Performance Evaluation of ChaosFortress Lightweight Cryptographic Algorithm for Data Security in Water and Other Utility Management
Abstract
1. Introduction
- Faster performance in the execution of the cryptographic operations and transmission of the payload is one of the key highlights of the ChaosFortress library. The execution time in encryption and decryption operations is second only to the Speck algorithm. However, the deterministic nature of the Speck algorithm, which results in a lack of cipher randomisation, renders it less secure than ChaosFortress [12,13]. In contrast, ChaosFortress is non-deterministic, generating a unique ciphertext for identical plaintext inputs over successive encryption cycles. The non-deterministic nature also helps ChaosFortress block ciphertext-only attacks and replay attacks. Although the encryption operation inside the ChaosFortress library is done through bitwise operations, the final stage of the algorithm implements a HEX conversion, which makes the payload lighter and easier to transmit. ChaosFortress performed the fastest among the tested algorithms in transmission tests, with the next best performer, ACORN, performing three times slower than ChaosFortress.
- Float input optimisation injected into the ChaosFortress algorithm is optimised for sensor data, which mostly contains floating point values. This avoids preconditioning the data using scaling when the original data has fractions or decimals.
- Security features integrated into the ChaosFortress algorithm, even while using a lightweight design, are evident from the NIST STS performance of ChaosFortress, with 98.1% in the pass percentage in the statistical tests. This is crucial in ensuring smooth operation in resource-constrained devices without compromising security. The security analysis is crucial for evaluating the effectiveness of a cryptographic algorithm. NIST STS Statistical Test Suite, developed by the National Institute of Standards and Technology, examines the randomness of binary sequences generated by random or pseudorandom number generators within cryptographic contexts. The strength of the lightweight cryptographic algorithms depends heavily on the ability to produce statistically random outputs, which can be tested using NIST STS [14].
2. Related Works
3. Preliminaries
3.1. Hardware Setup
3.2. Data Security in Sensor Network
4. Methodology
4.1. ChaosFortress
4.1.1. Key Initialisation
4.1.2. Keystream Generation
4.1.3. Encryption
4.1.4. Decryption
4.2. Implementation and Testing
5. Results
5.1. Memory Utlilisation
5.2. Execution Time
5.3. Transmission Time
5.4. Security Analysis
6. Discussion
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
ACORN | Additive Congruential Random Number generator |
ADC | Analog to Digital Converter |
AEAD | Authenticated Encryption with Associated Data |
AES | Advanced Encryption Standard |
API | Application Programming Interface |
ARM | Advanced RISC Machines |
ARX | Add-Rotate-XOR |
COA | Ciphertext-Only Attacks |
CPA | Chosen Plaintext Attacks |
ECC | Elliptic-Curve Cryptography |
HIGHT | HIGh security and light weigHT |
I2C | Inter-Integrated Circuit |
IoT | Internet of Things |
KDE | Kernel Density Estimation |
LoRa | Long Range |
NIST | National Institute of Standards and Technology |
PRNG | Pseudorandom Number Generator |
RFID | Radio Frequency Identification |
SPI | Serial Peripheral Interface |
SRAM | Static Random Access Memory |
UART | Universal Asynchronous Receiver/ Transmitter |
WDN | Water Distribution Network |
WSN | Wireless Sensor Network |
XOR | Exclusive OR |
References
- Goyal, T.K.; Sahula, V. Lightweight Security Algorithm for Low Power IoT Devices. In Proceedings of the 2016 International Conference on Advances in Computing, Communications and Informatics (ICACCI), Jaipur, India, 21–24 September 2016; pp. 1725–1729. [Google Scholar] [CrossRef]
- Goyal, T.K.; Sahula, V.; Kumawat, D. Energy Efficient Lightweight Cryptography Algorithms for IoT Devices. IETE J. Res. 2022, 68, 1722–1735. [Google Scholar] [CrossRef]
- Radhakrishnan, I.; Jadon, S.; Honnavalli, P.B. Efficiency and Security Evaluation of Lightweight Cryptographic Algorithms for Resource-Constrained IoT Devices. Sensors 2024, 24, 4008. [Google Scholar] [CrossRef] [PubMed]
- Hassanzadeh, A.; Rasekh, A.; Galelli, S.; Aghashahi, M.; Taormina, R.; Ostfeld, A.; Banks, M.K. A Review of Cybersecurity Incidents in the Water Sector. J. Environ. Eng. 2020, 146, 03120003. [Google Scholar] [CrossRef]
- Queensland Water Supplier SUNWATER Breached. Information Age. Available online: https://ia.acs.org.au/article/2021/qld-water-supplier-sunwater-breached.html (accessed on 9 June 2025).
- Greenberg, A. A Hacker Tried to Poison a Florida City’s Water Supply. Wired. Available online: https://www.wired.com/story/oldsmar-florida-water-utility-hack/ (accessed on 9 June 2025).
- AP News. Rural Texas Towns Report Cyberattacks That Caused One Water System to Overflow. Available online: https://apnews.com/article/texas-muleshoe-water-systems-cyberattacks-russia-5f388bf0d581fc8eb94b1190a7f29c3a (accessed on 9 June 2025).
- Sai, B.M.; Bhatia, M. A Survey on IoT Security Using Cryptographic Algorithms. E3S Web Conf. 2023, 453, 01048. [Google Scholar] [CrossRef]
- Dhanda, S.S.; Singh, B.; Jindal, P. Lightweight Cryptography: A Solution to Secure IoT. Wireless Pers. Commun. 2020, 112, 1947–1980. [Google Scholar] [CrossRef]
- Singh, S.; Sharma, P.K.; Moon, S.Y.; Park, J.H. Advanced Lightweight Encryption Algorithms for IoT Devices: Survey, Challenges and Solutions. J. Ambient. Intell. Humaniz. Comput. 2024, 15, 1625–1642. [Google Scholar] [CrossRef]
- McKay, K.A.; Bassham, L.; Turan, M.S.; Mouha, N. Report on Lightweight Cryptography; NIST IR 8114; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2017; pp. 1–3. [CrossRef]
- Wingers, L. Notes on the Design and Analysis of SIMON and SPECK. IACR Cryptology ePrint Archive. 2017. Available online: https://eprint.iacr.org/2017/560.pdf (accessed on 10 July 2025).
- Xu, Z.; Xu, H.; Tan, L.; Qi, W. Linear Cryptanalysis of SPECK and SPARX. J. Inf. Secur. Appl. 2024, 83, 103773. [Google Scholar] [CrossRef]
- Rukhin, A.; Soto, J.; Nechvatal, J.; Smid, M.; Barker, E.; Leigh, S.; Levenson, M.; Vangel, M.; Banks, D.; Heckert, N.; et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications; NIST Special Publication (SP) 800-22 Rev. 1; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2010. [CrossRef]
- Koteshwara, S.; Das, A. Comparative Study of Authenticated Encryption Targeting Lightweight IoT Applications. IEEE Des. Test 2017, 34, 26–33. [Google Scholar] [CrossRef]
- Yasmin, N.; Gupta, R. Modified Lightweight Cryptography Scheme and Its Applications in IoT Environment. Int. J. Inf. Technol. 2023, 15, 4403–4414. [Google Scholar] [CrossRef]
- Panahi, P.; Bayılmış, C.; Çavuşoğlu, U.; Kaçar, S. Performance Evaluation of Lightweight Encryption Algorithms for IoT-Based Applications. Arab. J. Sci. Eng. 2021, 46, 4015–4037. [Google Scholar] [CrossRef]
- Ramakrishna, C.J.; Reddy, D.B.K.; Priya, B.K.; Amritha, P.P.; Lakshmy, K.V. Analysis of Lightweight Cryptographic Algorithms for IoT Gateways. Procedia Comput. Sci. 2024, 233, 235–242. [Google Scholar] [CrossRef]
- Liu, A.; Ning, P. TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks. In Proceedings of the 2008 International Conference on Information Processing in Sensor Networks (ipsn 2008), St. Louis, MO, USA, 22–24 April 2008; pp. 245–256. [Google Scholar] [CrossRef]
- Tsao, B.; Liu, Y.; Dezfouli, B. Analysis of the Duration and Energy Consumption of AES Algorithms on a Contiki-Based IoT Device. In Proceedings of the 16th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services; MobiQuitous ’19; Association for Computing Machinery: New York, NY, USA, 2020; pp. 483–491. [Google Scholar] [CrossRef]
- Iosifidis, E.; Limniotis, K. A Study of Lightweight Block Ciphers in TLS: The Case of Speck. In Proceedings of the 20th Pan-Hellenic Conference on Informatics; PCI ’16; Association for Computing Machinery: New York, NY, USA, 2016; pp. 1–5. [Google Scholar] [CrossRef]
- De Santis, F.; Schauer, A.; Sigl, G. ChaCha20-Poly1305 Authenticated Encryption for High-Speed Embedded IoT Applications. In Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE), Lausanne, Switzerland, 27–31 March 2017; IEEE: Washington, DC, USA, 2017; pp. 692–697. [Google Scholar] [CrossRef]
- Shi, T.; Guan, J. Cryptanalysis of the Authentication in ACORN. KSII Trans. Internet Inf. Syst. 2019, 13, 4060–4075. [Google Scholar] [CrossRef]
- Khan, S.; Lee, W.-K.; Hwang, S.O. Evaluating the Performance of Ascon Lightweight Authenticated Encryption for AI-Enabled IoT Devices. In Proceedings of the 2022 TRON Symposium (TRONSHOW), Tokyo, Japan, 7–9 December 2022; pp. 1–6. [Google Scholar]
- Kokke, K. Tiny AES in C. GitHub Repository. Available online: https://github.com/kokke/tiny-AES-c (accessed on 30 June 2025).
- Beaulieu, R.; Shors, D.; Smith, J.; Treatman-Clark, S.; Weeks, B.; Wingers, L. The SIMON and SPECK Lightweight Block Ciphers. Cryptology ePrint Archive 2013, Paper 404. Available online: https://eprint.iacr.org/2013/404 (accessed on 9 June 2025).
- Bernstein, D.J. The Poly1305-AES Message-Authentication Code. In Fast Software Encryption; Gilbert, H., Handschuh, H., Eds.; Springer: Berlin, Heidelberg, 2005; pp. 32–49. [Google Scholar] [CrossRef]
- Wu, H.; Huang, T. JAMBU Lightweight Authenticated Encryption Mode and AES-JAMBU. Available online: https://csrc.nist.gov/csrc/media/events/lightweight-cryptography-workshop-2015/documents/papers/session3-huang-paper.pdf (accessed on 6 June 2025).
- Dobraunig, C.; Eichlseder, M.; Mendel, F.; Schläffer, M. Ascon v1.2. Submission to NIST. Available online: https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/finalist-round/updated-spec-doc/ascon-spec-final.pdf (accessed on 9 June 2025).
- Weatherwax, R. Arduino Crypto Library. GitHub Repository. Available online: https://rweather.github.io/arduinolibs/crypto.html (accessed on 30 June 2025).
- Samotyja, J.; Lemke-Rust, K.; Ullmann, M. SEMA and MESD Leakage of TinyECC 2.0 on a LOTUS Sensor Node. 2015. Available online: https://eprint.iacr.org/2015/354 (accessed on 7 July 2025).
- Matsukawa, Y.; Miyahara, D.; Sugawara, T.; Sakiyama, K.; Li, Y. Exploring Leakage Characteristics and Attacks Through Profiles of Screaming Channels. In Mobile Internet Security; You, I., Choraś, M., Shin, S., Kim, H., Astillo, P.V., Eds.; Springer Nature: Singapore, 2024; pp. 152–166. [Google Scholar] [CrossRef]
- Abed, F.; List, E.; Lucks, S.; Wenzel, J. Differential Cryptanalysis of Round-Reduced Simon and Speck. In International Workshop on Fast Software Encryption; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Geramny, 2015; pp. 525–545. [Google Scholar] [CrossRef]
- Jana, A. Differential Fault Attack on Ascon Cipher. In International Conference on Cryptology in India; Lecture Notes in Computer Science; Springer Nature: Cham, Switzerland, 2025; pp. 53–72. [Google Scholar] [CrossRef]
- Dey, P.; Rohit, R.S.; Adhikari, A. Full Key Recovery of ACORN with a Single Fault. J. Inf. Secur. Appl. 2016, 29, 57–64. [Google Scholar] [CrossRef]
- Adomnicai, A.; Fournier, J.J.A.; Masson, L. Masking the Lightweight Authenticated Ciphers ACORN and Ascon in Software. 2018. Available online: https://eprint.iacr.org/2018/708 (accessed on 7 July 2025).
- Adomnicai, A.; Masson, L.; Fournier, J.J.A. Practical Algebraic Side-Channel Attacks Against ACORN. In Information Security and Cryptology—ICISC 2018; Lee, K., Ed.; Springer International Publishing: Cham, Switzerland, 2019; pp. 325–340. [Google Scholar] [CrossRef]
- Degabriele, J.P.; Govinden, J.; Günther, F.; Paterson, K.G. The Security of ChaCha20-Poly1305 in the Multi-User Setting. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, 15–19 November 2021; ACM: New York, NY, USA, 2021; pp. 1981–2003. [Google Scholar] [CrossRef]
- Kushner, D. The Making of Arduino. IEEE Spectr. 2011, 26, 1–7. [Google Scholar]
- Arduino Cryptography Library: Arduino Cryptography Library. Available online: https://rweather.github.io/arduinolibs/files.html (accessed on 26 June 2025).
- Devalal, S.; Karthikeyan, A. LoRa Technology—An Overview. In Proceedings of the 2018 Second International Conference on Electronics, Communication and Aerospace Technology (ICECA), Coimbatore, India, 29–31 March 2018; pp. 284–290. [Google Scholar] [CrossRef]
- Gallardo, J.L.; Ahmed, M.A.; Jara, N. LoRa IoT-Based Architecture for Advanced Metering Infrastructure in Residential Smart Grid. IEEE Access 2021, 9, 124295–124312. [Google Scholar] [CrossRef]
- Kjendal, D. LoRa-Alliance Regional Parameters Overview. J. Ict Stand. 2021, 9, 35–46. [Google Scholar] [CrossRef]
- Read Analog Voltage|Arduino Documentation. Available online: https://docs.arduino.cc/built-in-examples/basics/ReadAnalogVoltage/ (accessed on 26 June 2025).
- Thermistor Interfacing with Arduino UNO|Arduino. Available online: https://www.electronicwings.com/arduino/thermistor-interfacing-with-arduino-uno (accessed on 26 June 2025).
- SX1276. Available online: https://www.semtech.com/products/wireless-rf/lora-connect/sx1276 (accessed on 3 July 2025).
Algorithm | Type | Security Level | Speed on Arduino | Cipher Randomisation |
---|---|---|---|---|
tinyECC [19] | Public-Key (ECC) | 128/256-bit | slow | yes |
tinyAES [20] | Symmetric Block Cipher | 128-bit | fast | no |
Speck(NIST) [21] | Symmetric Block Cipher | 128-bit | very fast | no |
ChaChaPoly [22] | Stream + MAC (AEAD) | 128/256-bit | moderate (slower than AES) | yes |
ACORN [23] | Stream Cipher (AEAD) | 128-bit | moderate | no |
Ascon [24] | Authenticated Cipher | 128-bit | fast on 32-bit MCUs | no |
Algorithm | Strengths | Weaknesses |
---|---|---|
tinyECC | smaller keys, suitable for key exchange and digital signature | computationally intensive, high memory footprint and energy usage |
tinyAES | widely adopted and standardised, small footprint | vulnerable to side-channel attacks, slower than stream ciphers |
Speck(NIST) | extremely lightweight, fast, small footprint | less secure, known differential and linear attacks |
ChaChaPoly | string securty, built-in authentication | large memory footprint, less efficient in low power hardware |
ACORN | low energy usage, built-in authentication | slower than some block ciphers |
Ascon | balanced for speed and security, resistance to side-channel attacks | not optimized for high-speed bulk encryption |
Algorithm | Encryption (ms) | Decryption (ms) |
---|---|---|
tinyECC | 2,511,432.87 | 1,152,644.31 |
tinyAES | 3052.60 | 11,003.44 |
Speck | 211.40 | 124.40 |
Ascon | 3105.93 | 1684.98 |
ChaosFortress | 1155.09 | 230.13 |
ChaChaPoly | 3012.75 | 2130.55 |
ACORN | 12,212.75 | 10,189.95 |
Algorithm | Security Level | Execution Speed | Transmission Speed | Cipher Randomisation | NIST STS Performance |
---|---|---|---|---|---|
ACORN | 128-bit | moderate | fast | no | low |
Ascon | 128-bit | fast on 32-bit MCUs | fast | no | very low |
ChaChaPoly | 128/256-bit | moderate | slow | yes | very high |
ChaosFortress | 64-bit | very fast | very fast | yes | very high |
Speck(NIST) | 128-bit | very fast | fast | no | moderate |
tinyAES | 128-bit | fast | very slow | no | moderate |
tinyECC | 128/256-bit | slow | slow | yes | very low |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Raphael, R.; Sarukkalige, R.; Narasimhan, S.; Agrawal, H. Performance Evaluation of ChaosFortress Lightweight Cryptographic Algorithm for Data Security in Water and Other Utility Management. Sensors 2025, 25, 5103. https://doi.org/10.3390/s25165103
Raphael R, Sarukkalige R, Narasimhan S, Agrawal H. Performance Evaluation of ChaosFortress Lightweight Cryptographic Algorithm for Data Security in Water and Other Utility Management. Sensors. 2025; 25(16):5103. https://doi.org/10.3390/s25165103
Chicago/Turabian StyleRaphael, Rohit, Ranjan Sarukkalige, Sridharakumar Narasimhan, and Himanshu Agrawal. 2025. "Performance Evaluation of ChaosFortress Lightweight Cryptographic Algorithm for Data Security in Water and Other Utility Management" Sensors 25, no. 16: 5103. https://doi.org/10.3390/s25165103
APA StyleRaphael, R., Sarukkalige, R., Narasimhan, S., & Agrawal, H. (2025). Performance Evaluation of ChaosFortress Lightweight Cryptographic Algorithm for Data Security in Water and Other Utility Management. Sensors, 25(16), 5103. https://doi.org/10.3390/s25165103