CLEFIA-based Lightweight Encryption for Resource-Constrained Systems: Design, Algorithms and Security Analysis

PDF (1611KB), PP.47-64

Views: 0 Downloads: 0

Author(s)

Sergiy Gnatyuk 1,2 Berik Akhmetov 3 Dauriya Zhaxigulova 4,* Yuliia Polishchuk 4

1. Faculty of Computer Science and Technology, State University “Kyiv Aviation Institute”, Kyiv, Ukraine

2. State Scientific and Research Institute of Cybersecurity Technologies and Information Protection, Kyiv, Ukraine

3. Department of Computer Science, Yessenov University, Aktau, Kazakhstan

4. Department of Automation and Information Technologies, Shakarim University, Semey, Kazakhstan

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2025.06.04

Received: 6 Jun. 2025 / Revised: 16 Aug. 2025 / Accepted: 8 Oct. 2025 / Published: 8 Dec. 2025

Index Terms

Encryption, LWC, CLEFIA, Security, Privacy, IoT, Embedded Systems, LMS, NIST STS, Cryptanalysis, Performance, Low-resource Devices, ISO/IEC 29192-2

Abstract

Emerging classes of distributed and embedded systems increasingly require cryptographic mechanisms that provide confidentiality, integrity, and authenticity while operating under strict limitations on computation, energy consumption, memory capacity, and communication bandwidth. Conventional symmetric and asymmetric cryptographic algorithms often fail to meet these stringent requirements. Lightweight cryptography (LWC) offers a promising solution by enabling secure real-time data transmission, command authentication, telemetry encryption, and protection of sensitive information in embedded systems. This paper presents a multicriteria analysis of widely adopted LWC algorithms, identifying the CLEFIA block cipher standardized in ISO/IEC 29192-2 as a balanced choice between security and performance. An enhanced LWC method based on the mentioned cipher is proposed, aiming to improve encryption throughput without compromising cryptographic robustness. Experimental results demonstrate that the proposed method achieves an encryption speedup over the baseline CLEFIA implementation. Furthermore, the improved algorithm successfully passes statistical randomness tests and shows increased resistance to linear and differential cryptanalysis. Notably, the cipher begins to exhibit random substitution characteristics from the third round, reinforcing its suitability for secure deployment in resource-limited environments. The results obtained in this study will be valuable for ensuring confidentiality, integrity, and authenticity in low-power and resource-constrained systems, as well as in modern information platforms where low latency is critical.

Cite This Paper

Sergiy Gnatyuk, Berik Akhmetov, Dauriya Zhaxigulova, Yuliia Polishchuk, "CLEFIA-based Lightweight Encryption for Resource-Constrained Systems: Design, Algorithms and Security Analysis", International Journal of Computer Network and Information Security(IJCNIS), Vol.17, No.6, pp.47-64, 2025. DOI:10.5815/ijcnis.2025.06.04

Reference

[1]Kerimbayeva, A.; Iavich, M.; Begimbayeva, Y.; Gnatyuk, S.; Tynymbayev, S.; Temirbekova, Z.; Ussatova, O. A Lightweight Variant of Falcon for Efficient Post-Quantum Digital Signature. Information 2025, 16, 564. https://doi.org/10.3390/info16070564. 
[2]F. Jahoor, M. K. Joseph and N. Madhav, "Bibliometric analysis of Cybersecurity in e-learning systems and big data," 2024 Conference on Information Communications Technology and Society (ICTAS), Durban, South Africa, 2024, pp. 57-62, doi: 10.1109/ICTAS59620.2024.10507133.
[3]S. Q. A. Al-Rahman, S. S. Hamad and D. S. Turky, "Implementation of Data Transportation Protocol Depending on the Lightweight Cipher Algorithms," 2021 14th International Conference on Developments in eSystems Engineering (DeSE), Sharjah, United Arab Emirates, 2021, pp. 340-345, doi: 10.1109/DeSE54285.2021.9719471.
[4]N. A. Gunathilake, W. J. Buchanan and R. Asif, "Next Generation Lightweight Cryptography for Smart IoT Devices: Implementation, Challenges and Applications," 2019 IEEE 5th World Forum on Internet of Things (WF-IoT), Limerick, Ireland, 2019, pp. 707-710, doi: 10.1109/WF-IoT.2019.8767250.
[5]G. Spasova and M. Karova, "A New Secure Image Encryption Model Based on Symmetric Key," 2021 International Conference on Biomedical Innovations and Applications (BIA), Varna, Bulgaria, 2022, pp. 107-110, doi: 10.1109/BIA52594.2022.9831258.
[6]M. Maragatharajan, L. Sathishkumar, J. Manikandan et al, "A Novel Approach for Data Encryption Based on Vector-Matrix Keys," 2023 9th International Conference on Advanced Computing and Communication Systems (ICACCS), Coimbatore, India, 2023, pp. 273-278, doi: 10.1109/ICACCS57279.2023.10113061.
[7]Aljuffri, A.; Huang, R.; Muntenaar, L. et al, The Security Evaluation of an Efficient Lightweight AES Accelerator. Cryptography 2024, 8, 24. https://doi.org/10.3390/cryptography8020024
[8]Iavich, M.; Kapalova, N. Optimizing Post-Quantum Digital Signatures with Verkle Trees and Quantum Seed-Based Pseudo-Random Generators. Computers 2025, 14, 103. https://doi.org/10.3390/computers/14030103. 
[9]D. Gyasi-Nyarko, E. Freeman, M. M. Ujakpa, W. Amponsah and S. O. Amoako, "A Systematic Review of Public Key Cryptography: Implementation, Challenges and Future Opportunities," 2025 IST-Africa Conference (IST-Africa), Nairobi, Kenya, 2025, pp. 1-15, doi: 10.23919/IST-Africa67297.2025.11060567.
[10]L. Chen, S. Ni, Y. Wang, F. Yu and Y. He, "Content Security Distribution Scheme Based on Certificateless Public Key Cryptography," 2024 IEEE 12th International Conference on Information, Communication and Networks (ICICN), Guilin, China, 2024, pp. 504-508, doi: 10.1109/ICICN62625.2024.10761210.
[11]Z. Chen, C. Liu, F. Li and S. C. -I. Chen, "Security Analysis of Another Vulnerability to RSA Algorithm," 2023 13th International Conference on Information Technology in Medicine and Education (ITME), Wuyishan, China, 2023, pp. 434-438, doi: 10.1109/ITME60234.2023.00092.
[12]Hu, Z., Gnatyuk, S., Kovtun, M., Seilova, N. (2019). Method of Searching Birationally Equivalent Edwards Curves Over Binary Fields. In: Hu, Z., Petoukhov, S., Dychka, I., He, M. (eds) Advances in Computer Science for Engineering and Education. ICCSEEA 2018. Advances in Intelligent Systems and Computing, vol 754. Springer, Cham. https://doi.org/10.1007/978-3-319-91008-6_31. 
[13]D. C. Lawo et al., "Falcon/Kyber and Dilithium/Kyber Network Stack on Nvidia’s Data Processing Unit Platform," in IEEE Access, vol. 12, pp. 38048-38056, 2024, doi: 10.1109/ACCESS.2024.3374629
[14]M. Li, J. Tian, X. Hu, Y. Cao and Z. Wang, "High-Speed and Low-Complexity Modular Reduction Design for CRYSTALS-Kyber," 2022 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), Shenzhen, China, 2022, pp. 1-5, doi: 10.1109/APCCAS55924.2022.10090253.
[15]D. Xu, K. Wang and J. Tian, "A Hardware-Friendly Shuffling Countermeasure Against Side-Channel Attacks for Kyber," in IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 72, no. 3, pp. 504-508, March 2025, doi: 10.1109/TCSII.2025.3528751.
[16]M. Ahmet, "High-Performance FPGA Implementations of Lightweight ASCON-128 and ASCON-128a With Enhanced Throughput-to-Area Efficiency," 2024 17th International Conference on Information Security and Cryptology (ISCTürkiye), Ankara, Turkiye, 2024, pp. 1-7, doi: 10.1109/ISCTrkiye64784.2024.10779273.\
[17]G. Sravya, M. O. V. P. Kumar, Y. Sudarsana Reddy, K. Jamal and K. Mannem, "The Ideal Block Ciphers - Correlation of AES and PRESENT in Cryptography," 2020 3rd International Conference on Intelligent Sustainable Systems (ICISS), Thoothukudi, India, 2020, pp. 1107-1113, doi: 10.1109/ICISS49785.2020.9315883.
[18]A. Aljuffri, C. Reinbrecht, S. Hamdioui, M. Taouil and J. Sepúlveda, "Balanced Dual-Mask Protection Scheme for GIFT Cipher Against Power Attacks," 2022 IEEE 40th VLSI Test Symposium (VTS), San Diego, CA, USA, 2022, pp. 1-6, doi: 10.1109/VTS52500.2021.9794230.
[19]M. Wroński, E. Burek and M. Leśniak, "(In)Security of Stream Ciphers Against Quantum Annealing Attacks on the Example of the Grain 128 and Grain 128a Ciphers," in IEEE Transactions on Emerging Topics in Computing, doi: 10.1109/TETC.2024.3474856.
[20]F. E. Potestad-Ordóñez, E. Tena-Sánchez, J. M. Mora-Gutiérrez, M. Valencia-Barrero and C. J. Jiménez-Fernández, "Trivium Stream Cipher Countermeasures Against Fault Injection Attacks and DFA," in IEEE Access, vol. 9, pp. 168444-168454, 2021, doi: 10.1109/ACCESS.2021.3136609.
[21]B. Degnan, E. Rose, G. Durgin and S. Maeda, "A Modified Simon Cipher 4-Block Key Schedule as a Hash," in IEEE Journal of Radio Frequency Identification, vol. 1, no. 1, pp. 85-89, March 2017, doi: 10.1109/JRFID.2017.2764389.
[22]R. Mohanapriya and V. Nithish Kumar, "Modified SPECK (M-SPECK) Lightweight Cipher Architecture for Resource-Constrained Applications," in IEEE Access, vol. 13, pp. 88993-89002, 2025, doi: 10.1109/ACCESS.2025.3570727.
[23]S. Ahmadi, M. Delavar, J. Mohajeri and M. R. Aref, "Security analysis of CLEFIA-128," 2014 11th International ISC Conference on Information Security and Cryptology, Tehran, Iran, 2014, pp. 84-88, doi: 10.1109/ISCISC.2014.6994027.
[24]L. Pyrgas and P. Kitsos, "A Very Compact Architecture of CLEFIA Block Cipher for Secure IoT Systems," 2019 22nd Euromicro Conference on Digital System Design (DSD), Kallithea, Greece, 2019, pp. 624-627, doi: 10.1109/DSD.2019.00097.
[25]F. Mohsin and W. Elmedany, "A Secure Internet of Healthcare Things for tackling COVID-19," 2021 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT), Zallaq, Bahrain, 2021, pp. 98-104, doi: 10.1109/3ICT53449.2021.9581819.
[26]G. Bansod, N. Raval and N. Pisharoty, "Implementation of a New Lightweight Encryption Design for Embedded Security," in IEEE Transactions on Information Forensics and Security, vol. 10, no. 1, pp. 142-151, Jan. 2015, doi: 10.1109/TIFS.2014.2365734.
[27]P. Saravanan, S. S. Rani, S. S. Rekha and H. S. Jatana, "An Efficient ASIC Implementation of CLEFIA Encryption/Decryption Algorithm with Novel S-Box Architectures," 2019 IEEE 1st International Conference on Energy, Systems and Information Processing (ICESIP), Chennai, India, 2019, pp. 1-6, doi: 10.1109/ICESIP46348.2019.8938329.
[28]Sabri, O.; Al-Shargabi, B.; Abuarqoub, A.; Hakami, T.A. A Lightweight Encryption Method for IoT-Based Healthcare Applications: A Review and Future Prospects. IoT 2025, 6, 23. https://doi.org/10.3390/iot6020023.