Academia.eduAcademia.edu

Outline

SecFUN: Security Framework for Underwater acoustic sensor Networks

Abstract

In this paper we introduce SecFUN, a security framework for underwater acoustic sensor networks (UASNs). Despite the increasing interest on UASNs, solutions to secure protocols from the network layer up to the application layer are still overlooked. The aim of this work is therefore manyfold. We first discuss common threats and countermeasures for UASNs. Then, we select the most effective cryptographic primitives to build our security framework (SecFUN). We show that SecFUN is flexible and configurable with different features and security levels to satisfy UASN deployment security requirements. SecFUN provides data confidentiality, integrity, authentication and non-repudiation by exploiting as building blocks AES in the Galois Counter Mode (GCM) and short digital signature algorithms. As a proof of concept of the proposed approach, we extend the implementation of the Channel-Aware Routing Protocol (CARP) to support the proposed cryptographic primitives. Finally, we run a performance evaluation of our proposed secure version of CARP in terms of the overall energy consumption and latency, employing GCM and the state of the art in short digital signature schemes such as ZSS, BLS and Quartz. Results show that a flexible and full-fledged security solution tailored to meet the requirements of UASNs can be provided at reasonable costs.

FAQs

sparkles

AI

What cryptographic primitives are best suited for UASNs security?add

The research identifies Galois Counter Mode (GCM) and short digital signatures like BLS and ZSS as optimal for UASNs, balancing efficiency and security requirements.

How does SecFUN impact performance in UASNs?add

SecFUN demonstrates that adopting encryption techniques like AES-GCM incurs an energy increase of 20% to 53% compared to standard protocols while maintaining high performance.

What security issues are specific to UASNs compared to traditional networks?add

UASNs face unique attacks like Sybil and sinkhole due to their acoustic communication, which necessitates specialized, energy-efficient security solutions unlike terrestrial networks.

How does digital signature scheme choice affect energy consumption in UASNs?add

The study finds that Quartz, ZSS, and BLS signatures exhibit energy consumption increases of 61%, 31%, and 29%, respectively, when transmitting data packets in UASNs.

What measures were taken to validate SecFUN's security framework?add

Performance evaluation was conducted using the SUNSET framework in a simulated UASN comprising 20 nodes, focusing on energy consumption and latency metrics.

References (30)

  1. J. Heidemann, M. Stojanovic, and M. Zorzi, "Underwater sensor net- works: Applications, advances and challenges," Philosophical Transac- tions of the Royal Society A, vol. 370, pp. 158-175, August 2 2012.
  2. T. Melodia, H. Kulhandjian, L.-C. Kuo, and E. Demirors, "Advances in underwater acoustic networking," in Mobile Ad Hoc Networking: Cutting Edge Directions, S. Basagni, M. Conti, S. Giordano, and I. Stojmenovic, Eds. Hoboken, NJ: John Wiley & Sons, Inc., March 5 2013, ch. 23, pp. 804-852.
  3. M. Domingo, "Securing underwater wireless communication networks," IEEE Wireless Communications, vol. 18, no. 1, pp. 22-28, February 2011.
  4. E. Souza, H. Wong, I. Cunha, A. Loureiro, L. Vieira, and L. Oliveira, "End-to-end authentication in under-water sensor networks," in Pro- ceedings of the 18th IEEE International Symposium on Computers and Communications (ISCC 2013), Split, Croazia, July 2013, pp. 000 299- 000 304.
  5. M. J. Dworkin, "NIST SP 800-38D. Recommendation for Block Ci- pher Modes of Operation: Galois/Counter Mode (GCM) and GMAC," Gaithersburg, MD, United States, Tech. Rep., 2007.
  6. S. Basagni, C. Petrioli, R. Petroccia, and D. Spaccini, "CARP: A channel-aware routing protocol for underwater acoustic wireless net- works," Ad Hoc Networks, Special Issue on Advances in Underwater Communications and Networks, Available on-line, August 2014.
  7. D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," Journal of Cryptology, vol. 17, no. 4, pp. 297-319, 2004. [Online]. Available: http://dx.doi.org/10.1007/s00145-004-0314-9
  8. F. Zhang, R. Safavi-Naini, and W. Susilo, "An efficient signature scheme from bilinear pairings and its applications," in Public Key Cryptography- PKC 2004. Springer, 2004, pp. 277-290.
  9. N. T. Courtois, M. Daum, and P. Felke, "On the security of hfe, hfev- and quartz," in Public Key CryptographyPKC 2003. Springer, 2002, pp. 337-350.
  10. C. Petrioli, R. Petroccia, J. R. Potter, and D. Spaccini, "The SUNSET framework for simulation, emulation and at-sea testing of underwater wireless sensor networks," Ad Hoc Networks, Special Issue on Advances in Underwater Communications and Networks, Available on-line, Au- gust 2014.
  11. M. B. Porter, "The BELLHOP manual and user's guide: Preliminary draft," La Jolla, CA, 2011, heat, Light, and Sound Research, Inc.
  12. M. C. Domingo, "Securing underwater wireless communication net- works," Wireless Communications, IEEE, vol. 18, no. 1, pp. 22-28, 2011.
  13. Y. Cong, G. Yang, Z. Wei, and W. Zhou, "Security in underwater sensor network," in Communications and Mobile Computing (CMC), 2010 International Conference on, vol. 1. IEEE, 2010, pp. 162-168.
  14. H. Yan, Z. J. Shi, and Y. Fei, "Efficient implementation of elliptic curve cryptography on dsp for underwater sensor networks," in 7th Workshop on Optimizations for DSP and Embedded Systems (ODES-7), 2009, pp. 7-15.
  15. D. Galindo, R. Roman, and J. Lopez, "A killer application for pair- ings: authenticated key establishment in underwater wireless sensor networks," in Cryptology and Network Security. Springer, 2008, pp. 120-132.
  16. R. Sakai, K. Ohgishi, and M. Kasahara, "Cryptosystems based on pairing," in Proceedings of the 17th Symposium of Cryptography and Information Security, SCIS, 2000, pp. 26-28.
  17. R. Barbulescu, P. Gaudry, A. Joux, and E. Thom, "A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic," Cryptology ePrint Archive, Report 2013/400, 2013, http://eprint.iacr. org/.
  18. G. Dini and A. Lo Duca, "A secure communication suite for underwater acoustic sensor networks," Sensors, vol. 12, no. 11, pp. 15 133-15 158, 2012.
  19. Y. Zhang and Y. Zhang, "Wormhole-resilient secure neighbor discovery in underwater acoustic networks," in Proceedings of INFOCOM 2010, IEEE, March 2010, pp. 1-9.
  20. W. Wang, J. Kong, B. Bhargava, and M. Gerla, "Visualisation of wormholes in underwater sensor networks: a distributed approach," International Journal of Security and Networks, vol. 3, no. 1, pp. 10-23, 2008.
  21. W. Stallings, Cryptography and Network Security: Principles and Prac- tice, 3rd ed. Pearson Education, 2002.
  22. G. Bianchi, A. T. Capossele, C. Petrioli, and D. Spenza, "AGREE: exploiting energy harvesting to support data-centric access control in WSNs," Ad hoc networks, vol. 11, no. 8, pp. 2625-2636, 2013.
  23. G. Bianchi, A. T. Capossele, A. Mei, and C. Petrioli, "Flexible Key Exchange Negotiation for Wireless Sensor Networks," in Proceedings of the fifth ACM international workshop on Wireless network testbeds, experimental evaluation and characterization. Chicago, Illinois, USA: ACM, 2010.
  24. G. Ateniese, G. Bianchi, A. T. Capossele, and C. Petrioli, "Low- cost Standard Signatures in Wireless Sensor Networks: A Case for Reviving Pre-computation Techniques?" in Proceedings of the 20th Annual Network & Distributed System Security Symposium, NDSS'13, San Diego, CA, USA, 2013.
  25. A. T. Capossele, V. Cervo, G. De Cicco, and C. Petrioli, "Security as a CoAP resource: an optimized DTLS implementation for the IoT," in Proceedings of ICC 2015, IEEE, London, UK, June 2015.
  26. The VINT Project, The ns Manual. http://www.isi.edu/nsnam/ns/, 2002.
  27. F. Guerra, P. Casari, and M. Zorzi, "World ocean simulation system (WOSS): A simulation tool for underwater networks with realistic prop- agation modeling," in Proceedings of ACM WUWNet 2009, Berkeley, CA, 3 November 2009, pp. 1-8.
  28. "World ocean atlas," www.nodc.noaa.gov/OC5/WOA05/pr woa05.html. [29] "General bathymetric chart of the oceans," www.gebco.net.
  29. "National geophysical data center, seafloor surficial sediment descrip- tions," http://www.ngdc.noaa.gov/mgg/geology/deck41.html.
  30. "TPS65950 Integrated Power Management IC." [Online]. Available: http://www.ti.com/product/tps65950