Skip to main content

Performance of Interleaved Cipher Block Chaining in CCMP

  • Conference paper
  • First Online:
Novel Algorithms and Techniques in Telecommunications and Networking

Abstract

Nowadays, the increased use of battery-powered mobile appliances and the urge to access sensitive data anywhere has fuelled the demand for wireless networks. However, wireless network is susceptible to intrusion and security problems. There is an inherent need to secure the wireless data communication to ensure the confidentiality, authenticity, integrity and non repudiation of the data being exchanged. On the other hand, the computation and energy cost to achieve security can be high as encryption algorithms are generally computationally intensive, thus consuming a significant amount of computing resources such as CPU time, memory, and battery power. Considering the very limited resources on wireless devices, it is crucial implement security protocols efficiently. This work focuses on how the energy consumption of execution is impacted by the use of unoptimzsed AES-CCMP algorithm and optimized AES CCMP Algorithm using 2-Way Interleaving, without compromising the security of the session. We also analyze the performance of AES (Rijndael) and AES–CCMP. Two-way interleaving technique as an optimization of the CBC MAC is investigated using two performance metrics, namely encryption time and throughput.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Aziz and N. Ikram, “An FPGA- based AES-CCM Crypto Core for IEEE 802.11i Architecture”, International Journal of Network Security, Vol5, No2, Sept 2007

    Google Scholar 

  2. A. Samiah, A. Aziz and N. Ikram, “An Efficient Software Implementation of AES-CCM for IEEE 802.11i Wireless Standard”, 31st Annual International Computer Software and Applications Conference - Vol. 2- pp. 689-694, COMPSAC 2007

    Google Scholar 

  3. C.Mucci, L.Vanzolini, F.Campi, A. Lodi, A. Deledda, M. Toma and R. Guerrieri, “Implementation Of AES/Rijndael On A Dynamically Reconfigurable Architecture”, Design, Automation & Test in Europe Conference & Exhibition, 2007

    Google Scholar 

  4. C.N.Mathur and K.P. Subbalakshmi, “Energy efficient wireless encryption”, IEEE Global Telecommunications Conference, 2006.

    Google Scholar 

  5. C.T.R. Hager, S.F. Midkiff, J.-M Park, T.L. Martin, “Performance and Energy Efficiency of Block Ciphers in Personal Digital Assistants”, In proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communications (Percom 2005), IEEE Computer Society Press, 2005

    Google Scholar 

  6. Federal Information, Processing Standards Publication (FIPS) 197, “Announcing the ADVANCED ENCRYPTION STANDARD (AES)”, November 26, 2001

    Google Scholar 

  7. H. Cam. S. Ozdemir, D. Muthuavinashiappan, P.Nair, “Energy efficient security protocol for wireless sensor networks”, VTC 2003-Fall. 2003 IEEE 58th, Vehicular Technology Conference, 2003.

    Google Scholar 

  8. H. Yang, F. Ricciato, S. Lu, L. Zhang, “Securing a Wireless World”, Computer. Sci. Dept., Univ. of California, Los Angeles, CA, USA, Proceedings of the IEEE, Feb. 2006 Volume: 94,Issue: 2

    Google Scholar 

  9. J. Großschädl, S. Tillich, C. Rechberger, M. Hofmann, and M. Medwed, “Energy evaluation of software implementations of block ciphers under memory constraints”, Design, Automation & Test in Europe Conference & Exhibition, 2007.

    Google Scholar 

  10. J. Nechvatal, E. Barker, D. Dodson, M. Dworkin, J. Foti, E. Roback, “Status Report on the First Round of the Development of the Advanced Encryption Standard”, Journal of Research of the National Institute of Standards and Technology, Volume 104, Number 5, September–October 1999

    Google Scholar 

  11. K. Atasu , L. Breveglieri , M. Macchetti, “Efficient AES Implementations For ARM Based Platforms”, Proceedings of the 2004 ACM symposium on Applied computing, 2004

    Google Scholar 

  12. K. Gaj, P. Chodowiec, “Hardware performance of the AES finalists - survey and analysis of results”, Technical Report, George Mason University, Sep 2000, http://ece.gmu.edu/crypto/AES_survey.pdf

  13. M Dworkin, Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality, NIST Special Publication 800-38C, May 2004

    Google Scholar 

  14. N.R. Potlapally, S. Ravi, A. Raghunathan, N.K.Jha, “Analyzing the energy consumption of security protocols, Proceedings of 8th International Symposium on Low Power Electronics and Design”, ISLPED ‘03, ACM Press 2003

    Google Scholar 

  15. N.R. Potlapally, S. Ravi, A. Raghunathan, N.K.Jha, “A study of the energy consumption characteristics of cryptographic algorithms and security protocols”, IEEE Transactions on Mobile Computing, Vol 5, No 2, February 2006

    Google Scholar 

  16. P Agrawal, “Energy efficient protocols for wireless systems”, IEEE International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC), Vol 2, Boston , USA, 1998

    Google Scholar 

  17. P. Hamalainen, M. Hannikainen, T.D. Hamalainen, “Efficient Hardware Implementation of Security Processing For IEEE 802.15.4 Wireless Networks”, 48th Midwest Symposium on Circuits and Systems, 2005.

    Google Scholar 

  18. P. Ni and Z. Li, “Energy cost analysis of IPSec on handheld devices”, Microprocessors and Microsystems, Special Issue on Secure Computing Platform, 2004.

    Google Scholar 

  19. P. Prasithsangaree, P. Krishnamurthy, “Analysis of energy consumption of RC4 & AES algorithms in wireless LANs”, Global Telecommunications Conference, GLOBECOM IEEE, 2003

    Google Scholar 

  20. R. Chandramouli, S. Bapatla, K. P. Subbalakshmi, R. N. Uma, “Battery Power-aware Encryption”, ACM Journal Name, Vol. V, No. N, February 2005.

    Google Scholar 

  21. M.R. Doomun, K.M.S Soyjaudah, “Adaptive IEEE 802.11i security for energy security optimization”, The Third Advanced International Conference on Telecommunications, 2007. AICT 2007.

    Google Scholar 

  22. R. Karri and P. Mishra, “Analysis of energy consumed by secure session negotiation protocols in wireless networks”, International Workshop on Power and Timing Modeling, Optimization and Simulation, Torino, Italy, Sep 2003

    Google Scholar 

  23. W Roche, “The Advanced Encryption Standard, The Process, Its Strengths and Weaknesses”, University of Colorado, Denver, Spring 2006 Computer Security Class, CSC 7002, Final Paper, May 6, 2006

    Google Scholar 

  24. Z. Li. R. Xu, “Energy Impact of Secure Computation on a Handheld Device”, IEEE 5th International Workshop on Workload Characterization, 2002.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Zadia Codabux-Rossan or M. Razvi Doomun .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media B.V.

About this paper

Cite this paper

Codabux-Rossan, Z., Doomun, M.R. (2010). Performance of Interleaved Cipher Block Chaining in CCMP. In: Sobh, T., Elleithy, K., Mahmood, A. (eds) Novel Algorithms and Techniques in Telecommunications and Networking. Springer, Dordrecht. https://doi.org/10.1007/978-90-481-3662-9_9

Download citation

  • DOI: https://doi.org/10.1007/978-90-481-3662-9_9

  • Published:

  • Publisher Name: Springer, Dordrecht

  • Print ISBN: 978-90-481-3661-2

  • Online ISBN: 978-90-481-3662-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics