skip to main content
10.1145/3366486.3366487acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
short-paper

Feasibility Study for Authenticated Key Exchange Protocols on Underwater Acoustic Sensor Networks

Published:13 February 2020Publication History

ABSTRACT

The paper concerns a comparative performance evaluation of protocols for two honest parties to securely share a common secret session key in an Underwater Acoustic Sensor Network (UASN) scenario. The simulation-based comparison is performed by implementing in SUNSET SDCS three key exchange protocols and two solutions for implicit certificate distribution. The three key exchange solutions are the Fully Hashed Menezes-Qu-Vanstone, the Hashed One-pass Menezes-Qu-Vanstone (both based on Elliptic Curve Cryptography) and Diffie-Hellman. Certificate distribution is performed via the Elliptic Curve Qu-Vanstone protocol (implicit) and by X.509 certificates (explicit). Combinations of the selected protocols are considered to secure multipath-based communications in UASNs of different size. Investigated metrics concern the energy consumed and the time required to complete the exchange of keys between two nodes. Our results show that implicit certificates-based solutions obtain application-dependent tradeoffs between security and energy efficiency and a level of security comparable to that of the standard, terrestrial combination of Diffie-Hellman with the X.509 explicit certificates.

References

  1. J. Heidemann, M. Stojanovic, and M. Zorzi. Underwater sensor networks: Applications, advances and challenges. In Philosophical Transactions of the Royal Society A, volume 370, pages 158--175, August 2012.Google ScholarGoogle ScholarCross RefCross Ref
  2. T. Melodia, H. Khulandjian, L.-C. Kuo, and E. Demirors. Advances in underwater acoustic networking. In Mobile Ad Hoc Networking: Cutting Edge Directions, pages 804--852, Hoboken, NJ, March 5 2013. John Wiley & Sons, Inc.Google ScholarGoogle ScholarCross RefCross Ref
  3. D. Hankerson, A. J Menezes, and S. Vanstone. Guide to elliptic curve cryptography. Springer, 2004.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. A. P. Sarr, V. P. Elbaz, and J. C. Bajard. A secure and efficient authenticated Diffie-Hellman protocol. In Proceedings of the 6th European Conference on Public Key Infrastructures, Services and Applications, pages 83--98, Berlin, Heidelberg, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  5. H. Shai and H. Krawczyk. One-pass HMQV and asymmetric key-wrapping. In Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography Conference on Public Key Cryptography, pages 317--334, Berlin, Heidelberg, 2011.Google ScholarGoogle Scholar
  6. C. Petrioli, R. Petroccia, J. R. Potter, and D. Spaccini. The SUNSET framework for simulation, emulation and at-sea testing of underwater wireless sensor networks. Ad Hoc Networks, 34:224--238, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. C. Lal, R. Petroccia, M. Conti, and J. Alves. Secure underwater acoustic networks: Current and future research directions. In Proceedings of IEEE UComms 2016, pages 1--5, August 2016.Google ScholarGoogle ScholarCross RefCross Ref
  8. G. Cong, Y.and Yang, Z. Wei, and W. Zhou. Security in underwater sensor network. In Proceedings of the International Conference on Communications and Mobile Computing (CMC), volume 1, pages 162--168. IEEE, 2010.Google ScholarGoogle Scholar
  9. E. Souza, H.C. Wong, I. Cunha, A.A.F. Loureiro, L.F.M. Vieira, and L.B. Oliveira. End-to-end authentication in under-water sensor networks. In Proceedings of the 18th IEEE International Symposium on Computers and Communications (ISCC 2013), pages 299--304, Split, Croatia, July 2013.Google ScholarGoogle ScholarCross RefCross Ref
  10. G. Ateniese, A. Capossele, P. Gjanci, C. Petrioli, and D. Spaccini. SecFUN: Security framework for underwater acoustic sensor networks. In Proceedings of MTS/IEEE OCEANS 2015, pages 1--9, Genova, Italy, May, 18-21 2015.Google ScholarGoogle ScholarCross RefCross Ref
  11. A. Capossele, G. De Cicco, and C. Petrioli. R-CARP: A Reputation Based channel Aware Routing Protocol for Underwater Acoustic Sensor Networks. In Proceedings of ACM WUWNet 2015, pages 37:1--37:6, New York, NY, USA, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. Galindo, R. Roman, and J. Lopez. A killer application for pairings: authenticated key establishment in underwater wireless sensor networks. In Proceedings of the 7th International Conference on Cryptology and Network Security, pages 120--132. Springer-Verlag, 2008.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Sakai, K. Ohgishi, and M. Kasahara. Cryptosystems based on pairing. In Proceedings of the 17th Symposium of Cryptography and Information Security, pages 26--28, 2000.Google ScholarGoogle Scholar
  14. R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé. A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. Cryptology ePrint Archive, Report 2013/400, 2013. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  15. A. Capossele, C. Petrioli, G. Saturni, D. Spaccini, and D. Venturi. Securing Underwater Communications: Key Agreement Based on Fully Hashed MQV. In Proceedings of ACM WUWNet 2017, Halifax, Canada, November 6-8 2017.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. National Institute of Standards and Technology. Recommended elliptic curves for federal government use. FIPS PUB 186-4, appendix D. 2013.Google ScholarGoogle Scholar
  17. SECG. Recommended elliptic curve domain parameters. Standards for Efficient Cryptography Group, Certicom Corp, 2000.Google ScholarGoogle Scholar
  18. R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology, pages 453--474, London, UK, UK, 2001.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. B. Porter. The BELLHOP manual and user's guide: Preliminary draft, 2011. Heat, Light, and Sound Research, Inc.Google ScholarGoogle Scholar
  20. F. Guerra, P. Casari, and M. Zorzi. World ocean simulation system (WOSS): A simulation tool for underwater networks with realistic propagation modeling. In Proceedings of ACM WUWNet 2009, pages 1--8, Berkeley, CA, 3 November 2009.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Evologics. Evologics S2C acoustic modems, 2019.Google ScholarGoogle Scholar
  22. S. Basagni, C. Petrioli, R. Petroccia, and D. Spaccini. Channel replay-based performance evaluation of protocols for underwater routing. In Proceedings of MTS/IEEE OCEANS 2014, St. John's, Canada, September, 14-19 2014.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Feasibility Study for Authenticated Key Exchange Protocols on Underwater Acoustic Sensor Networks

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          WUWNet '19: Proceedings of the 14th International Conference on Underwater Networks & Systems
          October 2019
          210 pages
          ISBN:9781450377409
          DOI:10.1145/3366486

          Copyright © 2019 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 13 February 2020

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • short-paper
          • Research
          • Refereed limited

          Acceptance Rates

          Overall Acceptance Rate84of180submissions,47%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader