Paper 2007/003

The Energy Cost of Cryptographic Key Establishment in Wireless Sensor Networks

Johann Groszschaedl, Alexander Szekely, and Stefan Tillich

Abstract

Wireless sensor nodes generally face serious limitations in terms of computational power, energy supply, and network bandwidth. Therefore, the implementation of effective and secure techniques for setting up a shared secret key between sensor nodes is a challenging task. In this paper we analyze and compare the energy cost of two different protocols for authenticated key establishment. The first protocol employs a ``light-weight'' variant of the Kerberos key distribution scheme with 128-bit AES encryption. The second protocol is based on ECMQV, an authenticated version of the elliptic curve Diffie-Hellman key exchange, and uses a 256-bit prime field GF($p$) as underlying algebraic structure. We evaluate the energy cost of both protocols on a Rockwell WINS node equipped with a 133 MHz StrongARM processor and a 100 kbit/s radio module. The evaluation considers both the processor's energy consumption for calculating cryptographic primitives and the energy cost of radio communication for different transmit power levels. Our simulation results show that the ECMQV key exchange consumes up to twice as much energy as the Kerberos key distribution. However, in large-scale networks, ECMQV is more energy-efficient than Kerberos.

Metadata
Available format(s)
PDF PS
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
Wireless networkingsecurity protocolscryptographykey establishmentenergy evaluation
Contact author(s)
Johann Groszschaedl @ iaik tugraz at
History
2007-01-04: received
Short URL
https://ia.cr/2007/003
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/003,
      author = {Johann Groszschaedl and Alexander Szekely and Stefan Tillich},
      title = {The Energy Cost of Cryptographic Key Establishment in Wireless Sensor Networks},
      howpublished = {Cryptology ePrint Archive, Paper 2007/003},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/003}},
      url = {https://eprint.iacr.org/2007/003}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.