Computational and Energy Costs of Cryptographic Algorithms on Handheld Devices

Networks are evolving toward a ubiquitous model in which heterogeneous devices are interconnected. Cryptographic algorithms are required for developing security solutions that protect network activity. However, the computational and energy limitations of network devices jeopardize the actual implementation of such mechanisms. In this paper, we perform a wide analysis on the expenses of launching symmetric and asymmetric cryptographic algorithms, hash chain functions, elliptic curves cryptography and pairing based cryptography on personal agendas, and compare them with the costs of basic operating system functions. Results show that although cryptographic power costs are high and such operations shall be restricted in time, they are not the main limiting factor of the autonomy of a device.

[1]  M.R. Doomun,et al.  Energy consumption and computational analysis of rijndael-AES , 2007, 2007 3rd IEEE/IFIP International Conference in Central Asia on Internet.

[2]  Tal Malkin,et al.  On the performance, feasibility, and use of forward-secure signatures , 2003, CCS '03.

[3]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[4]  A. Ramachandran,et al.  Computing Cryptographic Algorithms in Portable and Embedded Devices , 2007, 2007 IEEE International Conference on Portable Information Devices.

[5]  Victor S. Miller,et al.  The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.

[6]  Scott F. Midkiff,et al.  Performance and energy efficiency of block ciphers in personal digital assistants , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[7]  Douglas Stebila,et al.  Performance analysis of elliptic curve cryptography for SSL , 2002, WiSE '02.

[8]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[9]  Ben Lynn,et al.  On the implementation of pairing-based cryptosystems , 2007 .

[10]  Sean W. Smith,et al.  Aggregated path authentication for efficient BGP security , 2005, CCS '05.

[11]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[12]  Saewoong Bahk,et al.  Energy efficient scheduling for downlink elastic traffic in wireless networks , 2010, CMC 2010.

[13]  Srivaths Ravi,et al.  A study of the energy consumption characteristics of cryptographic algorithms and security protocols , 2006, IEEE Transactions on Mobile Computing.

[14]  Paulo S. L. M. Barreto A note on efficient computation of cube roots in characteristic 3 , 2004, IACR Cryptol. ePrint Arch..

[15]  Christof Paar,et al.  On digital signatures in ad hoc networks , 2005, Eur. Trans. Telecommun..

[16]  Dan Boneh,et al.  Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.

[17]  Stefan Tillich,et al.  Energy evaluation of software implementations of block ciphers under memory constraints , 2007 .

[18]  Roberto Giorgi,et al.  Memory Performance of Public-Key cryptography Methods in Mobile Environments , 2003 .