Skip to main content
Log in

Optimizing the Energy Consumed by Secure Wireless Sessions – Wireless Transport Layer Security Case Study

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

In this paper we identified the various sources of energy consumption during the setup, operation and tear down of a secure wireless session by considering the wireless transport layer security protocol. Our analysis showed that data transfers during a secure wireless transaction, number and size of messages exchanged during secure session establishment and cryptographic computations used for data authentication and privacy during secure data transactions in that order are the main sources of energy consumption during a secure wireless session. We developed techniques based on information compression, session negotiation protocol optimization and hardware acceleration of crypto-mechanisms to reduce the energy consumed by a secure session. A mobile test bed was developed to verify our energy management schemes and to study the energy consumption versus security tradeoffs. Using our proposed schemes we were able to reduce the session establishment energy by more than 6.5× and the secure data transaction energy by more than 1.5× during data transmission and by more than 2.5× during data reception.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. P. Agrawal, Energy efficient protocols for wireless systems, in: IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC), Vol. 2, Boston, USA (September 1998) pp. 564–569.

    Google Scholar 

  2. Annapolis Micro Systems Wildcard FPGA board, http: //www. annapmicro.com/products.html

  3. T.C. Bell, Text Compression (Prentice Hall, Englewood Cliffs, NJ, 1990).

    Google Scholar 

  4. A. Chockalingam and M. Zorzi, Energy consumption performance of a class of access protocols for mobile data networks, in: Proceedings of IEEE Vehicular Technology Conference (VTC), Ottawa (May 1998).

  5. D. Clark, Encryption advances to meet Internet challenges, IEEE Computer Online Magazine (December 2000) http: // www.computer.org/computer/articles/August/technews800.htm

  6. J. Daemen and V. Rijmen, AES proposal: Rijndael, http: // www.esat.kuleuven.ac.be/~rijmen/rijndael/ rijndaeldocV2.zip

  7. DEFLATE Compressed Data Format Specification version 1.3, http: //www.kblabs.com/lab/lib/rfcs/1900/rfc1951.txt.html

  8. W. Diffie and M.E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory IT-22(6) (November 1976) 644–654.

    Google Scholar 

  9. D. Duchamp and N.F. Reynolds, Measured performance of a wireless LAN, in: Conference on Local Computer Networks (September 1992) pp. 494–499.

  10. J. Ebert, B. Stremmel, E. Wiederhold and A. Wolisz, An energyefficient power control approach for WLANs, Journal of Communications and Networks 2 (September 2000) 197–206.

    Google Scholar 

  11. ftp: //dspftp.ece.ubc.ca/pub/tmn/qcif_source

  12. http: //csrc.nist.gov/encryption

  13. http: //csrc.nist.gov/encryption/aes

  14. http: //csrc.nist.gov/encryption/tkhash.html

  15. http: //www.ee.ubc.ca/image/

  16. http: //www.tektronix.com

  17. A. Kamerman and L. Monteban, WaveLAN-II: A high performance wireless LAN for the unlicensed band, Bell Labs Technical Journal (1997).

  18. R. Karri and P. Mishra, Technical report, Polytechnic University, Brooklyn, NY (Fall 2001) http: //emme.poly.edu/Goodies/TEMP/TechnicalReportSpring2001.pdf

    Google Scholar 

  19. R. Kravets, K. Calvert and K. Schwan, Payoff adaptation of communication for distributed interactive applications, Journal on High Speed Networking, Special Issue on Multimedia Communications (1998).

  20. R. Kravets and P. Krishnan, Power management techniques for mobile communication, in: Proceedings of ACM/IEEE International Conference on Mobile Computing and Networking (MOBICOM) (August 1999).

  21. P. Lettieri, C. Fragouli and M.B. Srivastava, Low power error control for wireless links, in: Proceedings of ACM/IEEE International Conference on Mobile Computing and Networking (MOBICOM), Budapest, Hungary (August 1997) pp. 139–150.

  22. J.P. McGregor and R.B. Lee, Performance impact of data compression on virtual private network transactions, in: Proceedings of IEEE Conference on Local Computer Networks (2000).

  23. E. Ojanen and J. Veijalainen, Compressibility of WML and WMLScript byte code: Initial results, in: Proceedings of IEEE Workshop on Research Issues in Data Engineering (RIDE), CA, USA (February 2000).

  24. C. Rohl, H. Woesner and A. Wolisz, A short look on power saving mechanisms in the wireless LAN standard draft IEEE 802.11, in: Advances in Wireless Communications (Kluwer Academic, 1998).

  25. J.M. Rulnick and N. Bambos, Mobile power management for maximum battery life in wireless communications network, IEEE International Conference on Computer Communications (INFOCOM), Vol. 2, CA, USA (March 1996) pp. 443–450.

    Google Scholar 

  26. J.A. Senn, The emergence of m-commerce, IEEE Computer (December 2000) 148–150.

  27. Symbol PPT2800 series portable pen terminal, http: //www. symbol.com/products/mobile_computers/mobile_ppc_ppt2800.html

  28. S. Singh and C.S. Raghavendra, PAMAS ‐ Power Aware Multi-Access Protocol with signaling for ad-hoc networks, Computer Communications Review (July 1998).

  29. S. Singh and C.S. Raghavendra, Power efficient MAC protocol for multihop radio networks, in: Proceedings of IEEE International Symposium on Personal, Indoor, Mobile Radio Communication (PIMRC), Vol. 1, Boston, USA (September 1998) pp. 153–157.

    Google Scholar 

  30. Spectrum24® High Rate LA 41X1 PC Card, http: //www. symbol.com/products/wireless/la41x1.html

  31. V. Tsaoussidis, H. Badr, X. Ge and K. Penikousis, Energy/throughput tradeoffs of TCP error control strategies, in: Proceedings of IEEE Sym posium on Computers and Communications (ISCC), Antibes, France (July 2000).

  32. Wireless Application Protocol: Wireless Transport Layer Security Specifications (February 2000) http: //www.wapforum.org

  33. XILINX XPower: Power estimation tool for programmable logic, http: //www.xilinx.com/xlnx/xil_prodcat_product.jsp?title=xpower

  34. M. Zorzi and R.R. Rao, Error control and energy consumption in communications for nomadic computing, IEEE Transactions on Information Theory 46 (March 1997) 279–289.

    Google Scholar 

  35. M. Zorzi and R.R. Rao, Energy constrained error control for wireless channels, IEEE Personal Communications 4 (December 1997) 27–33.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Karri, R., Mishra, P. Optimizing the Energy Consumed by Secure Wireless Sessions – Wireless Transport Layer Security Case Study. Mobile Networks and Applications 8, 177–185 (2003). https://doi.org/10.1023/A:1022241315935

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1022241315935

Navigation