Next Article in Journal
Enhanced Blockchain-Based Data Poisoning Defense Mechanism
Previous Article in Journal
Real-Time DTM Generation with Sequential Estimation and OptD Method
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Study About the Performance of Ascon in Arduino Devices

by
Ventura Sarasa Laborda
1,2,
Luis Hernández-Álvarez
2,*,
Luis Hernández Encinas
2,
José Ignacio Sánchez García 
2 and
Araceli Queiruga-Dios
1
1
Department of Applied Mathematics, Universidad de Salamanca (USAL), 37008 Salamanca, Spain
2
Institute of Physical and Information Technologies (ITEFI), Spanish National Research Council (CSIC), 28006 Madrid, Spain
*
Author to whom correspondence should be addressed.
Appl. Sci. 2025, 15(7), 4071; https://doi.org/10.3390/app15074071
Submission received: 21 February 2025 / Revised: 27 March 2025 / Accepted: 1 April 2025 / Published: 7 April 2025

Abstract

:
In 2023, the Ascon cipher suite was selected as the winner of the National Institute of Standards and Technology (NIST) standardization process for lightweight cryptography, and has emerged as the leading candidate for cryptographic algorithms in resource-constrained environments. This cipher suite provides authenticated encryption with associated data and hash functionality. NIST’s Ascon proposal consists of two symmetric ciphers, Ascon-128 and Ascon-128a, a hash function, Ascon-HASH, an extendible output function, Ascon-XOF, and a new cipher variant, Ascon-80pq, with increased resistance to quantum attacks. This study presents an overview of the mathematical background, security principles and key properties of the Ascon cipher suite. In addition, a comprehensive performance evaluation of Ascon on various Arduino platforms, such as Arduino DUE, Arduino Mega2560, Arduino Nano Every and Arduino Nano ESP32, is performed. A detailed comparative analysis of these implementations is also provided.

1. Introduction

The Internet of Things (IoT) is experiencing a rapid expansion and increased relevance. By connecting smart devices to the Internet, IoT enables the digitalization of businesses, transportation networks, residential areas, cities, etc. These devices handle large amounts of data, and cryptography has always been responsible for ensuring the authenticity, confidentiality, and integrity of those data. A major challenge arises when these devices lack the computational power and memory to support traditional cryptographic algorithms due to their high processing and storage demands. To solve this problem, Lightweight Cryptography (LwC) is the best option. It should be noted that in order to obtain a lightweight encryption algorithm, two competitions have been announced in recent years: the CAESAR competition [1], organized by an international group of cryptography researchers, and the Lightweight Cryptography competition by NIST [2]. In both competitions, an associated data authenticated encryption scheme has emerged as the winner.
The purpose of this work is to introduce Ascon as the cryptographic algorithm that will be standardized by NIST [3]. Given the rapid development of the IoT, Ascon is expected to be widely deployed in devices with limited computational resources in the near future (for example, see use cases in [4,5]). The main objective of this study is to compare the performance of different implementations of the same software (Ascon family, v1.2) across various devices. This analysis aims to provide insights deciding which device is most suitable, considering diverse applications and requirements of interest for developers and users. For these reasons, this document includes a detailed description of each algorithm and its purpose, as well as an explanation of each of the components involved in the execution of the algorithm. This study includes the analysis of Ascon’s security, presenting fundamental concepts to understand the keys of its security and some known attacks against it. Moreover, a study of Ascon’s performance on four constrained devices of the Arduino family is shown.
Knowing the characteristics of the execution of the reference implementation on different platforms of Ascon family can be of interest. In fact, in [6,7,8], the authors present different studies analyzing three cryptographic algorithms used in lightweight cryptography: AES-128, CHECK, and Ascon, but none of them specifically analyzed all the versions of the Ascon family as we have.
In the present work, we have extended part of the research conducted in [9], where we examined the integration of quantum-safe lightweight cryptography schemes for classical channel authentication in quantum key distribution (QKD) for free-space quantum systems.
One of the main challenges in QKD is authentication, as the security of the quantum channel relies on the ability to establish trust between communicating parties over a classical channel. While QKD enables the exchange of encryption keys with unconditional security, it still requires a classical authentication mechanism to prevent authentication spoofing attacks. Without a robust authentication scheme, an adversary could impersonate legitimate parties, intercept key exchanges, and compromise the integrity of the system.
This challenge is more important in free-space QKD, where the use of mobile nodes, such as drones or satellites, introduces additional constraints on computational power, energy efficiency, and latency. Traditional authentication mechanisms, such as those based on public-key cryptography, are often computationally expensive and vulnerable to quantum attacks, making them unsuitable for future-proof security.
With a focus on applications for mobile nodes and resource-constrained environments, in [9], the feasibility and effectiveness of Ascon-80pq, integrating it into experimental QKD setups, was evaluated. Ascon-80pq, the quantum-resistant lightweight cipher belonging to the Ascon family, offers a compelling solution by providing efficient authenticated encryption with minimal computational overhead. Its high-performance design ensures that authentication can be performed securely, even on hardware with limited resources, without significantly impacting the overall system efficiency. By demonstrating Ascon-80pq’s advantages over other costly alternatives and assessing its protocol performance, this study highlights its potential as a practical authentication mechanism for QKD, ensuring long-term security in the face of emerging quantum threats.
On the other hand, while previous studies have addressed the general efficiency of lightweight cryptographic algorithms in embedded systems, many of them either focus on theoretical performance metrics, simulations, or on high-end platforms with hardware acceleration. Other works explore system-level challenges such as DoS (denial of service)-resilient networked control systems or learning-based security controllers, which, although highly relevant, differ significantly in scope. In contrast, this study provides a practical, empirical performance evaluation of multiple Ascon variants across a diverse set of real-world Arduino devices, ranging from 8 to bit AVR microcontrollers to more powerful 32-bit architectures. The novelty of this work lies in its hands-on benchmarking of Ascon in resource-constrained, low-cost hardware environments, using actual execution metrics (e.g., cycles, memory usage, throughput), which are crucial for developers aiming to adopt Ascon in lightweight IoT deployments without hardware acceleration. This fills a gap in the current literature by providing concrete implementation data directly applicable to practitioners in embedded cryptography.
More specifically, after this introduction, Section 2 provides a detailed description of the Ascon cipher suite, which includes an authenticated encryption algorithm and a hash function. The Ascon’s characteristics as an authenticated encryption and some domains where Arduino-based systems with Ascon are applied, are commented in Section 3. Section 4 contains the essential concepts needed to understand the basis of the security of this type of algorithm and describes the most relevant attacks on Ascon to date. A study of Ascon performance on the four constrained devices of the Arduino family is presented in Section 5, namely Arduino DUE, Arduino Mega2560, Arduino Nano Every, and Arduino Nano ESP32 (Arduino S.r.l., Somerville, MA, USA). The performance of Ascon on these devices highlights its reliability as the emerging standard for lightweight cryptography. Finally, the conclusions of this work are presented in Section 6.

2. The Ascon Cipher Suite

The Ascon cipher suite consists of a family of several algorithms: three versions of an authenticated encryption algorithm with associated data (AEAD) and two hash functions. The key properties, parameter sets, and their respective sizes (in bits) for each Ascon algorithm are summarized below. A more detailed description can be found in the Ascon document submitted to NIST [10].

2.1. Ascon as Authenticated Encryption

For the authenticated encryption process, each Ascon design has an encryption algorithm, denoted by E k , r , a , b , and a decryption algorithm, called D k , r , a , b . These algorithms have the following parameters:
  • The master key, K, which has a length k = | K | 160 bits.
  • The rate, r, defining the data block size.
  • The number of the permutation rounds, a, in the initialization and finalization phases.
  • The number of permutation rounds, b, in the intermediate phase.
The input of E k , r , a , b takes k bits of K, 128 bits of a nonce, N, associated data of arbitrary length, A, and a plaintext of arbitrary length, P. Its output consists of an authenticated ciphertext of the same length as P, denoted by C, in addition of a 128-bit authentication tag, which authenticates both the associated data and the encrypted message, i.e.,
E k , r , a , b ( K , N , A , P ) = ( C , T ) .
The input of the D k , r , a , b algorithm takes the key, K, the nonce, N, the associated data, A, the ciphertext, C, and the tag, T, giving as output the plaintext, P, if the verification process of the tag, T, is correct, and returns an error, ⊥, if the verification process fails, such that:
D k , r , a , b ( K , N , A , C , T ) { P , } .
There are two initial versions of Ascon: Ascon-128 and Ascon-128a, and due to the quantum threat posed by Shor [11] and Grover [12] algorithms, a variant of Ascon has been added, which is expected to be secure against potential attacks of a quantum computer: Ascon-80pq. Table 1 shows the three authenticated encryption algorithms of the Ascon suite and their parameters.

2.2. Ascon Hash Functionality

In addition to the encryption/decryption algorithms, the Ascon suite includes two versions of a hash function, Ascon-HASH and Ascon-HASHa, which use a sponge construction [13], i.e., a type of function similar to those used in SHA-3 and SHAKE. The first version of the hash function produces a fixed 256-bit digest, whereas the second one also has two versions, Ascon-XOF and Ascon-XOFa, which provide both digests with a variable length output, l. The number of rounds for the hash versions is represented by four values: the number of rounds during initialization, i, the message absorption, a, the compression of the first block, c, and the compression of the remaining blocks, b.
Moreover, all hash functions in the Ascon suite make use of an extendable output function, denoted as X h , r , a , which takes as input the message of arbitrary length, M, and returns a hash, H, of arbitrary but specified length, l h , where h is the maximal output length bits, 32 bits (with h = l = 256 for Ascon-HASH and Ascon-HASHa and h = 0 for unlimited output in Ascon-XOF and Ascon-XOFa), such that:
X h , r , a ( M , l ) = H .
Table 2 shows the different sets of parameters for each version of Ascon variants approved by NIST as hash functions, Ascon-HASH and Ascon-XOF.
Ascon-HASH and Ascon-HASHa provide 128-bit security against collision attacks and second pre-image attacks, while, if the output size of l bits is considered, the versions Ascon-XOF and Ascon-XOFa provide at least min ( 128 , l / 2 ) bits of security against collision attacks and at least min ( 128 , l ) bits of security against second pre-image attacks.

2.3. State of Ascon

As is well known, a system is said to be stateful if it is designed to remember previous information, which we will call state. Thus, the set of all possible states of a system is called state space. In a discrete system (defined by a finite number of degrees of freedom), the state space is usually finite. The interaction between system states and their environment consist of actions that occur separately, such as the acceptance of an input or the production of an output, which may cause the system to modify or update the state.
In the case of Ascon, all components of the encryption algorithm operate on a finite state of 320 bits, which is modified through a series of permutations (explained in the next section). The 320-bit state is separated into an external part of r bits, denoted as S r , and an internal part of c bits, denoted as S c , where r is the rate and c the capacity such that c = 320 r (these parameters depend on the version of Ascon). This state structuring is common in sponge constructions, and in this particular case, the MonkeyDuplex construction [13], where the state is split in the mentioned way.
For a correct application of the round transformations or permutations, the 320-bit state S is divided into five 64-bit register words, x i , 0 i 4 , such that:
S = S r S c = x 0 x 1 x 2 x 3 x 4
State S must always be interpreted as a byte-array for the sponge interface, which starts with the most significant bit (MSB) of x 0 , which is the byte 0, and ends with the lest significant bit (LSB) of x 4 , which is the byte 39.

2.4. The Ascon Permutation

The Ascon suite, including the AEAD ciphers and hash algorithms, bases much of its security and efficiency on the two underlying 320-bit permutations, p a and p b . These permutations are based on the iterative application of the substitution–permutation network (SPN) and each application of the SPN is called round transformation, p. The permutation of both Ascon’s authenticated cipher and its hash functionality has three layers: p C , p S , and  p L , such that:
p = p L p S p C .
The number of rounds of the two Ascon permutations, p a and p b , is different and is an adjustable parameter. Figure 1 illustrates the three layers of the permutation p as applied to the five 64-bit register words. The characteristics of such layers will be considered in the next subsections.

2.4.1. Addition of Constants Layer, p C

The first step of the permutation p is the addition of constants layer, p C , which is based on adding a round constant to the register word x 2 of the state S in round i. Both index i and r are initialized to 0 and there are differences in the value of r depending on whether p a or p b is being applied, i.e., the value of r = i for p a and r = i + a b for p b . As a result of this process, the 64-bit x 2 register word would be x 2 x 2 c r , where c r is a constant.
Table 3 shows the constant c r (in hexadecimal) used in each round i, distinguishing between the permutations p a and p b . In particular, p 12 corresponds to p a while p 6 and p 8 correspond to p b , in Ascon-128 and Ascon-128a, respectively.
The round constants have been chosen in such a way that the size is large enough to avoid sliding, rotation, self-similarity, or similar attacks. In addition, the values of the constants have been chosen (one increasing and one decreasing counter for the two halves of the affected byte) so that it is easy to calculate them by a simple counter and inverse operation. Finally, the constants are added to the third word x 2 because it allows pipelining with the new or previous operations.

2.4.2. Substitution Layer, p S

The substitution layer, p S , modifies the S-state using 64 parallel applications. For this process, Ascon uses the S-boxes of 5 bits, i.e., it takes 5 bits of input and returns 5 bits of output. The S-box takes one bit from each 64-bit register word vertically and performs a substitution based on Table 4. Each 64-bit register word bit contributes one bit to each of the 64 S-boxes, where x 0 always contributes with the MSB and x 4 with the LSB.
The lookup table goes from 0 to 31, in binary, because it covers all possible combinations of 5 bits in five different positions. Figure 2 represents the S-box and these operations are applied in this bitsliced form, with operations performed on the entire 64-bit words.
The easiest way to implement the S-box is to use a look-up table, but this option has a high area cost. An alternative is to use coordinate functions, which require less area. In algebraic form, the S-Box can be represented by coordinate functions in the following way:
y 0 = x 4 x 1 x 3 x 2 x 1 x 2 x 1 x 0 x 1 x 0 , y 1 = x 4 x 2 x 3 x 3 x 3 x 1 x 2 x 1 x 2 x 1 x 0 , y 2 = x 4 x 3 x 4 x 2 x 1 1 , y 3 = x 4 x 0 x 3 x 0 x 4 x 3 x 2 x 1 x 0 , y 4 = x 4 x 1 x 4 x 3 x 1 x 0 x 1 ,
where each y i , i = 0 , , 4 , is one of the five 64-bit words, x i , after the S-box has been applied.

2.4.3. Linear Diffusion Layer p L

The linear diffusion layer, p L , applies a linear function Σ to each of the 64-bit register words x i , providing diffusion for each one of them:
x i Σ i ( x i ) , 0 i 4 .
The functions applied in each layer are defined as follows:
x 0 Σ 0 ( x 0 ) = x 0 ( x 0 19 ) ( x 0 28 ) , x 1 Σ 1 ( x 1 ) = x 1 ( x 1 61 ) ( x 1 39 ) , x 2 Σ 2 ( x 2 ) = x 2 ( x 2 1 ) ( x 2 6 ) , x 3 Σ 3 ( x 3 ) = x 3 ( x 3 10 ) ( x 3 17 ) , x 4 Σ 4 ( x 4 ) = x 4 ( x 4 7 ) ( x 4 41 ) ,
where x i j denotes a right rotation, i.e., a circular shift, of j bits of the 64-bit word x i .

3. Ascon as Authenticated Encryption

As we have mentioned before, specifically in the MonkeyDuplex construction, Ascon’s authenticated encryption process is based on a Duplex construction, in particular the MonkeyDuplex construction, and makes use of a strong initialization and keyed completion function.

3.1. MonkeyDuplex Construction

The security of MonkeyDuplex construction requires the associated data to be unique. In other words, Duplex constructions only ensure the confidentiality of the ciphertext if, for the same key and different messages, the associated data are unique (for more information see [13]). The main features of this scheme are the following:
  • It is an object that, upon creation, is loaded with a message authentication code (MAC), a key, and a nonce. Once initialized, duplex calls can be performed by providing an input string and requesting an output string. Its main characteristic is that the output string depends on all the previous input strings, the key, and the nonce.
  • The initialization of the b-bit state of the construction is performed by concatenating the key and the nonce, among others, subject to n initial rounds. This is where permutation comes in. If the permutation is good enough in terms of security, the state values of MonkeyDuplex objects with different nonce values can be considered to be independent. In this case, state recovery by an attacker with access to multiple objects gains no advantage over state recovery from a single object.
  • The duplexing calls are quantitatively the same as in the Duplex construction. It is possible to reduce the number of rounds of the permutation, without compromising the scheme’s robustness, provided that an initialization protocol is established. As such, differential attacks will be unfeasible, i.e., an attacker would have no knowledge of the difference between the different objects in the MonkeyDuplex construction.
  • The difficulty of recovering a state is directly proportional to the number n of rounds of the permutation, and inversely proportional to the size of r. The efficiency is determined by the parameter r / n .
    Indeed, a larger value of r allows one to process a larger amount of data per iteration, while a smaller value of n reduces the number of permutation operations required per data block, speeding up the computation. Consequently, the ratio r / n represents the number of useful bits processed per round of permutation applied. The greater r / n , the more efficient the scheme, since the amount of data processed per computational unit is maximized.

3.2. Ascon AEAD Operation

As previously mentioned, the different steps and blocks that Ascon must process for encryption and decryption include the key, nonce, associated data, plaintext or ciphertext, and tag (see [10]). Depending on the algorithm version, the nonce is processed or stored to be used in different operations during the cipher operation.
Before block processing, Ascon initializes the cipher status register with an initial value that depends on an initialization vector ( I V ). The value of these I V varies according to the Ascon version and can take the following values:
I V k , r , a , b k r a b 0 160 k = 80400 c 0600000000 for Ascon - 128 80800 c 0800000000 for Ascon - 128 a a 0400 c 06 for Ascon - 80 pq
The initialization algorithm (Algorithm 1) of Ascon consists in storing in the state register, S, the concatenation of the fixed initial vector, I V , the key, K, and the nonce, N. Then, the state register, S, is updated with the XOR operation between the result of applying a times the permutation p to the previous state register and the key, K, with a padding of a convenient number of zeros.
Algorithm 1 Initialization process
Input: key K { 0 , 1 } k , k 160 , and nonce N { 0 , 1 } 128
S I V k , r , a , b K N
S p a ( S ) ( 0 320 k K )
Output: update S (modifies internal state)
The data association process consists, as shown in Algorithm 2, in dividing the data into blocks of r bits. If the last block is incomplete, a padding is applied. This padding involves adding a 1 immediately after the last bit of the block, followed by 0s until the block reaches a length of r bits. Later, each block is introduced in the state register by means of an XOR operation between the associated data A i and the internal part of the state, S r . Then, the permutation p is executed b times. The above steps are repeated for each of the blocks A i . Finally, the XOR operation of the state S with a string of 0s and 1s in the LSB is stored in the state register.
Algorithm 2 Processing associated data
Input: associated data A { 0 , 1 } * and internal state S
if   | A | > 0 then
     A 1 A s divide A into r-bits blocks by concatenating A 1 0 * (padded to make the last block exactly r-bits long)
    for   i = 1 s  do
        S p b S r A i S c
    end for
end if
S S ( 0 319 1 )
Output: update S (modifies internal state)
The encryption algorithm, E k , r , a , b is shown in Figure 3. The procedure for encryption plaintext processing follows a similar procedure to that of the associated data, with the difference being that the output of the plaintext processing corresponds to the ciphertext. In fact, in this process (see Algorithm 3), the plaintext is divided into r-bit blocks and if the last block is incomplete, it is padded with zeros. Then, the state register collects the blocks resulting from the XOR operation between the plaintext P i and the internal part of the state register S r , which corresponds to a block of the ciphertext C i . Once the block is incorporated into the state register, the permutation p is executed, b times. These three steps are repeated for each block of the plaintext, except for the last r-bit block. Finally, the XOR operation between the last plaintext block P t and the inner part of the state S r , is entered into the state register. The last block of the ciphertext will be the MSB of the S r state resulting from the last XOR operation. In this case the permutation is not applied again.
Algorithm 3 Encryption (processing plaintext)
Input: plaintext P { 0 , 1 } * and internal state S
P 1 P t divide P into r-bits blocks by concatenating P 1 0 * (padded to make the last block exactly r-bits long)
for   i = 1 t 1 do
     S r S r P i
     C i S r
     S p b ( S )
end for
S r S r P t
C ˜ t S r | P | mod r
Output: ciphertext C { 0 , 1 } | P | and updated state S
On the other hand, the decryption algorithm, D k , r , a , b , is illustrated in Figure 4. The decryption (ciphertext processing) is very similar to the encryption. They differ in the order in which the operations are applied, as shown in Algorithm 4. In this case, the ciphertext is also divided into r-bit blocks. As in the previous case, if the last block is incomplete, a pad is added to reach r-bits. Later, the decryption operation involves executing the XOR operation between the encrypted block, C i , and the internal part of the state, S r . The result will be the plaintext P. The value of the state register during the encryption process is recovered by entering the ciphertext C in the internal part of the state register S r . Then, the permutation p is executed b times. The previous three steps are repeated with all the C i blocks, except for the last one. Using the XOR operation between the last ciphertext block C ˜ t and the internal part of the state register S r , the last plaintext block, P t , is calculated. Finally, in the internal part of the state register S r , the result of the XOR operation between this part of the state, and the last block of the plain text P t (with its corresponding pad if necessary) is entered. This last status update is necessary to complete the finalization process in which the tag to be generated is verified or not.
Algorithm 4 Decryption (processing ciphertext)
Input: ciphertext C { 0 , 1 } * and internal state S
C 1 C t 1 C ˜ t r-bit blocks of C, 0 | C ˜ t | < r
for  i = 1 t 1 do
     P i S r C i
     S C i S c
     S p b ( S )
end for
P ˜ t S r | C ˜ t | C ˜ t
S r S r ( P ˜ t 1 0 * )
Output: plaintext P { 0 , 1 } | C | and updated state S
Two distinct use cases can be identified in the finalization process. If the purpose of the algorithm execution is to encrypt a message, the finalization process generates and transmits a MAC or a tag, T, which depends on the entire previous process (see Algorithm 5). If the purpose of the process is to verify the decryption, the finalization process will compare the tag generated by the decryption process with the tag that was previously generated in the encryption process (see Algorithm 6). For both cases, in the computation of the tag, the state S is updated by executing a times the permutation p to the result of the XOR operation between the state register, a concatenation of r zeros, the key K, and the remaining zeros required to complete the 320 bits of the state. Finally, the tag T is generated through the XOR operation between the r LSB of the S state and the r LSB of the K key.
Algorithm 5 Finalization process (encryption)
Input: key K { 0 , 1 } k , k 160 , and internal state S
S p a ( S ( 0 r K 0 c k ) )
T S 128 K 128
Output: tag T { 0 , 1 } 128
Algorithm 6 Finalization process (verification of decryption)
Input: key K { 0 , 1 } k , k 160 , and internal state S
S p a ( S ( 0 r K 0 c k ) )
T * S 128 K 128
if   T = T *   then
     F = P 1 P t 1 P ˜ t
else   F =
end if
Output: F

3.3. Some Application Domains for Ascon in Arduino-Based Systems

Given its efficiency on constrained devices, Ascon has strong potential for adoption in real-world applications such as smart home automation, industrial IoT, automotive keyless entry systems, and wearable health devices. Since Arduino-based microcontrollers are widely used for prototyping and small-scale deployments in these domains, it is important to evaluate how Ascon performs under their typical hardware constraints.
Ascon has been designed for environments where computational resources are severely constrained. Due to its simplicity, efficiency, and minimal memory footprint, Ascon can be deployed on a wide range of microcontrollers, from low-end 8-bit architectures such as those found in Arduino boards, to more specialized 32-bit embedded processors used in automotive, industrial, and medical applications. Arduino microcontrollers, such as those presented in this study, are widely adopted in prototyping, academic research, and small-scale IoT applications. Their open hardware ecosystem, low cost, and broad community support make them ideal platforms for validating lightweight cryptographic algorithms under real-world constraints.
Recent hardware implementations demonstrate that Ascon performs efficiently even on low-power microcontrollers with limited RAM (random access memory) and CPU (central processing unit) cycles, maintaining real-time communication without introducing measurable latency or energy overhead [14,15]. This has enabled its integration into diverse application domains, including the following:
  • Home automation and smart devices: In smart home applications, Arduino boards are commonly used to control lighting systems, electronic locks, motion detectors, and environmental sensors. These devices typically communicate over Wi-Fi, Bluetooth, or Zigbee protocols, making them susceptible to replay, spoofing, and man-in-the-middle attacks. Ascon’s lightweight authenticated encryption enables secure communication between nodes, especially in constrained devices with less than 32 KB of RAM [15].
  • Smart agriculture and environmental monitoring: Low-power sensor nodes deployed in agricultural environments often rely on boards like Arduino MKR WAN 1310 with LoRa (long-range) connectivity to monitor soil moisture, temperature, or air quality. Because these sensors operate autonomously for long periods, data encryption must be both energy-efficient and robust. Ascon meets these requirements, offering authenticated encryption with a code footprint of less than 10 KB, and minimal CPU usage [16].
  • Urban sensing and smart cities: Academic and experimental deployments in smart city infrastructures frequently use Arduino-based networks to monitor variables such as CO2 levels, traffic density, and ambient noise. These applications require secure transmission of public data across distributed systems. Incorporating Ascon allows end-to-end encryption and data integrity checks, without impacting real-time data acquisition and transmission performance.
While Arduino platforms are sufficient for prototyping and low-volume applications, many industrial, automotive, and medical systems rely on certified microcontrollers with higher performance and robustness requirements. Nevertheless, the demonstrated efficiency of Ascon on constrained devices suggests it can be equally or even more effective in these professional-grade systems, while also contributing to reducing power consumption and production costs, particularly in battery-powered or mass-deployable solutions.
One promising area for such deployment is automotive keyless entry systems. These systems rely on low-frequency RF (radio frequency) transceivers embedded in key fobs and vehicle receivers to authenticate users. However, their vulnerability to relay and replay attacks has been widely documented. Microcontrollers such as the NXP KE15Z or TI CC2640R2F, typically used in these devices, are capable of integrating Ascon as a secure, lightweight alternative to AES, thereby enhancing resistance to cryptographic side-channel and signal-injection attacks [17,18].
In the field of wearable medical devices, data confidentiality and compliance with regulations such as HIPAA (Health Insurance Portability and Accountability Act) or GDPR (General Data Protection Regulation) are paramount. Devices such as ECG (ElectroCardioGram) monitors, smart patches, and glucose sensors transmit biometric data to mobile applications or cloud-based platforms. Ascon’s low memory requirements and efficient computation make it particularly suitable for ARM Cortex-M0/M4 microcontrollers commonly used in these applications, such as the Nordic nRF52832 [19].
Furthermore, industrial control systems (ICS) benefit from integrating Ascon into communication layers between sensors, actuators, and programmable logic controllers (PLCs). In modern factories and critical infrastructures, real-time control commands must be transmitted securely and efficiently. Microcontrollers like the STM32F3 or Microchip PIC32MX have the computational capacity to support Ascon while maintaining deterministic performance, ensuring both safety and security without impacting throughput [20].

4. Security Analysis

In this section, we will summarize the most relevant attacks against Ascon that have been published. These attacks can be divided into two groups: algebraic attacks and side-channel attacks.

4.1. Algebraic Attacks

4.1.1. Differential and Linear Cryptanalysis

As it is well known, differential cryptanalysis is the most commonly type of attack used to break block and stream ciphers, as well as hash functions. This cryptanalysis method consists of studying how certain changes in the input of an algorithm affect the output. That is, the goal is to find a collection of strategies to identify differences in the output through a network of input transformations in order to determine at which points the encryption algorithm exhibits non-random behavior.
Linear cryptanalysis, similarly to differential analysis, is a type of cryptanalysis based on finding close approximations to the action of an encryption algorithm. The most common algorithms to which this type of attack is applied are block ciphers.
The Ascon permutation is built upon two lightweight operations which, individually, do not possess properties that ensure strong resistance against differential or linear attacks. However, when combined, they effectively guarantee the Ascon security. To understand how this type of attack can be executed, it is necessary to review some concepts and definitions that can be extended in [21], such as a differential distribution table or linear approximation table.
For example, differential and linear cryptanalysis are very useful in distinguishing attacks, where an attempt is made to distinguish encrypted data from random data. Furthermore, an algorithm is considered more secure if an attacker cannot distinguish the cryptographic operations of the algorithm from that of a random oracle. Thus, if an attacker could find sufficient relationships between the inputs and outputs, he could use this knowledge to recover parts of the secret key used by the algorithm. A collection of such attacks on the Ascon permutation is compiled in the algorithm’s official submission, see [10].
In [22], the main attacks that have been carried out against Ascon, both in its block cipher and hash function aspects, are discussed. In this case, the most important recommendations point out that the same nonce should not be repeated for two encryptions under the same key.
When the same nonce is reused, the initial internal state of the cipher becomes fixed for every encryption under the same key. This breaks the assumption of input uniqueness required by Ascon’s security model and enables an attacker to treat the cipher as a deterministic Boolean function. In this scenario, algebraic techniques such as cube attacks become applicable, where the cipher is modeled as a multivariate polynomial over the finite field of 2 elements, F 2 . By evaluating the encryption function over a chosen set of plaintexts (called a cube) and computing the XOR sum of the corresponding outputs (cube-sum vector), the attacker can extract linear or low-degree relations involving internal state bits.
Mathematically, if the cipher behaved like a pseudorandom function, the output vector would appear statistically indistinguishable from random—its Hamming weight would follow a binomial distribution B ( 64 , 0.5 ) . However, experiments reported in [23] show that, under nonce reuse and reduced-round conditions, this vector becomes all-zero in approximately 25 % of random internal states. This low-probability event does not occur by chance; rather, it reveals specific internal state configurations (e.g., fixed values for the initial bits) that correlate with the algebraic structure of the cipher. In those cases, the attacker can deduce parts of the internal state with high confidence—empirically, with  100 % success in the experiments.
These patterns allow for an adaptive chosen-plaintext attack capable of recovering the full 256-bit capacity of Ascon’s internal state, with an online data and time complexity below 2 40 . Therefore, while this does not imply a general probabilistic weakness in the full-round Ascon design, it clearly demonstrates that nonce reuse severely compromises confidentiality by enabling probabilistically guided algebraic inference over internal secrets.
Also, the number of blocks of the plaintext and associated data should not be close to the limit protected by the encryption algorithm, which is bounded at 2 64 blocks per key.
Recently, machine learning (ML) techniques have been used to develop differential distinguishers. In this way, in [24] (previously published in [24]), the construction of a differential distinguisher is presented with the objective of being used in the Ascon permutation. Authors show an accuracy of 99.4% for the 4-round distinguisher with 2 18  data complexity.

4.1.2. Cube Attacks

The cube attack is a cryptanalytic technique applied to a variety of symmetric key cryptographic algorithms. The goal of this type of attack is to obtain a set of linear relations between secret bits, so that upon solving these, relations are revealed. These relations between secret bits are obtained by modifying the output bits for all possible inputs. An algorithm is vulnerable to these attacks if, after inputting a key and the associated data, an output bit can be represented as a low-degree polynomial over the finite field of two elements, F 2 .
Within the range of attacks on the algebraic features of Ascon, conditional cube attacks can be distinguished. In particular, in [25], an attack that recovers the complete state and secret key of Ascon-128a, using seven of the eight rounds of the Ascon permutation in the intermediate phase, is presented. This is the best known attack for this version of the algorithm. Chang et al. also presented a complete state and secret key-recovery attacks for the post-quantum security version Ascon-80pq and Ascon-128 using all six rounds of the permutation in the intermediate phase, i.e., the full number of rounds of the original design [25].
The success of this type of attack relies on the misuse of the nonce N, although Ascon designers claim that the AEAD versions provide a security level of 128 bits and 160 bits in the case of Ascon-80pq when different nonces are used for the same key K. According to the designers, this level of security also holds in a nonce-misuse scenario, as long as the repetition of the nonce is only a few times and the combination of the nonce N and the associated data A remains unique. This type of attack succeeds by exhaustively repeating the same nonce and eliminating or repeating the associated data, as well as violating other features that make the algorithm secure.
For the attack to succeed, it must be assumed that the associated datum A is empty. Moreover, it should be known that S 0 = S 0 [ 0 ] S 0 [ 1 ] S 0 [ 2 ] S 0 [ 3 ] S 0 [ 4 ] is the input state to the Ascon permutation for the first block of plaintext in the encryption phase. Due to the rate r = 64 , the values of S 0 [ 0 ] can be known by choosing the first block of plaintext and thus obtaining the corresponding ciphertext block, while S 0 [ 1 ] S 0 [ 2 ] S 0 [ 3 ] S 0 [ 4 ] will remain secret and only depends on the nonce N to change. By means of a family of patterns in which a series of variables and conditions to be fulfilled are defined, along with the requirements of the conditional cube attack and subsequent operations, the entire state S 0 is recovered, i.e.,  S 0 [ 0 ] S 0 [ 1 ] S 0 [ 2 ] S 0 [ 3 ] S 0 [ 4 ] for the six intermediate rounds of the Ascon-80pq permutation. With the recovered S 0 state and the previously used nonce, the 160-bit key is recovered. This attack and others shown in [25] currently represent the most effective methods in an Ascon nonce-misuse scenario. In any case, these attacks do not compromise the original Ascon security, as the attack would only succeed in a scenario where the algorithm is not implemented with the constraints and instructions that the designers presented in [10].
Moreover, in [26], the authors describe a security model of authenticity under the hypothesis of state recovery. Their analysis considers that the mode aims to guarantee security and authenticity against the key recovery attack even if an adversary can recover the inner state by a leakage, for example. In conclusion, Lefevre and Mennink proved that thanks to its unique key blinding technique, Ascon satisfies this security property.

4.2. Side-Channel Attacks

It is well known that any processor computing a cryptographic primitive is prone to information leaks. Side-channel attacks attempt to obtain information from the implementations performed on cryptographic devices. These attacks are responsible for exploiting such leaks and recovering secret information. They can be divided in time, electromagnetic fields, and power consumption attacks, which are the most common ones regarding Ascon.
Although Ascon is based on the MonkeyDuplex sponge, it has powerful initialization and termination phases. This means that trying to recover the state during an intermediate process between these two phases, or after termination, would not imply being able to recover the keys, in fact it would be a very complicated task. Therefore, power consumption attacks executed during the data processing phases only allow recovering the internal state. On the other hand, attacks performed during the finalization phase are hardly successful, since they have to consider not only many bits of the key, but also several unknown bits of the state that is not related with the final tag. Taking these factors into account, it is easy to deduce that the initialization phase is the easiest phase to find a successful attack to recover the key.
Power analysis attacks consist of the study and exploitation of information leakage by measuring the power consumption of a cryptographic function implemented in a device. There are two types of power attacks: simple power analysis (SPA) and differential power analysis (DPA). In SPA, the attacker needs only a minimum number of power traces to look for patterns that can be related to actions in the cryptographic operation using the key. On the other hand, in DPA, a deeper knowledge of the device and algorithm to be attacked is required, as well as a greater number of traces than in SPA, to model possible situations with certain inputs and power consumption and thus be able to recover the key or parts of it.
In [27], the resistance of Ascon to passive and active side-channel attacks is evaluated. To perform the experiments, the authors use a lightweight implementation on an Artix-7 FPGA (field programmable gate array). In the paper, two attacks are exposed, the first of which is a statistical ineffective fault analysis (SIFA) attack using voltage glitches on the supply pin of the FPGA chip. In this attack, 2 80 correct tags are used as output of the algorithm under fault injection of the S-boxes and thus manage to recover two bits of the secret key. But the main attack of the paper and where the complete key is recovered is the power analysis attack with deep learning (DL) in the initialization phase. This attack is a side-channel attack with reinforcement learning (SCARL). One of the strengths of the attack is that the attacker does not need to have prior knowledge of the leakage model of the cryptographic operation. First, the long short-term memory (LSTM) autoencoder collects a large number of raw power measurements, recognizes the best way to model the data, and generates an intermediate representation of the data. In the next step, using the autoencoder, a representation of an estimated leakage model is created. Finally, using the previously estimated model and a clustering technique, the secret key can be recovered (also see [28]).
In [29] (this work has been also published as [30]), the authors studied the Ascon encryption by considering fault injection attacks, especially under the prism of differential fault analysis (DFA). By using this technique, they recover the complete key. This is performed in two different ways with two fault models. In the first one, by leveraging bit-flip faults, and in the second one by bit-set faults. Moreover, they analyze injecting multiple bit-flip faults at the input of the S-box, which suggests an alternative strategy for compromising the state space.
The main differential power attack against Ascon can be first found in [31] and in more detail in [32]. The experiment was performed by programming in VHDL (VHSIC (very high speed integrated circuit) and HDL (hardware description language)), which is a programming language used to model a digital system using a data flow, behavioral, and structural modeling style: this code has been run on a Sakura-G with a Spartan-6 FPGA.
As already mentioned, for this type of attack, the best option is to target the end of the first permutation round of the initialization phase. As we know, the Ascon state is 320 bits and is divided into five 64-bit words, x 0 , , x 4 . When initializing the state, the S-box takes as input 5 bits and returns another 5 bits, and this operation is performed 64 times until the initial state is completely transformed. In this early phase of the algorithm, the 5 bits that the S-box will take first will be composed of x 0 , corresponding to a constant bit of the initialization vector I V , x 1 and x 2 that will be constant bits belonging to the key, and  x 3 and x 4 , which are the bits that will vary according to the nonce set. Samwel and Daemen considered x 0 as the sensitive variable, and since its value is known before the first round of permutations, the Hamming distance model was used.

4.3. Side-Channel Attacks Against Arduino Devices

In this subsection, we present the main studies related to side-channel attacks that have been published against Arduino devices. It is noteworthy that most of them only implement the AES cryptosystem.
In [33], the authors implemented correlation power analysis (CPA) attacks using ATmega (ATmega 328 P - PU, Arduino Uno) cryptographic module for configuration and the oscilloscope to obtain the experimental result, and the MATLAB program (R2021b) for the verification process and design technology to analyze countermeasures.
Power analysis attacks against different Arduino boards were presented in [34], but only Speck and AES systems were implemented. Authors concluded that software countermeasures such as random instruction injection and randomly shuffling S-boxes are good enough for their simplicity and cost.
In [35], the authors presented two contributions. First, they show how a complete side-channel test bench can be built with affordable and mainstream components. For this purpose, Durvaux and Durvaux have taken advantage of classic use cases: an AES implementation running on an 8-bit ATmega328P embedded on an Arduino Uno and later on a 32-bit ATSAM3X8E (ARM Cortex-M3) embedded on an Arduino DUE.
Nakanose et al. studied CPA attacks in [36] and they found that light-weight cipher SPECK may not resist side-channel attacks because it requires too few resources for a successful attack. Furthermore, the authors investigated the minimum number of plaintexts needed for attacking it. As a result, it was found that 50 plaintexts are sufficient for a successful attack.
In [37], authors conducted the side-channel attack for the XOR in the final round of the SIMON cryptosystem. As a result, they could attack SIMON with little computational resources and time, which means that this cryptosystem can be weak against side-channel attacks. Furthermore, the authors checked the relationship between the Hamming weight of the round key and the ease of attacking. The authors confirmed that there was no relationship between them.
In [38], Maro et al. presented power analysis traces and practical segmentations of power consumption measurements charts for Russian encryption standard Kuznyechik cipher [39] on original and modified Arduino nano boards.
Finally, in [40], the authors evaluated the effectiveness of the countermeasure based on voltage modulation against CPA and DPA side-channel attacks. The variations in voltage introduce variations in the device current, making it more difficult for the attacker to find the secret key. They implemented the countermeasure on the Arduino platform and tested it for several different voltage sine frequencies. The results shown that the proposed countermeasure is extremely effective against cryptographic attacks.

4.4. Security Bound for Ascon

Until now, most security analysis bounds have treated Ascon as a variant of a duplex construction to establish security. A comprehensive study to establish a tight security bound on Ascon can be found in [41]. The approach of treating Ascon as any variant of a sponge construction is not the most accurate, since it benefits from double-key initialization and double-key finalization that make Ascon a much more robust algorithm than standard sponge constructions. In order to understand the security improvement offered by Ascon, we will now present the known bounds for the standard sponge constructions and the bounds available for Ascon in [41].
It is well known that sponge constructions (including keyed variants such as MonkeyDuplex) have 2 c / 2 security bits, where c is the capacity of the sponge. Moreover, a common security bound in the analysis of any duplex AEAD scheme is given by the expression D · t / 2 c , where D is the data complexity, which is the total number of initializing and duplexing calls to the permutation, and t is the time complexity, which is the total number of calls to the permutation. A condition that is satisfied in most existing security analyses of Ascon and other sponge constructs is that D · t 2 c , where in some cases, the D is replaced by q D , which is the number of decryption queries performed by an attacker.
In [41], a strict safety limit is established, which depends on the key k, the capacity c, the state b and the tag τ sizes. The security bound is
t 2 min { k , c } + D 2 min { τ , c } + D · t 2 b .
Comparing this bound with previous work, it is clear that Ascon exceeds the security level of generic duplex constraints. Finally, considering the requirements established by the NIST LwC competition, where D 2 53 , t 2 112 , k 128 , and  t 64 must be satisfied, the authors conclude that an adequate security level can be achieved in Ascon by defining the capacity as c = 128 bits (for the b state of 320 bits) and the tag as t = 64 bits. These changes would result in the rate r to be at least 192 bits, which would be an improvement in efficiency without compromising the security of the algorithm and the permutation.
In addition, it can be stated that the best key-recovery attacks are carried out with the AEAD variants of Ascon with an initialization of 7 rounds, out of the 12 established in [42], while one of the best attacks on the hash variants of Ascon is a pre-image attack that only considers 4 rounds [43]. The most sophisticated attacks of this type combine power analysis attacks with ML techniques (see [28,44]).
Degré et al. consider in [45] the mixed-integer linear programming (MILP) model studied in [43] and they reformulate the same problem in terms of the Boolean satisfiability (SAT), achieving a significant acceleration in time, reducing the memory complexity and removing the heuristic. In addition, in the same paper, the authors study lower bounds for the probability of the permutations of Ascon.
In [46], the authors present a comprehensive analysis of the security of Ascon when considering the reference and a protected implementation and implemented on a 32-bit microcontroller. Weissbart and Picek show their results using CPA and DL tools, giving a practical estimation of the effort required to recover the full key in the authenticated encryption process. According to the authors, an attacker can recover the full key from the reference implementation with 8000 traces and CPA or with 1000 traces and DL.
An ensemble of deep neural networks are used in [47] (and previously in [47]) to attack two different Ascon implementations. The authors employed five multilayer perceptrons or convolutional neural networks to find with, less than 3000 traces, the secret key for a protected implementation of Ascon. Moreover, for an unprotected implementation of Ascon, they identified the key with less than 100 traces.
In [48] (and previously in [48]), the authors extend the pre-image attack framework initially developed in [49] and later improved in [50] against Keccak. The extension proposed by Li et al. [48]. is performed against the hash functionality of Ascon, in fact, against the three-round and four-round Ascon-XOF. The extension is considered in two aspects: The first is a linearize-and-guess approach, which is obtained by studying the algebraic properties of the permutation of Ascon. Then, the authors obtain that the complexity of finding a pre-image for two rounds of Ascon-XOF can be reduced to 2 27.56 guesses from 2 39 guesses, with a 64-bit hash value. In the second aspect, the authors developed an automatic pre-image attack framework based on satisfiability problems using the linearize-and-guess approach. This approach is efficient in finding the optimal structures in an exhaustive way.
Another pre-image attack against two rounds of Ascon-XOF-64 was presented in [51]. This attack has a complexity of 2 32 by means of a guessing strategy. To do this, authors considered a MILP model and then they extend their attack to three rounds with a time complexity of 2 53 when the I V is 0 and of 2 51 for the real I V . In addition, Fu et al. [51]. study the behavior of Ascon-HASH against collision attacks. In this case, they consider a linearization of the inverse of S-boxes and propose a collision attack on three rounds against this functionality of Ascon. Moreover, by using this linearization and some two-round connectors, the authors extend this collision attack to 4 and 5 rounds of Ascon-HASH with complexities of 2 21 and 2 41 , respectively.
In [52] (and later in [52]), the authors also present more attacks against Ascon-XOF; in particular, they attack the two-round Ascon-XOF in a more efficient way than in [10]. In fact, they consider weakened versions of Ascon-XOF for which all the IV values are set to 0 and the round constants are not considered. These attacks do not suppose a real vulnerability in relation to the security of the full Ascon-XOF.
A systematic study about the security of the different modes of Ascon as authenticated encryption was presented in [53]. In this work, Lefevre and Mennink consider six security models in multi-user setting: (1) nonce-respecting [41], (2) nonce-misuse resistance [54], (3) nonce-misuse resilience [55], (4) leakage resilience [55], (5) state-recovery [26], and (6) release of unverified plaintext analysis [56].
Thus, it can be stated that none of the mentioned attacks violate the security requirements established by NIST; therefore, the Ascon family presents a high degree of security. NIST list the security properties of Ascon in (Section 4.4 in [3]) and they include single-key and multi-key settings, nonce-respecting and nonce-misuse settings, and with or without the truncation option. For example, in the single-key setting, the attacker tries to recover a specific key that is shared by one or several users; whereas in the multi-key setting with n keys, the attacker aims to obtain any of such keys used by the users.

5. Performance Analysis of the Ascon Implementation

Once we presented a detailed description of the Ascon suite in relation to its authenticated encryption and hashing functionalities (Section 2), as well as its main features as a symmetric cryptosystem that make it especially useful in IoT environments (Section 3), and some aspects related to its security, in particular, the assertion that the considered encryption versions can be considered secure (Section 4). In this section, we will present a performance study of the Ascon reference versions in C obtained from the official Github repository [57].

5.1. Selected Arduino Devices

Four different types of Arduino devices were used in this performance comparison: Arduino DUE, Arduino Mega2560, Arduino Nano Every, and Arduino Nano ESP32 (Arduino S.r.l., Somerville, MA, USA, https://www.arduino.cc/en/software/, accessed on 18 February 2025). Each Arduino device has the following characteristics:
  • Arduino DUE (Arduino S.r.l., Somerville, MA, USA) is based on a powerful 32-bit SAM3X8E ARM Cortex-M3 ARM microcontroller, with 96 KB of SRAM memory (divided into two banks, one of 64 KB and the other one of 32 KB), and with a 512 KB flash memory for the user application, and a clock speed of 84 MHz.
  • Arduino Mega2560 (Arduino S.r.l., Somerville, MA, USA) (less powerful than the previous one) is a board based on the 8-bit AVR CPU core ATmega2560 microcontroller, 256 KB flash memory, of which 8 KB are used by the bootloader, and a clock speed of 16 MHz.
  • Arduino Nano Every (Arduino S.r.l., Somerville, MA, USA) is based on an 8-bit AVR CPU core ATMega4809 microcontroller with hardware multiplier, 48 KB flash memory, and a higher clock speed of 20 MHz.
  • Arduino Nano ESP32 (Arduino S.r.l., Somerville, MA, USA) has the u-Blox NORA-W106-10B processor, which is based on SP32-S3 RISC-V microcontroller of dual core Xtensa LX7. Note that we have used only one core. It can reach speeds of up to 240 MHz. Its memory has 512 KB SRAM, 384 KB ROM, 8 MB PSRAM, and 16 MB flash.
The mentioned Arduino devices were selected because they are the most used and sold devices. In addition, this selection of devices will allow us to compare two 8-bit and two 32-bit devices with each other and also make a comparison between the 8-bit and 32-bit devices.
All Arduino devices used in this study were programmed in the Arduino IDE (Integrated Development Environment), version 2.3.2 (Arduino S.r.l., Somerville, MA, USA, https://www.arduino.cc/en/software/ (accessed on 18 February 2025), which was installed on a 64-bit PC with 32 GB of RAM and Windows 11 Pro operating system. In order to be tested, the software runs directly on each Arduino device and once the time, cycles, etc. have been calculated within each device, the output data are sent through its serial port and read in the IDE environment on the PC.
In addition, in order to interfere as little as possible with the reference implementations that other users can prefer to use, we have tried to modify the reference versions of the Ascon family as little as possible when implementing them in the different devices. In this way, we modified the generation of random keys and random data for Ascon, for which we have used the rand() function implemented by the Arduinos. In this case, Ascon needs to generate several data: message, key, nonce, etc. The function used is presented as Algorithm 7.
Algorithm 7 Random data generation for Ascon
void RandGen(){
   for (i = 0; i < C RYPTO_NPUBBYTES; i++) n[i] = rand()%0xFF;
   for (i = 0; i < CRYPTO_KEYBYTES;i++) k[i]=rand()%0xFF;
   for (i = 0; i < 16; i++)
   {
      a[i] = r and()%0xFF;
      m[i] = r and()%0xFF;
   }
}

5.2. Measures in the Encryption/Decryption Operations with Ascon

A series of comparison tables are shown below. They contain different results for the three analyzed versions of Ascon: Ascon-128, Ascon-128a, and Ascon-80pq (see Section 2.1). The implementations we have considered are the reference implementations. The tables collect data related to processor clock cycles. As it is well known, clock cycles are a metric used to evaluate the performance of a cryptographic algorithm in terms of computational efficiency.
For all cases, we considered the following parameters for Ascon-128 and Ascon-128a: 16-bytes for the master key and the nonce, the block size is 16 bytes, and 8 bytes are used for AEAD—whereas for Ascon-80pq, we considered 20-bytes for the master key, 16-bytes for the nonce, 16-bytes for the block size, and 8-bytes for the authenticated data (see Table 1).
Table 5 and Table 6 show the number of cycles and encryption and decryption operations in some specific periods of time (1 s, 5 s, and 10 s) for both processes of encryption and decryption, for each version of Ascon on an Arduino DUE.
It can be seen that the number of cycles and operations for the encryption and decryption processes in each time period for the three versions of Ascon are very similar. In fact, the average of the number of cycles for Ascon-128 in all cases, whether in encryption or decryption and regardless of the time period, is 33,011, except in the case of encryption with Ascon-128, in which it is 33,015. For Ascon-128a, these values are also very similar, and the averages vary between 30,661 and 30,663. The same occurs for Ascon-80pq, where the averages of cycles are between 34,490 and 34,497 for any period of time.
Comparing the different versions of Ascon among them for this device, it is clear that the number of cycles, on average, for Ascon-128a, are lower than for the other two Ascon versions, whereas the values, on average, for Ascon-80pq are the biggest for the three periods of time considered.
On the other hand, Table 7 and Table 8 present the number of cycles and encryption and decryption operations in the same considered periods of time for the same processes, for the three versions of Ascon on an Arduino Mega2560. As in the case of Arduino DUE, the number of cycles and the number of encryption and decryption operations in each time period for each process and for the three versions of Ascon are very similar. For this device, the lowest number of cycles, on average, are also obtained for Ascon-128a version for both processes. On its part, the greatest number of cycles, on average, is for Ascon-80pq, again.
Table 9 and Table 10 show the results obtained in relation to the number of cycles and the encryption and decryption operations for the same previous periods of time with the same processes (encryption and decryption) for the three considered versions of Ascon on an Arduino Nano Every. In this case, again the lowest number of cycles, on average, are also obtained for the Ascon-128a version for both processes, whereas, the biggest number of cycles, on average, corresponds to Ascon-80pq.
Finally, Table 11 and Table 12 present the values obtained for the number of cycles and the encryption and decryption operations for the considered periods of time with the same processes (encryption and decryption). We have considered, as in the previous cases, the three versions of Ascon on an Arduino Nano ESP32. Again, the lowest number of cycles, on average, was obtained for Ascon-128a version for both processes—whereas the biggest number of cycles, on average, corresponds to Ascon-80pq. For this Arduino device, one core has been used.
In summary, it can be stated that for the four Arduino devices used and for the three Ascon versions, the number of cycles and the number of encryption and decryption operations for the encryption and decryption processes are similar for each period of time considered. Moreover, for all Arduino devices, the Ascon-128a version presents the lowest values in relation to the number of cycles, on average, and the Ascon-80pq has the biggest values.
Considering Table 7, Table 8, Table 9 and Table 10, it can be seen that the number of cycles and the number of encryption and decryption operations in each variant of Ascon are very similar for both Arduino Mega2560 and Arduino Nano Every. This is because they are composed by the ATmega2560 and ATmega4809 microcontrollers, respectively. Both are 8-bit microcontrollers, and their clock speed is 16 MHz for Arduino Mega2560 and 48 MHz for Arduino Nano Every. In addition, the first one has 256 KB of flash memory, whereas the second one has 48 KB. For all these reasons, Arduino Nano Every needs slightly fewer clock cycles, on average, to perform the same operations than Arduino Mega2560.
In our work, we wish to compare the computing speed of Ascon and AES on different low-cost IoT boards without the help of the possible implementation of cryptographic chips within the processor. For this reason, we do not analyze how much better or worse an 8-bit or 32-bit processor is.
In any case, unlike the 8-bit devices, the two 32-bit Arduinos chosen show, as expected, a much higher average clock cycle rate and a much lower number of encryption and decryption operations (see Table 5, Table 6, Table 11 and Table 12). The main reason for these results is that these two devices have more powerful processors and larger amounts of memory. Furthermore, when comparing the two 32-bit devices, it can be stated that, for both encryption (Table 5 and Table 11) and decryption (Table 6 and Table 12) operations, the number of clock cycles of the Arduino Nano ESP32 is, on average, slightly lower than that of the Arduino DUE; while the number of encryptions and decryptions of the former is about four times higher than for the latter. In summary, we can say that, among the four devices used, the Arduino Nano ESP32 is the one that performs the highest number of encryption and decryption operations per second.
Note that the third columns in Table 5, Table 6, Table 7, Table 8, Table 9, Table 10, Table 11 and Table 12 show the number of encryption and decryption operations that each one of the four devices considered is capable of executing in one second. These values provide information on the time complexity of all devices. In fact, the order of the devices in relation to their efficiency, from best to worst, is the following: Arduino Nano ESP32, Aduino DUE, Arduino Nano Every, and Aruino Mega2560, as shown in Table 13.
In addition, to make a comparison between the number of cycles and the number of encryption and decryption operations for the encryption and decryption processes, respectively, for the Arduino devices and the PC used with Linux, Table 14 and Table 15 show the same values as in the previous tables but for the Linux case.
As expected, the number of encryptions and decryptions per second on a PC like the one we used is much higher than on the most efficient Arduino under consideration (Nano ESP32). In fact, it can be said that this number varies between 27 and 28 times more.

5.3. Measures in the Encryption/Decryption Operations with AES

To test the speed of Ascon, the Advanced Encryption Standard cryptographic algorithm [58], with a 128-bit key (AES-128), is introduced in the comparison as this is frequently used in LwC to secure constrained environments. We used the AES implementation that is available in the Github repository [59]. This is a standard implementation of this algorithm, and, moreover, we have chosen this tiny-AES version because it is a version that takes up very little memory, it has no countermeasures, and when encrypting and decrypting a single block, it does not have the ECB operating mode implemented.
We are aware that Ascon and AES are not comparable systems since the properties and characteristics of each are different. However, we include a comparison between them because it can allow the reader to obtain an idea of the efficiency and requirements associated with the implementations of each. This comparison is for information purposes only.
As in the case of the implementation of Ascon in the four Arduino devices, the generation of random keys and random data for AES has been done using the rand() function implemented by the Arduinos. This fact does not interfere with or deteriorate the data obtained since this is done with the same function for all versions of Ascon family and AES. In particular, in the case of AES, the complete function to generate keys and random data is simper than in the case of Ascon and it is shown as Algorithm 8.
Algorithm 8 Random keys and random data for AES.
void RandGen(){
   for(i = 0; i < 16; i++){
      plain[i] = rand()%0xFF;
      key[i] = rand()%0xFF;
   }
}
Table 16 and Table 17 show the number of cycles and the number of encryption and decryption operations for AES-128 considering the encryption and decryption processes, respectively, for three Arduino devices: Arduino DUE, Arduino Mega2560, and Arduino Nano ESP32. Here, it is important to emphasize that Arduino Nano Every is not able to support the same AES-128 implementation because it is not able to execute the algorithm due to its memory limitation.
On the other hand, the number of encryptions and decryptions of the Arduino Nano ESP32 for AES-128 is considerably higher than that of the other two devices. In fact, this number is between 43 and 48 times higher than that of the Arduino Mega2560 and between 5 and 7 times higher than that of the Arduino DUE.
To make a comparison related to the space storage and dynamic memory, we present the results obtained for this item in Table 18. In this table, we show the measures we obtained for space storage and the dynamic memory used, in bytes, required for each device and for each algorithm, i.e., the number of bytes that each Arduino device uses to store the compiled algorithm (Stor.), and the number of bytes that each algorithm requires to be executed in each device (Dyn.)
As can be seen in Table 18, Arduino Nano ESP32 is the device that uses its greater storage capacity and dynamic memory to achieve the best results in terms of the number of encryptions and decryptions operations in the same time as the other devices. The values for the other three Arduinos are very similar. Note that Arduino DUE does not provide the dynamic memory used.

5.4. Analysis of the Results

Once we have seen the clock cycle data, we will proceed to a comparative analysis of the algorithm’s performance in terms of speed. To do this, we consider the number of encryption and decryption operations shown in Table 5, Table 6, Table 7, Table 8, Table 9, Table 10, Table 11 and Table 12, Table 16 and Table 17. Again, we will compare the performance of each Ascon variant in each of the different Arduino devices.
The performance of the three versions of Ascon (see Table 5 and Table 6) together with a standard implementation of AES-128 (see Table 16 and Table 17) on the Arduino DUE is shown in Figure 5. Clearly, all three Ascon versions perform better than AES-128 on the Arduino DUE (the second most powerful board of the four tested), with the Ascon-128a being the fastest version. This is due to the optimization of this feature in its design.
A similar graph is shown comparing the speed performance on the Arduino Mega2560 (see Figure 6). In this case, we have used the values for encryption and decryption operations shown in Table 7, Table 8, Table 16 and Table 17.
It is important to note that AES-128 is more efficient than the three versions of Ascon on the Arduino Mega2560. This may be due to the fact that AES implementations have been developed and optimized over many years. Thus, the AES version is probably designed to perform well on a device with the characteristics of the Arduino Mega2560. Even so, Ascon’s performance on a device such as the Arduino Mega2560 is still excellent, since the post-quantum security version, Ascon-80pq, is capable of performing encryption in as little as 0.013 s.
Figure 7 shows the corresponding comparison about the speed performance on the Arduino Nano Every considering the values for encryption and decryption operations presented in Table 9, Table 10, Table 16, and Table 17.
We have mentioned that Arduino Nano Every is not able to support the considered AES-128 implementation. However, this fact does not affect its behavior in relation to the three Ascon versions, for which excellent results are observed for the performance of a cryptographic algorithm on such a limited device.
As can be seen in Figure 7, the three versions of Ascon have a very similar performance to that offered by the Arduino Mega2560, slightly exceeding it. It is important to see how well Ascon performs on a device as small and limited as the Arduino Nano Every. These data are a clear example that Ascon can be easily implemented in a wide range of IoT devices, thus securing the data they handle.
Finally, Figure 8 shows a comparison of the speed performance on the Arduino Nano ESP32. For this device, we have to consider the values for encryption and decryption operations shown in Table 11, Table 12, Table 16, and Table 17. Here, we can see that the three versions of Ascon and AES-128 present similar performances for Arduino Nano ESP32, although the performance for AES-128 is slightly lower than for the three versions of Ascon.
The collected performance metrics reveal important practical insights into the deployment of Ascon in resource-constrained environments, particularly within the context of embedded and IoT systems. The consistent observation that Ascon-128a outperforms the other variants in terms of cycle efficiency across all tested platforms suggests that it may be the most suitable option when execution speed and low power consumption are critical. This makes Ascon-128a a compelling candidate for devices operating on limited battery life, such as remote sensors or wearable technology, where optimizing computational overhead is essential for extending operational longevity.
In contrast, although Ascon-80pq offers higher theoretical guarantees against quantum adversaries, due to its higher safety margin, it has significantly higher cycle counts and higher computational demands. This overhead may restrict its practicality on ultra constrained 8-bit microcontrollers like the Arduino Mega2560 or Nano Every, where CPU speed and memory availability are inherently limited. Nonetheless, its deployment may still be justified in scenarios where post-quantum resilience is a critical requirement, such as secure firmware updates or long-lifecycle industrial systems.
Furthermore, the throughput gains observed on 32-bit platforms, particularly on the Arduino Nano ESP32, highlight the ability of Ascon to scale effectively with improvements in hardware capabilities. With over 10,000 operations per second and efficient memory utilization, the ESP32 results demonstrate that Ascon can support real-time or high frequency cryptographic tasks when deployed on more capable devices. On 8-bit platforms, while the performance is understandably more limited, encryption still works within acceptable flash and RAM constraints, validating its usability even in the most limited environments.
These findings underscore the versatility and scalability of the Ascon family. They show that, by carefully selecting the variant and hardware platform, developers can strike an effective balance between security requirements, computational efficiency, and system constraints. This flexibility makes Ascon a strong candidate for a wide range of embedded applications, from basic authentication on low-power nodes to high-performance encryption on more powerful IoT gateways.
Moreover, to assess the efficiency of the Ascon cipher on Arduino-based embedded platforms, it is essential to compare its performance with previous implementations targeting more powerful microcontrollers or specialized cryptographic hardware.
Previous studies have demonstrated that Ascon performs efficiently on 32-bit architectures such as ARM Cortex-M processors. For instance, in the reference implementation presented at the NIST Lightweight Cryptography Workshop, Ascon-128 was installed on a 100 MHz Cortex-M4, with an approximate throughput of 17.5 kbps, which translates to around 137 encryption operations per second with a code size of 9.6 KB and RAM usage less than 2 KB [15].
In contrast, the experimental results obtained from four different Arduino boards, Mega2560, Nano Every, DUE, and Nano ESP32, demonstrate that Ascon executes efficiently across a range of architectures, despite their constrained resources. On 8-bit AVR microcontrollers, such as the Mega2560 (16 MHz) and Nano Every (48 MHz), encryption throughput reached approximately 75 to 80 operations per second, with flash memory usage ranging from 11 to 15 KB and dynamic memory usage below 750 bytes, depending on the Ascon variant. While modest, these figures confirm that Ascon remains viable even on low-performance platforms without hardware acceleration. Substantial gains were observed on 32-bit boards. The Arduino DUE, equipped with a Cortex-M3 at 84 MHz, achieved an average of ∼2500 encryption operations per second, representing a significant improvement over 8-bit boards. The Arduino Nano ESP32, based on a dual-core Xtensa processor clocked at 240 MHz, achieved over 10,800 operations per second, showcasing the advantage of a more advanced memory system and processing architecture.
Additionally, a high-performance implementation of Ascon was evaluated on an ESP32 Dev Kit under optimized conditions. According to tests by RWeather [60], Ascon-128a achieved an average of 0.86 cycles per byte for 128-byte message blocks, corresponding to approximately 27.9 Mbps, or more than 3,400,000 operations per second. This performance significantly exceeds the observed throughput on the Arduino Nano ESP32 and highlights the potential of Ascon when deployed with careful memory management, buffering strategies, and full CPU allocation.
These comparative results illustrate a clear relationship between platform complexity and cryptographic performance. While Ascon scales well with increasing hardware capabilities, its low memory footprint and computational efficiency make it a practical solution even for ultra-constrained platforms such as the Mega2560 and Nano Every. Consequently, Ascon emerges as a robust and scalable cipher for lightweight cryptography across a wide spectrum of IoT and embedded applications.

6. Conclusions

In this work, we have presented the mathematical background, specifications, security foundations, and properties of the Ascon cipher suite, the winner of the Lightweight Cryptography standardization process organized by NIST. After that, we considered an exhaustive study about the Ascon performance on four Arduino devices, namely Arduino DUE, Arduino Mega2560, Arduino Nano Every, and Arduino Nano EPS32. Finally, we have carried out a comparison of the mentioned implementations.
For the four Arduino devices and for the three Ascon versions, the number of cycles and the number of encryption and decryption operations for the processes of encryption and decryption are similar for each period of time considered. In addition, for all Arduino devices, the Ascon-128a version presents the lowest values in relation to the number of cycles, on average, whereas the Ascon-80pq version has the biggest values.
In contrast, the performance of the Arduino DUE and Arduino Nano ESP32 are quite different from the other two devices. As it is shown in Table 5, Table 6, Table 11, and Table 12, both devices consume a significantly higher number of clock cycles, on average, and they are capable of performing a much greater number of encryption and decryption operations within the same time period.
This higher performance of both devices can be attributed to the more powerful hardware of the DUE and the Nano ESP32. They have 32-bit microcontrollers that provide significantly more computational power and efficiency in handling cryptographic tasks compared to the ATmega2560 processor of the Mega2560 and the more limited resources of the Nano Every.
Furthermore, the more powerful processor and larger memory capacity of the Arduino Nano ESP32 play a crucial role in its performance. These features allow for better data handling and the faster execution of all algorithms, especially compared to the other three devices with slower processors or less available memory. This means that the Arduino Nano ESP32 can handle larger datasets or perform cryptographic operations more smoothly without running into memory bottlenecks that affect other devices.
We have also analyzed an implementation of AES-128 on three of the four devices considered in order to compare the results obtained of the Ascon family with another of the standard algorithms which is sometimes used in IoT environments. It has not been possible to use the Arduino Nano Every with AES-128 because this device is not able to support the implementation of AES-128.
From the results obtained, we can state that the three versions of Ascon have a better performance than AES-128 on the Arduino DUE, with the Ascon-128a being the fastest version for this device. However, AES-128 is significantly more efficient than any of the Ascon versions on the Arduino Mega2560. Finally, it should be noticed that the behavior of the three versions of Ascon and AES-128 on the Arduino Nano ESP32 are quite similar, although the algorithm that offers the lowest performance is AES-128, with Ascon 128a being slightly better.
In summary, in the present work we extended a previous work considering different devices and analyzing the efficiency of all versions of the Ascon family in order to have data that allow us to choose, for different use cases, which device an algorithm is more suitable, according to the restrictions imposed by the system to be used. In particular, the obtained results can be of interest for some use cases, for example, a relevant use case could be quantum key distribution in free space with drones, where the ability to operate on resource-constrained hardware is essential. In particular, the Ascon-80pq, which is quantum-resistant, is interesting in the process of an agile transition towards being quantum-resistant.

Author Contributions

Conceptualization, V.S.L., L.H.-Á. and L.H.E.; methodology, L.H.-Á. and A.Q.-D.; software, V.S.L., L.H.-Á. and J.I.S.G.; validation, V.S.L., L.H.-Á., L.H.E., J.I.S.G. and A.Q.-D.; formal analysis, L.H.-Á., L.H.E. and J.I.S.G.; investigation, V.S.L., L.H.-Á. and L.H.E.; resources, V.S.L.; writing—original draft preparation, V.S.L. and L.H.-Á.; writing—review and editing, L.H.-Á., L.H.E. and A.Q.-D.; visualization, A.Q.-D.; supervision, L.H.E.; project administration, L.H.E.; funding acquisition, L.H.E. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by MCIN/AEI/10.13039/501100011033 and by the European Union “NextGenerationEU”/PRTR, under QURSA project (TED2021-130369B-C33), and also was funded by MCIN/AEI/10.13039/501100011033, under P2QProMeTe project (PID2020-112586RB-I00).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data is contained within the article or in the cited references.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

The following abbreviations are used in this manuscript:
AEADAuthenticated Encryption algorithm with Associated Data
AESAdvanced Encryption Standard
CPACorrelation Power Analysis
CPUCentral Processing Unit
DDTDifferential Distribution Table
DFADifferential Fault Analysis
DLDeep Learning
DoSDenial of Service
DPDifferential Probability
DPADifferential Power Analysis
ECGElectrocardiogram
FPGAField Programmable Gate Array
GDPRGeneral Data Protection Regulation
HDLHardware Description Language
HIPAAHealth Insurance Portability and Accountability Act
ICSIndustrial Control Systems
IDEIntegrated Development Environment
IoTInternet of Things
I V Initialization vector
LDTLinear Approximation Table
LoRaLong Range
LSBLest Significant Bit
LSTMLong Short-Term Memory
LwCLightweight Cryptography
MACMessage Authentication Code
MDPMaximum probability of DP
MILPMixed Integer Linear Programming
MLMachine Learning
MSBMost Significant Bit
NISTNational Institute of Standards and Technology
PCPersonal Computer
PLCProgrammable Logic Controllers
QKDQuantum Key Distribution
RAMRandom-Access Memory
RFRadio Frequency
SATBoolean Satisfiability
SCARLSide-Channel Attack with Reinforcement Learning
SIFAStatistical Ineffective Fault Analysis
SPASimple Power Analysis
SPNSubstitution–Permutation Network
VHDLVHSIC + HDL
VHSICVery High Speed Integrated Circuit

References

  1. Babbage, S.; Bernstein, D.J.; Biryukov, A.; Canteaut, A.; Cid, C.; Daemen, J.; Dunkelman, O.; Gilbert, H.; Iwata, T.; Lucks, S.; et al. CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness. Technical Report, National Institute of Standards and Technology, NIST IR 8454. 2023. Available online: https://competitions.cr.yp.to/caesar.html (accessed on 18 February 2025).
  2. NIST. Lightweight Cryptography; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2023. Available online: https://csrc.nist.gov/projects/lightweight-cryptography (accessed on 18 February 2025).
  3. NIST. Ascon-Based Lightweight Cryptography Standards for Constrained Devices: Authenticated Encryption, Hash, and Extendable Output Functions. Technical Report, National Institute of Standards and Technology, NIST SP 800-232 (Initial Public Draft). 2024. Available online: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-232.ipd.pdf (accessed on 18 February 2025).
  4. Khan, S.; Lee, W.K.; Hwang, S.O. Scalable and efficient hardware architectures for authenticated encryption in IoT applications. IEEE Internet Things J. 2021, 8, 11260–11275. [Google Scholar] [CrossRef]
  5. Hernández-Álvarez, L.; Bullón Pérez, J.J.; Kristel Batista, F.; Queiruga-Dios, A. Security Threats and Cryptographic Protocols for Medical Wearables. Mathematics 2022, 10, 886. [Google Scholar] [CrossRef]
  6. Ul Islam, M.; Nazish, M.; Sultan, I.; Tariq Banday, M. ASCON Lightweight Security Standard for the Internet of Things Devices—A Study. In Proceedings of the International Conference on Innovative Computing and Communication (ICICC 2024), Lecture Notes Networks Systems, London, UK, 16–17 March 2024; Volume 1024, pp. 503–517. [Google Scholar] [CrossRef]
  7. Radhakrishnan, I.; Jadon, S.; Honnavalli, P.B. Efficiency and Security Evaluation of Lightweight Cryptographic Algorithms for Resource-Constrained IoT Devices. Sensors 2024, 24, 4008. [Google Scholar] [CrossRef] [PubMed]
  8. Tripathi, D.R.; Akhtar, H.N.N.; Bhandarkar, R.R. Enhancing IOT Security: Encryption Algorithms for Resource-Constrained Devices. Int. J. Res. App. Sci. Eng. Technol. 2024, 12, 350–357. [Google Scholar] [CrossRef]
  9. García-Callejo, A.; Sarasa Laborda, V.; Hernández Encinas, L.; Fernández, V. QKD authentication using quantum-safe lightweight cryptography: Analysis and Use Cases. In Proceedings of the Poster, 10th ETSI/IQC Quantum Safe Cryptography Event, Berlin, Germany, 18–20 June 2024; Available online: https://digital.csic.es/bitstream/10261/362304/1/QKD_Authentication%20.pdf (accessed on 18 February 2025).
  10. Dobraunig, C.; Eichlseder, M.; Mendel, F.; Schläffer, M. Ascon v1.2: Lightweight Authenticated Encryption and Hashing. J. Cryptol. 2021, 34, 33. [Google Scholar] [CrossRef]
  11. Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a quantum Computer. SIAM J. Comput. 1997, 26, 1484. [Google Scholar] [CrossRef]
  12. Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the 28th Annual Symposium on the Theory of Computing (STOC’96), Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar] [CrossRef]
  13. Bertoni, G.; Daemen, J.; Peeters, M.; Van Assche, G. Permutation-Based Encryption, Authentication and Authenticated Encryption. Keccack Team. 2012. Available online: https://keccak.team/files/KeccakDIAC2012.pdf (accessed on 18 February 2025).
  14. Dobraunig, C.; Eichlseder, M.; Mendel, F.; Rechberger, C. Ascon—Lightweight Authenticated Encryption and Hash Function. 2019. Available online: https://ascon.iaik.tugraz.at (accessed on 17 February 2025).
  15. Kandi, A.; Baksi, A.; Gerlich, T.; Guilley, S.; Gan, P.; Breier, J.; Chattopadhyay, A.; Shrivastwa, R.R.; Martinasek, Z.; Bhasin, S. Hardware Implementation of Ascon for Lightweight Cryptography. Presented at NIST Lightweight Cryptography Workshop. 2023. Available online: https://csrc.nist.gov/csrc/media/events/2023/lightweight-cryptography-workshop-2023/documents/accepted-papers/07-hardware-implementation-of-ascon.pdf (accessed on 18 February 2025).
  16. Salami, B.; Bagula, A. LoRa-based Smart Agriculture: A Case Study. Sensors 2020, 20, 4546. [Google Scholar]
  17. Safrata, D. Remote Keyless Entry Systems Security Analysis. Master’s Thesis, Czech Technical University in Prague, Faculty of Information Technology, Prague, Czech Republic, 2020. Available online: https://dspace.cvut.cz/bitstream/handle/10467/87825/F8-DP-2020-Safrata-David-thesis.pdf (accessed on 17 February 2025).
  18. Electronic Design. How to Stop Automotive Key Fob Encryption Hacks. 2020. Available online: https://www.electronicdesign.com/markets/automotive/article/21130290/how-to-stop-automotive-key-fob-encryption-hacks (accessed on 18 February 2025).
  19. Basha, E.; Farag, H. Energy-Efficient Security in IoT Wearables Using Lightweight Cryptography. Sensors 2022, 22, 1050. [Google Scholar]
  20. El-Hajj, M.; Mousawi, H.; Fadlallah, A. Analysis of Lightweight Cryptographic Algorithms on IoT Hardware Platforms. Fut. Internet 2023, 15, 54. [Google Scholar] [CrossRef]
  21. Heys, H.M. A tutorial on Linear and Differential Cryptoanalysis; Memorial University of Newfoundland: St. John’s, NL, Canada, 2017; Available online: http://www.cs.bc.edu/~straubin/crypto2017/heys.pdf (accessed on 17 February 2025).
  22. Dobraunig, C.; Mendel, F.; Eichlseder, M.; Schlaffer, M. Status Update on Ascon v1.2, Update to the NIST Lightweight Cryptography Standardization Process. Technical Report, NIST. 2022. Available online: https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/status-update-sep2020/ascon_update.pdf (accessed on 17 February 2025).
  23. Baudrin, J.; Canteaut, A.; Perrin, L. Practical Cube Attack Against Nonce-Misused Ascon. IACR Trans. Symmetric Cryptol. 2022, 84, 120–144. [Google Scholar] [CrossRef]
  24. Yadav, T.; Kumar, M. ML based Improved Differential Distinguisher with High Accuracy: Application to GIFT-128 and ASCON. In Proceedings of the Security, Privacy, and Applied Cryptography Engineering—SPACE 2024, Lecture Notes Computer Science, Singapore, 4–6 December 2024; Volume 15351, pp. 287–316. [Google Scholar] [CrossRef]
  25. Chang, D.; Hong, D.; Kang, J.; Sonmez Turan, M. Resistance od Ascon Family against Conditional Cube Attacks in Nonce-Misuse Setting. IEEE Access 2022, 11, 4501–4516. Available online: https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=9957054 (accessed on 18 February 2025). [CrossRef]
  26. Lefevre, C.; Mennink, B. Generic Security of the Ascon Mode: On the Power of Key Blinding. Cryptology ePrint Archive, Report 2023/796. 2023. Available online: https://eprint.iacr.org/2023/796 (accessed on 17 February 2025).
  27. NIST. Active and Passive Side-Channel Key Recovery Attacks on Ascon. Technical Report, NIST Computer Security Research Center. 2020. Available online: https://csrc.nist.gov/CSRC/media/Events/lightweight-cryptography-workshop-2020/documents/papers/active-passive-recovery-attacks-ascon-lwc2020.pdf (accessed on 19 February 2025).
  28. Ramezanpour, K.; Ampadu, P.; Diehl, W. SCARL: Side-Channel Analysis with Reinforcement Learning on the Ascon Authenticated Cipher. arXiv 2020, arXiv:2006.03995. [Google Scholar] [CrossRef]
  29. Jana, A. Differential Fault Attack on Ascon Cipher, Report 2023/1923. 2023. Available online: https://eprint.iacr.org/2023/1923 (accessed on 17 February 2025).
  30. Jana, A. Differential Fault Attack on Ascon Cipher. In Proceedings of the Progress in Cryptology—INDOCRYPT 2024, Lecture Notes Computer Science, New Delhi, India, 15–18 December 2024; Volume 15496, pp. 53–72. [Google Scholar] [CrossRef]
  31. Samwel, N. Side-Channel Analysis of Keccak and Ascon. Master’s Thesis, Radboud University Nijmegen, Nijmegen, The Netherlands, 2016. Available online: https://www.cs.ru.nl/masters-theses/2016/N_Samwel___Side-channel_analysis_of_Keccak_and_Ascon.pdf (accessed on 19 February 2025).
  32. Samwel, N.; Daemen, J. DPA on Hardware Implementations of Ascon and Keyak. 2017, pp. 415–424. Available online: https://dl.acm.org/doi/abs/10.1145/3075564.3079067 (accessed on 19 February 2025).
  33. Kang, Y.J.; Kim, T.Y.; Jo, J.B.; Lee, H.J. An Experimental CPA attack for Arduino Cryptographic Module and Analysis in Software-based CPA Countermeasures. Int. J. Secur. Its Appl. 2014, 8, 261–270. [Google Scholar] [CrossRef]
  34. Gamaarachchi, H.; Ganegoda, H. Power Analysis Based Side Channel Attack. arXiv 2018, arXiv:1801.00932. [Google Scholar]
  35. Durvaux, F.; Durvaux, M. SCA-Pitaya: A Practical and Affordable Side-Channel Attack Setup for Power Leakage-Based Evaluations. Digit. Threat. Res. Pract. 2020, 1, 1–16. [Google Scholar] [CrossRef]
  36. Nakanose, M.; Kodera, Y.; Kusaka, T.; Nogami, Y. Consideration of the side-channel attack to SPECK implemented on Arduino Uno. In Proceedings of the Ninth International Symposium on Computing and Networking Workshops (CANDARW), Nagasaki, Japan, 23–26 November 2021; pp. 339–345. [Google Scholar] [CrossRef]
  37. Enami, H.; Kodera, Y.; Kusaka, T.; Nogami, Y. Consideration of the side-channel attack to SIMON implemented on Arduino Uno. In Proceedings of the Ninth International Symposium on Computing and Networking Workshops (CANDARW), Nagasaki, Japan, 23–26 November 2021; pp. 412–415. [Google Scholar] [CrossRef]
  38. Maro, E.; Girichev, V.; Us, I. Power Analysis of Kuznyechik cipher on Arduino Nano board. In Proceedings of the Ural Symposium on Biomedical Engineering, Radioelectronics and Information Technology (USBEREIT), Yekaterinburg, Russia, 13–14 May 2021; pp. 440–443. [Google Scholar] [CrossRef]
  39. Dolmatov, V. GOST R 34.12-2015: Block Cipher “Kuznyechik”. RFC 7801 2016. Available online: https://www.rfc-editor.org/rfc/pdfrfc/rfc7801.txt.pdf (accessed on 19 February 2025).
  40. Jevtic, R.; Perez-Tirador, P.; Cabezaolias, C.; Carnero, P.; Caffarena, G. Side-channel Attack Countermeasure Based on Power Supply Modulation. In Proceedings of the 30th European Signal Processing Conference (EUSIPCO), Belgrade, Serbia, 29 August–2 September 2022; pp. 618–622. [Google Scholar] [CrossRef]
  41. Chakraborty, B.; Dhar, C.; Nandi, M. Exact Security Analysis of ASCON. In Proceedings of the Advances in Cryptology—ASIACRYPT 2023, Lecture Notes Computer Science, Guangzhou, China, 4–8 December 2023; Volume 14440, pp. 346–369. [Google Scholar] [CrossRef]
  42. Rohit, R.; Hu, K.; Sarkar, S.; Sun, S. Misuse-Free Key-Recovery and Distinguishing Attacks on 7-Round Ascon. IACR Trans. Symmetric Cryptol. 2021, 1, 130–155. [Google Scholar] [CrossRef]
  43. Qin, L.; Hua, J.; Dong, X.; Yan, H.; Wang, X. Meet-in-the-Middle Preimage Attacks on Sponge-Based Hashing. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Advances in Cryptology—EUROCRYPT 2023, Lecture Notes Computer Science, Lyon, France, 23–27 April 2023; Volume 14007, pp. 158–188. [Google Scholar] [CrossRef]
  44. Joshi, P.; Mazumdar, B. A Subset Fault Analysis of ASCON. Cryptology ePrint Archive, Report 2019/1370. 2019. Available online: https://eprint.iacr.org/2019/1370 (accessed on 18 February 2025).
  45. Degré, M.; Derbez, P.; Lahaye, L.; Schrottenloher, A. New Models for the Cryptanalysis of ASCON. Cryptology ePrint Archive, Report 2024/298. 2024. Available online: https://eprint.iacr.org/2024/298 (accessed on 17 February 2025).
  46. Weissbart, L.; Picek, S. Lightweight but Not Easy: Side-Channel Analysis of the Ascon Authenticated Cipher on a 32-bit Microcontroller. Cryptology ePrint Archive, Report 2023/1598. 2023. Available online: https://eprint.iacr.org/2023/1598 (accessed on 17 February 2025).
  47. Rezaeezade, A.; Basurto-Becerra, A.; Weissbart, L.; Perin, G. One for All, All for Ascon: Ensemble-based Deep Learning Side-channel Analysis. In Proceedings of the Applied Cryptography and Network Security Workshops: ACNS 2024 Satellite Workshops, Abu Dhabi, United Arab Emirates, 5–8 March 2024; pp. 139–157. [Google Scholar] [CrossRef]
  48. Li, H.; He, L.; Chen, S.; Guo, J.; Qiu, W. Automatic Preimage Attack Framework on Ascon Using a Linearize-and-Guess Approach. IACR Trans. Symmetric Cryptol. 2023, 3, 74–100. [Google Scholar] [CrossRef]
  49. Guo, J.; Liu, M.; Song, L. Linear structures: Applications to cryptanalysis of round-reduced Keccak. In Proceedings of the Advances in Cryptology—ASIACRYPT 2016, Lecture Notes Computer Science, Hanoi, Vietnam, 4–8 December 2016; Volume 10031, pp. 249–274. [Google Scholar] [CrossRef]
  50. Li, T.; Sun, Y. Preimage attacks on round-reduced Keccak-224/256 via an allocating approach. In Proceedings of the Advances in Cryptology—ASIACRYPT 2016, Lecture Notes Computer Science, Kobe, Japan, 8–12 December 2019; Volume 11478, pp. 556–584. [Google Scholar] [CrossRef]
  51. Fu, Q.; Luo, Y.; Yang, Q.; Song, L. Preimage and Collision Attacks on Reduced Ascon Using Algebraic Strategies. Cryptology ePrint Archive, Report 2023/1453. 2023. Available online: https://eprint.iacr.org/2023/1453 (accessed on 17 February 2025).
  52. Baek, S.; Kim, G.; Kim, J. Preimage Attacks on Reduced-Round Ascon-Xof. Cryptology ePrint Archive, Report 2024/371. 2024. Available online: https://eprint.iacr.org/2024/371 (accessed on 18 February 2025).
  53. Lefevre, C.; Mennink, B. SoK: Security of the Ascon Modes. Cryptology ePrint Archive, Report 2024/1969. 2024. Available online: https://eprint.iacr.org/2024/1969 (accessed on 18 February 2025).
  54. Chakraborty, B.; Dhar, C.; Nandi, M. Tight Multiuser Security of Ascon and Its Large Key Extension. In Australasian Conference on Information Security and Privacy; Springer Nature: Singapore, 2024; Volume 14895, pp. 57–76. [Google Scholar] [CrossRef]
  55. Guo, C.; Pereira, O.; Peters, T.; Standaert, F.X. Towards Low-Energy Leakage-Resistant Authenticated Encryption from the Duplex Sponge Construction. Cryptology ePrint Archive, Report 2019/193. 2019. Available online: https://eprint.iacr.org/2019/193 (accessed on 14 February 2025).
