Skip to main content

Energy-Security Adaptation Scheme of Block Cipher Mode of Operations

  • Conference paper
  • First Online:
Innovations and Advances in Computer Sciences and Engineering

Abstract

With rapid growth in wireless network technologies, there is high need for secure communication in such as highly heterogeneous environment. Since mobile wireless devices have limited battery capacity, wireless network security should make optimal use of this resource. Implementing security is challenging under this condition. This paper aims to investigate optimal use of energy under the block cipher AES (Advanced Encryption Standard) algorithm by adapting to the energy available at the network nodes. Besides, the error rate parameter is also considered in this adaptation framework. Different modes of operation electronic codebook (ECB), Cipher Block Chaining (CBC), and Counter (CTR), have different energy performance and error resilience.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Tom Karygiannis, Les Owens, “Wireless Network Security 802.11 Bluetooth and Handheld Devices,” National Institute Of Standards and Technology Special Publication 800-48, Nov 2002.

    Google Scholar 

  2. Hans Van Antwerpen, Nkhil Dutta, Rajest Gupta, Shivajit Mohapatra, Cristiano Pereira, Nalini Venkatasubramanian, Raph von Vignau., “Energy aware System Design for wireless multimedia,” Feb 2004.

    Google Scholar 

  3. G V Merrett, B M Al-Hashimi, N M White and N R Harris, “Resource aware sensor nodes in wireless sensor network,” Electronic System Design Group, School of Electronics and Computer Science, University of Southampton, SO17 1BJ, UK, 2005.

    Google Scholar 

  4. F. L. LEWIS, “Wireless Sensor Networks,” D.J.Cook and S.K. Das, editors, Smart Environments: Technologies, Protocols, and Applications, John Wiley, New York, 2004.

    Google Scholar 

  5. 25 M. Weiser, “The Computer for the 21st Century,” Scientific Am., Sept. 1991, pp. 94-104; reprinted inIEEE Pervasive Computing, Jan.-Mar. 2002, pp. 19-25.

    Google Scholar 

  6. Kay Romer and Friedemann Mattern, “The Design Space of Wireless Sensor Networks,” IEEE Wireless Communications, pp. 54- 61, Dec. 2004.

    Google Scholar 

  7. Hemant Kumar, “Energy aware security services for sensor network.,” Electrical and Computer Engineering, University of Massachusetts Amherst, April 2005.

    Google Scholar 

  8. Yang, F. - Heys, H, “Comparison of Two Self-Synchronizing Cipher Modes,” In Proceedings of Queen’s 22nd Biennial Symposium on Communications, Kingston, Ontario, Jun. 2004.

    Google Scholar 

  9. S. Bandyopadhyay, et. al., “An Energy-Efficient Hierarchical Clustering Algorithm for Wireless Sensor Networks,” IEEE INFOCOM’03.

    Google Scholar 

  10. Y.W. Law, S. Dulman, S. Etalle and P. Havinga, “Assessing Security-Critical Energy-Efficient Sensor Networks”, Department of Computer Science, University of Twente, Technical Report TR-CTIT-02-18, Jul 2002.

    Google Scholar 

  11. B. Gladman, “Input and Output Block Conventions for AES Encryption Algorithms,” AES Round 2 public comment, June 6, 1999.

    Google Scholar 

  12. A. Menezes, P. van Oorschot, S. Vanstone, “Handbook of Applied Cryptography,” CRC Press, 1997.

    Google Scholar 

  13. Rahul C. Shah and Jan M. Rabaey, “Energy aware routing for low energy ad hoc sensor networks,” In Proc. IEEE Wireless Communications and Networking Conference (WCNC), volume 1, pages 350–355, Orlando, FL, March, 17-21 2002.

    Google Scholar 

  14. P.J.M. Havinga and G.J.M. Smit, “Energy-Efficient Wireless Networking for Multimedia Applications,” Wireless Communications and Mobile Computing, Wiley, 2001, pp. 165-184.

    Google Scholar 

  15. D.I Manfred Lindner, “L93 – Secret-Key Cryptography,” Institute Of Computer Technology – Vienna University Of Technology. 2005.

    Google Scholar 

  16. Fernando C. Colon Osorio, Emmanuel Agu, And Kerry Mckay, “Tradeoffs Between Energy And Security In Wireless Networks.,” Wireless System Security Research Laboratory. 27 September 2005.

    Google Scholar 

  17. Hasan Çam, Suat Özdemir, Prashant Nair, “Energy-Efficient Security Protocol For Wireless Sensor Networks,” IEEE Vehicular Technology Conference, 2003.

    Google Scholar 

  18. Knudsen, L. “Block Chaining Modes of Operation.,” Technical Report, Department of Informatics, University of Bergen, 2000.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amit K. Beeputh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media B.V.

About this paper

Cite this paper

Beeputh, A.K., Doomun, M.R., Dookee, P. (2010). Energy-Security Adaptation Scheme of Block Cipher Mode of Operations. In: Sobh, T. (eds) Innovations and Advances in Computer Sciences and Engineering. Springer, Dordrecht. https://doi.org/10.1007/978-90-481-3658-2_13

Download citation

  • DOI: https://doi.org/10.1007/978-90-481-3658-2_13

  • Published:

  • Publisher Name: Springer, Dordrecht

  • Print ISBN: 978-90-481-3657-5

  • Online ISBN: 978-90-481-3658-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics