Energy efficient security framework for wireless local area networks

  • Authors:
  • Prashant Krishnamurthy;Phongsak Kiratiwintakorn

  • Affiliations:
  • University of Pittsburgh;University of Pittsburgh

  • Venue:
  • Energy efficient security framework for wireless local area networks
  • Year:
  • 2005

Quantified Score

Hi-index 0.01

Visualization

Abstract

Wireless networks are susceptible to network attacks due to their inherent vulnerabilities. The radio signal used in wireless transmission can arbitrarily propagate through walls and windows; thus a wireless network perimeter is not exactly known. This leads them to be more vulnerable to attacks such as eavesdropping, message interception and modifications compared to wired-line networks. Security services have been used as countermeasures to prevent such attacks, but they are used at the expense of resources that are scarce especially, where wireless devices have a very limited power budget. Hence, there is a need to provide security services that are energy efficient. In this dissertation, we propose an energy efficient security framework. The framework aims at providing security services that take into account energy consumption. We suggest three approaches to reduce the energy consumption of security protocols: replacement of standard security protocol primitives that consume high energy while maintaining the same security level, modification of standard security protocols appropriately, and a totally new design of security protocol where energy efficiency is the main focus. From our observation and study, we hypothesize that a higher level of energy savings is achievable if security services are provided in an adjustable manner. We propose an example tunable security or TuneSec system, which allows a reasonably fine-grained security tuning to provide security services at the wireless link level in an adjustable manner. We apply the framework to several standard security protocols in wireless local area networks and also evaluate their energy consumption performance. The first and second methods show improvements of up to 70% and 57% in energy consumption compared to plain standard security protocols, respectively. The standard protocols can only offer fixed-level security services, and the methods applied do not change the security level. The third method shows further improvement compared to fixed-level security by reducing (about 6% to 40%) the energy consumed. This amount of energy saving can be varied depending on the configuration and security requirements.