U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

Lightweight Cryptography

Overview

There are several emerging areas (e.g. sensor networks, healthcare, distributed control systems, the Internet of Things, cyber physical systems) in which highly-constrained devices are interconnected, typically communicating wirelessly with one another, and working in concert to accomplish some task. Because the majority of current cryptographic algorithms were designed for desktop/server environments, many of these algorithms do not fit into constrained devices.  

NIST has initiated a process to solicit, evaluate, and standardize lightweight cryptographic algorithms that are suitable for use in constrained environments where the performance of current NIST cryptographic standards is not acceptable. NIST has published a call for algorithms (test vector generation code) to be considered for lightweight cryptographic standards. The deadline for submitting algorithms has passed.

Round 1 Candidates

NIST received 57 submissions to be considered for standardization. After the initial review of the submissions, 56 were selected as Round 1 Candidates.   

Round 2 Candidates

Due to the large number of submissions and the short timeline of the NIST lightweight cryptography standardization process, some of the candidates were eliminated from consideration early in the first evaluation phase in order to focus analysis on the more promising candidates. Of the 56 Round 1 candidates, 32 were selected to continue to Round 2.

Finalists

On March 29, 2021, NIST announced ten finalists as ASCON, Elephant, GIFT-COFB, Grain128-AEAD, ISAP, Photon-Beetle, Romulus, Sparkle, TinyJambu, and Xoodyak

Software Benchmarking

Hardware Benchmarking

Next Steps

  • The final round of the standardization process is expected to last approximately 12 months. NIST will host a workshop near the end of the evaluation period.

Timeline

Date Event
July 20-21, 2015  First Lightweight Cryptography Workshop at NIST 
August 11, 2016  (Draft) NISTIR 8114 is published. 
October 17-18, 2016 Second Lightweight Cryptography Workshop at NIST   
October 31, 2016  End of public comment period to Draft NISTIR 8114 
Public comments received (August 11 - October 31,2016) 

March 28, 2017 

NISTIR 8114, Report on Lightweight Cryptography is published. 
April 26, 2017 (Draft) Profiles for Lightweight cryptography standardization process is published. 
June 16, 2017  Public comments received (April 26 - June 16, 2017) 
May 14, 2018  (Draft) Submission Requirements and Evaluation Criteria for the Lightweight cryptography standardization process is published.
May 14, 2018 Federal Register Notice is published. 
June 28, 2018  End of public comment period to the submission requirement. 
Public comments received (May 14-June 28, 2018). 
August 27, 2018 Federal Register Notice is published
August 27, 2018  Submission Requirements and Evaluation Criteria for the Lightweight Cryptography Standardization Process is published.
January 4, 2019 Early submission deadline for early feedback 
February 25, 2019  Submission deadline
March 29, 2019 Amendment Deadline
April 18, 2019  Announcement of the Round 1 Candidates
August 30, 2019 Announcement of Round 2 Candidates
October 7, 2019 NISTIR 8268, Status Report on the First Round of the NIST Lightweight Cryptography Standardization Process is published
November 4-6, 2019  Third Lightweight Cryptography Workshop at NIST
October 19-21, 2020 Fourth Lightweight Cryptography Workshop (virtual)
March 29, 2021 Announcement of Finalist Candidates
July 21, 2021 NISTIR 8369, Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process is published.

 

Contacts

Lightweight Crypto Technical Inquiries
lightweight-crypto@nist.gov

Lawrence Bassham

Donghoon Chang

Deukjo Hong

Jinkeon Kang

John Kelsey

Kerry McKay

Meltem Sönmez Turan

Noah Waller

Topics

Security and Privacy: cryptography

Created January 03, 2017, Updated October 19, 2021