Next Article in Journal
Gross Tonnage-Based Statistical Modeling and Calculation of Shipping Emissions for the Bosphorus Strait
Previous Article in Journal
Time-Frequency Feature Extraction Method for Weak Acoustic Signals from Drill Pipe of Seafloor Drill
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Security Authentication Protocol for Underwater Sensor Networks Based on NTRU

1
College of Information Engineering, Shanghai Maritime University, Shanghai 201306, China
2
College of Electronics and Information Engineering, Tongji University, Shanghai 201804, China
*
Author to whom correspondence should be addressed.
J. Mar. Sci. Eng. 2025, 13(4), 742; https://doi.org/10.3390/jmse13040742
Submission received: 23 February 2025 / Revised: 16 March 2025 / Accepted: 2 April 2025 / Published: 8 April 2025
(This article belongs to the Section Ocean Engineering)

Abstract

:
Underwater Wireless Sensor Networks (UWSNs) have a wide range of applications, where issues related to data authentication and communication are critical for enhancing underwater resource utilization and ensuring secure data transmission. Sensor nodes face resource limitations and the threat of quantum computing attacks, making it challenging for traditional authentication protocols to balance security and computational efficiency. By employing the Number Theory Research Unit (NTRU) encryption scheme and incorporating Generalized One-Time Pad (GOTP) key encapsulation along with a node mobility model under ocean current environments, we propose a two-round mutual authentication protocol, named the NTRU-GOTP and Position-aware Authentication Protocol (NTRU-GOPA), to verify location information and enhance security. We verify the protocol’s security using the random oracle model and analyze it through informal methods. Preliminary experiments demonstrate that the proposed protocol is more secure and computationally efficient than existing methods. This method satisfies the requirements for defending against node capture and external network attacks, thereby making it suitable for complex and dynamic underwater network scenarios.

1. Introduction

The ocean covers approximately 70% of the Earth’s surface, serving not only as a critical regulator of the global climate system but also as a repository of strategic resources such as oil and gas, minerals and renewable energy. As nations intensify their focus on marine resource development, environmental monitoring, scientific research, and military security, UWSNs have emerged as a pivotal technology for deep-sea exploration and marine environment monitoring through distributed nodes that collaboratively sense and transmit data. In contrast to Terrestrial Wireless Sensor Networks (TWSNs) that rely on electromagnetic waves, UWSNs utilize acoustic waves to overcome the high attenuation of electromagnetic signals in seawater and the limited transmission range of optical communications caused by scattering effects. Due to the low-frequency characteristics of acoustic waves, kilometer-scale underwater communication can be achieved. By deploying sensor nodes via platforms like Unmanned Underwater Vehicles (UUVs), UWSNs form multi-hop self-organizing networks capable of executing complex tasks including ocean data collection, pollution prediction, and ship obstacle avoidance, thereby providing critical data support for scientific research and industrial applications [1].
However, the complex and open marine environment poses significant challenges for UWSNs. At the physical layer, underwater acoustic channels exhibit time-varying characteristics due to temperature and salinity gradients, resulting in narrow bandwidth, low propagation speed, and severe signal attenuation, all of which significantly degrade transmission reliability [2,3]. At the network layer, node drift caused by dynamic ocean currents triggers frequent topology reconfigurations, while energy constraints and high deployment costs compound resource management challenges. Most critically, open acoustic channels are vulnerable to security breaches such as eavesdropping, data manipulation, and malicious node injection, with the unsupervised nature of nodes increasing the risks of physical capture [4,5]. Traditional authentication protocols, due to their high computational overhead, fail to meet the lightweight requirements of UWSNs and are also susceptible to quantum attacks. Therefore, designing an authentication mechanism that achieves low computational complexity while ensuring post-quantum security is imperative for reliable UWSN operation [6,7].

1.1. Related Work

To address these issues, most existing studies are based on TWSNs and rely on traditional cryptographic authentication mechanisms to counter replay attacks, node capture, and other threats while enhancing communication efficiency. These solutions primarily employ the following five authentication techniques:(a) Hash Functions; (b) Elliptic Curve Cryptography (ECC); (c) Chaotic Mapping; (d) Blockchain; (e) Lattice-Based Cryptography.
(a). Hash Functions: Due to their high computational efficiency and low resource consumption, hash functions are widely used in authentication methods for wireless sensor networks. Zhou et al. [8] employed hash functions along with XOR operations to enhance the security of authentication and key exchange in resource-constrained medical IoT environments. Kumar et al. [9] introduced an authentication technique based on hash functions to establish session keys and achieve secure and efficient authentication for UWSNs. Zhang et al. [10] combined chameleon hash functions with Physical Unclonable Function (PUF) technology to defend against physical capture attacks in industrial IoT environments while reducing device overhead. Almuhaideb et al. [11] also uses PUF to realize two-way authentication in UWSNs environment to satisfy more efficient secure communication.
(b). Elliptic Curve Cryptography (ECC): ECC can achieve high security with smaller key sizes, making it the most cost-effective solution for resource-limited devices. Sadhukhan et al. [12] proposed a remote user authentication scheme for users and smart devices based on symmetric encryption and ECC, but the scheme is prone to smart card loss and privileged insider attacks. Li et al. [13] introduced a three-factor authentication protocol based on ECC to address local password verification and device loss issues in wireless medical sensor networks, ensuring forward security. Moghadam et al. [14] presented an improved mutual authentication and key exchange protocol based on Elliptic Curve Diffie–Hellman (ECDH) to overcome the shortcomings of the Alotaibi protocol [15]. Zou et al. [16] proposed an ECC based two-factor authentication scheme to address issues such as session key forward secrecy, node capture attacks, and impersonation attacks in smart home systems.
(c). Chaotic Mapping: Chaotic mapping generates unpredictable keys that can effectively resist brute-force attacks; however, it is highly sensitive to initial conditions, making it vulnerable to minor perturbations that can destabilize the authentication process. Zhang et al. [17] integrated chaotic mapping with hash functions for application in UWSNs, but the reliance on a centralized registration center introduces a single point of failure and fails to ensure secure mutual authentication. Mo et al. [18] emphasized an improved three-factor dynamic authentication scheme based on Chebyshev chaotic mapping that balances security and efficiency, although it still suffers from user impersonation and sensor node capture attacks. Long et al. [19] proposed a blockchain-based anonymous authentication and key management scheme that leverages Chebyshev chaotic maps to achieve lightweight and secure group key generation. Xie et al. [20] combined PUF with chaotic mapping to mitigate the vulnerability of sensor and gateway nodes to capture in UWSNs.
(d). Blockchain: Blockchain has the advantages of decentralisation, immutability and traceability in authentication, but still faces performance bottlenecks, privacy protection and lack of standardisation. Abdi et al. [21] integrates attribute-based encryption, blockchain and zero-knowledge proof technologies to provide cross-domain authentication and access control, however, it suffers from high latency and inefficient consensus mechanisms. Deebak et al. [22] proposed a trust-aware blockchain-based seamless authentication mechanism for large-scale IoT-enabled industrial applications, addressing issues such as device identity management and data privacy. Heshmati et al. [23] proposed a blockchain-based smart home identity access validation scheme that combines attribute signatures to achieve privacy protection, efficient authentication, and access control in smart homes. Additionally, Tomović et al. [7] proposed a key management protocol that integrates hierarchical routing with blockchain technology to ensure communication security in UWSNs.
(e). Lattice-Based Cryptography: Lattice-based cryptography has attracted extensive attention due to its resistance to quantum computing attacks. To enhance security in mobile client-server environments, Feng et al. [24] designed an ideal lattice-based anonymous authentication protocol. Dabra et al. [25] identified that this protocol is susceptible to side-channel and impersonation attacks, and consequently proposed an anonymous key authentication and exchange scheme suitable for mobile devices. However, Ding et al. [26] later found that the scheme remains vulnerable to side-channel attacks and further refined the anonymous authentication protocol, albeit at the cost of significant communication overhead. Kumar et al. [27] proposed a novel post-quantum key exchange scheme based on Ring Learning With Errors (RLWE) that achieves both authentication and key agreement with only two message exchanges. Nevertheless, existing lattice-based key exchange protocols, constructed from either Learning With Errors (LWE) or RLWE, are not well-suited for resource-constrained network environments and continue to be at risk of side-channel attacks.

