A Lightweight Secure Scheme for Underwater Wireless Acoustic Network
Abstract
:1. Introduction
- A certificate-less authentication scheme is designed for UANs. We propose a novel scheme based on self-certifying for node authentication, which ensures the reliability of network nodes. Dynamic crypto puzzles and Chameleon hash for nodeID generation provide an effective approach for malicious attacks;
- To identify adversaries in distributed underwater networking, a threshold-based detection scheme of malevolent nodes is introduced to realize the prevention of attacks in the process of underwater routing, which ensures that malicious nodes will not mix into the ad hoc UAN during underwater communication;
- For lightweight secure data collection in UANs, a bit commitment key framework is designed to provide comprehensive protection. We give the one-time key distribution schemes of point-to-point key to ensure data protection for UANs;
- All algorithms have been proven to be resistant to quantum attacks. Experimental simulations tested the performance of each cryptographic algorithm, which verified the rationality and low cost of our proposal. The completeness and suitability of the scheme for UANs have been well proved.
2. Related Work
3. Preliminaries and System Model
3.1. Preliminaries
- Shamir secret sharing scheme
- ECDLP
- Chameleon hash
- Key generation algorithm: Given a security constant λ, the public key PK and private key sk (trapdoor) are output as the key of chameleon hash;
- Hash generation algorithm : Input the public key PK, random number r, and message m to generate a chameleon hash value h and a random number p:
- 3.
- Hash verification algorithm Input the public key PK, message m, hash value h, and a random number p. If (h, p) is the correct hash value, output 1; otherwise, output 0:
- 4.
- Hash collision algorithm ): Input the private key sk (trapdoor), message m, new message m′, hash value h, and a random number p, and output the new random number r′, resulting in
- Bit commitment
3.2. System Model
3.3. Adversary Model
- An adversary can passively disguise themself and eavesdrop on the communications, hardly being perceived by UAN nodes. Data theft is inevitable. Therefore, the confidentiality of underwater communications should be taken into consideration.
- Offshore data centers and command ships are tamper-resistant and no computational issues need to be considered. No adversary can impersonate an offshore data center or command ship. Meanwhile, they will not reveal the private data as a trusted third party. The algorithm can run in a trusted environment and resist various attacks [31,32].
- Nodes are half-tamper-proof. They will not reveal the private data preload in their hardware, even if captured. However, they cannot prevent the adversaries pretending to be them. Thus, a strict detection and authentication mechanism of malicious nodes is required.
- Adversaries in our model cannot capture the underwater nodes and obtain the secret from inside through hardware. It can be assumed that the hardware is equipped with a physical self-destructive protection system, and there are no adversaries other than us who can view the hardware content.
4. Lightweight Security Protocol for UAN
- Each node can be a source node, a destination node, or an intermediate routing node;
- All nodes have the same initial limited energy, computing power, and other resource support. The offshore data centers are assumed to have an unlimited power supply, so the consumption of energy and computing power is not measured during the parameter preloading process;
- Before each node is deployed, security parameters will be preloaded in their cryptographic hardware, and the stored parameters will not be intentionally disclosed by nodes;
- This model is designed to resist cyber attacks, such as eavesdropping, replay, forgery, etc. The physical attacks are not considered. Parameter preloads in the underwater nodes for algorithms are assumed to be absolutely secure.
4.1. Initialization
4.2. Generate Authentication ID
- Generate static ID: Let Gc denote a cyclic group, Gc ⊂ Zp*. A hash function H: {0, 1}* → Gc is chosen. Node static IDjs is generated from the cryptographic hash of the node’s public key, which is given by Equation (6). ⊕ is the XOR operation.
- 2.
- Generate dynamic ID: In the S/Kademlia algorithm, puzzles are calculated by adding random numbers and setting difficulty. It searches for the hash value with special value 0 in the preceding k bits. The long preceding bits will increase the attack resistance effect. In our model, puzzles are irregular parameters obtained through negotiation. Furthermore, to prevent replay and impersonation attacks, we set the hash function of the dynamic ID to a Chameleon Hash. Nodes use their own private keys to form trapdoors, which can dynamically prove their identity by finding hash collisions in a generalized way to change the verification information. The initial verification value is the random r(i)AC calculated by the receiving node according to Equation (14). Node dynamic IDjd is generated by Equation (12), HC: {0, 1}*→Gc is a Chameleon Hash.
- 3.
- Verification scheme: During identity verification, the verification node needs to export {Q1, Q2, …,Qk} and calculate r(i)′AC according to Section B. Then, it verifies the {IDjs,IDjd} as in Equation (18).
4.3. The Process of Node Security Interaction
- A initiates communication with its neighboring C: A generates its own mapping based on its own sub-commitment string λnA with C, corresponding to the set {P1, P2, …, Pk}, and calculates commitment parameters {Q1, Q2, …,Qk}:
- 2.
- After receiving the message from A, C first verifies whether static ID of A is correct. Then, it calculates the set {P1′, P2′, …, Pk′} using the following formula, and then calculates the random number r(i)′AC based on the encoding mapping relationship of the {0,1} → {P(0,i), P(1,j)} set saved by itself, and compares its hash with the H(r(i)AC). rd is the random output of Chameleon Hash as in Equation (12).
4.4. Detection Malevolent Nodes
5. Correctness and Security Proof
5.1. Correctness
- Bit commitment: The correctness of multi-party bit commitment is provided below:
- 2.
- Chameleon Hash: We applied the scheme from [35]. The chameleon hash function is constructed based on the ECDLP. The construction process and proof are briefly described below. A detailed analysis can be found in the references.
5.2. Security Analysis
6. Experiments and Performance
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Yang, Y.; Xiao, Y.; Li, T. A Survey of Autonomous Underwater Vehicle Formation: Performance, Formation Control, and Communication Capability. IEEE Commun. Surv. Tutor. 2021, 23, 815–841. [Google Scholar] [CrossRef]
- Zhu, R.; Boukerche, A.; Long, L.; Yang, Q. Design Guidelines on Trust Management for Underwater Wireless Sensor Networks. IEEE Commun. Surv. Tutor. 2024, 1. [Google Scholar] [CrossRef]
- Wu, J.; Qi, X.; Guo, K.; Zhou, J.; Zhang, Y. Orthogonal Frequency Division Multiplexing Underwater Acoustic Communication System with Environmental Cognition Ability. Secur. Commun. Netw. 2021, 2021, 1640072. [Google Scholar] [CrossRef]
- Zhao, Z.; Wu, J.; Qi, X.; Qiao, G.; Zhang, W.; Zhang, C.; Guo, K. Design of a Broadband Cavity Baffle Bender Transducer. J. Mar. Sci. Eng. 2022, 10, 680. [Google Scholar] [CrossRef]
- Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef]
- Galbraith, S.D.; Vercauteren, F. Computational problems in supersingular elliptic curve isogenies. Quantum Inf. Process. 2018, 17, 265. [Google Scholar] [CrossRef]
- Giuliani, A.; Ardizzon, F.; Tomasin, S. ML-Based Advantage Distillation for Key Agreement in Underwater Acoustic Channels. In Proceedings of the 2023 IEEE International Conference on Communications Workshops (ICC Workshops), Rome, Italy, 28 May–1 June 2023; pp. 703–708. [Google Scholar]
- Zhang, H.; Wu, L.; Zhi, Y.; Yang, C.; Cao, X.; Zhang, J.; Li, H. Throughput Maximization for USV-Enabled Underwater Wireless Networks Under Jamming Attack. IEEE Sens. J. 2023, 1. [Google Scholar] [CrossRef]
- Ardizzon, F.; Giuliani, A.; Laurenti, N.; Tomasin, S. Adversarial Learning for Advantage Distillation in Secret Key Agreement Over UWAC. In Proceedings of the 2023 IEEE International Conference on Communications Workshops (ICC Workshops), Rome, Italy, 28 May–1 June 2023; pp. 715–720. [Google Scholar]
- Diamant, R.; Tomasin, S.; Ardizzon, F.; Eccher, D.; Casari, P. Secret Key Generation from Route Propagation Delays for Underwater Acoustic Networks. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3318–3333. [Google Scholar] [CrossRef]
- Diamant, R.; Casari, P.; Tomasin, S. Cooperative Authentication in Underwater Acoustic Sensor Networks. IEEE Trans. Wirel. Commun. 2018, 18, 954–968. [Google Scholar] [CrossRef]
- Huang, Y.; Zhou, S.; Shi, Z.; Lai, L. Channel Frequency Response-Based Secret Key Generation in Underwater Acoustic Systems. IEEE Trans. Wirel. Commun. 2016, 15, 5875–5888. [Google Scholar] [CrossRef]
- Xu, M.; Li, C. An NTRU-Based Certificateless Aggregate Signature Scheme for Underwater Acoustic Communication. IEEE Internet Things J. 2023, 11, 10031–10039. [Google Scholar] [CrossRef]
- Bao, X.; Li, J.; Zhou, J. Feasibility Study of Sky-Underwater QKD Based on Asymmetric Channel. In Proceedings of the 2023 3rd International Conference on Intelligent Communications and Computing (ICC), Nanchang, China, 24–26 November 2023; pp. 132–135. [Google Scholar]
- Gupta, M.; Gera, P.; Mishra, B. A Lightweight Certificateless Signcryption Scheme based on HCC for securing Underwater Wireless Sensor Networks (UWSNs). In Proceedings of the 2023 16th International Conference on Security of Information and Networks (SIN), Jaipur, India, 20–21 November 2023; pp. 1–8. [Google Scholar]
- Krivokapic, B.; Tomovic, S.; Radusinovic, I. Authenticated Key Exchange in Underwater Acoustic Sensor Networks based on Implicit Certificates: Performance Analysis. In Proceedings of the 2023 27th International Conference on Information Technology (IT), Zabljak, Montenegro, 15–18 February 2023; pp. 1–4. [Google Scholar]
- Goyal, N.; Dave, M.; Verma, A.K. SAPDA: Secure Authentication with Protected Data Aggregation Scheme for Improving QoS in Scalable and Survivable UANs. Wireless Pers. Commun. 2020, 113, 1–15. [Google Scholar] [CrossRef]
- Ullah, S.S.; Hussain, S.; Uddin, M.; Alroobaea, R.; Iqbal, J.; Baqasah, A.M.; Abdelhaq, M.; Alsaqour, R. A Computationally Efficient Online/Offline Signature Scheme for Underwater Wireless Sensor Networks. Sensors 2022, 22, 5150. [Google Scholar] [CrossRef] [PubMed]
- Du, X.; Peng, C.; Li, K. A secure routing scheme for underwater acoustic networks. Int. J. Distrib. Sens. Netw. 2017, 13, 1550147717713643. [Google Scholar] [CrossRef]
- Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
- Ebri, N.A.; Baek, J.; Yeun, C.Y. Study on Secret Sharing Schemes (SSS) and their applications. In Proceedings of the 2011 International Conference for Internet Technology and Secured Transactions, Abu Dhabi, United Arab Emirates, 11–14 December 2011; pp. 40–45. [Google Scholar]
- Misra, S.; Tourani, R.; Natividad, F.; Mick, T.; Majd, N.E.; Huang, H. AccConF: An Access Control Framework for Leveraging In-Network Cached Data in the ICN-Enabled Wireless Edge. IEEE Trans. Dependable Secur. Comput. 2017, 16, 5–17. [Google Scholar] [CrossRef]
- Zhang, X.; Li, L.; Wu, Y.; Zhang, Q. An ECDLP-Based Randomized Key RFID Authentication Protocol. In Proceedings of the 2011 International Conference on Network Computing and Information Security, Guilin, China, 14–15 May 2011; pp. 146–149. [Google Scholar]
- Sadkhan, S.B. Development of Solving the ECDLP. In Proceedings of the 2021 7th International Engineering Conference “Research & Innovation amid Global Pandemic” (IEC), Erbil, Iraq, 24–25 February 2021; pp. 206–210. [Google Scholar]
- Sandeep, D.N.; Kumar, V. Review on Clustering, Coverage and Connectivity in Underwater Wireless Sensor Networks: A Communication Techniques Perspective. IEEE Access 2017, 5, 11176–11199. [Google Scholar] [CrossRef]
- Choi, J.; Jung, S. A handover authentication using credentials based on chameleon hashing. IEEE Commun. Lett. 2009, 14, 54–56. [Google Scholar] [CrossRef]
- Blum, M. Coin flipping by telephone a protocol for solving impossible problems. ACM SIGACT News 1983, 15, 23–27. [Google Scholar] [CrossRef]
- Lemus, M.; Yadav, P.; Mateus, P.; Paunkovic, N.; Souto, A. On minimal assumptions to obtain a universally composable quantum bit commitment. In Proceedings of the 2019 21st International Conference on Transparent Optical Networks (ICTON), Angers, France, 9–13 July 2019; pp. 1–4. [Google Scholar]
- Mayers, D. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 1997, 78, 3414. [Google Scholar] [CrossRef]
- Lo, H.K.; Chau, H.F. Is quantum bit commitment really possible? Phys. Rev. Lett. 1997, 78, 3410. [Google Scholar] [CrossRef]
- Rojas, C.A.; Devesa, A.; Cabrera, H.; Reis, G.M.; Bobadilla, L.; Smith, R.N. Privacy-Preserving Multi-Agent Marine Data Collection via Differential Privacy. In Proceedings of the OCEANS 2023—MTS/IEEE U.S. Gulf Coast, Biloxi, MS, USA, 25–28 September 2023. [Google Scholar]
- Zhou, Z.; Gupta, B.B.; Gaurav, A.; Li, Y.; Lytras, M.D.; Nedjah, N. An Efficient and Secure Identity-Based Signature System for Underwater Green Transport System. IEEE Trans. Intell. Transp. Syst. 2022, 23, 16161–16169. [Google Scholar] [CrossRef]
- Baumgart, I.; Mies, S. S/Kademlia: A practicable approach towards secure key-based routing. In Proceedings of the 2007 International Conference on Parallel and Distributed Systems, Hsinchu, Taiwan, 5–7 December 2007; pp. 1–8. [Google Scholar]
- Koponen, T.; Chawla, M.; Chun, B.G.; Ermolinskiy, A.; Kim, K.H.; Shenker, S.; Stoica, I. A Data-oriented (and beyond) Network Architecture. In Proceedings of the 2007 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications, Kyoto, Japan, 27–31 August 2007; Volume 37, p. 181. [Google Scholar]
- Qiao, Y.; Zheng, M.; Yang, J. Implementation of one-time editable blockchain chameleon hash function construction scheme. In Proceedings of the 2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Wuhan, China, 9–11 December 2022; pp. 851–856. [Google Scholar]
- Grover, L. A fast quantum mechanical algorithm for database search. In Proceedings of the 28th ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar]
- OMNeT++ User Manual [EB/OL]. Available online: http://www.omnetpp.org (accessed on 1 September 2022).
Quantum Cryptography [13,14] | Combining Physical Properties [7,8,9,10,11,12] | Classical Algorithms (ECC/RSA/AES…) [15,16,17,18,19] |
---|---|---|
Large computational load Difficult to deploy | Extended calculation time and instability | Not resistant to quantum attacks |
Notation | Meaning |
---|---|
G | The generator of the elliptic curve parameters |
(dc,PKc) | Offshore data center’s private and public keys |
(fi(IDj), Yij) | Underwater node j’s private and public keys |
Nj | Underwater nodes’ independent number |
IDjs | Underwater nodes’ static ID |
IDjd | Underwater nodes’ dynamic ID, generated according to the self-certifying rules |
P(0,i) and P(1,j) | The mapping value of bit commitment to a point on an elliptic curve |
αn | Master commitment of underwater nodes |
λnk | Interaction commitments of underwater nodes |
l and m | The length of master commitment and interaction commitments |
n | Number of nodes |
t | Degree of polynomial |
Zp* | Multiplicative group of invertible integers module p |
GF(q) | A finite field with a prime number q |
H (·) | A hash function: {0, 1} * → G, G⊂ Zp* |
{Q1, Q2, …,Qk} | commitment parameters |
Sij | Detection parameters/threshold keys |
C1 | Encryption parameters |
r(i)AC | One-time symmetric key |
Operation | Performance Time (µs) |
---|---|
modular addition | 151.43 |
modular multiply | 1054.17 |
modular inverse | 460.27 |
symmetric encryption | 876.003 |
SM3 | 231.07 |
Name of Parameter | Value of Parameter |
---|---|
Number of nodes | 50 |
The size of region | 2000 × 2000 × 2000 |
Transmission speed | 1500 m/s |
Transmission radius | 1000 m |
Background noise | −110 dBm |
Carrier frequency | 20 kHz |
Simulation span taken | 1000 s |
Transmission power | 2 w |
Receiving power | 0.75 w |
Lattice Cryptography [13,14] | Combining Physical Properties [7,8,9,10,11,12] | Classical Algorithms (ECC/RSA/AES…) [15,16,17,18,19] | Our Scheme | |
---|---|---|---|---|
Operation time | μs | s | ms | ms |
Application scenarios | Signature | Symmetric encryption | Authentication and encryption | All |
Anti-quantum attack | Yes | Yes | No | Yes |
Engineering difficulty | Difficulty | Uncertain | Easy | Easy |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shi, J.; Wu, J.; Zhao, Z.; Qi, X.; Zhang, W.; Qiao, G.; Zuo, D. A Lightweight Secure Scheme for Underwater Wireless Acoustic Network. J. Mar. Sci. Eng. 2024, 12, 831. https://doi.org/10.3390/jmse12050831
Shi J, Wu J, Zhao Z, Qi X, Zhang W, Qiao G, Zuo D. A Lightweight Secure Scheme for Underwater Wireless Acoustic Network. Journal of Marine Science and Engineering. 2024; 12(5):831. https://doi.org/10.3390/jmse12050831
Chicago/Turabian StyleShi, Jia, Jinqiu Wu, Zhiwei Zhao, Xiaofei Qi, Wenbo Zhang, Gang Qiao, and Dahong Zuo. 2024. "A Lightweight Secure Scheme for Underwater Wireless Acoustic Network" Journal of Marine Science and Engineering 12, no. 5: 831. https://doi.org/10.3390/jmse12050831