Cryptography-Based Secure Underwater Acoustic Communication for UUVs: A Review
Abstract
1. Introduction
2. Structure and Characteristics of UAC
3. Secure Transmission in UAC
3.1. Authentication Protocols
3.1.1. Authentication
3.1.2. Trust Model
3.2. Lightweight Cryptographic Algorithm
3.2.1. Lightweight Symmetric Cryptography
3.2.2. Public Key Cryptography
3.3. Cryptographic Synchronization Algorithm
4. The Challenges and Key Issues
4.1. UAC Authentication Encounters Difficulty Combining High Security and Dynamic Adaptability
4.2. UAC Secure Transmission Encounters Difficulty Combining High Security and Low Consumption Rate
4.3. UAC Tolerates Excessively Long Cryptographic Synchronization Codes with Difficulty
5. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Muller-Karger, F.E.; Gabrielle, C.; Baron, A.C. Marine Life 2030: Building global knowledge of marine life for local action in the Ocean Decade. ICES J. Mar. Sci. 2022, 80, 355–357. [Google Scholar] [CrossRef]
- Liang, Q.; Cheng, X. Underwater acoustic sensor networks: Target size detection and performance analysis. Ad Hoc Netw. 2009, 7, 803–808. [Google Scholar] [CrossRef]
- Kilfoyle, D.B.; Baggeroer, A.B. The state of the art in underwater acoustic telemetry. IEEE J. Ocean. Eng. 2000, 25, 4–27. [Google Scholar] [CrossRef]
- Preisig, J. Acoustic propagation considerations for underwater acoustic communications network development. SIGMOBILE Mob. Comput. Commun. Rev. 2007, 11, 2–10. [Google Scholar] [CrossRef]
- Carlucho, I.; De Paula, M.; Wang, S.; Menna, B.V.; Petillot, Y.R.; Acosta, G.G. AUV position tracking control using end-to-end deep reinforcement learning. In Proceedings of the OCEANS MTS/IEEE Conference, Charleston, SC, USA, 20–26 October 2018; pp. 1–8. [Google Scholar]
- Gussen, C.; Diniz, P.; Campos, M.; Martins, W.; Costa, F.; Gois, J. A survey of underwater wireless communication technologies. J. Commun. Inf. Syst. 2016, 31, 242–255. [Google Scholar] [CrossRef]
- Akyildiz, I.F.; Pompili, D.; Melodia, T. Underwater acoustic sensor networks: Research challenges. Ad Hoc Netw. 2005, 3, 257–279. [Google Scholar] [CrossRef]
- Wang, Z.; Zhang, Z.; Wang, J.; Jiang, C.; Han, Z.; Ren, Y. Design of heterogeneous multi-AUV IoUT: Architecture, key technologies and applications. IEEE Wirel. Commun. 2025, 32, 198–205. [Google Scholar] [CrossRef]
- Gohari, A.; Kramer, G. An upper bound on secret key rates for general multiterminal wiretap channels. In Proceedings of the IEEE International Symposium on Information Theory, Taipei, Taiwan, 25–30 June 2023; pp. 2320–2325. [Google Scholar]
- Almuhaideb, A.M.; Alghamdi, H.A. Design of inter-BAN authentication protocols for WBAN in a cloud-assisted environment. Big Data Cognit. Comput. 2022, 6, 124. [Google Scholar] [CrossRef]
- Huang, X.; Li, L.; Yang, J. IVLBC: An Involutive Lightweight Block Cipher for Internet of Things. IEEE Syst. J. 2023, 17, 3192–3203. [Google Scholar] [CrossRef]
- Song, Y. Underwater acoustic sensor networks with cost efficiency for Internet of underwater Things. IEEE Trans. Ind. Electron. 2021, 68, 1707–1716. [Google Scholar] [CrossRef]
- Wang, S.; He, Z.; Niu, K.; Chen, P.; Rong, Y. New results on joint channel and impulsive noise estimation and tracking in underwater acoustic OFDM systems. IEEE Trans. Wirel. Commun. 2020, 19, 2601–2612. [Google Scholar] [CrossRef]
- Abdullah; Almuhaideb, M.; Abdullah, M.; Dania, M. An Efficient Authentication and Key Agreement Scheme for the Internet of Underwater Things (IoUT) Environment. IEEE Access 2024, 12, 175773–175789. [Google Scholar]
- Xu, M.; Hao, M. Covert Secret Key Agreement Scheme Based on the Underwater Acoustic Dynamic Hypergraph. IEEE Internet Things J. 2025, 12, 15792–15806. [Google Scholar] [CrossRef]
- Sun, K.; Cui, W.; Chen, C. Review of Underwater Sensing Technologies and Applications. Sensors 2021, 21, 7849. [Google Scholar] [CrossRef]
- Adam, N.; Ali, M.; Naeem, F.; Ghazy, A.S.; Kaddoum, G. State-of-the-Art Security Schemes for the Internet of Underwater Things: A Holistic Survey. IEEE Open J. Commun. Soc. 2024, 5, 6561–6592. [Google Scholar] [CrossRef]
- Pan, P.; Su, Y.; Fan, R.; Yang, S. A Secret Key Generation Scheme Exploiting Spatiotemporal Acoustic Channel Characteristics for Underwater Sensor Networks. IEEE Sens. J. 2024, 24, 31188–31200. [Google Scholar] [CrossRef]
- Stojanovic, M. OFDM for Underwater Acoustic Communications: Adaptive Synchronization and Sparse Channel Estimation. IEEE Trans. Signal Process. 2008, 56, 5061–5075. [Google Scholar]
- Song, H.C.; Hodgkiss, W.S.; Roux, P.; Kuperman, W.A.; Akal, T.; Stevenson, M. Coherent MIMO time reversal communications in shallow water. In Proceedings of the Oceans ’04 MTS/IEEE Techno-Ocean ’04, Kobe, Japan, 9–12 November 2004; Volume 4, pp. 2225–2229. [Google Scholar]
- Guo, J.; Xiao, J.; Chen, J.; Shan, X.; Kong, D.; Wu, Y.; Ai, Y. Performance Analysis of LDPC-Coded OFDM in Underwater Wireless Optical Communications. Photonics 2023, 10, 330. [Google Scholar] [CrossRef]
- Kaushal, H.; Kaddoum, G. Underwater optical wireless communication. IEEE Access 2016, 4, 1518–1547. [Google Scholar] [CrossRef]
- Visschers, F.; Massaad, J.; Neer, P. High-Frequency Surface Dynamics at an Electroactive Polymer Producing Underwater Soundwaves. Adv. Funct. Mater. 2022, 32, 2110754. [Google Scholar] [CrossRef]
- Zhang, B. Autonomous Underwater Vehicle navigation: A review. Ocean Eng. 2023, 273, 113861. [Google Scholar] [CrossRef]
- Diamant, R.; Lampe, L.; Gamroth, E. Bounds for Low Probability of Detection for Underwater Acoustic Communication. IEEE J. Ocean. Eng. 2016, 42, 143–155. [Google Scholar] [CrossRef]
- Yan, S. Low Probability of Detection Communication: Opportunities and Challenges. IEEE Wirel. Commun. 2019, 26, 19–25. [Google Scholar] [CrossRef]
- Muzzammil, M. Full-Duplex Magnetic Induction Communication: Opportunities and Challenges. IEEE Wirel. Commun. 2024, 31, 19–25. [Google Scholar] [CrossRef]
- Khalil, R.A. Toward the Internet of Underwater Things: Recent Developments and Future Challenges. IEEE Consum. Electron. Mag. 2021, 10, 32–37. [Google Scholar] [CrossRef]
- Kong, M.; Wang, J.; Chen, Y. Security weaknesses of underwater wireless optical communication. Opt. Express 2017, 25, 21509–21518. [Google Scholar] [CrossRef] [PubMed]
- Stojanovic, M.; Medard, M.; Lucani, D. On the relationship between capacity and distance in an underwater acoustic communication channel. ACM SIGMOBILE Mob. Comput. Commun. Rev. 2007, 11, 34–43. [Google Scholar] [CrossRef]
- Ling, J.; He, H.; Li, J.; Roberts, W.; Stoica, P. Covert Underwater Acoustic Communications. J. Acoust. Soc. Am. 2010, 128, 2898–2909. [Google Scholar] [CrossRef]
- Zhang, W.; Liu, X.; Han, P. Research Progress of Water Unmanned Systems and Challenges. Acta Autom. Sin. 2020, 46, 847–857. [Google Scholar]
- Wu, Y.C.; Wang, Y.A. Research on Underwater Target Recognition Neural Network for Small Samples. J. Northwestern Polytech. Univ. 2022, 40, 40–46. [Google Scholar] [CrossRef]
- Guo, K. Numerical Study on Hydrodynamic Coefficients of Autonomous Underwater Vehicles. Master’s Thesis, Harbin Institute of Technology, Harbin, China, 2009. [Google Scholar]
- Burgess, R.R. Knifefish UUV Enters Low-Rate Initial Production. Seapower Magazine, 27 August 2019. Available online: https://seapowermagazine.org/navys-knifefish-uuv-achieves-milestone-c/ (accessed on 27 August 2019).
- Wang, Z.; Qu, X.; Li, L.; Wang, L. Development Overview and Application Prospects of Advanced UUVs. In Proceedings of the 3rd International Conference on Artificial Intelligence, Robotics, and Communication(ICAIRC), Xiamen, China, 27–29 October 2023; Springer: Singapore, 2023; pp. 35–45. [Google Scholar]
- Si, G.; Miao, Y.; Li, G. Construction Technology of Underwater Three-Dimensional Offensive and Defensive System. Command Control Simul. 2018, 40, 1–8. [Google Scholar]
- Pan, Z. Prospect of Artificial Intelligence Technology in Intelligent Control of Unmanned Surface Vehicles. Digit. Ocean Underw. Warf. 2024, 7, 561–570. [Google Scholar]
- Liu, S.; Irfan, U.; Muhammad, M.; Niaz, A.; Abdul, W.; Shao, Z. Empowering Internet of Underwater Things: An Integrated Simulator for Underwater Magneto-Coupled Wireless Sensor Networks. IEEE Internet Things Mag. 2025, 8, 109–114. [Google Scholar]
- Liu, S.; Zuberi, H.H.; Lou, Y. Mary Nonlinear Sine Chirp Spread Spectrum for Underwater Acoustic Communication Based on Virtual Time-Reversal Mirror Method. J. Wirel. Com. Netw. 2021, 2021, 112. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S. A New and Secure Authentication Scheme for Wireless Sensor Networks with Formal Proof. Peer Peer Netw. Appl. 2017, 10, 16–30. [Google Scholar] [CrossRef]
- Fattah, S.; Gani, A.; Ahmedy, I.; Idris, M.Y.I.; Targio Hashem, I.A. A Survey on Underwater Wireless Sensor Networks: Requirements Taxonomy, Recent Advances, and Open Research Challenges. Sensors 2020, 20, 5393. [Google Scholar] [CrossRef]
- Rajasoundaran, S.; Kumar, S.V.N.S.; Selvi, M. Secure and Optimized Intrusion Detection Scheme Using LSTM-MAC Principles for Underwater Wireless Sensor Networks. Wirel. Netw. 2024, 30, 209–231. [Google Scholar] [CrossRef]
- Mohsan, S.A.H.; Li, Y.; Sadiq, M.; Liang, J.; Khan, M.A. Recent Advances, Future Trends, Applications, and Challenges of Internet of Underwater Things (IoUT): A Comprehensive Review. J. Mar. Sci. Eng. 2023, 11, 124. [Google Scholar] [CrossRef]
- Prasanth, A.; Jayachitra, S. A Novel Multi-Objective Optimization Strategy for Enhancing Quality of Service in IoT-Enabled WSN Applications. Peer-Netw. Appl. 2020, 13, 1905–1920. [Google Scholar] [CrossRef]
- Porambage, P.; Schmitt, C.; Kumar, P.; Gurtov, A.; Ylianttila, M. Two-phase authentication protocol for wireless sensor networks in distributed IoT applications. In Proceedings of the 2014 IEEE Wireless Communications and Networking Conference (WCNC), Istanbul, Turkey, 6–9 April 2014; pp. 2728–2733. [Google Scholar]
- Fan, X.; Gong, G. LPKM: A Lightweight Polynomial-Based Key Management Protocol for Distributed Wireless Sensor Networks. In Ad Hoc Networks, Proceedings of the International Conference on Ad-Hoc Networks, Belgrade, Serbia, 9–11 July 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 180–195. [Google Scholar]
- Dhillon, P.K.; Kalra, S. A Lightweight Biometrics Based Remote User Authentication Scheme for IoT Services. J. Inf. Secur. Appl. 2017, 34, 255–270. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.; Odelu, V.; Kumar, N.; Conti, M.; Jo, M. Design of Secure User Authenticated Key Management Protocol for Generic IoT Networks. IEEE Internet Things J. 2017, 5, 269–282. [Google Scholar] [CrossRef]
- Wu, F.; Xu, L.; Kumari, S. An Improved and Provably Secure Three-Factor User Authentication Scheme for Wireless Sensor Networks. Peer Peer Netw. Appl. 2018, 11, 1–20. [Google Scholar] [CrossRef]
- He, J.; Yang, Y.; Zhang, J.; Liu, W.; Liu, C. On the Security of a Provably Secure Efficient and Flexible Authentication Scheme for Ad Hoc Wireless Sensor Networks. Int. J. Distrib. Sens. Netw. 2018, 14. [Google Scholar] [CrossRef]
- Mo, J.; Chen, H. A Lightweight Secure User Authentication and Key Agreement Protocol for Wireless Sensor Networks. Secur. Commun. Netw. 2019, 2019, 2136506. [Google Scholar] [CrossRef]
- Lu, Y.; Xu, G.; Li, L. Anonymous Three-Factor Authenticated Key Agreement for Wireless Sensor Networks. Wirel. Netw. 2019, 25, 1461–1475. [Google Scholar] [CrossRef]
- Choi, Y.; Lee, D.; Kim, J.; Jung, J.; Nam, J.; Won, D. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography. Sensors 2014, 14, 10081–10106. [Google Scholar] [CrossRef]
- Challa, S.; Wazid, M.; Das, A.; Kumar, N.; Goutham, R.; Yoon, E. Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
- Li, X.; Niu, J.; Kumari, S.; Wu, F.; Sangaiah, A.; Choo, K. A Three-Factor Anonymous Authentication Scheme for Wireless Sensor Networks in Internet of Things Environments. J. Netw. Comput. Appl. 2018, 103, 194–204. [Google Scholar] [CrossRef]
- Chang, Q.; Zhang, Y.; Qin, L. A Node Authentication Protocol Based on ECC in WSN. In Proceedings of the International Conference on Computer Design and Applications, Qinhuangdao, China, 25–27 June 2010; Volume 2, pp. 606–609. [Google Scholar]
- Wang, G.; Ke, F.; Wang, F. A Three-Party Password-Authenticated Key Exchange Protocol Based on ECDSA. Comput. Eng. 2012, 38, 159–161. [Google Scholar]
- Porambage, P. PAuthKey: A Pervasive Authentication Protocol and Key Establishment Scheme for Wireless Sensor Networks in Distributed IoT Applications. Int. J. Distrib. Sens. Netw. 2014, 10, 357430–357435. [Google Scholar] [CrossRef]
- Maurya, A.K.; Sastry, V.N. Fuzzy Extractor and Elliptic Curve Based Efficient User Authentication Protocol for Wireless Sensor Networks and Internet of Things. Information 2017, 8, 136–139. [Google Scholar] [CrossRef]
- Han, G.; Jiang, J.; Shu, L.; Guizani, M. An Attack-Resistant Trust Model Based on Multidimensional Trust Metrics in Underwater Acoustic Sensor Networks. IEEE Trans. Mob. Comput. 2015, 14, 2447–2459. [Google Scholar] [CrossRef]
- Jiang, J.; Han, G.; Shu, L.; Chan, S.; Wang, K. A Trust Model Based on Cloud Theory in Underwater Acoustic Sensor Networks. IEEE Trans. Ind. Inform. 2015, 13, 342–350. [Google Scholar] [CrossRef]
- Arifeen, M.M.; Islam, A.; Rahman, M.; Taher, K.; Islam, M. ANFIS Based Trust Management Model to Enhance Location Privacy in Underwater Wireless Sensor Networks. In Proceedings of the International Conference on Electrical, Computer and Communication Engineering 2019, Cox’s Bazar, Bangladesh, 7–9 February 2019; pp. 1–6. [Google Scholar]
- Han, G.; He, Y.; Jiang, J.; Wang, N.; Guizani, M.; Ansere, J. A Synergetic Trust Model Based on SVM in Underwater Acoustic Sensor Networks. IEEE Trans. Veh. Technol. 2019, 68, 11239–11247. [Google Scholar] [CrossRef]
- Du, J.; Han, G.; Lin, C. ITrust: An Anomaly-Resilient Trust Model Based on Isolation Forest for Underwater Acoustic Sensor Networks. IEEE Trans. Mob. Comput. 2020, 21, 1684–1696. [Google Scholar] [CrossRef]
- Arifeen, M.M.; Bhakta, D.; Remu, S.; Islam, M.; Mahmud, M. Hidden Markov Model Based Trust Management Model for Underwater Wireless Sensor Networks. In Proceedings of the International Conference on Computer Advancements 2020, Dhaka, Bangladesh, 10–12 January 2020; pp. 1–5. [Google Scholar]
- Muthukkumar, R.; Manimegalai, D. Secured Transmission Using Trust Strategy-Based Dynamic Bayesian Game in Underwater Acoustic Sensor Networks. J. Ambient Intell. Humaniz. Comput. 2021, 12, 2585–2600. [Google Scholar] [CrossRef]
- Jiang, J.; Zhu, X.; Han, G.; Guizani, M.; Shu, L. A Dynamic Trust Evaluation and Update Mechanism Based on C4.5 Decision Tree in Underwater Wireless Sensor Networks. IEEE Trans. Veh. Technol. 2020, 69, 9031–9040. [Google Scholar] [CrossRef]
- Krishnan, S.S.N. Defending Selective Forwarding Attacks in Underwater Acoustic Networks Applying Trust Model. In Proceedings of the 2nd International Conference on Electronics 2018, Kolkata, India, 4–5 May 2018; pp. 1567–1571. [Google Scholar]
- Su, Y.; Mal, S.; Jin, Z.; Fu, X.; Li, Y.; Liu, X. A Trust Model for Underwater Acoustic Sensor Networks Based on Fast Link Quality Assessment. In Proceedings of the Global Oceans Conference 2020: Singapore, Biloxi, MS, USA, 5–30 October 2020; pp. 1–6. [Google Scholar]
- Han, G.; He, Y.; Jiang, J.; Wang, H.; Peng, Y.; Fan, K. Fault-tolerant trust model for hybrid attack mode in underwater acoustic sensor networks. IEEE Netw. 2020, 34, 330–336. [Google Scholar] [CrossRef]
- Su, Y.; Ma, S.; Zhang, H.; Jin, Z.; Fu, X. A Redeemable SVM-DS Fusion-Based Trust Management Mechanism for Underwater Acoustic Sensor Networks. IEEE Sens. J. 2021, 21, 26161–26174. [Google Scholar] [CrossRef]
- Li, W. Research on Secure Communication Mechanisms Between Nodes in Underwater Acoustic Sensor Networks. Master’s Thesis, Nanjing University of Posts and Telecommunications, Nanjing, China, 2021. [Google Scholar]
- He, Y.; Han, G.; Jiang, J.; Wang, H.; Martínez-García, M. A trust update mechanism based on reinforcement learning in underwater acoustic sensor networks. IEEE Trans. Mob. Comput. 2020, 21, 811–821. [Google Scholar] [CrossRef]
- Du, J.; Han, G.; Lin, C. An edge-computing-enabled trust mechanism for underwater acoustic sensor networks. IEEE Commun. Stand. Mag. 2022, 6, 44–51. [Google Scholar] [CrossRef]
- Du, J.; Han, G.; Lin, C.; Martínez-García, M. LTrust: An adaptive trust model based on LSTM for underwater acoustic sensor networks. IEEE Trans. Wirel. Commun. 2022, 21, 7314–7328. [Google Scholar] [CrossRef]
- Cai, W. Research on Energy-Saving Algorithms and Security Management in UWSN. Ph.D. Thesis, Guilin University of Electronic Technology, Guilin, China, 2020. [Google Scholar]
- Lü, W.; Gao, D. Secure clustering routing protocol based on fuzzy control and node trustworthiness. J. Chang. Inst. Eng. 2022, 23, 94–97. [Google Scholar]
- Liang, K. Research on Malicious Node Identification Technology in Underwater Sensor Networks Based on Trust Model. Master’s Thesis, Hainan University, Haikou, China, 2022. [Google Scholar]
- Mohd, B.J.; Hayajneh, T.; Vasilakos, A.V. A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues. J. Netw. Comput. Appl. 2015, 58, 73–93. [Google Scholar] [CrossRef]
- Singh, S.; Sharma, P.K.; Moon, S.Y. Advanced lightweight encryption algorithms for IoT devices: Survey, challenges and solutions. J. Ambient Intell. Humaniz. Comput. 2017, 4, 1–18. [Google Scholar] [CrossRef]
- Banafa, A. Three major challenges facing IoT. In Introduction to Internet of Things (IoT); River Publishers: Gistrup, Denmark, 2017; pp. 29–36. [Google Scholar]
- Bhardwaj, I.; Kuma, A.; Bansal, M. A review on lightweight cryptography algorithms for data security and authentication in IoTs. In Proceedings of the 2017 4th International Conference on Signal Processing, Computing and Control (ISPCC), Solan, India, 21–23 September 2017; pp. 504–509. [Google Scholar]
- Diehl, W.; Farahmand, F.; Yalla, P. Comparison of hardware and software implementations of selected lightweight block ciphers. In Proceedings of the 2017 27th International Conference on Field Programmable Logic and Applications (FPL), Ghent, Belgium, 4–8 September 2017; pp. 1–4. [Google Scholar]
- Bansod, G.; Raval, N.; Pisharoty, N. Implementation of a new lightweight encryption design for embedded security. IEEE Trans. Inf. Forensics Secur. 2014, 10, 142–151. [Google Scholar] [CrossRef]
- Diffie, W.; Hellman, M.E. Special feature exhaustive cryptanalysis of the NBS data encryption standard. Computer 1977, 10, 74–84. [Google Scholar] [CrossRef]
- Fysarakis, K.; Hatzivasilis, G.; Rantos, K. Embedded systems security challenges. In Proceedings of the 4th International Conference on Pervasive and Embedded Computing and Communication Systems (MeSeCCS-2014), Lisbon, Portugal, 7–9 January 2014; pp. 255–266. [Google Scholar]
- Aoki, K.; Ichikawa, T.; Kanda, M. Camellia: A 128-bit block cipher suitable for multiple platforms—Design and analysis. In Selected Areas in Cryptography, 7th Annual International Workshop, SAC 2000, Waterloo, Ontario, Canada, 14–15 August 2000; Springer: Berlin/Heidelberg, Germany, 2001; pp. 39–56. [Google Scholar]
- Bertoni, G.; Breveglieri, L.; Fragneto, P. Efficient software implementation of AES on 32-bit platforms. In Cryptographic Hardware and Embedded Systems—CHES 2002, Proceedings of the 4th International Workshop, Redwood Shores, CA, USA, 13–15 August 2002; Springer: Berlin/Heidelberg, Germany, 2003; pp. 159–171. [Google Scholar]
- Eisenbarth, T.; Gong, Z.; Guneysu, T. Compact implementation and performance evaluation of block ciphers in tiny devices. In Progress in Cryptology—AFRICACRYPT 2012, Proceedings of the 5th International Conference on Cryptology in Africa, Ifrane, Morocco, 10–12 July 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 172–187. [Google Scholar]
- Bogdanov, A.; Knudsen, L.R.; Leander, G. PRESENT: An ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems—CHES 2007, Proceedings of the 9th International Workshop, Vienna, Austria, 10–13 September 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar]
- Borghoff, J.; Canteaut, A.; Güneysu, T.; Kavun, E.B.; Knezevic, M.; Knudsen, L.R.; Leander, G.; Nikov, V.; Paar, C.; Rechberger, C.; et al. PRINCE: A low-latency block cipher for pervasive computing applications. In Advances in Cryptology—ASIACRYPT 2012, Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, 2–6 December 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 208–225. [Google Scholar]
- Gong, Z.; Nikova, S.; Law, Y.W. KLEIN: A new family of lightweight block ciphers. In RFID. Security and Privacy, Proceedings of the 7th International Workshop, RFIDsec 2011, Amherst, MA, USA, 26–28 June 2011; Springer: Berlin/Heidelberg, Germany, 2012; pp. 1–18. [Google Scholar]
- Zhang, W.; Bao, Z.; Lin, D. RECTANGLE: A Bit-Slice Lightweight Block Cipher Suitable for Multiple Platforms. Sci. China Inf. Sci. 2015, 58, 1–15. [Google Scholar] [CrossRef]
- Beierle, C.; Jean, J.; Kolbl, S. The SKINNY family of block ciphers and its low-latency variant MANTIS. In Advances in Cryptology—CRYPTO 2016, Proceedings of the 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 123–153. [Google Scholar]
- Leander, G.; Paar, C.; Poschmann, A. New lightweight DES variants. In Fast Software Encryption, Proceedings of the 14th International Workshop, FSE 2007, Luxembourg, 26–28 March 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 196–210. [Google Scholar]
- Wu, W.; Zhang, L. LBlock: A lightweight block cipher. In Applied Cryptography and Network Security, Proceedings of the 9th International Conference, ACNS 2011, Nerja, Spain, 7–10 June 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 327–344. [Google Scholar]
- Beaulieu, R.; Shors, D.; Smith, J. The SIMON and SPECK families of lightweight block ciphers. In Proceedings of the 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC), San Francisco, CA, USA, 8–12 June 2015; pp. 1–6. [Google Scholar]
- Shirai, T.; Shibutani, K.; Akishita, T.; Moriai, S.; Iwata, T. The 128-bit blockcipher CLEFIA extended abstract. In Fast Software Encryption, Proceedings of the 14th International Workshop, FSE 2007, Luxembourg, 26–28 March 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 181–195. [Google Scholar]
- Shibutani, K.; Isobe, T.; Hiwatari, H.; Mitsuda, A.; Akishita, T.; Shirai, T. Piccolo: An ultra-lightweight blockcipher. In Cryptographic Hardware and Embedded Systems—CHES 2011, Proceedings of the 13th International Workshop, Nara, Japan, 28 September–1 October 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 342–357. [Google Scholar]
- Suzaki, T.; Minematsu, K.; Morioka, S. TWINE: A lightweight, versatile block cipher. In Proceedings of the ECRYPT Workshop Lightweight Cryptography 2011, Louvain-la-Neuve, Belgium, 28 November 2011; pp. 146–192. [Google Scholar]
- Hong, D.; Lee, J.-K.; Kim, D.-C.; Kwon, D.; Ryu, K.H.; Lee, D.-G. LEA: A 128-bit block cipher for fast encryption on common processors. In Information Security Applications, Proceedings of the 14th International Workshop, WISA 2013, Jeju Island, Republic of Korea, 19–21 August 2013; Springer: Cham, Switzerland, 2014; pp. 3–27. [Google Scholar]
- Engels, D.; Fan, X.; Gong, G.; Hu, H.; Smith, E.M. Hummingbird: Ultra-lightweight cryptography for resource-constrained devices. In Financial Cryptography and Data Security, Proceedings of the FC 2010 Workshops, WLC, RLCPS, and WECSR, Tenerife, Spain, 25–28 January 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 3–18. [Google Scholar]
- Dobraunig, C.; Eichlseder, M.; Mendel, F.; Schläffer, M. Ascon v1.2: Lightweight authenticated encryption and hashing. J. Cryptol. 2021, 34, 33. [Google Scholar] [CrossRef]
- Diffie, W.; Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef]
- Koblitz, N. Elliptic curve cryptosystems. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
- Darehshoorzadeh, A.; Boukerche, A. Underwater sensor networks: A new challenge for opportunistic routing protocols. IEEE Commun. Mag. 2015, 53, 98–107. [Google Scholar] [CrossRef]
- Lal, C.; Petroccia, R.; Pelekanakis, K. Toward the development of secure underwater acoustic networks. IEEE J. Ocean. Eng. 2017, 42, 1075–1087. [Google Scholar] [CrossRef]
- Liu, J.; Shen, Z.; Han, Q. Underwater acoustic communication physical layer key generation scheme. J. Commun. 2019, 40, 111–117. [Google Scholar]
- Zhang, J.; Sha, J.; Han, G. A cooperative-control-based underwater target escorting mechanism with multiple autonomous underwater vehicles for underwater internet of things. IEEE Internet Things J. 2021, 8, 4403–4416. [Google Scholar] [CrossRef]
- Yuan, C.; Chen, W.; Li, D. A hierarchical identity-based signcryption scheme in underwater wireless sensor network. In Wireless Sensor Networks, Proceedings of the 11th China Wireless Sensor Network Conference, CWSN 2017, Tianjin, China, 12–14 October 2017; Springer: Singapore, 2017; pp. 44–54. [Google Scholar]
- Manikandan, G.; Sakthi, U. Optimal cluster based key management system using signcryption algorithm for wireless sensor networks. Neural Netw. 2018, 28, 433–455. [Google Scholar] [CrossRef]
- Cong, J.; Zhang, H. Research on key technology of underwater network security. Commun. Technol. 2018, 318, 147–151. [Google Scholar]
- Li, X.; Wang, C.; Yang, Z. Energy-efficient and secure transmission scheme based on chaotic compressive sensing in underwater wireless sensor networks. Digit. Signal Process. 2018, 81, 129–137. [Google Scholar] [CrossRef]
- Diamant, R.; Casari, P.; Tomasin, S. Cooperative authentication in underwater acoustic sensor networks. IEEE Trans. Wirel. Commun. 2019, 18, 954–968. [Google Scholar] [CrossRef]
- Kumar, G.; Saha, R.; Rai, M.K. A lattice signcrypted secured localization in wireless sensor networks. IEEE Syst. J. 2020, 14, 3949–3956. [Google Scholar] [CrossRef]
- Zhang, S.L.; Du, X.J.; Liu, X. A secure remote mutual authentication scheme based on chaotic map for underwater acoustic networks. IEEE Access 2020, 8, 48285–48298. [Google Scholar] [CrossRef]
- Signori, A.; Campagnaro, F.; Nissen, I. Channel-based trust model for security in underwater acoustic networks. IEEE Internet Things J. 2022, 9, 20479–20491. [Google Scholar] [CrossRef]
- Guo, G.; Yu, Z. An improved clock synchronization algorithm for wireless sensor network of underground water supply pipeline. In Proceedings of the 2019 IEEE International Symposium on Signal Processing and Information Technology (ISSPIT), Ajman, United Arab Emirates, 10–12 December 2019; pp. 1–6. [Google Scholar]
- Liu, F.; Chen, H.; Zhang, L. Time difference of arrival based localization methods of underwater mobile nodes using multiple surface beacons. IEEE Access 2021, 9, 31712–31724. [Google Scholar] [CrossRef]
- Gong, Z.; Li, C.; Jiang, F. AUV-aided joint localization and time synchronization for underwater acoustic sensor networks. IEEE Signal Process. Lett. 2018, 25, 477–481. [Google Scholar] [CrossRef]
- Gardner, A.; Collins, J.A. A second look at Chip Scale Atomic Clocks for long term precision timing. In Proceedings of the OCEANS 2016 MTS/IEEE Monterey, Monterey, CA, USA, 19–23 September 2016; pp. 1–9. [Google Scholar]
- Elson, J.; Girod, L.; Estrin, D. Fine-grained network time synchronization using reference broadcasts. In Proceedings of the 5th Symposium on Operating Systems Design and Implementation, Boston, MA, USA, 9–11 December 2002; pp. 1–18. [Google Scholar]
- Syed, A.; Heidemann, J. Time synchronization for high latency acoustic networks. In Proceedings of the IEEE INFOCOM 2006, Barcelona, Spain, 23–29 April 2006; pp. 1–12. [Google Scholar]
- Chen, T.; Jiang, H.; Xue, L. Tri-Message: A lightweight time synchronization protocol for high latency and resource-constrained networks. In Proceedings of the 2009 IEEE International Conference on Communications, Dresden, Germany, 14–18 June 2009; pp. 1–5. [Google Scholar]
- Feng, X.; Wang, Z.; Zhu, X. Research on Doppler-assisted time synchronization mechanism for underwater sensor networks. J. Commun. 2017, 38, 9–15. [Google Scholar]
- Ying, G.; Liu, Y. Time synchronization for mobile underwater sensor networks. J. Netw. 2013, 8, 57–64. [Google Scholar]
- Liu, J.; Wang, Z.; Zuba, M. DA-Sync: A Doppler-assisted time-synchronization scheme for mobile underwater sensor networks. IEEE Trans. Mob. Comput. 2014, 13, 582–595. [Google Scholar] [CrossRef]
- Hamilton, B.R.; Ma, X.; Zhao, Q. ACES: Adaptive clock estimation and synchronization using Kalman filtering. In Proceedings of the 14th ACM International Conference on Mobile Computing and Networking, San Francisco, CA, USA, 14–19 September 2008; pp. 1–6. [Google Scholar]
- Zhou, Z.; Peng, Z.; Cui, J. Scalable localization with mobility prediction for underwater sensor networks. IEEE Trans. Mob. Comput. 2011, 10, 335–348. [Google Scholar] [CrossRef]
- Abramson, N. The ALOHA system—Another alternative for computer communications. AFIPS Conf. Proc. 1970, 37, 281–285. [Google Scholar]
- Kleinrock, L.; Tobagi, F.A. Packet switching in radio channels: Part I—Carrier sense multiple-access modes and their throughput-delay characteristics. IEEE Trans. Commun. 1975, 23, 1400–1416. [Google Scholar] [CrossRef]
- Karn, P. MACA—A new channel access method for packet radio. In Proceedings of the 9th ARRL Computer Networking Conference 1990, London, ON, Canada, 22 September 1990; pp. 1–6. [Google Scholar]
- Bharghavan, V.; Demers, A.; Shenker, S. MACAW: A media access protocol for wireless LANs. In Proceedings of the Conference on Communications Architectures 1994, London, UK, 31 August–2 September 1994; pp. 1–10. [Google Scholar]
- Fullmer, C.L.; Garcia-Luna-Aceves, J.J. Floor acquisition multiple access (FAMA) for packet-radio networks. ACM SIGCOMM Comput. Commun. Rev. 1995, 25, 262–273. [Google Scholar] [CrossRef]
- Chien, T.; Liao, T. Design of secure digital communication systems using chaotic modulation, cryptography and chaotic synchronization. Chaos Solitons Fractals 2005, 24, 241–255. [Google Scholar] [CrossRef]
- Zhou, B.; Huang, K.; Jin, L. A key generation method based on multipath relative delay. Comput. Appl. Res. 2011, 28, 2196–2198. [Google Scholar]
- Zhang, Y.; Wen, T.; Guo, Q. Evaluation method for chaotic synchronization key stream generation algorithm. Comput. Eng. Appl. 2010, 46, 68–70. [Google Scholar]
- Ju, L.; Weng, Y.; Zhao, G. A self-synchronizing chaotic encryption method with time-varying keys. Comput. Sci. 2009, 36, 46–48. [Google Scholar]
- Zhu, H.; Zhang, Y.W. Research on Direct Spread Spectrum Sequence Synchronization Technology for Underwater Acoustic Multi-User Positioning Systems. In Proceedings of the 2025 3rd International Conference on Communication Networks and Machine Learning (CNML25), Nanjing, China, 21–23 February 2025; pp. 348–353. [Google Scholar] [CrossRef]
- Jiang, S. On securing underwater acoustic networks: A survey. IEEE Commun. Surv. Tutorials 2019, 21, 729–752. [Google Scholar] [CrossRef]
- Ardizzon, F.; Diamant, R.; Casari, P.; Tomasin, S. Machine learning-based distributed authentication of UWAN nodes with limited shared information. In Proceedings of the 2022 Sixth Underwater Communications and Networking Conference (UComms), Lerici, Italy, 30 August–1 September 2022; pp. 1–5. [Google Scholar]
- Domingo, M.C. Securing underwater wireless communication networks. IEEE Wirel. Commun. Mag. 2011, 18, 22–28. [Google Scholar] [CrossRef]
- Petrioli, C.; Saturni, G.; Spaccini, D. Feasibility study for authenticated key exchange protocols on underwater acoustic sensor networks. In Proceedings of the 14th International Conference on Underwater Networks & Systems, Atlanta, GA, USA, 23–25 October 2019; pp. 1–5. [Google Scholar]
- Gerasimov, V.; Filozhenko, A.; Komlev, A. Energy Supply of the Hybrid UUV and Information Exchange with the Onshore Control Post During the Service of Underwater Mining Complexes. In Proceedings of the 2024 International Conference on Ocean Studies (ICOS), Vladivostok, Russia, 8–11 October 2024; pp. 1–5. [Google Scholar]
- Zou, D.; Lu, L.; Zhang, W.; Guo, J. A Navigation Method for UUVs under Ocean Current Disturbance Based on Deep Reinforcement Learning. In Proceedings of the 2024 7th International Conference on Advanced Algorithms and Control Engineering (ICAACE), Shanghai, China, 1–3 March 2024; pp. 1165–1168. [Google Scholar]
- Zhao, J.; Wang, T.; Lang, F.; Niu, Y. Mine Detection Method Based on Intensity and Phase Information Using Multi-Temporal ALOS Data. In Proceedings of the IGARSS 2022—2022 IEEE International Geoscience and Remote Sensing Symposium, Kuala Lumpur, Malaysia, 17–22 July 2022; pp. 3397–3400. [Google Scholar]
- Zhang, Y.; Yan, T.; Wang, Y.; Li, Q. Marine Environment Dynamic Monitoring System under Remote Sensing Ecological Index. In Proceedings of the 2024 International Conference on Integrated Circuits and Communication Systems (ICICACS), Raichur, India, 23–24 February 2024; pp. 1–5. [Google Scholar]
- Gambardella, C.; Costa, E.; Miroglio, R.; Nugnes, R.; Giuga, M.; Castelli, F.; Piazza, V.; Garaventa, F.; Faimali, M. Early Warning Systems for Marine Monitoring. In Proceedings of the 2024 IEEE International Workshop on Metrology for the Sea; Learning to Measure Sea Health Parameters (MetroSea), Portorose, Slovenia, 14–16 October 2024; pp. 24–28. [Google Scholar]
- Kolios, A.J. Maintenance Strategy Development for Subsea Cables. In Proceedings of the 2022 Annual Reliability and Maintainability Symposium (RAMS), Tucson, AZ, USA, 24–27 January 2022; pp. 1–7. [Google Scholar]
- Zdorovenin, V. Marine Scientific Research as a New Area of Tension Between States. In Proceedings of the OCEANS ’85—Ocean Engineering and the Environment, San Diego, CA, USA, 12–14 November 1985; pp. 511–514. [Google Scholar]
- Mogeng, X. Research and Application of Key Technologies on Scientific Marine Data Integration, Submission and Credible Sharing. In Proceedings of the 2023 IEEE 14th International Conference on Software Engineering and Service Science (ICSESS), Beijing, China, 17–18 October 2023; pp. 301–307. [Google Scholar]
Different Range/km | Bandwidth/kHz |
---|---|
ultra-long distance (1000) | <1 |
long distance (10–100) | 2–5 |
middle distance (1–10) | 10 |
short distance (0.1–1) | 20–50 |
ultra-short distance (<0.1) | >100 |
Technology | Frequency/Hz | Bandwidths/Hz | Transmission Rate | Advantage | Disadvantage |
---|---|---|---|---|---|
Acoustic [7] | 10–105 | About 10 K | 0.5 km: 1.5–50 Kbps 28–120 km: 0.6–3 Kbps | Long distance Small size | Low data rate Low bandwidth High noise High latency |
RF [26] | LF: 30–300 MHz | LF: 300 MHz | 1–2 m: 1–2 Mbps 200 m: 50–100 Mbps | Fast loading Noise-immune | High attenuation Large size Medium delay Distance < 10 m |
ML [27] | 103–107 | About 1–10 K | 0.1–1 m: 10–100 Kbps 1–10 m: 1–10 Kbps | Low power Turbidity-immune | Short range Low data rate Metal-sensitive |
Optical [29] | 1012–1014 | 10–150 M | 2 m: 1 Gbps 25 m: 1 Mbps | Fast speed High data rate Low latency Small size | Mid. attenuation Distance < 100 m |
Radio Wave [30] | 103–106 | About 2 K | Mbps | Fast speed High data rate Low latency Stealth function | Easily blocked Limited range |
Level | Transmission Solution Level | Input | Length (bit) |
---|---|---|---|
Level 1 short\long data blocks secure transmission | key distribution | key K | 1456 |
plaintext M (length L) + authentication code | plaintext M (length L) | L + 64 | |
ciphertext + authentication code | plaintext M (length L) | L + 64 | |
Level 2 long data block one secret at a time (high security level) | digital envelope + symmetric encryption + ECC signature | plaintext M (length L) receiver RSA public key sender ECC private key | L + 2192 |
Level 3 short data blocks secure transmission (high security level) | RSA public key cryptography | plaintext M receiver RSA public key | 1104 |
Technology | Literatures | Complexity | Security Level | Computation/Communication |
---|---|---|---|---|
Signature | [45] | / | ||
[46] | + | +/+ | ||
Symmetric Encryption | [47] | / | ||
[49] | + | + | +/ | |
ECC | [53] | / | ||
[56] | / | |||
[57] | / | |||
[59] | + | +/ | ||
[60] | /+ | |||
Multi-Factor | [48] | / | ||
[50] | / | |||
[52] | / |
Technology | Literature | Advantages | Disadvantages |
---|---|---|---|
Fuzzy logic | [61] | Highly resistant to attack | Weight set by subjective experience |
[63] | 91.2% detection rate in small samples | Limited environmental adaptability | |
[78] | Malicious cluster head rejection rate of 78% | Single evidence of trust | |
Bayesian theory | [67] | Packet loss reduced by 27% | High complexity |
[69] | Anti-Selective Forwarding Attack | Only for a single attack type | |
[77] | High security | Lack of global evidence | |
Machine learning | [64] | Reduce the node sparsity problem | Physical deployment constraints |
[65] | High robustness | Unsuitable for underwater | |
[66] | Dynamic capture of node behavior | Reliance on complete historical data | |
[68] | Energy balance | Actual scenarios deviate greatly | |
[71] | Hybrid attack detection rate > 85% | Complex parameter adjustment | |
[74] | Fast attack response | Higher communications overhead | |
[75] | Low latency in anomaly recognition | High deployment costs | |
[76] | High hybrid attack detection rate | Lower reliability | |
[79] | Malicious cluster head detection rate > 90% | Lower reliability | |
Cloud theory | [62] | Quantifying trust fuzz and uncertainty | High computational overhead |
[73] | High malicious node detection rate | Only for static nodes | |
D-S theory | [72] | Low false positive rate | Only for static nodes |
Probability theory | [70] | Link quality can be corrected dynamically | Unassessed multi-dim impacts |
Algorithm | Type | Block Size | Key Size | Round Size | Gate Area | Evaluation |
---|---|---|---|---|---|---|
SPN | AES [89] | 128 | 128 | 10 | 2400 | 1. Long launch times 2. Large hardware gates 3. Limited usage scenarios |
PRESENT [91] | 64 | 80 | 31 | 2949 | 1. Long launch times 2. Performance metrics fuzzy | |
PRINCE [92] | 64 | 128 | 12 | 2953 | 1. Low latency and low overhead 2. Overly dependent on core algorithms | |
KLEIN [93] | 64 | 80 | 16 | 1478 | 1. Low power consumption 2. Weak security | |
RECTANGLE [94] | 64 | 80 | 25 | 1600 | 1. Large hardware area 2. Higher output power 3. Balanced performance | |
SKINNY [95] | 64 | 128 | 36 | 1696 | 1. Large hardware area 2. Low latency 3. Higher security | |
Feistel | DESL [96] | 64 | 56 | 16 | 1848 | 1. Lightweight, efficient, and flexible 2. Security depends on S-box 3. Key management needs attention |
LBLOCK [97] | 64 | 80 | 32 | 1320 | 1. Lightweight, efficient, and flexible 2. Security concerns | |
SIMON [98] | 64 | 128 | 44 | 1000 | 1. Strong algorithmic flexibility 2. Many application scenarios | |
GFN | CLEFIA [99] | 128 | 128 | 18 | 4950 | 1. Easy to realize hardware and software 2. Need to continuously verify its safety |
PICCOLO [100] | 64 | 80 | 25 | 683 | 1. A wide range of application scenarios 2. Simple design 3. Weak security | |
TWINE [101] | 64 | 80 | 36 | 1503 | 1. Rigid adaptation 2. Hardware-friendly | |
ARX | LEA [102] | 128 | 128 | 24 | 3826 | 1. Higher software performance 2. Rigid adaptation |
SPECK [98] | 64 | 128 | 27 | 1127 | 1. Software runs more efficiently 2. High hardware overhead | |
Hybrid | HUMMINGBRID [103] | 16 | 128 | 20 | - | 1. Flexible and efficient 2. Rigid adaptation |
ASCON [104] | 64 | 128 | 20 | 1894 | 1. Smaller hardware area 2. Full protection |
Category | Literature | Overhead and Error Rate | Applicable Scenarios |
---|---|---|---|
Time sync | [124] | ++/++ | Static networks |
[125] | +++/++ | Stationary UUVs | |
[126] | ++/+++ | Low-speed networks | |
[127] | +/++++ | Small-scale networks | |
[128] | +/+++ | Theoretical validation | |
Crypto sync | [136] | +/++++ | High-bandwidth scenarios |
[137] | ++/+++ | Time-synchronized networks | |
[138] | ++++/++++ | Bandwidth-constrained scenarios | |
[139] | ++++/++ | Fixed-key scenarios | |
[140] | +++/++++ | Complex underwater environments |
Category | Root Causes | Limitations | Future Work |
---|---|---|---|
Authentication | 1. Dynamic topology 2. Limited resources | 1. High authentication latency 2. Lack of field validation | 1. Lightweight adaptive protocols 2. ML-driven trust models |
transmission | 1. Public-key complexity 2. Lightweight security gaps | 1. Excessive energy use 2. Untested vulnerabilities | 1. Low-energy lattice cryptography 2. Hardware-accelerated cryptography |
Synchronization | 1. Narrow bandwidth 2. Noise interference | 1. No real-world simulation 2. Failure risk | 1. Compressive sensing short code 2. Anti-jamming dynamic sync |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhou, Q.; Ye, Q.; Lai, C.; Kou, G. Cryptography-Based Secure Underwater Acoustic Communication for UUVs: A Review. Electronics 2025, 14, 2415. https://doi.org/10.3390/electronics14122415
Zhou Q, Ye Q, Lai C, Kou G. Cryptography-Based Secure Underwater Acoustic Communication for UUVs: A Review. Electronics. 2025; 14(12):2415. https://doi.org/10.3390/electronics14122415
Chicago/Turabian StyleZhou, Qian, Qing Ye, Chengzhe Lai, and Guangyue Kou. 2025. "Cryptography-Based Secure Underwater Acoustic Communication for UUVs: A Review" Electronics 14, no. 12: 2415. https://doi.org/10.3390/electronics14122415
APA StyleZhou, Q., Ye, Q., Lai, C., & Kou, G. (2025). Cryptography-Based Secure Underwater Acoustic Communication for UUVs: A Review. Electronics, 14(12), 2415. https://doi.org/10.3390/electronics14122415