Results 1 - 10
of
26
CCCP: Secure remote storage for computational RFIDs
- in USENIX Security Symposium, 2009
"... Abstract Passive RFID tags harvest their operating energy from an interrogating reader, but constant energy shortfalls severely limit their computational and storage capabilities. We propose Cryptographic Computational Continuation Passing (CCCP), a mechanism that amplifies programmable passive RFI ..."
Abstract
-
Cited by 12 (7 self)
- Add to MetaCart
(Show Context)
Abstract Passive RFID tags harvest their operating energy from an interrogating reader, but constant energy shortfalls severely limit their computational and storage capabilities. We propose Cryptographic Computational Continuation Passing (CCCP), a mechanism that amplifies programmable passive RFID tags' capabilities by exploiting an often overlooked, plentiful resource: low-power radio communication. While radio communication is more energy intensive than flash memory writes in many embedded devices, we show that the reverse is true for passive RFID tags. A tag can use CCCP to checkpoint its computational state to an untrusted reader using less energy than an equivalent flash write, thereby allowing it to devote a greater share of its energy to computation. Security is the major challenge in such remote checkpointing. Using scant and fleeting energy, a tag must enforce confidentiality, authenticity, integrity, and data freshness while communicating with potentially untrustworthy infrastructure. Our contribution synthesizes wellknown cryptographic and low-power techniques with a novel flash memory storage strategy, resulting in a secure remote storage facility for an emerging class of devices. Our evaluation of CCCP consists of energy measurements of a prototype implementation on the batteryless, MSP430-based WISP platform. Our experiments show that-despite cryptographic overhead-remote checkpointing consumes less energy than checkpointing to flash for data sizes above roughly 64 bytes. CCCP enables secure and flexible remote storage that would otherwise outstrip batteryless RFID tags' resources.
Security-Aware Resource Allocation for Real-Time Parallel Jobs on Homogeneous and Heterogeneous Clusters
"... Abstract—Security is increasingly becoming an important issue in the design of real-time parallel applications, which are widely used in the industry and academic organizations. However, existing resource allocation schemes for real-time parallel jobs on clusters generally do not factor in security ..."
Abstract
-
Cited by 6 (0 self)
- Add to MetaCart
(Show Context)
Abstract—Security is increasingly becoming an important issue in the design of real-time parallel applications, which are widely used in the industry and academic organizations. However, existing resource allocation schemes for real-time parallel jobs on clusters generally do not factor in security requirements when making allocation and scheduling decisions. In this paper, we develop two resource allocation schemes, called Task Allocation for Parallel Applications with Deadline and Security constraints (TAPADS) and Security-Aware and Heterogeneity-Aware Resource allocation for Parallel jobs (SHARP), by taking into account applications ’ timing and security requirements in addition to precedence constraints. We consider two types of computing platforms: homogeneous clusters and heterogeneous clusters. To facilitate the presentation of the new schemes, we build mathematical models to describe a system framework, security overhead, and parallel applications with deadline and security constraints. The proposed schemes are applied to heuristically find resource allocations that maximize the quality of security and the probability of meeting deadlines for parallel applications running on clusters. Extensive experiments using real-world applications and traces, as well as synthetic benchmarks, demonstrate the effectiveness and practicality of the proposed schemes. Index Terms—Security constraints, real-time scheduling, security overhead model, parallel jobs, clusters. Ç
Secure encrypted-data aggregation for wireless sensor networks
- WIRELESS NETWORKS
, 2009
"... This paper proposes a secure encrypted-data aggregation scheme for wireless sensor networks. Our design for data aggregation eliminates redundant sensor readings without using encryption and maintains data secrecy and privacy during transmission. Conventional aggregation functions operate when readi ..."
Abstract
-
Cited by 6 (0 self)
- Add to MetaCart
This paper proposes a secure encrypted-data aggregation scheme for wireless sensor networks. Our design for data aggregation eliminates redundant sensor readings without using encryption and maintains data secrecy and privacy during transmission. Conventional aggregation functions operate when readings are received in plaintext. If readings are encrypted, aggregation requires decryption creating extra overhead and key management issues. In contrast to conventional schemes, our proposed scheme provides security and privacy, and duplicate instances of original readings will be aggregated into a single packet. Our scheme is resilient to known-plaintext attacks, chosen-plaintext attacks, ciphertext-only attacks and man-in-the-middle attacks. Our experiments show that our proposed aggregation method significantly reduces communication overhead and can be practically implemented in on-the-shelf sensor platforms.
Resource allocation of security-critical tasks with statistically guaranteed energy constraint
- in Embedded and Real-Time Computing Systems and Appl. (RTCSA
"... ABSTRACT—In this paper, we are interested in resource allocation for energy constrained and security-critical embedded systems. Tasks in such systems need to be successfully executed under certain energy budget and be robust against serious security threatens. Different to former energy minimal sche ..."
Abstract
-
Cited by 4 (4 self)
- Add to MetaCart
(Show Context)
ABSTRACT—In this paper, we are interested in resource allocation for energy constrained and security-critical embedded systems. Tasks in such systems need to be successfully executed under certain energy budget and be robust against serious security threatens. Different to former energy minimal scheduling problem, we introduce a new optimization problem for a set of tasks with energy constraint and multiple security choices. We present a dynamic programming based approximation algorithm to minimize the security risk of the system while statistically guaranteeing energy consumption constraints for given energy slack ratio. The proposed algorithm is very efficient in both time and space dimensions, and achieves good solutions. Extensive simulations demonstrate the superiority of our algorithm over other approaches. I.
A NEW SYMMETRICAL ENCRYPTION ALGORITHM WITH HIGH SECURITYAND DATA RATE FOR WLAN
"... The hacking is the greatest problem in the wireless local area network (WLAN). Many algorithms like DES, 3DES, AES,CAST, UMARAM and RC6 have been used to prevent the outside attacks to eavesdrop or prevent the data to be transferred to the end-user correctly. The authentication protocols have been u ..."
Abstract
-
Cited by 1 (0 self)
- Add to MetaCart
The hacking is the greatest problem in the wireless local area network (WLAN). Many algorithms like DES, 3DES, AES,CAST, UMARAM and RC6 have been used to prevent the outside attacks to eavesdrop or prevent the data to be transferred to the end-user correctly. The authentication protocols have been used for authentication and key-exchange processes. A new symmetrical encryption algorithm is proposed in this paper to prevent the outside attacks to obtain any information from any data-exchange in Wireless Local Area Network(WLAN). The new symmetrical algorithm avoids the key exchange between users and reduces the time taken for the encryption, decryption, and authentication processes. It operates at a data rate higher than DES, 3DES, AES, UMARAM and RC6 algorithms. It is applied on a text file and an image as an application. The encryption becomes more secure and high data rate than DES,3DES,AES,CAST,UMARAM and RC6. This new algorithm is designed and implemented by g.ramesh et al. in the year 2010 to prevent the outside attacks to obtain any information from any dataexchange in Wireless Local Area Network. A comparison has been conducted for those encryption algorithms at different settings for each algorithm such as different sizes of data blocks, different data types, battery power consumption, different key size
Evaluating the Effects of Symmetric Cryptography Algorithms on Power Consumption for Different Data Types
, 2008
"... As the importance and the value of exchanged data over the Internet or other media types are increasing, the search for the best solution to offer the necessary protec-tion against the data thieves ’ attacks. Encryption algo-rithms play a main role in information security systems. On the other side, ..."
Abstract
-
Cited by 1 (0 self)
- Add to MetaCart
(Show Context)
As the importance and the value of exchanged data over the Internet or other media types are increasing, the search for the best solution to offer the necessary protec-tion against the data thieves ’ attacks. Encryption algo-rithms play a main role in information security systems. On the other side, those algorithms consume a signifi-cant amount of computing resources such as CPU time, memory, and battery power. But Resources in the wire-less environment are limited. There is limited battery power available. Technologies such as CPU and mem-ory are increasing and so is their need for power, but battery technology is increasing at a much slower rate, forming a “battery gap”. Because of this, battery ca-pacity plays a major role in the usability of the devices. The increasing demand for services on wireless devices has pushed technical research into finding ways to over-come these limitations. This paper provides evaluation of six of the most common encryption algorithms namely: AES (Rijndael), DES, 3DES, RC2, Blowfish, and RC6. We examine a method for analyzing trade-offs between energy and security. We suggest approach to reduce the energy consumption of security protocols. A comparison has been conducted for those encryption algorithms at dif-ferent settings for each algorithm such as different sizes of data blocks, different data types, battery power consump-tion, different key size and finally encryption/decryption speed.
Evaluating The Performance of Symmetric Encryption Algorithms
- International Journal of Network Security
, 2009
"... Abstract Internet and networks applications are growing very fast, so the needs to protect such applications are increased. Encryption algorithms play a main role in information security systems. On the other side, those algorithms consume a significant amount of computing resources such as CPU tim ..."
Abstract
-
Cited by 1 (0 self)
- Add to MetaCart
(Show Context)
Abstract Internet and networks applications are growing very fast, so the needs to protect such applications are increased. Encryption algorithms play a main role in information security systems. On the other side, those algorithms consume a significant amount of computing resources such as CPU time, memory, and battery power. This paper provides evaluation of six of the most common encryption algorithms namely: AES (Rijndael), DES, 3DES, RC2, Blowfish, and RC6. A comparison has been conducted for those encryption algorithms at different settings for each algorithm such as different sizes of data blocks, different data types, battery power consumption, different key size and finally encryption/decryption speed. Experimental results are given to demonstrate the effectiveness of each algorithm.
Performance Evaluation of Symmetric Encryption Algorithms
, 2008
"... Internet and networks applications are growing very fast, so the needs to protect such applications are increased. Encryption algorithms play a main role in information security systems. On the other side, those algorithms consume a significant amount of computing resources such as CPU time, memory, ..."
Abstract
-
Cited by 1 (0 self)
- Add to MetaCart
Internet and networks applications are growing very fast, so the needs to protect such applications are increased. Encryption algorithms play a main role in information security systems. On the other side, those algorithms consume a significant amount of computing resources such as CPU time, memory, and battery power. This paper provides evaluation of six of the most common encryption algorithms namely: AES (Rijndael), DES, 3DES, RC2, Blowfish, and RC6. A comparison has been conducted for those encryption algorithms at different settings for each algorithm such as different sizes of data blocks, different data types,battery power consumption, different key size and finally encryption/decryption speed. Simulation results are given to demonstrate the effectiveness of each algorithm..
Implementation of Secure Authentication Mechanism for LBS using best Encryption Technique on the Bases of performance Analysis of cryptographic Algorithms
"... ABSTRACT Today's location-sensitive service relies on user's mobile device to determine its location and send the location to the application. With the growth of the importance and of the audience of location-based ..."
Abstract
- Add to MetaCart
(Show Context)
ABSTRACT Today's location-sensitive service relies on user's mobile device to determine its location and send the location to the application. With the growth of the importance and of the audience of location-based
Analysis of Network Data Encryption & Decryption Techniques in Communication Systems
"... ABSTRACT: This paper presents analysis of network data encryption and decryption techniques used in communication systems. In network communication systems, exchange of information mostly occurs on networked computers, mobile phones and other internet based electronic gadgets. Unsecured data that t ..."
Abstract
- Add to MetaCart
ABSTRACT: This paper presents analysis of network data encryption and decryption techniques used in communication systems. In network communication systems, exchange of information mostly occurs on networked computers, mobile phones and other internet based electronic gadgets. Unsecured data that travels through different networks are open to many types of attack and can be read, altered or forged by anyone who has access to that data. To prevent such an attack, data encryption and decryption technique is employed. In order to visualize the effect and evaluate the performance of the encryption and decryption of each technique used in communication systems, Visual Basic simulation program that encrypt and decrypt data were developed, written and tested. Different data block sizes were captured and plotted against total time response taken during data encryption using Microsoft Excel. The graph result shows the superiority of RSA and AES algorithms over other algorithms in terms of the processing speed and time. DES has worm holes in its security mechanism whereas Blowfish, AES, and RSA do not have any. Further analysis was made based on the graph result obtained on each data encryption techniques.