2002 IEEE International Conference on Communications. Conference Proceedings. ICC 2002 (Cat. No.02CH37333)
DOI: 10.1109/icc.2002.997209
|View full text |Cite
|
Sign up to set email alerts
|

Minimizing energy consumption of secure wireless session with QoS constraints

Abstract: In this paper we will investigate techniques to minimize the energy consumed by a secure wireless session without compromising the security of the session. While it has been shown in [8] that compressing the session negotiation messages, the protocol header, and the data reduces the energy consumed by a secure session [8], in this paper we show that matching the block size of compression to the data cache size of the device is important. We also investigate the choice of a bulk encryption algorithm (3DES vs. A… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
9
0
4

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 22 publications
(13 citation statements)
references
References 12 publications
0
9
0
4
Order By: Relevance
“…Finally, two recent works [36,37] on battery consumption of mobile devices with comparable testbeds and using the SSL protocol, show that energy utilization can be adequately controlled.…”
Section: Remarks On the Measurements Resultsmentioning
confidence: 98%
“…Finally, two recent works [36,37] on battery consumption of mobile devices with comparable testbeds and using the SSL protocol, show that energy utilization can be adequately controlled.…”
Section: Remarks On the Measurements Resultsmentioning
confidence: 98%
“…According to a survey for handheld Symbol PPT2800 Pocket PC [17], for a secure wireless session where 64 kB of data is transmitted, which involves 3DES for bulk data encryption and SHA for message authentication, nearly 21% and 44% of the overall energy is consumed for security processing and data transmission respectively. The results for different size of data and algorithms will be different (higher for large data sizes and asymmetric algorithms).…”
Section: International Journal Of Computermentioning
confidence: 99%
“…The energy consumption characteristics of security processing on battery-powered wireless handhelds have also been studied recently [39,40]. When a device such as Symbol PPT2800 PocketPC is securely transmitting data, data from [39]) shows that a considerable part (nearly 21%) of the overall energy consumption is spent on security processing.…”
Section: Security-aware Processing Architecturesmentioning
confidence: 99%
“…When a device such as Symbol PPT2800 PocketPC is securely transmitting data, data from [39]) shows that a considerable part (nearly 21%) of the overall energy consumption is spent on security processing. …”
Section: Security-aware Processing Architecturesmentioning
confidence: 99%