Skip to main content

AES and SNOW 3G are Feasible Choices for a 5G Phone from Energy Perspective

  • Conference paper
  • First Online:
5G for Future Wireless Networks (5GWN 2017)

Abstract

The aspirations for a 5th generation (5G) mobile network are high. It has a vision of unprecedented data-rate and extremely pervasive connectivity. To cater such aspirations in a mobile phone, many existing efficiency aspects of a mobile phone need to be reviewed. We look into the matter of required energy to encrypt and decrypt the huge amount of traffic that will leave from and enter into a 5G enabled mobile phone. In this paper, we present an account of the power consumption details of the efficient hardware implementations of AES and SNOW 3G. We also present an account of the power consumption details of LTE protocol stack on some cutting edge hardware platforms. Based on the aforementioned two accounts, we argue that the energy requirement for the current encryption systems AES and SNOW 3G will not impact the battery-life of a 5G enabled mobile phone by any significant proportion.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. 3GPP TS36.323. http://www.3gpp.org/ftp/specs/archive/36_series/36.323/

  2. 3GPP TS33.401. http://www.3gpp.org/ftp/specs/archive/33_series/33.401/

  3. 3GPP TS36.331. http://www.3gpp.org/ftp/specs/archive/36_series/36.331/

  4. Satoh, A., Morioka, S., Takano, K., Munetoh, S.: A compact Rijndael hardware architecture with S-Box optimization. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 239–254. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_15

    Chapter  Google Scholar 

  5. Rudra, A., Dubey, P.K., Jutla, C.S., Kumar, V., Rao, J.R., Rohatgi, P.: Efficient Rijndael encryption implementation with composite field arithmetic. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 171–184. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44709-1_16

    Chapter  Google Scholar 

  6. Cao, Q., Li, S.: A high-throughput cost-effective ASIC implementation of the AES algorithm. In: 2009 IEEE 8th International Conference on ASIC (2009)

    Google Scholar 

  7. Alam, M., Ray, S., Mukhopadhayay, D., Ghosh, S., RoyChowdhury, D., Sengupta, I.: Efficient Rijndael encryption implementation with composite field arithmetic. In: Proceedings of the Conference on Design, Automation and Test in Europe DATE 2007, pp. 1116–1121. Springer (2007)

    Google Scholar 

  8. Huang, Y.-J., Lin, Y.-S., Hung, K.-Y., Lin, K.-C.: Efficient implementation of AES IP. In: 2006 IEEE Asia Pacific Conference on Circuits and Systems (2006)

    Google Scholar 

  9. Hessel, S., Szczesny, D., Lohmann, N., Bilgic, A., Hausner, J.: Implementation and benchmarking of hardware accelerators for ciphering in LTE terminals. In: Global Telecommunications Conference, 2009 (2009)

    Google Scholar 

  10. Traboulsi, S., Sbeiti, M., Szczesny, D., Showk, A., Bilgic, A.: High-performance and energy-efficient sliced AES multi-block encryption for LTE mobile devices. In: 2011 IEEE 3rd International Conference on Communication Software and Networks (2001)

    Google Scholar 

  11. Sriniwas Shastry, P.V., Kulkarni, A., Sutaone, M.S.: ASIC implementation of AES. In: 2012 Annual IEEE India Conference (2012)

    Google Scholar 

  12. Szczesny, D., Showk, A., Hessel, S., Bilgic, A., Hildebrand, U., Frascolla, V.: Performance analysis of LTE protocol processing on an ARM based mobile platform. In: International Symposium on System-on-Chip, 2009 (2009)

    Google Scholar 

  13. Badawi, M., Hemani, A., Lu, Z.: Customizable coarse-grained energy-efficient reconfigurable packet processing architecture. In: 2014 IEEE 25th International Conference on Application-Specific Systems, Architectures and Processors (2014)

    Google Scholar 

  14. Hessel, S., Szczesny, D., Bruns, F., Bilgic, A., Hausner, J.: Architectural analysis of a smart DMA controller for protocol stack acceleration in LTE terminals. In: 2010 IEEE 72nd Vehicular Technology Conference Fall (VTC 2010-Fall) (2010)

    Google Scholar 

  15. Carroll, A., Heiser, G.: An analysis of power consumption in a smartphone. In: USENIXATC 2010, Proceedings of the 2010 USENIX Conference on USENIX Annual Technical Conference (2010)

    Google Scholar 

  16. Huang, J., Qian, F., Gerber, A., Morley Mao, Z., Sen, S., Spatscheckr, O.: A close examination of performance and power characteristics of 4G LTE networks. In: Proceedings of the 10th International Conference on Mobile Systems, Applications, and Services (2012)

    Google Scholar 

  17. Managing LTE Core Network Signaling Traffic by David Nowoswiat. https://insight.nokia.com/managing-lte-core-network-signaling-traffic

  18. Traboulsi, S., Sbeiti, M., Bruns, F.: An optimized parallel and energy-efficient implementation of SNOW 3G for LTE mobile devices. In: 12th IEEE International Conference on Communication Technology (ICCT) (2010)

    Google Scholar 

  19. Kitsos, P., Koufopavlou, O.G.: High performance ASIC implementation of the SNOW 3G stream cipher. In: IFIP/IEEE VLSI-SOC08 - International Conference on Very Large Scale Integration, Greece (2008)

    Google Scholar 

  20. Gupta, S.S., Chattopadhyay, A., Khalid, A.: Designing integrated accelerator for stream ciphers with structural similarities. In: 15th International Conference on Cryptology in India (2014)

    Google Scholar 

  21. SNOW 3G Encryption Core. http://www.ipcores.com/Snow3G.htm. Accessed 13 Dec 2016

  22. NGMN Alliance, February 2015, NGMN 5G White paper. https://www.ngmn.org/uploads/media/NGMN_5G_White_Paper_V1_0.pdf

  23. Ericsson White Paper on 5G Energy Performance. https://www.ericsson.com/res/docs/whitepapers/wp-5g-energy-performance.pdf

  24. 5G A Technology Vision. http://www.huawei.com/en/industry-insights/huawei-voices/white-papers

  25. 5G radio access. https://www.ericsson.com/res/docs/whitepapers/wp-5g.pdf

  26. 5G Nework Architecture Whitepaper. http://www.huawei.com/en/industry-insights/huawei-voices/white-papers

  27. 5G Scenarios and Security Design. http://www.huawei.com/en/industry-insights/huawei-voices/white-papers

Download references

Acknowledgement

Thanks to Kimmo Järvinen for his help to understand the ASIC implementations and to Jarno Alanko for proofreading.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohsin Khan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Khan, M., Niemi, V. (2018). AES and SNOW 3G are Feasible Choices for a 5G Phone from Energy Perspective. In: Long, K., Leung, V., Zhang, H., Feng, Z., Li, Y., Zhang, Z. (eds) 5G for Future Wireless Networks. 5GWN 2017. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 211. Springer, Cham. https://doi.org/10.1007/978-3-319-72823-0_38

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72823-0_38

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72822-3

  • Online ISBN: 978-3-319-72823-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics