Performance Evaluation of Security-Throughput Tradeoff with Channel Adaptive Encryption

Full Text (PDF, 421KB), PP.49-55

Views: 0 Downloads: 0

Author(s)

Poonam Jindal 1,* Brahmjit Singh 1

1. ECE Department, National institute of Technology, Kurukshetra-136119, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2013.01.06

Received: 3 Apr. 2012 / Revised: 2 Jul. 2012 / Accepted: 26 Sep. 2012 / Published: 8 Jan. 2013

Index Terms

AES, Avalanche Effect, Encryption, Wireless Security, Modes of Ciphers, WLAN

Abstract

With the ever increasing volume of information over wireless medium, security has assumed an important dimension. The security of transmitted data over a wireless channel aims at protecting the data from unauthorized intrusion. Wireless network security is achieved using cryptographic primitives. Some properties that give encryption mechanism their cryptographic strength also make them very sensitive to channel error as well. Therefore, security for data transmission over wireless channel results in throughput loss. Tradeoff between security and throughput is always a major concern in wireless networks. In this paper, a Link Adaptive Encryption scheme is evaluated that adapts to channel variations and enhances the security level of WLANs without making any compromise with the network performance. Numerical results obtained through simulation for link adaptive encryption scheme are compared with the fixed block length encryption technique operating in Cipher Block Chaining (CBC) mode of operation. Optimal block length is also computed, which is assumed to be the effective strength of the cipher. It has been observed that security attained with link adaptive scheme operating in CBC mode is a better solution for security and throughput tradeoff.

Cite This Paper

Poonam Jindal, Brahmjit Singh, "Performance Evaluation of Security-Throughput Tradeoff with Channel Adaptive Encryption", International Journal of Computer Network and Information Security(IJCNIS), vol.5, no.1, pp.49-55, 2013. DOI:10.5815/ijcnis.2013.01.06

Reference

[1]W. Stalling, "Cryptography and Network Security– Principle and Practice", Pearson Education, 2003.
[2]J.M. Reason, D.G. Messerschmitt, "The Impact of Confidentiality on Quality of Service in Heterogeneous Voice over IP Networks," Springer 2001, 2216, pp.175-192.
[3]S. Stein, "Fading Channel Issues in System Engineering," IEEE Journal on Selected Areas in Communications, 1987, vol 5, no. 2, pp. 68-89
[4]A. J. Goldsmith and Soon-Ghee Chua, "Variable-Rate Variable-Power MQAM for Fading Channels," IEEE Transactions on Information Theory, vol. 45, no.10, Oct. 1997, pp. 1218-1230.
[5]Rajput, S, "Wireless Security Protocols. In: Ilyas, M (ed.): Handbook of Wireless LANs," CRC Press, 2004.
[6]A. Stubblefield, J. Ioannidis, and A. Rubin, "Using the Fluhrer, Mantin, and Shamir Attack to Break WEP," AT&T Labs Technical Report, August 2001.
[7]Ezadin Barka, Mohammed Boulmalf, "On the Impact of Security on the Performance of WLAN," Journal of Communications, vol 2, no 4, pp 10-17, June 2007.
[8]Phongsak, Prasithsangaree and Prashant Krishnamurthy, " Analysis of Trade-off Between Security Strength and Energy Saving in Security Protocols for WLANs," Telecommunications Program, School of Information Science, University of Pittsburgh, 2004, pp. 5219-5233.
[9]Hanane Fathi, Kazukuni Kobara, Shyam S. Chakraborty, Hideki Imai and Ramjee Prasad, "Impact of Security on Latency in WLAN 802.11b," Proceeding of IEEE, Globecom 2005, pp. 1752-1756.
[10]Baghaei, Nilufar, "IEEE 802.11 Wireless LAN Security Performance Using Multiple Clients," Department of Computer Science and Software Engineering, University of Canterbury, Christchurch, New Zealand, 2004, pp 299-303
[11]Jian Liu, Jian Sun and Shoutao Lv., "A Novel Throughput Optimization Approach in Wireless Systems," IEEE 12th International Conference on Communication Technology (ICCT): 2010, pp. 1373-1377.
[12]M. A. Haleem, C.Nanjunda, and R. Chandramouli., "On Optimizing the Security-Throughput Trade-off in Wireless Networks with Adversaries," ACNS 2006, pp. 448-458.
[13]C.Nanjunda, M. A. Haleem and R. Chandramouli, "Robust Encryption for Secure Image Transmission over Wireless Channels," IEEE International Conference on Communications 2005, vol 2, pp. 1287-1291.
[14]Mohammed A. Haleem Chetan N. Mathur and R.Chandramouli, "Opportunistic Encryption: A Trade-off between Security and Throughput in Wireless Networks," IEEE Transactions on Dependable and Secure Computing, 2007, vol 4, no 4, pp. 313-324.
[15]W. C. Barker, "Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher," NIST Special Publication, pp. 800-67, NIST, May 2004.
[16]J. Daemen and V. Rijmen, "AES Proposal: Rijndael," http://csrc.nist.gov/CryptoToolkit/aes/rijndael/Rijndael.pdf, 2006.
[17]W. Trappe, L. Washington, "Introduction to Cryptography: With Coding Theory," Prentice Hall, 2002.
[18]M. Dworkin, "Recommendation for Block Cipher Modes of Operation: Methods and Techniques," NIST Special Publication, pp. 800-38A, NIST, 2001.
[19]McGrew, D., and Viega, J, "The Galois/Counter Mode of operation (GCM)," Submission to NIST, available from their web page, May 2005.