Optimizing the Energy Consumed by Secure Wireless Sessions – Wireless Transport Layer Security Case Study

In this paper we identified the various sources of energy consumption during the setup, operation and tear down of a secure wireless session by considering the wireless transport layer security protocol. Our analysis showed that data transfers during a secure wireless transaction, number and size of messages exchanged during secure session establishment and cryptographic computations used for data authentication and privacy during secure data transactions in that order are the main sources of energy consumption during a secure wireless session. We developed techniques based on information compression, session negotiation protocol optimization and hardware acceleration of crypto-mechanisms to reduce the energy consumed by a secure session. A mobile test bed was developed to verify our energy management schemes and to study the energy consumption versus security tradeoffs. Using our proposed schemes we were able to reduce the session establishment energy by more than 6.5× and the secure data transaction energy by more than 1.5× during data transmission and by more than 2.5× during data reception.

[1]  Ian H. Witten,et al.  Text Compression , 1990, 125 Problems in Text Algorithms.

[2]  Jari Veijalainen,et al.  Compressibility of WML and WMLScript byte code: initial results [Wireless Mark-up Language] , 2000, Proceedings Tenth International Workshop on Research Issues in Data Engineering. RIDE 2000.

[3]  Adam Wolisz,et al.  A Short Look on Power Saving Mechanisms in the Wireless LAN Standard IEEE 802.11 , 2002 .

[4]  KarriRamesh,et al.  Optimizing the energy consumed by secure wireless sessions , 2003 .

[5]  N. Bambos,et al.  Mobile power management for maximum battery life in wireless communication networks , 1996, Proceedings of IEEE INFOCOM '96. Conference on Computer Communications.

[6]  Karsten Schwan,et al.  Payoff adaptation of communication for distributed interactive applications , 1998, J. High Speed Networks.

[7]  Josep Rifà,et al.  On the nonexistence of completely transitive codes , 2000, IEEE Trans. Inf. Theory.

[8]  Robin Kravets,et al.  Power management techniques for mobile communication , 1998, MobiCom '98.

[9]  Peter Deutsch,et al.  DEFLATE Compressed Data Format Specification version 1.3 , 1996, RFC.

[10]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[11]  Suresh Singh,et al.  Power efficient MAC protocol for multihop radio networks , 1998, Ninth IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (Cat. No.98TH8361).

[12]  David Clark,et al.  Encryption Advances to Meet Internet Challenges , 2000, Computer.

[13]  James A. Senn,et al.  The Emergence of M-Commerce , 2000, Computer.

[14]  Michele Zorzi,et al.  Energy consumption performance of a class of access protocols for mobile data networks , 1998, VTC '98. 48th IEEE Vehicular Technology Conference. Pathway to Global Wireless Revolution (Cat. No.98CH36151).

[15]  Michele Zorzi,et al.  Energy-constrained error control for wireless channels , 1997, IEEE Wirel. Commun..

[16]  Dan Duchamp,et al.  Measured performance of a wireless LAN , 1992, [1992] Proceedings 17th Conference on Local Computer Networks.

[17]  Christina Fragouli,et al.  Low power error control for wireless links , 1997, MobiCom '97.

[18]  Prathima Agrawal Energy efficient protocols for wireless systems , 1998 .

[19]  Ruby B. Lee,et al.  Performance impact of data compression on virtual private network transactions , 2000, Proceedings 25th Annual IEEE Conference on Local Computer Networks. LCN 2000.

[20]  Suresh Singh,et al.  PAMAS—power aware multi-access protocol with signalling for ad hoc networks , 1998, CCRV.

[21]  Kostas Pentikousis,et al.  Energy/throughput tradeoffs of TCP error control strategies , 2000, Proceedings ISCC 2000. Fifth IEEE Symposium on Computers and Communications.

[22]  Leo Monteban,et al.  WaveLAN®-II: A high-performance wireless LAN for the unlicensed band , 1997, Bell Labs Technical Journal.

[23]  Adam Wolisz,et al.  An energy-efficient power control approach for WLANs , 2000, Journal of Communications and Networks.

[24]  Michele Zorzi,et al.  Error Control and Energy Consumption in Communications for Nomadic Computing , 1997, IEEE Trans. Computers.

[25]  A. Wolisz,et al.  A Short Look on Power Saving Mechanisms in the Wireless LAN Standard Draft IEEE 802 . 11 , 1997 .