Sunteți pe pagina 1din 4

ELEKTRONIKA IR ELEKTROTECHNIKA, ISSN 1392-1215, VOL. , NO.

, 2014
http://dx.doi.org/

J. Toldinas2, R. Damasevicius1, A. Venckauskas2, T. Blazauskas1, J. Ceponis2


Energy Consumption of Cryptographic
1
Department of Software Engineering, Kaunas University of Technology,
Studentu St. 50, LT-51368 Kaunas, Lithuania
Algorithms in Mobile Devices
2
Department of Computer Science, Kaunas University of Technology,
Studentu St. 50, LT-51367 Kaunas, Lithuania
robertas.damasevicius@ktu.lt

acceptable level of security. Considering limited energy
Abstract—Modern business information technologies, such budget of mobile devices, security each algorithm achieves
as Cloud computing and Bring Your Own Device (BYOD) has to be modelled as a function of its energy consumption
raise new requirements for end node security. Cryptographic [5]. If different security levels can be provided by a
algorithms must be used to ensure security of business data
cryptography algorithm, characteristics of a security
and communications. However, data encryption decreases
battery lifetime on mobile devices such as smartphones or protocol (such as key size) can be adapted to a level of
tablet PCs. In this paper, we provide an analysis of energy security that can be maintained by the current state of the
consumption characteristics of cryptographic algorithms battery.
from Bouncy Castle Crypto API. We propose a cryptography- Therefore, two issues – security and energy consumption
oriented energy-security trade-off model and use it to – are most important for mobile end nodes. Extensive
evaluate energy-efficiency of cryptographic algorithms. The research exists on extending battery lifetime of mobile
results show that energy consumption of asymmetric
computing systems, understanding charging behaviour and
algorithms is more dependent on the key size than that of
symmetric algorithms. battery indicators, customizing power-saving settings [4],
predicting power consumption level [6]. However, any
Index Terms—energy consumption, battery lifetime, energy management policy requires accurate prediction of
mobile device, security, cryptography. energy consumption and battery lifetime, which is
impossible without reliable energy measurement and
I. INTRODUCTION estimation methods and tools. The prediction of the battery
Revolutionary growth of hardware capabilities combined lifetime is possible only when the behaviour of the battery
with increasingly small size and low weight brings many can be modelled reliably so that the users could decide
opportunities for using mobile devices, such as themselves how to use the available battery time in a most
smartphones, laptops, and tablet PCs, for business and effective and secure way. The analysis of the energy
entertainment at home, in airport, at office, i.e., measurement methodologies has been presented in [7].
everywhere and everywhen. Modern business information In this paper we investigate the influence of the
technologies such as Cloud computing [1] and Bring Your cryptographic algorithms workload on the battery lifetime.
Own Device (BYOD) [2] gives a new way for companies We analyse main classes of cryptographic algorithms,
to do business not only in a mobile manner, but also using propose the empirical cryptography-oriented energy-
employee’s own devices. However, security of confidential security trade-off model and present the experimental
business information is a matter of concern. Companies results.
and their employees must have assurance that information,
which is being downloaded and saved on a mobile device, II.DOMAIN ANALYSIS
will be accessed only by an authorized user. Protection of The task of domain is to identify dependencies between
sensitive business data may be ensured using cryptographic cryptographic algorithms energy consumption, key size and
algorithms. Data encryption allows to ensure company performance trade-offs on one hand, and user used
security, and to avoid the risk of information leakage. cryptography scenarios on the other hand. These
The main issue which sill restricts long term usability of dependencies are depicted in Fig. 1 using Feature Diagram
mobile devices is battery lifetime because mobile devices notation [8]. A feature is an externally visible characteristic
are not always connected to a stationary power supply, but of the domain (domain system or application). A feature
are supplied from batteries, and the portability requirement diagram is a tree-like graph, where tree nodes (boxes)
imposes constraints on the size and weight of batteries. represent features and branches represent various kinds of
Furthermore, a user may install and use many applications. relationships among features. Notations used in Fig. 1-5 are
Every continuously working application drains power from as follows: mandatory features are shown with black circles
the device battery. As a consequence, for new smartphones above boxes, optional/alternative features have white
the average battery life is usually less than two days [3], circles, white arc means that only one feature can be
and for used smartphones it is even shorter. As a response, selected; black filled arc means that any feature can be
80% of mobile phone users take measures to increase their selected. Therefore the key size as may (or may not) be
battery lifetime [4]. used as an evaluation criteria for cryptographic algorithms.
Traditional cryptography protocols require significant
energy in order to process and transmit data. To prolong
battery lifetime, a mobile device should use the minimum
energy level possible while at the same time ensuring the

Manuscript received January XX, 2014; accepted .



ELEKTRONIKA IR ELEKTROTECHNIKA, ISSN 1392-1215, VOL. , NO. , 2014

C a  m  k b  
(2)

where a and b are free coefficients, and  is


measurement error (noise).
Assuming that the impact of error  is negligible for a
cryptography application, we can derive the following
model:

C
const (3)
m  kb

Given different key sizes for each cryptography


algorithm we formulate the problem of finding the
characteristic value of free coefficient b as an
optimization problem as follows:

Fig. 1. Feature diagram of cryptographic algorithm domain.   C  


bchar  min  RSD  b  (4)
K
  m  K 
III. ENERGY-SECURITY TRADE-OFF MODEL
A trade-off is a relationship between two aspects of where RSD is relative standard deviation (standard
system’s quality parameters. Here we consider a trade-off deviation divided by mean value), and K is a set of key
between security strength and energy consumption in sizes.
mobile devices. We can calculate the characteristic value of a for a
The energy-security trade-off is a utility function U that given cryptographic algorithm as follows:
defines a relationship between energy metric E and
security metric S as a weighted sum of objective C
achar 
functions, which is similar to the performance-security m  k bchar
trade-off function proposed in [10] as follows: (5)

max U  wE  (1  w) S (1) Then for any available energy budget value Cbudget we
can calculate a key size of a cryptographic algorithm,
where w is a weighting factor representing user which can be used to encode a message within energy
preference on energy and security, respectively. constraints as follows:
The energy and security metrics allow to calculate how
much protection a security mechanism (cryptographic 1
 Cbudget  bchar
algorithm) can provide and how much battery capacity k   (6)
(lifetime) will be reduced by using given security  achar m 
mechanism.
Given the same security strength and energy constraint, As key size is usually defined in terms of power values
the key factor is the selection of the cryptographic of 2, we rewrite Eq. 6 as follows:
algorithm that satisfies both energy and security constrains.
Given the energy-security trade-off function, the best   1 
 log   Cbudget  char
b

security parameters can be calculated according to the  2 
  a m    
 char 
  
system requirements to achieve the best trade-off between k 2 
energy consumption and security strength.
(7)
With the defined energy metric E and security metric
S , the system requirements can be formulated We claim that Eq. 7 can be used as energy-security
quantitatively. However, both metrics are related, because trade-off model to calculate available values of security
a more secure cryptographic algorithm usually requires parameters (i.e., key size) of cryptographic applications
more computations, which in turn leads to higher energy within available energy budget.
consumption. However, reliability of such model depends upon model
Evaluation of security of cryptographic algorithm is a of battery capacity measurement, which is considered next.
complex problem, because security usually means ability to
withstand an attack, which is difficult to evaluate. In IV. MODEL OF BATTERY CAPACITY MEASUREMENT
practice, key size in bits can be used as approximate
Many different battery lifetime models have been
measure of security strength.
proposed (see, e.g., [3, 9]). Most of these models have been
We assume that key size k, message length m and battery
developed for use in variety areas.
capacity drain ΔC for a cryptography algorithm is related
as follows: The state of the battery capacity Cused is a time-
ELEKTRONIKA IR ELEKTROTECHNIKA, ISSN 1392-1215, VOL. , NO. , 2014

dependent function and at any given time can be described


by Eq. 7:

Cused  Ctsart  Ctend (7)

where Ctstart is the battery capacity measured at the


beginning of the measurement experiment, Ctend is the
battery capacity measured at the end of the measurement
experiment, and Cused is the drain of battery capacity
charge used during the experiment.
In practice, the state of the battery is influenced by many
factors, therefore, the battery charge values are measured at
Fig. 3. Battery capacity drain (mAh/MB) for asymmetric cryptography
several consecutive time intervals as described by Eq. 8: algorithms.

t0  t Fig. 4 shows comparison of symmetric cryptographic


Ct  Ctsart   (C  Ct ) (8)
t  t0 tstart algorithms by energy required to encode 1 MB of data,
while Fig. 5 shows the same for asymmetric algorithms.
where Ct is the drain of battery charge, and t is time
interval of capacity measurement points.
Our battery lifetime model is based on the following
assumptions:
1) Battery capacity is measured at an application level.
2) First measurement is a starting point for evaluation
given cryptographic algorithm.
3) t is equal t 1 second.
4) Measurements can be stopped when the battery
capacity drain is less than 50% of capacity measured at
starting point.

V.CASE STUDY AND EXPERIMENTAL RESULTS


The experiments were performed on DELL Latitude
D420 laptop PC running Microsoft Windows OS on Intel®
Core Duo Yonah 1.20 GHz CPU, 1GB DDR2-266 Fig. 4. Comparison of symmetric cryptographic algorithms by energy
SDRAM, Mobile Intel® 945GM Express Chipset. consumption.
We have used the Lena.bmp benchmark image
(resolution 512x512), which is encrypted with a
cryptographic algorithm. During measurements, we
registered battery charge level and capacity in mAh every 1
s starting from the charged battery. We have adopted the
measurement methodology already described in [7].
The results of measurements are presented graphically in
Figs. 2–5.

Fig. 5. Comparison of asymmetric cryptographic algorithms by energy


consumption.

VI. EVALUATION
The experimental results (see Figs. 4-5) show that RSA
and DSA are most energy-efficient symmetric
Fig. 2. Battery capacity drain (mAh/MB) for symmetric cryptography
algorithms. cryptographic algorithms, while AES and Camelia are most
energy efficient asymmetric algorithms of the analysed
Fig. 2 shows average battery capacity drain in mAh per ones. The results correspond well to the study reported in
message MB for symmetric cryptography algorithms, while [12].
Fig. 3 shows the same for asymmetric cryptography We use the experimental results to evaluate the energy-
algorithms. security trade-off model proposed in Section III. The
ELEKTRONIKA IR ELEKTROTECHNIKA, ISSN 1392-1215, VOL. , NO. , 2014

calculated characteristic model values (using Eq. 4) are algorithms is very much dependent on the key size of the
presented in Table 1. algorithm, while energy consumption of symmetric
Our experimental results correspond well to the results algorithms is not affected to the same extent by the key
presented in [11]. The energy cost of asymmetric size. This conclusion is confirmed by the results of other
algorithms is very much dependent on the key size (the authors.
value of the key size exponent parameter value bchar  1 ), 4) The results of the paper can be used by other
while that of symmetric algorithms is not affected to the researchers to evaluate energy-efficiency of designed
network and data security protocols and applications.
same extent by the key size ( bchar  1 ). The reason is that
only a part of a symmetric algorithm, i.e., key set-up (key ACKNOWLEDGEMENT
expansion) depends upon key size. Therefore, as
requirements for security strength increase, asymmetric The authors wish to thank G. Grigaravicius for his
cryptography algorithms become more energy-hungry than valuable efforts in recording the experimental data.
symmetric algorithms (also noted in [11, 12]).
REFERENCES
Table 1. Characteristic values of the proposed energy-security trade-off
model for cryptography algorithms [1] H. Yu; N. Powell; D. Stembridge; X. Yuan, “Cloud Computing and
Security Challenges”, in Proc. of the 50th Annual Southeast Regional
Algorithm RSD Conference (ACM SE 12), Tuscaloosa, AL, USA, 2012, pp. 298–302.
Exponent of key size ( bchar ) [2] A. Armando; G. Costa; A. Merlo, “Bring Your Own Device,
Symmetric cryptography Securely”, in Proc. of the 28th Annual ACM Symposium on Applied
RSA 2.51 0.0047 Computing (SAC ’13), Coimbra, Portugal, 2013, pp. 1852–1858.
DSA 1.52 0.0035 [3] N. Korhonen, “Predicting mobile device battery life”, M.S. thesis,
ECDSA 2.36 0.0119 Aalto University, Finland, 2011.
ElGamal 3.08 0.0246 [4] A. Rahmati, A. Qian, L. Zhong, “Understanding human-battery
Assymetric cryptography interaction on mobile phones”, in Proc. of the 9th Int. Conference on
AES 0.35 0.0030 Human Computer Interaction with Mobile Devices and Services
RC4 0 0.0159 (MobileHCI '07), Singapore, 2007, 265-272.
[5] N. Fotiou, G. F. Marias, G. C. Polyzos, P. Szalachowski, Z. Kotulski,
Camellia 0.31 0.0475
M. Niedermeier, X. He, H. De Meer, “Towards adaptable security for
Serpent 0.03 0.0116
energy efficiency in wireless sensor networks”, in Proc. of the 28th
meeting of the Wireless World Research Forum (WWRF 2012),
Finally, we also can use the proposed model to calculate Athens, Greece, 2012, 1-6.
[6] C. Krintz, Y. Wen, R. Wolski, “Application-level prediction of battery
the value of the security parameter (i.e., key size) of the dissipation”, in Symposium on Low Power Electronics and Design
cryptography application given the available energy budget (ISLPED'04), Newport Beach, CA, USA, 2004, 224-229.
of the mobile device (see Eq. 7). [7] R. Damasevicius; V. Stuikys; J. Toldinas, “Methods for measurement
of energy consumption in mobile devices”, Metrology and
Measurement Systems, Vol. 20, no. 3, 2013, 419-430.
VII. CONCLUSIONS [8] K.C. Kang, J. Lee, P. Donohoe, “Feature-Oriented Product Line
Engineering”, IEEE Software, 2002, 19(4), 58–65.
1) We have proposed the theoretical energy-security [9] M. R. Jongerden, Model-based energy analysis of battery powered
trade-off model for describing relationship between energy systems, Ph.D. dissertation, University of Twente, the Netherlands,
consumption and security strength of cryptographic 2010.
[10] W. Zeng; M.-Y. Chow, "A trade-off model for performance and
algorithms. security in secured Networked Control Systems," in Proc. of IEEE
2) We have performed analysis and experimental Int. Symposium on Industrial Electronics (ISIE), 2011, 1997-2002.
[11] N. R. Potlapally, S. Ravi, A. Raghunathan, N. K. Jha, “Analyzing the
research of energy concumption of symmetric and energy consumption of security protocols”, in Proc. of 2003 Int.
asymmetric cryptography algorithms. Symp. on Low Power Electronics and Design (ISLPED'03), ACM,
3) We have validated the theoretical energy-security New York, NY, USA, 30-35.
[12] H. Rifà-Pous, J. Herrera-Joancomartí, „Computational and Energy
trade-off model with our experimental data. The results Costs of Cryptographic Algorithms on Handheld Devices”, Future
show that the energy consumption of asymmetric Internet 2011, 3, 31-48.

S-ar putea să vă placă și