. Eisenbarth, S. Kumar, C. Paar, A. Poschmann and L. Uhsadel, "A Available: https://eprint.iacr.org/2020/1207 (accessed on 19
Survey of Lightweight-Cryptography Implementations," in IEEE December 2022)
Design & Test of Computers, vol. 24, no. 6, pp. 522-533, Nov.-Dec. [32] Wu, H., Huang, T. “TinyJAMBU: A Family of Lightweight
2007. Authenticated Encryption Algorithms (Version 2)”. 2021. [Online]
[13] T. Kumar, K. Reddy, S. Rinaldi, B. Parameshachari, and K. Available:https://csrc.nist.gov/CSRC/media/Projects/lightweight-
Arunachalam, “A Low Area High-Speed FPGA Implementation of cryptography/documents/finalist-round/updated-spec-
AES Architecture for Cryptography Application,” Electronics, vol. doc/tinyjambu-spec-final.pdf (accessed on 10 December)
10, no. 16. MDPI AG, p. 2023, Aug. 21, 2021. [33] Dobraunig, C., Eichlseder, M.; Mendel, F.; Schläffer, M. “Ascon
[14] C. Manifavas, G. Hatzivasilis, K. Fysarakis, and K. Rantos, v1.2”. 2021. [Online] Available:https://ascon.iaik.tugraz.at
“Lightweight Cryptography for Embedded Systems – A (accessed on 18 December 2022).
Comparative Analysis,” Data Privacy Management and [34] Banik, S et al., “GIFT-COFB v1.1”, 2021. [Online]
Autonomous Spontaneous Security. Springer Berlin Heidelberg, pp. Available:https://csrc.nist.gov/CSRC/media/Projects/lightweight-
333–349, 2014. cryptography/documents/finalist-round/updatedspec-doc/gift-cofb-
[15] J. Garcia-Alfaro et al., Eds., Data Privacy Management, spec-final.pdf (accessed on 7 December 2022)
Autonomous Spontaneous Security, and Security Assurance. [35] Daemen, J et al., Xoodyak, a lightweight cryptographic scheme.
Springer International Publishing, 2015. Submission to NIST LWC Project, 2021. [Online] Available:
[16] C. A. Lara-Nino, A. Diaz-Perez, and M. Morales-Sandoval, “Energy https://keccak.team/xoodyak.html (accessed on 11 December 2022)
and Area Costs of Lightweight Cryptographic Algorithms for [36] A. Soltani and S. Sharifian, “An ultra-high throughput and fully
Authenticated Encryption in WSN,” Security and Communication pipelined implementation of AES algorithm on FPGA”,
Networks, vol. 2018. Hindawi Limited, pp. 1–14, Sep. 04, 2018. Microprocessors and Microsystems, vol. 39, no. 7, pp. 480–493,
[17] W. J. Buchanan, S. Li, and R. Asif, “Lightweight cryptography 2015
methods,” Journal of Cyber Security Technology, vol. 1, no. 3–4. [37] S. Shanthi Rekha and P. Saravanan, “Low-Cost AES-128
Informa UK Limited, pp. 187–201, Oct. 2017 Implementation for Edge Devices in IoT Applications,” Journal of
[18] G. Leander, C. Paar, A. Poschmann, and K. Schramm, “New Circuits, Systems and Computers, vol. 28, no. 04. World Scientific
Lightweight DES Variants,” Fast Software Encryption. Springer Pub Co Pte Lt, p. 1950062, Mar. 31, 2019.
Berlin Heidelberg, pp. 196–210, 2007. [38] D.-S. Kundi, A. Khalid, A. Aziz, C. Wang, M. O’Neill and W. Liu,
[19] Ahmed, E.G., Shaaban, E. and Hashem, M." Lightweight mix "Resource-Shared Crypto-Coprocessor of AES Enc/Dec With SHA-
columns implementation for AES," In Proceedings of the 9th 3," in IEEE Transactions on Circuits and Systems I: Regular Papers,
WSEAS international conference on Applied informatics and vol. 67, no. 12, pp. 4869-4882, Dec. 2020
communications, pp. 253-258. 2009 [39] A. Biryukov, O. Dunkelman, N. Keller, D. Khovratovich, and A.
[20] M. Katagi and S. Moriai, “Lightweight cryptography for the internet Shamir, “Key Recovery Attacks of Practical Complexity on AES-
of things,” Sony Corporation, 2011. [Online]. 256 Variants with up to 10 Rounds,” Advances in Cryptology –
Available:https://www.researchgate.net/publication/267246530_Li EUROCRYPT 2010. Springer Berlin Heidelberg, pp. 299–319,
ghtweight_Cryptography_for_the_Internet_of_Things. (accessed 2010.
on 17 November 2022)
[21] L. A. Tawalbeh and S. Sweidan, “Hardware Design and
Implementation of ElGamalPublic-Key Cryptography Algorithm,”