  56. Andreeva, E.; Bogdanov, A.; Luykx, A.; Mennink, B.; Mouha, N.; Yasuda, K. How to Securely Release Unverified Plaintext in Authenticated Encryption. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8873, pp. 105–125. [Google Scholar] [CrossRef]
  57. Schläffer, M. Improve Combined and Low-End Implementations. Github Repository. Available online: https://github.com/ascon/ascon-c (accessed on 14 February 2025).
  58. NIST. Advanced Encryption Standard (AES). Technical Report, National Institute of Standards and Technology, FIPS 197. 2023. Available online: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197-upd1.pdf (accessed on 18 February 2025).
  59. Kokke. kokke/tiny-AES-c. Github Repository. Available online: https://github.com/kokke/tiny-AES-c (accessed on 14 February 2025).
  60. RWeather. Lightweight Crypto Performance Benchmarks on Embedded Systems. 2025. Available online: https://rweather.github.io/lightweight-crypto/performance.html (accessed on 14 February 2025).
Figure 1. The three permutation layers: p C , p S , and p L .
Figure 1. The three permutation layers: p C , p S , and p L .
Applsci 15 04071 g001
Figure 2. Ascon S-box [10].
Figure 2. Ascon S-box [10].
Applsci 15 04071 g002
Figure 3. The encryption algorithm E k , r , a , b [10] (* means that the plaintext can be of variable length).
Figure 3. The encryption algorithm E k , r , a , b [10] (* means that the plaintext can be of variable length).
Applsci 15 04071 g003
Figure 4. The decryption algorithm D k , r , a , b [10] (* means that the plaintext can be of variable length).
Figure 4. The decryption algorithm D k , r , a , b [10] (* means that the plaintext can be of variable length).
Applsci 15 04071 g004
Figure 5. Comparison in terms of speed on Arduino DUE.
Figure 5. Comparison in terms of speed on Arduino DUE.
Applsci 15 04071 g005
Figure 6. Comparison in terms of speed on the Arduino Mega2560.
Figure 6. Comparison in terms of speed on the Arduino Mega2560.
Applsci 15 04071 g006
Figure 7. Comparison in terms of speed on Arduino Nano Every.
Figure 7. Comparison in terms of speed on Arduino Nano Every.
Applsci 15 04071 g007
Figure 8. Comparison in terms of speed on Arduino Nano ESP 32.
Figure 8. Comparison in terms of speed on Arduino Nano ESP 32.
Applsci 15 04071 g008
Table 1. Parameters for the three algorithms of the Ascon suite.
Table 1. Parameters for the three algorithms of the Ascon suite.
NameAlgorithmsBit SizeNumber of Rounds
KNTrab
Ascon-128 E , D 12812812864126
Ascon-128a E , D 128128128128128
Ascon-80pq E , D 16012812864126
Table 2. Parameters for the hash functions defined by Ascon.
Table 2. Parameters for the hash functions defined by Ascon.
NameAlgorithmBit SizeNumber of Rounds p
Hriacb
Ascon-HASH X 2566412121212
Ascon-HASHa X 25664128128
Ascon-XOF X l6412121212
Ascon-XOFa X l64128128
Table 3. Specification of round constant c r .
Table 3. Specification of round constant c r .
p a p b p b p a p b p b
p 12 p 8 p 6 Constant c r p 12 p 8 p 6 Constant c r
0 000000000000000000f062000000000000000000096
1 000000000000000000e173100000000000000000087
2 000000000000000000d284200000000000000000078
3 000000000000000000c395300000000000000000069
40 000000000000000000b410640000000000000000005a
51 000000000000000000a511750000000000000000004b
Table 4. Lookup table of the Ascon S-box.
Table 4. Lookup table of the Ascon S-box.
x0123456789101112131415
S ( x ) 4113120262192275818293628
x16171819202122232425262728293031
S ( x ) 30197140131724161212522101523
Table 5. Number of cycles (Cyc.) and encryptions (Enc.) in the encryption process in Arduino DUE for the three versions of Ascon.
Table 5. Number of cycles (Cyc.) and encryptions (Enc.) in the encryption process in Arduino DUE for the three versions of Ascon.
VariantNumber of Cycles and Encryptions in the Encryption Process. Arduino DUE
# Cyc. (1 s) # Enc. (1 s) # Cyc. (5 s) # Enc. (5 s) # Cyc. (10 s) # Enc. (10 s)
Ascon-12884,025,4522464420,008,82012,320840,003,10824,640
Average33,01533,01133,011
Ascon-128a84,012,7682772420,010,24813,860840,007,81227,720
Average30,66130,66430,663
Ascon-80pq84,015,8762464420,022,51212,320840,030,49224,640
Average34,09734,09234,092
Table 6. Number of cycles (Cyc.) and decryptions (Dec.) in the decryption operation in Arduino DUE for the three versions of Ascon.
Table 6. Number of cycles (Cyc.) and decryptions (Dec.) in the decryption operation in Arduino DUE for the three versions of Ascon.
VariantNumber of Cycles and Decryptions in the Decryption Process. Arduino DUE
# Cyc. (1 s) # Dec. (1 s) # Cyc. (5 s) # Dec. (5 s) # Cyc. (10 s) # Dec. (10 s)
Ascon-12884,013,8602545420,003,69612,723840,006,63625,446
Average33,01133,01133,011
Ascon-128a84,018,4802740420,000,84013,697840,000,92427,394
Average30,66330,66330,663
Ascon-80pq84,028,6442436420,031,33212,178840,016,88424,355
Average34,49434,49034,490
Table 7. Number of cycles (Cyc.) and encryptions (Enc.) in the encryption operation in Arduino Mega2560 for the three versions of Ascon.
Table 7. Number of cycles (Cyc.) and encryptions (Enc.) in the encryption operation in Arduino Mega2560 for the three versions of Ascon.
VariantNumber of Cycles and Encryptions in the Encryption Process. Arduino Mega2560
# Cyc. (1 s) # Enc. (1 s) # Cyc. (5 s) # Enc. (5 s) # Cyc. (10 s) # Enc. (10 s)
Ascon-12816,185,4727480,021,696366160,035,008732
Average221,718219,237219,226
Ascon-128a16,033,1527980,134,848395160,057,088789
Average202,951203,387203,376
Ascon-80pq16,128,0007280,161,024358160,088,832715
Average224,000223,913223,900
Table 8. Number of cycles (Cyc.) and decryptions (Dec.) in the decryption operation in Arduino Mega2560 for the three versions of Ascon.
Table 8. Number of cycles (Cyc.) and decryptions (Dec.) in the decryption operation in Arduino Mega2560 for the three versions of Ascon.
VariantNumber of Cycles and Decryptions in the Decryption Process. Arduino Mega2560
# Cyc. (1 s) # Dec. (1 s) # Cyc. (5 s) # Dec. (5 s) # Cyc. (10 s) # Dec. (10 s)
Ascon-12816,010,8167380,053,568365160,108,736730
Average219,326219,324219,327
Ascon-128a16,075,2007980,173,568394160,145,664787
Average203,483203,486203,488
Ascon-80pq16,195,0087280,027,072356160,043,072712
Average224,930224,795224,779
Table 9. Number of cycles (Cyc.) and encryptions (Enc.) in the encryption operation in Arduino Nano Every for the three versions of Ascon.
Table 9. Number of cycles (Cyc.) and encryptions (Enc.) in the encryption operation in Arduino Nano Every for the three versions of Ascon.
VariantNumber of Cycles and Encryptions in the Encryption Process. Arduino Nano Every
# Cyc. (1 s) # Enc. (1 s) # Cyc. (5 s) # Enc. (5 s) # Cyc. (10 s) # Enc. (10 s)
Ascon-12816,053,6967880,037,120389160,065,600778
Average205,816206,281206,270
Ascon-128a16,054,6568480,055,168419160,102,592832
Average191,126191,519191,739
Ascon-80pq16,029,7607680,122,624380160,025,984759
Average210,917210,849210,837
Table 10. Number of cycles (Cyc.) and decryptions (Dec.) in the decryption operation in Arduino Nano Every for the three versions of Ascon.
Table 10. Number of cycles (Cyc.) and decryptions (Dec.) in the decryption operation in Arduino Nano Every for the three versions of Ascon.
VariantNumber of Cycles and Decryptions in the Decryption Process. Arduino Nano Every
# Cyc. (1 s) # Dec. (1 s) # Cyc. (5 s) # Dec. (5 s) # Cyc. (10 s) # Dec. (10 s)
Ascon-12816,097,9207880,077,056388160,156,672776
Average206,383206,384206,387
Ascon-128a16,098,2408480,110,912418160,030,656835
Average191,645191,652191,653
Ascon-80pq16,097,6647680,022,400378160,034,944756
Average211,811211,699211,686
Table 11. Number of cycles (Cyc.) and encryptions (Enc.) in the encryption operation in Arduino Nano ESP32 for the three versions of Ascon.
Table 11. Number of cycles (Cyc.) and encryptions (Enc.) in the encryption operation in Arduino Nano ESP32 for the three versions of Ascon.
VariantNumber of Cycles and Encryptions in the Encryption Process. Arduino Nano ESP32
# Cyc. (1 s) # Enc. (1 s) # Cyc. (5 s) # Enc. (5 s) # Cyc. (10 s) # Enc. (10 s)
Ascon-128240,016,08010,7851,200,012,24053,9252,400,014,160107,857
Average22,52422,52322,523
Ascon-128a240,003,12011,3281,200,005,76056,6432,400,004,800113,287
Average21,48621,48721,487
Ascon-80pq240,021,36010,4531,200,013,68052,2642,400,010,800104,528
Average22,96122,96022,960
Table 12. Number of cycles (Cyc.) and decryptions (Dec.) in the decryption operation in Arduino Nano ESP32 for the three versions of Ascon.
Table 12. Number of cycles (Cyc.) and decryptions (Dec.) in the decryption operation in Arduino Nano ESP32 for the three versions of Ascon.
VariantNumber of Cycles and Decryptions in the Decryption Process. Arduino Nano ESP32
# Cyc. (1 s) # Dec. (1 s) # Cyc. (5 s) # Dec. (5 s) # Cyc. (10 s) # Dec. (10 s)
Ascon-128240,018,72010,6561,200,006,96053,2792,400,009,600106,558
Average2,252,410,65622,52322,523
Ascon-128a240,021,12011,1701,200,019,92055,8462,400,018,720111,691
Average21,48821,48821,488
Ascon-80pq240,003,84010,3281,200,008,88051,6442,400,016,080103,289
Average23,23823,23623,235
Table 13. Averages for the number of encryption and decryption operations in one second for all versions of Ascon family in the Arduino devices.
Table 13. Averages for the number of encryption and decryption operations in one second for all versions of Ascon family in the Arduino devices.
NameNano ESP32DUENano EveryMega250
  Enc. Dec. Enc. Dec. Enc. Dec. Enc. Dec.
Average10,855.310,7182566.62573.679.379.37574.6
Table 14. Number of cycles (Cyc.) and encryptions (Enc.) in the encryption operation in a PC with Linux for the three versions of Ascon.
Table 14. Number of cycles (Cyc.) and encryptions (Enc.) in the encryption operation in a PC with Linux for the three versions of Ascon.
VariantNumber of Cycles and Encryptions in the Encryption Process. Linux PC
# Cyc. (1 s) # Enc. (1 s) # Cyc. (5 s) # Enc. (5 s) # Cyc. (10 s) # Enc. (10 s)
Ascon-1283,591,863,479291,22917,958,761,6561,472,12235,918,379,4722,957,498
Average12,33312,19912,144
Ascon-128a3,591,926,172314,70317,958,959,2741,566,61235,917,241,9943,144,722
Average11,41311,46311,421
Ascon-80pq3,591,780,396287,87817,959,007,9431,441,06235,924,275,3622,637,573
Average12,47612,46213,620
Table 15. Number of cycles (Cyc.) and decryptions (Dec.) in the decryption operation in a PC with Linux for the three versions of Ascon.
Table 15. Number of cycles (Cyc.) and decryptions (Dec.) in the decryption operation in a PC with Linux for the three versions of Ascon.
VariantNumber of Cycles and Decryptions in the Decryption Process. Linux PC
# Cyc. (1 s) # Dec. (1 s) # Cyc. (5 s) # Dec. (5 s) # Cyc. (10 s) # Dec. (10 s)
Ascon-1283,591,701,259291,68317,959,028,6161,452,89835,918,447,8502,921,770
Average12,33212,19912,144
Ascon-128a3,597,313,614312,04517,958,729,6601,552,60235,917,223,9793,103,935
Average11,43011,46311,421
Ascon-80pq3,591,724,317285,23517,958,627,2851,432,77435,918,518,5062,625,828
Average12,47612,46213,618
Table 16. Number of cycles (Cyc.) and encryptions (Enc.) in the AES-128 encryption operation in Arduino devices.
Table 16. Number of cycles (Cyc.) and encryptions (Enc.) in the AES-128 encryption operation in Arduino devices.
AES-128Number of Cycles and Encryptions in the Encryption Process. Arduino Devices
# Cyc. (1 s) # Enc. (1 s) # Cyc. (5 s) # Enc. (5 s) # Cyc. (10 s) # Enc. (10 s)
DUE84,028,4761701420,004,8728503840,000,42017,006
Average51,39351,40151,404
Mega256016,064,38421580,065,2161072160,047,3602143
Average75,06774,89774,858
Nano ESP 32240,010,32094421,200,001,44047,2112,400,015,36094,423
Average23,50723,50723,507
Table 17. Number of cycles (Cyc.) and decryptions (Dec.) in the AES-128 decryption operation in Arduino devices.
Table 17. Number of cycles (Cyc.) and decryptions (Dec.) in the AES-128 decryption operation in Arduino devices.
AES-128Number of Cycles and Decryptions in the Decryption Process. Arduino Devices
# Cyc. (1 s) # Dec. (1 s) # Cyc. (5 s) # Dec. (5 s) # Cyc. (10 s) # Dec. (10 s)
DUE84,049,1401635420,041,2448171840,027,55216,341
Average51,40651,40651,406
Mega256016,016,32021480,008,0001069160,014,9122138
Average74,84274,84374,843
Nano ESP 32240,015,84010,2101,200,011,28051,0472,400,021,360102,094
Average23,50723,50723,507
Table 18. Space storage (Stor.) and dynamic memory (Dyn.) (in bytes) for the Arduino devices.
Table 18. Space storage (Stor.) and dynamic memory (Dyn.) (in bytes) for the Arduino devices.
AlgorithmDUEMega2560Nano EveryNano ESP32
Stor.Dyn.Stor.Dyn.Stor.Dyn.Stor.Dyn.
Ascon-12814,70811,83034313,476343290,55330,736
Ascon-128a15,30012,99075214,641343291,28930,736
Ascon-80pq14,98012,85469414,508351297,32931,112
AES-12821,20011,478492212,826265293,84130,656
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Sarasa Laborda, V.; Hernández-Álvarez, L.; Hernández Encinas, L.; Sánchez García , J.I.; Queiruga-Dios, A. Study About the Performance of Ascon in Arduino Devices. Appl. Sci. 2025, 15, 4071. https://doi.org/10.3390/app15074071

AMA Style

Sarasa Laborda V, Hernández-Álvarez L, Hernández Encinas L, Sánchez García  JI, Queiruga-Dios A. Study About the Performance of Ascon in Arduino Devices. Applied Sciences. 2025; 15(7):4071. https://doi.org/10.3390/app15074071

Chicago/Turabian Style

Sarasa Laborda, Ventura, Luis Hernández-Álvarez, Luis Hernández Encinas, José Ignacio Sánchez García , and Araceli Queiruga-Dios. 2025. "Study About the Performance of Ascon in Arduino Devices" Applied Sciences 15, no. 7: 4071. https://doi.org/10.3390/app15074071

APA Style

Sarasa Laborda, V., Hernández-Álvarez, L., Hernández Encinas, L., Sánchez García , J. I., & Queiruga-Dios, A. (2025). Study About the Performance of Ascon in Arduino Devices. Applied Sciences, 15(7), 4071. https://doi.org/10.3390/app15074071

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop