Skip to main content

Analysis of the Power Consumption of Secure Communication in Wireless Networks

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 4080))

Abstract

With the growth of the Internet, communication and network security have been the focus of much attention. In addition, deployment of resource intensive security protocols in battery-powered mobile devices has raised power consumption to a significant design basis of network design. In this paper, we propose a power-efficient secure communication restart mechanism for a wireless network and analyze the power consumed while restarting a secure communication. An experimental test bed was developed to inspect the proposed mechanism and to evaluate it in terms of power consumption relative to that of conventional secure communication restart mechanisms. Using our enhanced mechanism, we were able to reduce the power consumed during a secure communication restart by up to 60% compared with conventional restart mechanisms.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. SSL 3.0 Specification, http://home.netscape.com/eng/ssl3/3-spec.htm

  2. IPSec Working Group, http://www.ietf.org/html.charters/ipsec-charter.html

  3. TLS Working Group, http://www.ietf.org/html.charters/tls-charter.html

  4. WAP Froum. Wireless Transport Layer Security Spec., http://www.wapforum.org

  5. Karri, R., Mishra, P.: Optimizing the Energy Consumed by Secure Wireless Sessions - Wireless Transport Layer Security. In: Mobile Networks and Applications, pp. 177–185. Kluwer Academic Publishers, Dordrecht (2003)

    Google Scholar 

  6. Potlapally, N.R., Ravi, S., Raghunathan, A., Jha, N.K.: A Study of the Energy Consumption Characteristics of Cryptographic Algorithms and Security Protocols. IEEE Transaction on Mobile Computing 5(2), 128–143 (2005)

    Article  Google Scholar 

  7. Karri, R., Mishra, P.: Minimizing Energy Consumption of Secure Wireless Session with QoS Constraints. In: ICC 2002, pp. 2053–2057 (2002)

    Google Scholar 

  8. Jakobsson, M., Pointcheval, D.: Mutual Authentication for Low-Powered Mobile Devices. In: Syverson, P.F. (ed.) FC 2001, vol. 2339, pp. 178–195. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Wong, D.S., Chan, A.H.: Mutual Authentication and Key Exchange for Low Power Wireless Communications. In: MILCOM 2002, pp. 39–43 (2002)

    Google Scholar 

  10. Kravets, R., Krishnan, R.: Power Management Techniques for Mobile Communication. In: MobiCom 1999 (1999)

    Google Scholar 

  11. Woesner, H., Ebert, J.P., Schlager, M., Wolisz, A.: Power Saving Mechanisms in Emerging Standards for Wireless LANs: The MAC-Level Prospective. IEEE Personal Communication System, 40–48 (1998)

    Google Scholar 

  12. Singh, S., Raghavendra, C.S.: PAMAS-Power Aware Multi-Access Protocol with Signaling for Ad-hoc Networks. Computer Communications Review (1998)

    Google Scholar 

  13. Mikal, P.: WTLS : The Good and Bad of WAP Security (2001), http://www.advisor.com/Articles.nsf/aid/MIKP0001

  14. Saarinen, M.J.: Attacks against the WAP WTLS Protocols (1999), http://www.freeprotocols.org/harmOfWap/wtls.pdf

  15. Badra, M., et al.: A New Secure Session Exchange Key Protocol for Wireless Communication. In: IEEE PIMRC 2003 (2003)

    Google Scholar 

  16. Rahman, M.G., Imai, H.: Security in Wireless Communications. In: Wireless Personal Communications, No. 22. Kluwer Academic Publishers, Dordrecht (2002)

    Google Scholar 

  17. Daemen, J., Govaerts, R., Vandewalle, J.: Resynchronization Weaknesses in Synchronous Stream Ciphers. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 159–167. Springer, Heidelberg (1994)

    Google Scholar 

  18. Nichols, R.K., Lekks, P.C.: Wireless Security - Models, Threats, and Solutions. McGraw-Hill Telecom, New York (2002)

    Google Scholar 

  19. Amoroso, E.: Fundamentals of Computer Security Technology. Prentice-Hall, Englewood Cliffs (1993)

    Google Scholar 

  20. Armknecht, F., Lano, J., Preneel, B.: Extending the Resynchronization Attack. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 19–38. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kim, K., Hong, J., Lim, J. (2006). Analysis of the Power Consumption of Secure Communication in Wireless Networks. In: Bressan, S., Küng, J., Wagner, R. (eds) Database and Expert Systems Applications. DEXA 2006. Lecture Notes in Computer Science, vol 4080. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11827405_87

Download citation

  • DOI: https://doi.org/10.1007/11827405_87

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-37871-6

  • Online ISBN: 978-3-540-37872-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics