Network Computing is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

NIST Selects Lightweight Crypto Algorithms for IoT Data

IoT
(Source: Pixabay)

The explosive use of IoT, sensors, and other devices is producing vast amounts of data, much of which will be unprotected. Last week, the National Institute of Standards and Technology (NIST) announced a group of lightweight cryptographic algorithms called Ascon that are aimed at eliminating one of the main obstacles to encrypting that data on a routine basis.

A quick look at the expected number of devices and associated data volumes puts the need for the algorithms into perspective. IDC estimates there will be 55.7 billion connected IoT devices by 2025, generating almost 80B zettabytes (ZB) of data.

To date, many small device manufacturers have not secured the generated data from their devices as it is shared and transmitted to apps or central data repositories. One of the main reasons is that most devices have very little processing power and, thus, cannot run the commonly used encryption algorithms that safeguard other types of data in transit.  

The NIST effort addresses that issue. “The world is moving toward using small devices for lots of tasks ranging from sensing to identification to machine control, and because these small devices have limited resources, they need security that has a compact implementation,” says NIST computer scientist Kerry McKay.

NIST researchers spent several years consulting with industry groups ranging from smart power grid experts to auto manufacturers. The insights gathered from these discussions led the team to stipulate that submitted algorithms must have been published previously and analyzed by a third party.

Once those criteria were established, NIST held a development program to find the strongest and most efficient lightweight algorithms for IoT devices. It issued a call for these algorithms in 2018 and received 57 submissions. NIST then managed a multi-round public review process in which cryptographers examined and attempted to find weaknesses in the candidates, eventually getting down to 10 finalists.

Last week, NIST announced the winner, a group of cryptographic algorithms called Ascon, which will be published as NIST’s lightweight cryptography standard later this year.

Ascon was developed in 2014 by a team of cryptographers from Graz University of Technology, Infineon Technologies, Lamarr Security Research, and Radboud University. It was selected in 2019 as the primary choice for lightweight authenticated encryption in the final portfolio of the CAESAR competition. NIST noted that this was a sign that Ascon had withstood years of examination by cryptographers.

There are currently seven members of the Ascon family. The offerings provide a range of functionality for different tasks. Two of these tasks are, according to NIST, among the most important in lightweight cryptography: authenticated encryption with associated data (AEAD) and hashing.

NIST noted that these algorithms are not designed to replace current AES or NIST hash standards. NIST still recommends their use on devices that have adequate compute resources. Instead, the Ascon algorithms are designed to protect information created and transmitted by IoT devices. They are also designed for other miniature technologies, such as implanted medical devices, stress detectors inside roads and bridges, and keyless entry fobs for vehicles.

Related articles: