skip to main content
article

Survey and benchmark of block ciphers for wireless sensor networks

Published:01 February 2006Publication History
Skip Abstract Section

Abstract

Cryptographic algorithms play an important role in the security architecture of wireless sensor networks (WSNs). Choosing the most storage- and energy-efficient block cipher is essential, due to the facts that these networks are meant to operate without human intervention for a long period of time with little energy supply, and that available storage is scarce on these sensor nodes. However, to our knowledge, no systematic work has been done in this area so far. We construct an evaluation framework in which we first identify the candidates of block ciphers suitable for WSNs, based on existing literature and authoritative recommendations. For evaluating and assessing these candidates, we not only consider the security properties but also the storage- and energy-efficiency of the candidates. Finally, based on the evaluation results, we select the most suitable ciphers for WSNs, namely Skipjack, MISTY1, and Rijndael, depending on the combination of available memory and required security (energy efficiency being implicit). In terms of operation mode, we recommend Output Feedback Mode for pairwise links but Cipher Block Chaining for group communications.

Skip Supplemental Material Section

Supplemental Material

References

  1. 3GPP. 1999. Specification of the 3GPP Confidentiality and Integrity Algorithms Document 2: KASUMI Specification. ETSI/SAGE Specification Version: 1.0.]]Google ScholarGoogle Scholar
  2. Anderson, R., Biham, E., and Knudsen, L. 1998. Serpent: A Proposal for the Advanced Encryption Standard. http://www.cl.cam.ac.uk/ftp/users/rja14/serpent.pdf.]]Google ScholarGoogle Scholar
  3. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., and Tokita, T. 2001b. Camellia: A 128-Bit Block cipher suitable for multiple platforms. In Proceedings of the Selected Areas in Cryptography (SAC'00), D. Stinson and S. Tavares, Eds. Number 2012 in LNCS. Springer-Verlag, 39--56.]] Google ScholarGoogle Scholar
  4. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., and Tokita, T. 2001a. Specification of Camellia---A 128-Bit Block Cipher. Specification Version 2.0, Nippon Telegraph and Telephone Corporation and Mitsubishi Electric Corporation.]]Google ScholarGoogle Scholar
  5. Babbage, S. and Frisch, L. 2001. On MISTY1 higher order differential cryptanalysis. In 3rd International Conference on Information Security and Cryptology, ICISC 2000. LNCS, vol. 2015. Springer-Verlag, 22--36.]] Google ScholarGoogle Scholar
  6. Barkan, E. and Biham, E. 2002. In how many ways can you write rijndael. In Advances in Cryptology---ASIACRYPT 2002: 8th International Conference on Theory and Application of Cryptology and Information Security, Y. Zheng, Ed. LNCS, vol. 2501. Springer-Verlag, 160-- 175.]] Google ScholarGoogle Scholar
  7. Biham, E., Biryukov, A., and Shamir, A. 1999. Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials. In Advances in Cryptology---EUROCRYPT'99: International Conference on the Theory and Application of Cryptographic Techniques. LNCS, vol. 1592. Springer-Verlag, 12--23.]]Google ScholarGoogle Scholar
  8. Biham, E. and Furman, V. 2000. Improved impossible differentials on twofish. In Progress in Cryptology---INDOCRYPT 2000: First International Conference in Cryptology in India. LNCS, vol. 1977. Springer-Verlag, 80--92.]] Google ScholarGoogle Scholar
  9. Biryukov, A. 1999. Methods of cryptanalysis. Ph.D. thesis, Technion.]]Google ScholarGoogle Scholar
  10. Biryukov, A. and Kushilevitz, E. 1998. Improved Cryptanalysis of RC5. In Advances in Cryptology---EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques. LNCS, vol. 1403. Springer-Verlag, 85--99.]]Google ScholarGoogle Scholar
  11. Biryukov, A. and Wagner, D. 2000. Advanced slide attacks. In Advances in Cryptology---EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques. LNCS, vol. 1807. Springer-Verlag, 589--606.]]Google ScholarGoogle Scholar
  12. Borst, J., Preneel, B., and Vandewalle, J. 1999. Linear cryptanalysis of RC5 and RC6. In Fast Software Encryption, 6th International Workshop, FSE '99, L. Knudsen, Ed. LNCS, vol. 1636. Springer-Verlag, 16--30.]] Google ScholarGoogle Scholar
  13. Burwick, C., Coppersmith, D., D'Avignon, E., Gennaro, R., Halevi, S., Jutla, C., Jr., S. M. M., O'Connor, L., Peyravian, M., Safford, D., and Zunic, N. 1999. MARS---a candidate cipher for AES. http://researchweb.watson.ibm.com/security/mars.pdf.]]Google ScholarGoogle Scholar
  14. Carman, D., Kruus, P., and Matt, B. 2000. Constraints and approaches for distributed sensor network security. Tech. Rep. #00-010, NAI Labs.]]Google ScholarGoogle Scholar
  15. Cheon, J., Kim, M., Kim, K., and J.-Y. Lee, S. W. K. 2002. Improved impossible differential cryptanalysis of rijndael and crypton. In 4th International Conference on Information Security and Cryptology, ICISC 2001, K. Kim, Ed. LNCS, vol. 2288. Springer-Verlag, 39--49.]] Google ScholarGoogle Scholar
  16. Chien, P. and Wen, V. 1998. CS199---StrongARM Energy Measurement Report. Online slides: http://www.cs.berkeley.edu/~vwen/strongarm/slides/cs199.ppt.]]Google ScholarGoogle Scholar
  17. Coppersmith, D. 2002. Re: Impact of Courtois and Pieprzyk results. Forum message at http://aes.nist.gov/aes/.]]Google ScholarGoogle Scholar
  18. Courtois, N., Goubin, L., Meier, W., and Tacier, J.-D. 2002. Solving underdefined systems of multivariate quadratic equations. In PKC 2002. LNCS, vol. 2274. Springer-Verlag, 211--227.]] Google ScholarGoogle Scholar
  19. Courtois, N., Johnson, R., Junod, P., Pornin, T., and Scott, M. 2003. Did Filiol Break AES? Cryptology ePrint Archive: Report 2003/022.]]Google ScholarGoogle Scholar
  20. Courtois, N. and Patarin, J. 2003. About the XL Algorithm over GF(2). In Topics in Cryptology---CT-RSA 2003, The Cryptographers' Track at the RSA Conference 2003, M. Joye, Ed. LNCS, vol. 2612. Springer-Verlag, 141--157.]]Google ScholarGoogle Scholar
  21. Courtois, N. and Pieprzyk, J. 2002a. Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. Cryptology ePrint Archive: Report 2002/044.]] Google ScholarGoogle Scholar
  22. Courtois, N. and Pieprzyk, J. 2002b. Cryptanalysis of block ciphers with overdefined systems of equations. In Advances in Cryptology---ASIACRYPT 2002: 8th International Conference on Theory and Application of Cryptology and Information Security, Y. Zheng, Ed. LNCS, vol. 2501. Springer-Verlag, 267--287.]] Google ScholarGoogle Scholar
  23. CRYPTREC. 2001. Analysis of RC6. {Text are in chinese font} (trans.: Evaluation report of cryptographic algorithms and related technologies) no. 1086.]]Google ScholarGoogle Scholar
  24. CRYPTREC. 2003. {Text are in chinese font} (trans.: Specification of e-government-recommended ciphers). http://www.ipa.go.jp/security/enc/CRYPTREC/fy15/cryptrec20030425_spec01%.html.]]Google ScholarGoogle Scholar
  25. Daemen, J., Knudsen, L., and Rijmen, V. 1997. The block Cipher SQUARE. In Fast Software Encryption, 4th International Workshop, FSE '97, E. Biham, Ed. LNCS, vol. 1267. Springer-Verlag, 149--165.]] Google ScholarGoogle Scholar
  26. Daemen, J. and Rijmen, V. 1999. AES Proposal: Rijndael.]]Google ScholarGoogle Scholar
  27. Dunkelman, O. 2002. Comparing MISTY1 and KASUMI. NESSIE Public Report NES/DOC/TEC/WP5/029/a, Computer Science Department, Technion. Dec.]]Google ScholarGoogle Scholar
  28. Ferguson, N., Kelsey, J., Lucks, S., Schneier, B., Stay, M., Wagner, D., and Whiting, D. 2001a. Improved Cryptanalysis of Rijndael. In Fast Software Encryption, 7th International Workshop, FSE 2000, B. Schneier, Ed. LNCS, vol. 1978. Springer-Verlag, 213--230.]] Google ScholarGoogle Scholar
  29. Ferguson, N., Schroeppel, R., and Whiting, D. 2001b. A Simple Algebraic Representation of Rijndael. In Selected Areas in Cryptography, 8th Annual International Workshop, SAC 2001. LNCS, vol. 2259. Springer-Verlag, 103--111.]] Google ScholarGoogle Scholar
  30. Filiol, E. 2003. Plaintext-Dependant Repetition Codes Cryptanalysis of Block Ciphers---The AES Case. Cryptology ePrint Archive: Report 2003/003.]]Google ScholarGoogle Scholar
  31. Fuller, J. and Millan, W. 2002. On Linear Redundancy in the AES S-Box. Cryptology ePrint Archive: Report 2002/111.]]Google ScholarGoogle Scholar
  32. Gilbert, H., Handschuh, H., Joux, A., and Vaudenay, S. 2000. A statistical attack on RC6. In Fast Software Encryption, 7th International Workshop, FSE 2000. LNCS, vol. 1978. Springer-Verlag, 64--74.]] Google ScholarGoogle Scholar
  33. Gilbert, H. and Minier, M. 2000. A collision attack on 7 rounds of Rijndael. In Proceedings of the 3rd AES Conference (AES3).]]Google ScholarGoogle Scholar
  34. Hachez, G., Koeune, F., and Quisquater, J.-J. 1999. cAESar results: Implementation of four AES candidates on two smart cards. In 2nd AES Candidate Conference (AES2).]]Google ScholarGoogle Scholar
  35. Handschuh, H. and Heys, H. 1998. A timing attack on RC5. In Selected Areas in Cryptography '98, SAC'98, S. Tavares and H. Meijer, Eds. LNCS, vol. 1556. Springer-Verlag, 306--318.]] Google ScholarGoogle Scholar
  36. Handschuh, H. and Naccache, D. 2000. SHACAL. In Proceedings of the First Open NESSIE Workshop.]]Google ScholarGoogle Scholar
  37. Hatano, Y., Sekine, H., and Kaneko, T. 2002. Higher order differential attack of Camellia(II). In Selected Areas in Cryptography. 9th Annual International Workshop, SAC 2002, K. Nyberg and H. Heys, Eds. LNCS, vol. 2595. Springer-Verlag, 129--146.]] Google ScholarGoogle Scholar
  38. He, Y. and Qing, S. 2001. Square Attack on Reduced Camellia Cipher. In Information and Communications Security: Third International Conference, ICICS 2001, S. Qing, T. Okamoto, and J. Zhou, Eds. LNCS, vol. 2229. Springer-Verlag, 238--245.]] Google ScholarGoogle Scholar
  39. Hill, J., Szewczyk, R., Woo, A., Hollar, S., Culler, D., and Pister, K. 2000. System architecture directions for networked sensors. SIGOPS Oper. Syst. Rev. 34, 5, 93--104.]] Google ScholarGoogle Scholar
  40. IEEE. 2003. IEEE Standard for Information technology---Telecommunications and information exchange between systems---Local and metropolitan area networks---Specific requirements Part 15.4: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Low Rate Wireless Personal Area Networks (LR-WPANs).]]Google ScholarGoogle Scholar
  41. Intel Corporation 1997. Intel Architecture Software Developer's Manual Volume 2: Instruction Set Reference. Intel Corporation.]]Google ScholarGoogle Scholar
  42. Kaliski, B. and Yin, Y. 1998. On the Security of the RC5 Encryption Algorithm. Tech. Rep. TR-602, RSA Laboratories. Sept.]]Google ScholarGoogle Scholar
  43. Kang, J.-S., Shin, S.-U., Hong, D., and Yi, O. 2001a. Provable security of KASUMI and 3GPP encryption mode f8. In Advances in Cryptology---ASIACRYPT 2001: 7th International Conference on the Theory and Application of Cryptology and Information Security, C. Boyd, Ed. LNCS, vol. 2248. Springer-Verlag, 255--271.]] Google ScholarGoogle Scholar
  44. Kang, J.-S., Yi, O., Hong, D., and Cho, H. 2001b. Pseudorandomness of MISTY-Type Transformations and the Block Cipher KASUMI. In Proceedings of the 6th Australasian Conference on Information Security and Privacy, ACISP 2001, V. Varadharajan and Y. Mu, Eds. LNCS, vol. 2119. Springer-Verlag, 60--73.]] Google ScholarGoogle Scholar
  45. Karlof, C., Sastry, N., and Wagner, D. 2004. TinySec: A link layer security architecture for wireless sensor networks. In SenSys '04: Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems. ACM Press, New York, NY, USA, 162-- 175.]] Google ScholarGoogle Scholar
  46. Karlof, C. and Wagner, D. 2003. Secure routing in wireless sensor networks: Attacks and countermeasures. Elsevier's Ad Hoc Networks Journal, Special Issue on Sensor Network Applications and Protocols 1, 2--3, 293--315.]]Google ScholarGoogle Scholar
  47. Keating, G. 1999. Performance Analysis of AES candidates on the 6805 CPU core. In 2nd AES Candidate Conference (AES2).]]Google ScholarGoogle Scholar
  48. Kelsey, J. 2000. Key Separation in Twofish. Tech. Rep. #7, Counterpane Internet Security, Inc. Apr.]]Google ScholarGoogle Scholar
  49. Kelsey, J., Schneier, B., Wagner, D., and Hall, C. 1998. Side channel cryptanalysis of product ciphers. In Computer Security (ESORICS'98). LNCS, vol. 1485. Springer-Verlag, 97--110.]] Google ScholarGoogle Scholar
  50. Kilian, J. and Rogaway, P. 1996. How to protect DES against exhaustive key search. In Advances in Cryptology---CRYPTO '96: 16th Annual International Cryptology Conference. Number 1109 in LNCS. Springer-Verlag.]] Google ScholarGoogle Scholar
  51. Kling, R. 2003. Intel mote: An Enhanced Sensor Network Node. In International Workshop on Advanced Sensors, Structural Health Monitoring and Smart Structures.]]Google ScholarGoogle Scholar
  52. Knudsen, L. and Meier, W. 2000. Correlations in RC6 with a reduced number of rounds. In Fast Software Encryption, 7th International Workshop, FSE 2000. LNCS, vol. 1978. Springer-Verlag, 94--108.]] Google ScholarGoogle Scholar
  53. Knudsen, L. and Wagner, D. 2002. Integral cryptanalysis. In Fast Software Encryption, 9th International Workshop, FSE 2002, J. Daemen and V. Rijmen, Eds. LNCS, vol. 2365. Springer-Verlag, 112--127.]] Google ScholarGoogle Scholar
  54. Kühn, U. 2001. Cryptanalysis of reduced-round MISTY. In Advances in Cryptology---EUROCRYPT 2001. LNCS, vol. 2045. Springer-Verlag, 325--339.]] Google ScholarGoogle Scholar
  55. Kühn, U. 2002. Improved Cryptanalysis of MISTY1. In Fast Software Encryption, 9th International Workshop, FSE 2002. LNCS, vol. 2365. Springer-Verlag, 61--75.]] Google ScholarGoogle Scholar
  56. Lee, S., Hong, S., Lee, S., Lim, J., and Yoon, S. 2002. Truncated differential cryptanalysis of Camellia. In 4th International Conference on Information Security and Cryptology, ICISC 2001, K. Kim, Ed. LNCS, vol. 2288. Springer-Verlag, 32--38.]] Google ScholarGoogle Scholar
  57. Lenstra, A. K. and Verheul, E. R. 2001. Selecting cryptographic key sizes. Journal of Cryptology 14, 4, 255--293.]]Google ScholarGoogle Scholar
  58. Li, T., Wu, H., Wang, X., and Bao, F. 2005. SenSec Design. Tech. Rep. TR-I2R-v1.1, InfoComm Security Department, Institute for Infocomm Research. Feb.]]Google ScholarGoogle Scholar
  59. Liu, D., Ning, P., and Li, R. 2005. Establishing pairwise keys in distributed sensor networks. ACM Trans. Inf. Syst. Secur. 8, 1, 41--77.]] Google ScholarGoogle Scholar
  60. Lucks, S. 2002. The saturation attack---A Bait for Twofish. In Fast Software Encryption, 8th International Workshop, FSE 2001. LNCS, vol. 2355. Springer-Verlag, 1--15.]] Google ScholarGoogle Scholar
  61. Matsui, M. 1993. Linear Cryptanalysis of DES. In Advances in Cryptology---EUROCRYPT '93: Workshop on the Theory and Application of Cryptographic Techniques. LNCS, vol. 765. Springer-Verlag, 386--397.]] Google ScholarGoogle Scholar
  62. Matsui, M. 1997. New Block Encryption Algorithm MISTY. In Fast Software Encryption, 4th International Workshop, FSE '97, E. Biham, Ed. LNCS, vol. 1267. Springer-Verlag, 54--68.]] Google ScholarGoogle Scholar
  63. Matsui, M. and Tokita, T. 2000. MISTY, KASUMI and Camellia Cipher Algorithm. Mitsubishi Electric ADVANCE (Cryptography Edition) 100, 2--8.]]Google ScholarGoogle Scholar
  64. Mirza, F. and Murphy, S. 1999. An observation on the key schedule of twofish. In Proceedings of the 2nd AES Conference (AES2).]]Google ScholarGoogle Scholar
  65. Mitsubishi Electric Corp. 2001. http://info.isl.ntt.co.jp/crypt/camellia/dl/camellia.c.]]Google ScholarGoogle Scholar
  66. Miyaji, A., Nonaka, M., and Takii, Y. 2002. Known plaintext correlation attack against RC5. In Topics in Cryptology---CT-RSA 2002, The Cryptographers' Track at the RSA Conference 2002, B. Preneel, Ed. LNCS, vol. 2271. Springer-Verlag, 131--148.]] Google ScholarGoogle Scholar
  67. Moh, T. 2002. On the Courtois-Pieprzyk's Attack on Rijndael. Web page: http://www.usdsi.com/aes.html.]]Google ScholarGoogle Scholar
  68. Murphy, S. 2000. The key Separation of twofish. In Proceedings of the 3rd AES Conference (AES3).]]Google ScholarGoogle Scholar
  69. Murphy, S. and Robshaw, M. 2002a. Comments on the Security of the AES and the XSL Technique. http://www.isg.rhul.ac.uk/~mrobshaw/rijndael/xslnote.pdf.]]Google ScholarGoogle Scholar
  70. Murphy, S. and Robshaw, M. 2002b. Essential algebraic structure within the AES. In Advances in Cryptology---CRYPTO 2002, 22nd Annual International Cryptology Conference, M. Yung, Ed. LNCS, vol. 2442. Springer-Verlag, 1--16.]] Google ScholarGoogle Scholar
  71. Murphy, S. and Robshaw, M. 2002c. Key-dependent s-boxes and differential cryptanalysis. Des. Codes Cryptography 27, 3, 229--255.]] Google ScholarGoogle Scholar
  72. Nechvatal, J., Barker, E., Bassham, L., Burr, W., Dworkin, M., Foti, J., and Roback, E. 2000. Report on the Development of the Advanced Encryption Standard (AES). Tech. rep., NIST.]]Google ScholarGoogle Scholar
  73. NESSIE Consortium 2003. Portfolio of recommended cryptographic primitives. NESSIE Consortium.]]Google ScholarGoogle Scholar
  74. NIST 1998. Skipjack and KEA Algorithm Specifications Version 2.0. NIST.]]Google ScholarGoogle Scholar
  75. Nyberg, K. 1995. Linear approximations of block ciphers. In Advances in Cryptology---EUROCRYPT '94, Workshop on the Theory and Application of Cryptographic Techniques. LNCS, vol. 950. Springer-Verlag, 439--444.]]Google ScholarGoogle Scholar
  76. Ohta, H. and Matsui, M. 2000. A Description of the MISTY1 Encryption Algorithm. RFC 2994, Network Working Group, IETF. Nov.]] Google ScholarGoogle Scholar
  77. Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, J. 2001. SPINS: Security protocols for sensor networks. In Proceedings of the 7th Annual International Conference on Mobile Computing and Networking. ACM Press, 189--199.]] Google ScholarGoogle Scholar
  78. Polastre, J., Hill, J., and Culler, D. 2004. Versatile low power media access for wireless sensor networks. In SenSys '04: Proceedings of the 2nd international conference on Embedded networked sensor systems. ACM Press, 95--107.]] Google ScholarGoogle Scholar
  79. Preneel, B. 1998. Cryptographic primitives for information authentication---state of the art. In State of the Art in Appplied Cryptography, B. Preneel and V. Rijmen, Eds. LNCS, vol. 1528. Springer-Verlag, 50--105.]] Google ScholarGoogle Scholar
  80. Preneel, B., Biryukov, A., Oswald, E., Rompay, B. V., Granboulan, L., Dottax, E., Murphy, S., Dent, A., White, J., Dichtl, M., Pyka, S., Schafheutle, M., Serf, P., Biham, E., Barkan, E., Dunkelman, O., Quisquater, J.-J., Ciet, M., Sica, F., Knudsen, L., Parker, M., and Raddum, H. 2003. NESSIE Security Report. Deliverable D20, NESSIE Consortium. Feb.]]Google ScholarGoogle Scholar
  81. Reichardt, B. and Wagner, D. 2002. Markov truncated differential cryptanalysis of skipjack. In Selected Areas in Cryptography: 9th Annual International Workshop (SAC 2002). LNCS, vol. 2595. Springer-Verlag, 110--128.]] Google ScholarGoogle Scholar
  82. Rivest, R. 1995. The RC5 Encryption Algorithm. In Proceedings of the 1994 Leuven Workshop on Fast Software Encryption. Springer-Verlag, 86--96.]]Google ScholarGoogle Scholar
  83. Rivest, R., Robshaw, M., Sidney, R., and Yin, Y. 1998. The RC6#8482; Block Cipher. Specification version 1.1.]]Google ScholarGoogle Scholar
  84. Sano, F., Koike, M., Kawamura, S., and Shiba, M. 2001. Performance evaluation of aes finalists on the high-end smart card. In Proceedings of the 3rd AES Conference (AES3).]]Google ScholarGoogle Scholar
  85. Schneier, B. 1994. Description of a New Variable-Length Key, 64-Bit Block Cipher (Blowfish). In Fast Software Encryption, Cambridge Security Workshop Proceedings. LNCS. Springer-Verlag, 191--204.]] Google ScholarGoogle Scholar
  86. Schneier, B. 1996. Applied Cryptography: Protocols, Algorithms and Source Code in C, 2nd ed. John Wiley & Sons, Inc.]] Google ScholarGoogle Scholar
  87. Schneier, B. 2002a. AES News. Crypto-gram newsletter, Counterpane Internet Security, Inc. Sept.]]Google ScholarGoogle Scholar
  88. Schneier, B. 2002b. More on AES Cryptanalysis. Crypto-gram newsletter, Counterpane Internet Security, Inc. Oct.]]Google ScholarGoogle Scholar
  89. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., and Ferguson, N. 1998. Twofish: A 128-Bit Block Cipher. http://www.schneier.com/paper-twofish-paper.pdf.]]Google ScholarGoogle Scholar
  90. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., and Ferguson, N. 1999a. On the twofish key schedule. In Selected Areas in Cryptography '98, SAC'98, S. Tavares and H. Meijer, Eds. LNCS, vol. 1556. Springer-Verlag, 27--42.]] Google ScholarGoogle Scholar
  91. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., and Ferguson, N. 1999b. The Twofish Encryption Algorithm: A 128-Bit Block Cipher. Wiley.]] Google ScholarGoogle Scholar
  92. Schneier, B. and Whiting, D. 2001. A performance comparison of the five AES finalists. In Proceedings of the 3rd AES Conference (AES3).]]Google ScholarGoogle Scholar
  93. Shimoyama, T., Takenaka, M., and Koshiba, T. 2002. Multiple linear cryptanalysis of a reduced round RC6. In Fast Software Encryption, 9th International Workshop, FSE 2002, J. Daemen and V. Rijmen, Eds. Vol. 2365. Springer-Verlag, 76--88.]] Google ScholarGoogle Scholar
  94. Shimoyama, T., Takeuchi, K., and Hayakawa, J. 2000. Correlation Attack to the Block Cipher RC5 and the Simplified Variants of RC6. In Proceedings of the 3rd AES Conference (AES3).]]Google ScholarGoogle Scholar
  95. Slijepcevic, S., Tsiatsis, V., Zimbeck, S., Srivastava, M., and Potkonjak, M. 2002. On communication security in wireless ad-hoc sensor networks. In 11th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises. 139--144.]] Google ScholarGoogle Scholar
  96. Sugita, M., Kobara, K., and Imai, H. 2001. Security of reduced version of the block cipher camellia against truncated and impossible differential cryptanalysis. In Advances in Cryptology---ASIACRYPT 2001: 7th International Conference on the Theory and Application of Cryptology and Information Security, C. Boyd, Ed. LNCS, vol. 2248. Springer-Verlag, 193--207.]] Google ScholarGoogle Scholar
  97. Szewczyk, R., Polastre, J., Mainwaring, A., and Culler, D. 2004. Lessons from a sensor network expedition. In Proceedings of the 1st European Workshop Wireless Sensor Networks (EWSN 04). LNCS, vol. 2920. Springer-Verlag, 307--322.]]Google ScholarGoogle Scholar
  98. Takenaka, M., Shimoyama, T., and Koshiba, T. 2002. Theoretical Analysis of “Correlations in RC6”. Cryptology ePrint Archive: Report 2002/176.]]Google ScholarGoogle Scholar
  99. Takenaka, M., Shimoyama, T., and Koshiba, T. 2003. Theoretical analysis of χ2 attack on RC6. In Proceedings of the 8th Australasian Conference on Information Security and Privacy (ACISP2003). LNCS, vol. 2727. Springer-Verlag, 142--153.]]Google ScholarGoogle Scholar
  100. Tanaka, H., Ishii, C., and Kaneko, T. 2001. On the strength of KASUMI without FL functions against higher order differential attack. In 3rd International Conference on Information Security and Cryptology, ICISC 2000. LNCS, vol. 2015. Springer-Verlag, 14--21.]] Google ScholarGoogle Scholar
  101. Texas Instruments, Inc. 2001. MSP430x13x, MSP430x14x Mixed Signal Microcontroller. Datasheet.]]Google ScholarGoogle Scholar
  102. Tri Van Le. 2003. Novel Cyclic and Algebraic Properties of AES. Cryptology ePrint Archive: Report 2003/108.]]Google ScholarGoogle Scholar
  103. van Dam, T. and Langendoen, K. 2003. An adaptive energy-efficient MAC protocol for wireless sensor networks. In Proceedings of the First International Conference on Embedded Networked Sensor Systems. ACM Press, 171--180.]] Google ScholarGoogle Scholar
  104. van Hoesel, L., Dulman, S., Havinga, P., and Kip, H. 2003. Design of a low-power testbed for wireless sensor networks and verification. Tech. Rep. TR-CTIT-03-45, Centre for Telematics and Information Technology, University of Twente, The Netherlands. Sept.]]Google ScholarGoogle Scholar
  105. Whiting, D. 1998. http://www.schneier.com/code/twofish-optimized-c.zip.]]Google ScholarGoogle Scholar
  106. Worley, J., Worley, B., Christian, T., and Worley, C. 2001. AES Finalists on PA-RISC and IA-64: Implementations & performance. In Proceedings of the 3rd AES Conference (AES3).]]Google ScholarGoogle Scholar
  107. Xue, Q. and Ganz, A. 2003. Runtime security composition for sensor networks (SecureSense). In IEEE Vehicular Technology Conference (VTC Fall 2003).]]Google ScholarGoogle Scholar
  108. Ye, W., Heidemann, J., and Estrin, D. 2002. An energy-efficient MAC protocol for wireless sensor networks. In Proceedings of the IEEE Infocom. USC/Information Sciences Institute, IEEE, New York, NY, USA, 1567--1576.]]Google ScholarGoogle Scholar
  109. Yeom, Y., Park, S., and Kim, I. 2002. On the security of CAMELLIA against the square attack. In Fast Software Encryption, 9th International Workshop, FSE 2002, J. Daemen and V. Rijmen, Eds. LNCS, vol. 2365. Springer-Verlag, 128--142.]] Google ScholarGoogle Scholar
  110. Youssef, A. and Tavares, S. 2002. On Some Algebraic Structures in the AES Round Function. Cryptology ePrint Archive: Report 2002/144.]]Google ScholarGoogle Scholar
  111. Zhang, P., Sadler, C. M., Lyon, S. A., and Martonosi, M. 2004. Hardware design experiences in ZebraNet. In 2nd International Conference on Embedded Networked Sensor Systems. ACM Press, 227--238.]] Google ScholarGoogle Scholar
  112. Zhu, S., Setia, S., and Jajodia, S. 2003. LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In 10th ACM Conference on Computer and Communications Security (CCS '03). ACM Press, 62--72.]] Google ScholarGoogle Scholar

Index Terms

  1. Survey and benchmark of block ciphers for wireless sensor networks

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in

              Full Access

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader