Performance and Energy Efficiency of Block Ciphers in Personal Digital Assistants

  • Authors:
  • Creighton T. R. Hager;Scott F. Midkiff;Jung-Min Park;Thomas L. Martin

  • Affiliations:
  • Virginia Polytechnic Institute and State University;Virginia Polytechnic Institute and State University;Virginia Polytechnic Institute and State University;Virginia Polytechnic Institute and State University

  • Venue:
  • PERCOM '05 Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

Encryption algorithms can be used to help secure wireless communications, but securing data also consumes resources. The goal of this research is to provide users or system developers of personal digital assistants and applications with the associated time and energy costs of using specific encryption algorithms. Four block ciphers (RC2, Blowfish, XTEA, and AES) were considered. The experiments included encryption and decryption tasks with different cipher and file size combinations. The resource impact of the block ciphers were evaluated using the latency, throughput, energy-latency product, and throughput/energy ratio metrics. We found that RC2 encrypts faster and uses less energy than XTEA, followed by AES. The Blowfish cipher is a fast encryption algorithm, but the size of the plain-text affects its encryption speed and energy consumption. Faster algorithms seem to be more energy efficient because of differences in speed rather than differences in power consumption levels while encrypting.