1.2. Motivation and Contribution

Due to the unique characteristics of the underwater environment, traditional methods face numerous limitations in practical applications—such as insufficient real-time performance due to high latency, an inability to effectively resist quantum attacks, and increased computational and communication overhead that imposes a significant energy burden on nodes [6]. Therefore, there is an urgent need to design a lightweight, efficient, and secure authentication mechanism specifically for UWSNs to meet the complex and dynamic communication demands of marine environments. NTRU is a lightweight public-key encryption algorithm that, compared to other encryption schemes, offers efficient encryption and decryption operations with low memory and computational overhead [28]. Its application in underwater networks demonstrates advantages in energy consumption and communication delay, and especially in the face of quantum threats, the NTRU scheme provides long-term security assurance.
The main contributions of this paper are as follows:
(a). We propose a lightweight and secure anonymous authentication protocol for underwater sensor networks based on NTRU. The protocol employs random numbers and a key encapsulation mechanism to protect user anonymity and ensure message untraceability, while timestamps are used to guarantee message freshness. The scheme achieves a complete two-round mutual authentication among the user, gateway nodes, and sensor nodes.
(b). In the two rounds of message authentication, the nodes generate random numbers and utilize a GOTP encapsulation method, thus improving the security of each authentication round and making it difficult for malicious nodes to quickly compromise the authentication messages.
(c). Given that underwater sensor nodes are prone to drifting with ocean currents, the protocol incorporates sensor location awareness and processes historical location interaction data through hash functions. This effectively safeguards the privacy of location information and the integrity of the data, thereby enhancing the overall security and reliability of remote sensor data access.
(d). We conduct a comprehensive security analysis of the proposed protocol and compare its performance with other related protocols. The results show that the proposed scheme achieves strong performance and security in UWSNs, indicating promising practical prospects.

2. Models and Methods

2.1. Underwater Wireless Sensor Networks Model

In a UWSN model constructed through the collaboration of four parties, the registration center is responsible for the secure offline registration of nodes, while the base station, gateway, and sensor nodes jointly participate in the authentication and communication processes. Figure 1 shows the underwater wireless sensor network model. Resource-constrained underwater acoustic sensor nodes are the fundamental components of UWSNs. They are deployed at various underwater locations and, through appropriate routing protocols, store and forward the collected underwater acoustic environmental data. The gateway is endowed with robust storage and data processing capabilities, enabling it to receive and forward data from both the base station and sensor nodes, as well as to achieve mutual authentication and key negotiation between users and sensor nodes. Additionally, the gateway can determine its own position via satellite navigation and provide corresponding location information to the sensor nodes. The base station connects to the terrestrial network and is responsible for collecting, processing, integrating, and transmitting data within the network, thereby allowing users to access and manipulate these data.

2.2. Encapsulated Encryption Algorithm

Definition 1.
Lattice: In an n-dimensional vector space R n , given m linearly independent vectors b 1 , b 2 , , b m R n , the lattice is defined as:
L = i = 1 m a i b i a i Z , i = 1 , 2 , , m
where b 1 , b 2 , , b m is called a basis of the lattice. The dimension of the lattice is n, and its rank is m. The security of lattice-based cryptography relies on the computational hardness of problems such as the Shortest Vector Problem (SVP) and the Closest Vector Problem (CVP), there is no effective algorithm to solve these two problems.
Definition 2.
NTRU algorithm: NTRU is a lattice-based public-key cryptosystem operating over polynomial rings. Its security is rooted in the difficulty of solving lattice problems in this polynomial setting. Below are the formal definitions for key generation, encryption, and decryption.
(a). Parameters: N: A positive prime number that defines the ring R = Z [ x ] / ( x N 1 ) . p , q : Coprime integers with gcd ( p , q ) = 1 , where q p . Typically, p = 2 or 3 . Polynomial sets L f , L g , L r , L m : These are collections of polynomials in R whose coefficients are bounded by small integers (e.g., { 1 , 0 , 1 } or similarly small ranges).
(b). Key Generation: Randomly select two polynomials f L f and g L g such that f is invertible modulo p and modulo q. Compute the inverses F p R p and F q R q satisfying F p · f 1 ( mod p ) and F q · f 1 ( mod q ) . Compute public key h F q · g ( mod q ) . The private key is ( f , F p ) .
(c). Encryption: Given a plaintext polynomial m L m . Select a random polynomial r L r . Compute the ciphertext e R q : e p r h + m ( mod q ) .
(d). Decryption: Compute the intermediate polynomial a R q : a f e ( mod q ) f ( p r h + m ) ( mod q ) p r g + f m ( mod q ) . In practice, one ensures the coefficients of a are reduced into the interval ( q / 2 , q / 2 ] to allow correct recovery in the next step. Recover the plaintext m R p : m F p a ( mod p ) .
Definition 3.
Function GOTP:  X × U Y , where X, U, and Y denote the plaintext message space, randomness space, and ciphertext space, respectively. Relative to the distributions ψ χ , ψ y , ψ u , it is termed “generalized” if the following conditions are satisfied:
(a). Decoding: There exists an efficient inverse algorithm I n v such that for all x X and u U , Inv ( GOTP ( x , u ) , u ) = x .
(b). Message Hiding: For all x X , the random variable GOTP ( x , u ) (where u ψ u ) is identically distributed to ψ y .
(c). Randomness Hiding: For all u U , the random variable GOTP ( x , u ) (where x ψ x ) is identically distributed to ψ y .

2.3. Node Mobility Model

In marine environments, sensor node motion is influenced by various environmental factors such as ocean currents and temperature. Due to tidal forces, currents, and other external conditions, these nodes exhibit stochastic movement characterized by variations in velocity and direction. Studies reveal that underwater object motion under oceanic currents demonstrates distinct regularity, which can be decomposed into horizontal and vertical components. Notably, horizontal motion remains largely unaffected by vertical dynamics [29]. To characterize the dynamics of tidal velocities with position and time, we give model expressions for tidal motions, which consist of the superposition of the mean flow velocity and periodic tidal components:
ξ ( x , t ) = ξ 0 ( x ) + i = 1 N [ g i ( x ) cos ( ω i t ) ] + i = 1 N [ h i ( x ) sin ( ω i t ) ]
where x denotes the tidal current position, t represents time variable, ξ indicatess the tidal velocity of the tidal component at position x, N ( 1 i N ) is the number of tidal components, ω i indicates the tidal frequency, sin ω i t and cos ω i t are temporal basis functions for tidal components, ξ 0 ( x ) signifies the observed mean flow velocity, g i ( x ) and h i ( x ) are coefficients corresponding to the temporal basis functions.
Force analysis of sensor nodes is derived from Newton’s second law, with accelerations and velocities calculated separately in horizontal and vertical directions. The horizontal acceleration a and vertical acceleration a are given by the following formulas:
a = a ( x , y , t ) = F l ( x , y , t ) m
a = a ( x , y , t ) = F l ( x , y , t ) m
where F l and F l represent the tension components in horizontal and vertical directions, and m is the mass of the node. We decompose the rope tension into horizontal and vertical components and consider the equilibrium relationship between buoyancy and gravity. The buoyancy force F b = ρ g V , F G denotes the gravity of the node, and the rope tension is F l = m g . The tension components can be formulated as:
F l = F l 2 F b F G 2
F l = F b F G
The velocity of the node in the horizontal and vertical directions can be derived by integrating the accelerations, where v denotes the horizontal velocity of the node and ν denotes the vertical velocity of the node, expressed as:
v ( x , y , t ) = a ( x , y , t ) d t
ν ( x , y , t ) = a ( x , y , t ) d t
In the tidal motion model, the motion of a node is modelled by a combination of the velocity generated by the component force F l and the velocity generated by the tide, We combine the tidal flow velocity with the node’s own motion velocity to model the total motion of the node, given by the following equation:
ξ ( τ , t ) = a ( τ , t ) d t = F l ( τ , t ) m d t
ξ n o d e ( τ , t ) = ξ ( τ , t ) + ξ ( τ , t )
ξ N o d e ( τ , t ) = ξ 0 ( τ ) + i = 1 N [ g i ( τ ) cos ω i t ] + i = 1 N [ h i ( τ ) sin ω i t ] + F l ( τ , t ) m d t
By combining Equations (2), (9), and (10), Equation (11) is derived. Here, ξ n o d e ( τ , t ) denotes the total velocity of the node at position τ and time t, ξ ( τ , t ) is the velocity of the node caused by the horizontal component of the rope tension. Subsequently, the position correlation functions ξ 0 ( τ ) , g i ( τ ) and h i ( τ ) are expanded into a linear combination of Gaussian radial basis functions.
ξ 0 ( τ ) = j = 1 M k 1 , j ϕ j ( τ )
g i ( τ ) = j = 1 M k 2 , j ϕ j ( τ )
h i ( τ ) = j = 1 M k 2 i + 1 , j ϕ j ( τ )
ϕ j ( τ ) = exp     τ c i     2 2 σ 2
where τ denotes the two-dimensional coordinate position, ξ represents the velocity at τ , M is the number of radial basis functions, N is the number of tidal components, k i , j the coefficients of the Gaussian radial basis functions, ϕ j ( τ ) is the jth Gaussian radial basis function, c i is the center of the ith Gaussian radial basis function, and σ defines the width parameter of the radial basis function.

3. The Proposed Authentication Scheme

The proposed authentication protocol consists of four phases: initialization phase, node registration phase, login and authentication phase, and password update phase. These phases are elaborated in detail below. The notations used in this paper are shown in Table 1.

3.1. Initialization Phase

The Registration Center (RC) selects three integer parameters ( N , p , q ) and four polynomial sets ( L f , L g , L r , L m ) based on the ring R = Z [ x ] / ( x N 1 ) . Here, f L f and g L g . The RC computes its public key h RC f 1 · g ( mod q ) , where f is retained as the private key. A secure hash function H : { 0 , 1 } { 0 , 1 } λ is selected, where λ is a positive integer. The private key f remains confidential, while the public parameters ( N , p , q , L f , L g , L r , L m , H , h RC ) are published.

3.2. Node Registration Phase

Prior to mutual authentication, gateways, sensor nodes, and users must complete legitimate registration. The registration process for user nodes is shown in Table 2. The steps are as follows:

3.2.1. Gateway and Sensor Node Registration

Step 1: The RC assigns unique identities I D j , G W I D and I D i , S N I D to the gateway and sensor node, respectively. It then selects random polynomials L m , g w L m and L m , s n L m , which are kept secret. The pseudonyms for the gateway and sensor node are computed as: P I D j , G W = H ( h j , G W     L m , g w h R C ) I D j , G W , P I D i , S N = H ( h i , S N     L m , s n h R C ) I D i , S N .
Step 2: The RC computes the public keys for the gateway and sensor node as: h j , G W F j , G W g ( mod q ) , h i , S N F i , S N g ( mod q ) , where f j , G W L f and f i , S N L f .
Step 3: The RC sets the initial location information for the sensor node. Before deploying the node to the target waters, the gateway and sensor node share the initial location L p .
Step 4: The RC sends { P I D i , S N , I D i , S N , h j , G W , h i , S N } to the sensor node and { P I D j , G W , I D i , S N , I D j , G W , h j , G W , h i , S N } to the gateway node through a secure offline channel. If new sensor nodes are added or existing nodes are updated, the registration process follows the above steps.

3.2.2. User Node Registration

Step 1: The RC selects a private key f s c L f for the smart card (SC) and computes the corresponding public key as: h S C F S C g ( mod q ) , The RC sends h s c to the SC through a secure offline channel.
Step 2: The user selects identity I D k , password P W k , and random numbers r m and r n . The user computes: M I D k = H ( ( P W k     r m ) I D k ) , M P W k = H ( ( I D k     r n ) P W k ) , and sends { M I D k , M P W k } securely to the gateway node.
Step 3: Upon receiving the message, the gateway generates a random number a i and computes: A 1 = H ( M I D k     a i ) I D j , G W , A 2 = H ( M P W k     I D j , G W ) h j , G W , The gateway stores { A 1 , A 2 , a i } in the SC and sends the SC to the user.
Step 4: After receiving the SC, the user computes: A 3 = r m H ( I D k     P W k ) , A 4 = r n H ( I D k     P W k ) and A 5 = H ( M I D k     r m ) H ( M P W k     r n ) . The user sends { A 3 , A 4 , A 5 } to the SC.

3.3. Login and Authentication Phase

Secure session key is established among the user, the gateway and the sensor node. The authentication and key negotiation process is shown in Table 3. The detailed steps are as follows:
Step 1: The user inserts the SC into a reader and inputs their identity I D k , password P W k .
Step 2: The SC computes: r m = A 3 H ( I D k     P W k ) , r n = A 4 H ( I D k     P W k ) . Based on M I D k = H ( ( P W k     r m ) I D k ) , M P W k = H ( ( I D k     r n ) P W k ) , A 5 = H ( M I D k     r m ) H ( M P W k     r n ) . the SC verifies whether A 5 matches the computed value A 5 . If they match, the user is authenticated; otherwise, access is denied.
Step 3: The user inserts the SC into the reader to retrieve messages, computes: I D j , G W = H ( M I D k a i ) A 1 , h j , G W = H ( M P W k I D j , G W ) A 2 , generates a random number r s c , and computes the session key S K u g with the gateway node: S 1 = h j , G W F S C ( mod q ) , S K u g = H ( M I D k     I D j , G W     S 1 ) .
Step 4: The user computes redundancy message and encrypts the key encapsulation: u u g = H ( r s c     a i ) , c u g = G O T P ( h s c , u u g ) , c r u g = E n c ( h j , G W , c u g     r s c ) , S 2 = H ( r s c h j , G W     M I D k ) , S 3 = H ( M I D k     I D j , G W     S K u g     S 2     r s c     T 1 ) , where T 1 is the current timestamp. The user sends the message M s g 1 = { S 3 , c r u g , T 1 } to the gateway node.
Step 5: Upon receiving the login request message M s g 1 , the gateway checks whether T 2 T 1 Δ T , where T 2 is the time the gateway receives the request and Δ T is the maximum allowed time difference. If the time difference is within the acceptable range, access is granted; otherwise, it is denied.
Step 6: The gateway decrypts c r u g using its private key F j , G W to obtain c u g     r s c , computes the redundancy message: u u g = H ( r s c     a i ) , decapsulates the public key: h s c = I n ν ( c u g     u u g ) , and computes: S 2 = H ( r s c h j , G W     M I D k ) , V 1 = h s c F j , G W ( mod q ) , S K g u = H ( M I D k I D i , G W V 1 ) , S 3 = H ( M I D k I D j , G W S K g u S 2 r s c T 1 ) . The gateway verifies whether S 3 matches S 3 . If they match, the gateway successfully authenticates the user; otherwise, access is immediately denied.
Step 7: The gateway generates a random number r g w and computes the session key with the sensor node: W 1 = F j , G W h i , S N ( mod q ) , S K g s = H ( I D i , S N     P I D j , G W     W 1 ) . It then computes the redundancy message and ciphertext: u g s = H ( r g w W 1 ) , c gs = G O T P ( P I D j , G W , u gs ) , c r g s = E n c ( h i , S N , c g s     r g w ) , W 2 = H ( P I D j , G W     I D i , S N     S K g s     r g w     T 2 ) . The gateway sends the message M s g 2 = { W 2 , c r g z , T 2 } , to the sensor node.
Step 8: At time T 3 , the sensor node receives the message M s g 2 and checks the freshness of T 3 by verifying T 3 T 2 Δ T . If the condition is satisfied, the process continues to step 9; otherwise, it is terminated immediately.
Step 9: The sensor node decrypts c r g s using its private key F i , S N to obtain c g s     r g w . It then computes redundancy message: M 1 = F i , S N h j , G W ( mod q ) , u g s = H ( r g w     M 1 ) , and decapsulates to retrieve: P I D j , G W = I n v ( c g s , u g s ) . The shared session key is computed as: S K s g = H ( I D i , S N     P I D j , G W     M 1 ) , W 2 = H ( P I D j , G W     I D i , S N     S K s g     r g w     T 2 ) . The sensor node verifies whether W 2 matches W 2 . If they match, the sensor node authenticates the gateway as legitimate.
Step 10: The sensor node extracts its current location information L c and computes the location hash: X n = H ( X n 1     L c ) . It generates a new random number r s n and computes the redundancy message and ciphertext: u s g = H ( r g w     M 1 ) , c s g = G O T P ( r s n , u s g ) , c r s g = E n c ( h j , G W , c s g     r g w     L c ) , M 2 = H ( P I D j , G W     I D i , S N     S K s g     r s n     X n     T 3 ) . The sensor node sends the message M s g 3 = { M 2 , c r s g , T 3 } to the gateway.
Step 11: At time T 4 , the gateway receives the message M s g 3 and verifies T 4 T 3 Δ T . It also checks the sensor node’s identity I D i , S N to prevent replay attacks.
Step 12: The gateway decrypts c r s g using its private key F j , G W to obtain the ciphertext, random number, and the sensor node’s current location c s g     r g w     L c . It verifies whether the random number r g w matches the previously generated value. If they match, the sensor node is authenticated as legitimate.
Step 13: The gateway predicts the sensor node’s current position L c using the buoyancy-driven flow model. Based on the sensor’s motion model, it calculates the maximum allowable displacement from L p to L c : Δ L max = ζ ( τ , t ) · Δ T , where ζ ( τ , t ) is the velocity equation derived from tension and tidal forces (see Equation (11)). The actual displacement is computed as: Δ L = L p L c , If Δ L Δ L max , the position update is deemed valid.
Step 14: The gateway computes the location hash: X n = H ( X n 1     L c ) , and the redundancy message: u s g = H ( r g w     W ) . It decapsulates r s n = I n v ( c s g , u s g ) and verifies whether: M 2 = H ( P I D j , G W     I D i , S N     S K g s     r s n     X n     T 3 ) matches M 2 . If they match, the gateway confirms the integrity and consistency of the sensor’s position update. A shared session key S K g s = S K s g is established, and a secure communication channel is initialized.
Step 15: The gateway computes the redundancy message: u g u = H ( r s c     V 1 ) , and encapsulates the ciphertext: c g u = G O T P ( r g w , u g u ) , c r g u = E n c ( h s c , c g u     r s c ) . Using the random number a i , the gateway computes: V 2 = H M I D k     M P W k     a i P I D j , G W , V 3 = H ( P I D j , G W     I D j , G W     S K g u     r g w     a i     T 4 ) . The gateway sends M s g 4 = { V 2 , V 3 , c r g u , T 4 } to the user.
Step 16: At time T 5 , the user receives M s g 4 and checks whether T 5 T 4 Δ T . If the condition is not satisfied, access is immediately terminated.
Step 17: The user decrypts c r g u using their private key F S C to obtain c g u     r s c . If the decrypted random number r s c matches, the gateway is authenticated as legitimate. The user then computes the redundancy message: u g u = H ( r s c     S 1 ) , and decapsulates: r g w = I n v ( c g u , u g u ) , P I D j , G W = H ( M I D k     M P W k     a i ) V 2 . The user verifies whether: V 3 = H ( P I D j , G W I D j , G W S K u g r g w a i T 4 ) matches V 3 . If they match, the user successfully authenticates the gateway, and a shared session key S K u g = S K g u is established.

3.4. Password Update Phase

To enhance the security of the authentication process, users can update their original password by performing the following steps:
Insert the SC into the card reader, and the user inputs their identity I D k and password P W k . The system then verifies the legitimacy of the user through steps 1 and 2 in Section 3.3. If the user is not legitimate, access is denied. The user selects a new password P W k n e w , computes the following: M P W k n e w = H ( ( I D k r n ) P W k n e w ) , M I D k n e w = H ( ( P W k n e w     r m ) I D k ) , A 3 n e w = A 3 H ( I D k     P W k ) H ( I D k     P W k n e w ) , A 4 n e w = A 4 H ( I D k     P W k ) H ( I D k     P W k n e w ) , A 5 n e w = H ( M I D k n e w     ( A 3 H ( I D k     P W k ) ) ) H ( M P W k n e w     ( A 4 H ( I D k     P W k ) ) ) , replace the existing parameters with the newly computed values.

4. Safety Analysis

This section first employs the random oracle model to assess the security and robustness of the proposed protocol. Subsequently, through informal security analysis and discussion, we demonstrate that the proposed scheme is secure and robust, capable of withstanding various attacks encountered during underwater acoustic communication.

4.1. Random Oracle Model Analysis

This subsection uses the random oracle model to validate the security of the scheme. We assumed that the adversary A is a probabilistic polynomial-time adversary within time t, capable of eavesdropping, modifying, inserting, and replaying messages. A can obtain corresponding response bits b by querying oracle instances of users, gateways, and sensor nodes. S u c c ( A ) denotes the event in which A successfully guesses the oracle bit b , i.e., b = b . The probability of a successful guess is denoted as Pr [ S ] . P represents the proposed identity authentication key agreement protocol. The advantage of the adversary in breaking the semantic security of protocol P is expressed as: A d v P A K E ( A ) = Pr [ S ] 1 2 . The key agreement protocol is considered secure in terms of semantic security if the advantage is negligible for any probabilistic polynomial-time adversary.
Definition 4.
Collision-Resistant One-Way Hash Function: A collision-resistant one-way hash function H : 0 , 1 0 , 1 λ produces unpredictable outputs with irreversibility and collision resistance. It prevents adversaries from obtaining sensitive information. For any two distinct inputs x 1 and x 2 , H ( x 1 ) H ( x 2 ) . Let A ( α , t ) denote an adversary who attempts to find a collision between distinct inputs within time t. The collision advantage is defined as: A d ν A h ( t ) = Pr [ x 1 x 2 , H ( x 1 ) = H ( x 2 ) ] , for any sufficiently small α > 0 , satisfying A d ν A h ( t ) α .
Definition 5.
NTRU Algorithm: An adversary cannot effectively distinguish the public key h from a uniformly random polynomial u R q , where f , g ψ and u R q . Let A ( β , t ) denote an adversary who attempts to distinguish h from u within time t. The distinguishing advantage is defined as: Adv n , q , , A N T R U ( t ) = Pr [ A ( h ) = 1 ] Pr [ A ( u ) = 1 ] . For any sufficiently small β > 0 , we require Adv n , q , , A N T R U ( t ) β . This implies that recovering the private key ( f , F q ) from the public key h F q g ( mod q ) R q is infeasible due to the specific generation structure. Even if the adversary distinguishes h from ciphertext c, recovering the random number r or plaintext e remains intractable because the NTRU one-way problem is hard [30,31].
Definition 6.
GOTP Key Encapsulation: The GOTP key encapsulation scheme via ACWC transformation is secure [32]. For any adversary A challenging the security of ACWC[PKE,GOTP,F] in a public-key encryption (PKE) scheme, with at most q F random oracle queries, there exists an adversary B challenging the security of PKE such that:
A d v A A C W C [ P K E , G O T P , F ] ( t ) A d v B P K E ( t + O ( q F ) ) + μ
where μ is a negligible term.
Theorem 1.
Let an adversary A perform q e execution queries, q s send queries, q h hash queries, and q F random oracle queries within time t. The advantage of A in compromising the semantic security of protocol P is bounded by:
Adv P A K E ( A ) q h 2 + 3 ( q s + q e ) 2 + q F ( q s + q e ) 2 λ + 1 + ( q s + q e ) { Adv A N T R U ( t ) + A d v A A C W C [ P K E , G O T P , F ] ( t + O ( q F ) ) }
Proof. 
Define a sequence of games G m i ( 0 i 4 ) to simulate the adversary’s attack and demonstrate the security of the proposed scheme. In each game G m i , S i ( 0 i 4 ) denotes the event that the adversary succeeds in the test query, and Pr [ S i ] denotes the corresponding success probability. The detailed description of each game is as follows:
G m 0 : This game represents the real attack in the random oracle model. The advantage of A is defined as the difference between the success probability and the random guessing probability. Thus, we get
A d v A ( t ) = Pr [ S 0 ] 1 2
G m 1 : In this game, the proposed authentication protocol is tested, executed, sent, and corrupt according to specific instance queries. A hash list L i s t H is used to simulate the hash function H. For any hash query, if x already exists in L i s t H , the corresponding y is returned; otherwise, a random number y { 0 , 1 } λ is generated, returned and stored in the list. Therefore, the adversary cannot distinguish between random values and the output of the hash function, and the success probabilities of G m 1 and G m 0 are almost identical. Thus we obtain
Pr [ S 1 ] = Pr [ S 0 ]
G m 2 : This game considers collisions in hash queries. If a collision occurs in the authentication message, the game aborts, and the adversary wins. According to the birthday paradox, the collision probability of the hash function results is no more than q h 2 2 λ + 1 ; The probability that random numbers r m and r n may collide is no more than ( q s + q e ) 2 2 λ + 1 ; The probability that random numbers r s c , r g w and r s n may be the same in different sessions is no more than ( q s + q e ) 2 2 λ + 1 . Thus G m 2 is indistinguishable from G m 1 and we get
Pr [ S 2 ] Pr [ S 1 ] q h 2 + 2 ( q s + q e ) 2 2 λ + 1
G m 3 : The difference between Game G m 3 and Game G m 2 lies in the requirement to solve the NTRU problem when compromising the session keys S K u g and S K g s . The session keys are derived from the private keys { F S C , F j , G W , F S N } and { M I D k , P I D j , G W } . The adversary cannot obtain the private keys directly and can only attempt to guess them. A successful guess implies solving the NTRU problem, with a probability of ( q s + q e ) · Adv A N T R U ( t ) ; M I D k and P I D j , G W are generated by a hash function of length λ . The adversary attempts to generate identical { M I D k , P I D j , G W } through q s , q e and q F queries, the probability is ( q s + q e + q F ) ( q s + q e ) 2 λ + 1 . If neither of these events occurs, we obtain
Pr [ S 3 ] Pr [ S 2 ] ( q s + q e ) · Adv A N T R U ( t ) + ( q s + q e + q F ) ( q s + q e ) 2 λ + 1
G m 4 : The difference between Game G m 4 and G m 3 is that the adversary simulates sending, executing, testing, and corrupting queries to simulate messages { M s g 1 , M s g 2 , M s g 3 , M s g 4 } . If verification fails, the game terminates. The key point is whether the adversary can obtain the random number, which would imply breaking the GOTP encapsulation encryption scheme. The probability of success is:
Pr [ S 4 ] Pr [ S 3 ] ( q s + q e ) A d v A A C W C [ P K E , G O T P , F ] ( t + O ( q F ) )
Since the adversary initiates the queries, the final way to win is by guessing whether the random bits b and b are equal in the test query, thus Pr [ S 4 ] = 1 2 . By analyzing the games G m 0 to G m 4 , we calculate: Adv P A K E ( A ) = Pr [ S 1 ] Pr [ S 4 ] .
Using the triangle inequality and Equations (20)–(22), we compute
Pr [ S 1 ] Pr [ S 4 ] Pr [ S 1 ] Pr [ S 2 ] + Pr [ S 2 ] Pr [ S 4 ] Pr [ S 1 ] Pr [ S 2 ] + Pr [ S 2 ] Pr [ S 3 ] + Pr [ S 3 ] Pr [ S 4 ]
In summary, we obtain
Adv P A K E ( A ) q h 2 + 3 ( q s + q e ) 2 + q F ( q s + q e ) 2 λ + 1 + ( q s + q e ) { Adv A N T R U ( t ) + A d ν A A C W C [ P K E , G O T P , F ] ( t + O ( q F ) ) }
It can be concluded that the advantage of the adversary is negligible. □

4.2. Informal Security Analysis

This section provides an informal security analysis to verify that the proposed scheme meets privacy and security requirements by resisting various types of attacks. Table 4 provides a comparison of the security features across different schemes.
(a). Replay Attack: Distinct random numbers are used in each session phase to ensure the uniqueness of messages. Additionally, timestamps are utilized to guarantee message freshness. If an attacker attempts to transmit captured messages from previous sessions to the current session, the session will terminate immediately due to exceeding the maximum time interval. Even if an attacker intercepts transmitted messages over the public channel, they cannot compute corresponding parameters within polynomial time due to the use of hash functions and the NTRU encryption algorithm [30]. Similarly, attackers cannot replay or forge messages, ensuring temporal validity. Thus, the proposed scheme resists replay attacks.
(b). Man-In-The-Middle (MITM) Attack: Assume an attacker masquerades as a legitimate node to intercept messages M s g 3 from the public channel. To succeed, the attacker must obtain messages { M 2 , c r s g , T 3 } from the sensor to the gateway, as well as the initial parameters { P I D j , G W , I D i , S N , r g w , r s n , L c , T 3 } and their respective private keys. However, no one can forge valid information to deceive any communication participant without the private keys and random numbers. Therefore, the proposed scheme can resist man-in-the-middle attacks. The encryption process ensures that intermediaries cannot tamper with or falsify authentication information.
(c). User Anonymity and Untraceability: Anonymity ensures that attackers cannot determine the user’s real identity. Sensitive information is dynamically embedded in { M I D k , M P W k } , which are generated using different random numbers r m , r n in each session. According to Definition 4, the one-way property of hash functions and the unpredictability and uniqueness of random numbers prevent attackers from extracting valid information even if { M I D k , M P W k , A 3 , A 4 , A 5 } are intercepted. Untraceability ensures that sessions between different devices cannot be tracked, and attackers cannot link legitimate users to sensor nodes through session analysis. By using timestamps and random numbers r s c , r g w , r s n for encapsulation and encryption, as demonstrated in Equation (22), the probability of successful decryption by an attacker is negligible [31]. Session keys generated via public-private key pairs ensure the uniqueness of authentication messages, making it impossible for attackers to trace encrypted results of the same message.
(d). DoS Attack: The proposed scheme incorporates a SC pre-authentication mechanism to prevent duplicate registrations and enhance protocol security. Authentication messages are stored in the SC. When the user inputs their identity and password, the SC verifies their legitimacy by comparing A 5 and A 5 . If an attacker attempts frequent login operations or large-scale registration, the SC rejects unauthorized access. Attackers cannot guess random numbers or compute precise authentication messages. Additionally, the timestamp mechanism discards repeated messages received via insecure channels, making it difficult for attackers to launch targeted denial-of-service attacks.
(e). Offline Password Guessing Attack: Assume an attacker intercepts authentication messages { S 3 , c r u g , T 1 , V 2 , V 3 , c r g u , T 4 } between the user and the gateway. S 3 and V 3 are encrypted using irreversible hash functions, and ciphertext c is derived through NTRU encryption. Cracking these components is computationally infeasible. Even if A obtains P I D j , G W from V 2 , P I D j , G W = H ( h j , G W     L m , g w h R C ) D j , G W is a pseudo-identity generated during registration using a random polynomial L m , g w L m . Since L m , g w is kept confidential, the dynamic pseudo-identity mechanism makes password guessing attacks highly challenging. If A compromises network-transmitted messages, they only obtain hashed identities and passwords, ensuring resistance to password guessing attacks.
(f). User Impersonation Attack: Assume an attacker attempts to impersonate a user. The attacker needs to obtain the secret values { r s c , a i , M I D k , M P W k , I D j , G W } and session keys S K u g . However, only legitimate users know the random numbers { r s c , r m , r n } , making it difficult for the attacker to decrypt the ciphertext and forge a shared session key to compute accurate valid information within polynomial time. Additionally, the gateway node will compute S 3 and compare it with the received S 3 . Therefore, attackers cannot obtain the precise secret values from the information transmitted between the user and the gateway node, demonstrating that the protocol can resist user impersonation attacks.
(g). Sensor Node Capture Attack: Suppose the sensor nodes in the target area are captured by an attacker, who extracts the information { P I D j , S N , I D i , S N , h j , G W , h i , S N } from memory and intercepts the authentication messages { W 2 , c r g , T 2 } on the public channel. Since A only obtains the public keys of the gateway and the sensor, they cannot compute the session key. Without the private key F i , S N , the attacker cannot obtain the random number r g w and thus cannot derive the encapsulated message P I D j , G W . It is challenging for the attacker to compute the corresponding session key S K s g and the authentication message W 2 within probabilistic polynomial time. Even if one or more nodes are captured, the captured nodes do not leak any useful information, and other sensor nodes can still communicate securely and effectively with the gateway. Therefore, the proposed scheme can resist node capture attacks.
(h). Quantum Attack Resistance: The proposed scheme is based on the NTRU key encapsulation encryption and authentication method, whose core security relies on the computational complexity of finding the shortest vector problem and the closest vector problem. Research has shown that these problems are proven to be difficult on classical computers, typically requiring exponential computational resources. Moreover, even with quantum computers, existing quantum algorithms (such as Shor’s algorithm) require substantial resources to solve high-dimensional lattice problems [24,33]. By employing the key encapsulation encryption scheme, the overall security of UWSNs is enhanced, ensuring the reliability of identity authentication and the confidentiality of data transmission even under the threat of quantum computing attacks [31].
(i). Perfect Forward/Backward Security: In the proposed scheme, the leakage of the current session key does not compromise the security of previous or subsequent keys, as session keys can only be computed by legitimate participants. If an attacker obtains the current session keys S K u g and S K g s , recovering prior or future keys would require knowledge of the temporary random numbers { a i , r m , r n , r s c , r g w , r s n } generated by each participant in every session. These ephemeral random numbers are updated dynamically during each authentication round. Additionally, the one-way property of hash functions and the NTRU key encapsulation encryption mechanism make it computationally infeasible for an attacker to derive session keys.
(j). Location-Based Authentication: The proposed protocol incorporates node location information into the authentication process to enhance dynamic security. By comparing a node’s positional changes before and after authentication, the protocol validates whether the actual movement aligns with the expected physical environmental logic. Specifically, the scheme employs the node mobility equations under the flow mobility model described in Section 2.3, taking into account the current underwater acoustic environment. This allows the calculation of the theoretical maximum displacement of a sensor node from its previous location L p to its current location L c . This process dynamically verifies the legitimacy of node positions while mitigating risks such as location forgery, man-in-the-middle attacks, and replay attacks. Consequently, the proposed method significantly improves the security and reliability of identity authentication in the unique context of UWSNs.

5. Performance Analysis

This section will provide a detailed analysis of the cost and security features of the protocol, evaluating the performance of the proposed scheme in terms of storage overhead, communication overhead, and computational overhead. It will also compare the proposed scheme with different types of traditional encryption schemes [7,9,13,14,18,20].

5.1. Storage Overhead

This subsection analyzes the storage costs incurred by users, gateways, and sensor nodes during the authentication process. Assuming the user identity and password are 64 bits, the timestamp is 32 bits, the random number is 128 bits, the hash value is 160 bits, the NTRU lattice public/private keys are 128 bits, the points on the elliptic curve are 320 bits, the NTRU encryption and symmetric encryption/decryption keys are 128 bits, and other elements such as Chebyshev polynomials and biometric features require 128 bits, the storage requirements for users, gateway nodes, and sensor nodes are 256 (64 + 64 + 128) bits, 544 (64 + 64 + 128 + 128 + 160) bits, and 480 (64 + 128 + 128 + 160) bits, respectively [13,18]. Notably, all schemes do not discuss storage costs. Table 5 provides a detailed analysis of the storage costs for each node. Compared with the schemes in [7,13,20], the total storage cost of our proposed scheme is lower and the same as that of scheme [18]. Although it slightly exceeds schemes in [9,14] in storage overhead, this is due to the inclusion of hashed identities, which prevents adversaries from forging identities even if they compromise sensor or gateway nodes. This design adds an extra layer of security to NTRU’s resistance to quantum attacks, significantly enhancing the overall security. As can be seen from Table 5, Scheme [7] does not discuss user nodes and only considers communication between some of the nodes, and it is clear that it has a slightly lower total storage cost than some of the other scenarios.

5.2. Communication Overhead

Following the storage analysis, we further evaluate the communication costs associated with message transmission among the three parties during the two-round authentication process. A comparison of the communication costs across schemes is presented in Table 5 and Figure 2. For a fair evaluation, consistent parameter lengths are adopted. In our scheme, the communication costs per message are 320 (32 + 128 + 160) bits, 320 (32 + 128 + 160) bits, 320 (32 + 128 + 160) bits, and 480 (32 + 128 + 160 + 160) bits, resulting in a total overhead of 1440 bits. As shown in Table 5 and Figure 2, Our scenarios are better than scenarios [9,13,14,20] and only slightly higher than scenarios [20]. Our protocol demonstrates superior efficiency in communication compared to existing approaches

5.3. Computational Overhead

We analyze the computational costs of our proposed authentication scheme and related schemes during the identity verification phase. Special attention is given to the computational burden on underwater acoustic sensor network nodes, as they are constrained by limited memory, processing power, and energy resources [34]. In Table 6, we present the cryptographic operations and their corresponding computational times.
To facilitate the analysis and evaluation of computational costs, the execution time of connection and XOR operations in the scheme is considered negligible compared to hash function operations. The tasks are executed on a PC workstation using IDEA JDK 18.0.2, equipped with an Intel(R) Core(TM) i5-11500U CPU @ 2.70 GHz and 16 GB of RAM. Thus, based on experimental data from references [9,35,36], this paper focuses on the execution time of hash functions, NTRU encryption/decryption, and NTRU polynomial multiplication operations. The NTRU parameter gives the N = 439 , p = 3 , q = 2048 . The adopted GOTP encapsulation and decapsulation method exhibits constant-time computational complexity. When employing 128-bit data encryption, its computation time remains significantly below 1 microsecond and is negligible compared to NTRU encryption/decryption operations. The detailed cryptographic operation symbols and execution times are presented in Table 7. Our scheme involves 28 hash operations, 8 NTRU encryption/decryption operations, and 4 polynomial multiplications, yielding a total computational cost of 0.8796 ms. The other studies that are compared for the execution time of each node related operation are shown in Table 7. In this paper, the total overhead is less compared to literature [7,13,14,18,20] and slightly higher than literature [9] to increase the number of NTRU encryption and decryption to achieve higher security requirements. From a security perspective, our scheme uniquely achieves both quantum-resistant attack prevention and sensor node location authentication. In contrast, scheme [7] directly transmits IDs between Cluster Head (CH) and sensor nodes, exposing identity information to potential interception and failing to satisfy identity anonymity requirements. Our scheme mitigates this risk by employing pseudo-identities, which significantly increases resilience against adversarial attacks. Although scheme [9] demonstrates the lowest computational cost, t relies only on a basic hash function to handle complex underwater sensor networks, limiting its ability to fulfill robust security requirements. As indicated in Table 4, ref. [9] meets the fewest security criteria. Furthermore, Scheme [13] remain vulnerable to man-in-the-middle and DOS attacks, while scheme [18] satisfies untraceability requirements but is susceptible to offline password guessing attacks. References [7,9,13,14] fail to resist sensor node capture attacks, and scheme [18] struggles against offline password guessing attempts. Although scheme [20] meets more security requirements, its communication and computational overheads are comparatively high. Figure 3 and Table 5 present a comparison of storage and communication costs, illustrating that our scheme maintains a lower total overhead relative to [7,13,14,18,20], while achieving stronger security features. Considering both the comprehensive cost and security analysis, the proposed scheme meets enhanced security requirements while maintaining competitive computational efficiency.

6. Conclusions

In this paper, we propose a two-round mutual authentication protocol based on NTRU encryption. The protocol is designed to address storage, communication, and computational costs, adapting to the complexities of hydroacoustic environments while providing effective defense against quantum attacks. Upon successful authentication, the protocol establishes a secure symmetric session key among participants, enabling rapid inter-device communication and enhancing overall network efficiency. We formally validate the scheme’s security using the random oracle model, demonstrating its robustness against probabilistic attacks. Through comprehensive informal security analysis and comparative evaluations with existing protocols, the proposed scheme demonstrates superior security and performance metrics. The protocol effectively mitigates various common attacks, such as man-in-the-middle attacks, thereby ensuring reliable secure communication in UWSNs. As part of future work, we plan to integrate node energy state evaluation to assess the vulnerability risk levels of individual nodes. Furthermore, we aim to leverage Autonomous Underwater Vehicles (AUVs) for localized authentication and dynamic key updates within underwater network segments.

Author Contributions

Conceptualization, F.J. and M.X.; methodology, F.J. and M.X.; formal analysis, F.J. and M.X.; writing—original draft preparation, F.J.; writing—review and editing, F.J. and M.X.; Supervision, M.X.; Funding Acquisition, M.X. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Natural Science Foundation of China (Grant No. 62172269) and the Postdoctoral Science Foundation of China (Grant No. 2014M561512).

Data Availability Statement

Data are contained within the article, further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Jiang, S. On reliable data transfer in underwater acoustic networks: A survey from networking perspective. IEEE Commun. Surv. Tutor. 2018, 20, 1036–1055. [Google Scholar]
  2. Hamilton, A.; Barnett, J.; Hobbs, A.M.; Pelekanakis, K.; Petroccia, R.; Nissen, I.; Galsdorf, D. Towards secure and interoperable underwater acoustic communications: Current activities in NATO IST-174 research task group. Procedia Comput. Sci. 2022, 205, 167–178. [Google Scholar]
  3. Gupta, S.; Singh, N.P. Underwater wireless sensor networks: A review of routing protocols, taxonomy, and future directions. J. Supercomput. 2024, 80, 5163–5196. [Google Scholar] [CrossRef]
  4. Liu, L.; Xi, Z.; Wu, J. Strengthening the achilles’ heel: An AUV-aided message ferry approach against dissemination vulnerability in UASNs. IEEE Internet Things J. 2021, 8, 14948–14958. [Google Scholar]
  5. Yang, G.; Dai, L.; Si, G.; Wang, S.; Wang, S. Challenges and security issues in underwater wireless sensor networks. Procedia Comput. Sci. 2019, 147, 210–216. [Google Scholar]
  6. Sliwa, J.; Wrona, K.; Shabanska, T.; Solmaz, A. Lightweight quantum-safe cryptography in underwater scenarios. In Proceedings of the 2023 IEEE 48th Conference on Local Computer Networks (LCN), Daytona Beach, FL, USA, 2–5 October 2023; pp. 1–6. [Google Scholar]
  7. Tomović, S.; Krivokapić, B.; Nađ, Đ.; Radusinović, I. BEKMP: A blockchain-enabled key management protocol for underwater acoustic sensor networks. IEEE Access 2024, 12, 74108–74125. [Google Scholar]
  8. Zhou, X.; Wang, S.; Wen, K.; Hu, B.; Tan, X.; Xie, Q. Security-enhanced lightweight and anonymity-preserving user authentication scheme for IoT-based healthcare. IEEE Internet Things J. 2023, 11, 9599–9609. [Google Scholar]
  9. Kumar, C.M.; Amin, R.; Brindha, M. SafeCom: Robust mutual authentication and session key sharing protocol for underwater wireless sensor networks. J. Syst. Archit. 2022, 130, 102650. [Google Scholar] [CrossRef]
  10. Zhang, Q.; Zhou, X.; Zhong, H.; Cui, J.; Li, J.; He, D. Device-Side Lightweight Mutual Authentication and Key Agreement Scheme based on Chameleon Hashing for Industrial Internet of Things. IEEE Trans. Inf. Forensics Secur. 2024, 19, 7895–7907. [Google Scholar]
  11. Almuhaideb, A.M.; Al-Khulaifi, D.M. An Efficient Authentication and Key Agreement Scheme for the Internet of Underwater Things (IoUT) Environment. IEEE Access 2024, 12, 175773–175789. [Google Scholar]
  12. Sadhukhan, D.; Ray, S.; Biswas, G.; Khan, M.K.; Dasgupta, M. A lightweight remote user authentication scheme for IoT communication using elliptic curve cryptography. J. Supercomput. 2021, 77, 1114–1151. [Google Scholar]
  13. Li, X.; Peng, J.; Obaidat, M.S.; Wu, F.; Khan, M.K.; Chen, C. A secure three-factor user authentication protocol with forward secrecy for wireless medical sensor network systems. IEEE Syst. J. 2019, 14, 39–50. [Google Scholar]
  14. Moghadam, M.F.; Nikooghadam, M.; Al Jabban, M.A.B.; Alishahi, M.; Mortazavi, L.; Mohajerzadeh, A. An efficient authentication and key agreement scheme based on ECDH for wireless sensor network. IEEE Access 2020, 8, 73182–73192. [Google Scholar] [CrossRef]
  15. Alotaibi, M. An enhanced symmetric cryptosystem and biometric-based anonymous user authentication and session key establishment scheme for WSN. IEEE Access 2018, 6, 70072–70087. [Google Scholar] [CrossRef]
  16. Zou, S.; Cao, Q.; Wang, C.; Huang, Z.; Xu, G. A robust two-factor user authentication scheme-based ECC for smart home in IoT. IEEE Syst. J. 2021, 16, 4938–4949. [Google Scholar] [CrossRef]
  17. Zhang, S.; Du, X.; Liu, X. A secure remote mutual authentication scheme based on chaotic map for underwater acoustic networks. IEEE Access 2020, 8, 48285–48298. [Google Scholar]
  18. Mo, J.; Hu, Z.; Shen, W. A provably secure three-factor authentication protocol based on chebyshev chaotic mapping for wireless sensor network. IEEE Access 2022, 10, 12137–12152. [Google Scholar]
  19. Long, Y.; Peng, C.; Tan, W.; Chen, Y. Blockchain-based anonymous authentication and key management for internet of things with Chebyshev chaotic maps. IEEE Trans. Ind. Inform. 2024, 20, 7883–7893. [Google Scholar] [CrossRef]
  20. Xie, Q.; Yao, Y. PUF and Chaotic Map-Based Authentication Protocol for Underwater Acoustic Networks. Appl. Sci. 2024, 14, 5400. [Google Scholar] [CrossRef]
  21. Abdi Nasib Far, H.; Bayat, M.; Kumar Das, A.; Fotouhi, M.; Pournaghi, S.M.; Doostari, M.A. LAPTAS: Lightweight anonymous privacy-preserving three-factor authentication scheme for WSN-based IIoT. Wirel. Netw. 2021, 27, 1389–1412. [Google Scholar]
  22. Deebak, B.D.; Memon, F.H.; Dev, K.; Khowaja, S.A.; Wang, W.; Qureshi, N.M.F. TAB-SAPP: A trust-aware blockchain-based seamless authentication for massive IoT-enabled industrial applications. IEEE Trans. Ind. Inform. 2022, 19, 243–250. [Google Scholar] [CrossRef]
  23. Heshmati, A.; Bayat, M.; Doostari, M.; Pournaghi, S.M. Blockchain based authentication and access verfication scheme in smart home. J. Ambient Intell. Humaniz. Comput. 2023, 14, 2525–2547. [Google Scholar] [CrossRef]
  24. Feng, Q.; He, D.; Zeadally, S.; Kumar, N.; Liang, K. Ideal lattice-based anonymous authentication protocol for mobile devices. IEEE Syst. J. 2018, 13, 2775–2785. [Google Scholar] [CrossRef]
  25. Dabra, V.; Bala, A.; Kumari, S. LBA-PAKE: Lattice-based anonymous password authenticated key exchange for mobile devices. IEEE Syst. J. 2020, 15, 5067–5077. [Google Scholar] [CrossRef]
  26. Ding, R.; Cheng, C.; Qin, Y. Further analysis and improvements of a lattice-based anonymous PAKE scheme. IEEE Syst. J. 2022, 16, 5035–5043. [Google Scholar] [CrossRef]
  27. Kumar, U.; Garg, M.; Kumari, S.; Dharminder, D. A construction of post quantum secure and signal leakage resistant authenticated key agreement protocol for mobile communication. Trans. Emerg. Telecommun. Technol. 2023, 34, e4660. [Google Scholar] [CrossRef]
  28. Ruiqi, L.; Chunfu, J.; Yafei, W. Multi-key homomorphic proxy re-encryption scheme based on NTRU and its application. J. Commun. Xuebao 2021, 42. [Google Scholar]
  29. Zhang, W.; Han, G.; Wang, X.; Guizani, M.; Fan, K.; Shu, L. A node location algorithm based on node movement prediction in underwater acoustic sensor networks. IEEE Trans. Veh. Technol. 2020, 69, 3166–3178. [Google Scholar] [CrossRef]
  30. Howgrave-Graham, N.; Silverman, J.H.; Whyte, W. Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 14–18 February 2005; pp. 118–135. [Google Scholar]
  31. Kim, J.; Park, J.H. NTRU+: Compact construction of NTRU using simple encoding method. IEEE Trans. Inf. Forensics Secur. 2023, 18, 4760–4774. [Google Scholar] [CrossRef]
  32. Duman, J.; Hövelmanns, K.; Kiltz, E.; Lyubashevsky, V.; Seiler, G.; Unruh, D. A thorough treatment of highly-efficient NTRU instantiations. In Proceedings of the IACR International Conference on Public-Key Cryptography, Atlanta, GA, USA, 7–10 May 2023; pp. 65–94. [Google Scholar]
  33. Zhang, S.; Du, X.; Liu, X. A novel and quantum-resistant handover authentication protocol in IoT environment. Wirel. Netw. 2023, 29, 2873–2890. [Google Scholar] [CrossRef]
