Balancing Security and Efficiency A Power Consumpt
Balancing Security and Efficiency A Power Consumpt
School of Computing, Mathematics and Engineering, Charles Sturt University, Wagga, NSW 2678, Australia;
[email protected]
* Correspondence: [email protected] (M.R.); [email protected] (Q.M.)
Abstract: This research paper presents a detailed analysis of a lightweight block cipher’s (LWBC)
power consumption and security features, specifically designed for IoT applications. To accurately
measure energy consumption during the execution of the LWBC algorithm, we utilised the Qoitech
Otii Arc, a specialised tool for optimising energy usage. Our experimental setup involved using the
Otii Arc as a power source for an Arduino NodeMCU V3, running the LWBC security algorithm.
Our methodology focused on energy consumption analysis using the shunt resistor technique. Our
findings reveal that the LWBC is highly efficient and provides an effective solution for energy-limited
IoT devices. We also conducted a comparative analysis of the proposed cipher against established
LWBCs, which demonstrated its superior performance in terms of energy consumption per bit. The
proposed LWBC was evaluated based on various key dimensions such as power efficiency, key and
block size, rounds, cipher architecture, gate area, ROM, latency, and throughput. The results of our
analysis indicate that the proposed LWBC is a promising cryptographic solution for energy-conscious
and resource-limited IoT applications.
Keywords: IoT security; power consumption; security trade-off; resource efficiency; lightweight
block cipher
1. Introduction
Citation: Rana, M.; Mamun, Q.; Islam,
R. Balancing Security and Efficiency: In modern cryptography, block ciphers serve as fundamental building blocks to secure
A Power Consumption Analysis of a data across various applications, including communication protocols, cloud storage, and
Lightweight Block Cipher. Electronics digital transactions. Block ciphers function by encrypting data in fixed-size blocks, ensuring
2024, 13, 4325. https://doi.org/ the confidentiality of information through complex mathematical algorithms [1]. Popular
10.3390/electronics13214325 examples of block ciphers include AES (Advanced Encryption Standard) and DES (Data
Encryption Standard), both of which have been widely adopted for securing sensitive
Academic Editors: Ping-Feng Pai,
KiSung Park and Seungho Jeon
information. However, the increasing proliferation of resource-constrained devices, such as
Internet of Things (IoT) gadgets, smart cards, and embedded systems, has led to the demand
Received: 3 October 2024 for cryptographic algorithms that are secure and lightweight in terms of computational
Revised: 30 October 2024 and memory requirements.
Accepted: 31 October 2024
Published: 4 November 2024 1.1. Lightweight Block Ciphers (LWBCs): Necessity and Importance
The explosion of interconnected devices in the IoT era brings unique challenges in
ensuring data security. Though highly secure, traditional block ciphers like AES tend to
Copyright: © 2024 by the authors.
be resource-intensive, requiring significant computational power and memory, which can
Licensee MDPI, Basel, Switzerland. be impractical for constrained environments. Devices such as RFID tags, wireless sensor
This article is an open access article networks (WSNs), and embedded systems are characterised by limited energy, processing
distributed under the terms and power, and memory capacity. Therefore, the cryptographic operations required to secure
conditions of the Creative Commons these systems must be optimised to minimise resource consumption without sacrificing
Attribution (CC BY) license (https:// security. This is where lightweight block ciphers (LWBCs) become crucial [2].
creativecommons.org/licenses/by/ Lightweight block ciphers are designed to provide security in environments with
4.0/). constrained resources. Their primary goal is to offer robust encryption with minimal
computational overhead, making them well-suited for IoT, smart grids, and mobile devices.
Given the surge in cyber threats targeting low-resource devices, the necessity of LWBCs
becomes clear. There is an urgent need to secure these systems without exhausting their
limited power and processing capabilities [3]. Additionally, with the growing focus on
edge computing and smart cities, LWBCs will be critical in securing large-scale real-time
data transactions.
Pros Cons
Low resource consumption: LWBCs are designed to use less Weaker security margin: due to their smaller block sizes and
power, memory, and processing capacity, making them ideal for reduced round functions, LWBCs may offer a lower security
devices with limited resources. margin than traditional block ciphers like AES.
High efficiency in constrained environments: they are Limited to specific use cases: while suitable for low-resource
specifically optimised for performance in devices with environments, LWBCs may not be as effective in high-security
constrained energy sources, like IoT devices and smart cards. applications requiring large-scale encryption.
Faster encryption and decryption: with fewer rounds and Potential vulnerability to specific attacks: LWBCs’ reduced
optimised operations, LWBCs often provide faster encryption complexity may expose them to cryptanalytic attacks that target
and decryption processes, enabling real-time data security. their specific design trade-offs.
Adaptable for both hardware and software implementations: Smaller key sizes: LWBCs may employ smaller key sizes,
LWBCs can be implemented on a wide range of platforms, from potentially reducing their resilience to brute-force attacks,
tiny microcontrollers to more powerful processors. especially as computational power increases.
• It employed the Qoitech Otii Arc to measure energy consumption accurately, utilising
the shunt resistor methodology for a systematic analysis. It also offers high sampling
rates and accuracy and is suited for low-resource IoT devices.
• It demonstrated the proposed LWBC’s energy efficiency, with an average power
consumption of 4.5 µJ/bit, making it suitable for resource-constrained IoT devices.
The rest of the paper is organised as follows: it begins by discussing key performance
metrics for IoT applications (Section 2) and the challenges of deploying ciphers across
diverse IoT environments (Section 3). Section 4 analyses energy efficiency in cryptographic
protocols, exploring lightweight cipher designs to balance security and power use. A
comparison of existing lightweight block ciphers with the proposed cipher is provided in
Section 5, while Section 6 outlines methods for evaluating power usage in these protocols.
The proposed lightweight block cipher (LWBC) is detailed in Section 7, followed by the
experimental setup for measuring its energy consumption in Section 8. Results and compar-
isons with other ciphers are discussed in Section 9, leading to the Conclusion (Section 10),
highlighting the LWBC’s effectiveness and future potential for energy-efficient security
in IoT.
2.1. Latency
• Definition: The time data travels from the IoT device to the central server or endpoint
and back.
• Implications:
- Critical for real-time applications: low latency is crucial for real-time applica-
tions like healthcare monitoring (e.g., heart rate or glucose monitoring) and au-
tonomous driving, as high latency could lead to delayed responses and potentially
life-threatening situations;
- Moderately important for industrial IoT (IIoT): manufacturing processes and
machine control require low latency to ensure synchronisation and safety but may
tolerate slightly higher latency than real-time healthcare;
- Less critical for smart home applications: smart lighting or thermostat control
applications can tolerate higher latency, as responses can take time.
2.2. Reliability
• Definition: The ability of an IoT system to perform consistently over time without failure.
• Implications:
- High priority for industrial IoT: high reliability is essential in manufacturing and
critical infrastructure to avoid costly downtime, production issues, and potential
safety hazards.
- Critical for healthcare applications: reliability is vital to patient safety. A failure in
medical monitoring devices could lead to undetected health risks.
- Moderately important for consumer IoT: a temporary failure may only cause
inconvenience for smart home devices. However, reliability remains essential to
avoid user frustration and maintain trust.
2.3. Scalability
• Definition: The ability of the IoT system to handle an increasing number of devices
and users.
• Implications:
Electronics 2024, 13, 4325 5 of 35
- Essential for smart city applications: as urban IoT infrastructure expands, systems
must accommodate more devices like sensors, traffic cameras, and public service
monitors without degrading performance;
- Important for large-scale industrial applications: IIoT systems in factories must
support scaling to hundreds or thousands of devices as new equipment or pro-
cesses are added;
- Less critical for small consumer IoT networks: for single households or small
setups, scalability is less critical but should still support additional devices as
technology evolves.
2.6. Bandwidth
• Definition: The maximum amount of data that can be transmitted over a network in a
specific time frame.
• Implications:
- Critical for high-data applications: surveillance systems, video streaming, and
smart grids require high bandwidth to handle large volumes of data;
- Moderate need for industrial automation: IIoT systems often generate moder-
ate data flows from numerous sensors, necessitating reliable but not excessive
bandwidth;
- Low requirement for small IoT devices: low-power, small data-transmitting
devices (e.g., simple environmental sensors) can operate effectively on lower
bandwidth, making them suitable for low-power wide-area networks (LPWANs).
2.7. Security
• Definition: The resilience of IoT systems against unauthorised access, data breaches,
and other security threats.
• Implications:
Electronics 2024, 13, 4325 6 of 35
2.8. Interoperability
• Definition: The ability of IoT devices and systems to work seamlessly with other
devices, systems, or networks.
• Implications:
- Highly relevant for smart homes and cities: devices from multiple vendors must
interact to ensure a cohesive smart environment, whether for home automation
or urban infrastructure;
- Important for healthcare: health IoT applications need to integrate data across
different platforms (e.g., hospitals, wearables) for comprehensive patient care;
- Moderately important for industrial IoT: while IIoT can benefit from interoper-
ability, many industrial environments use proprietary systems, so compatibility
within the facility’s systems is prioritised.
Metric Smart City Industrial IoT Healthcare Consumer IoT Remote Monitoring
Latency High Moderate High Low Moderate
Reliability High High High Moderate High
Scalability High Moderate Moderate Low High
Data Throughput High Moderate High Moderate Low
Energy Efficiency Moderate Moderate High Moderate High
Bandwidth High Moderate High Low Low
Security High High High Moderate High
Interoperability High Moderate High High Moderate
Accuracy and
High High High Moderate High
Precision
Cost Efficiency High High Moderate High Moderate
- Consideration: Encrypting data in transit with secure protocols like TLS or DTLS is
widely adequate for IoT networks. In contrast, data at rest can be protected using
hardware-based encryption on devices with insufficient storage and processing power.
Devices with limited capabilities may benefit from lightweight encryption at the
firmware level to secure data locally without significantly impacting performance.
Successfully deploying a cipher across diverse IoT ecosystems requires a nuanced
approach, carefully considering device capabilities, network requirements, and operational
constraints. Lightweight, flexible encryption solutions offer an adaptable option, while
standardisation and interoperability improve compatibility across heterogeneous systems.
Addressing these challenges with adaptable, low-latency, and energy-efficient encryption
methods will ensure secure and scalable IoT systems that maintain performance standards
across various applications.
and minimises power consumption, which is particularly important for devices with
limited memory resources, such as mobile phones and embedded systems. By striking a
balance between efficiency and functionality, developers can ensure that their applications
run smoothly while conserving battery life and maximising the capabilities of the hardware
they operate on [13].
Fourthly, the energy-aware cipher design focuses on developing lightweight block
ciphers (LWBCs) that prioritise energy efficiency, which is increasingly vital in resource-
constrained environments such as mobile devices and IoT systems. By exploring this
design approach, researchers can identify ciphers that maintain robust security standards
and incorporate mechanisms to dynamically adjust their operations based on the available
energy resources and prevailing power conditions. This adaptability can lead to more
sustainable cryptographic solutions, allowing devices to conserve energy while performing
necessary encryption tasks effectively. As a result, integrating energy-awareness in cipher
design could significantly enhance the longevity and performance of battery-dependent
systems in various practical applications [14].
Fifthly, to effectively evaluate the efficiency of various lightweight block ciphers (LW-
BCs), it is essential to employ quantitative metrics that specifically measure and compare
power consumption. Key metrics such as energy per encryption and energy per bit serve
as concrete benchmarks, allowing for a clearer understanding of the energy demands
associated with each cipher during operation. By utilising these metrics, researchers and
developers can identify which LWBCs provide robust security and optimise energy use,
making them more suitable for deployment in resource-constrained environments like em-
bedded systems and mobile devices. This approach enhances the performance evaluation
process but also aids in promoting more energy-efficient cryptographic solutions in the
industry [15].
Finally, real-world testing is essential for accurately assessing the power consumption
of the LWBC in practical scenarios, as it allows for the direct observation of how the system
performs on actual target devices. Considering factors such as communication delays, idle
times, and varying workloads, this approach comprehensively explains the device’s energy
efficiency under realistic conditions. This kind of testing not only highlights the operational
challenges faced by the system but also reveals opportunities for optimisation, leading to
better energy management strategies and improved performance in real-world applications.
By considering these features in the context of power consumption analysis for an
LWBC, informed decisions can be made to achieve the desired balance between security
requirements and energy efficiency.
length. These architectures are assessed based on hardware resource usage, latency, and
throughput criteria. Security evaluations of these architectures demonstrate the robustness
of the Piccolo block cipher against statistical attacks, affirming its appropriateness for
lightweight applications that prioritise privacy [18].
This study analyses the energy consumption of 3G, GSM, and WiFi networks, high-
lighting the high tail energy overhead in 3G and GSM. It proposes TailEnder, a protocol
that optimises energy usage by scheduling data transfers for delay-tolerant apps and
prefetching data for others like web search. Evaluations show that TailEnder reduces
energy consumption and improves performance, enabling 60% more news updates and
50% more web queries compared to default policies [19].
Another research proposes Secure and Energy Efficient Prefetching (SEEP) to enhance
security and reduce energy consumption in smartphone prefetching systems. SEEP uses
a local proxy for data validation and a remote proxy for encrypted storage, operating
transparently within the existing browser–server framework. It ensures confidentiality,
resists replay attacks, and reduces energy usage by one-fourth and data transmission by
95% compared to traditional prefetching over Wi-Fi [20].
Ming et al. [21] introduce a service-specific end-to-end energy-efficiency model to
analyse energy consumption across different applications, from messaging to virtual reality.
It shows that smartphones consume the most energy for web browsing and messaging,
while LTE networks dominate for data-heavy applications like video streaming and VR.
The study suggests that using small cell offloading and mobile edge caching can reduce
energy consumption by over four-fifths.
These studies contribute to understanding design optimisation in LWBCs, focusing on
enhancing power efficiency for IoT devices while maintaining high security and perfor-
mance standards.
Common implementation [22]: This study examined the runtime performance of
encryption techniques. The absence of other measurements reflects a focused investigation
of how long the encryption process takes without considering system stress, throughput,
or power usage.
Soft profiling [23,24]: These studies did not assess the specified performance indica-
tors. This suggests that the analysis of encryption algorithms may focus on theoretical
or qualitative aspects rather than quantitative ones. The UPS Battery [23] is thoroughly
assessed in these tests, comprehensively evaluating four key metrics: runtime, workload,
throughput, and power consumption. Using a UPS battery as a methodology suggests a
potential emphasis on the performance of encryption algorithms when power is limited or
reliant on portable batteries.
External measurement [25]: These studies evaluated runtime, throughput, and power
consumption but did not examine workload. This method emphasises the importance of
efficiency and energy considerations in encryption algorithms, namely their speed and
power consumption, which is critical for IoT devices.
In the next section, we briefly describe some examples of LWBCs that were designed
considering the abovementioned discussions.
Intel SSE. This cryptographic algorithm is energy efficient and suitable for lightweight and
rapid implementations.
PRESENT (an ultra-lightweight block cipher) [27]: The PRESENT cipher, which meets
lightweight conditions, significantly advances LWBCs. It has been standardised in ISO/IEC
29192 [28]. The encryption algorithm utilises 80 and 128 bit keys, operates on 64 bit blocks,
and employs 31 rounds. It is built upon an SPN structure and incorporates a distinctive
single S-box architecture to optimise hardware efficiency. The 80 bit version of the algorithm
necessitates 1030 GE for its execution. Software solutions exhibit a condensed code size
and perform excellently on microcontrollers. Nevertheless, it is susceptible to side-channel,
related-key, biclique, and differential attacks, particularly on variants with fewer rounds.
Piccolo (an Italian word that means small or little) [18,29]: This block cipher uses a
generalised Feistel network to process blocks of 64 bits with either 80 or 128 keys. The
device is highly energy-efficient, particularly the 80 bit key version, which has a tiny size
of 432 GE. An additional 60 gate area (60 GE) is needed for decryption. Piccolo uses
multiplexers and scan flip-flops to store data states and utilises AND-NOR and OR-NAND
gates for performing operations, eliminating the need for extensive key storage. The
software utilises 2434 bytes of code and 79 bytes of RAM. Nevertheless, it exhibits a low
throughput of 7.8 Kbps. The security of Full-roundPiccolo-80 has been assessed by biclique
cryptanalysis, revealing that Piccolo-128 offers a somewhat higher level of security.
PRINT (based on integrated circuit printing) [30]: This cipher employs 48 and 96 rounds,
with 80 and 160 bit keys, and 48 and 96 bit blocks. The process of IC printing, specifically
PRINTcipher-48 and 402 GE, as well as EPC encryption, specifically PRINTcipher-96 and
726 GE, involves the use of 3 bit operations. The software implementation is wasteful
because it unconventionally utilises bits. PRINT cipher is currently investigating this
application domain but must be prepared for implementation. Although it is impossible to
execute related-key attacks on IC printing, they have been successfully demonstrated on
the full-round cipher.
ICEBERG (metaphorically reflect to an iceberg) [31,32]: This cipher is a fast and
complex encryption algorithm that employs 128 bit keys and 64 bit blocks in 16 rounds.
Reconfigurable hardware enables the modification of critical parameters in every clock
cycle without any decrease in performance and allows for generating round keys in real-
time. It efficiently performs encryption and decryption using 5800 gates at 400 Kbps. The
most renowned attack is differential cryptanalysis performed on eight rounds. Modern
ciphers employ this structure to achieve efficient encryption and decoding at a low cost.
HIGHT (high-security and lightweight) [33]: HIGH is a cipher that uses 128 bit keys
and 64 bit blocks throughout 32 rounds. It circumvents the use of S-boxes by relying solely
on fundamental computations. The minimum hardware version requires a 2608 GE for a
data transfer rate of 188 Kbps. The cryptographic algorithm has seen multiple attacks, such
as impossible differential, related-key, biclique, and zero-correlation attacks, on both 26 and
27 round variants.
TEA (tiny encryption algorithm) [34]: TEA is a lightweight block cipher designed
to offer simplicity and efficiency with minimal computational resources. It operates on
64 bit data blocks using a 128 bit key, and its structure involves 64 Feistel rounds to ensure
security through the repeated mixing of data and key material. The algorithm’s design
emphasizes ease of implementation, with a minimal code footprint suitable for embedded
systems and constrained environments. However, TEA is vulnerable to key-related attacks,
such as equivalent keys and weak key schedules, prompting the development of revised
versions like XTEA and XXTEA to address these vulnerabilities.
battery evaluation for insights into real-world usage, and external assessment for the in-
depth analysis of individual components. Every method has distinct benefits that cater to
specific research objectives and limitations in the available resources. An in-depth analysis
of all three aspects thoroughly comprehends the algorithm’s performance characteristics,
which is essential for optimising and implementing it in instances with limited resources.
Sinha and Chandrakasan [40] created ‘JouleTrack v0.1’, a power estimating software
program that does not necessitate specific command characteristics. Their findings re-
vealed a negligible disparity in current consumption among various instructions and even
complete programs. It was inferred that the current usage is mainly influenced by the
operating frequency and supply voltage rather than the executed program. Nevertheless,
the utility of ‘JouleTrack’ is restricted to quantifying the energy usage of microprocessors.
The power consumption of a subroutine executed on a microprocessor can be expressed on
a macroscopic level as follows. The variable Ptot represents the combined power of both
the static and dynamic components. CL represents the average capacitance switched by the
program executed every clock cycle, and f represents the operating frequency [41].
2
Ptot = Pdyn + Pstat = CL Vdd f + VddI leak (3)
SimpleScalar v3.0e, as highlighted by Naik and Wei [42], is a software tool designed
for architectural modelling and simulation focusing on power conservation in software
implementation. It facilitates execution-driven simulation, which is more efficient than
traditional trace-based methodologies. Nevertheless, it is only guaranteed to consistently
offer accurate simulations down to the clock cycle for some architectural types, as there
are observed differences between the simulated power consumption and the accurate
measurements. This implies that the precision of the system can vary, so it is essential to
carefully evaluate its use in situations where power consumption is a concern.
device using this approach frequently led to interference with other applications or the
device itself.
Creighton et al. [25] conducted a study to quantify the energy usage of apps on devices
with restricted resources, specifically focusing on the HP iPAQ 4150. Their configuration
entailed sequentially connecting the device between a benchtop power supply and an
Agilent 3458A 8½ digit multimeter developed by Keysight Technologies, Inc., based in the
USA. The multimeter was assigned to measure the voltage across a resistor at a frequency
of 10,000 Hz. The power value was determined by multiplying the resultant voltage with
the input voltage and dividing by the resistance, as specified in formula (4) [26]. The energy
consumption for each encryption and decryption task was calculated using formula (5) [25],
which denotes the frequency of measurements and indicates the execution duration of the
encryption algorithm.
P(t) = V (t) ∗ (Vi nput /R) (4)
Etask = Σ[P(ti ) − Pidle ] ∗ T (5)
On the other hand, Bob and his colleagues at Intel improved the measurement of
power utilisation in applications using a precise methodology incorporating data collection
(DAQ) technology [49]. This system, which combines a main PC, NetDAQ manufactured
by Fluke Corporation based in the USA, and a target PC with motherboards outfitted
with sensors, enables thorough power consumption analysis. The researchers achieved
precise current and voltage monitoring by attaching the NetDAQ to target components
using sensing resistors and wiring it to the host PC. The implementation, backed by logger
software on a host PC running an IA32 system, greatly enhanced the precision of power
evaluation. It provides a robust framework for analysing the energy use of applications.
This study employs a hybrid methodology to comprehensively assess the proposed
LWBC for IoT devices. This approach utilises the accuracy of external measurements using
the Otii Arc device and combines it with the practicality of battery evaluation. It examines
energy consumption, efficiency factors (such as gate area, throughput, and memory effect),
and security in real-world scenarios. This technique effectively combines rigorous technical
examination with practical applicability, resulting in a thorough comprehension of the
appropriateness of LWBC for energy-efficient encryption in resource-limited contexts.
Figure1.1.The
Figure Thelightweight
lightweightblock
blockcipher
cipher(LWBC)
(LWBC)architecture
architecture illustrates
illustrates the
the iterative
iterative process
process of the
of the round function, key mixing, and nonlinear transformations used in each encryption
round function, key mixing, and nonlinear transformations used in each encryption round. The figure
round. The figure highlights how these components interact to balance security and effi-
highlights how these components interact to balance security and efficiency, showcasing the steps
ciency, showcasing the steps involved in the encryption process to enhance resistance to
involved in the attacks
cryptanalytic
Electronics 2024, 13, x FOR PEER REVIEW encryption process
while to enhance
maintaining lowresistance
resource to cryptanalyticsuitable
consumption attacks while
for IoTmaintaining
17appli-
of 38
low resource consumption suitable for IoT applications.
cations.
Figure2.2.AAvisual
Figure visualrepresentation
representation of of
thethe lightweight
lightweight block
block cipher
cipher (LWBC)
(LWBC) encryption
encryption pro-
process show-
cess showcasing the sequence of iterative rounds and the application of nonlinear opera-
casing the sequence of iterative rounds and the application of nonlinear operations through S-boxes
tions through S-boxes and P-boxes. The figure also illustrates the key schedule mechanism,
and P-boxes. The figure also illustrates the key schedule mechanism, demonstrating how keys are
demonstrating how keys are dynamically integrated in each round to enhance security.
dynamically integrated
This structure in eachthe
underscores round to enhance
LWBC’s security.
balance betweenThiscomputational
structure underscores the and
efficiency LWBC’s
balance between
cryptographic computational
strength, optimisingefficiency and cryptographic
it for secure, strength,
resource-limited optimising
environments it as
such forIoT
secure,
devices.
resource-limited environments such as IoT devices.
Figure 3. The middle layer of the proposed lightweight block cipher (LWBC), depicting the process
of nonlinear transformation through S-boxes and P-boxes, alongside key mixing operations. This
layer emphasises the role of nonlinear functions to enhance security by introducing high levels of
confusion and diffusion, effectively obfuscating the relationship between the plaintext and ciphertext.
The key mixing operations ensure a dynamic key application across rounds, adding an extra layer of
complexity to resist cryptanalytic attacks, making the LWBC robust and efficient for IoT applications.
The function of this layer is to split the output of the S-box into two segments, each
consisting of 32 bits. It then performs an XOR operation to generate a new segment for
the left side and combines it with the right segment. The result is a 64 bit output that
resembles an enhanced version of the S-box output. The enhanced data are subsequently
transmitted to the P-layer. Our SPN-based cipher offers security comparable to that of
the PRESENT cipher while providing faster and perhaps more resilient encryption. By
applying a robust S-box to intensify confusion, we decrease the number of rounds by
employing a distinctive padding layer, optimising speed and resource efficiency. This
design emphasises the importance of a lightweight implementation while ensuring robust
security measures against potential attackers.
Figure 4. Pseudocode algorithm for encryption and decryption in the proposed LWBC.
applicability in various scenarios. Our specialised study setup is flexible and enables us to
analyse the execution of different security applications on multiple systems.
Explanation for scientific publication:
The above pseudocode provides a comprehensive overview of the encryption and
decryption operations in the proposed LWBC. The algorithm comprises several inter-
linked components:
Key management: the function generate_64_bit_keys() generates dynamic keys by
combining 32 bit subkeys, enhancing security through key variability.
Text conversion and encryption: plaintext is converted into binary form, encrypted
through iterative rounds using S-box substitutions, P-box permutations, and XOR opera-
tions with keys.
S-box construction: the S-box, a critical component for ensuring nonlinearity, is built
using irreducible polynomials in GF(24 ) and an affine transformation. This combination
ensures that the cipher resists linear cryptanalysis.
P-box construction: the P-box is constructed using an NFSR-based approach to gener-
ate unique permutations. This ensures high diffusion, further obfuscating the relationship
between input and output data.
Decryption: decryption reverses the encryption operations using the final encryption
key as the starting point, ensuring the correct retrieval of the original plaintext.
This modular design ensures the proposed LWBC is both efficient and secure, bal-
ancing the requirements of lightweight cryptography with the need for robust resistance
against cryptanalytic attacks.
The Arduino NodeMCU V3 is the selected platform for analysing the energy usage
of the LWBC algorithm, as shown in Figure 5 [51]. This widely used development board
is equipped with a high-performance Tensilica Xtensa® 32-bit RISC processor running at
80 MHz, which offers sufficient processing capability for executing algorithms. Equipped
with four megabytes of flash memory and 64 kilobytes of SRAM, it effortlessly stores
program code and operational data. The NodeMCU V3 enhances its functionalities by inte-
grating EEPROM, which allows for the secure and durable recording of important LWBC
parameters. In addition, the device has Wi-Fi capabilities that follow the 802.11 b/g/n
standards. It also has WPA/WPA2 encryption to secure contact with external services.
The platform’s adaptability is augmented by its 30 digital I/O ports and one analogue
input, enabling seamless connection with a wide range of sensors and actuators
Electronics 2024, 13, x FOR PEER REVIEW 22 of 38 for LWBC
analysis [52].
Figure 5. Arduino ESP8266 NodeMCU V3 device front and back view. The NodeMCU V3
Figure 5. Arduino ESP8266 NodeMCU V3 device front and back view. The NodeMCU V3 devel-
development board is an open-source hardware platform based on the ESP8266 Wi-Fi SoC devel-
opment board isSystems,
oped by Espressif an open-source hardware
headquartered platform
in Shanghai, based on the ESP8266 Wi-Fi SoC developed by
China.
Espressif Systems, headquartered in Shanghai, China.
Our methodology involves measuring the outside of the component, en-
suring that our approach remains independent of the device’s individual
properties. This architectural style’s inherent lightweight nature allows for ver-
satile measurement capabilities across various contexts, unrestricted by the
need for controlled surroundings.
Determining electrical power entails computing the multiplication of the
Electronics 2024, 13, 4325 21 of 35
Our methodology involves measuring the outside of the component, ensuring that
our approach remains independent of the device’s individual properties. This architectural
style’s inherent lightweight nature allows for versatile measurement capabilities across
various contexts, unrestricted by the need for controlled surroundings.
Determining electrical power entails computing the multiplication of the current (I)
passing through the component and its operational voltage (Vcc ). The voltage is measured
directly using a voltage sensor. IoT determines the present electrical flow; we determine by
computing the voltage (Vshunt ) measured across a shunt resistor that is incorporated into
the USB power line. The procedure is depicted comprehensively in Equation (6).
The determination of the current flow is derived from Ohm’s law, expressed as
I = (Vsh unt /R). The variable represents the resistance of the shunt resistor in this equa-
tion. Choosing an adequately low resistance value is essential to minimise the voltage
drop at the device’s input while guaranteeing that our sensor can detect the drop. In our
measurements, we employed the minimum resistance value that our sensor can precisely
detect, opting for a shunt resistor with a resistance of 0.02 Ω and ADC measurement point.
To calculate the power consumption of the device (P), we utilise the Formula (6):
This equation enables the computation of power by utilising the device’s operational
voltage (Vcc ), the measured voltage across the shunt (Vshunt ), and the resistance of the shunt
resistor (R).
To precisely assess the energy consumption of our LWBC algorithm, we employed
the Qoitech Otii Arc, a specialised instrument designed to optimise the energy usage of
devices, software, and algorithms. It is beneficial for understanding and improving the
energy characteristics of battery-powered devices with low resources, like IoT devices. The
Qoitech Otii Arc is a precise and flexible power analyser for IoT applications, especially
those involving low-current, battery-operated devices. This device works very well as
a flexible source measure unit (SMU) and can measure power in many fields with great
accuracy and good detail. The device’s high sampling rate of kilo samples per second
(kbps) and wide analogue bandwidth of kilohertz (kHz) allow the precise monitoring of
fast current fluctuations, making it well-suited for high-frequency situations. The Otii
Arc is equipped with user-friendly software compatible with multiple operating systems.
It allows for real-time monitoring, data synchronisation, and a simple setup, enabling a
thorough study of power usage in IoT devices with no effort [53].
The Otii Arc utilises the shunt resistor technique to achieve precise current measure-
ment in IoT devices. This is a critical process for analysing power consumption trends
and enhancing device effectiveness, as Figure 6 depicts. The unit of measurement for
power is milliwatts (mW), and the energy efficiency of IoT electrical systems is assessed by
analysing their energy consumption. The energy consumption (E) is calculated in joules (J)
by multiplying the power (P) in watts (W) by the time (t) in seconds (s), according to the
following equation.
E=P∗t (7)
The experimental structure utilises the Otii Arc (Figure 7) as a power source and battery
emulation for the Arduino NodeMCU V3 while simultaneously running the LWBC security
algorithm. As illustrated in Figure 8, the Arduino’s “3V” and “G” terminals are directly
linked to the corresponding outputs of the Otii Arc to ensure precise voltage and current
measurements. Facilitating data interchange is achieved through a physical connection
between the Arduino’s UART TX pin and the Otii Arc’s UART RX pin. This connection
allows for the real-time monitoring and synchronisation of power usage with algorithm
execution. The Otii Arc can be linked to a specialised high-capacity USB charging connector
to provide an ample power supply for intensive tasks. The Otii software automatically
initiates the powering and data recording processes. This process entails the straightforward
steps of activating the power supply, adjusting the settings, and pressing the start button.
time monitoring and synchronisation of power usage with algorithm execu-
tion. The Otii Arc can be linked to a specialised high-capacity USB charging connector
to provide an ample power supply for intensive tasks. The Otii software auto-
matically initiates the powering and data recording processes. This process
Electronics 2024, 13, 4325 entails the straightforward steps of activating the power supply, adjusting 22 of
the35
settings, and pressing the start button.
Figure 7. Qoitech Otii Arc power measuring device manufactured by Qoitech AB, a company
based in Malmö, Sweden.
Figure7.7.Qoitech
Figure Qoitech Otii
Otii ArcArc power
power measuring
measuring devicedevice manufactured
manufactured by Qoitech
by Qoitech AB, a company
AB, a company based
based in Malmö,
in Malmö, Sweden. Sweden.
Figure8.8.Connection
Figure Connection diagram
diagram between
between Otii Otii anddevice.
and IoT IoT device.
The
The
Figure 8.existing
existingmethodology
methodology
Connection meticulously assesses
meticulously
diagram between Otii and the energy
assesses
IoT device. consumption
the energy of IoT secu-
consumption of
rity algorithms. By employing the ESP8266 NodeMCU V3 in conjunction
IoT security algorithms. By employing the ESP8266 NodeMCU V3 in conjunction with the Otii Arc,
with The
the Otii Arc, methodology
existing we have established the foundation
meticulously assesses for
theexamining and improv-
energy consumption of
ing
IoTenergy
securityefficiency in IoT
algorithms. devices. The
By employing upcoming
the ESP8266 section
NodeMCU will V3
explore the find-
in conjunction
ings
withandthe consequences of this
Otii Arc, we have analysis. the foundation for examining and improv-
established
ing energy efficiency in IoT devices. The upcoming section will explore the find-
9. Experimental
ings Results and
and consequences Discussions
of this analysis.
Electronics 2024, 13, 4325 23 of 35
we have established the foundation for examining and improving energy efficiency in IoT
devices. The upcoming section will explore the findings and consequences of this analysis.
Figure9.9.AAphysical
Figure physical connection
connection between
between devices
devices whilewhile measuring
measuring power consumption.
power consumption.
Themeasurements
The measurements obtained
obtained from
from Figure
Figure 10, using
10, using the Arc
the Otii Otiidevice,
Arc device, indi-
indicate an
cate an power
average average power
usage usage
of 138.4 of 138.4
milliwatts milliwatts
during during
encryption andencryption
decryption, and decryp-
equivalent to
tion, equivalent
0.1384 to 0.1384and
watts. The encryption watts. The encryption
decryption and decryption
procedure involves transforming procedure in-
a 64 bit plain-
text to ciphertext
volves and vice
transforming a versa
64 bitand is completed
plaintext in 2.1 milliseconds
to ciphertext and vice (equal
versato 2.1 −3 s).
and×is10com-
By multiplying
pleted the values of(equal
in 2.1 milliseconds power toand2.1time,
× 10we can
−3 s). Bydetermine
multiplyingthe overall energy
the values usage,
of power
which amounts to 290 microjoules.
and time, we can determine the overall energy usage, which amounts to 290 mi-
Dividing this energy consumption by the number of processed bits (64) yielded an
crojoules.
energy efficiency of approximately 4.50 microjoules per bit. This key metric underlines
the cipher’s suitability for resource-constrained devices, such as IoT endpoints, where
energy preservation is critical. It quantitatively measures the cipher’s performance in
energy-hungry environments, highlighting its potential for practical applications.
An examination of resources utilising the ESP8266 NodeMCU V3 and the Otii Arc Pro,
explicitly focusing on power usage, provides valuable insights into the energy efficiency
of an LWBC. This research is essential for optimising IoT devices, guaranteeing their
efficient operation.
The energy consumption of block ciphers has been a topic of significant interest in
recent years, particularly in the context of energy-limited devices such as IoT end devices.
In this regard, the power consumption rate of various block ciphers has been measured
and expressed in microjoules per bit. Figure 11 illustrates the results of this analysis.
cate an average power usage of 138.4 milliwatts during encryption and decryp-
tion, equivalent to 0.1384 watts. The encryption and decryption procedure in-
volves transforming a 64 bit plaintext to ciphertext and vice versa and is com-
Electronics 2024, 13, x FOR PEER REVIEW 27 of 38
pleted in 2.1 milliseconds (equal to 2.1 × 10−3 s). By multiplying the values of power
Electronics 2024, 13, 4325 25 of 35
and time, we can determine the overall energy usage, which amounts to 290 mi-
crojoules.
Figure 10. Power consumption measurement by Otii Arc.
Figure11.
Figure 11.Evaluate
Evaluate various
various LWBCs’
LWBCs’ energy
energy consumption.
consumption.
Ourproposed
Our proposed cipher
cipher has has
shownshown the efficient
the most most efficient designthe
design among among the
ciphers, ci-
with
aphers,
powerwith a power rate
consumption consumption rate of 4.50
of 4.50 microjoules permicrojoules
bit. This designper bit. This design
is superior is
to the
superior toand
alternatives the provides
alternatives and provides
a promising solutionaforpromising solution
energy-limited for energy-lim-
devices. The Piccolo
ited devices.
cipher comes in The Piccolo
a close second,cipher
with ancomes
energyin efficiency
a close second,
of 4.80 with an energy
microjoules efficiency
per bit, which
is
ofstill
4.80competitive.
microjoulesHowever,
per bit, whichthe RECTANGLE cipher falls
is still competitive. in the middle
However, range with a
the RECTANGLE
power
cipherdemand
falls in ofthe5.96 microjoules
middle rangeperwithbit.a power demand of 5.96 microjoules per bit.
On
Onthe theother
otherhand,
hand, thethe
PRINT
PRINTandand PRESENT
PRESENT ciphers show show
ciphers relatively high energy
relatively high
consumption
energy consumption levels of 7.54 and of
levels 11.77 microjoules
7.54 and 11.77 permicrojoules
bit, respectively, making
per bit, them less
respectively,
suitable
makingfor energy-limited
them less suitable situations. The ICEBERGsituations.
for energy-limited and HIGH The ciphers exhibit significantly
ICEBERG and HIGH
higher
ciphers power
exhibit utilisation levels higher
significantly of 21.81power
and 29.14 microjoules
utilisation perofbit,
levels 21.81respectively.
and 29.14This mi-
suggests a substantial increase in power consumption, which could
crojoules per bit, respectively. This suggests a substantial increase in power con- be a critical constraint
when using these
sumption, whichciphers
couldin beIoT end devices
a critical wherewhen
constraint powerusing
efficiency
theseisciphers
crucial. in IoT end
The findings of this study
devices where power efficiency is crucial. highlight the crucial role of power consumption rate in
designing
The energy-efficient
findings of this IoT end devices
study withthe
highlight various block
crucial ciphers.
role Our proposed
of power consumptioncipher
presents
rate in adesigning
compelling solution for such
energy-efficient scenarios,
IoT owingwith
end devices to itsvarious
highly efficient architecture
block ciphers. Our
and low power consumption rate.
proposed cipher presents a compelling solution for such scenarios, owing to its
highly efficient architecture and low power consumption rate.
9.1.2. Key Type (Full/Partial Key)
We
9.1.2. useType
Key the 64(Full/Partial
bit key to ourKey)
cipher, ideally suited for IoT devices, striking a balance
between security and efficiency. The proposed cipher is a balanced solution between 80 bit
and 128 bit ciphers such as Piccolo, RECTANGLE, PRINT, PRESENT, PUFFIN, ICEBERG,
Electronics 2024, 13, 4325 26 of 35
HIGH, and TEA. It may offer a different level of complexity than 128 bit ciphers. We use a
middle layer to overcome this restriction and regularly update the key. The middle layer
enhances the complexity, while key freshness enhances the resilience of the cipher with
the smaller key. A 64 bit key decreases the computational and memory requirements,
which are crucial for IoT devices with limited resources. This enhanced efficiency results
in reduced power usage for portable IoT devices. A lower key size decreases the memory
used, which is valuable for systems with limited ROM and random access memory (RAM).
The scalability and versatility of the cipher make it suitable for a wide range of applications,
from basic sensors to large IoT systems.
9.1.4. Rounds
The use of traditional LWBCs such as Piccolo, PRESENT, and PUFFIN for security
purposes has been widely acknowledged. However, these ciphers rely on multiple rounds
(25–31, 31, and 32, respectively) to achieve a desirable level of security. In contrast, our
innovative technique achieves the same level of security with only ten rounds, which
is remarkable. This approach unlocks unparalleled efficiency by drastically reducing
computational requirements and processing time, making it an ideal choice for resource-
constrained devices.
While it may be tempting to assume that simplicity implies weakness in security,
it is essential to note that our cipher employs an advanced middle layer and dynamic
key refreshes to address the limitations of a single round. A multitiered security system
enhances intricacy and resilience, protecting against prevalent threats, particularly in IoT
devices with limited resources.
Furthermore, our cipher’s distinctive architecture makes it a superior choice for opti-
mising efficiency in applications where utilising bits and cycles is crucial. For instance, the
cipher can be used in sensor networks to enable rapid communication while consuming
minimal resources.
The innovative technique we have developed for LWBCs is a significant milestone in
the quest for efficient and secure ciphers. Using a single round to achieve a desirable level
of security, coupled with advanced middle-layer techniques and dynamic key refreshes,
makes the cipher a robust and efficient choice for resource-constrained devices.
Electronics 2024, 13, 4325 27 of 35
9.1.7. ROM
Low-power wireless devices, such as those used in the IoT, have limited resources and
require a critical factor for their functionality: read-only memory (ROM) [57]. The amount
of ROM used is a crucial factor in determining the efficiency and functionality of these
devices. This research proposes a new cipher that stands out for its impressively small
ROM size of only 1408 bytes, offering clear benefits over existing counterparts.
Electronics 2024, 13, 4325 28 of 35
The proposed cipher outperforms existing ciphers regarding ROM size, demonstrating
a substantial decrease in reliance on ROM compared to Piccolo, which requires a vast
2654 bytes, and PRESENT, which needs a more moderate 1562 bytes. Furthermore, the
proposed cipher offers more efficiency improvements than PRINT (1268 bytes) and TEA
(1354 bytes). The cipher’s small size results from its design, which balances efficiency and
functionality, making it an attractive option for IoT applications with limited resources.
The proposed cipher’s shallow ROM requirement makes it a promising candidate for
IoT applications where each byte is significant. Its potential to relieve memory constraints
while guaranteeing solid cryptographic security makes it suitable for diverse IoT applica-
tions. In conclusion, the proposed cipher offers a solution to the challenge of ROM size in
LWBCs, making it a valuable contribution to the field of cryptography.
9.1.8. Latency
Table 3 compares the latency, expressed in cycles per block, for different LWBCs,
including the cipher we proposed. The latency of our cipher is 11,892 cycles per block,
which gives it a competitive advantage compared to most of the mentioned algorithms,
particularly ICEBERG (16,600 cycles/block), Piccolo (25,681 cycles/block), and PRINT
(35,161 cycles/block). This suggests that our cipher is more efficient in terms of cycle
usage. Nevertheless, it exhibits more delay than PRESENT (10,792 cycles/block) and TEA
(9129 cycles/block). While the cipher might not be the fastest in absolute terms, it certainly
does a commendable job when considering other crucial factors for IoT devices, such as
security, battery consumption, and implementation size. In real-world applications for IoT
end devices, balancing security and efficiency is crucial, and these concerns are often more
significant. Our cipher has a reasonably short delay and is likely designed to be efficient
in other aspects. This makes it a potentially better option for specific IoT applications
requiring a trade-off between speed and other performance measures.
9.1.9. Throughput
Our proposed cipher achieves a data transfer rate of 180 kilobits per second per kilo-
byte at a frequency of 100 megahertz, which exceeds the performance of PRINT. However,
it is positioned among several other data transfer rates in the field of LWBC throughput.
Piccolo, RECTANGLE, and other well-established counterparts dominate the field, demon-
strating exceptional velocity. Nevertheless, our approach is particularly well-suited for IoT
devices with limited resources, where a moderate level of data transfer is usually adequate
because the tasks involved are not highly data intensive. Our method achieves a promising
equilibrium when prioritising maximal throughput may not result in optimal real-world ef-
ficiency. By demonstrating superior performance in critical aspects such as power efficiency,
data protection, and compact design, it can become the preferred option for IoT applications
requiring a comprehensive cryptographic solution. Ultimately, the most suitable candidate
depends on the overall speed and complex interaction of performance measurements that
align with the application’s requirements.
the cipher’s ability to withstand brute force, man-in-the-middle (MitM), and side-channel
attacks, which are critical for ensuring robust data security in IoT environments.
a smartphone, which performs the encryption using LWBC. This allows low-power
devices to conserve energy while benefiting from the robust encryption provided by
the LWBC on the smartphone, where computational resources are less constrained.
• Optimising energy consumption through lightweight cipher characteristics: the LWBC’s
lightweight design minimises processing load and memory usage, making it suitable
for mobile and wearable devices that communicate frequently. By integrating the
LWBC, existing mobile applications can secure data transmissions from wearables
without significant additional energy consumption, extending battery life in both the
wearable device and the smartphone.
• Compatibility with energy-sensitive data transfer protocols: the LWBC is adaptable
for secure, energy-efficient data communication protocols commonly used in mobile
applications, such as Bluetooth Low Energy (BLE) and Wi-Fi Direct. These protocols,
often used to link wearables with smartphones, can leverage the LWBC to encrypt
data before transmission, ensuring secure communication without the overhead of
more resource-intensive cryptographic methods.
• Modular integration: our proposed method’s lightweight structure allows it to be
integrated as a modular encryption component within mobile applications, facilitating
retrofitting into existing software with minimal modifications. This modular approach
aligns well with applications focused on smartphone-assisted data handling, where
the security layer can be optimised independently.
By adapting our LWBC within the data-handling architecture of mobile applications, it
is feasible to achieve both security and energy efficiency in systems that support wearable
devices and other low-power IoT peripherals.
10. Conclusions
The comprehensive investigation into the proposed lightweight block cipher (LWBC)
has unveiled a compelling cryptographic solution specifically tailored for the intricate
landscape of Internet of Things (IoT) applications. This study offers a thorough analysis
of the LWBC’s power consumption and overall efficiency, complemented by a meticulous
exploration of its security features through rigorous examination. Notably, the LWBC
demonstrates exceptional power efficiency, with a minimal consumption rate of 4.5 micro-
joules per bit, significantly extending the operational lifespan of IoT device batteries. This
remarkable efficiency renders the cipher an ideal candidate for energy-sensitive environ-
ments, such as those utilising energy-harvesting techniques or operating under low-power
conditions. Moreover, the LWBC’s design—featuring a 64 bit key and a single-round
architecture with dynamic key updates—displays resilience against common cryptographic
attacks, underscoring its commitment to robust security.
The security analysis further affirms the LWBC’s credibility in the domain of cryptog-
raphy. Its expansive 64 bit key space fortifies resistance to brute-force attacks, rendering
decryption via exhaustive key search a challenging endeavour. Additionally, the cipher
exhibits notable resilience against man-in-the-middle (MitM) attacks, as even minor alter-
ations to the ciphertext yield unintelligible deciphered data, thus ensuring both the integrity
and confidentiality of the information. The LWBC’s heightened resistance to side-channel
attacks is achieved through dynamic key generation and a sophisticated S-box and P-box
architecture, effectively mitigating vulnerabilities associated with physical data execution.
Overall, the LWBC achieves a balanced approach to key dimensions such as key and block
size, latency, and throughput, thereby positioning itself as a competitive solution within the
resource-restricted environments typical of IoT applications. Its holistic strengths in power
optimisation, security robustness, and efficient resource utilisation mark it as a pioneering
development in lightweight cryptography, with the potential to significantly enhance the
evolving field of IoT security.
Electronics 2024, 13, 4325 33 of 35
Author Contributions: Conceptualization, M.R. and Q.M.; Methodology, M.R.; Validation, M.R. and
R.I.; Formal analysis, M.R.; Investigation, Q.M.; Writing—original draft, M.R.; Writing—review &
editing, Q.M. and R.I.; Visualization, M.R.; Supervision, Q.M. and R.I. All authors have read and
agreed to the published version of the manuscript.
Funding: This research was funded by the Cyber Security Cooperative Research Centre (CSCRC)
Australia, Project #P23-00299. The APC was waived by MDPI.
Data Availability Statement: The original contributions presented in the study are included in the
article, further inquiries can be directed to the corresponding authors.
Conflicts of Interest: The authors declare no conflict of interest.
References
1. Zhong, Y.; Gu, J. Lightweight block ciphers for resource-constrained environments: A comprehensive survey. Future Gener.
Comput. Syst. 2024, 157, 288–302. [CrossRef]
2. Rana, M.; Mamun, Q.; Islam, R. Lightweight cryptography in IoT networks: A survey. Future Gener. Comput. Syst. 2022, 129,
77–89. [CrossRef]
3. Latif, S.A.; Wen, F.B.X.; Iwendi, C.; Li-Li, F.W.; Mohsin, S.M.; Han, Z.; Band, S.S. AI-empowered, blockchain and SDN integrated
security architecture for IoT network of cyber physical systems. Comput. Commun. 2022, 181, 274–283.
4. Atlam, H.F.; Alenezi, A.; Alharthi, A.; Walters, R.J.; Wills, G.B. Integration of cloud computing with internet of things: Challenges
and open issues. In Proceedings of the 2017 IEEE International Conference on Internet of Things (iThings) and IEEE Green
Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data
(SmartData), Exeter, UK, 21–23 June 2017; pp. 670–675.
5. Nižetić, S.; Šolić, P.; Gonzalez-De, D.L.D.I.; Patrono, L. Internet of Things (IoT): Opportunities, issues and challenges towards a
smart and sustainable future. J. Clean. Prod. 2020, 274, 122877. [CrossRef]
6. Rana, M.; Mamun, Q.; Islam, R. A block cipher for resource-constrained IoT devices. World Acad. Sci. Eng. Technol. 2023, 17,
266–271.
7. Rana, M.; Mamun, Q.; Islam, R. An S-box design using irreducible polynomial with affine transformation for lightweight cipher.
In Proceedings of the Quality, Reliability, Security and Robustness in Heterogeneous Systems: 17th EAI International Conference,
QShine 2021, Virtual Event, 29–30 November 2021; Proceedings 17; Springer International Publishing: Berlin/Heidelberg,
Germany, 2017; pp. 214–227.
8. Rana, M.; Mamun, Q.; Islam, R. P-Box Design in Lightweight Block Ciphers: Leveraging Nonlinear Feedback Shift Registers. In
Proceedings of the 2024 IEEE Wireless Communications and Networking Conference (WCNC), Dubai, United Arab Emirates,
21–24 April 2024; pp. 1–8.
9. Rana, M.; Mamun, Q.; Islam, R. Enhancing IoT security: An innovative key management system for lightweight block ciphers.
Sensors 2023, 23, 7678. [CrossRef]
10. Caforio, A.; Balli, F.; Banik, S.; Regazzoni, F. A deeper look at the energy consumption of lightweight block ciphers. In Proceedings
of the 2021 Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France, 1–5 February 2021;
pp. 170–175.
11. Zitouni, N.; Sedrati, M.; Behaz, A. LightWeight energy-efficient Block Cipher based on DNA cryptography to secure data in
internet of medical things devices. Int. J. Inf. Technol. 2024, 16, 967–977. [CrossRef]
12. Fan, R.; Cui, Y.; Chen, Q.; Wang, M.; Zhang, Y.; Zheng, W.; Li, Z. MAICC: A Lightweight Many-core Architecture with In-Cache
Computing for Multi-DNN Parallel Inference. In Proceedings of the 56th Annual IEEE/ACM International Symposium on
Microarchitecture, Toronto, ON, Canada, 28 October 2023; pp. 411–423.
13. Yang, K.; Shi, Y.; Ding, Z. Data shuffling in wireless distributed computing via low-rank optimization. IEEE Trans. Signal Process.
2019, 67, 3087–3099. [CrossRef]
14. Cazorla, M.; Marquet, K.; Minier, M. Survey and benchmark of lightweight block ciphers for wireless sensor networks. In
Proceedings of the 2013 International Conference on Security and Cryptography (SECRYPT), Reykjavik, Iceland, 29–31 July 2013;
pp. 1–6.
15. Mohd, B.J.; Hayajneh, T. Lightweight block ciphers for IoT: Energy optimization and survivability techniques. IEEE Access 2018, 6,
35966–35978.
16. Mishra, R.; Okade, M.; Mahapatra, K. FPGA based High Throughput Substitution Box Architectures for Lightweight Block
Ciphers. In Proceedings of the 2022 IEEE International Conference on Public Key Infrastructure and its Applications (PKIA),
Bangalore, Karnataka, 5–6 September 2024; pp. 1–7.
17. Fan, T.; Li, L.; Wei, Y.; Pasalic, E. Differential cryptanalysis of full-round ANU-II ultra-lightweight block cipher. Int. J. Distrib. Sens.
Netw. 2022, 18, 15501329221119398. [CrossRef]
18. Mhaouch, A.; Elhamzi, W.; Abdelali, A.B.; Atri, M. Optimized Piccolo lightweight block cipher: Area efficient implementation.
Trait. Du Signal 2022, 39, 805. [CrossRef]
Electronics 2024, 13, 4325 34 of 35
19. Balasubramanian, N.; Balasubramanian, A.; Venkataramani, A. Energy consumption in mobile phones: A measurement study
and implications for network applications. In Proceedings of the 9th ACM SIGCOMM Conference on Internet Measurement,
Chicago, IL, USA, 4–6 November 2009; pp. 280–293.
20. Shang, G.; Zhe, P.; Bin, X.; Yubo, S. Secure and energy efficient prefetching design for smartphones. In Proceedings of the 2016
IEEE International Conference on Communications (ICC), Kuala Lumpur, Malaysia, 22–27 May 2016; pp. 1–6.
21. Yan, M.; Chan, C.A.; Gygax, A.F.; Yan, J.; Campbell, L.; Nirmalathas, A.; Leckie, C. Modeling the total energy consumption of
mobile network services and applications. Energies 2019, 12, 184. [CrossRef]
22. Nadeem, A.; Javed, M.Y. A performance comparison of data encryption algorithms. In Proceedings of the 2005 International
Conference on Information and Communication Technologies, Hokkaido, Japan, 3–5 August 2005; pp. 84–89.
23. Prasithsangaree, P.; Krishnamurthy, P. Analysis of energy consumption of RC4 and AES algorithms in wireless LANs. In
Proceedings of the GLOBECOM’03. IEEE Global Telecommunications Conference (IEEE Cat. No. 03CH37489), San Francisco, CA,
USA, 1–5 December 2003; Volume 3, pp. 1445–1449.
24. Grossschadl, J.; Tillich, S.; Rechberger, C.; Hofmann, M.; Medwed, M. Energy evaluation of software implementa-1372 tions
of block ciphers under memory constraints. In Proceedings of the 2007 Design, Automation & Test in Europe Conference &
Exhibition, Nice, France, 16–20 April 2007; pp. 1–6.
25. Hager, C.T.; Midkiff, S.F.; Park, J.M.; Martin, T.L. Performance and energy efficiency of block ciphers in personal digital assistants.
In Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications, Washington DC, USA,
17–21 March 2025; pp. 127–136.
26. Zhang, W.; Bao, Z.; Lin, D.; Rijmen, V.; Yang, B.; Verbauwhede, I. RECTANGLE: A bit-slice lightweight block cipher suitable for
multiple platforms. IACR Cryptol. eprint Arch. 2014. [CrossRef]
27. Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.; Seurin, Y.; Vikkelsoe, C. PRESENT: An ultra-
lightweight block cipher. In Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International
Workshop, Vienna, Austria, 10–13 September 2007; Proceedings 9; Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466.
28. Hasan, H.; Ali, G.; Elmedany, W.; Balakrishna, C. Lightweight encryption algorithms for internet of things: A review on security
and performance aspects. In Proceedings of the 2022 International Conference on Innovation and Intelligence for Informatics,
Computing, and Technologies (3ICT), Sakheer, Bahrain, 20–21 November 2022; pp. 239–244. [CrossRef]
29. Shibutani, K.; Isobe, T.; Hiwatari, H.; Mitsuda, A.; Akishita, T.; Shirai, T. Piccolo: An ultra-lightweight blockcipher. In Proceedings
of the Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International Workshop, Nara, Japan, 28 September–1
October 2011; Proceedings 13; Springer: Berlin/Heidelberg, Germany, 2011; pp. 342–357.
30. Knudsen, L.; Leander, G.; Poschmann, A.; Robshaw, M.J. PRINT cipher: A block cipher for IC-printing. In Proceedings of the
Crypto-1391 Graphic Hardware and Embedded Systems, CHES 2010: 12th International Workshop, Santa Barbara, CA, USA,
17–20 August 2010; Proceedings 12; Springer: Berlin/Heidelberg, Germany, 2010; pp. 16–32.
31. Sun, Y.; Wang, M.; Jiang, S.; Sun, Q. Differential cryptanalysis of reduced-round ICEBERG. In Proceedings of the Cryptology-1394
AFRICACRYPT 2012: 5th International Conference on Cryptology in Africa, Ifrance, Morocco, 10–12 July 2012; Proceedings 5;
Springer: Berlin/Heidelberg, Germany, 2012; pp. 155–171.
32. Cheng, H.; Heys, H.M. Compact ASIC implementation of the ICEBERG block cipher with concurrent error detection. In
Proceedings of the 2008 IEEE International Symposium on Circuits and Systems (ISCAS), Seattle, WA, USA, 18–21 May 2008;
pp. 2921–2924.
33. Hong, D.; Sung, J.; Hong, S.; Lim, J.; Lee, S.; Koo, B.S.; Lee, C.; Chang, D.; Lee, J.; Jeong, K.; et al. HIGHT: A new block cipher
suitable for low-resource device. In Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2006: 8th
International Workshop, Yokohama, Japan, 10–13 October 2006; Proceedings 8; Springer: Berlin/Heidelberg, Germany, 2006;
pp. 46–59.
34. Mishra, Z.; Acharya, B. High throughput novel architectures of TEA family for high speed IoT and RFID applications. J. Inf. Secur.
Appl. 2021, 61, 102906. [CrossRef]
35. Rivest, R.L. The RC5 encryption algorithm. In International Workshop on Fast Software Encryption; Springer: Berlin/Heidelberg,
Germany, 1994; pp. 86–96.
36. Sun, M.; Xu, X.; Huang, Y.; Wu, Q.; Tao, X.; Zhang, P. Resource management for computation offloading in D2D-aided wireless
powered mobile-edge computing networks. IEEE Internet Things J. 2020, 8, 8005–8020. [CrossRef]
37. Ye, W.; Vijaykrishnan, N.; Kandemir, M.; Irwin, M.J. The design and use of simplepower: A cycle-accurate energy estimation tool.
In Proceedings of the 37th Annual Design Automation Conference, Los Angeles, CA, USA, 5–9 June 2000; pp. 340–345.
38. Brooks, D.; Tiwari, V.; Martonosi, M. Wattch: A framework for architectural-level power analysis and optimizations. ACM
SIGARCH Comput. Archit. News 2000, 28, 83–94. [CrossRef]
39. Mishra, P.; Mamidipaka, M.; Dutt, N. Processor-memory coexploration using an architecture description language. ACM Trans.
Embed. Comput. Syst. 2004, 3, 140–162.
40. Sinha, A.; Chandrakasan, A.P. Jouletrack: A web based tool for software energy profiling. In Proceedings of the 38th Annual
Design Automation Conference, Las Vegas, NV, USA, 18–22 June 2001; pp. 220–225.
41. Kanitkar, H. Subthreshold Circuits: Design, Implementation and Application. Ph.D. Thesis, Rochester Institute of Technology,
Rochester, NY, USA, 2008.
Electronics 2024, 13, 4325 35 of 35
42. Austin, T.; Larson, E.; Ernst, D. SimpleScalar: An infrastructure for computer system modeling. Computer 2002, 35, 59–67.
[CrossRef]
43. Pathak, A.; Hu, Y.C.; Zhang, M. Where is the energy spent inside my app? Fine Grained Energy Accounting on Smartphones
with Eprof. In Proceedings of the 7th ACM European Conference on Computer Systems, Bern, Switzerland, 10–13 April 2012;
pp. 29–42.
44. Huang, J.; Qian, F.; Gerber, A.; Mao, Z.M.; Sen, S.; Spatscheck, O. A close examination of performance and powercharacteristics of
4G LTE networks. In Proceedings of the 10th International Conference on Mobile Systems, Applications, and Services, Ambleside,
UK, 25–29 June 2012; pp. 225–238.
45. Zhang, L.; Tiwana, B.; Qian, Z.; Wang, Z.; Dick, R.P.; Mao, Z.M.; Yang, L. Accurate online power estimation and automatic
battery behavior based power model generation for smartphones. In Proceedings of the Eighth IEEE/ACM/IFIP International
Conference on Hardware/Software Codesign and System Synthesis, New York, NY, USA, 24–29 October 2010; pp. 105–114.
46. Carroll, A.; Heiser, G. An analysis of power consumption in a smartphone. In Proceedings of the 2010 USENIX Annual Technical
Conference (USENIX ATC 10), Boston, MA, USA, 23-25 June 2010.
47. Fitzek, F.H.; Reichert, F. (Eds.) Mobile Phone Programming: And Its Application to Wireless Networking; Springer Science & Business
Media: Berlin/Heidelberg, Germany, 2007.
48. Creus, G.B.; Kuulusa, M. Optimizing mobile software with built-in power profiling. In Mobile Phone Programming: Application to
Wireless Networking; Springer: Dordrecht, The Netherlands, 2007; pp. 449–462.
49. Nie, T.; Zhou, L.; Lu, Z.M. Power evaluation methods for data encryption algorithms. IET Softw. 2014, 8, 12–18. [CrossRef]
50. Razaq, A.; Alhamzi, G.; Abbas, S.; Ahmad, M.; Razzaque, A. Secure communication through reliable S-box design: A proposed
approach using coset graphs and matrix operations. Heliyon 2023, 9, e15902. [CrossRef]
51. Kashyap, M.; Sharma, V.; Gupta, N. Taking MQTT and NodeMcu to IOT: Communication in Internet of Things. Procedia Comput.
Sci. 2018, 132, 1611–1618. [CrossRef]
52. Arduino. “Arduino Esp8266 Nodemcu v3” Arduino. Available online: https://www.arduino.cc/ (accessed on 2 February 2024).
53. Qoitech AB. Extend Battery Life. Deliver Quality. Available online: https://www.qoitech.com/ (accessed on 2 February 2024).
54. Cheng, H.; Heys, H.M.; Wang, C. Puffin: A novel compact block cipher targeted to embedded digital systems. In Proceedings of
the 2008 11th EUROMICRO Conference on Digital System Design Architectures, Methods and Tools, Parma, Italy, 3–5 September
2008; pp. 383–390.
55. Ragupathy, S.; Mythili, T. Energy optimized simon lightweight security algorithm for internet of medical things (IoMT). Int. J.
Innov. Technol. Explor. Eng. 2019, 8, 1–7.
56. Eisenbarth, T.; Kumar, S.; Paar, C.; Poschmann, A.; Uhsadel, L. A survey of lightweight-cryptography implementations. IEEE Des.
Test Comput. 2007, 24, 522–533. [CrossRef]
57. Hatzivasilis, G.; Fysarakis, K.; Papaefstathiou, I.; Manifavas, C. A review of lightweight block ciphers. J. Cryptogr. Eng. 2018, 8,
141–184. [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual
author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to
people or property resulting from any ideas, methods, instructions or products referred to in the content.