Modeling energy-efficient secure communications in multi-mode wireless mobile devices

Mobile terminals support multiple and heterogeneous communication technologies.We study energy-related dynamics of secure communications among mobile terminals.We formulate an energy model which considers communication and security activities.The model is useful to minimize the overall energy consumption of involved terminals.The model has been validated through simulation. Despite the wide deployment of advanced wireless coverage infrastructures, finding the best way for achieving secure mobile communication in every-day's life activities is still an open question. Indeed, a large number of mobile terminals, supporting multiple networking technologies, may be used to manage data from everywhere and at anytime. However, the effort required for achieving security, given the complexity of cryptographic algorithms, heavily affects the power consumption of terminals. Such energy demand, together with the one required to manage communication activities, makes energy-efficient secure communication among hardware-constrained handheld devices a challenging topic.In this work, we introduce an analytic energy model for secure communication among multi-mode terminals. This model describes the energy consumption of mobile terminals operating within a dynamic network scenario, considering both their interconnection and secure data exchange issues, in order to develop adaptive strategies for energy-efficient secure communications. Finally, the model has been validated through simulation.

[1]  Laura Marie Feeney,et al.  Energy efficient communication in ad hoc networks , 2004 .

[2]  Jian Li,et al.  Analytical modeling and mitigation techniques for the energy hole problem in sensor networks , 2007, Pervasive Mob. Comput..

[3]  Howard M. Heys,et al.  Energy efficiency of encryption schemes applied to wireless sensor networks , 2012, Secur. Commun. Networks.

[4]  Ahmad Rahmati,et al.  Context-for-wireless: context-sensitive energy-efficient wireless data transfer , 2007, MobiSys '07.

[5]  Alfred Menezes,et al.  An Efficient Protocol for Authenticated Key Agreement , 2003, Des. Codes Cryptogr..

[6]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[7]  Jukka Manner,et al.  Energy Consumption Analysis of WLAN, 2G and 3G interfaces , 2010, 2010 IEEE/ACM Int'l Conference on Green Computing and Communications & Int'l Conference on Cyber, Physical and Social Computing.

[8]  Suresh Singh,et al.  Energy Consumption of TCP in Ad Hoc Networks , 2004, Wirel. Networks.

[9]  Arun Venkataramani,et al.  Energy consumption in mobile phones: a measurement study and implications for network applications , 2009, IMC '09.

[10]  David Wetherall,et al.  Demystifying 802.11n power consumption , 2010 .

[11]  Luca Benini,et al.  Monitoring system activity for OS-directed dynamic power management , 1998, Proceedings. 1998 International Symposium on Low Power Electronics and Design (IEEE Cat. No.98TH8379).

[12]  Waylon Brunette,et al.  Data MULEs: modeling and analysis of a three-tier architecture for sparse sensor networks , 2003, Ad Hoc Networks.

[13]  Elif Uysal-Biyikoglu,et al.  Energy-efficient packet transmission over a wireless link , 2002, TNET.

[14]  Mitsuru Matsui,et al.  Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.

[15]  Bulent Tavli,et al.  Protocol Architectures for Energy Efficient Real-Time Data Communications in Mobile Ad Hoc Networks , 2005 .

[16]  J. Cano,et al.  A performance comparison of energy consumption for Mobile Ad Hoc Network routing protocols , 2000, Proceedings 8th International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunication Systems (Cat. No.PR00728).

[17]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[18]  Laura Marie Feeney,et al.  An Energy Consumption Model for Performance Analysis of Routing Protocols for Mobile Ad Hoc Networks , 2001, Mob. Networks Appl..

[19]  Krishna M. Sivalingam,et al.  A Survey of Energy Efficient Network Protocols for Wireless Networks , 2001, Wirel. Networks.

[20]  Vipul Gupta,et al.  Energy analysis of public-key cryptography for wireless sensor networks , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[21]  Srivaths Ravi,et al.  Analyzing the energy consumption of security protocols , 2003, ISLPED '03.

[22]  Amin Vahdat,et al.  Every joule is precious: the case for revisiting operating system design for energy efficiency , 2000, ACM SIGOPS European Workshop.

[23]  Srivaths Ravi,et al.  A study of the energy consumption characteristics of cryptographic algorithms and security protocols , 2006, IEEE Transactions on Mobile Computing.

[24]  Feng Qian,et al.  Characterizing radio resource allocation for 3G networks , 2010, IMC '10.

[25]  Martin Nilsson,et al.  Investigating the energy consumption of a wireless network interface in an ad hoc networking environment , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[26]  Alfredo De Santis,et al.  An Energy-Aware Framework for Reliable and Secure End-to-End Ubiquitous Data Communications , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.

[27]  Tracy Camp,et al.  A survey of mobility models for ad hoc network research , 2002, Wirel. Commun. Mob. Comput..

[28]  Luca Benini,et al.  Operating-system directed power reduction , 2000, ISLPED '00.

[29]  Ivan Stojmenovic,et al.  EnergyEfficient Communication in AD HOC Wireless Networks , 2004 .

[30]  Matt Welsh,et al.  Simulating the power consumption of large-scale sensor network applications , 2004, SenSys '04.

[31]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[32]  Alan Jay Smith,et al.  Software strategies for portable computer energy management , 1998, IEEE Wirel. Commun..

[33]  Feng Qian,et al.  A close examination of performance and power characteristics of 4G LTE networks , 2012, MobiSys '12.

[34]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[35]  Luca Benini,et al.  A survey of design techniques for system-level dynamic power management , 2000, IEEE Trans. Very Large Scale Integr. Syst..

[36]  Thomas Hardjono,et al.  Security in Wireless LANs and MANs , 2005 .

[37]  Alvin M. Despain,et al.  Cache design trade-offs for power and performance optimization: a case study , 1995, ISLPED '95.

[38]  Nurul I. Sarkar Impact of Traffic Arrival Distributions on an 802.11 Ad Hoc Network: Modeling and Performance Study , 2012 .