Taming Energy Cost of Disk Encryption Software on Data-Intensive Mobile Devices

https://doi.org/10.1016/j.procs.2016.08.015Get rights and content
Under a Creative Commons license
open access

Abstract

Disk encryption is frequently used to secure confidential data on mobile devices. However, the high energy cost of disk encryption poses a heavy burden on those devices with limited battery capacity especially when a large amount of data needs to be protected by disk encryption. To address the challenge, we develop a new kernel-level disk encryption software, Populus. Almost 98% of Populus's encryption/decryption computation is not related with the input plaintext/ciphertext, so we accomplish the computation in advance during initialization when a consistent power supply is available. We conduct cryptanalysis on Populus and finally conclude that state-of-the-art cryptanalysis techniques fail to break Populus in reasonable computational complexity. We also conduct energy consumption experiments on Populus and dm-crypt, a famous disk encryption software for Android and Linux mobile devices. The experimental results demonstrate that Populus consumes 50%-70% less energy than dm-crypt.

Keywords

privacy protection
disk encryption
energy-efficient computing

Cited by (0)

Peer-review under responsibility of the Conference Program Chairs.