skip to main content
10.1145/2995289.2995291acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

On the Energy Cost of Channel Based Key Agreement

Published: 28 October 2016 Publication History

Abstract

Besides security, energy consumption is a major concern for devices in the Internet of Things (IoT). We compare the energy consumption of two key agreement schemes -- Channel-Based Key Agreement (CBKA) and Elliptic Curve Diffie-Hellman (ECDH) -- in the IoT setting, using Wi-Fi as wireless communication interface. While ECDH is a well-studied protocol, CBKA has received attention only in recent years. Several publications proposed CBKA as a low-energy alternative to ECDH, but they did not address the energy cost of communication. For a fair comparison, we implemented the schemes on a 32-bit ARM Cortex M3-based IoT platform and measured the respective energy consumption for computation and communication. Our results show that the limiting factor for CBKA over Wi-Fi is the energy cost of communication, in particular the cost of acquiring the Received Signal Strength Indicator (RSSI) values. Even in an optimal scenario, CBKA must not measure more than ca. 300 RSSI values to be more energy efficient than ECDH. This is at most 1/5 of RSSI values required by CBKA implementations reported in the literature. As an optimization, we present a refined CBKA protocol which can save up to 25% of the energy compared to existing protocols by exploiting inherent data exchanges for entropy extraction.

References

[1]
A. Ambekar, M. Hassan, and H. D. Schotten. Improving channel reciprocity for effective key management systems. In Signals, Systems, and Electronics (ISSSE), 2012 International Symposium on, pages 1--4. IEEE, 2012.
[2]
C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin. Experimental quantum cryptography. Journal of cryptology, 5(1):3--28, 1992.
[3]
D. J. Bernstein. Curve25519: new diffie-hellman speed records. In Public Key Cryptography-PKC 2006, pages 207--228. Springer, 2006.
[4]
G. Brassard and L. Salvail. Secret-key reconciliation by public discussion. In advances in Cryptology - EUROCRYPT'93, pages 410--423. Springer, 1993.
[5]
G. De Meulenaer, F. Gosset, F.-X. Standaert, and O. Pereira. On the energy cost of communication and cryptography in wireless sensor networks. In Networking and Communications, 2008. WIMOB'08. IEEE International Conference on Wireless and Mobile Computing, pages 580--585. IEEE, 2008.
[6]
Y. Dodis, L. Reyzin, and A. Smith. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Advances in cryptology-Eurocrypt 2004, pages 523--540. Springer, 2004.
[7]
S. Gopinath, R. Guillaume, P. Duplys, and A. Czylwik. Reciprocity enhancement and decorrelation schemes for phy-based key generation. In Globecom Workshops (GC Wkshps), 2014, pages 1367--1372, Dec 2014.
[8]
R. Guillaume, S. Ludwig, A. Müller, and A. Czylwik. Secret key generation from static channels with untrusted relays. In Wireless and Mobile Computing, Networking and Communications (WiMob), 2015 IEEE 11th International Conference on, pages 635--642, Oct 2015.
[9]
N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz. Comparing elliptic curve cryptography and rsa on 8-bit cpus. In Cryptographic hardware and embedded systems-CHES 2004, pages 119--132. Springer, 2004.
[10]
A. Hocquenghem. Codes correcteurs d'erreurs. Chiffres (paris), 2(147--156):116, 1959.
[11]
C. Huth, R. Guillaume, T. Strohm, P. Duplys, I. A. Samuel, and T. Güneysu. Information reconciliation schemes in physical-layer security: A survey. Computer Networks, 2016.
[12]
C. Huth, J. Zibuschka, P. Duplys, and T. Güneysu. Securing systems on the internet of things via physical properties of devices and communications. In Systems Conference (SysCon), 2015 9th Annual IEEE International, pages 8--13. IEEE, 2015.
[13]
T. Ignatenko, G.-J. Schrijen, B. Skoric, P. Tuyls, and F. Willems. Estimating the secrecy-rate of physical unclonable functions with the context-tree weighting method. In Information Theory, 2006 IEEE International Symposium on, pages 499--503. IEEE, 2006.
[14]
S. Jana, S. N. Premnath, M. Clark, S. K. Kasera, N. Patwari, and S. V. Krishnamurthy. On the effectiveness of secret key extraction from wireless signal strength in real environments. In Proceedings of the 15th annual international conference on Mobile computing and networking, pages 321--332. ACM, 2009.
[15]
S. Kumar, M. Girimondo, A. Weimerskirch, C. Paar, A. Patel, and A. S. Wander. Embedded end-to-end wireless security with ecdh key exchange. In Circuits and Systems, 2003 IEEE 46th Midwest Symposium on, volume 2, pages 786--789. IEEE, 2003.
[16]
S. S. Kumar. Elliptic curve cryptography for constrained devices. PhD thesis, Ruhr University Bochum, 2006.
[17]
S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik. Radio-telepathy: extracting a secret key from an unauthenticated wireless channel. In Proceedings of the 14th ACM international conference on Mobile computing and networking, pages 128--139. ACM, 2008.
[18]
S. NIST. Special publication 800--22. A statistical test suite for random and pseudorandom number generators for cryptographic applications, 2010.
[19]
N. Patwari, J. Croft, S. Jana, and S. K. Kasera. High-rate uncorrelated bit extraction for shared secret key generation from channel measurements. Mobile Computing, IEEE Transactions on, 9(1):17--30, 2010.
[20]
A. Rice and S. Hay. Measuring mobile phone energy consumption for 802.11 wireless networking. Pervasive and Mobile Computing, 6(6):593--606, 2010.
[21]
Silabs. Starter kit EFM32GG-STK3700 User Manual. https://www.silabs.com/Support%20Documents/TechnicalDocs/efm32gg-stk3700-ug.pdf.
[22]
M. A. Tope and J. C. McEachen. Unconditionally secure communications over fading channels. In Military Communications Conference, 2001. MILCOM 2001. Communications for Network-Centric Operations: Creating the Information Force. IEEE, volume 1, pages 54--58. IEEE, 2001.
[23]
A. S. Wander, N. Gura, H. Eberle, V. Gupta, and S. C. Shantz. Energy analysis of public-key cryptography for wireless sensor networks. In Pervasive Computing and Communications, 2005. PerCom 2005. Third IEEE International Conference on, pages 324--328. IEEE, 2005.
[24]
H.-S. Wang, X. Zhu, L.-S. Peh, and S. Malik. Orion: a power-performance simulator for interconnection networks. In Microarchitecture, 2002. (MICRO-35). Proceedings. 35th Annual IEEE/ACM International Symposium on, pages 294--305, 2002.
[25]
T. A. Welch. A technique for high-performance data compression. Computer, 17(6):8--19, 1984.
[26]
W. Ye, N. Vijaykrishnan, M. Kandemir, and M. J. Irwin. The design and use of simplepower: A cycle-accurate energy estimation tool. In Proceedings of the 37th Annual Design Automation Conference, DAC '00, pages 340--345, New York, NY, USA, 2000. ACM.
[27]
C. T. Zenger, J. Förster, and C. Paar. Implementation and evaluation of channel-based key establishment systems, 2014.
[28]
C. T. Zenger, J. Zimmer, M. Pietersz, J.-F. Posielek, and C. Paar. Exploiting the physical environment for securing the internet of things. In Proceedings of the 2015 New Security Paradigms Workshop, pages 44--58. ACM, 2015.

Cited By

View all
  • (2022)A Study on Scalar Multiplication Parallel Processing for X25519 Decryption of 5G Core Network SIDF Function for mMTC IoT EnvironmentWireless Communications & Mobile Computing10.1155/2022/40878162022Online publication date: 1-Jan-2022
  • (2022)Shared Secret Key Generation by Exploiting Inaudible Acoustic ChannelsACM Transactions on Sensor Networks10.1145/348046118:1(1-26)Online publication date: 28-Feb-2022
  • (2020)Security and Performance in IoT: A Balancing ActIEEE Access10.1109/ACCESS.2020.30075368(121969-121986)Online publication date: 2020

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
TrustED '16: Proceedings of the 6th International Workshop on Trustworthy Embedded Devices
October 2016
74 pages
ISBN:9781450345675
DOI:10.1145/2995289
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 28 October 2016

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. energy consumption
  2. physical layer security
  3. reciprocal radio channels

Qualifiers

  • Research-article

Conference

CCS'16
Sponsor:

Acceptance Rates

TrustED '16 Paper Acceptance Rate 6 of 12 submissions, 50%;
Overall Acceptance Rate 24 of 49 submissions, 49%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)3
  • Downloads (Last 6 weeks)1
Reflects downloads up to 17 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2022)A Study on Scalar Multiplication Parallel Processing for X25519 Decryption of 5G Core Network SIDF Function for mMTC IoT EnvironmentWireless Communications & Mobile Computing10.1155/2022/40878162022Online publication date: 1-Jan-2022
  • (2022)Shared Secret Key Generation by Exploiting Inaudible Acoustic ChannelsACM Transactions on Sensor Networks10.1145/348046118:1(1-26)Online publication date: 28-Feb-2022
  • (2020)Security and Performance in IoT: A Balancing ActIEEE Access10.1109/ACCESS.2020.30075368(121969-121986)Online publication date: 2020

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media