Skip to main content

A Variation of the WTLS Authentication Protocol for Reducing Energy Consumption in Wireless Devices

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3079))

Abstract

Energy efficiency has been an important factor in protocol design in wireless networks where small handheld wireless devices rely solely on battery power. Security is also of great concern in wireless networks. Several security protocols adapted from wired networks have been used in wireless networks to provide identity authentication. Security protocols could contribute significantly to energy consumption, especially authentication protocols such as Wireless Transport Layer Security (WTLS) or Transport Layer Security (TLS) Handshake protocol that are based on computationally intensive public key cryptography. There have been many efforts trying to reduce cryptographic load and energy consumption at wireless devices. Some are complicated and others may not comply with existing WTLS/TLS standards. In this paper, we propose a simple variant of TLS Handshake protocol for mutual authentication and key exchange, which reduces energy consumption in wireless devices. The proposed protocol uses RSA and ECC algorithms differently to make the Handshake protocol more energy efficient. With our proposed protocol, we can save about 25% compared to 1024-bit RSA or 70% compared to 163-bit ECC Handshake protocol. Our proposed protocol can also be easily integrated into the standard WTLS protocol with small modification.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Jones, C.E., Sivalingam, K.M., Agrawal, P., Chen, J.C.: A Survey of Energy Efficient Network Protocols for Wireless Networks. Wireless Networks 7, 343–358 (2001)

    Article  MATH  Google Scholar 

  2. Moore, G.E.: Cramming more components onto integrated circuits. Electronics, April 19, 38(8) (1965), ftp://download.intel.com/research/silicon/moorespaper.pdf [last access February 3, 2004]

  3. Lahiri, K., Raghunathan, A., Dey, S., Panigrahi, D.: Battery-driven system design: A new frontier in low power design. In: Asia South Pacific Design Automation Conference (ASP-DAC) / International Conference on VLSI Design, pp. 261–267 (January 2002)

    Google Scholar 

  4. Paulson, L.D.: Will fuel cells replace batteries in mobile devices? IEEE Computer, 10–12 (Novomber 2003)

    Google Scholar 

  5. WAP Forum, Wireless Transport Layer Security Specification (April 2001), http://www.wapforum.com [last accessed February 03, 2004]

  6. Freier, O., Karlton, P., Kocher, P.C.: The SSL Protocol Version 3.0. Internet Draft, IETF, <draft-freier-ssl-version3-02.txt> (November 1996) (Work in progress)

    Google Scholar 

  7. Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., Wright, T.: Transport Layer Security (TLS) Extensions, Request for Comments RFC 3546 (June 2003)

    Google Scholar 

  8. Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  9. Menezes, J.: Elliptic Curve Public Key Cryptosystems, 1st edn., June 1993. Kluwer Academic Publishers, Dordrecht (1993)

    Google Scholar 

  10. Potlapally, N.R., et al.: Optimizing Public-Key Encryption for Wireless Clients. In: International Conference on Communications (ICC) (May 2002)

    Google Scholar 

  11. Gupta, V., Gupta, S., Chang, S., Stebila, D.: Performance Analysis of Elliptic Curve Cryptography for SSL. In: The First ACM Workshop on Wireless Security, Atlanta, GA, USA (September 2002)

    Google Scholar 

  12. Karri, R., Mishra, P.: Optimizing the Energy Consumed by Secure Wireless Sessions – Wireless Transport Layer Security Case Study. Mobile Networks and Applications 8, 177–185 (2003)

    Article  Google Scholar 

  13. Ding, X., Mazzocchi, D., Tsudik, G.: Experimenting with Server-Aided Signatures, 2002 Network and Distributed Systems Security Symposium (NDSS 2002) (February 2002)

    Google Scholar 

  14. Asokan, N., Tsudik, G., Waidner, M.: Server-Supported Signatures. In: European Symposium on Research in Computer Security (September 1996)

    Google Scholar 

  15. Menezes, J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography, October 1996. CRC Press, Boca Raton (1996)

    Book  Google Scholar 

  16. Lenstra, A.K., Verheul, E.R.: Selecting Cryptographic Key sizes. Journal of Cryptology 14(4), 255–293 (2001)

    MATH  MathSciNet  Google Scholar 

  17. Department, U.S.: of Commerce/National Institute of Standards and Technology, Digital Signature Standard (DSS), FIPS PUB 186-2 (January 2000)

    Google Scholar 

  18. Hankerson, D., Hernandez, J.L., Menezes, A.: Software Implementation of Elliptic Curve Cryptography Over Binary Fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1–24. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  19. Gupta, V., Blake-Wilson, S., Moeller, B., Hawk, C.: ECC Cipher Suites for TLS, Internet Draft, IETF, draft-ietf-tls-ecc-02.txt (February 2003)

    Google Scholar 

  20. Carmen, D.W., Kruus, P.S., Matt, B.J.: Constraints and Approaches for Distributed Sensor Network Security, Technical Report 00-010, NAI Labs (September 2000)

    Google Scholar 

  21. Naik, K., Wei, D.S.L.: Software Implementation Strategies for Power-Conscious Systems. Mobile Networks and Applications 6, 291–305 (2001)

    Article  MATH  Google Scholar 

  22. Sinha, A., Chandrakasan, A.P.: JouleTrack- A Web Based Tool for Software Energy Profiling. In: Proceedings of the 38th Design Automation Conference, DAC 2001, Las Vegas, NV, USA, pp. 220–225 (2001)

    Google Scholar 

  23. OpenSSL Software Distribution http://www.openssl.org/

  24. Housley, R., Ford, W., Polk, W., Solo, D.: Internet X.509 Public Key Infrastructure Certificate and CRL Profile, RFC2459, IETF (January 1999)

    Google Scholar 

  25. Feeney, L.M., Nilsson, M.: Investigating the Energy Consumption of a Wireless Network Interface in an Ad Hoc Networking Environment. In: Proceedings of IEEE Infocom, Anchorage AK (April 2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Prasithsangaree, P., Krishnamurthy, P. (2004). A Variation of the WTLS Authentication Protocol for Reducing Energy Consumption in Wireless Devices. In: Mammeri, Z., Lorenz, P. (eds) High Speed Networks and Multimedia Communications. HSNMC 2004. Lecture Notes in Computer Science, vol 3079. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-25969-5_63

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-25969-5_63

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22262-0

  • Online ISBN: 978-3-540-25969-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics