Skip to main content
Log in

Low power scalable encryption for wireless systems

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Secure transmission of multimedia information (e.g., voice, video, data, etc.) is critical in many wireless network applications. Wireless transmission imposes constraints not found in typical wired systems such as low power consumption, tolerance to high bit error rates, and scalability. A variety of low power techniques have been developed to reduce the power of several encryption algorithms. One key idea involves exploiting the variation in computation requirements to dynamically vary the power supply voltage. Application of low power techniques to a wireless camera application yield more than an order of magnitude reduction in power consumption over conventional design methods. Test circuits for five algorithms have been fabricated in a 0.6 μm process and the resulting power consumption of each is presented. In addition, a low power hybrid system that combines a power‐efficient keystream generator with a secure pseudo‐random seed generator is proposed that provides 1 Mbps data encryption at a total estimated power consumption of 150 μW.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. A. Albanese, J. Blomer, J. Edmonds, M. Luby and M. Sudan, Priority encoding transmission, in: Proceedings of 35th FOCS (1994) pp. 604–612.

  2. R.J. Anderson, Posting to sci.crypt USENET newsgroup (June 17, 1994).

  3. R.J. Anderson, On Fibonacci keystream generators, in: Fast Software Encryption – Second International Workshop (1995) pp. 346– 352.

  4. A. Aziz and W. Diffie, Privacy and authentication for wireless local area networks, IEEE Personal Communications (First Quarter 1994) 25–31.

  5. T. Barber, BodyLAN: A low power communications system, S.M. Thesis, Massachusetts Institute of Technology (1996).

  6. T. Beth and F.C. Piper, The stop-and-go generator, in: Advances in Cryptology: Proceedings of EUROCRYPT 84 (1984) pp. 88–92.

  7. L. Blum, M. Blum and M. Shub, A simple unpredictable pseudorandom number generator, SIAM Journal on Computing 15 (1986) 364–383.

    Google Scholar 

  8. D. Brown, Techniques for privacy and authentication in personal communication systems, IEEE Personal Communications (August 1995) 6–10.

  9. J.O. Bruer, On pseudo random sequences as crypto generators, in: Proceedings of the International Zurich Seminar on Digital Communication (1984).

  10. Cellular Telecommunications Industry Association, National phone fraud expert testifies in favour of Maryland State Police proposal, CTIA Press Release (January 31, 1996).

  11. A.P. Chandrakasan, Low Power Digital CMOS Design (Kluwer Academic Publishers, Boston, 1995).

    Google Scholar 

  12. A.P. Chandrakasan, S. Sheng and R.W. Brodersen, Low-power CMOS digital design, IEEE Journal of Solid-State Circuits 27 (April 1992) 473–484.

    Google Scholar 

  13. D. Coppersmith, H. Krawczyk and Y. Mansour, The shrinking generator, in: Advances in Cryptology – CRYPTO’ 93 Proceedings (1994) pp. 22–39.

  14. T.M. Cover and J.A. Thomas, Elements of Information Theory (Wiley, New York, 1991) p. 25.

    Google Scholar 

  15. W. Diffie and M. Hellman, New directions in cryptography, IEEE Transactions on Information Theory 22 (November 1976) 644–654.

    Google Scholar 

  16. W. Diffie, P.C. van Oorschot and M.J. Wiener, Authentication and authenticated key exchanges, Designs, Codes and Cryptography 2 (1992) 107–125.

    Google Scholar 

  17. J. Eckhouse, Hackers hurt cellular industry, San Francisco Chronicle (January 25, 1993) C1.

  18. European Telecommunications Standards Institute, Security aspects, Recommendation GSM 02.09.

  19. P.R. Geffe, How to protect data with ciphers that are really hard to break, Electronics 46 (January 1973) 99–101.

    Google Scholar 

  20. S.W. Golomb, Shift Register Sequences (Holden-Day, San Francisco, 1967).

    Google Scholar 

  21. C.G. Gunther, Alternating step sequences controlled by de Bruijn sequences, in: Advances in Cryptology – EUROCRYPT 87 Proceedings (1988) pp. 5–14.

  22. V. Gutnik and A.P. Chandrakasan, An efficient controller for variable supply-voltage low power processing, in: 1996 Symposium on VLSI Circuits. Digest of Technical Papers (1996).

  23. S.M. Jennings, Multiplexed sequences: some properties of the minimum polynomial, in: Cryptography: Proceedings of the Workshop on Cryptography (1983) pp. 189–206.

  24. I. Kessler, Minimum buffer length and clock rate for the shrinking generator cryptosystem, IBM Research Report RC 19938 (88322) (February 17, 1995).

  25. X. Lai, On the Design and Security of Block Ciphers, ETH Series in Information Processing 1 (Konstanz: Hartung-Gorre Verlag, 1992).

    Google Scholar 

  26. A.K. Lenstra, H.W. Lenstra Jr, M.S. Manasse and J.M. Pollard, The number field sieve, in: Proceedings of the Twenty Second Annual ACM Symposium on Theory of Computing (1990) pp. 564–572.

  27. H. Lin and L. Harn, Authentication in wireless communications, in: Proceedings of GLOBECOM’ 93 (1993) pp. 550–554.

  28. H. Makino et al., An 8.8 ns 54*54 bit multiplier with high speed redundant binary architecture IEEE Journal of Solid-State Circuits 31 (June 1996) 773–783.

    Google Scholar 

  29. J.L. Massey, Shift-register synthesis and BCH decoding, IEEE Transactions on Information Theory 15 (January 1969) 122–127.

    Google Scholar 

  30. J.L. Massey, An introduction to contemporary cryptology, Proceedings of the IEEE 76 (May 1988) 533–549.

    Google Scholar 

  31. J.L. Massey, SAFER K-64: A byte-oriented block-ciphering algorithm, in: Fast Software Encryption, Cambridge Security Workshop Proceedings (1994) pp. 1–17.

  32. W. Meier and O. Staffelbach, The self-shrinking generator, in: Advances in Cryptology – EUROCRYPT 94 Proceedings (1995) pp. 205–214.

  33. H. Morita, A fast modular-multiplication algorithm based on a higher radix, in: Advances in Cryptology – CRYPTO’ 89 Proceedings (1990) pp. 387–399.

  34. National Institute of Standards and Technology, Data Encryption Standard (NIST FIPS PUB 46-), U.S. Department of Commerce (December 1993).

  35. A.M. Odlyzko, The future of integer factorization, CryptoBytes, RSA Laboratories 1 (Summer 1995) 5–12.

    Google Scholar 

  36. N. Ohkubo et al., A 4.4 ns CMOS 54*54-b multiplier using pass-transistor multiplexers, in: Proceedings of IEEE Custom Integrated Circuits Conference – CICC' 94 (1994) pp. 599–602.

  37. H. Orup and P. Kornerup, A high-radix hardware algorithm for calculating the exponential M E modulo N, in: Proc. 10th IEEE Symposium on Computer Arithmetic (1991) pp. 51–57.

  38. C. Pomerance, The quadratic sieve factoring algorithm, in: Advances in Cryptology – Proceedings of EUROCRYPT’ 84 (1985) pp. 169– 182.

  39. PowerMill User Manual Release 3.4 (EPIC Design Technologies, Inc., 1995).

  40. J.M. Rabaey and M. Pedram, eds., Low Power Design Methodologies (Kluwer Academic Publishers, Boston, 1996).

    Google Scholar 

  41. R.L. Rivest, The RC5 encryption algorithm, in: Fast Software Encryption – Second International Workshop (1995) pp. 86–96.

  42. R.L. Rivest, A. Shamir and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystems Communications of the ACM 21 (February 1979) 120–126.

    Google Scholar 

  43. M. Roe, Performance of block ciphers and hash functions – one year later, in: Fast Software Encryption – Second International Workshop (1994) pp. 359–362.

  44. P. Rogaway and D. Coppersmith, A software optimized encryption algorithm, in: Fast Software Encryption, Cambridge Security Workshop Proceedings (1994) pp. 56–63.

  45. R.A. Rueppel, Analysis and Design of Stream Ciphers (Springer, 1986).

  46. B. Schneier, Description of a new variable-length key, 64-bit block cipher (Blowfish), in: Fast Software Encryption, Cambridge Security Workshop Proceedings (1994) pp. 191–204.

  47. B. Schneier, The GOST encryption algorithm, Dr. Dobb’s Journal 20 (January 1995) 123–124.

    Google Scholar 

  48. B. Schneier, Applied Cryptography (Wiley, New York, 2nd ed., 1996).

    Google Scholar 

  49. D. Stinson, Cryptography: Theory and Practice (CRC Press, Boca Raton, 1995).

    Google Scholar 

  50. N. Takagi, A radix-4 modular multiplication hardware algorithm for modular exponentiation, IEEE Transactions on Computers 41 (August 1992) 949–956.

    Google Scholar 

  51. D. Wheeler, A bulk data encryption algorithm, in: Fast Software Encryption, Cambridge Security Workshop Proceedings (1994) pp. 56–63.

  52. J.E. Wilkes, Privacy and authentication needs of PCS, IEEE Personal Communications (August 1995) 11–15.

  53. R.K. Yu and G.B. Zyner, 167 MHz radix-4 floating point multiplier, in: Proceedings of the 12th Symposium on Computer Arithmetic (1995) pp. 149–154.

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Goodman, J., Chandrakasan, A.P. Low power scalable encryption for wireless systems. Wireless Networks 4, 55–70 (1998). https://doi.org/10.1023/A:1019175216292

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1019175216292

Keywords

Navigation