Return to search

Energy Efficient Security Framework for Wireless Local Area Networks

Wireless networks are susceptible to network attacks due to their inherent
vulnerabilities. The radio signal used in wireless transmission can
arbitrarily propagate through walls and windows; thus a wireless network
perimeter is not exactly known. This leads them to be more vulnerable to
attacks such as eavesdropping, message interception and modifications compared
to wired-line networks. Security services have been used as countermeasures to
prevent such attacks, but they are used at the expense of resources that are
scarce especially, where wireless devices have a very limited power budget.
Hence, there is a need to provide security services that are energy efficient.
In this dissertation, we propose an energy efficient security framework. The
framework aims at providing security services that take into account energy
consumption. We suggest three approaches to reduce the energy consumption of
security protocols: replacement of standard security protocol primitives that
consume high energy while maintaining the same security level, modification of
standard security protocols appropriately, and a totally new design of
security protocol where energy efficiency is the main focus. From our
observation and study, we hypothesize that a higher level of energy savings is
achievable if security services are provided in an adjustable manner. We
propose an example tunable security or TuneSec system, which allows a
reasonably fine-grained security tuning to provide security services at the
wireless link level in an adjustable manner.
We apply the framework to several standard security protocols in wireless
local area networks and also evaluate their energy consumption performance.
The first and second methods show improvements of up to 70% and 57% in
energy consumption compared to plain standard security protocols,
respectively. The standard protocols can only offer fixed-level security
services, and the methods applied do not change the security level. The third
method shows further improvement compared to fixed-level security by reducing
(about 6% to 40%) the energy consumed. This amount of energy saving can be
varied depending on the configuration and security requirements.

Identiferoai:union.ndltd.org:PITT/oai:PITTETD:etd-04052005-141245
Date28 July 2005
CreatorsKiratiwintakorn, Phongsak
ContributorsDr. Sujata Banerjee, Dr. Daniel Mosse, Dr. Richard Thompson, Dr. Prashant Krishnamurthy, Dr. James B.D. Joshi
PublisherUniversity of Pittsburgh
Source SetsUniversity of Pittsburgh
LanguageEnglish
Detected LanguageEnglish
Typetext
Formatapplication/pdf
Sourcehttp://etd.library.pitt.edu/ETD/available/etd-04052005-141245/
Rightsunrestricted, I hereby certify that, if appropriate, I have obtained and attached hereto a written permission statement from the owner(s) of each third party copyrighted matter to be included in my thesis, dissertation, or project report, allowing distribution as specified below. I certify that the version I submitted is the same as that approved by my advisory committee. I hereby grant to University of Pittsburgh or its agents the non-exclusive license to archive and make accessible, under the conditions specified below, my thesis, dissertation, or project report in whole or in part in all forms of media, now or hereafter known. I retain all other ownership rights to the copyright of the thesis, dissertation or project report. I also retain the right to use in future works (such as articles or books) all or part of this thesis, dissertation, or project report.

Page generated in 0.002 seconds