You are on page 1of 9

SECURITY & PRIVACY

Hardware
Implementation of
Bluetooth Security
Bluetooth can implement its security layer’s key-generation mechanism
and authentication in software or hardware. Software implementation
usually satisfies user requirements, but in time-critical applications or
processing-constrained devices, a hardware implementation is preferable.

S
ecurity in pervasive computing is a com- or pseudorandom3 process. In the Bluetooth system,
plex issue that has been the subject of neg- the security layer is one of the baseband layers, which
ative publicity in recent years due to poor the upper layers (such as the link manager) control.
implementations (such as the Wired Equiv- It includes key management, key-generation mecha-
alent Privacy protocol used by IEEE nisms, user and device authentication, and data
802.11). Many low-level protocols are not secure, encryption. The Bluetooth security architecture can
and the use of more secure high-level protocols is lim- secure all upper layers by enforcing the Bluetooth
ited by the processing capabilities of mobile devices. security policy or can be flexible enough to let those
Bluetooth could enhance and extend pervasive appli- layers use their own security policies.
cations because it is well suited to the power require-
ments of mobile applications (see the “Bluetooth” Key management and the key-generation
sidebar). Furthermore, it offers methods for generat- mechanism
ing keys, authenticating users, and encrypting data. To connect, users must enter their personal identi-
Most single-chip Bluetooth baseband implemen- fication numbers (see Figure 1). Using the PIN, the
tations, which include a low-per- link-key-generation function (E2) generates the appro-
Paraskevas Kitsos, Nicolas Sklavos, formance general-purpose proces- priate link key. The authentication function (E1) uses
Kyriakos Papadomanolakis, and sor, implement only the data this key to authenticate the identity of the connect-
Odysseas Koufopavlou encryption in hardware. How- ing parties. When data encryption is required, the
University of Patras, Greece ever, in time-critical applications encryption-key-generation function (E3) produces the
requiring a fast connection and in encryption key using the same link key. The stream
devices with processing con- cipher function (E0) uses the encryption key to encrypt
straints, implementing key generation and authenti- or decrypt the sending or receiving data.
cation in the hardware (rather than software) is also During a connection, a Bluetooth device produces
preferable. To improve performance in these appli- several different types of 128-bit link keys. These
cations, we use an efficient implementation of the keys handle all security transactions between two or
Safer+ (Secure And Fast Encryption Routine) algo- more parties. Depending on the application type, the
rithm, which reduces the resource requirements. link keys can be initialization, unit, combination, or
master keys. A link key’s lifetime depends on whether
Bluetooth security it is a semipermanent or temporary key. A point-to-
The Bluetooth security layer uses four key elements: multipoint connection, which transmits the same
a Bluetooth device address, two separate key types information to several recipients, uses a master (tem-
(authentication and encryption), and a random num- porary) key. All other link-key types are semiper-
ber.1 The authentication key generates the encryp- manent. In addition to link keys, there is the encryp-
tion key during the authentication phase. A Bluetooth tion key. The encryption-key-generation process uses
device produces the random number using a random2 the current link key to produce the encryption key.

1536-1268/03/$17.00 © 2003 IEEE ■ Published by the IEEE CS and IEEE Communications Society PERVASIVE computing 21
SECURITY & PRIVACY

The master device generates the master key


in the key-generation function E22 using
Bluetooth two 128-bit random numbers. The master
device sends a random number to the slave

B luetooth is a technology and standard, designed as a wireless-cable replacement


to connect a wide range of devices. Unlike wireless LANs such as 802.11b, it was
designed to be low power, operate over a short range, and support both data and voice
devices. In all the devices (master and slave),
the generation function E22 uses this ran-
dom number and the current link key to
services. It enables peer-to-peer communications among many types of handheld and produce the overlay number. Then, the
mobile devices. Furthermore, it provides a conceptually simple communication model master device sends the master key bitwise
and lets these devices exchange information and work together to benefit the user. XORed with the overlay to all the slaves so
Bluetooth operates in the 2.45-GHz ISM (Industrial, Scientific, Medical) band and can that each slave can calculate the master key.
be used all over the world. The communication channel between Bluetooth devices is
based on Frequency Hop Spread Spectrum (FHSS) and switches between 79 frequen- Authentication
cies at a rate of 1,600 frequencies per second, moving in a pseudorandom fashion. Air Bluetooth authentication uses a chal-
interface traffic is also encrypted using a key between 8 and 128 bits. To further enhance lenge–response scheme, which checks
security, applications using Bluetooth can provide their own additional encryption layer. whether the other party knows the link key.
This multilayered approach considerably reduces the possibility of undetected and unde- The scheme accomplishes authentication
sirable intrusion1 (although some Bluetooth security weaknesses exist 2). using the current link key. The process is
symmetric, so a successful authentication
REFERENCES requires that both parties share the same key.
First, the verifier (master) sends a ran-
1. R. Barber, “Security in a Mobile World–Is Bluetooth the Answer?” Computers & Security, vol. 20,
no. 5, July 2001, pp. 374–379.
dom number A to the claimant (slave) (see
Figure 2). Then, both parties use the authen-
2. M. Jakobsson and S. Wetzel, “Security Weaknesses in Bluetooth,” Progress in Cryptology (CT-RSA tication function and input the random
2001), LNCS, vol. 2020, Springer-Verlag, San Francisco, 2001, pp. 176–191.
number A, the claimants’ address (Blue-
tooth device address B), and the current link
key, with length L, to produce the signed
Figure 1. Key generation. response (SRES). Then, the claimant sends
PIN PIN
the SRES to the verifier. Finally, the verifier
checks if the two SRESs match.
E22 (part of function E2) generates this key, However, the verifier isn’t always the
Link-key Link-key
and its input parameters are the PIN code, master; some applications require only
generation generation
(E2) (E2) the Bluetooth device address, and a 128- one-way authentication. In both parties,
bit random number. KINIT produces the the authentication function computes and
next link keys. stores the authenticated ciphering offset
The two parties decide which link key (ACO), generating the encryption key.
Authentication
Link key Link key (combination or unit key) to produce.
E1
When a device has limited memory, it Data encryption
chooses to produce a unit key. In this case, When the link manager activates encryp-
the device does not need to remember dif- tion, it generates the encryption key. The
Encryption-key Encryption-key ferent keys for different links. Another key- key-generation function generates the
generation generation generation function, E21 (also part of func- encryption key (Kc) from the current link
(E3) (E3)
tion E2), generates the unit key, and its key, a 96-bit ciphering offset number, and
input parameters are KINIT, the Bluetooth a 128-bit random number. The COF is
device address, and a 128-bit random based on the ACO, which is generated dur-
Encryption number. The two parties might also decide ing authentication. The encryption key’s
Encryption Encryption
key E0 key to use the combination key. In this case, in size varies from 8 to 128 bits.
both devices, the key-generation function A Bluetooth system encrypts only the
E21 generates transient keys. The two packet’s payload, and it achieves this using
In the beginning of a connection (the ini- devices exchange these keys and use them the stream-cipher function (E0). This func-
tialization phase) between two parties, to produce the combination keys. tion’s input is Kc, the Bluetooth device
each party produces its own initialization When a master device broadcasts data to address A, and some of the master real-
key, KINIT. The key-generation function several slave devices, it uses the master key. time clock’s data (see Figure 2). This func-

22 PERVASIVE computing http://computer.org/pervasive


SECURITY & PRIVACY

Figure 2. The authentication and


encryption process. Device A (master) Device B (slave)

Master clock data Master clock data

tion consists of the payload key generator, Bluetooth device Data Bluetooth device
address A Encryption Encryption address A
the key stream generator, and the encryp- (E0) (E0)
tion/decryption part.1 Encryption key Kc Encryption key Kc
The payload key generator combines the Random
stream-cipher function’s input bits in an Kstream number A Kstream
Data A–>B Data A–>B
appropriate order and leads them to the
key stream generator’s4 four linear feed- Data B–>A Data B–>A
back shift registers (LFSR). The generator
uses different encryption modes depend-
ing on the party link-key type. It doesn’t
encrypt the broadcast traffic when using a
combination or unit key. However, when Device A (master) Device B (slave)
using a master key, it can use one of three Signed
possible encryption modes. In encryption Random number A response Random number A
mode 1, the generator doesn’t encrypt any- Bluetooth device (SRES) Bluetooth device
thing. In encryption mode 2, it uses the address B Authentication Authentication address B
(E1) (E1)
master key to encrypt the individually Link key Link key
addressed traffic but doesn’t encrypt L L
broadcast traffic. In encryption mode 3, it Random
uses the master key to encrypt all traffic. number A
ACO ? ACO
Bluetooth implementations SRES' = SRES SRES
Commercial chipsets are available that
implement Bluetooth. Many companies
(including Cambridge Silicon Radio,
Philips, Ericsson, Atmel, and Zeevo) have
integrated the basic Bluetooth baseband
functions in hardware. Other companies,
such as Silicon Wave, Oki Semiconductor,
and Intel, provide a Host Control Interface
that can be controlled, for example, across
Figure 3. Bluetooth system hardware
a USB interface. An ARM (Advanced Risk Bluetooth
implementation.
Machines) embedded processor core, for baseband
the appropriate firmware execution, sup-
ports the Bluetooth controller’s hardware The cryptography algorithms demand ARM
Radio
components (see Figure 3). We can imple- high processing capabilities. Implementing frequency I/O
ment the security protocol in these hard- either a public-key encryption or a private- module
Bluetooth
ware components. key algorithm, with a typical microcon- controller
For an ARM-based system to work troller instruction set, leads to large code
properly, it generally needs many RAM and size and high power requirements. The
ROM blocks, instruction cache memory, challenge is to include appropriate hard-
and sophisticated control logic. On the ware primitives that make these operations RAM ROM
other hand, hardware implementations more efficient in all these dimensions while
limit the silicon area and consume less of letting the security algorithms evolve.5
the chip’s power. In addition, the software data encryption (the stream cipher function
implementation requires multiply instruc- Security hardware unit) in hardware. This removes the contin-
tions and more clock cycles to execute the implementation uous load from the processor across the
partial operation, reducing the system time As we stated earlier, most single-chip Blue- wireless link during data transfer. In addi-
performance. tooth baseband implementations implement tion, implementing the key-generation

JANUARY–MARCH 2003 PERVASIVE computing 23


SECURITY & PRIVACY

Figure 4. Security system architecture


E2 Link-key generation (the blue arrows are buses and the black
function unit arrows are control signals).
Control unit

D
a E1/E3 function unit
• RAM and ROM memories
t
a • The stream cipher function
I/O interface
• Control
b
RAM • The I/O interface
u
s
The link-key-generation function unit
ROM
produces the appropriate link keys. Using
these link keys, the E1/E3 function unit per-
E0 stream cipher
function unit forms authentication and produces the
encryption key. It uses the stream cipher
function unit for data encryption and
transfers all the interunit data movements
mechanism and authentication in hardware ware implementation. It consists of six units: through the 64-bit data bus. It also inte-
(rather than software) offers faster connec- grates RAM to store the appropriate func-
tion times and lower power consumption. • The link-key-generation function tion keys and stores the function constants
Figure 4 shows the proposed system • The E1/E3 function (authentication and in the ROM. The control unit synchronizes
architecture for the Bluetooth security hard- encryption-key generation) the system’s operation and puts the inac-
tive system portions in standby mode.6
This greatly reduces power dissipation.
The system communicates with the exter-
128 Plaintext nal environment through the I/O interface.
The basic component of all the key gen-
Clock eration functions (E2, E3) and the authenti-
Input register Reset cation function is the Safer+ algorithm.1,7–9
Safer+ is based on the existing Safer family
of ciphers, which comprises the ciphers Safer
Key odd K-64, Safer K-128, and Safer SK-128,7
addition developed by James Massey of ETH Zurich.
All algorithms are byte-oriented block-
MUX encryption algorithms, which have two
When sel=0=> Ar
properties. First, to achieve the desired dif-
When sel=1=> A'r
K fusion, they use a nonorthodox linear trans-
e Round keys formation (Pseudo-Hadamard Transfor-
y Safer+
K2r – 1 / K2r single round mation). Second, they use additive constant
128
factors (bias vectors) in the key scheduling
s to avoid weak keys.
Key c Feedback data
h
e Implementing the Safer+
d Round key
Key odd addition algorithm
u 128 K 17
l Figure 5 shows the Safer+ algorithm’s
i hardware implementation. It consists of
n Output register two main units: the encryption data path
g
and the key-scheduling unit. The key-
128
Ciphertext

Encryption data path

Figure 5. Safer+ implementation.

24 PERVASIVE computing http://computer.org/pervasive


SECURITY & PRIVACY

Figure 6. A Safer+ single round (PHT


stands for the Pseudo-Hadamard
K 2r –1 8 8 8 8 8 8 8 8 8 8 8 8 8 8 8 8
Transformation).

