1 / 13

Securing Wireless Data: System Architecture Challenges

Securing Wireless Data: System Architecture Challenges. Authors: Srivaths Ravi, Anand Raghunathan, and Nachiketh Potlapally Presented by Chris Jensen. Role of Security Mechanisms and Protocols. Ensure privacy and integrity of data Authenticity of parties involved in transactions

nash
Télécharger la présentation

Securing Wireless Data: System Architecture Challenges

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Securing Wireless Data:System Architecture Challenges Authors: Srivaths Ravi, Anand Raghunathan, and Nachiketh Potlapally Presented by Chris Jensen

  2. Role of Security Mechanismsand Protocols • Ensure privacy and integrity of data • Authenticity of parties involved in transactions • Provide nonrepudiation • Prevent usage for denial of service attacks, filter viruses • Provide anonymous communication

  3. Security Domains • Appliance domain security • User authentication • Network access domain security • Device authentication • Data privacy and integrity • Network domain security • Network infrastructure • Application domain • Authentication of applications on an appliance • Security of transactions between applications

  4. Motivation • Wireless security can only be considered if it is accounted for during design of • Network architecture • Security protocols • Cryptographic algorithms • Software and Hardware architecture

  5. Background • Many protocols address only one network access domain security. • Studies show security level provided by many protocols (802.11b, WLAN, CDPD, Bluetooth) are insufficient • The move from wired Internet to wireless appliances is bringing a push for increased wireless security by placing wired protocols on top of “bearer” technologies.

  6. Security Protocols in aWireless Data Network

  7. Challenges • Security processing gap • Security protocols greatly increase computational requirements of appliances • Ex: Palm IIIx- 3.4min for 512bit RSA key generation • Battery gap • Battery growth cannot keep up with processing requirements

  8. Challenges II • Flexibility • Need to support a multitude of security protocols • Need for upgradability to newer protocols and enhancements • Tamper-proof implementation • Need to prevent malicious users from compromising system security

  9. Processing Requirements ofCryptographic Algorithms atDifferent Data Rates

  10. Processing Requirements of RSA-based SSL Handshake for Different Connection Latenciesand Module Sizes

  11. The Wireless Security Processing Gap

  12. Bridging the Gap • Embedded processors with enhanced security processing capabilities • Lightweight protocols and algorithms • The MOSES project

More Related