  34. Liu, Z.; Seo, H.; Großschädl, J.; Kim, H. Efficient implementation of NIST-compliant elliptic curve cryptography for 8-bit AVR-based sensor nodes. IEEE Trans. Inf. Forensics Secur. 2015, 11, 1385–1397. [Google Scholar] [CrossRef]
  35. Yang, J.; Li, F.; Zhang, Z. Research on ntru-based anonymous authentication and key negotiation protocol for vanets. In Proceedings of the 2022 7th International Conference on Cyber Security and Information Engineering (ICCSIE), Beijing, China, 21–23 October 2022; pp. 104–108. [Google Scholar]
  36. Zhou, Y.; Wang, L. A lattice-based authentication scheme for roaming service in ubiquitous networks with anonymity. Secur. Commun. Netw. 2020, 2020, 2637916. [Google Scholar]
Figure 1. Underwater Wireless Sensor Networks Model.
Figure 1. Underwater Wireless Sensor Networks Model.
Jmse 13 00742 g001
Figure 2. Comparison of storage and communication costs scenarios [7,9,13,14,18,20].
Figure 2. Comparison of storage and communication costs scenarios [7,9,13,14,18,20].
Jmse 13 00742 g002
Figure 3. Comparison of computational costs scenarios [7,9,13,14,18,20].
Figure 3. Comparison of computational costs scenarios [7,9,13,14,18,20].
Jmse 13 00742 g003
Table 1. Notations and descriptions.
Table 1. Notations and descriptions.
NotationDescription
I D k , P W k Identity and password of user
L i ( i = f , g , r , m ) Set of polynomials i over ring R = Z [ x ] / ( x N 1 )
L m , g w , L m , s n Random polynomials selected from L m
I D j , G W , P I D j , G W Identity and pseudo-identity of the jth gateway node
I D i , S N , P I D i , S N Identity and pseudo-identity of the ith sensor node
h j , G W , F j , G W Public/private key of the jth gateway node
h i , S N , F i , S N Public/private key of the ith sensor node
h S C , F S C Public/private key of smart card
S K i , j Session key between i and j
r m , r n Random number generated by user
a i , r g w Random number generated by gateway node
r s c , r s n Random number generated by smart card and sensor node, respectively
E n c K ( X ) Message X encrypted with public key K
G O T P ( ) , I n v ( ) Key encapsulation/decapsulation
Concatenate operation
XOR operation
H ( ) One-way hash function
T i Timestamp
Δ T The allowable maximum transmission time interval
L p , L c The initial and current location
Δ L The allowable maximum displacement
Table 2. User node registration process.
Table 2. User node registration process.
UserGateway Node
Select I D k , P W k
Select random number r m , r n
Compute M I D k , M P W k
Send { M I D k , M P W k }   s e c u r e c h a n n e l
Select random number a i
Compute A 1 , A 2
A 1 , A 2 , a i add in Smart Card
s e c u r e c h a n n e l Send Smart Card
Compute A 3 , A 4 , A 5
A 3 , A 4 , A 5 add in Smart Card
Table 3. Authentication and key negotiation process.
Table 3. Authentication and key negotiation process.
UserGateway NodeSesnor Node
Insert SC and input I D k , P W k
Compute r m , r n , M I D k , M P W k , A 5
Check whether A 5 = A 5
Compute I D j , G W = H ( M I D k     a i ) A 1
h j , G W = H ( M P W k     I D j , G W ) A 2
SC produces a random number r s c
S 1 = h j , G W F S C ( mod q )
S K u g = H ( M I D k     I D j , G W     S 1 )
Encapsulate h s c , encrypt h j , G W
Compute S 2 , S 3
M s g 1 = { S 3 , c r u g , T 1 } Check T 2 T 1 Δ T
Decrypt c r u g , obtain c u g     r s c
GW produces a random number r g w
Decapsulate c u g , obtain h s c
Compute S 2 , V 1 , S K g u
Check S 3 = S 3
W 1 = F j , G W h i , S N ( mod q )
S K g s = H ( I D i , S N     P I D j , G W     W 1 )
Encapsulate P I D j , G W , encrypt h i , S N
Compute W 2
M s g 2 = { W 2 , c r g s , T 2 } Check T 3 T 2 Δ T
Compute M 1 = F i , S N h j , G W ( mod q )
S K s g = H ( P I D j , G W     I D i , S N     M 1 )
Decrypt c r g s , obtain c g s     r g w
SN produces a random number r s n
Decapsulate c g s , obtain P I D j , G W
Check W 2 = W 2
X n = H ( X n 1     L c )
Encapsulate r s n , encrypt h j , G W
Compute M 2
Check T 4 T 3 Δ T M s g 3 = { M 2 , c r c g , T 3 }
Decrypt c r s g , verify r g w
Compare Δ L and Δ L max
X n = H ( X n 1     L c )
Decapsulate c s g , obtain r s n
Check M 2 = M 2
Negotiate session key S K g s = S K s g
Encapsulate r g w , encrypt h s c
Compute V 2 , V 3
Check T 5 T 4 Δ T M s g 4 = { V 2 , V 3 , c r g u , T 4 }
Decrypt c r g u , obtain c g u r s c
Verify the correctness of r s c
Decapsulate c g u , obtain r g w
Check V 3 = V 3
Negotiate session key S K u g = S K g u
Table 4. Comparison of security features.
Table 4. Comparison of security features.
Tomović et al. [7]Kumar et al. [9]Li et al. [13]Moghadam et al. [14]Mo et al. [18]Xie et al. [20]NTRU-GOPA
Replay Attack
Man-in-the-Middle Attack×
User Anonymity××
Untraceability×××
DoS Attack××
Offline Password Guessing Attack×
User Impersonation Attack
Sensor Node Capture Attack××××
Quantum Attack Resistance××××××
Perfect Forward/Backward Security××
Location-Based Authentication××××××
Table 5. Comparison of storage and communication costs.
Table 5. Comparison of storage and communication costs.
SchemeTomović et al. [7]Kumar et al. [9]Li et al. [13]Moghadam et al. [14]Mo et al. [18]Xie et al. [20]NTRU-GOPA
User storage-1281384256256736256
Gateway storage7045761312448800704544
Sensor storage640448224224224576480
Total storage(bits)134411522920928128020161280
Total communication(bits)704182427202624176014081440
Table 6. Cryptographic operations and the required computational times.
Table 6. Cryptographic operations and the required computational times.
SymbolMeaningTime (ms)
T h Hash function0.0004
T C Chebyshev polynomials2.226
T M Elliptic curve dot product operations7.3529
T E Elliptic curve Encryption/Decryption7.3529
T s e Symmetric Encryption/Decryption0.1303
T N e NTRU Encryption0.13
T N d NTRU decryption0.086
T n m Polynomial Multiplication0.0011
Table 7. Comparison of Computational costs.
Table 7. Comparison of Computational costs.
SchemeUserGatewaySensorTotal Time (ms)
Tomović et al. [7]- T h + 3 T E + 2 T s e T h + 2 T E + T s e 37.1526
Kumar et al. [9] 5 T h 5 T h + T s e 3 T h + T s e 0.2658
Li et al. [13] 9 T h + 3 T M 5 T h + T M 6 T h + 2 T M 44.1254
Moghadam et al. [14] 6 T h + 3 T M + T s e 5 T h + T M + 2 T s e 2 T h + T M 37.1606
Mo et al. [18] 11 T h + 3 T C 9 T h + T C 4 T h + 2 T C 13.3656
Xie et al. [20] 6 T h + 3 T C + 2 T s e 5 T h + T C + 3 T s e 3 T h + 2 T C + T s e 14.3474
NTRU-GOPA 9 T h + T N e + T N d + T n m 13 T h + 2 T N e + 2 T N d + 2 T n m 6 T h + T N e + T N d + T n m 0.8796
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Jiang, F.; Xu, M. Security Authentication Protocol for Underwater Sensor Networks Based on NTRU. J. Mar. Sci. Eng. 2025, 13, 742. https://doi.org/10.3390/jmse13040742

AMA Style

Jiang F, Xu M. Security Authentication Protocol for Underwater Sensor Networks Based on NTRU. Journal of Marine Science and Engineering. 2025; 13(4):742. https://doi.org/10.3390/jmse13040742

Chicago/Turabian Style

Jiang, Fan, and Ming Xu. 2025. "Security Authentication Protocol for Underwater Sensor Networks Based on NTRU" Journal of Marine Science and Engineering 13, no. 4: 742. https://doi.org/10.3390/jmse13040742

APA Style

Jiang, F., & Xu, M. (2025). Security Authentication Protocol for Underwater Sensor Networks Based on NTRU. Journal of Marine Science and Engineering, 13(4), 742. https://doi.org/10.3390/jmse13040742

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop