Download this complete Project material titled; Performance And Power Consumption Analysis Of Symmetric Encryption Algorithms In Wireless Devices with abstract, chapters 1-5, references, and questionnaire. Preview Abstract or chapter one below

  • Format: PDF and MS Word (DOC)
  • pages = 65

 5,000

CHAPTER ONE

Introduction

Over the past few years, Internet-enabled business, or e-business, has drastically improved companies’ efficiency and revenue growth. E-business applications such as e-commerce, supply-chain management, and remote access allow companies to streamline processes, lower operating costs, and increase customer satisfaction. Such applications require mission-critical networks that accommodate voice, video, and data traffic, and these networks must be scalable to support increasing numbers of users and the need for greater capacity and performance. However, as networks enable more and more applications and are available to more and more users, they become ever more vulnerable to a wider range of security threats. To combat those threats and ensure that e-business transactions and vital information are not compromised, security technology must play a major role in today’s networks [1]. Both wired and wireless networks can claim advantages over the other; both represent viable options for home and other local area networks (LANs). In theory, wireless LANs are less secure than wired LANs, because wireless communication signals travel through the air and can easily be intercepted. The increasing importance of wireless systems provides malicious persons greater incentives to step up their efforts to gain unauthorized access to the information being exchanged over the wireless link [2]. The security risks in the wireless environment are particularly important because the wireless devices in the recent past have not been developed with security of the systems in mind [3].  Cryptography is the conversion of data into a secret code for transmission over a public network. The data is protected (confidentiality) before transmission using an encryption algorithm to keep the data secure from an eavesdropper. Encryption is also essential for other security services such as authentication, data integrity and access control. Due to the intensive computation inherent in encryption algorithms, they tend to consume a substantial amount of energy or battery power. [4].

Studies have shown that the growth of wireless networks is being restricted by their perceived insecurity. Security protocols implement mechanisms through which security services can be provided.

  • The IEEE 802.11 standard uses the WEP protocol for security .It operates at the Data Link layer.
  • IP Security (IPSec) provides security at the Network Layer by extending the IP packet header (using additional protocol numbers, not options).
  • Secure Socket Layer (SSL) provides security at the Transport Layer for secure transmissions on the Internet.

 

All the above-mentioned protocols rely on encryption to provide the security services. Encryption in this sense can be said to be the backbone of security services. The three protocols mentioned above have been designed for wired systems. In wireless networks, a security protocol needs to also consider the limited battery power, small memory and limited processing capabilities of the devices and the available bandwidth. Investigation of the energy consumption of the encryption algorithms in wireless devices is therefore fundamental in the design of energy efficient security protocols customized to the wireless environment.

 

1.1       Motivation

The objective of network security is to protect networks and their applications against attacks, ensuring information availability, confidentiality and integrity. When organizations design their network security architectures to meet this objective, they must consider a number of factors. Not all networks and their associated applications have the same risks of attacks or possible costs of repairing attack damages. Therefore, companies must perform cost-benefit analyses to evaluate the potential returns on investment for various network security technologies and components versus the opportunity costs of not implementing those items.

Usually, stronger security is achieved by using longer key sizes and stronger encryption algorithms. The stronger algorithms come at the cost of increased computational time and energy consumption. Encryption algorithms are known to be computationally intensive. They consume a significant amount of computing resources such as CPU time, memory, and battery power. A wireless device, usually with very limited resources, especially battery power, is subject to the problem of energy consumption due to encryption algorithms. Due to the intensive computation expected in encryption algorithms, they tend to consume a considerable amount of energy or battery power. The battery can be quickly exhausted due to encryption, especially for a small wireless device. Increasing the security level would reduce the operation time of the device. Nevertheless, it is crucial to study the performance of the encryption algorithms in terms of energy consumption for various options like varying the key sizes, modifying the number of rounds, altering the amount of data blocks processed per packet and algorithms that can be used on the wireless devices before designing a secure wireless communication protocol. Knowledge of the tradeoffs would also aid in the design of systems that can adapt the security of the communication link based on the device being used and the battery left on it. A good number of researchers have put more efforts in carrying out experiments on the energy efficiency of wireless devices and encryption algorithms rather than critically studying and investigating the tradeoffs between security of wireless devices and energy consumption analysis of encryption algorithms.

 

1.2       Scope of Research

The thesis focuses on evaluating the performance of encryption algorithms in terms of the energy consumed when implemented at the application layer through standard encryption libraries on wireless devices. The research aim and objective is to aid the design of energy efficient secure communication schemes for the wireless environment in the future. The research work has been divided into following tasks to achieve this purpose. First, gain knowledge and understanding of popular symmetric key schemes such as DES, AES, 3DES, Blowfish, and RC2. Third, study the effect of changing key size and number of rounds for AES. Fourth, study the effect of encryption and key size variation with transmission of data. This research does not provide any specific design optimized for the wireless environment and this task is left to the discretion of the systems engineer.

 

1.3       Thesis Outline

The research focuses on the energy consumption characteristics of various encryption schemes under altering environmental condition in wireless devices such as laptops and Pocket PC. The first four chapters of the thesis have been organized in the following order. Chapter 1 introduces the title of the thesis and gives an in-depth explanation of network security. Chapter 2 covers the literature as related to the thesis. It covers different encryption schemes from secret key to asymmetric-key systems and their security. It also covers topics like IP Security, and Wired Equivalent Privacy (WEP). Chapter 3 explains the experimental design. It explains how choices were made for the experiments and the measurements were taken. Chapter 4 explains the results obtained during the research work and provides some analyses of the results. Finally, Chapter 5 presents the summary and conclusion of the results and provides pointers for future research work.

 

GET THE COMPLETE PROJECT»

Do you need help? Talk to us right now: (+234) 08060082010, 08107932631 (Call/WhatsApp). Email: [email protected].

IF YOU CAN'T FIND YOUR TOPIC, CLICK HERE TO HIRE A WRITER»

Disclaimer: This PDF Material Content is Developed by the copyright owner to Serve as a RESEARCH GUIDE for Students to Conduct Academic Research.

You are allowed to use the original PDF Research Material Guide you will receive in the following ways:

1. As a source for additional understanding of the project topic.

2. As a source for ideas for you own academic research work (if properly referenced).

3. For PROPER paraphrasing ( see your school definition of plagiarism and acceptable paraphrase).

4. Direct citing ( if referenced properly).

Thank you so much for your respect for the authors copyright.

Do you need help? Talk to us right now: (+234) 08060082010, 08107932631 (Call/WhatsApp). Email: [email protected].

//
Welcome! My name is Damaris I am online and ready to help you via WhatsApp chat. Let me know if you need my assistance.