Data mapping for e, l functions


8 8
scheduling unit allows on-the-fly compu- x1 x2
Nonlinear e l
tation of the round keys. To reduce the sil- layer
y1 8 y2 8
icon area, we used eight loops of a key-
Data outputs for e, l functions
scheduling single-round implementation.
We implemented the bias vectors using 17- K 2r
by 16-byte ROM blocks.
In the proposed design, round keys are
PHT PHT PHT PHT PHT PHT PHT PHT
applied in parallel in the encryption data
path. The full Safer+ algorithm execution
requires eight loops of the single round. We Armenian Shuffle permutation
chose the single-round hardware imple-
PHT PHT PHT PHT PHT PHT PHT PHT
mentation solution because, with this min-
imum silicon area, we could achieve the
required throughput. Armenian Shuffle permutation
The encryption data path’s first compo-
nent is an input register, which combines PHT PHT PHT PHT PHT PHT PHT PHT
the plaintext and the feedback data pro-
duced in the previous round. The input reg- Armenian Shuffle permutation
ister feeds the Safer+ single round.
A Safer+ single round (see Figure 6) has PHT PHT PHT PHT PHT PHT PHT PHT
four subunits:

• The mixed XOR/addition subunit,


which combines data with the appro-
priate round subkey K2r–1.
• The nonlinear layer (use of the nonlinear encryption data path is a mixed in pairs. It pairs the unit key with the com-
functions e and l). The e function is XOR/addition (or key odd addition) com- bination key and the initialization key with
implemented as y = 45x in GF(257), ponent. The encryption data path’s final the master key, storing them in 4- by 128-
except that 45128 = 0. The l function is stage is the output register (throughout the bit RAM.
implemented as y = log45(x) in GF(257), rest of the article, we denote the Safer+
except that log45(0) = 128. algorithm as function Ar). The authentica- The E1/E3 function unit
• The mixed addition/XOR subunit, tion function uses the encryption functions The architectures of the authentication
which combines data with the round Ar and A′r. There is only one difference and encryption-key-generation functions
subkey K2r. between the two functions. In A′r, the first are similar. So, we implemented these archi-
• The four linear Pseudo-Hadamard Trans- round’s input is added to the third round’s tectures in a reconfigurable unit (see Figure
formation layers, connected through an input using the key-odd-addition subunit. 8). The only difference is in their expansion
“Armenian Shuffle”1,7–9 permutation. Ar and A′r are implemented as Figure 5 subunit, which expands either the Blue-
shows. The signal “Sel” determines the tooth device address or the COF parameter
We implement the nonlinear layer using selection between Ar or A′r. into a 128-bit value. The offset module pro-
a data mapping component that produces duces the key for the A′r function. The
the X1 and X2 bytes. These bytes are the The Link-key-generation function unit whole function needs 16 cycles to produce
input of the nonlinear functions e and l. Dur- Figure 7 illustrates the link-key-genera- a new set of SRES and ACO parameters. If
ing one round, we execute e and l eight tion function unit. The E21 and E22 key- encryption is needed, the Link Manager sets
times. This design significantly reduces the generation functions create the four the Encryption_mode signal so the unit
required silicon area. Each function is imple- authentication keys. The system imple- operates as the encryption-key-generation
mented using 256 bytes of ROM. ments these functions mainly using the function. After 16 cycles, this function cre-
After the Safer+ single round in the Safer+ algorithm, grouping the four keys ates the encryption key Kc.

