An Energy-Aware Framework for Reliable and Secure End-to-End Ubiquitous Data Communications

Despite the wide deployment of beyond 3G cellular networks and high capacity Wi-Fi coverage infrastructures, finding the best way for achieving ubiquitous and secure mobile data transfer services in everyday's life activities, it is still an open question. In particular, security becomes a key factor in such a scenario, since a large number of mobile terminal devices (smartphones, handhelds, tablets) simultaneously supporting multiple networking technologies, may be used to store, access, manipulate, or communicate sensitive data from everywhere and at any time. However, the computational efforts required for achieving security, due to the inherent complexity of cryptographic algorithms, heavily affect the power consumption of the involved terminals. Such energy demand, together with the amount of power already required to manage the communication activities carried out by using multiple network interfaces, make energy efficient secure communication among mobile hardware-constrained handheld devices, a really challenging topic. Based on above considerations, we present the architecture of a framework which enables secure end-to-end and reliable data transfer for heterogeneous mobile terminals by also describing and modeling its power demand, with the aim of achieving a robust and reliable ubiquitous data transfer service also minimizing the overall battery consumption in such devices.

[1]  Chin-Ling Chen,et al.  Using bivariate polynomial to design a dynamic key management scheme for wireless sensor networks , 2013, Comput. Sci. Inf. Syst..

[2]  Luca Benini,et al.  Operating-system directed power reduction , 2000, ISLPED '00.

[3]  Umberto Ferraro Petrillo,et al.  An Extensible Framework for Efficient Secure SMS , 2010, 2010 International Conference on Complex, Intelligent and Software Intensive Systems.

[4]  Mitsuru Matsui,et al.  Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.

[5]  Yoshiyori Urano,et al.  User authentication on smart phones using a data mining method , 2010, 2010 International Conference on Information Society.

[6]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[7]  Amr M. Youssef,et al.  On the Interpolation Attacks on Block Ciphers , 2000, FSE.

[8]  Krishna M. Sivalingam,et al.  A Survey of Energy Efficient Network Protocols for Wireless Networks , 2001, Wirel. Networks.

[9]  Sarma B. K. Vrudhula,et al.  Battery Modeling for Energy-Aware System Design , 2003, Computer.

[10]  Umberto Ferraro Petrillo,et al.  Engineering a secure mobile messaging framework , 2012, Comput. Secur..

[11]  Serge Vaudenay,et al.  Links Between Differential and Linear Cryptanalysis , 1994, EUROCRYPT.

[12]  Gerhard Goos,et al.  State of the Art in Applied Cryptography , 1998, Lecture Notes in Computer Science.

[13]  Eli Biham,et al.  New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.

[14]  Mitsuru Matsui,et al.  A Description of the MISTY1 Encryption Algorithm , 2000, RFC.

[15]  Kazukuni Kobara,et al.  Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis , 2001, ASIACRYPT.

[16]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[17]  Giuseppe Cattaneo,et al.  SECR3T: Secure End-to-End Communication over 3G Telecommunication Networks , 2011, 2011 Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[18]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[19]  Arun Venkataramani,et al.  Energy consumption in mobile phones: a measurement study and implications for network applications , 2009, IMC '09.

[20]  Eli Biham,et al.  Related-Key Boomerang and Rectangle Attacks , 2005, EUROCRYPT.

[21]  Hsien-Hsin S. Lee,et al.  Energy-Efficient Network Memory for Ubiquitous Devices , 2003, IEEE Micro.

[22]  Susan K. Langford,et al.  Differential-Linear Cryptanalysis , 1994, CRYPTO.

[23]  Srivaths Ravi,et al.  Analyzing the energy consumption of security protocols , 2003, ISLPED '03.

[24]  Srivaths Ravi,et al.  Security in embedded systems: Design challenges , 2004, TECS.

[25]  A. Raghunathan,et al.  Battery-driven system design: a new frontier in low power design , 2002, Proceedings of ASP-DAC/VLSI Design 2002. 7th Asia and South Pacific Design Automation Conference and 15h International Conference on VLSI Design.

[26]  Francesco Palmieri,et al.  Providing true end-to-end security in converged voice over IP infrastructures , 2009, Comput. Secur..

[27]  Sanaa Sharafeddine,et al.  Energy measurements for mobile cooperative video streaming , 2012, 2012 IFIP Wireless Days.

[28]  Tsutomu Matsumoto,et al.  Security of Camellia against Truncated Differential Cryptanalysis , 2001, FSE.

[29]  Sufyan Salim Mahmood Al Dabbagh,et al.  Digital signature algorithm , 2011 .

[30]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[31]  Alfredo De Santis,et al.  Do You Trust Your Phone? , 2009, EC-Web.

[32]  Alan Jay Smith,et al.  Software strategies for portable computer energy management , 1998, IEEE Wirel. Commun..

[33]  Thomas Jakobsen Higher-Order Cryptanalysis of Block Ciphers , 1999 .

[34]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[35]  Lars R. Knudsen,et al.  The Interpolation Attack on Block Ciphers , 1997, FSE.

[36]  Klaus Vedder GSM: Security, Services, and the SIM , 1997, State of the Art in Applied Cryptography.

[37]  Giuseppe Cattaneo,et al.  FeelTrust: Providing Trustworthy Communications in Ubiquitous Mobile Environment , 2013, 2013 IEEE 27th International Conference on Advanced Information Networking and Applications (AINA).

[38]  Elif Uysal-Biyikoglu,et al.  Energy-efficient packet transmission over a wireless link , 2002, TNET.

[39]  Umberto Ferraro Petrillo,et al.  SPEECH: Secure Personal End-to-End Communication with Handheld , 2006, ISSE.

[40]  H. Feistel Cryptography and Computer Privacy , 1973 .

[41]  Eli Biham,et al.  On Matsui's Linear Cryptanalysis , 1994, EUROCRYPT.

[42]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[43]  Mitsuru Matsui,et al.  New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis , 1996, FSE.

[44]  Berk Sunar,et al.  Energy Comparison of AES and SHA-1 for Ubiquitous Computing , 2006, EUC Workshops.

[45]  Karsten Schwan,et al.  AutoPower: toward energy-aware software systems for distributed mobile robots , 2006, Proceedings 2006 IEEE International Conference on Robotics and Automation, 2006. ICRA 2006..

[46]  Xuejia Lai Higher Order Derivatives and Differential Cryptanalysis , 1994 .

[47]  Mitsuru Matsui,et al.  New Block Encryption Algorithm MISTY , 1997, FSE.

[48]  Srivaths Ravi,et al.  A study of the energy consumption characteristics of cryptographic algorithms and security protocols , 2006, IEEE Transactions on Mobile Computing.

[49]  Thomas Hardjono,et al.  Security In Wireless LANS And MANS (Artech House Computer Security) , 2005 .

[50]  Vincent Rijmen,et al.  Rijndael/AES , 2005, Encyclopedia of Cryptography and Security.

[51]  Alex Biryukov,et al.  Slide Attacks , 1999, FSE.

[52]  Luca Benini,et al.  A survey of design techniques for system-level dynamic power management , 2000, IEEE Trans. Very Large Scale Integr. Syst..

[53]  Soichi Furuya,et al.  Slide Attacks with a Known-Plaintext Cryptanalysis , 2001, ICISC.

[54]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[55]  Eli Biham,et al.  Serpent: A Flexible Block Cipher With Maximum Assurance , 1998 .

[56]  Alfredo De Santis,et al.  Towards a Lawfully Secure and Privacy Preserving Video Surveillance System , 2010, EC-Web.

[57]  Francesco Palmieri,et al.  Evaluating Network-Based DoS Attacks under the Energy Consumption Perspective: New Security Issues in the Coming Green ICT Area , 2011, 2011 International Conference on Broadband and Wireless Computing, Communication and Applications.