Skip to main content

An Evaluation of the Multi-platform Efficiency of Lightweight Cryptographic Permutations

  • Conference paper
  • First Online:
Innovative Security Solutions for Information Technology and Communications (SecITC 2021)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13195))

Abstract

Permutation-based symmetric cryptography has become increasingly popular over the past ten years, especially in the lightweight domain. More than half of the 32 second-round candidates of NIST’s lightweight cryptography standardization project are permutation-based designs or can be instantiated with a permutation. The performance of a permutation-based construction depends, among other aspects, on the rate (i.e. the number of bytes processed per call of the permutation function) and the execution time of the permutation. In this paper we analyze the execution time and code size of assembler implementations of the permutation of Ascon, Gimli, Schwaemm, and Xoodyak on an 8-bit AVR and a 32-bit ARM Cortex-M3 microcontroller. Our aim is to ascertain how well these four permutations perform on microcontrollers with very different architectural and micro-architectural characteristics such as the available register capacity or the latency of multi-bit shifts and rotations. We also determine the impact of flash wait states on the execution time of the permutations on Cortex-M3 development boards with 0, 2, and 4 wait states. Our results show that the throughput (in terms of permutation time divided by rate when the capacity is fixed to 256 bits) of the permutation of Ascon, Schwaemm, and Xoodyak is similar on ARM Cortex-M3 and lies in the range of 41.1 to 48.6 cycles per rate-byte. However, on an 8-bit AVR ATmega128, the permutation of Schwaemm outperforms its counterparts of Ascon and Xoodyak by a factor of 1.20 and 1.59, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In October 2012, the U.S. National Institute of Standards and Technology (NIST) selected Keccak as winner of the SHA-3 hash competition [25]. Roughly 1.5 years later, in April 2014, Google announced that a TLS cipher suite using ChaCha20 (a variant of Salsa) for symmetric encryption will be their default option to secure HTTPS connections on devices without AES hardware acceleration [14].

  2. 2.

    http://github.com/usnistgov/Lightweight-Cryptography-Benchmarking/ (accessed 2021-09-10).

  3. 3.

    http://www2.keil.com/mdk5/simulation/ (accessed 2021-09-14).

  4. 4.

    ascon_permute from http://github.com/rweather/lwc-finalists/blob/master/src/individual/ASCON/internal-ascon-avr.S (accessed 2021-09-21).

  5. 5.

    Xoodoo_Permute_Nrounds from http://github.com/XKCP/XKCP/blob/master/lib/low/Xoodoo/AVR8/Xoodoo-avr8-u1.s (accessed 2021-09-21).

References

  1. Arm Limited. ARM Cortex-M3 Processor Technical Reference Manual, Revision r2p1. http://developer.arm.com/documentation/100165/latest (2016)

  2. Arm Limited. ARMv7-M Architecture Reference Manual, Issue E.e. http://developer.arm.com/documentation/ddi0403/latest (2021)

  3. Atmel Corporation. SAM3X/SAM3A Series Atmel SMART ARM-based MCU. Data sheet. http://www.microchip.com/en-us/product/ATSAM3X8E (2015)

  4. Aumasson, J.-P., Jovanovic, P., Neves, S.: NORX v3.0. Specification. http://github.com/norx/resources/raw/master/specs/norxv30.pdf (2016)

  5. Beierle, C., et al.: Lightweight AEAD and hashing using the sparkle permutation family. IACR Trans. Symmetric Cryptol. 2020(S1), 208–261 (2020)

    Article  Google Scholar 

  6. Bernstein, D.J.: The Salsa20 family of stream ciphers. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 84–97. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-68351-3_8

    Chapter  Google Scholar 

  7. Bernstein, D.J., et al.: Gimli : a cross-platform permutation. In: Fischer, W., Homma, N. (eds.) CHES 2017. LNCS, vol. 10529, pp. 299–320. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66787-4_15

    Chapter  Google Scholar 

  8. Bertoni, G., Daemen, J., Hoffert, S., Peeters, M., Van Assche, G., Van Keer, R.: Farfalle: parallel permutation-based cryptography. IACR Trans. Symmetric Cryptol. 2017(4), 1–38 (2017)

    Article  Google Scholar 

  9. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Cryptographic sponge functions. http://keccak.team/files/CSF-0.1.pdf (2011)

  10. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Duplexing the sponge: single-pass authenticated encryption and other applications. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol. 7118, pp. 320–337. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28496-0_19

    Chapter  Google Scholar 

  11. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The Keccak reference, version 3.0. http://keccak.team/files/Keccak-reference-3.0.pdf (2011)

  12. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Permutation-based encryption, authentication and authenticated encryption. In: Record of the 1st ECRYPT II Workshop on New Directions in Authenticated Encryption (DIAC 2012), pp. 159–170 (2012)

    Google Scholar 

  13. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G., Van Keer, R., Viguier, B.: KangarooTwelve: fast hashing based on \({Keccak\text{- }p}{}\). In: Preneel, B., Vercauteren, F. (eds.) ACNS 2018. LNCS, vol. 10892, pp. 400–418. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93387-0_21

    Chapter  Google Scholar 

  14. Bursztein, E.: Speeding up and strengthening HTTPS connections for Chrome on Android. Google Security Blog. https://security.googleblog.com/2014/04/speeding-up-and-strengthening-https.html (2014)

  15. Chakraborti, A., Datta, N., Nandi, M., Yasuda, K.: Beetle family of lightweight and secure authenticated encryption ciphers. IACR Trans. Cryptographic Hardware Embed. Syst. 2018(2), 218–241 (2018)

    Article  Google Scholar 

  16. Daemen, J., Hoffert, S., Peeters, M., Van Assche, G., Van Keer, R.: Xoodyak, a lightweight cryptographic scheme. IACR Trans. Symmetric Cryptol. 2020(S1), 60–87 (2020)

    Article  Google Scholar 

  17. Daemen, J., Hoffert, S., Van Assche, G., Van Keer, R.: The design of Xoodoo and Xoofff. IACR Trans. Symmetric Cryptol. 2018(4), 1–38 (2018)

    Article  Google Scholar 

  18. Dobraunig, C., et al.: Isap v2.0. IACR Trans. Symmetric Cryptol. 2020(S1), 390–416 (2020)

    Google Scholar 

  19. Dobraunig, C., Eichlseder, M., Mendel, F., Schläffer, M.: Ascon v1.2: lightweight authenticated encryption and hashing. J. Cryptol. 34(3), 1–42 (2021). https://doi.org/10.1007/s00145-021-09398-9

    Article  MathSciNet  MATH  Google Scholar 

  20. Flórez-Gutiérrez, A., Leurent, G., Naya-Plasencia, M., Perrin, L., Schrottenloher, A., Sibleyras, F.: Internal symmetries and linear properties: full-permutation distinguishers and improved collisions on Gimli. J. Cryptol. 34(4), 45 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  21. Mennink, B., Reyhanitabar, R., Vizár, D.: Security of full-state keyed sponge and duplex: applications to authenticated encryption. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9453, pp. 465–489. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48800-3_19

    Chapter  Google Scholar 

  22. Microchip Technology Inc. 8-bit Atmel Microcontroller with 128KBytes In-System Programmable Flash: ATmega128, ATmega128L. http://ww1.microchip.com/downloads/en/DeviceDoc/doc2467.pdf (2011)

  23. Microchip Technology Inc. AVR Instruction Set Manual. http://ww1.microchip.com/downloads/en/DeviceDoc/AVR-Instruction-Set-Manual-DS40002198A.pdf (2020)

  24. Mordor Intelligence, Inc. 8-bit Microcontroller Market - Growth, Trends, and Forecast (2020–2025). http://www.mordorintelligence.com/industry-reports/8-bit-microcontroller-market-industry (2020)

  25. National Institute of Standards and Technology (NIST). SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. FIPS Publication 202. http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf (2015)

  26. National Institute of Standards and Technology (NIST). Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process. Internal Report 8369. http://nvlpubs.nist.gov/nistpubs/ir/2021/NIST.IR.8369.pdf (2021)

  27. Radiant Insights, Inc., Microcontroller Market Size, Share, Analysis Report 2020. http://www.radiantinsights.com/research/microcontroller-market/ (2015)

  28. Telefonaktiebolaget LM Ericsson. Ericsson Mobility Report November 2017. http://www.ericsson.com/assets/local/mobility-report/documents/2017/ericsson-mobility-report-november-2017.pdf (2017)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Johann Großschädl .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cardoso dos Santos, L., Großschädl, J. (2022). An Evaluation of the Multi-platform Efficiency of Lightweight Cryptographic Permutations. In: Ryan, P.Y., Toma, C. (eds) Innovative Security Solutions for Information Technology and Communications. SecITC 2021. Lecture Notes in Computer Science, vol 13195. Springer, Cham. https://doi.org/10.1007/978-3-031-17510-7_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-17510-7_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-17509-1

  • Online ISBN: 978-3-031-17510-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics