Document Type : Original Manuscript

Authors

Department of Electronic, School of Electrical Engineering, Iran University of Science and Technology, Tehran, Iran.

Abstract

Recent advances in electronics and wireless communications have enabled the design and manufacture of sensors with low power consumption, small size, reasonable price and various applications. These small sensors, capable of performing functions such as receiving various peripheral information based on the type of sensor, processing and transmitting that information, have given rise to an idea for the creation and deployment of so-called wireless sensor networks. Due to the unique limitations and unique features of the underwater channel such as low communication bandwidth, high bitrate error, significant propagation delay, etc., these networks can be easily destroyed by malicious attacks. Coordination and transmission of underwater messages between sensors will naturally present security challenges and perspectives. Attack on network protocols, especially communication protocols, can be easily accomplished in underwater wireless sensor networks. Therefore, the purpose of this paper is to present a secure and efficient protocol for communication in underwater sensor networks based solely on lightweight encoder operators with random number generators and cryptographic hash functions. For this purpose, first, a system consisting of a number of sensor nodes and a central node is modeled as receiving information with the presence of nodes or nodes as attackers and then the various steps of the protocol are described in detail. It is further demonstrated that the communication protocol presented in this paper is secure because it is resistant to the all attacks such as message analysis attack, message manipulation attack, relay attack, spoof message injection, insider attack and physical attack. It is also considered as an efficient protocol because it improves communication and computational overheads and memory consumption over previous methods. Statistical tests also show that the encrypted data in the proposed protocol are acceptable randomly and are independent of each other. Finally, in order to make the proposed method more practical in this paper, and to compare the challenges and resources of this method with previous methods for the purpose of hardware implementation, the required cryptographic components are implemented on the FPGA chip.

Keywords

Main Subjects

Ahmed, M., Salleh, M. and Channa, M.I., 2017. Routing protocols based on node mobility for Underwater Wireless Sensor Network (UWSN): A survey. Journal of Network and Computer Applications78, pp.242-252. Doi: 10.1016/j.jnca.2016.10.022.
Ateniese, G., Capossele, A., Gjanci, P., Petrioli, C. and Spaccini, D., 2015, May. SecFUN: Security framework for underwater acoustic sensor networks. In OCEANS 2015-Genova (pp. 1-9). IEEE. Doi: 10.1109/OCEANS-Genova.2015.7271735.
Chen, Y., Lin, Y. and Lee, S., 2011. A Mobicast Routing Protocol in Underwater Sensor Networks. IEEE Conf. Wireless Communications and Networking, pp. 510–515. Doi: 10.1109/JSEN.2012.2226877.
Chen, Y.S. and Lin, Y.W., 2012. Mobicast routing protocol for underwater sensor networks. IEEE Sensors journal13(2), pp.737-749. Doi:  10.1109/JSEN.2012.2226877.
Diffie, W. and Hellman, M.E., 1976. " New Directions in Cryptography" IEEE Transactions on Information Theory, v. IT-22, n. 6. Doi: 10.1109/TIT.1976.1055638.
Dini, G. and Duca, A.L., 2012. A secure communication suite for underwater acoustic sensor networks. Sensors12(11), pp.15133-15158. Doi: 10.3390/s121115133.
Domingo, M.C., 2011. Securing Underwater Wireless Communication Networks. IEEE Communication Magazine, 8(1), pp. 22–28. Doi: 10.1109/MWC.2011.5714022.
Falahati, A., Woodward, B. and Bateman, S.C., 1991. Underwater acoustic channel models for 4800 b/s QPSK signals. IEEE Journal of Oceanic Engineering16(1), pp.12-20. Doi: 10.1109/48.64881.
Ferguson, N., Schroeppel, R. and Whiting, D., 2001. A simple algebraic representation of Rijndael. In Selected Areas in Cryptography: 8th Annual International Workshop, SAC 2001 Toronto, Ontario, Canada, August 16–17, 2001 Revised Papers 8 (pp. 103-111). Springer Berlin Heidelberg. Doi: 10.1007/3-540-45537-X_8.
Gilbert, H. and Handschuh, H., 2004. Security analysis of SHA-256 and sisters. In Selected Areas in Cryptography: 10th Annual International Workshop, SAC 2003, Ottawa, Canada, August 14-15, 2003. Revised Papers 10 (pp. 175-193). Springer Berlin Heidelberg. Doi: 10.1007/978-3-540-24654-1_13.
Han, G., Jiang, J., Sun, N. and Shu, L., 2015. Secure communication for underwater acoustic sensor networks. IEEE communications magazine53(8), pp.54-60. Doi: 10.1109/MCOM.2015.7180508.
Huang, Y., Zhou, S., Shi, Z. and Lai, L., 2016. Channel frequency response-based secret key generation in underwater acoustic systems. IEEE Transactions on Wireless Communications15(9), pp.5875-5888. Doi: 10.1109/TWC.2016.2572106.
Kaveh, M., Khishe, M. and Mosavi, M.R., 2019. Design and implementation of a neighborhood search biogeography-based optimization trainer for classifying sonar dataset using multi-layer perceptron neural network. Analog Integrated Circuits and Signal Processing100, pp.405-428. Doi: 10.1007/s10470-018-1366-3.
Khishe, M., Mosavi, M.R. and Kaveh, M., 2017. Improved migration models of biogeography-based optimization for sonar dataset classification by using neural network. Applied Acoustics118, pp.15-29. Doi: 10.1016/j.apacoust.2016.11.012.
Lal, C., Petroccia, R., Conti, M. and Alves, J., 2016, August. Secure underwater acoustic networks: Current and future research directions. In 2016 IEEE third underwater communications and networking conference (UComms) (pp. 1-5). IEEE. Doi: 10.1109/UComms.2016.7583466.
Li, H., Lu, R., Zhou, L., Yang, B. and Shen, X., 2013. An efficient merkle-tree-based authentication scheme for smart grid. IEEE Systems Journal8(2), pp.655-663. Doi: 10.1109/JSYST.2013.2271537.
Li, H., He, Y., Cheng, X., Zhu, H. and Sun, L., 2015. Security and privacy in localization for underwater sensor networks. IEEE Communications Magazine, 53(11), pp.56-62. Doi: 10.1109/MCOM.2015.7321972.
Loukhaoukha, K., Chouinard, J.Y. and Berdai, A., 2012. A secure image encryption algorithm based on Rubik's cube principle. Journal of Electrical and Computer Engineering2012, pp.7-7. Doi: 10.21533/pen.v7i4.885.
Luo, Y., Pu, L., Peng, Z. and Shi, Z., 2016. RSS-based secret key generation in underwater acoustic networks: advantages, challenges, and performance improvements. IEEE Communications Magazine54(2), pp.32-38. Doi: 10.1109/MCOM.2016.7402258.
Merkle, R.C., 1980, April. Protocols for public key cryptosystems. In 1980 IEEE symposium on security and privacy (pp. 122-122). IEEE. Doi: 10.1109/SP.1980.10006.
Misra, S., Dash, S., Khatua, M., Vasilakos, A.V. and Obaidat, M.S., 2012. Jamming in underwater sensor networks: detection and mitigation. IET communications6(14), pp.2178-2188. Doi: 10.1049/iet-com.2011.0641.
Mobasseri, B.G. and Lynch, R.S., 2015. Information embedding in sonar by modifications of time-frequency properties. IEEE Journal of Oceanic Engineering41(1), pp.139-154. Doi: 10.1109/JOE.2015.2390734.
Mousavi, M.R. and Kaveh, M., 2018. Covert and Secure Underwater Acoustic Communication using Merkle Hash Tree and Dolphin Whistle. (In Persian).
Rivest, R.L., Shamir, A. and Adleman, L., 1978. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM21(2), pp.120-126. Doi: 10.1145/359340.359342.
Rukhin, A., Soto, J., Nechvatal, J., Smid, M. and Barker, E., 2001. A statistical test suite for random and pseudorandom number generators for cryptographic applications. Booz-allen and hamilton inc mclean va.
Spartan6-AVA6S02 (no date) Revsa.ir. Available at: http://www.revsa.ir/products/xilinx-boards-and-kits/spartan/ava6s02 (Accessed: April 22, 2023).
Tang, S., Zhu, G., Yin, J., Zhang, X. and Han, X., 2019. A modulation method of parametric array for underwater acoustic communication. Applied Acoustics145, pp.305-313. Doi: 10.1016/j.apacoust.2018.07.032.
Van Walree, P.A. and Otnes, R., 2013. Ultrawideband underwater acoustic communication channels. IEEE Journal of Oceanic Engineering38(4), pp.678-688. Doi: 10.1109/JOE.2013.2253391.
Wan, L., Jia, H., Zhou, F., Muzzammil, M., Li, T. and Huang, Y., 2020. Fine Doppler scale estimations for an underwater acoustic CP-OFDM system. Signal Processing170, p.107439. Doi: 10.1016/j.sigpro.2019.107439.
Xiao, L. and Zhu, Y., 2012, September. Modeling the wormhole attack in underwater sensor network. In 2012 8th International Conference on Wireless Communications, Networking and Mobile Computing (pp. 1-4). IEEE. Doi: 10.1109/WiCOM.2012.6478576.
Zielinski, A., Yoon, Y.H. and Wu, L., 1995. Performance analysis of digital acoustic communication in a shallow water channel. IEEE journal of Oceanic Engineering20(4), pp.293-299.  Doi: 10.1109/48.468243.