JANUARY–MARCH 2003 PERVASIVE computing 25


SECURITY & PRIVACY

Figure 7. The link-key-generation


Random number function unit: unit (Kunit), combination
Bluetooth (KAB), initialization (Kinit), and master key
device KCurrent production (KMaster).
address A L
Key Random number
Clock generation Key
To KMaster / KINIT The stream-cipher function unit
(E21) other Random number generation
(E22) We need two components to implement
unit
DE-MUX the stream-cipher function unit (see Figure
Sel KUnit Clock
OVL from verifier 9). The first is the payload key generator
component, which has as input the encryp-
KAB L Sel tion key Kc, the 48-bit Bluetooth device
MUX address, and the 26-bit master clock data.
Random number
Key Key OVL The second component (key stream gener-
Clock
generation Random number generation To ator) generates the key stream. It uses four
(E21) From other (E22)
unit claimant/KMaster LFSRs, whose output is the input of a 16-
Clock state finite-state machine. The state machine
Bluetooth device
address B output is the key stream sequence.
(a) (b)
The payload-key-generator component
reduces the encryption key Kc length and
derives a new key K′c. It uses the polyno-
Random number
mial modulo operation K′c(x) = g2(x)[Kc(x)
mod g1(x)], where deg(g1(x)) = 8L and
128 Bluetooth
device deg(g2(x)) ≤ 128 – 8L. The Bluetooth sys-
address tem specifications specify the g1(x) and
48 g2(x) polynomials. Figure 10 shows the
Ciphering proposed multiplier, which executes this
offset
128
operation. The coefficients of the g1(x) and
96 g2(x) polynomials are stored in registers.
MUX MUX The encryption key Kc is shifted bit-by-bit,
with the most significant bit first, in two n
K Sel and m groups of serially connected D flip-
M 128
128 U Ar /Ar Clock flops. The Kc reduction modulo g1(x) is
X Reset executed, producing the intermediate
Offset
result (IR(i)). Then, the IR(i) is multiplied
by the g2(x) polynomial. The g1(x) and
Encryption_mode

DE-MUX
g2(x) degrees are n and m, accordingly.

XOR
Synthesis results and analysis
+16 96 128 We captured the overall system (see Fig-
ure 4) using VHDL (VHSIC Hardware
Output Description Language) and simulated/ver-
ADD register ified the system under real-time operating
Expansion
+16 conditions. The performance, critical
32 96 128
ACO
path, and silicon area of the Safer+ imple-
Signed Kc mentation determine the characteristics of
response Ciphering the function implementations for link
96 offset
production keys, encryption-key generation, and
Key_type
Bluetooth authentication.
device
address 96

Ciphering offset Figure 8. The E1/E3 (authentication and


encryption-key generation) function unit.

26 PERVASIVE computing http://computer.org/pervasive


Figure 9. The stream-cipher function unit.
Payload key Plain text/cipher text
Encryption key Kc
Contrary to other implementations,9,10 Bluetooth device address Payload key Key stream
our Safer+ implementation includes only generator generator
Master clock data
the encryption part. Bluetooth system
requirements imposed this decision.1
The system performance of the proposed Cipher text/plain text
Safer+ algorithm implementation is very Summation combiner logic
high, so the authentication or key-genera-
Linear feedback shift register 1

Initial value
tion mechanism functions execute in less
Linear feedback shift register 2 Encryption stream Zt
than 1.5 msec. Because our system uses XOR
Linear feedback shift register 3
only two nonlinear functions (e and l), it
Linear feedback shift register 4 Blend
significantly reduces the silicon area.
The two components of the stream- Z –1
cipher function unit are implemented eas- T2
ily using registers and basic logic gates (see Z –1 T1
Figures 9 and 10). The critical path of the
key-stream generation is short, so the XOR
+
achieved throughput is much higher than + /2
the Bluetooth specification demands.
We synthesized, placed, and routed the
system using the XILINX field-program-
mable gate array (VIRTEX-E V2600E-
FG1156). Table 1 presents detailed syn-
g1(0) g1(1) g1(2) g1(n -1)
thesis results for the overall system. The
device utilization for this specific XILINX
FPGA device is 78.4 percent for the con-
figurable logic blocks, 84 percent for the
function generators, and 5 percent for the Kc (0) ... Kc (n – 1) D D D D D
D flip-flops. The system clock frequency is IR ( 0) IR (1) IR (2) IR (n -1) IR (n )
15 MHz. 80 bytes of RAM stores the keys
that the link-key-generation and E1/E3
g2(m) g2(m –1) g2(1) g2(0)
function units produce. The system also
has a 4,704-byte ROM.

Kc(m ) ... Kc(0) D D D D


Figure 10. A proposed modulo multiplier.

TABLE 1
System FPGA synthesis results.
System component Configurable Function D flip-flops ROM blocks (bytes)
logic blocks generators

Safer+ 4,058 7,055 800 784


E2 link-key-generation 10,490 24,146 1,312 3,136
function unit
E1/E3 function unit 7,500 15,110 928 784
E0 stream cipher 895 1,508 300 –
function unit
Control unit 1,020 1,900 60 –
Total system 19,905 42,764 2,600 4,704

JANUARY–MARCH 2003 PERVASIVE computing 27


SECURITY & PRIVACY

TABLE 2
Safer+ performance comparisons.
Implementation Frequency (MHz) Throughput (Mbps) Normalized frequency (MHz)

James Massey’s 44 704.0 0.0625


first implementation10
James Massey’s 62 58.9 1.05
second implementation9
Software110 200 33.0 6.06
Software29 16 0.0256 –
Our design 20 320.0 0.0625

Table 2 presents the proposed Safer+ anywhere. We might not be there yet, but can work together through ad hoc net-
implementation’s measurements, frequency, we are headed in the right direction. works, marking the beginning of a standard
and throughput. For comparison, we also In realizing this vision, hardware and that enables wireless machine-to-machine
include measurements from other imple- networking infrastructures are increasingly communications between each and every
mentations. When establishing a Bluetooth becoming a reality. Wireless networking intelligent device and every appliance.
connection using authentication and the standards, such as IEEE 802.11 and Blue- Over the last few years, we have labored
key-generation mechanism, the throughput tooth, provide local connectivity while the under the constraint that secure cryptosys-
is much lower than when connecting using Internet provides worldwide connectivity. tems require too much computation to be
data encryption. In particular, with Bluetooth, various devices performed easily. Moore’s law is producing
The Software1 implementation was
coded in C language and executed on a
200-MHz Pentium PC.10 The Software2 the AUTHORS
implementation was coded in Assembly
Paraskevas Kitsos is working toward his PhD in the Department of Electrical and
language and executed on an 8-bit MCS
Computer Engineering at the University of Patras. His research interests include
51 family processor.9 The proposed Safer+ Very Large Scale Integration design, hardware implementations of cryptography
implementation’s throughput is five times algorithms, security protocols for wireless communication systems, and Galois field
arithmetic implementations. He received his BS in physics from the University of
higher than James Massey’s implementa-
Patras. Contact him at VLSI Design Laboratory, Dept. of Electrical and Computer
tion,9 and much higher when compared to Eng., Univ. of Patras, 26500 Rio, Patras, Greece; pkitsos@ee.upatras.gr; www.vlsi.
the software implementations. ee.upatras.gr/~pkitsos.
To fairly compare the Safer+ designs,
Nicolas Sklavos is pursuing his PhD in the department of Electrical and Computer
Table 2 presents the normalized frequen- Engineering at the University of Patras. His research includes Very Large Scale Inte-
cies for each design for 1 million bits per gration and low-power design, cryptography implementations for wireless commu-
nications, and reconfigurable computing architectures. He received his diploma in
second (Mbps) yielding throughput. The
electrical and computer engineering from the University of Patras. Contact him at
proposed implementation achieves the the VLSI Design Laboratory, Dept. of Electrical and Computer Eng., Univ. of Patras,
required throughput with the same clock 26500 Rio, Patras, Greece; nsklavos@ee.upatras.gr; www.vlsi.ee.upatras.
gr/~sklavos/sklavos.htm.
frequency as one of Massey’s designs.10
Compared to previous designs, it requires Kyriakos Papadomanolakis is pursuing his PhD in the department of Electrical
a much lower clock frequency. and Computer Engineering at the University of Patras. His research interests include
Very Large Scale Integration, low-power design, and fault-tolerant techniques. He
received his diploma in electrical and computer engineering from the University of
Patras. Contact him at the VLSI Design Laboratory, Dept. of Electrical and Computer
Eng., Univ. of Patras, 26500 Rio, Patras, Greece; papk@ee.upatras.gr.

P
ervasive computing promises a
computing environment that seam-
lessly supports users in accom- Odysseas Koufopavlou is an associate professor with the Department of Electrical
and Computer Engineering at the University of Patras. His research interests include
plishing their tasks and renders the
Very Large Scale Integration, low-power design, VLSI cryptosystems, and high-
actual computing devices and technology performance communication subsystems architecture and implementation. He
largely invisible. The explosive growth of received his Diploma and PhD in electrical engineering from the University of Patras.
He is a member of the IEEE. Contact him at the VLSI Design Laboratory, Dept. of
both Internet and wireless communication
Electrical and Computer Eng., Univ. of Patras, 26500 Rio, Patras, Greece; odysseas@
means that technology can bring informa- ee.upatras.gr; www.vlsi.ee.upatras.gr/~odysseas.
tion, services, and applications to the user,

28 PERVASIVE computing http://computer.org/pervasive


general-purpose processors that can han- 2. N. Sklavos et al., “Random Number Gen- cols, Algorithms, and Source Code in C,
dle the necessary crypto functions in a neg- erator Architecture and VLSI Implementa- John Wiley & Sons, New York, 1994.
tion,” Proc. IEEE Int’l Symp. Circuits &
ligible fraction of their capacity. In recent Systems (ISCAS 02), IEEE Circuits and Sys- 8. J.L. Massey, G.H. Khachatrian, and M.K.
years, we have also been able to build cus- tems Soc. Press, Piscataway, N.J., 2002, pp. Kuregian, “Nomination of SAFER+ as Can-
tom circuits that inexpensively fulfill the 854–857. didate Algorithm for the Advance Encryp-
tion Standard,” Proc. 1st Advanced Encryp-
crypto demands of specialized applications. 3. M. Abramovici, M.A. Breuer, and A.D. Fried- tion Standard Candidate Conf., 1998; www.
However, the cost and power requirements man, Digital Systems Testing and Testable ee.princeton.edu/~rblee/safer+.
of high-performance general-purpose pro- Design, IEEE Press, Piscataway, N.J., 1990.
9. J.L. Massey, G.H. Khachatrian, and M.K.
cessors still make their use in mobile devices 4. J.L. Massey and R. Rueppel, “Linear Kuregian, “SAFER+ Cylink Corporation’s
impractical. Therefore, at least for the fore- Ciphers and Random Sequence Generators Submission for the Advanced Encryption
seeable future, hardware support for low- with Multiple Clocks,” Advances in Cryp- Standard,” Proc. 1st Advanced Encryption
tology: Proc. Eurocrypt 84, Lecture Notes Standard Candidate Conf., 1998; http://
power microprocessors will play a signifi- in Computer Science, vol. 209, Springer- csrc.nist.gov/CryptoToolkit/aes/round1/
cant role in the security implementations Verlag, Berlin, 1984, pp. 74–87. conf1/saferpls-slides.pdf.
for Bluetooth solutions.
5. R. Want et al., “Disappearing Hardware,” 10. J.L. Massey, “On the Optimality of SAFER+
IEEE Pervasive Computing, vol. 1, no. 1, Diffusion,” Proc. 2nd Advanced Encryption
Jan.–Mar. 2002, pp. 36–47. Standard Candidate Conf. (AES2), 1999;
http://csrc.nist.gov/CryptoToolkit/aes/
6. P. Chandrakasan, S. Sheng, and R.W. round1/conf2/papers/massey.pdf.
REFERENCES Brodersen, “Low Power CMOS Digital
Design,” IEEE J. Solid-State Circuits, vol.
1. Specification of the Bluetooth System, vol. 27, no. 4, Apr. 1992, pp. 473–484. For more information on this or any other comput-
1.1, 22 Feb. 2001; www.bluetooth.com/ ing topic, please visit our Digital Library at http://
dev/specifications.asp. 7. A. Schneier, Applied Cryptography, Proto- computer.org/publications/dlib.

PAPERS
CALL

FOR
Submission Deadline: 7 July 2003
IEEE PERVASIVE COMPUTING Submission address: pervasive@computer.org
SENSOR AND ACTUATOR NETWORKS Publication date: November 2003

IEEE Pervasive Computing invites articles relating to the design of distributed systems coupled with
the physical world. Such systems face tight constraints on energy, computation, and communication
yet must last for long periods of time without human intervention.Their study
is thus central to ubiquitous/pervasive computing. We especially welcome
papers that lie at the intersection of distributed control systems, sensor
networks, and robotics and offer useful insights to one or more of those
research communities.
Example topics include (but are not limited to):

• Sensor/actuator networks
• Robotic sensor networks
• Distributed control
• Signal processing in sensor/actuator networks
• New distributed sensor/actuator technologies
• Applications and case studies

Submissions should be 4,000 to 6,000 words and should follow the magazine’s guidelines
on style and presentation (see http://computer.org/pervasive/author.htm). All submissions will be
anonymously reviewed in accordance with normal practice for scientific publications. In addition to full-length
submissions, we also invite work-in-progress submissions of 250 words or less. The deadline for those submissions is 1
October 2003. Please contact Lead Editor Shani Murray (smurray@computer.org), Editor-in-Chief M. Satyanarayanan
(satya@cs.cmu.edu) , or the Guest Editors, Gaurav Sukhatme (gaurav@usc.edu) and Deborah Estrin (destrin@cs.ucla.edu),
for more information.

JANUARY–MARCH 2003 PERVASIVE computing 29

You might also like