[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3139324.3139329acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Optimizing Cryptography in Energy Harvesting Applications

Published: 03 November 2017 Publication History

Abstract

The Internet of Things will need to support ubiquitous and continuous connectivity to resource constrained and energy constrained devices. To this end, we consider the optimization of cryptographic protocols under energy harvesting conditions. Traditionally, computing using energy harvesting power sources is handled as a case of intermittent-computing: working towards the completion of a goal under uncertain energy supply. In our work we consider the often ignored case when there is harvested energy available but there are no useful operations to complete. In cryptographic protocols, this can occur while the protocol waits for the next message. To avoid waste, we partition cryptographic algorithms into an offline portion and an online portion, where only the online portion has a real-time dependency to the availability of data. The offline portion is precomputed with the result stored as a coupon for the remaining online operation. We show that this structure brings multiple benefits including decreased response latency, a smaller energy store requirement, and reduced energy waste in a harvester supported system. We present a case study of two canonical cryptographic applications: true random number generation and bulk-encryption. We analyze the precomputed implementations on an MSP430 with ferroelectric RAM and an ARM Cortex M4 with nonvolatile flash memory. Our solutions avoid energy waste during the offline phase, and they offer gains in energy efficiency during the online phase of up to 57 times for bulk-encryption and over 100 times for random number generation.

References

[1]
Giuseppe Ateniese, Giuseppe Bianchi, Angelo Capossele, and Chiara Petrioli. 2013. Low-cost standard signatures in wireless sensor networks: a case for reviving pre-computation techniques? In Proceedings of NDSS 2013.
[2]
Giuseppe Ateniese, Giuseppe Bianchi, Angelo T. Capossele, Chiara Petrioli, and Dora Spenza. 2017. Low-Cost Standard Signatures for Energy-Harvesting Wireless Sensor Networks. ACM Trans. Embed. Comput. Syst. 16, 3, Article 64 (April 2017), 23 pages. https://doi.org/10.1145/2994603
[3]
Aydin Aysu and Patrick Schaumont. 2015. Precomputation Methods for Faster and Greener Post-Quantum Cryptography on Emerging Embedded Platforms. Cryptology ePrint Archive, Report 2015/288. (2015). http://eprint.iacr.org/2015/ 288.
[4]
D. Balsamo, A. S. Weddell, G. V. Merrett, B. M. Al-Hashimi, D. Brunelli, and L. Benini. 2015. Hibernus: Sustaining Computation During Intermittent Supply for Energy-Harvesting Systems. IEEE Embedded Systems Letters 7, 1 (March 2015), 15--18. https://doi.org/10.1109/LES.2014.2371494
[5]
Lawrence E. Bassham, III, Andrew L. Rukhin, Juan Soto, James R. Nechvatal, Miles E. Smid, Elaine B. Barker, Stefan D. Leigh, Mark Levenson, Mark Vangel, David L. Banks, Nathanael Alan Heckert, James F. Dray, and San Vo. 2010. SP 800-22 Rev. 1a. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. Technical Report. Gaithersburg, MD, United States.
[6]
Ernest F. Brickell, Daniel M. Gordon, Kevin S. McCurley, and David B. Wilson. 1993. Fast Exponentiation with Precomputation. Springer Berlin Heidelberg, Berlin, Heidelberg, 200--207. https://doi.org/10.1007/3-540-47555-9_18
[7]
Michael Buettner, Richa Prasad, Alanson Sample, Daniel Yeager, Ben Greenstein, Joshua R. Smith, and David Wetherall. 2008. RFID Sensor Networks with the Intel WISP. In Proceedings of the 6th ACM Conference on Embedded Network Sensor Systems (SenSys '08). ACM, New York, NY, USA, 393--394. https://doi.org/10.1145/1460412.1460468
[8]
Hari Cherupalli, Henry Duwe, Weidong Ye, Rakesh Kumar, and John Sartori. 2017. Bespoke Processors for Applications with Ultra-low Area and Power Constraints. In Proceedings of the 44th Annual International Symposium on Computer Architecture (ISCA '17). ACM, New York, NY, USA, 41--54. https://doi.org/10.1145/3079856.3080247
[9]
Alexei Colin and Brandon Lucia. 2016. Chain: Tasks and Channels for Reliable Intermittent Programs. In Proceedings of the 2016 ACM SIGPLAN International Conference on Object-Oriented Programming, Systems, Languages, and Applications (OOPSLA 2016). ACM, New York, NY, USA, 514--530. https://doi.org/10.1145/2983990.2983995
[10]
H. Diewald, G. Zipperer, P. Weber, and A. Brauchle. [n. d.]. Electronic Device and Methods for Tracking Energy Consumption. ([n. d.]). https://www.google.com/patents/US20160077138,year=
[11]
Viktor Fischer and Miloš Drutarovský. 2001. Two Methods of Rijndael Implementation in Reconfigurable Hardware. Springer Berlin Heidelberg, Berlin, Heidelberg, 77--92. https://doi.org/10.1007/3-540-44709-1_8
[12]
Matthew Hicks. 2017. Clank: Architectural Support for Intermittent Computation. In Proceedings of the 44th Annual International Symposium on Computer Architecture (ISCA '17). ACM, New York, NY, USA, 228--240. https://doi.org/10.1145/3079856.3080238
[13]
J. Hsu, S. Zahedi, A. Kansal, M. Srivastava, and V. Raghunathan. 2006. Adaptive Duty Cycling for Energy Harvesting Systems. In ISLPED'06 Proceedings of the 2006 International Symposium on Low Power Electronics and Design. 180--185. https://doi.org/10.1145/1165573.1165616
[14]
H. Jayakumar, A. Raha, and V. Raghunathan. 2014. QUICKRECALL: A Low Overhead HW/SW Approach for Enabling Computations across Power Cycles in Transiently Powered Computers. In 2014 27th International Conference on VLSI Design and 2014 13th International Conference on Embedded Systems. 330--335. https://doi.org/10.1109/VLSID.2014.63
[15]
Jérémy Jean. 2016. TikZ for Cryptographers. https://www.iacr.org/authors/tikz/. (2016).
[16]
Aman Kansal, Jason Hsu, Mani Srivastava, and Vijay Raghunathan. 2006. Harvesting Aware Power Management for Sensor Networks. In Proceedings of the 43rd Annual Design Automation Conference (DAC '06). ACM, New York, NY, USA, 651--656. https://doi.org/10.1145/1146909.1147075
[17]
Bin Liu and Bevan M. Baas. 2013. Parallel AES Encryption Engines for Many-Core Processor Arrays. IEEE Trans. Computers 62 (2013), 536--547.
[18]
Brandon Lucia and Benjamin Ransford. 2015. A Simpler, Safer Programming and Execution Model for Intermittent Systems. In Proceedings of the 36th ACM SIGPLAN Conference on Programming Language Design and Implementation (PLDI '15). ACM, New York, NY, USA, 575--585. https://doi.org/10.1145/2737924.2737978 DINO.
[19]
Maxwell Technologies 2013. Datasheet: HC Series Ultracapacitors. Maxwell Technologies.
[20]
Philippe Oechslin. 2003. Making a Faster Cryptanalytic Time-Memory Trade-Off. Springer Berlin Heidelberg, Berlin, Heidelberg, 617--630. https://doi.org/10.1007/978-3-540-45146-4_36
[21]
A. Orda and A. Sprintson. 2003. Precomputation schemes for QoS routing. IEEE/ACM Transactions on Networking 11, 4 (Aug 2003), 578--591. https://doi.org/10.1109/TNET.2003.815299
[22]
S. Pelissier, T. V. Prabhakar, H. S. Jamadagni, R. Venkatesha Prasad, and I. Niemegeers. 2011. Providing security in energy harvesting sensor networks. In 2011 IEEE Consumer Communications and Networking Conference (CCNC). 452--456. https://doi.org/10.1109/CCNC.2011.5766511
[23]
Benjamin Ransford, Jacob Sorber, and Kevin Fu. 2011. Mementos: System Support for Long-running Computation on RFID-scale Devices. SIGARCH Comput. Archit. News 39, 1 (March 2011), 159--170. https://doi.org/10.1145/1961295.1950386
[24]
Mastooreh Salajegheh, Shane S. Clark, Benjamin Ransford, Kevin Fu, and Ari Juels. 2009. CCCP: Secure Remote Storage for Computational RFIDs. In USENIX Security Symposium. 215--230. https://spqr.eecs.umich.edu/papers/salajegheh-CCCP-usenix09.pdf
[25]
Weidong Shi, H. S. Lee, M. Ghosh, Chenghuai Lu, and A. Boldyreva. 2005. High efficiency counter mode security architecture via prediction and precomputation. In 32nd International Symposium on Computer Architecture (ISCA'05). 14--24. https://doi.org/10.1109/ISCA.2005.30
[26]
Farhan Simjee and Pai H. Chou. 2006. Everlast: Long-life, Supercapacitor-operated Wireless Sensor Node. In Proceedings of the 2006 International Symposium on Low Power Electronics and Design (ISLPED '06). ACM, New York, NY, USA, 197--202. https://doi.org/10.1145/1165573.1165619
[27]
Chester Simpson. 2011. Characteristics of Rechargeable Batteries. Texas Instruments.
[28]
Shan Sun and Scott Emley. 2015. Data Retention Performance of 0.13-um F-RAM Memory. Cypress Semiconductor Corp. Rev. *A.
[29]
Patrick P. Tsang and Sean W. Smith. 2008. Secure Cryptographic Precomputation with Insecure Memory. Springer Berlin Heidelberg, Berlin, Heidelberg, 146--160. https://doi.org/10.1007/978-3-540-79104-1_11
[30]
Lane Westlund. 2006. Random Number Generation Using the MSP430. (2006).

Cited By

View all
  • (2023)Discussion on Secure Standard Network of Sensors Powered by Microbial Fuel CellsSensors10.3390/s2319822723:19(8227)Online publication date: 3-Oct-2023
  • (2022)Achieving efficient energy-aware security in IoT networks: a survey of recent solutions and research challengesWireless Networks10.1007/s11276-022-03170-y29:2(787-808)Online publication date: 1-Nov-2022
  • (2020)Design Space Exploration for Ultra-Low-Energy and Secure IoT MCUsACM Transactions on Embedded Computing Systems10.1145/338444619:3(1-34)Online publication date: 18-May-2020
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
ASHES '17: Proceedings of the 2017 Workshop on Attacks and Solutions in Hardware Security
November 2017
68 pages
ISBN:9781450353977
DOI:10.1145/3139324
  • Program Chairs:
  • Chip Hong Chang,
  • Ulrich Rührmair,
  • Publications Chair:
  • Wei Zhang
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 03 November 2017

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. energy harvesting
  2. internet of things
  3. precomputation
  4. random number generation

Qualifiers

  • Research-article

Funding Sources

Conference

CCS '17
Sponsor:

Acceptance Rates

ASHES '17 Paper Acceptance Rate 6 of 20 submissions, 30%;
Overall Acceptance Rate 6 of 20 submissions, 30%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)101
  • Downloads (Last 6 weeks)9
Reflects downloads up to 19 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Discussion on Secure Standard Network of Sensors Powered by Microbial Fuel CellsSensors10.3390/s2319822723:19(8227)Online publication date: 3-Oct-2023
  • (2022)Achieving efficient energy-aware security in IoT networks: a survey of recent solutions and research challengesWireless Networks10.1007/s11276-022-03170-y29:2(787-808)Online publication date: 1-Nov-2022
  • (2020)Design Space Exploration for Ultra-Low-Energy and Secure IoT MCUsACM Transactions on Embedded Computing Systems10.1145/338444619:3(1-34)Online publication date: 18-May-2020
  • (2020)Security in Energy Harvesting Networks: A Survey of Current Solutions and Research ChallengesIEEE Communications Surveys & Tutorials10.1109/COMST.2020.301766522:4(2658-2693)Online publication date: Dec-2021
  • (2019)Secure Industrial Internet of Things Critical Infrastructure Node DesignIEEE Internet of Things Journal10.1109/JIOT.2019.29032426:5(8021-8037)Online publication date: Oct-2019

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media