NIST Lightweight Cryptography Standardization Process: Classification of Second Round Candidates, Open Challenges, and Recommendations


Dennis Agyemanh Nana Gookyi, Guard Kanda, Kwangki Ryoo, Journal of Information Processing Systems Vol. 17, No. 2, pp. 253-270, Apr. 2021  

10.3745/JIPS.03.0156
Keywords: Authenticated Encryption, CAESAR, IoT, Lightweight cryptography, NIST
Fulltext:

Abstract

In January 2013, the National Institute of Standards and Technology (NIST) announced the CAESAR (Competition for Authenticated Encryption: Security, Applicability, and Robustness) contest to identify authenticated ciphers that are suitable for a wide range of applications. A total of 57 submissions made it into the first round of the competition out of which 6 were announced as winners in March 2019. In the process of the competition, NIST realized that most of the authenticated ciphers submitted were not suitable for resourceconstrained devices used as end nodes in the Internet-of-Things (IoT) platform. For that matter, the NIST Lightweight Cryptography Standardization Process was set up to identify authenticated encryption and hashing algorithms for IoT devices. The call for submissions was initiated in 2018 and in April 2019, 56 submissions made it into the first round of the competition. In August 2019, 32 out of the 56 submissions were selected for the second round which is due to end in the year 2021. This work surveys the 32 authenticated encryption schemes that made it into the second round of the NIST lightweight cryptography standardization process. The paper presents an easy-to-understand comparative overview of the recommended parameters, primitives, mode of operation, features, security parameter, and hardware/software performance of the 32 candidate algorithms. The paper goes further by discussing the challenges of the Lightweight Cryptography Standardization Process and provides some suitable recommendations.


Statistics
Show / Hide Statistics

Statistics (Cumulative Counts from November 1st, 2017)
Multiple requests among the same browser session are counted as one view.
If you mouse over a chart, the values of data points will be shown.




Cite this article
[APA Style]
Gookyi, D., Kanda, G., & Ryoo, K. (2021). NIST Lightweight Cryptography Standardization Process: Classification of Second Round Candidates, Open Challenges, and Recommendations. Journal of Information Processing Systems, 17(2), 253-270. DOI: 10.3745/JIPS.03.0156.

[IEEE Style]
D. A. N. Gookyi, G. Kanda, K. Ryoo, "NIST Lightweight Cryptography Standardization Process: Classification of Second Round Candidates, Open Challenges, and Recommendations," Journal of Information Processing Systems, vol. 17, no. 2, pp. 253-270, 2021. DOI: 10.3745/JIPS.03.0156.

[ACM Style]
Dennis Agyemanh Nana Gookyi, Guard Kanda, and Kwangki Ryoo. 2021. NIST Lightweight Cryptography Standardization Process: Classification of Second Round Candidates, Open Challenges, and Recommendations. Journal of Information Processing Systems, 17, 2, (2021), 253-270. DOI: 10.3745/JIPS.03.0156.