Skip to main content

Advertisement

Log in

In-depth energy analysis of security algorithms and protocols for the Internet of Things

  • Regular Paper
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

Devices that populate the Internet of Things (IoT) are typically constrained with respect to energy consumption. When the data that are processed, stored and/or communicated by these devices need to be secured, low-energy security mechanisms have to be designed and implemented. Related work mainly concentrates either on low-energy security algorithms and protocols, or on low-energy wireless communication. However, it is important for system developers to take into account the overall energy consumption of the IoT system when making design choices. Therefore, this work presents an in-depth analysis of the energy consumption of IoT devices that provide end-to-end secure communication and digital signatures. The paper follows a granular approach, profiling and measuring each individual contribution to the overall energy consumption, including the computation of cryptographic operations as well as the wireless transmission of messages in cryptographic protocols. The paper also calculates the minimal time period of a secure communication session in order to minimize the energy impact of the session’s setup phase and thus minimize the overall average power consumption. The goal of this work is to provide assistance in the selection of a suitable wireless communication standard and cryptographic cipher suite for building end-to-end secure IoT applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Sornin, N., Luis, M., Eirich, T., Kramp, T., Hersent, O.: LoRaWAN Specification V1.0. Tech. rep., LoRa Alliance (2015)

  2. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) Advances in Cryptology: Proceedings of CRYPTO’99, no. 1666 in Lecture Notes in Computer Science, pp. 388–397. Springer, Berlin (1999)

  3. Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) Proceedings of 3rd International Workshop on Cryptographic Hardware and Embedded Systems (CHES), no. 2162 in Lecture Notes in Computer Science, pp. 255–265. Springer, Berlin (2001)

  4. Kocher, P.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Annual International Cryptology Conference, pp. 104–113. Springer, Berlin (1996)

  5. Ledwaba, L.P.I., Hancke, G.P., Venter, H.S., Isaac, S.J.: Performance costs of software cryptography in securing new-generation internet of energy endpoint devices. IEEE Access 6, 9303 (2018). https://doi.org/10.1109/ACCESS.2018.2793301

    Article  Google Scholar 

  6. de Clercq, R., Uhsadel, L., Van Herrewege, A., Verbauwhede, I.: Proceedings of the the 51st annual design automation conference on design automation conference—DAC ’14. In: Proceedings of the the 51st Annual Design Automation Conference on Design Automation Conference—DAC ’14, pp. 1–6. ACM Press, New York, New York, USA (2014). https://doi.org/10.1145/2593069.2593238. http://dl.acm.org/citation.cfm?doid=2593069.2593238

  7. Sen, S., Koo, J., Bagchi, S.: TRIFECTA: security, energy efficiency, and communication capacity comparison for wireless IoT devices. IEEE Internet Comput. 22(1), 74 (2018). https://doi.org/10.1109/MIC.2018.011581520

    Article  Google Scholar 

  8. Trappe, W., Howard, R., Moore, R.S.: Low-energy security: limits and opportunities in the Internet of Things. IEEE Secur. Priv. 13(1), 14 (2015). https://doi.org/10.1109/MSP.2015.7

    Article  Google Scholar 

  9. Großschädl, J., Szekely, A., Tillich, S.: The energy cost of cryptographic key establishment in wireless sensor networks. In: Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, ASIACCS ’07, pp. 380–382. Association for Computing Machinery, New York, NY, USA (2007). https://doi.org/10.1145/1229285.1229334

  10. de Meulenaer, G., Gosset, F., Standaert, F., Pereira, O.: On the energy cost of communication and cryptography in wireless sensor networks. In: 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, pp. 580–585 (2008). https://doi.org/10.1109/WiMob.2008.16

  11. STMicroelectronics. NUCLEO-L073RZ (2019). https://www.st.com/en/evaluation-tools/nucleo-l073rz.html. [Online; accessed June-2019]

  12. Texas Instruments Incorporated. \(\text{Simplelink}^{{\rm TM}}\) msp432p401r high-precision adc \(\text{ launchpad}^{{\rm TM}}\) development kit (2019). http://www.ti.com/tool/MSP-EXP432P401R. [Online; accessed June-2019]

  13. maxim integrated. MAXREFDES100#: Health Sensor Platform (2019). https://www.maximintegrated.com/en/design/reference-design-center/system-board/6312.html. [Online; accessed June-2019]

  14. Semtech Corporation. SX1272/73—860 MHz to 1020 MHz Low Power Long Range Transceiver. https://www.semtech.com/uploads/documents/SX1272_DS_V4.pdf (2019). [Online; accessed June-2019]

  15. em microelectronics. EM9301—Single-Cell Battery Bluetooth Low Energy Controller (2018). https://www.emmicroelectronic.com/product/standard-protocols/em9301. [Online; accessed June-2019]

  16. Cheong, P.S., Bergs, J., Hawinkel, C., Famaey, J.: Comparison of LoRaWAN classes and their power consumption. In: 2017 IEEE Symposium on Communications and Vehicular Technology (SCVT), vol. 2017-Decem, pp. 1–6. IEEE, Heverlee, Belgium (2017). https://doi.org/10.1109/SCVT.2017.8240313. http://ieeexplore.ieee.org/document/8240313/

  17. The Things Network. Duty Cycle for LoRaWAN Devices (2019). https://www.thethingsnetwork.org/docs/lorawan/duty-cycle.html. [Online; accessed June-2019]

  18. Core System Package [Low Energy Controller volume] Bluetooth, SIG, Specification of the Bluetooth System v4.1 6, 2467 (2013)

  19. Aranha, D.F., Gouvêa, C.P.L.: RELIC is an efficient library for cryptography. https://github.com/relic-toolkit/relic (2009)

  20. Hummen, R., Ziegeldorf, J.H., Shafagh, H., Raza, S., Wehrle, K.: Towards viable certificate-based authentication for the internet of things. In: Proceedings of the 2nd ACM workshop on Hot topics on wireless network security and privacy—HotWiSec ’13, p. 37. ACM Press, New York, New York, USA (2013) https://doi.org/10.1145/2463183.2463193. http://dl.acm.org/citation.cfm?doid=2463183.2463193

  21. ARM Holdings. Arm Mbed TLS (2019). https://tls.mbed.org/. [Online; accessed June-2019]

  22. WolfSSL. wolfCrypt Embedded Crypto Engine (2019). https://www.wolfssl.com/products/wolfcrypt-2/

  23. Dworkin, M.J.: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. Tech. rep., National Institute of Standards and Technology, Gaithersburg, MD (2015). https://doi.org/10.6028/NIST.FIPS.202

  24. Winderickx, J., Braeken, A., Singelée, D., Mentens, N.: Performance measurements for in-depth energy analysis of security algorithms and protocols for the internet of things. Dataset on Zenodo. https://doi.org/10.5281/zenodo.3957700

  25. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: The Keccak reference. Tech. rep, STMicroelectronics, NXP Semiconductors (2011)

  26. Rescorla, E., Dierks, T.: The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (2008). https://doi.org/10.17487/RFC5246. https://rfc-editor.org/rfc/rfc5246.txt

  27. Barker, E.B., Kelsey, J.M.: Recommendation for Random Number Generation Using Deterministic Random Bit Generators. Tech. rep., National Institute of Standards and Technology, Gaithersburg, MD (2015). https://doi.org/10.6028/NIST.SP.800-90Ar1. https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf

  28. Saeed, M.E.S., Liu, Q.Y., Tian, G., Gao, B., Li, F.: AKAIoTs: authenticated key agreement for Internet of Things. Wirel. Netw. 25(6), 3081 (2019). https://doi.org/10.1007/s11276-018-1704-5

    Article  Google Scholar 

  29. Winderickx, J., Braeken, A., Mentens, N.: Storage and computation optimization of public-key schemes on embedded devices. In: 2018 4th International Conference on Cloud Computing Technologies and Applications (Cloudtech), pp. 1–8. IEEE, Brussel (2018). https://doi.org/10.1109/CloudTech.2018.8713334. https://ieeexplore.ieee.org/document/8713334/

  30. Winderickx, J., Bellier, P., Duflot, P., Coppieters, D., Mentens, N.: WiP: communication and security trade-offs for wearable medical sensor systems in hospitals. In: Proceedings of the ACM SIGBED International Conference on Embedded Software (EMSOFT), p. 2. ACM, New York, NY, USA (2019)

  31. Roussey, C., Bernard, S., Andre, G., Corcho, O., Sousa, G.D., Boffety, D., Chanet, J.P.: Short paper: weather station data publication at IRSTEA: an implementation report. In: Kyzirakos, K., Gruetter, R., Kolas, D., Perry, M., Compton, M., Janowicz, K., Taylor, K. (eds.) Joint Proceedings of the 6th International Workshop on the Foundations, Technologies and Applications of the Geospatial Web and 7th International Workshop on Semantic Sensor Networks (TC-SSN) (Aachen, 2014), no. 1401 in CEUR Workshop Proceedings, pp. 89–104. http://ceur-ws.org/Vol-1401/#paper-07

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jori Winderickx.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This work was funded by the WearIT4Health project which is carried out under Interreg V-A Euregio Meuse-Rhine and is supported by the European Union and the European Regional Development Fund and with financial support of the province of Limburg—Belgium. This work was also supported by CyberSecurity Research Flanders with reference number VR20192203.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Winderickx, J., Braeken, A., Singelée, D. et al. In-depth energy analysis of security algorithms and protocols for the Internet of Things. J Cryptogr Eng 12, 137–149 (2022). https://doi.org/10.1007/s13389-021-00274-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-021-00274-7

Keywords

Navigation