Lightweight Encryption Algorithms for IoT
Abstract
1. Introduction
2. Research Methodology
2.1. Research Questions
2.2. Data Sources
- ACM Digital Library
- IEEE Digital Library
- Science Direct
- Springer Link
2.3. Search String
2.4. Preconditions
- English is the required writing language for all studies.
- Studies must be published after 2020.
2.5. Semantic Pre-Analysis
2.6. Inclusion and Exclusion Criteria
- The algorithm has an overly narrow focus.
- The article did not answer any of the research questions.
- The article was not available (due to institutional limitations, for example).
2.7. Data Extraction
3. Ciphers
4. Qualitative Analysis of Selected Papers
4.1. Algorithm Architectures and Implementation Trends (RQ1)
4.2. Analysis of Performance Metrics (RQ2)
4.3. Analysis of Security Evaluation Techniques (RQ3)
4.3.1. Cryptanalytic Resilience Tests
4.3.2. Statistical and Diffusion Tests
4.4. Analysis of Security Validation Gaps
- Power Analysis Attacks [6]: Such as Simple Power Analysis (SPA) and Differential Power Analysis (DPA), which infer key-dependent operations by measuring variations in power consumption during encryption.
- Electromagnetic (EM) Analysis [36]: Which detects EM emissions from the processor or microcontroller while performing cryptographic operations.
- Timing Attacks [37]: Which exploit execution time variations caused by data-dependent branching or table look-ups.
- Cache-Based Attacks [38]: More relevant for software implementations using lookup tables, where adversaries exploit memory access patterns.
- Template Attacks [39]: Highly precise attacks combining statistical modeling and observed leakage to recover secret keys.
5. Study Limitations
- Publication and Database Bias: The search was confined to four major academic databases: ACM Digital Library, IEEE Digital Library, Science Direct, and Springer Link. Consequently, relevant studies or algorithm proposals published in other databases, specialized conference proceedings, or as technical reports may have been omitted from this review.
- Semantic Pre-Analysis Filtering: The use of Orange Data Mining for semantic clustering was a crucial step for managing the large volume of initial results; however, like any automated tool, the process is dependent on the specific vectorization and clustering algorithms used. There is a possibility that this automated pre-filtering step could have inadvertently excluded some relevant articles before the manual screening phase.
- Subjectivity in Manual Screening: The final step in the article selection process involved a manual review of 210 articles based on their abstracts and the defined inclusion and exclusion criteria. This human screening, which narrowed the selection to the final 22 papers, is inherently subjective. While necessary, this process relies on the researcher’s interpretation, and there is a possibility that this judgment could have led to the unintentional exclusion of some relevant studies.
6. Future Research Directions
- Development of Lightweight Stream Ciphers: Our survey revealed a lack of cryptographic algorithms based on stream ciphers architecture. Stream ciphers are known for their simplicity and high performance, making them theoretically ideal for use with devices that have limited resources. Although a few notable designs exist, such as Lizard [43]. There is a significant research opportunity designing, implementing and analyzing novel stream ciphers that are specifically adapted for these environments. This would not only fill a gap in the current field but could also lead to new paradigms in high-performance, low-resource-usage encryption.
- Establishment of a Standardized Security Evaluation Framework: One of the major challenges identified during our research is the lack of standardization in the security analysis. Different studies apply various types of security tests, which makes it extremely difficult to make direct, objective comparisons between algorithms. Recent reviews of the NIST LWC finalists indicate that evaluation procedures, particularly for side-channel and fault resistance, vary considerably across studies, with several candidates lacking detailed or practical analyses [44].Future research should focus on developing a standardized security evaluation framework. This framework should define a mandatory minimum suite of cryptanalytic and implementation-level tests that all new and existing algorithms must undergo. A preliminary structure could include:
- ○
- Core cryptanalytic evaluations: Differential, linear, and algebraic attacks.
- ○
- Implementation of security tests: Standardized methodologies for side-channel (e.g., power, timing) and fault-injection resistance.
- ○
- Reporting guidelines: A common format for documenting test conditions, metrics, and outcomes to ensure reproducibility.
- Creation of a Unified Performance Benchmarking Protocol: Similarly to the inconsistencies in security testing, we identified a lack of standardized protocols for performance evaluation. Experimental metrics are often measured on different hardware platforms and under varying conditions, which makes comparative analysis unreliable. Future research could focus on developing a preliminary unified benchmarking framework consisting of:
- ○
- Reference hardware profiles: Standardized specifications for representative IoT devices (e.g., microcontrollers and low-power sensors) to ensure comparable test environments.
- ○
- Standardized metrics: Core metrics including throughput, latency, energy consumption, and memory footprint. A good starting point for defining metrics could be ISO/IEC 29192, which identifies relevant performance variables such as speed, energy consumption, and memory usage.
- ○
- Measurement methodology: Clear guidelines for timing, repetitions, and averaging to reduce variability across experiments.
- ○
- Reporting format: A structured template for recording results, including both raw data and normalized metrics.
Existing initiatives, such as the NIST Lightweight Cryptography Performance Benchmarking Project, highlight the importance of this effort but also demonstrate the current absence of a universal methodology [45]. The development of an open-source benchmarking toolkit based on such a protocol would enable researchers to consistently evaluate the practical viability of algorithms for IoT applications. - Investigation of Lightweight PQC for IoT: The advent of quantum computing poses a threat to most conventional public-key algorithms, underscoring the importance of studying post-quantum cryptography for ensuring the security of the IoT. However, many NIST-selected PQC schemes [46], such as CRYSTALS-Kyber [47] and CRYSTALS-Dilithium [48], are computationally demanding for constrained devices. Future research should therefore explore lightweight adaptations and hardware-optimized implementations of these standards, as well as alternative low-footprint candidates such as SABER [49], FrodoKEM [50], and SPHINCS+ [51], all of which have been tested in embedded contexts. Integrating these schemes efficiently into IoT systems while maintaining acceptable energy, memory, and latency profiles is a key challenge for the future.
- AI-Driven Cryptanalysis and Security Validation: Advances in artificial intelligence have introduced new opportunities and risks to the field of cryptography. Machine-learning models can exploit side-channel leakages and optimize differential fault analysis to recover secret keys from lightweight ciphers more efficiently [52]. Such AI-assisted cryptanalysis poses a particular threat to IoT devices with limited physical protection. Conversely, AI can also strengthen defences by enabling automated security-evaluation frameworks that simulate modern attacks and improve the reproducibility of testing. Future research should integrate these AI-based methods to enhance both offensive understanding and defensive resilience in lightweight cryptographic designs.
- Application of Frameworks for a Comparative Benchmark Study: A necessary next step following the creation of the standardized security and performance frameworks would be to conduct a comprehensive benchmark study. This new research should systematically apply these unified protocols to the algorithms cataloged in this review. Such a study would enable an objective cross-study comparison, which is currently hindered by methodological fragmentation. The results would provide a concrete, evidence-based ranking of existing proposals, enabling readers to make informed, practical decisions about which lightweight cipher offers the optimal balance of security and efficiency for their specific IoT applications.
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Number of Internet of Things (IoT) Connections Worldwide from 2022 to 2023, with Forecasts from 2024 to 2033 (in Billions). Statista. Available online: https://www.statista.com/statistics/1183457/iot-connected-devices-worldwide/ (accessed on 1 May 2025).
- Atzori, L.; Iera, A.; Morabito, G. The Internet of Things: A Survey. Comput. Netw. 2010, 54, 2787–2805. [Google Scholar] [CrossRef]
- Chataut, R.; Phoummalayvane, A.; Akl, R. Unleashing the Power of IoT: A Comprehensive Review of IoT Applications and Future Prospects in Healthcare, Agriculture, Smart Homes, Smart Cities, and Industry 4.0. Sensors 2023, 23, 7194. [Google Scholar] [CrossRef]
- Madakam, S.; Ramaswamy, R.; Tripathi, S. Internet of Things (IoT): A Literature Review. J. Comput. Commun. 2015, 3, 164–173. [Google Scholar] [CrossRef]
- Sadkhan, S.B.; Salman, A.O. A Survey on Lightweight-Cryptography Status and Future Challenges. In Proceedings of the International Conference on Advances in Sustainable Engineering and Applications, ICASEA 2018-Proceedings, Kut, Iraq, 14–15 March 2018; pp. 105–108. [Google Scholar] [CrossRef]
- Kocher, P.; Jaffe, J.; Jun, B. Differential Power Analysis. In Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); Springer: Berlin/Heidelberg, Germany, 1999; Volume 1666, pp. 388–397. [Google Scholar] [CrossRef]
- Bernstein, D.J.; Lange, T. Post-quantum cryptography. Nature 2017, 549, 188–194. [Google Scholar] [CrossRef]
- Santos, R.J.; Bernardino, J.; Vieira, M. A Survey on Data Security in Data Warehousing: Issues, Challenges and Opportunities. In Proceedings of the EUROCON 2011-International Conference on Computer as a Tool-Joint with Conftele, Lisbon, Portugal, 27–29 April 2011. [Google Scholar] [CrossRef]
- Kitchenham, B. Procedures for Performing Systematic Reviews. Keele UK Keele Univ. 2004, 33, 1–26. [Google Scholar]
- Demšar, J.; Curk, T.; Erjavec, A.; Gorup, Č.; Hočevar, T.; Milutinovič, M.; Možina, M.; Polajnar, M.; Toplak, M.; Starič, A.; et al. Orange: Data Mining Toolbox in Python. J. Mach. Learn. Res. 2013, 14, 2349–2353. [Google Scholar]
- Zhao, G.; Chen, H.; Wang, J. A Lightweight Block Encryption Algorithm for Narrowband Internet of Things. Peer Peer Netw. Appl. 2023, 16, 2775–2793. [Google Scholar] [CrossRef]
- Yue, X.; Li, L.; Li, Q.; Xiang, J.; Hu, Z. QLW: A Lightweight Block Cipher with High Diffusion. J. Supercomput. 2025, 81, 224. [Google Scholar] [CrossRef]
- Zhang, X.; Shao, C.; Li, T.; Yuan, Y.; Wang, C. GFSPX: An Efficient Lightweight Block Cipher for Resource-Constrained IoT Nodes. J. Supercomput. 2024, 80, 25256–25282. [Google Scholar] [CrossRef]
- Poojary, A.; Kiran Kumar, V.G.; Nagesh, H.R. FPGA Implementation Novel Lightweight MBRISI Cipher. J. Ambient. Intell. Humaniz. Comput. 2023, 14, 11625–11637. [Google Scholar] [CrossRef]
- Kuang, J.; Cao, X.; Li, S.; Li, L. DRcipher: A Pseudo-Random Dynamic Round Lightweight Block Cipher. J. King Saud Univ. Comput. Inf. Sci. 2024, 36, 101928. [Google Scholar] [CrossRef]
- Labio, R.D.; Festijo, E.D. D-PRESENT: A Lightweight Block Cipher with Dynamic Key-Dependent Substitution Boxes. In Proceedings of the 2020 International Conference on Advanced Computer Science and Information Systems, ICACSIS, Depok, Indonesia, 17–18 October 2020; pp. 27–32. [Google Scholar] [CrossRef]
- Verma, A.; Thokchom, S. An Optimized SIMON Lightweight Image Encryption Algorithm for Internet of Things: Balancing Performance and Security. In Proceedings of the 1st International Conference on Pioneering Developments in Computer Science and Digital Technologies, IC2SDT 2024-Proceedings, Delhi, India, 2–4 August 2024; pp. 592–597. [Google Scholar] [CrossRef]
- Cheng, J.; Guo, S.; He, J. ALLPC: A Lightweight Block Cipher Based on Generalized Feistel Networks for IoT. In Proceedings of the IEEE International Performance, Computing, and Communications Conference 2021, Austin, TX, USA, 28–30 October 2021. [Google Scholar] [CrossRef]
- Hafsa, A.; Gafsi, M.; Machhout, M. A Lightweight and Robust Block Cipher Algorithm for Real-Time Applications. Signal Image Video Process. 2024, 18, 1609–1624. [Google Scholar] [CrossRef]
- Chatterjee, R.; Chakraborty, R. A Modified Lightweight PRESENT Cipher for IoT Security. In Proceedings of the 2020 International Conference on Computer Science, Engineering and Applications, ICCSEA, Online, 1–4 July 2020. [Google Scholar] [CrossRef]
- Guo, Y.; Liu, W.; Chen, W.; Yan, Q.; Lu, Y. ECLBC: A Lightweight Block Cipher with Error Detection and Correction Mechanisms. IEEE Internet Things J. 2024, 11, 21727–21740. [Google Scholar] [CrossRef]
- Qabajeh, L.; Tahboub, R.; Abujoodeh, M. A New Lightweight AES for IoT. In Proceedings of the 2023 International Conference on Information Technology: Cybersecurity Challenges for Sustainable Cities, ICIT 2023-Proceeding, Amman, Jordan, 9–10 August 2023; pp. 397–404. [Google Scholar] [CrossRef]
- Sliman, L.; Omrani, T.; Tari, Z.; Samhat, A.E.; Rhouma, R. Towards an Ultra Lightweight Block Ciphers for Internet of Things. J. Inf. Secur. Appl. 2021, 61, 102897. [Google Scholar] [CrossRef]
- Ghorashi, S.R.; Zia, T.; Jiang, Y. Optimisation of Lightweight Klein Encryption Algorithm with 3 S-Box. In Proceedings of the 2020 IEEE International Conference on Pervasive Computing and Communications Workshops, PerCom Workshops, Austin, TX, USA, 23–27 March 2020. [Google Scholar] [CrossRef]
- Longwani, P.C.; Mendonca, I.; Aritsugi, M. A Lightweight Cryptographic Algorithm with a Multi-Purpose Encipher Key for IoT. In Proceedings of the 10th International Japan-Africa Conference on Electronics, Communications, and Computations, JAC-ECC, Alexandria, Egypt, 19–20 December 2022; pp. 15–20. [Google Scholar] [CrossRef]
- Alluhaidan, A.S.D.; Prabu, P. End-to-End Encryption in Resource-Constrained IoT Device. IEEE Access 2023, 11, 70040–70051. [Google Scholar] [CrossRef]
- Chaturvedi, S.P.; Mukherjee, R.; Kumar, S.; Yadav, A. Revolutionizing XTEA: Unveiling PREXTEA and TRIXTEA-Enhanced Efficiency and Security in Internet of Things. IEEE Internet Things J. 2025, 12, 3971–3979. [Google Scholar] [CrossRef]
- Vimalkumar, J.; Babu, H.R.; Bhaskar, M. FPGA Implementation of Modified Lightweight 128-Bit AES Algorithm for IoT Applications. In Proceedings of the 2023 IEEE International Symposium on Smart Electronic Systems, iSES, Ahmedabad, India, 18–20 December 2023; pp. 306–309. [Google Scholar] [CrossRef]
- Vaz, Y.S.; Mattos, J.C.B.; Soares, R.I. Improving an Ultra Lightweight AES for IoT Applications. In Proceedings of the 2023 IEEE World Forum on Internet of Things: The Blue Planet: A Marriage of Sea and Space, WF-IoT, Aveiro, Portugal, 12–27 October 2023. [Google Scholar] [CrossRef]
- Ni, L.C.; Ali, S.; Rashid, R.A. Design of Cryptography Algorithm for Data Security of a IoT System. In Proceedings of the Conference Proceedings-IEEE International Conference on Advanced Telecommunication and Networking Technologies: Empowering Telecommunication Technologies for Sustainable Future, ATNT, Johor Bahru, Malaysia, 9–10 September 2024. [Google Scholar] [CrossRef]
- Bhagya, S.; Jain, K.; Krishnan, P. Securing IoT Devices with Enhanced Tiny Encryption Algorithm. In Proceedings of the 3rd International Conference on Automation, Computing and Renewable Systems, ICACRS 2024-Proceedings, Pudukkottai, India, 4–6 December 2024; pp. 700–705. [Google Scholar] [CrossRef]
- Zakaria, A.A.; Azni, A.H.; Ridzuan, F.; Zakaria, N.H.; Daud, M. Extended Rectangle Algorithm Using 3D Bit Rotation to Propose a New Lightweight Block Cipher for IoT. IEEE Access 2020, 8, 198646–198658. [Google Scholar] [CrossRef]
- ISO/IEC 29192-1:2012; Information Technology—Security Techniques—Lightweight Cryptography—Part 1: General. International Organization for Standardization: Geneva, Switzerland, 2012.
- Dang, Q.H. Report on Lightweight Cryptography; Internal Report (NISTIR) 8114; NIST Interagency: Gaithersburg, MD, US, 2016. [Google Scholar]
- Spreitzer, R.; Moonsamy, V.; Korak, T.; Mangard, S. Systematic Classification of Side-Channel Attacks: A Case Study for Mobile Devices. IEEE Commun. Surv. Tutor. 2018, 20, 465–488. [Google Scholar] [CrossRef]
- Gandolfi, K.; Mourtel, C.; Olivier, F. Electromagnetic Analysis: Concrete Results. In Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); Springer: Berlin/Heidelberg, Germany, 2001; Volume 2162, pp. 251–261. [Google Scholar] [CrossRef]
- Kocher, P.C. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); Springer: Berlin/Heidelberg, Germany, 1996; Volume 1109, pp. 104–113. [Google Scholar] [CrossRef]
- Osvik, D.A.; Shamir, A.; Tromer, E. Cache Attacks and Countermeasures: The Case of AES. In Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); LNCS; Springer: Berlin/Heidelberg, Germany, 2006; Volume 3960, pp. 1–20. [Google Scholar] [CrossRef]
- Chari, S.; Rao, J.R.; Rohatgi, P. Template Attacks. In Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); Springer: Berlin/Heidelberg, Germany, 2003; Volume 2523, pp. 13–28. [Google Scholar] [CrossRef]
- Bar-El, H.; Choukri, H.; Naccache, D.; Tunstall, M.; Whelan, C. The Sorcerer’s Apprentice Guide to Fault Attacks. Proc. IEEE 2006, 94, 370–382. [Google Scholar] [CrossRef]
- Biham, E.; Shamir, A. Differential Fault Analysis of Secret Key Cryptosystems. In Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); Springer: Berlin/Heidelberg, Germany, 1997; Volume 1294, pp. 513–525. [Google Scholar] [CrossRef]
- Schneider, T.; Moradi, A. Leakage Assessment Methodology a Clear Roadmap for Side-Channel Evaluations. Lect. Notes Comput. Sci. 2015, 9293, 495–513. [Google Scholar] [CrossRef]
- Hamann, M.; Krause, M.; Meier, W. LIZARD—A Lightweight Stream Cipher for Power-Constrained Devices. IACR Trans. Symmetric Cryptol. 2017, 2017, 45–79. [Google Scholar] [CrossRef]
- Madushan, H.; Salam, I.; Alawatugoda, J. A Review of the NIST Lightweight Cryptography Finalists and Their Fault Analyses. Electronics 2022, 11, 4199. [Google Scholar] [CrossRef]
- Lightweight Cryptography|CSRC. Available online: https://csrc.nist.gov/projects/lightweight-cryptography/performance-benchmarking (accessed on 5 November 2025).
- Alagic, G.; Apon, D.; Cooper, D.; Dang, Q.; Dang, T.; Kelsey, J.; Lichtinger, J.; Liu, Y.-K.; Miller, C.; Moody, D.; et al. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process; NIST Interagency/Internal Report (NISTIR) 8413-upd1; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2022. [Google Scholar]
- Jati, A.; Gupta, N.; Chattopadhyay, A.; Sanadhya, S.K. A Configurable Crystals-Kyber Hardware Implementation with Side-Channel Protection. ACM Trans. Embed. Comput. Syst. 2024, 23, 1–25. [Google Scholar] [CrossRef]
- CRYSTALS-Dilithium: Resources. Available online: https://pq-crystals.org/dilithium/resources.shtml (accessed on 10 November 2025).
- Wang, B.; Gu, X.; Yang, Y. Saber on ESP32. In Proceedings of the International Conference on Applied Cryptography and Network Security, Virtual, 19–22 October 2020. [Google Scholar]
- Bos, J.W.; Bronchain, O.; Custers, F.; Renes, J.; Verbakel, D.; van Vredendaal, C. Enabling FrodoKEM on Embedded Devices. Cryptol. Eprint Arch. 2023, 2023, 3. [Google Scholar]
- Magyari, A.; Chen, Y. Optimizing SPHINCS+ for Low-Power Devices. Electronics 2025, 14, 3460. [Google Scholar] [CrossRef]
- Hameed, F.; Alkhzaimi, H. Deep Learning-Based Profiling Side-Channel Attacks in SPECK Cipher. Sci. Rep. 2025, 15, 26149. [Google Scholar] [CrossRef] [PubMed]


| Ciphers | Description |
|---|---|
| SPNRX [11] | The SPNRX cipher distinguishes itself with a hybrid design, merging a modified ARX structure with a SPN to enhance diffusion speed while minimizing computational load. SPNRX operates on 64-bit blocks with a 128-bit key over 16 rounds and features a novel key schedule based on matrix transformation and P-box permutation, aiming for both security and hardware efficiency. |
| QLW [12] | The QLW cipher is distinguished by its unique hybrid design, which merges a type-III GFS with Lai–Massey principles to achieve rapid diffusion and high efficiency. QLW operates on 64-bit blocks with a 128-bit key over 19 rounds. Key innovations include a 4-bit S-box optimized via a genetic algorithm and a dynamic round constant derived from the key schedule. |
| GFSPX [13] | The GFSPX cipher introduces a hybrid architecture that combines a 4-branch GFS with elements from a SPN. This design aims to overcome the slow diffusion of traditional Feistel ciphers by using two different round functions: one with hardware-efficient ARX like operations and another with a strong SPN structure using PRESENT S-boxes. The algorithm operates on 64-bit data blocks with a 128-bit key over 20 rounds, providing robust security for resource-constrained IoT applications. |
| MBRISI [14] | The MBRISI cipher is a lightweight, Feistel-based block cipher designed for area efficiency by uniquely combining ARX operations inspired by the BRIGHT cipher family and a modified SIMON structure. It operates on 32-bit plaintext blocks with a 64-bit key over 10 rounds. Its most distinct feature is a novel key generation algorithm that fuses techniques from the Secure IoT (SIT) algorithm, a Modified Fibonacci sequence, and a Scrambling algorithm. |
| DRcipher [15] | The DRcipher is a lightweight cipher for IoT built on a 4-branch GFN. Its most distinct quality is a pseudo-random dynamic number of encryption rounds, which is determined by the primary key to balance security and efficiency. The cipher processes 64-bit blocks with either a 96-bit or 128-bit key. Its round function integrates two custom 4×4 S-boxes and a novel negative feedback mechanism. |
| D-PRESENT [16] | D-PRESENT is an enhancement of the ISO-standardized lightweight cipher PRESENT, specifically designed to address vulnerabilities associated with its static S-box. It retains the original 31-round SPN structure, operating on 64-bit blocks with either an 80-bit or 124-bit key. The central innovation is a dynamic, key-dependent S-box mechanism where one of 16 available S-boxes is selected by the key and then shifted in each round to increase resistance to attacks. |
| Verma et al. [17] | This optimized version of the SIMON lightweight block cipher modifies the SIMON64/128 variant to enhance performance for IoT applications. The design streamlines the round function by reducing a circular bit shift and consolidating two bitwise operations into a single AND operation, thus lowering the computational overhead. |
| ALLPC [18] | The ALLPC cipher is based on a novel Extended Type-1 GFN. This 8-branch GFN enhances the slow diffusion of traditional Feistel designs by incorporating an additional linear layer. The cipher operates on 64-bit blocks with a 128-bit key over 25 rounds. |
| Hafsa et al. [19] | This lightweight symmetric block cipher is designed for high-speed, real-time applications and features a complex single-round architecture. The algorithm operates on 128-bit blocks, with its round function incorporating a novel “Mix-data” transformation, a random permutation, and 16 parallel S-boxes. Key generation is distinct, using a PRNG based on a combination of the Lorenz and Lui chaotic systems to produce a key stream from a 128-bit secret key. |
| Chatterjee et al. [20] | This modified PRESENT cipher alters the original PRESENT-80 algorithm to improve its security. The design introduces two primary changes: a new key update schedule incorporating the delta function from the TEA cipher and an additional processing layer inserted between the S-box and permutation layer in each round. The authors claim these modifications are significant enough to reduce the required rounds from 31 to 25 while improving security. |
| ECLBC [21] | The ECLBC cipher is designed to provide both data security and data reliability, its core innovation is an integrated error detection and correction mechanism that uses a linear block code to expand the internal state, allowing the receiver to correct errors from noisy channels. The cipher uses a 40-round SPN architecture with a nonlinear layer based on the ARX principles of the SIMON cipher, operating on 32-bit or 64-bit blocks. |
| NLW-AES [22] | The NLW-AES is a direct modification of the standard AES algorithm designed to improve performance on IoT devices, the sole architectural change is a drastic reduction in the number of encryption rounds, from the standard 10 down to just 3. |
| ULC [23] | The Ultra-Lightweight Method (ULM) is a design methodology that synthesizes Bitslice, Wide-Trail Strategy, and compact design principles for optimizing ciphers. The paper presents a concrete instance, the Ultra-Lightweight Cryptosystem (ULC), an SPN-based cipher that processes 64-bit blocks with an 80-bit key over 15 rounds. |
| Ghorashi et al. [24] | This optimization of the Klein lightweight block cipher improves efficiency and addresses known security vulnerabilities; the work identifies the MixNibble algorithm as a performance bottleneck in the Klein-64 design. The proposed modification replaces this component with a new structure consisting of three sequential S-box layers interleaved with key-mixing XOR operations. |
| PMSEA [25] | The PMSEA is a lightweight algorithm designed around the concept of a multi-purpose key to reduce power consumption. In this asymmetric scheme, the private key is not a shared secret but is dynamically generated from the plaintext itself, based on the data’s statistical properties. This data-dependent key is used in a three-round encryption process. |
| Alluhaidan et al. [26] | This lightweight symmetric block cipher utilizes a 5-round modified Feistel architecture that integrates both SPN and genetic algorithm principles. The algorithm operates on 64-bit blocks with a 64-bit key, featuring a key schedule that uses a “P-function” and “non-linear bit shuffling”. |
| PREXTEA [27] TRIXTEA [27] | PREXTEA and TRIXTEA are proposed to address the weak key scheduling of the XTEA algorithm. Both variants retain the efficient 64-bit Feistel round function of XTEA but replace its key schedule with a more robust mechanism: PREXTEA adopts the key schedule from the PRESENT block cipher, while TRIXTEA uses the one from the TRIVIUM stream cipher. |
| Vimalkumar et al. [28] | This modified Lightweight 128-bit AES algorithm is intended to reduce the resource consumption of standard AES for IoT devices. This variant introduces several major structural changes: the number of rounds is reduced from 10 to 6, the SubBytes operation is performed only once, and a new S-box and “Shift Row Column” operation are used, with a ZigZag pre-processing step added to compensate for the loss of diffusion. |
| Vaz et al. [29] | This cipher is lightweight version of AES that optimizes its most resource-intensive stages. The design retains the standard 10-round, 128-bit block structure but modifies two core components: the SubBytes stage is re-engineered to use a single, 16-byte involutive S-box to save memory, and the MixColumns stage is implemented with computationally lighter operations. |
| Chia Ni et al. [30] | This lightweight block cipher was specifically tailored for the ESP32 microcontroller, utilizing a Feistel Network to align with the platform’s 32-bit architecture. The algorithm operates on a 64-bit block with a 64-bit key and is built with custom components, including unique S-boxes, P-boxes, and a full-state row permutation for diffusion. |
| Bhagya S et al. [31] | This lightweight block cipher was specifically proposed to address the well-known key scheduling vulnerabilities of the original TEA cipher. While retaining TEA’s 64-bit block size, 128-bit key, and Feistel structure, the core innovation is a dynamic round key scheduling mechanism that makes the round keys dependent on the plaintext data being encrypted. |
| 3D RECTANGLE [32] | This cipher is version of the RECTANGLE block cipher designed to improve its cryptographic security. While retaining RECTANGLE’s 64-bit block size, 128-bit key, and 25-round SPN structure, the core innovation is a 3DBitRotation function, this function enhances diffusion by conceptually mapping the 64-bit state into a 4 × 4 × 4 cube and rotating each slice differently. |
| Ciphers | Key Size (bit) | Block Size (bit) | Number of Rounds | Structure Type | Reference Ciphers | Implementation | Coding Language |
|---|---|---|---|---|---|---|---|
| SPNRX [11] | 128 | 64 | 16 | ARX SPN | - | HW 1 SW 2 | Python |
| QLW [12] | 128 | 64 | 19 | GFS Lai-Massey | - | HW 1 | - |
| GFSPX [13] | 128 | 64 | 20 | ARX GFS SPN | - | HW 1 SW 2 | C |
| MBRISI [14] | 64 | 32 | 10 | ARX FR | BRIGHT SIMON | HW 1 SW 2 | MATLAB(R2018b) |
| DRcipher [15] | 96 128 | 64 | Dynamic | GFN | - | HW 1 SW 2 | - |
| D-PRESENT [16] | 80 124 | 64 | 16 | SPN | PRESENST | SW 2 | Python 3.7 |
| Verma et al. [17] | 128 | 64 | 44 | AXR | SIMON | SW 2 | Python |
| ALLPC [18] | 128 | 64 | 25 | Type-1 EGFNs | - | HW 1 SW 2 | - |
| Hafsa et al. [19] | 128 | 128 | 1 | SPN | - | HW 1 SW 2 | C/C++ MATLAB R2018b |
| Chatterjee et al. [20] | 80 128 | 64 | 25 | SPN | PRESENT TEA | SW 2 | C |
| ECLBC [21] | 64 128 | 32 64 | 40 | ARX SPN | SIMON | HW 1 | - |
| NLW-AES [22] | 128 | 128 | 3 | SPN | AES | SW 2 | - |
| ULC [23] | 80 | 64 | 15 | SPN | RECTANGLE | SW 2 | C |
| Ghorashi et al. [24] | 64 80 96 | 64 | 12 16 20 | SPN | Klein | SW 1 | Python 3 |
| PMSEA [25] | - | - | 3 | - | - | SW 2 | Python 3.9 |
| Alluhaidan et al. [26] | 64 | 64 | 5 | FN SPN | - | SW 2 | C |
| PREXTEA [27] | 128 | 64 | 32 | FN | PRESENT XTEA | SW 2 | Python |
| TRIXTEA [27] | 128 | 64 | 32 | FN | TRIVIUM XTEA | SW 2 | Python |
| Vimalkumar et al. [28] | 128 | 128 | 6 | SPN | AES | HW 1 | - |
| Vaz et al. [29] | 128 | 128 | 10 | SPN | AES | SW 2 | C/C++ |
| Chia Ni et al. [30] | 64 | 64 | 4 | FN | AES DES | SW 2 | - |
| Bhagya S et al. [31] | 128 | 64 | 64 | FN | TEA | SW 1 | - |
| 3D RECTANGLE [32] | 80 128 | 64 | 25 | SPN | RECTANGLE | SW 1 | C++ |
| Ciphers | Speed 1 | RAM | ROM | Energy | CPU Usage | CPU Time | Clock Cycles | GEs | NIST IR 8114 | ISO/IEC 29192-1 |
|---|---|---|---|---|---|---|---|---|---|---|
| SPNRX [11] | ✓ | ✓ | ✓ | |||||||
| QLW [12] | ✓ | ✓ | ||||||||
| GFSPX [13] | ✓ | ✓ | ✓ | |||||||
| MBRISI [14] | ✓ | |||||||||
| [15] | ✓ | ✓ | ||||||||
| D-PRESENT [16] | ✓ | |||||||||
| Verma et al. [17] | ✓ | |||||||||
| ALLPC [18] | ✓ | ✓ | ✓ | ✓ | ||||||
| Hafsa et al. [19] | ✓ | ✓ | ||||||||
| Chatterjee et al. [20] | ||||||||||
| ECLBC [21] | ✓ | ✓ | ||||||||
| NLW-AES [22] | ✓ | ✓ | ✓ | ✓ | ||||||
| ULC [23] | ✓ | ✓ | ✓ | ✓ | ||||||
| Ghorashi et al. [24] | ✓ | ✓ | ✓ | |||||||
| PMSEA [25] | ✓ | ✓ | ✓ | ✓ | ✓ | |||||
| Alluhaidan et al. [26] | ✓ | ✓ | ✓ | ✓ | ✓ | |||||
| PREXTEA [27] | ✓ | ✓ | ✓ | ✓ | ||||||
| TRIXTEA [27] | ✓ | ✓ | ✓ | ✓ | ||||||
| Vimalkumar et al. [28] | ✓ | ✓ | ✓ | |||||||
| Vaz et al. [29] | ✓ | ✓ | ||||||||
| Chia Ni et al. [30] | ✓ | |||||||||
| Bhagya S et al. [31] | ✓ | ✓ | ||||||||
| 3D RECTANGLE [32] | ✓ |
| Ciphers | Fault Attack Analysis | Side-Channel Analysis | Linear Cryptanalysis 1 | Differential Cryptanalysis | Algebraic Attack | Key Schedule Attack | NIST Statistical Test | Other Statistical and Diffusion Tests 2 |
|---|---|---|---|---|---|---|---|---|
| SPNRX [11] | ✓ | ✓ | ✓ | ✓ | ||||
| QLW [12] | ✓ | ✓ | ✓ | ✓ | ✓ | |||
| GFSPX [13] | ✓ | ✓ | ✓ | ✓ | ✓ | |||
| MBRISI [14] | ✓ | ✓ | ||||||
| DRcipher [15] | ✓ | ✓ | ✓ | ✓ | ✓ | |||
| D-PRESENT [16] | ✓ | |||||||
| Verma et al. [17] | ✓ | ✓ | ||||||
| ALLPC [18] | ✓ | ✓ | ||||||
| Hafsa et al. [19] | ✓ | ✓ | ||||||
| Chatterjee et al. [20] | ✓ | |||||||
| ECLBC [21] | ✓ | ✓ | ||||||
| NLW-AES [22] | ✓ | ✓ | ||||||
| ULC [23] | ✓ | ✓ | ||||||
| Ghorashi et al. [24] | ||||||||
| PMSEA [25] | ||||||||
| Alluhaidan et al. [26] | ✓ | ✓ | ||||||
| PREXTEA [27] | ✓ | ✓ | ||||||
| TRIXTEA [27] | ✓ | ✓ | ||||||
| Vimalkumar et al. [28] | ✓ | |||||||
| Vaz et al. [29] | ✓ | ✓ | ||||||
| Chia Ni et al. [30] | ✓ | |||||||
| Bhagya S et al. [31] | ✓ | ✓ | ||||||
| 3D RECTANGLE [32] | ✓ | ✓ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Silva, C.; Tenório, N.; Bernardino, J. Lightweight Encryption Algorithms for IoT. Computers 2025, 14, 505. https://doi.org/10.3390/computers14120505
Silva C, Tenório N, Bernardino J. Lightweight Encryption Algorithms for IoT. Computers. 2025; 14(12):505. https://doi.org/10.3390/computers14120505
Chicago/Turabian StyleSilva, Cláudio, Nelson Tenório, and Jorge Bernardino. 2025. "Lightweight Encryption Algorithms for IoT" Computers 14, no. 12: 505. https://doi.org/10.3390/computers14120505
APA StyleSilva, C., Tenório, N., & Bernardino, J. (2025). Lightweight Encryption Algorithms for IoT. Computers, 14(12), 505. https://doi.org/10.3390/computers14120505

