Analysis of energy consumption of RC4 and AES algorithms in wireless LANs

Encryption algorithms are known to be computationally intensive. They consume a significant amount of computing resources such as CPU time, memory, and battery power. A wireless device, usually with very limited resources, especially battery power, is subject to the problem of energy consumption due to encryption algorithms. Designing energy efficient security protocols first requires an understanding of and data related to the energy consumption of common encryption schemes. In this paper, we provide the results of experiments with AES and RC4, two symmetric key algorithms that are commonly suggested or used in WLANs. Our results show that RC4 is more suitable for large packets and AES for small packets.

[1]  Srivaths Ravi,et al.  Optimizing public-key encryption for wireless clients , 2002, 2002 IEEE International Conference on Communications. Conference Proceedings. ICC 2002 (Cat. No.02CH37333).

[2]  Adi Shamir,et al.  Weaknesses in the Key Scheduling Algorithm of RC4 , 2001, Selected Areas in Cryptography.

[3]  염흥렬,et al.  [서평]「Applied Cryptography」 , 1997 .

[4]  Voon Chin Phua,et al.  Wireless lan medium access control (mac) and physical layer (phy) specifications , 1999 .

[5]  P. Krishnamurthy,et al.  Encryption and Power Consumption in Wireless LANs , 2001 .

[6]  Ramesh Karri,et al.  Optimizing the Energy Consumed by Secure Wireless Sessions – Wireless Transport Layer Security Case Study , 2003, Mob. Networks Appl..

[7]  Bruce Schneier,et al.  Fast Software Encryption: Designing Encryption Algorithms for Optimal Software Speed on the Intel Pentium Processor , 1997, FSE.

[8]  Sagar Naik,et al.  Software implementation strategies for power-conscious systems , 1999, Mobile Networks and Computing.

[9]  Martin Nilsson,et al.  Investigating the energy consumption of a wireless network interface in an ad hoc networking environment , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[10]  Gang Qu,et al.  Design space exploration for energy-efficient secure sensor network , 2002, Proceedings IEEE International Conference on Application- Specific Systems, Architectures, and Processors.

[11]  Deborah A. Wallach,et al.  Power Evaluation of a Handheld Computer , 2003, IEEE Micro.

[12]  Anantha Chandrakasan,et al.  JouleTrack: a web based tool for software energy profiling , 2001, DAC '01.

[13]  Krishna M. Sivalingam,et al.  A Survey of Energy Efficient Network Protocols for Wireless Networks , 2001, Wirel. Networks.

[14]  Yee Wei Law,et al.  Assessing Security-Critical Energy-Efficient Sensor Networks , 2002 .

[15]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[16]  Joan Daemen,et al.  AES Proposal : Rijndael , 1998 .

[17]  Arjen K. Lenstra,et al.  Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.