Skip to main content

Energy Budget Analysis for Signature Protocols on a Self-powered Wireless Sensor Node

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8651))

Abstract

The Internet of Things will include many resource-constrained wireless sensing devices, hungry for energy, bandwidth and compute cycles. The sheer amount of devices involved will require new solutions to handle issues such as identification and power provisioning. In this contribution, we analyze the energy needs of several public-key based authentication protocols, taking into account the energy cost of communication as well as of computation. We have built an autonomous, energy-harvesting sensor node which includes a micro-controller, RF-unit, and energy harvester. We investigate the Elliptic Curve Digital Signature Algorithm (ECDSA), the Lamport-Diffie one-time hash-based signature scheme (LD-OTS) and the Winternitz one-time hash-based signature scheme (W-OTS). We demonstrate that there’s a trade-off between energy used for communication, energy used for computation, and security level. However, when we consider the energy needs for the overall system, we show that all schemes are within one order of magnitude from each another.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Anagear Power Management. http://www.anagear.com/content/ANG1010

  2. Texas Instruments Low Power 2.4 GHz RF Transceiver. http://www.ti.com/lit/ds/swrs040c/swrs040c.pdf

  3. Texas Instruments MSP430F5438A Mixed Signal Microcontroller. http://www.ti.com/lit/ds/symlink/msp430f5438a.pdf

  4. Texas Instruments MSP430x5xx and MSP430x6xx Family User’s Guide 2013. http://www.ti.com/lit/ug/slau208m/slau208m.pdf

  5. Xilinx Spartan-6 FPGA LX9 MicroBoard. http://www.em.avnet.com/en-us/design/drc/Pages/Xilinx-Spartan-6-FPGA-LX9-MicroBoard.aspx

  6. Ateniese, G., Bianchi, G., Capossele, A., Petrioli, C.: Low-cost standard signatures in wireless sensor networks: a case for reviving pre-computation techniques? In: NDSS (2013)

    Google Scholar 

  7. Batina, L., Das, A., Ege, B., Kavun, E.B., Mentens, N., Paar, C., Verbauwhede, I., Yalçin, T.: Dietary recommendations for lightweight block ciphers: power, energy and area analysis of recently developed architectures. In: Hutter, M., Schmidt, J.-M. (eds.) RFIDsec 2013. LNCS, vol. 8262, pp. 101–110. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  8. Buchmann, J., Dahmen, E., Szydlo, M.: Hash-based digital signature schemes. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 35–93. Springer, Heidelberg (2009). http://dx.doi.org/10.1007/978-3-540-88702-7_3

    Chapter  Google Scholar 

  9. Buettner, M., Greenstein, B., Wetherall, D.: Dewdrop: An energy-aware runtime for computational RFID. In: NSDI (2011)

    Google Scholar 

  10. Cervenka, V., Komosny, D., Malina, L., Mraz, L.: Energy efficient public key cryptography in wireless sensor networks. In: Elleithy, K., Sobh, T. (eds.) Innovations and Advances in Computer, Information, Systems Sciences, and Engineering. Lecture Notes in Electrical Engineering, vol. 152, pp. 497–509. Springer, New York (2013). http://dx.doi.org/10.1007/978-1-4614-3535-8_42

    Chapter  Google Scholar 

  11. Dods, C., Smart, N.P., Stam, M.: Hash based digital signature schemes. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 96–115. Springer, Heidelberg (2005). http://dx.doi.org/10.1007/11586821_8

    Chapter  Google Scholar 

  12. Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, New York (2003)

    Google Scholar 

  13. Lai, E., Redfern, A., Wright, P.: Vibration powered battery-assisted passive RFID tag. In: Enokido, T., Yan, L., Xiao, B., Kim, D.Y., Dai, Y.-S., Yang, L.T. (eds.) EUC-WS 2005. LNCS, vol. 3823, pp. 1058–1068. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  14. Liu, A., Ning, P.: TinyECC: a configurable library for elliptic curve cryptography in wireless sensor networks. In: Proceedings of the 7th International Conference on Information Processing in Sensor Networks, IPSN ’08, pp. 245–256. IEEE Computer Society, Washington, DC (2008). http://dx.doi.org/10.1109/IPSN.2008.47

  15. Mane, D., Schaumont, P.: Energy-architecture tuning for ECC-based RFID tags. In: Hutter, M., Schmidt, J.-M. (eds.) RFIDsec 2013. LNCS, vol. 8262, pp. 145–158. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  16. de Meulenaer, G., Gosset, F., Standaert, O.X., Pereira, O.: On the energy cost of communication and cryptography in wireless sensor networks. In: 2008 IEEE International Conference on Wireless and Mobile Computing Networking and Communications, WIMOB ’08, pp. 580–585, October 2008

    Google Scholar 

  17. Mitcheson, P., Yeatman, E., Rao, G., Holmes, A., Green, T.: Energy harvesting from human and machine motion for wireless electronic devices. Proc. IEEE 96(9), 1457–1486 (2008)

    Article  Google Scholar 

  18. Kong, N., Cochran, T., Ha, D., Lin, H., Inman, D.: A self-powered power management circuit for energy harvested by a piezoelectric cantilever. In: Applied Power Electronics Conference and Exposition (APEC), 2010 Twenty-Fifth Annual IEEE, APEC2010 (2010). http://www.mics.ece.vt.edu/Research/Publications/ByFaculty/Papers/Ha/10APEC2010_Published.pdf

  19. O’Flynn, C.: OPENADC (2012). http://newae.com/tiki-index.php?page=OpenADC

  20. O’Flynn, C.: Power analysis for cheapskates (2012). https://media.blackhat.com/ad-12/O%27Flynn/bh-ad-12-for-cheapskates-o%27flynn-WP.pdf

  21. Oliveira, L.B., Aranha, D.F., Gouvêa, C.P.L., Scott, M., Câmara, D.F., López, J., Dahab, R.: TinyPBC: pairings for authenticated identity-based non-interactive key distribution in sensor networks. Comput. Commun. 34(3), 485–493 (2011)

    Article  Google Scholar 

  22. Pendl, C., Pelnar, M., Hutter, M.: Elliptic curve cryptography on the WISP UHF RFID tag. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 32–47. Springer, Heidelberg (2012)

    Google Scholar 

  23. Raghunathan, V., Kansal, A., Hsu, J., Friedman, J., Srivastava, M.: Design considerations for solar energy harvesting wireless embedded systems. In: Proceedings of the 4th International Symposium on Information Processing in Sensor Networks, IPSN ’05, IEEE Press, Piscataway, NJ, USA (2005). http://dl.acm.org/citation.cfm?id=1147685.1147764

  24. Ransford, B., Sorber, J., Fu, K.: Mementos: system support for long-running computation on RFID-scale devices. In: ASPLOS, pp. 159–170 (2011)

    Google Scholar 

  25. Rohde, S., Eisenbarth, T., Dahmen, E., Buchmann, J., Paar, C.: Fast hash-based signatures on constrained devices. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 104–117. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  26. Struik, R.: AEAD ciphers for highly constrained networks. In: DIAC (2013). http://2013.diac.cr.yp.to/slides/struik.pdf

  27. Vullers, R., Schaijk, R., Visser, H., Penders, J., Hoof, C.: Energy harvesting for autonomous wireless sensor networks. IEEE Solid State Circ. Mag. 2(2), 29–38 (2010)

    Article  Google Scholar 

  28. Wander, A., Gura, N., Eberle, H., Gupta, V., Shantz, S.: Energy analysis of public-key cryptography for wireless sensor networks. In: 2005 Third IEEE International Conference on Pervasive Computing and Communications, PerCom 2005, pp. 324–328, March 2005

    Google Scholar 

  29. Wenger, E., Feldhofer, M., Felber, N.: Low-resource hardware design of an elliptic curve processor for contactless devices. In: Chung, Y., Yung, M. (eds.) WISA 2010. LNCS, vol. 6513, pp. 92–106. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  30. Wenger, E., Werner, M.: Evaluating 16-bit processors for elliptic curve cryptography. In: Prouff, E. (ed.) CARDIS 2011. LNCS, vol. 7079, pp. 166–181. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Patrick Schaumont .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Pabbuleti, K., Mane, D., Schaumont, P. (2014). Energy Budget Analysis for Signature Protocols on a Self-powered Wireless Sensor Node. In: Saxena, N., Sadeghi, AR. (eds) Radio Frequency Identification: Security and Privacy Issues. RFIDSec 2015. Lecture Notes in Computer Science(), vol 8651. Springer, Cham. https://doi.org/10.1007/978-3-319-13066-8_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-13066-8_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-13065-1

  • Online ISBN: 978-3-319-13066-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics