Benchmarking block ciphers for wireless sensor networks

The energy efficiency requirement of wireless sensor networks (WSN) is especially high because the sensor nodes are meant to operate without human intervention for a long period of time with little energy supply. Besides, available storage is scarce due to their small physical size. Therefore choosing the most storage- and energy-efficient block cipher for WSN is important. However to our knowledge so far no systematic work has been conducted in this area. We have identified the candidates of block ciphers suitable for WSN based on existing literature and authoritative recommendations. We have benchmarked these candidates and based on this benchmark, we have selected the suitable ciphers for WSN, namely Rijndael for high security and energy efficiency requirements; but MISTY1 for good storage and energy efficiency. In terms of operation mode, we recommend output feedback mode for static networks, but counter mode for dynamic networks.

[1]  Mitsuru Matsui,et al.  A Description of the MISTY1 Encryption Algorithm , 2000, RFC.

[2]  Yee Wei Law,et al.  Assessing Security-Critical Energy-Efficient Sensor Networks , 2002 .

[3]  David E. Culler,et al.  System architecture directions for networked sensors , 2000, SIGP.

[4]  Mitsuru Matsui,et al.  Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.

[5]  Mitsuru Matsui,et al.  MISTY , KASUMI and Camellia Cipher Algorithm Development , 2002 .

[6]  Dan S. Wallach,et al.  Denial of Service via Algorithmic Complexity Attacks , 2003, USENIX Security Symposium.

[7]  Bart Preneel,et al.  Cryptographic Primitives for Information Authentication - State of the Art , 1997, State of the Art in Applied Cryptography.

[8]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[9]  Jean-Jacques Quisquater,et al.  cAESar results: Implementation of Four AES Candidates on Two Smart Cards , 2000 .

[10]  John Worley,et al.  AES Finalists on PA-RISC and IA-64: Implementations & Performance , 2000, AES Candidate Conference.

[11]  Elaine B. Barker,et al.  Report on the Development of the Advanced Encryption Standard (AES) , 2001, Journal of research of the National Institute of Standards and Technology.

[12]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[13]  Peter Kruus,et al.  CONSTRAINTS AND APPROACHES FOR DISTRIBUTED SENSOR NETWORK SECURITY , 2000 .

[14]  Fabrizio Granelli,et al.  A novel methodology for analysis of the computational complexity of block ciphers: Rijndael, Camellia and Shacal-2 compared. , 2003 .

[15]  David A. Wagner,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Ad Hoc Networks.

[16]  David E. Culler,et al.  SPINS: security protocols for sensor networks , 2001, MobiCom '01.

[17]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[18]  Yee Wei Law,et al.  Survey and benchmark of block ciphers for wireless sensor networks , 2006, TOSN.

[19]  Mitsuru Matsui,et al.  New Block Encryption Algorithm MISTY , 1997, FSE.

[20]  Deborah Estrin,et al.  An energy-efficient MAC protocol for wireless sensor networks , 2002, Proceedings.Twenty-First Annual Joint Conference of the IEEE Computer and Communications Societies.

[21]  Miodrag Potkonjak,et al.  On communication security in wireless ad-hoc sensor networks , 2002, Proceedings. Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises.