11
Research Article An Ultra-Lightweight Encryption Scheme in Underwater Acoustic Networks Chunyan Peng, 1 Xiujuan Du, 1 Keqin Li, 2 and Meiju Li 1 1 School of Computer Science, Qinghai Normal University, Xining, Qinghai 810008, China 2 Department of Computer Science, State University of New York, New Paltz, NY 12561, USA Correspondence should be addressed to Xiujuan Du; [email protected] Received 2 December 2015; Revised 14 February 2016; Accepted 18 February 2016 Academic Editor: Jian-Nong Cao Copyright © 2016 Chunyan Peng et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. We tackle a fundamental security problem in underwater acoustic networks (UANs). e S-box in the existing block encryption algorithm is more energy consuming and unsuitable for resources-constrained UANs. In this paper, instead of S-box, we present a lightweight, 8-round iteration block cipher algorithm for UANs communication based on chaotic theory and increase the key space by changing the number of iteration round. We further propose secure network architecture of UANs. By analysis, our algorithm can resist brute-force searches and adversarial attacks. Simulation results show that, compared with traditional AES-128 and PRESENT algorithms, our cryptographic algorithm can make a good trade-off between security and overhead, has better energy efficiency, and applies to UANs. 1. Introduction Recently, wireless sensor networks (WSNs) have emerged as an exceedingly powerful technique for a sea of applications, including control, monitoring, measurement, and surveil- lance [1–3]. Underwater acoustic networks (UANs) are a novel type of underwater network systems with the emphasis on effectively safeguarding the national marine rights and interests. UANs have been applied to many fields, for exam- ple, to monitor underwater environment, explore underwater resource, collect oceanic data, and prevent disaster. Even though UANs share a slice of common properties with terrestrial sensor networks, such as a large number of nodes and limited power energy, UANs are significantly different from terrestrial sensor networks in a multitude of aspects: narrow bandwidth, long propagation delays, node passive mobility, and high error probability. In the following, we present the unique features of UANs and discuss the challenges in designing secure algorithm. (A) Unique Features of UANs. A UAN is significantly different from any ground-based sensor network in terms of the following aspects. (1) Acoustic Communication. Terrestrial wireless sensor net- works use radio frequency (RF), laser, and radio waves to transmit data, but RF signal at a node’s maximum transmis- sion power is not able to spread more than 1 m in underwater environment [4, 5], and laser and radio waves cannot satisfy long distance communication in water either. We usually use acoustic to implement the communication of UANs [6–10] because the attenuation of acoustic communication is smaller than laser or radio, which can meet with the long distance transmission. (2) Lower Bandwidth. RF communication propagates at 3∗ 10 8 m/s, but sound propagates at 1500 m/s in the underwater, which is lower than the speed of RF; for the bandwidth, underwater acoustic communication system is up to about 40 kbps for the existing modem product [11–13]. (3) Higher Bit-Error. Underwater acoustic communication channels are influenced by many factors such as path loss, noise, multipath, and Doppler spread. All of these factors give rise to higher bit-error. Moreover, sensors nodes are more vulnerable in harsh underwater environments. Compared with terrestrial sensor networks, underwater sensor networks have higher node-failure rate. Hindawi Publishing Corporation Journal of Sensors Volume 2016, Article ID 8763528, 10 pages http://dx.doi.org/10.1155/2016/8763528

Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

  • Upload
    others

  • View
    27

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

Research ArticleAn Ultra-Lightweight Encryption Scheme inUnderwater Acoustic Networks

Chunyan Peng1 Xiujuan Du1 Keqin Li2 and Meiju Li1

1School of Computer Science Qinghai Normal University Xining Qinghai 810008 China2Department of Computer Science State University of New York New Paltz NY 12561 USA

Correspondence should be addressed to Xiujuan Du 124111397qqcom

Received 2 December 2015 Revised 14 February 2016 Accepted 18 February 2016

Academic Editor Jian-Nong Cao

Copyright copy 2016 Chunyan Peng et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

We tackle a fundamental security problem in underwater acoustic networks (UANs) The S-box in the existing block encryptionalgorithm is more energy consuming and unsuitable for resources-constrained UANs In this paper instead of S-box we present alightweight 8-round iteration block cipher algorithm for UANs communication based on chaotic theory and increase the key spaceby changing the number of iteration roundWe further propose secure network architecture ofUANs By analysis our algorithm canresist brute-force searches and adversarial attacks Simulation results show that compared with traditional AES-128 and PRESENTalgorithms our cryptographic algorithm can make a good trade-off between security and overhead has better energy efficiencyand applies to UANs

1 Introduction

Recently wireless sensor networks (WSNs) have emerged asan exceedingly powerful technique for a sea of applicationsincluding control monitoring measurement and surveil-lance [1ndash3] Underwater acoustic networks (UANs) are anovel type of underwater network systems with the emphasison effectively safeguarding the national marine rights andinterests UANs have been applied to many fields for exam-ple tomonitor underwater environment explore underwaterresource collect oceanic data and prevent disaster

Even though UANs share a slice of common propertieswith terrestrial sensor networks such as a large numberof nodes and limited power energy UANs are significantlydifferent from terrestrial sensor networks in a multitude ofaspects narrow bandwidth long propagation delays nodepassive mobility and high error probability In the followingwe present the unique features of UANs and discuss thechallenges in designing secure algorithm

(A) Unique Features of UANs A UAN is significantly differentfrom any ground-based sensor network in terms of thefollowing aspects

(1) Acoustic Communication Terrestrial wireless sensor net-works use radio frequency (RF) laser and radio waves totransmit data but RF signal at a nodersquos maximum transmis-sion power is not able to spread more than 1m in underwaterenvironment [4 5] and laser and radio waves cannot satisfylong distance communication in water either We usually useacoustic to implement the communication of UANs [6ndash10]because the attenuation of acoustic communication is smallerthan laser or radio which can meet with the long distancetransmission

(2) Lower Bandwidth RF communication propagates at 3 lowast108ms but sound propagates at 1500ms in the underwater

which is lower than the speed of RF for the bandwidthunderwater acoustic communication system is up to about40 kbps for the existing modem product [11ndash13]

(3) Higher Bit-Error Underwater acoustic communicationchannels are influenced by many factors such as path lossnoise multipath andDoppler spread All of these factors giverise to higher bit-error Moreover sensors nodes are morevulnerable in harsh underwater environments Comparedwith terrestrial sensor networks underwater sensor networkshave higher node-failure rate

Hindawi Publishing CorporationJournal of SensorsVolume 2016 Article ID 8763528 10 pageshttpdxdoiorg10115520168763528

2 Journal of Sensors

(4) Energy Efficiency The same as in terrestrial sensor net-works saving energy is a major concern in UANs Underwa-ter sensor nodes are usually powered by batteries which areeven harder to recharge or replace in harsh underwater envi-ronments UANs suffer from rigid resource constraints suchas limited battery life and computational power

(5) More Vulnerability to Attacks Acoustic communicationhas limited bandwidth due to long propagation delay and lowdata transfer rates An underwater channel can be interruptedeasily during transmission due to amplitude modulation andmultipath occurrence Additionally the underwater acousticchannel is an open environment that makes UANs morevulnerable to jamming attacks or DoS attacks

These characteristics of UANs make the existing work interrestrial sensor networks unsuitable for UANs and bringabout an army of challenges for its security UANs also requiresecurity mechanisms and algorithms to maintain data confi-dentiality and integrity Before sending data to the next layerthere is no doubt that the application layer needs to encryptthe payload for information security

(B) Cryptographic Challenges in UANs Security mechanismsarewidely studied in terrestrial networks and various defensemechanisms have been developed as safeguards Due tothe difference in communication mediums and physicalenvironments the existing security technology for terrestrialwireless sensor networks cannot be directly applied to UANs[14ndash16] However limitedwork has been performed on devel-oping secure communication mechanisms and techniques toprotect underwater networks so far

These new features bring about many challenges to thedesign of UANsrsquo cryptographic algorithm Given the con-strained energy computation and communication capabil-ities of UANs and the characteristics of the aqueous envi-ronments secure communication techniques are required InUANs sensed information must be processed and managedsafely Before the application layer sending data to the nextlayer we can encrypt the data and transmit the ciphertext tothe sublayer When we design a new encrypted mechanismwe should consider making use of a lightweight cipher for themechanism Our main contribution is to solve the securityproblems due to variousmeans of attacks and security threatsin the application layer such as stealing tampering and othersecurity issues In this paper we will discuss UAN securityissues and describe a new ultra-lightweight block cipherwhich is fitter for UANs

The paper provides the following contributions First ofall we present a practical and efficient solution to encrypt theplaintext during UANsrsquo communication The proposed secu-rity scenario of UANs can protect end-to-end confidentialityand integrity and support both the one-to-one and one-to-many communication situations Even though the topologyof thewhole network has been changed due to nodesmobilityjoining and leaving it still allows secure reconfigurationSecond our provided encryption algorithm is indeed validby means of experiments and analysis with real data Theencryption algorithm introduces limited communication

overhead and less energy consuming To the best of ourknowledge this is the first secure encryption algorithm thathas been implemented in UANs The paper has proved thatthe security algorithm is suitable for an underwater acousticnetworking environment by simulations

The remainder of this paper is organized as follows InSection 2 we consider underwater security field relatedworks In Section 3 we examine the structure of UANsand analyze the security scenario Section 4 provides a newlightweight encryption algorithm for UANs In Section 5 weanalyze the security of our algorithm and contrast the perfor-mance of our algorithmwith traditional algorithms in aspectsof storage and computation cost In Section 6 we concludeour paper and outline future works

2 Related Works

Wireless sensor nodes are lower power devices which arehighly constrained in terms of communication bandwidthand propagation delays Battery life is sensor nodesrsquomain lim-itation because they require considerable energy to maintainall kinds of communications The mobile nature of sensornodes in the aqueous environment also makes the acoustictransmission mechanisms less reliable and more energy-demanding The security of UANs has been an increasingserious problem but limited work has been conducted onstudying security mechanisms in UANs Research on UANssecurity continues to be still in its nascent stages owing to var-ious restrictions However the necessity of security technol-ogy for UANs is raised rapidly in order tomake the underwa-ter communication more secure In this section we present afew related works in security-related technologies of UANs inthe following paragraphs

In [17] the authors focused onUANs security issuesTheyanalyzed UANs and their characteristics The applicationenvironments of UANs were studied and the goals and chal-lenges of UAN security were investigated The performancesofWSNs and ad hoc sensor networks (ASNs) were comparedby the contributors If some key nodes are damaged thewhole network cannot work normally Therefore the nodersquossecurity remains essential UANs cannot directly use thesecurity protocols suitable for WSNs and ASNs [18ndash20]Therefore the authors provided a security protocol that canbe suitable for UANs Based on the above studies securitythreats are classified according to their potential attacks onUANs Therefore the authors harbored the idea that cor-responding countermeasures against those threats must betaken into consideration but they did not provide any specificmeasures

Cong et al analyzed the threats and attacks on UANssecurity in [21] Sensor nodes can be easily intercepted byan enemy and are at risk of information packet tamperingOwing to the characteristics of UANs and underwater chan-nels UANs are vulnerable to malicious attacks A layeredsecurity system has a host of limits against a blended attackand in order to overcome these limitations in UANs theauthors suggested that security mechanism is necessary anddesigned layered security structure However they did not

Journal of Sensors 3

GW GW

Underwater acousticnetwork

BS

C3

Modem

Sensor node

Figure 1 Underwater acoustic network structure

address how to carry it out nor did they provide any efficientalgorithms

Dini and Duca faced the problem of secure cooperationamong underwater acoustic vehicles and then proposed acryptographic suite able to reduce at the minimum messageoverhead in [22] They presented a secure communica-tion suite that can protect end-to-end communication Thecryptographic suite has provided vehicles authenticationconfidentiality and integrity of messages and key manage-ment A prototype has been implemented and preliminaryperformance evaluation tests are shown To avoid ciphertextsize expansion a ciphertext stealing (CTS) mode was usedThe mode is used in a block cipher and handles plaintextwithout limiting its length and generates ciphertext with thesame length as the plaintext

In [23] the authors discussed applicable security algo-rithms that are suitable for UANs when considering aprotocol stack and when sending data to its sublayer Theysuggested that a transmitter and receiver should use the sym-metric key for data encryption and decryption which wasalso recommended in [24] byWei et al To avoid increasing indata a hash algorithm and block encryption was performedin [23]

In [17 21] the authors stated security issues and basicrequirements but encryption was not considered the foun-dation of security However published paper [22] consideredthe encryption scheme as a proposed concept and the UANsproject had proposed an encryption method that can beapplied In [23] the authors discussed an applicable securityalgorithm However they only explored security researchtrends and the security issues ofUANs andmentioned a blockcipher algorithm such as SEED or ARIR but they have notdiscussed how to implement the algorithm In this paper wedetermine an appropriate cryptographic algorithm for basicUANs Though the security of UANs has been an increasingserious problem the majority of research on the security ofUANs has still been in the theoretical study and simulation

stage because the hardware and network technology has beennot intensely mature

In this paper we present an ultra-lightweight encryptionscheme to encrypt the contents of communication in theunderwater networks As far as we know our providedencryption algorithm is the first algorithm that has beenimplemented in the application layer of UANs It can guar-antee the confidentiality and integrity from source node todestination node The network has still been securely recon-figured if there is few nodesrsquo mobility joining or leavingFurthermore the algorithm is really effective because wehave proved by experiment with real data analysis that ourencryption algorithm can be applied to the underwater envi-ronment By the comparison and analysis of simulations ourscheme has better performance and it can save more energyand capacity

3 Overview Securities of UANs

31 Network Architecture We consider an underwater acous-tic network with the aim of protecting all of the assets inunderwater environments by means of a set of AquaSeNTOFDM (Orthogonal Frequency Divisions Multiplexing)modems The network structure of UANs is illustrated inFigure 1

The underwater network is composed of Base Station(BS) command and control center (C3) many AquaSeNTOFDMmodems and many different sensor nodes The BaseStation (BS) acts as a gateway between C3 and AquaSeNTmodem The BS may be a powerful underwater acousticvehicle located under the sea surface BS has a radio antennawith which it can communicate with the C3 by traditionalradio frequency signals The BS is located in the sea surfaceand it can be charged up from C3 because it commonly isconnected to C3 through a cable The C3 is a land stationwhich acts as a command and control center for the physicaldefense of the asset AquaSeNT OFDM modem [25] is

4 Journal of Sensors

an acousticmodem that offers high data rate communicationsfor underwater applications Every modem is equipped witha number of sensors that are allowed to both sense the stateof surrounding waters and detect the presence of targets inthe neighborhoodThemodem sends out data in packetsThemodemwill divide a packet intomultiple data blocks and thesize of the block is 64 bits

The hardware platform of AquaSeNT OFDM modemis constituted by transducers an acoustic modem (BenthosModem OFDM modem) and a microcontroller The soft-ware platform of AquaSeNT OFDM modem can run theembedded Linux operating system network protocol stackand applications The speed of microcontroller is up to600MHZ and its memory includes 128M RAM and 32Mflash In this respect compared with the land-based sensornetworks the acoustic modem has much more computa-tional and storage resources because the underwater nodesare very expensive and not frequent to be replaced once theyhave been put to use Nevertheless one of the most crucialconstraints is the lower energy consuming because of thelimited battery power which is the same as land-based sensornodes Saving energy becomes more critical for AquaSeNTOFDM because solar and wind energy are not available Inour simulation we suppose quite a few ofmodems are locatedin a limited underwater range and they are in a broadcastdomain Power consumption is necessarily considered in thedesign Also we have paid attention to the memory require-ment and the computation complexity in the interest of savingenergy

32 Security Scenario of UANs We organize modems and BSin a group 119866 Each modem can perform the following oper-ations (a) joining 119866 (b) sending messages to others in 119866 (c)receivingmessages from others in119866 (d) leaving119866 In joiningoperation an AquaSeNTmodem can be registered in a group119866 Once it has joined 119866 the AquaSeNT modem can sendmessages to another node and can also receivemessages fromthe other members of the group 119866 The leaving operationallows an AquaSeNT modem to be unregistered in a group119866 If the modem sends messages to C3 BS can relay messagesbetween themodemandC3which is one-to-one situation Inthe one-to-many situation the modem can directly broadcasta message to the BS or other members in the same groupin principle However because the BS is not resource con-strained and the power required to send a message in one-to-many situation decays with a power of distance greaterthan in one-to-one scenario the power required to reach alldestinations would be so large that the modem would beexhausted very quickly For the purpose of saving resourceswhen an AquaSeNT modem wants to broadcast a messageit will send the message to the BS which acts as a relay thatcan broadcast the message to all the members in a group soas to save some energy for AquaSeNT modem In order toensure that the communication is secure between underwatermodem nodes data encryption is the primary method tosupport confidentiality and integrity but encryption in anunderwater acoustic network is more challenging due to thesevere limitations of the underwater environmentThereforethe encryption algorithm must be lightweight and only use

less memory and lower processor cost to perform theencryption algorithm That is we must make a well trade-offbetween the confidentiality and the overhead of algorithm sowe provide an ultra-lightweight encryption method that is fitfor UANs

BS has communicated with C3 usually by the wirelessradio transmission and it can be supplied with the energycontinually so BS can take the traditional methods to trans-mit the information [26 27] Every AquaSeNT modem willstore the group ID 119870119892 and its own ID 119870119904 BS will store thegroup ID 119870119892 and all nodesrsquo IDs 119870119904

119894(119894 = 0 1 119899) in the

same group (119899 is the number of nodes in the same group)Firstly the new node will send its group ID 119870119892

1015840 to the nextmodem or BS Upon obtaining 1198701198921015840 in the next hop the nextnode can compare the received 1198701198921015840 to the key 119870119892 stored inits memory If they are the same then they will set up a linkThe node will directly transmit encrypted data to the nexthop in the same group the middle node need not decrypt thedata received from the original and continue sending it to BSand at last the cipher will be decrypted in BS Otherwise if1198701198921015840= 119870119892 then the middle node will drop the key and refuse

to forward the data Here we do not provide more detailsconcerning the cooperation methods of the nodes becausewe are interested in the encryption algorithm in this paperThe encrypted algorithm in underwater would satisfy the fol-lowing characteristics (1) adapting to the underwater trans-mission (2) keeping the overhead of algorithm as small aspossible (3) relatively simple configuration and deploymentto minimize the cost of energy (4) ensuring the security Inorder tomeet these requirements we employ the block cipherthat uses the operations such as logistic map XOR and shift-ingOur algorithm is a typical block cipher and iteration algo-rithm which is used in AES [28] PRESENT [29] and KLEIN[19] However our algorithm has revised the S-box so that itavoids the process of permutation and confusion A generaldescription of our algorithm encryption routine is describedin Figure 2

4 The Encryption Algorithm for UANs

In this section the design principles of our algorithm will beaddressed and then we will discuss the detailed process ofencryption and decryption

41 Algorithm Principle

411 Logistic Map and the Generation of Chaos Cryptogra-phy has certain uniquemathematical requirements diffusionconfusion and dependence on keys These properties arereadily satisfied by chaotic functions by their sensitive depen-dence on initial conditions (function parameters) topolog-ical transitivity and ergodicity [30] Chaos theory is actedas a favorable attractive option for cryptography Thereforechaos theory has been successfully applied to cryptographyfor a few years

Logisticmap is a discrete chaotic system and themappingrelation is given by

119909119899+1

= 120583119909119899(1 minus 119909

119899) (1)

Journal of Sensors 5

One node obtains the plaintext and the group

node

Next node compares Give up the link

No

Yes

Encrypted the plaintext

Transfer the ciphertext to the next node in the network

Decrypt the ciphertext and obtain the plaintext

node

Yes

No

Begin

End

ID Kg998400

Kg998400= Kg

Send Kg998400 to the next

The next node = destination

Figure 2 Our algorithm routine

Here 120583 is parameter we can let 120583 isin (0 4] when 1199090isin

(0 1) no matter how many rounds of iteration there are wewill invariably get 119909

119899isin [0 1] It was pointed out in the

study of chaotic dynamic system that when 356994 sdot sdot sdot lt

120583 le 4 the generated values by logistic map will present thestate of pseudorandom distribution To use 119909

119899in the chaos

orbit in encryption algorithm we need to convert 119909119899into a

number denoted by binary We will address how to change itin Section 421

412 Logic Operation In this algorithm in order to reducethe overhead of computation and storage of nodes the basicoperation will be carried out via the most simple logicoperation ldquobitwise exclusive-or (XOR)rdquo Almost all of themicro processing systems including underwater sensor nodeshave supported the operation XOR so running the operationneeds no more additional resources The operation andreduction properties of ldquobitwise XORrdquo for 119899-bit codes aregiven by

119887119894oplus (119886119894oplus 119887119894) = 119886119894

(119894 = 0 1 119899 minus 1)

119886119894oplus (119886119894oplus 119887119894) = 119887119894

(119894 = 0 1 119899 minus 1)

(2)

Here 119886119894or 119887119894is one binary bit and the sum of the binary

code bits is 119899 The symbol ldquooplusrdquo denotes the operation XOR

42 The Process of Encryption Now that high energy effi-ciency is the major objective for nodes of underwater sensor

networks the process of encryption cannot contain too com-plex operations Underwater nodes are commonly sparselydeployed and the plaintext data transmitted are mostlyattribute information about underwater environments Mostof data are from sensor nodes to the BS only little controlinformation is from the BS to sensor nodes and they are usu-ally short The packet needs to be encrypted and should notbe very long either otherwise its length will be substantiallyincreased after being encrypted which will increase energyconsuming of nodes The design of block cipher mainlyincludes two processes substitution and confusion In theexisting block cryptographic algorithm the S-box was usedin the confusion process [31 32] However the S-box requiresmore storage space andmore complex permutation so S-boxis not suitable for UANs In order to solve the problem weadopt logistic map instead of S-box to finish the substitutionoperation of the cryptographic algorithm which plays anexcellent role of substitution and reduces the cost of encryp-tion Because the storage capacity of the existing underwatermodem hardware is very limited and in order to get betterbalance between overhead and security each data block takes8 bytes the number of encryption rounds is 8 the subkey ofeach round is 32 bits in our algorithm We can increase thenumber of encryption round to expand the key space for thesake of improving the security

421 Generating the RoundKey In order to obtain the binaryof the key stream we have to transform the sequence tothe binary by analoguedigital (119860119863) conversion We extractevery dot 119909 on the chaos orbit which can be denoted by thebinary format 119909

119861 The decimal part of the chosen operation

is shown in

119909119861= 01198871 (119909) 1198872 (119909) 1198873 (119909) sdot sdot sdot 119887119894 (119909) sdot sdot sdot

119909 isin [0 1] 119887119894 (119909) isin 0 1

(3)

Here in our encryption algorithm if we denote the 119899-round value during the logistic operation by 120590119899(119909) isin (0 1)after 119860119863 conversion we can get a uniform distributedand independent pseudorandom sequence 119861119899

119894which can be

denoted by

119861119899

119894= 119887119894(120590119899(119909)) infin

119899=0 (4)

We can obtain the basic pseudorandom sequence by themethod of Section 411 In order to achieve better avalancheeffect we will drop the values of logistic iteration before119873

0=

200 (here1198730is iteration times) In the process of encryption

the plaintext block sums up to 8 bytes that is 64 bits After1198730

times of logistic iterations the first binary bit is produced bythe pseudorandom sequence 120573 = 120590

1198730(1199090) then we continue

to compute 37 numbers given by formula (4) we obtain1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986137

119894We change the 32 numbers into two sequences

119870119894= 1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986132

119894and 119860

119894= 11986133

11989411986134

119894sdot sdot sdot 11986137

119894and then com-

pute the decimal value119863119894according to the binary of sequence

119860119894119863119894is the number of cyclic shift to the left

6 Journal of Sensors

M

Initialization

C

Logistic

Logistic

Logistic

Li

Li+1

Li+2

Ri

Ri+1

Ri+2

32bits32bits

64bits

64bits

K1

K2

Figure 3 The process of iteration

422 Encryption Work

(A) Initialization At first the sensor node divides the plain-text into small blocks and then performs the process ofinitialization Suppose 119898 is the plaintext which we need toencrypt 119898 is made of many blocks the length of each blockis 8 bytes and each block can be denoted by 119898

119894 the relation

of119898119894and119898 can be denoted by

119898 = 119901011990111199012 119901

119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198980

119901119897 119901119897+1 119901

2119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198981

1199012119897

(119897 = 8)

(5)

Here the length of 119875119894is one byte Furthermore every

block 119898119894is 8 bytes which will be looked on as the combi-

nation of the left part 119871119894and the right part 119877

119894 the length of

119871119894and 119877

119894is 32 bits 119871

119894minus1and 119877

119894minus1indicate the former left part

and the former right part respectively The 8 rounds of theiteration are similar to Feistel structure and in order to makethe process of decryption easier we do not exchange 119871

119894and

119877119894in the last roundWe can use (6) in each round of iteration

119871119894= 119877119894minus1

119877119894= (119871119894minus1

⋘119863119894) oplus 119870119894

119863119894= 1198631015840

119894

(6)

Here the lengths of 119871119894 119877119894 and 119870

119894are all 32 bits the

symbol ldquo⋘rdquo denotes the cyclic shift to the left and 119870119894is

1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986132

119894 which is generated by 119860119863 conversion 119863

119894is

the number that will be shifted to the left 1198631015840119894is the updated

number that is shifted to the left in the next roundThe entireprocess of 8-round iterations is shown in Figure 3

(B) The Process of Producing 1198631015840

119894 In order to improve the

security of the algorithm119863119894need to be relative to the cipher

or plaintext In order to make the decryption operationsimple and feasible we use the cipher feedback to producethe next round key After the operation of Section 421 thefirst communication round key 119870

119894(119894 = 1) is established the

next key119870119894+1

will be produced by new logistic operation butif the perimeter 119873

0is still equal to 200 the produced pseu-

dorandom sequence 119861119899119894is the same in order to use different

119861119899

119894for encryption the value of 119873

0is substituted by 119873

0+ 1198631015840

119894

in the next round iteration Furthermore after encryption ofeach round if the temporary 119877

119894is denoted by 1198881015840 we use the

formula of 119904 = 119863119894mod 4 to decide which bits of cipher will be

taken into the operation of 1198631015840119894for resisting the chosen-

plaintext attack We can use

119904 = 119863119894mod 4

119864119894= 1198881015840

119904lowast8+0 1198881015840

119904lowast8+1 1198881015840

119904lowast8+2 1198881015840

119904lowast8+3 1198881015840

119904lowast8+4

1198631015840

119894= 119860119894oplus 119864119894

1198730= 1198730+ 1198631015840

119894

(7)

Here 1198881015840119894is the 119894th bit of 1198881015840 and 1198631015840

119894is relative to the cipher

which is the number of shift in the next round iteration 119860119894

is binary format of119863119894and 119860

119894has five bits In the decryption

we need use the value of1198631015840119894 accordingly we push1198631015840

119894into the

stack 119879

(C) Combination of Parts of Ciphertext After the 8-rounditeration we will produce two parts of ciphertext We cangenerate the final cipher 119862 after 119862 = 119871119894 119877119894 (119894 = 8) and thestack 119879 and then transmit (119862 119879) to another node A diagramof the encryption algorithm is given by Algorithm 1

43 The Process of Decryption The receiver will use thedecryption algorithm to decipher the information when itreceived the data (119862 119879) from the sender In the process of

Journal of Sensors 7

Input 1199090isin (0 1)119898119873

0 120583 isin (3 4]

Output 119862 119879(1) 1198711 1198771larr 119898

(2) for 119894 larr 1 to 8 do(3) 119909

119894larr logistic(200 + 119873

0 120583)

(4) 119861119895

119894larr 119909119894

(5) 119870119894larr (119861

1

1198941198612

119894sdot sdot sdot 11986132

119894)

(6) 119863119894larr (119861

33

11989411986134

119894sdot sdot sdot 11986137

119894)

(7) 119871119894+1

larr 119877119894

(8) 119877119894+1

larr (119871119894⋘119863

119894) oplus 119870119894

(9) 1198881015840larr 119877119894+1

(10) 119904 larr 1198631198944

(11) 1198631015840

119894larr (1198881015840

119904lowast8+01198881015840

119904lowast8+11198881015840

119904lowast8+21198881015840

119904lowast8+31198881015840

119904lowast8+4) oplus 119863

119894

(12) 1198730larr 1198730+ 1198631015840

119894

(14) 119879[119894] larr 1198631015840

119894

(15) end for(16) 119862 larr 119871

119894119877119894

(17) return (119862 119879)

Algorithm 1 The encryption algorithm

decryption the ciphertext 119862 is still a block which has 64 bitsThe ciphertext still divided the data block into two parts theleft part and the right part It is indispensable to pop five bitsfrom the stack 119879 successively which can decide the values of119870119894and 119863

119894 and then we can make use of inverse operation to

carry out 8 rounds to reverse iterate

5 Performance Analyses

51 Security Analyses There are four attack models for anyefficient adversary on attack encryption scheme ciphertext-only attack chosen-plaintext attack chosen-ciphertextattack and known-plaintext attack If an adversary desires totake themeasure that is called brute-force attack or exhaustivekey search on ciphertext-only attack it is guaranteed that thekey space is wide enough In this paper the security algorithmwe put forth uses the 64-bit length of each block and sumsup to 8-round iteration The round key 119870

119894is 32 bits In order

to improve the security a different key is adopted by chaosthat is nonlinear operation that is the round key 119870

119894is

mutative in every round Even though the current key isintercepted the adversary cannot decrypt the message Weneed to execute 8-round encrypted operation If an adversarybreaks one of 119870

119894illegally he cannot decrypt the plaintext

either The kind of combination of each round 119870119894is about

232 and it can actually be broken in time 232lowast8 if there are 8rounds in encryption algorithm We suppose that a powerfulcomputer can search 1011 per second Then we need at least315 lowast 10

47 years to finish the exhaustive searchSecondly it is necessary to obtain 119863

119894that is relative

to ciphertext which can resist the chosen-plaintext attackfrom any adversary Consider the following concreteexample with our algorithm and suppose the plaintextldquo8A9BE27CFFB8E961 A2DBE2B4A6E2CD69rdquo willbe encrypted we divide the plaintext into two blocksat first one is ldquo8A9BE27CFFB8E961rdquo and the other is

Table 1 Encryption of ldquo8A9BE27CFFB8E961rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4C492B20 1198711

2 23 BC1B4010 0CE49C64 1198771

3 27 F6041F67 F466563E 1198712

4 28 8310AAAA C3DEE36C 1198772

5 4 F4003B17 B26558F8 1198713

6 18 2E3A3680 A38939FB 1198773

7 21 BEFE7EEB A1E83240 1198714

8 8 DCD88957 55E172F4 1198774

Table 2 Encryption of ldquoA2DBE2B4A6E2CD69rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 08C83176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF968116 1198772

5 9 82FED26C A2E1B901 1198713

6 21 CCFF540B EE22A6DB 1198773

7 17 F6D9DAAD 84DA9F6E 1198714

8 10 6F64BEE2 E5FFD15A 1198774

ldquoA2DBE2B4A6E2CD69rdquo Let 120583 = 387691 1199090= 01234 and

1198730= 200 the algorithm we provided would work as Tables 1

and 2It is manifested from Tables 1 and 2 that 119863

119894and 119870

119894are

entirely different in two tables from the third time eventhough all the parameters are the same Consequently anattacker is unable to obtain the subsequent key stream basedon the ciphertexts that have been intercepted by the way ofchosen-plaintext attack We can control the produce of thekey stream by plaintext-feedback or ciphertext-feedback Wehave adopted the ciphertext-feedback in order to guaranteethe synchronousness of encryption and decryption Duringthe process of encryption the logistic map will produce thedifferent iteration time119863

119894through the computation of (7) so

the key stream119870119894is very different

Thirdly we change only one bit in the plaintext withthe same parameters and run the encrypted algorithm thelast character ldquo9rdquo is rewritten into ldquo119860rdquo in the plaintextwe can get Table 3 by 8 times encryption the ciphertext isldquo1A1AD2FBD757019Frdquo comparedwith the former ciphertextldquo84DA9F6EE5FFD15Ardquo every character is different andthere is no identical character That is the algorithm isintensely sensitive to the plaintext This is due to the fact thatit is very possible to resist differential attacks

Shannon pointed out that individuals can decrypt allkinds of ciphertext in the usage of statistical analysisThe sta-tistical value of ciphertext can reflect the basic security level ofalgorithmWhenwe encrypt the pure text although there aremany identical characters in the plaintext the text after beingencrypted has no same character and no adversary can deriveany meaningful information about the plaintext from theciphertext as Table 4 When we encrypt ldquo0000000011111111rdquothe cipher is alternated into ldquo412137D7576A104Crdquo which is

8 Journal of Sensors

Table 3 Encryption of ldquoA2DBE2B4A6E2CD6Ardquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 09483176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF96811A 1198772

5 8 82FED26C 12F167DA 1198713

6 10 B55CDE33 EF58B58D 1198773

7 28 BB35C486 1A1AD2FB 1198714

8 31 20FB5B59 D757019F 1198774

Table 4 Encryption of ldquo0000000011111111rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 5FAD7FFF 1198711

2 12 BC1B4010 43E4BFEF 1198771

3 4 A829B639 52FE49CC 1198712

4 14 CC402773 E3BBF78A 1198772

5 16 67ADCAAF 2E619851 1198713

6 21 A33E74B8 526203C6 1198773

7 25 E37DF4E7 412137D7 1198714

8 29 9D265034 576A104C 1198774

Table 5 Security performance comparison

Key size (bit) Block size (bit) Round sizePRESENT 80 64 31AES-128 128 128 10Blowfish 32ndash448 64 16Our algorithm 32 64 8

extremely different as Table 4 So an important issue to noteis that an adversary cannot obtain any useful information ofplaintext from the ciphertext

In this paper we have described the new block cipher Ourgoal is to present an ultra-lightweight cipher that offers a levelof security commensurate with PRESENT and AES-128 It isa security performance comparison between our proposedscheme and other encrypted schemes as shown in Table 5

52 Storage Cost Our encryption algorithm has been basedon implementation using C++ language (VC++ 60) All ofthe algorithms can settle on the use of a Pentium-4 34GHzmachine (runningMicrosoftWindows XP operation system)as the basis for experimentsThe primary goal was tomeasurethe encryption time of algorithms and decryption time isgenerally the same as encryption time for almost all thealgorithms because they are symmetric ciphers thereforeonly the encryption times weremeasured In implementationof AES-128 the RAM needs 222 bytes and the ROM needs12568 bytes [32] Because the block size is 128 bits the keylength is 128 bits Although PRESENT [29] is more suitablefor extremely constrained environments than AES-128 it isstill a SP-network and consists of 31 roundsThe block lengthof PRESENT is 64 bits and two key lengths of 80 and 128

0

5000

10000

15000

20000

25000

30000

35000

Spac

e usa

ge (b

yte)

Ouralgorithm

PRESENT Blowfish AES-128

Algorithm

Figure 4 Storage usage

5

10

15

20

25

30

35

0 1000 2000 3000 4000 5000

Tim

e (m

s)

The length of plaintext (byte)

Our algorithmPRESENT

BlowfishAES-128

Figure 5 Performance comparison

bits are supported The Blowfish algorithm [33] can encryptthe string with maximum length of 64 bits Blowfish uses theunsigned longest p-box and S-box which are needed to storein every node of networks in advance which is two timesmore than AES-128 Figure 4 shows the comparison resultby comparing the four algorithms in occupying space Ouralgorithmobviously has superiority over AES-128 PRESENTand Blowfish

53 Performance Efficiency The algorithm uses simplemath-ematical theories such as XOR logistic map and shiftoperation to be completed [34] Because the computationalalgorithm is small it can run faster We make use of com-puter simulation to perform the new algorithm comparedwith Blowfish AES-128 and PRESENT They are also blockcipher of symmetric encryption algorithm We run the threealgorithms 30 times in the same length plaintext respec-tively in the same hardware and software environmentsThe comparison of total times expended by the four differ-ent algorithms is shown in Figure 5 (materials and figures

Journal of Sensors 9

are available as Supplementary Material available online athttpdxdoiorg10115520168763528)

6 Conclusions

Interest in UANs is increasing and related studies arealso in progress However as stated previously underwaterenvironment is a special environment that has a multitude ofrestrictions If we do not consider security requirements inUANs data can be exposed or a malicious node can attackthe system We have presented the security scenario and anefficient encryption algorithm to protect the confidentialityand the integrity while taking into account the uniquecharacteristic and constraints of the underwater networkingenvironment Simulations and encryption experiments haveshown that the block cryptographic algorithm in applicationlayer introduces limited overhead and thus it is perfectlyadequate for the underwater acoustic communication So farwe can increase the key space by changing the number ofiteration round For example when the iteration round is10 the key space of 210lowast32 can be expanded 22lowast32 times of28lowast32 There is no possibility of cracking the round key 119870

119894

by means of brute-force attack The explored algorithm hastwo characteristics of chaos nonlinear and Feistel structureIt was demonstrated that the algorithm can meet securityrequirements by security analysis We completed implement-ing successfully the encryption and decryption algorithm byprogrammingwhich indicated that the proposedmechanismcan achieve confidential communication Future work willcontinue implementing and evaluating the block symmetricalgorithm in real underwater sensor nodes

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work is supported by the National Natural ScienceFoundation Projects of China (no 61162003) Qinghai Officeof Science and Technology (2015-ZJ-904 2012-Z-902) theMinistry of Education Chunhui Projects (no Z2015052)the National Social Science Foundation of China (no15XMZ057) and Qinghai Social Science Foundation (no2015-ZJ-718)

References

[1] E H Callaway Wireless Sensor Networks Architectures andProtocols Auerbach Publications Taylor amp Francis Boca RatonFla USA 2003

[2] Q Liang and X Cheng ldquoUnderwater acoustic sensor networkstarget size detection and performance analysisrdquo Ad Hoc Net-works vol 7 no 4 pp 803ndash808 2009

[3] Z-J Hu C-M Wang Y-P Zhu et al ldquoSignal detection for theunderwater acoustic voice communicationrdquo in Proceedings ofthe International Symposium on Test and Measurement pp 1ndash5IEEE Washington DC USA 2003

[4] J Preisig ldquoAcoustic propagation considerations for underwateracoustic communications network developmentrdquo in Proceed-ings of the 1st ACM International Workshop on UnderwaterNetworks (WUWNet rsquo06) vol 11 pp 1ndash5 September 2006

[5] D B Kilfoyle and A B Baggeroer ldquoThe state of the artin underwater acoustic telemetryrdquo IEEE Journal of OceanicEngineering vol 25 no 1 pp 4ndash27 2000

[6] G Zhongwen L Hanjiang H Feng Y Meng and L M NildquoCurrent progress and research issues in underwater sensor net-worksrdquo Journal of Computer Research and Development vol 47no 3 pp 377ndash389 2010

[7] A Caiti and A Munafo ldquoAdaptive cooperative algorithmsfor AUV networksrdquo in Proceedings of the IEEE InternationalConference on Communications Workshops (ICC rsquo10) pp 1ndash5Capetown South Africa May 2010

[8] I F Akyildiz D Pompili and T Melodia ldquoState-of-the-art inprotocol research for underwater acoustic sensor networksrdquoin Proceedings of the 1st ACM International Workshop onUnderwaterNetworks (WUWNe rsquo06) pp 7ndash16 ACMNewYorkNY USA September 2006

[9] J Rice and D Green ldquoUnderwater acoustic communicationsandnetworks for theUSNavyrsquos seaweb programrdquo inProceedingsof the 2nd International Conference on Sensor Technologies andApplications (SENSORCOMM rsquo08) pp 715ndash722 IEEE CapEsterel France August 2008

[10] J-H Cui J Kong M Gerla and S Zhou ldquoThe challenges ofbuilding scalable mobile underwater wireless sensor networksfor aquatic applicationsrdquo IEEE Network vol 20 no 3 pp 12ndash182006

[11] P Xie Z Zhou Z Peng J-H Cui and Z Shi ldquoSDRT a reliabledata transport protocol for underwater sensor networksrdquo AdHoc Networks vol 8 no 7 pp 708ndash722 2010

[12] Y Su Y Zhu H Mo et al ldquoUPC-MAC a power control macprotocol for underwater sensor networksrdquo in Wireless Algo-rithms Systems and Applications pp 377ndash390 Springer BerlinGermany 2013

[13] M Stojanovic Underwater Acoustic Communication DesignConsiderations on the Physical Layer Wireless on DemandNetwork Systems and Services 2008

[14] S Y Shin J I Namgung and S H Park ldquoSBMAC smart block-ingMACmechanism for variableUW-ASN (underwater acous-tic sensor network) environmentrdquo Sensors vol 10 no 1 pp 501ndash525 2010

[15] A Paul D B Chen andWWang ldquoBioinspired mechanisms inwireless Ad Hoc and sensor networksrdquo Journal of Sensors vol2015 Article ID 813585 2 pages 2015

[16] N-Y Yun Y-P Kim S Muminov J-Y Lee S-Y Shin and S-H Park ldquoSync MAC protocol to control underwater vehiclebased on underwater acoustic communicationrdquo in Proceedingsof the IEEEIFIP 9th International Conference on Embeddedand Ubiquitous Computing (EUC rsquo11) pp 452ndash456 MelbourneAustralia October 2011

[17] Y Dong and P Liu ldquoSecurity considerations of underwateracoustic networksrdquo in Proceedings of the 20th InternationalCongress on Acoustics (ICA rsquo10) pp 274ndash277 Sydney AustraliaAugust 2010

[18] C Parr A Poschmann and M J B Robshaw ldquoNew designsin lightweight symmetric encryptionrdquo in RFID Security Tech-niques Protocols and System-on-Chip Design P Kitsos and YZhang Eds pp 349ndash371 Springer Heidelberg Germany 2008

[19] Z Gong S Nikova and Y W Law ldquoKLEIN a new family oflightweight block ciphersrdquo in RFID Security and Privacy 7th

10 Journal of Sensors

International Workshop RFIDSec 2011 Amherst USA June 26ndash28 2011 Revised Selected Papers A Juels and C Paar Eds vol7055 of Lecture Notes in Computer Science pp 1ndash18 SpringerBerlin Germany 2012

[20] G Dini and I M Savino ldquoS2RP a secure and scalable rekeyingprotocol for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Mobile Ad Hoc and SensorSysetems (MASS rsquo06) pp 457ndash466 Vancouver CanadaOctober2006

[21] Y Cong G Yang ZWei andW Zhou ldquoSecurity in underwatersensor networkrdquo in Proceedings of the International Conferenceon Communications and Mobile Computing (CMC rsquo10) pp 162ndash168 Shenzhen China April 2010

[22] G Dini and A L Duca ldquoA cryptographic suite for underwatercooperative applicationsrdquo in proceedings of the 16th IEEE Sym-posium on Computers and Communications (ISCC rsquo11) pp 870ndash875 Kerkyra Greece July 2011

[23] J E Kim N Y Yun and M Sardorbek ldquoSecurity in under-water acoustic sensor network focus on suitable encryptionmechanismsrdquo inAsiaSim 2012 Asia SimulationConference 2012Shanghai China October 27ndash30 2012 Proceedings Part II pp160ndash168 Springer Berlin Germany 2012

[24] ZWei Y Guang C Yanping and D Jiajia ldquoAnalysis of securityand threat of underwater wireless sensor network topologyrdquo inProceedings of the International Conference on E-Business andE-Government (ICCEE rsquo10) pp 506ndash510 Chengdu China May2010

[25] AquaSeNT OFDMModem User Manual httpwwwaquasentcom

[26] C Karlof N Sastry and DWagner ldquoTinySec a link layer secu-rity architecture for wireless sensor networksrdquo in Proceedingsof the 2nd International Conference on Embedded NetworkedSensor Systems (SenSys rsquo04) pp 162ndash175 Baltimore Md USANovember 2004

[27] A Perrig J Stankovic and D Wagner ldquoSecurity in wirelesssensor networksrdquo Communications of the ACM vol 47 no 6pp 53ndash57 2004

[28] D A Osvik JW Bos D Stefan andD Canright ldquoFast softwareAES encryptionrdquo in Fast Software Encryption 17th InternationalWorkshop FSE 2010 Seoul Korea February 7ndash10 2010 RevisedSelected Papers S Hong and T Iwata Eds vol 6147 ofLecture Notes in Computer Science pp 75ndash93 Springer BerlinGermany 2010

[29] A Bogdanov L R Knudsen G Leander et al ldquoPRESENT anultra-lightweight block cipherrdquo in Cryptographic Hardware andEmbedded SystemsmdashCHES 2007 P Paillier and I VerbauwhedeEds vol 4727 of Lecture Notes in Computer Science pp 450ndash466 Springer Heidelberg Germany 2007

[30] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos in Applied Sciences and Engineering vol 16no 8 pp 2129ndash2151 2006

[31] YHe and S Tian ldquoBlock encryption algorithmbased on chaoticS-box for wireless sensor networkrdquo Journal of Computer Appli-cations vol 33 no 4 pp 1081ndash1084 2013

[32] J Daemen and V Rijmen The Design of Rijndael AES-TheAdvanced Encryption Standard Springer Berlin Germany2002

[33] Q C Zhong and Q-X Zhu ldquoAnalysis of Blowfish cryptogra-phyrdquo Journal of Computer Applications vol 27 no 12 pp 2939ndash2941 2007

[34] X-F Zhang and C-C Yin ldquoEnergy harvesting and informationtransmission protocol in sensors networksrdquo Journal of Sensorsvol 2016 Article ID 9364716 5 pages 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 2: Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

2 Journal of Sensors

(4) Energy Efficiency The same as in terrestrial sensor net-works saving energy is a major concern in UANs Underwa-ter sensor nodes are usually powered by batteries which areeven harder to recharge or replace in harsh underwater envi-ronments UANs suffer from rigid resource constraints suchas limited battery life and computational power

(5) More Vulnerability to Attacks Acoustic communicationhas limited bandwidth due to long propagation delay and lowdata transfer rates An underwater channel can be interruptedeasily during transmission due to amplitude modulation andmultipath occurrence Additionally the underwater acousticchannel is an open environment that makes UANs morevulnerable to jamming attacks or DoS attacks

These characteristics of UANs make the existing work interrestrial sensor networks unsuitable for UANs and bringabout an army of challenges for its security UANs also requiresecurity mechanisms and algorithms to maintain data confi-dentiality and integrity Before sending data to the next layerthere is no doubt that the application layer needs to encryptthe payload for information security

(B) Cryptographic Challenges in UANs Security mechanismsarewidely studied in terrestrial networks and various defensemechanisms have been developed as safeguards Due tothe difference in communication mediums and physicalenvironments the existing security technology for terrestrialwireless sensor networks cannot be directly applied to UANs[14ndash16] However limitedwork has been performed on devel-oping secure communication mechanisms and techniques toprotect underwater networks so far

These new features bring about many challenges to thedesign of UANsrsquo cryptographic algorithm Given the con-strained energy computation and communication capabil-ities of UANs and the characteristics of the aqueous envi-ronments secure communication techniques are required InUANs sensed information must be processed and managedsafely Before the application layer sending data to the nextlayer we can encrypt the data and transmit the ciphertext tothe sublayer When we design a new encrypted mechanismwe should consider making use of a lightweight cipher for themechanism Our main contribution is to solve the securityproblems due to variousmeans of attacks and security threatsin the application layer such as stealing tampering and othersecurity issues In this paper we will discuss UAN securityissues and describe a new ultra-lightweight block cipherwhich is fitter for UANs

The paper provides the following contributions First ofall we present a practical and efficient solution to encrypt theplaintext during UANsrsquo communication The proposed secu-rity scenario of UANs can protect end-to-end confidentialityand integrity and support both the one-to-one and one-to-many communication situations Even though the topologyof thewhole network has been changed due to nodesmobilityjoining and leaving it still allows secure reconfigurationSecond our provided encryption algorithm is indeed validby means of experiments and analysis with real data Theencryption algorithm introduces limited communication

overhead and less energy consuming To the best of ourknowledge this is the first secure encryption algorithm thathas been implemented in UANs The paper has proved thatthe security algorithm is suitable for an underwater acousticnetworking environment by simulations

The remainder of this paper is organized as follows InSection 2 we consider underwater security field relatedworks In Section 3 we examine the structure of UANsand analyze the security scenario Section 4 provides a newlightweight encryption algorithm for UANs In Section 5 weanalyze the security of our algorithm and contrast the perfor-mance of our algorithmwith traditional algorithms in aspectsof storage and computation cost In Section 6 we concludeour paper and outline future works

2 Related Works

Wireless sensor nodes are lower power devices which arehighly constrained in terms of communication bandwidthand propagation delays Battery life is sensor nodesrsquomain lim-itation because they require considerable energy to maintainall kinds of communications The mobile nature of sensornodes in the aqueous environment also makes the acoustictransmission mechanisms less reliable and more energy-demanding The security of UANs has been an increasingserious problem but limited work has been conducted onstudying security mechanisms in UANs Research on UANssecurity continues to be still in its nascent stages owing to var-ious restrictions However the necessity of security technol-ogy for UANs is raised rapidly in order tomake the underwa-ter communication more secure In this section we present afew related works in security-related technologies of UANs inthe following paragraphs

In [17] the authors focused onUANs security issuesTheyanalyzed UANs and their characteristics The applicationenvironments of UANs were studied and the goals and chal-lenges of UAN security were investigated The performancesofWSNs and ad hoc sensor networks (ASNs) were comparedby the contributors If some key nodes are damaged thewhole network cannot work normally Therefore the nodersquossecurity remains essential UANs cannot directly use thesecurity protocols suitable for WSNs and ASNs [18ndash20]Therefore the authors provided a security protocol that canbe suitable for UANs Based on the above studies securitythreats are classified according to their potential attacks onUANs Therefore the authors harbored the idea that cor-responding countermeasures against those threats must betaken into consideration but they did not provide any specificmeasures

Cong et al analyzed the threats and attacks on UANssecurity in [21] Sensor nodes can be easily intercepted byan enemy and are at risk of information packet tamperingOwing to the characteristics of UANs and underwater chan-nels UANs are vulnerable to malicious attacks A layeredsecurity system has a host of limits against a blended attackand in order to overcome these limitations in UANs theauthors suggested that security mechanism is necessary anddesigned layered security structure However they did not

Journal of Sensors 3

GW GW

Underwater acousticnetwork

BS

C3

Modem

Sensor node

Figure 1 Underwater acoustic network structure

address how to carry it out nor did they provide any efficientalgorithms

Dini and Duca faced the problem of secure cooperationamong underwater acoustic vehicles and then proposed acryptographic suite able to reduce at the minimum messageoverhead in [22] They presented a secure communica-tion suite that can protect end-to-end communication Thecryptographic suite has provided vehicles authenticationconfidentiality and integrity of messages and key manage-ment A prototype has been implemented and preliminaryperformance evaluation tests are shown To avoid ciphertextsize expansion a ciphertext stealing (CTS) mode was usedThe mode is used in a block cipher and handles plaintextwithout limiting its length and generates ciphertext with thesame length as the plaintext

In [23] the authors discussed applicable security algo-rithms that are suitable for UANs when considering aprotocol stack and when sending data to its sublayer Theysuggested that a transmitter and receiver should use the sym-metric key for data encryption and decryption which wasalso recommended in [24] byWei et al To avoid increasing indata a hash algorithm and block encryption was performedin [23]

In [17 21] the authors stated security issues and basicrequirements but encryption was not considered the foun-dation of security However published paper [22] consideredthe encryption scheme as a proposed concept and the UANsproject had proposed an encryption method that can beapplied In [23] the authors discussed an applicable securityalgorithm However they only explored security researchtrends and the security issues ofUANs andmentioned a blockcipher algorithm such as SEED or ARIR but they have notdiscussed how to implement the algorithm In this paper wedetermine an appropriate cryptographic algorithm for basicUANs Though the security of UANs has been an increasingserious problem the majority of research on the security ofUANs has still been in the theoretical study and simulation

stage because the hardware and network technology has beennot intensely mature

In this paper we present an ultra-lightweight encryptionscheme to encrypt the contents of communication in theunderwater networks As far as we know our providedencryption algorithm is the first algorithm that has beenimplemented in the application layer of UANs It can guar-antee the confidentiality and integrity from source node todestination node The network has still been securely recon-figured if there is few nodesrsquo mobility joining or leavingFurthermore the algorithm is really effective because wehave proved by experiment with real data analysis that ourencryption algorithm can be applied to the underwater envi-ronment By the comparison and analysis of simulations ourscheme has better performance and it can save more energyand capacity

3 Overview Securities of UANs

31 Network Architecture We consider an underwater acous-tic network with the aim of protecting all of the assets inunderwater environments by means of a set of AquaSeNTOFDM (Orthogonal Frequency Divisions Multiplexing)modems The network structure of UANs is illustrated inFigure 1

The underwater network is composed of Base Station(BS) command and control center (C3) many AquaSeNTOFDMmodems and many different sensor nodes The BaseStation (BS) acts as a gateway between C3 and AquaSeNTmodem The BS may be a powerful underwater acousticvehicle located under the sea surface BS has a radio antennawith which it can communicate with the C3 by traditionalradio frequency signals The BS is located in the sea surfaceand it can be charged up from C3 because it commonly isconnected to C3 through a cable The C3 is a land stationwhich acts as a command and control center for the physicaldefense of the asset AquaSeNT OFDM modem [25] is

4 Journal of Sensors

an acousticmodem that offers high data rate communicationsfor underwater applications Every modem is equipped witha number of sensors that are allowed to both sense the stateof surrounding waters and detect the presence of targets inthe neighborhoodThemodem sends out data in packetsThemodemwill divide a packet intomultiple data blocks and thesize of the block is 64 bits

The hardware platform of AquaSeNT OFDM modemis constituted by transducers an acoustic modem (BenthosModem OFDM modem) and a microcontroller The soft-ware platform of AquaSeNT OFDM modem can run theembedded Linux operating system network protocol stackand applications The speed of microcontroller is up to600MHZ and its memory includes 128M RAM and 32Mflash In this respect compared with the land-based sensornetworks the acoustic modem has much more computa-tional and storage resources because the underwater nodesare very expensive and not frequent to be replaced once theyhave been put to use Nevertheless one of the most crucialconstraints is the lower energy consuming because of thelimited battery power which is the same as land-based sensornodes Saving energy becomes more critical for AquaSeNTOFDM because solar and wind energy are not available Inour simulation we suppose quite a few ofmodems are locatedin a limited underwater range and they are in a broadcastdomain Power consumption is necessarily considered in thedesign Also we have paid attention to the memory require-ment and the computation complexity in the interest of savingenergy

32 Security Scenario of UANs We organize modems and BSin a group 119866 Each modem can perform the following oper-ations (a) joining 119866 (b) sending messages to others in 119866 (c)receivingmessages from others in119866 (d) leaving119866 In joiningoperation an AquaSeNTmodem can be registered in a group119866 Once it has joined 119866 the AquaSeNT modem can sendmessages to another node and can also receivemessages fromthe other members of the group 119866 The leaving operationallows an AquaSeNT modem to be unregistered in a group119866 If the modem sends messages to C3 BS can relay messagesbetween themodemandC3which is one-to-one situation Inthe one-to-many situation the modem can directly broadcasta message to the BS or other members in the same groupin principle However because the BS is not resource con-strained and the power required to send a message in one-to-many situation decays with a power of distance greaterthan in one-to-one scenario the power required to reach alldestinations would be so large that the modem would beexhausted very quickly For the purpose of saving resourceswhen an AquaSeNT modem wants to broadcast a messageit will send the message to the BS which acts as a relay thatcan broadcast the message to all the members in a group soas to save some energy for AquaSeNT modem In order toensure that the communication is secure between underwatermodem nodes data encryption is the primary method tosupport confidentiality and integrity but encryption in anunderwater acoustic network is more challenging due to thesevere limitations of the underwater environmentThereforethe encryption algorithm must be lightweight and only use

less memory and lower processor cost to perform theencryption algorithm That is we must make a well trade-offbetween the confidentiality and the overhead of algorithm sowe provide an ultra-lightweight encryption method that is fitfor UANs

BS has communicated with C3 usually by the wirelessradio transmission and it can be supplied with the energycontinually so BS can take the traditional methods to trans-mit the information [26 27] Every AquaSeNT modem willstore the group ID 119870119892 and its own ID 119870119904 BS will store thegroup ID 119870119892 and all nodesrsquo IDs 119870119904

119894(119894 = 0 1 119899) in the

same group (119899 is the number of nodes in the same group)Firstly the new node will send its group ID 119870119892

1015840 to the nextmodem or BS Upon obtaining 1198701198921015840 in the next hop the nextnode can compare the received 1198701198921015840 to the key 119870119892 stored inits memory If they are the same then they will set up a linkThe node will directly transmit encrypted data to the nexthop in the same group the middle node need not decrypt thedata received from the original and continue sending it to BSand at last the cipher will be decrypted in BS Otherwise if1198701198921015840= 119870119892 then the middle node will drop the key and refuse

to forward the data Here we do not provide more detailsconcerning the cooperation methods of the nodes becausewe are interested in the encryption algorithm in this paperThe encrypted algorithm in underwater would satisfy the fol-lowing characteristics (1) adapting to the underwater trans-mission (2) keeping the overhead of algorithm as small aspossible (3) relatively simple configuration and deploymentto minimize the cost of energy (4) ensuring the security Inorder tomeet these requirements we employ the block cipherthat uses the operations such as logistic map XOR and shift-ingOur algorithm is a typical block cipher and iteration algo-rithm which is used in AES [28] PRESENT [29] and KLEIN[19] However our algorithm has revised the S-box so that itavoids the process of permutation and confusion A generaldescription of our algorithm encryption routine is describedin Figure 2

4 The Encryption Algorithm for UANs

In this section the design principles of our algorithm will beaddressed and then we will discuss the detailed process ofencryption and decryption

41 Algorithm Principle

411 Logistic Map and the Generation of Chaos Cryptogra-phy has certain uniquemathematical requirements diffusionconfusion and dependence on keys These properties arereadily satisfied by chaotic functions by their sensitive depen-dence on initial conditions (function parameters) topolog-ical transitivity and ergodicity [30] Chaos theory is actedas a favorable attractive option for cryptography Thereforechaos theory has been successfully applied to cryptographyfor a few years

Logisticmap is a discrete chaotic system and themappingrelation is given by

119909119899+1

= 120583119909119899(1 minus 119909

119899) (1)

Journal of Sensors 5

One node obtains the plaintext and the group

node

Next node compares Give up the link

No

Yes

Encrypted the plaintext

Transfer the ciphertext to the next node in the network

Decrypt the ciphertext and obtain the plaintext

node

Yes

No

Begin

End

ID Kg998400

Kg998400= Kg

Send Kg998400 to the next

The next node = destination

Figure 2 Our algorithm routine

Here 120583 is parameter we can let 120583 isin (0 4] when 1199090isin

(0 1) no matter how many rounds of iteration there are wewill invariably get 119909

119899isin [0 1] It was pointed out in the

study of chaotic dynamic system that when 356994 sdot sdot sdot lt

120583 le 4 the generated values by logistic map will present thestate of pseudorandom distribution To use 119909

119899in the chaos

orbit in encryption algorithm we need to convert 119909119899into a

number denoted by binary We will address how to change itin Section 421

412 Logic Operation In this algorithm in order to reducethe overhead of computation and storage of nodes the basicoperation will be carried out via the most simple logicoperation ldquobitwise exclusive-or (XOR)rdquo Almost all of themicro processing systems including underwater sensor nodeshave supported the operation XOR so running the operationneeds no more additional resources The operation andreduction properties of ldquobitwise XORrdquo for 119899-bit codes aregiven by

119887119894oplus (119886119894oplus 119887119894) = 119886119894

(119894 = 0 1 119899 minus 1)

119886119894oplus (119886119894oplus 119887119894) = 119887119894

(119894 = 0 1 119899 minus 1)

(2)

Here 119886119894or 119887119894is one binary bit and the sum of the binary

code bits is 119899 The symbol ldquooplusrdquo denotes the operation XOR

42 The Process of Encryption Now that high energy effi-ciency is the major objective for nodes of underwater sensor

networks the process of encryption cannot contain too com-plex operations Underwater nodes are commonly sparselydeployed and the plaintext data transmitted are mostlyattribute information about underwater environments Mostof data are from sensor nodes to the BS only little controlinformation is from the BS to sensor nodes and they are usu-ally short The packet needs to be encrypted and should notbe very long either otherwise its length will be substantiallyincreased after being encrypted which will increase energyconsuming of nodes The design of block cipher mainlyincludes two processes substitution and confusion In theexisting block cryptographic algorithm the S-box was usedin the confusion process [31 32] However the S-box requiresmore storage space andmore complex permutation so S-boxis not suitable for UANs In order to solve the problem weadopt logistic map instead of S-box to finish the substitutionoperation of the cryptographic algorithm which plays anexcellent role of substitution and reduces the cost of encryp-tion Because the storage capacity of the existing underwatermodem hardware is very limited and in order to get betterbalance between overhead and security each data block takes8 bytes the number of encryption rounds is 8 the subkey ofeach round is 32 bits in our algorithm We can increase thenumber of encryption round to expand the key space for thesake of improving the security

421 Generating the RoundKey In order to obtain the binaryof the key stream we have to transform the sequence tothe binary by analoguedigital (119860119863) conversion We extractevery dot 119909 on the chaos orbit which can be denoted by thebinary format 119909

119861 The decimal part of the chosen operation

is shown in

119909119861= 01198871 (119909) 1198872 (119909) 1198873 (119909) sdot sdot sdot 119887119894 (119909) sdot sdot sdot

119909 isin [0 1] 119887119894 (119909) isin 0 1

(3)

Here in our encryption algorithm if we denote the 119899-round value during the logistic operation by 120590119899(119909) isin (0 1)after 119860119863 conversion we can get a uniform distributedand independent pseudorandom sequence 119861119899

119894which can be

denoted by

119861119899

119894= 119887119894(120590119899(119909)) infin

119899=0 (4)

We can obtain the basic pseudorandom sequence by themethod of Section 411 In order to achieve better avalancheeffect we will drop the values of logistic iteration before119873

0=

200 (here1198730is iteration times) In the process of encryption

the plaintext block sums up to 8 bytes that is 64 bits After1198730

times of logistic iterations the first binary bit is produced bythe pseudorandom sequence 120573 = 120590

1198730(1199090) then we continue

to compute 37 numbers given by formula (4) we obtain1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986137

119894We change the 32 numbers into two sequences

119870119894= 1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986132

119894and 119860

119894= 11986133

11989411986134

119894sdot sdot sdot 11986137

119894and then com-

pute the decimal value119863119894according to the binary of sequence

119860119894119863119894is the number of cyclic shift to the left

6 Journal of Sensors

M

Initialization

C

Logistic

Logistic

Logistic

Li

Li+1

Li+2

Ri

Ri+1

Ri+2

32bits32bits

64bits

64bits

K1

K2

Figure 3 The process of iteration

422 Encryption Work

(A) Initialization At first the sensor node divides the plain-text into small blocks and then performs the process ofinitialization Suppose 119898 is the plaintext which we need toencrypt 119898 is made of many blocks the length of each blockis 8 bytes and each block can be denoted by 119898

119894 the relation

of119898119894and119898 can be denoted by

119898 = 119901011990111199012 119901

119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198980

119901119897 119901119897+1 119901

2119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198981

1199012119897

(119897 = 8)

(5)

Here the length of 119875119894is one byte Furthermore every

block 119898119894is 8 bytes which will be looked on as the combi-

nation of the left part 119871119894and the right part 119877

119894 the length of

119871119894and 119877

119894is 32 bits 119871

119894minus1and 119877

119894minus1indicate the former left part

and the former right part respectively The 8 rounds of theiteration are similar to Feistel structure and in order to makethe process of decryption easier we do not exchange 119871

119894and

119877119894in the last roundWe can use (6) in each round of iteration

119871119894= 119877119894minus1

119877119894= (119871119894minus1

⋘119863119894) oplus 119870119894

119863119894= 1198631015840

119894

(6)

Here the lengths of 119871119894 119877119894 and 119870

119894are all 32 bits the

symbol ldquo⋘rdquo denotes the cyclic shift to the left and 119870119894is

1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986132

119894 which is generated by 119860119863 conversion 119863

119894is

the number that will be shifted to the left 1198631015840119894is the updated

number that is shifted to the left in the next roundThe entireprocess of 8-round iterations is shown in Figure 3

(B) The Process of Producing 1198631015840

119894 In order to improve the

security of the algorithm119863119894need to be relative to the cipher

or plaintext In order to make the decryption operationsimple and feasible we use the cipher feedback to producethe next round key After the operation of Section 421 thefirst communication round key 119870

119894(119894 = 1) is established the

next key119870119894+1

will be produced by new logistic operation butif the perimeter 119873

0is still equal to 200 the produced pseu-

dorandom sequence 119861119899119894is the same in order to use different

119861119899

119894for encryption the value of 119873

0is substituted by 119873

0+ 1198631015840

119894

in the next round iteration Furthermore after encryption ofeach round if the temporary 119877

119894is denoted by 1198881015840 we use the

formula of 119904 = 119863119894mod 4 to decide which bits of cipher will be

taken into the operation of 1198631015840119894for resisting the chosen-

plaintext attack We can use

119904 = 119863119894mod 4

119864119894= 1198881015840

119904lowast8+0 1198881015840

119904lowast8+1 1198881015840

119904lowast8+2 1198881015840

119904lowast8+3 1198881015840

119904lowast8+4

1198631015840

119894= 119860119894oplus 119864119894

1198730= 1198730+ 1198631015840

119894

(7)

Here 1198881015840119894is the 119894th bit of 1198881015840 and 1198631015840

119894is relative to the cipher

which is the number of shift in the next round iteration 119860119894

is binary format of119863119894and 119860

119894has five bits In the decryption

we need use the value of1198631015840119894 accordingly we push1198631015840

119894into the

stack 119879

(C) Combination of Parts of Ciphertext After the 8-rounditeration we will produce two parts of ciphertext We cangenerate the final cipher 119862 after 119862 = 119871119894 119877119894 (119894 = 8) and thestack 119879 and then transmit (119862 119879) to another node A diagramof the encryption algorithm is given by Algorithm 1

43 The Process of Decryption The receiver will use thedecryption algorithm to decipher the information when itreceived the data (119862 119879) from the sender In the process of

Journal of Sensors 7

Input 1199090isin (0 1)119898119873

0 120583 isin (3 4]

Output 119862 119879(1) 1198711 1198771larr 119898

(2) for 119894 larr 1 to 8 do(3) 119909

119894larr logistic(200 + 119873

0 120583)

(4) 119861119895

119894larr 119909119894

(5) 119870119894larr (119861

1

1198941198612

119894sdot sdot sdot 11986132

119894)

(6) 119863119894larr (119861

33

11989411986134

119894sdot sdot sdot 11986137

119894)

(7) 119871119894+1

larr 119877119894

(8) 119877119894+1

larr (119871119894⋘119863

119894) oplus 119870119894

(9) 1198881015840larr 119877119894+1

(10) 119904 larr 1198631198944

(11) 1198631015840

119894larr (1198881015840

119904lowast8+01198881015840

119904lowast8+11198881015840

119904lowast8+21198881015840

119904lowast8+31198881015840

119904lowast8+4) oplus 119863

119894

(12) 1198730larr 1198730+ 1198631015840

119894

(14) 119879[119894] larr 1198631015840

119894

(15) end for(16) 119862 larr 119871

119894119877119894

(17) return (119862 119879)

Algorithm 1 The encryption algorithm

decryption the ciphertext 119862 is still a block which has 64 bitsThe ciphertext still divided the data block into two parts theleft part and the right part It is indispensable to pop five bitsfrom the stack 119879 successively which can decide the values of119870119894and 119863

119894 and then we can make use of inverse operation to

carry out 8 rounds to reverse iterate

5 Performance Analyses

51 Security Analyses There are four attack models for anyefficient adversary on attack encryption scheme ciphertext-only attack chosen-plaintext attack chosen-ciphertextattack and known-plaintext attack If an adversary desires totake themeasure that is called brute-force attack or exhaustivekey search on ciphertext-only attack it is guaranteed that thekey space is wide enough In this paper the security algorithmwe put forth uses the 64-bit length of each block and sumsup to 8-round iteration The round key 119870

119894is 32 bits In order

to improve the security a different key is adopted by chaosthat is nonlinear operation that is the round key 119870

119894is

mutative in every round Even though the current key isintercepted the adversary cannot decrypt the message Weneed to execute 8-round encrypted operation If an adversarybreaks one of 119870

119894illegally he cannot decrypt the plaintext

either The kind of combination of each round 119870119894is about

232 and it can actually be broken in time 232lowast8 if there are 8rounds in encryption algorithm We suppose that a powerfulcomputer can search 1011 per second Then we need at least315 lowast 10

47 years to finish the exhaustive searchSecondly it is necessary to obtain 119863

119894that is relative

to ciphertext which can resist the chosen-plaintext attackfrom any adversary Consider the following concreteexample with our algorithm and suppose the plaintextldquo8A9BE27CFFB8E961 A2DBE2B4A6E2CD69rdquo willbe encrypted we divide the plaintext into two blocksat first one is ldquo8A9BE27CFFB8E961rdquo and the other is

Table 1 Encryption of ldquo8A9BE27CFFB8E961rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4C492B20 1198711

2 23 BC1B4010 0CE49C64 1198771

3 27 F6041F67 F466563E 1198712

4 28 8310AAAA C3DEE36C 1198772

5 4 F4003B17 B26558F8 1198713

6 18 2E3A3680 A38939FB 1198773

7 21 BEFE7EEB A1E83240 1198714

8 8 DCD88957 55E172F4 1198774

Table 2 Encryption of ldquoA2DBE2B4A6E2CD69rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 08C83176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF968116 1198772

5 9 82FED26C A2E1B901 1198713

6 21 CCFF540B EE22A6DB 1198773

7 17 F6D9DAAD 84DA9F6E 1198714

8 10 6F64BEE2 E5FFD15A 1198774

ldquoA2DBE2B4A6E2CD69rdquo Let 120583 = 387691 1199090= 01234 and

1198730= 200 the algorithm we provided would work as Tables 1

and 2It is manifested from Tables 1 and 2 that 119863

119894and 119870

119894are

entirely different in two tables from the third time eventhough all the parameters are the same Consequently anattacker is unable to obtain the subsequent key stream basedon the ciphertexts that have been intercepted by the way ofchosen-plaintext attack We can control the produce of thekey stream by plaintext-feedback or ciphertext-feedback Wehave adopted the ciphertext-feedback in order to guaranteethe synchronousness of encryption and decryption Duringthe process of encryption the logistic map will produce thedifferent iteration time119863

119894through the computation of (7) so

the key stream119870119894is very different

Thirdly we change only one bit in the plaintext withthe same parameters and run the encrypted algorithm thelast character ldquo9rdquo is rewritten into ldquo119860rdquo in the plaintextwe can get Table 3 by 8 times encryption the ciphertext isldquo1A1AD2FBD757019Frdquo comparedwith the former ciphertextldquo84DA9F6EE5FFD15Ardquo every character is different andthere is no identical character That is the algorithm isintensely sensitive to the plaintext This is due to the fact thatit is very possible to resist differential attacks

Shannon pointed out that individuals can decrypt allkinds of ciphertext in the usage of statistical analysisThe sta-tistical value of ciphertext can reflect the basic security level ofalgorithmWhenwe encrypt the pure text although there aremany identical characters in the plaintext the text after beingencrypted has no same character and no adversary can deriveany meaningful information about the plaintext from theciphertext as Table 4 When we encrypt ldquo0000000011111111rdquothe cipher is alternated into ldquo412137D7576A104Crdquo which is

8 Journal of Sensors

Table 3 Encryption of ldquoA2DBE2B4A6E2CD6Ardquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 09483176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF96811A 1198772

5 8 82FED26C 12F167DA 1198713

6 10 B55CDE33 EF58B58D 1198773

7 28 BB35C486 1A1AD2FB 1198714

8 31 20FB5B59 D757019F 1198774

Table 4 Encryption of ldquo0000000011111111rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 5FAD7FFF 1198711

2 12 BC1B4010 43E4BFEF 1198771

3 4 A829B639 52FE49CC 1198712

4 14 CC402773 E3BBF78A 1198772

5 16 67ADCAAF 2E619851 1198713

6 21 A33E74B8 526203C6 1198773

7 25 E37DF4E7 412137D7 1198714

8 29 9D265034 576A104C 1198774

Table 5 Security performance comparison

Key size (bit) Block size (bit) Round sizePRESENT 80 64 31AES-128 128 128 10Blowfish 32ndash448 64 16Our algorithm 32 64 8

extremely different as Table 4 So an important issue to noteis that an adversary cannot obtain any useful information ofplaintext from the ciphertext

In this paper we have described the new block cipher Ourgoal is to present an ultra-lightweight cipher that offers a levelof security commensurate with PRESENT and AES-128 It isa security performance comparison between our proposedscheme and other encrypted schemes as shown in Table 5

52 Storage Cost Our encryption algorithm has been basedon implementation using C++ language (VC++ 60) All ofthe algorithms can settle on the use of a Pentium-4 34GHzmachine (runningMicrosoftWindows XP operation system)as the basis for experimentsThe primary goal was tomeasurethe encryption time of algorithms and decryption time isgenerally the same as encryption time for almost all thealgorithms because they are symmetric ciphers thereforeonly the encryption times weremeasured In implementationof AES-128 the RAM needs 222 bytes and the ROM needs12568 bytes [32] Because the block size is 128 bits the keylength is 128 bits Although PRESENT [29] is more suitablefor extremely constrained environments than AES-128 it isstill a SP-network and consists of 31 roundsThe block lengthof PRESENT is 64 bits and two key lengths of 80 and 128

0

5000

10000

15000

20000

25000

30000

35000

Spac

e usa

ge (b

yte)

Ouralgorithm

PRESENT Blowfish AES-128

Algorithm

Figure 4 Storage usage

5

10

15

20

25

30

35

0 1000 2000 3000 4000 5000

Tim

e (m

s)

The length of plaintext (byte)

Our algorithmPRESENT

BlowfishAES-128

Figure 5 Performance comparison

bits are supported The Blowfish algorithm [33] can encryptthe string with maximum length of 64 bits Blowfish uses theunsigned longest p-box and S-box which are needed to storein every node of networks in advance which is two timesmore than AES-128 Figure 4 shows the comparison resultby comparing the four algorithms in occupying space Ouralgorithmobviously has superiority over AES-128 PRESENTand Blowfish

53 Performance Efficiency The algorithm uses simplemath-ematical theories such as XOR logistic map and shiftoperation to be completed [34] Because the computationalalgorithm is small it can run faster We make use of com-puter simulation to perform the new algorithm comparedwith Blowfish AES-128 and PRESENT They are also blockcipher of symmetric encryption algorithm We run the threealgorithms 30 times in the same length plaintext respec-tively in the same hardware and software environmentsThe comparison of total times expended by the four differ-ent algorithms is shown in Figure 5 (materials and figures

Journal of Sensors 9

are available as Supplementary Material available online athttpdxdoiorg10115520168763528)

6 Conclusions

Interest in UANs is increasing and related studies arealso in progress However as stated previously underwaterenvironment is a special environment that has a multitude ofrestrictions If we do not consider security requirements inUANs data can be exposed or a malicious node can attackthe system We have presented the security scenario and anefficient encryption algorithm to protect the confidentialityand the integrity while taking into account the uniquecharacteristic and constraints of the underwater networkingenvironment Simulations and encryption experiments haveshown that the block cryptographic algorithm in applicationlayer introduces limited overhead and thus it is perfectlyadequate for the underwater acoustic communication So farwe can increase the key space by changing the number ofiteration round For example when the iteration round is10 the key space of 210lowast32 can be expanded 22lowast32 times of28lowast32 There is no possibility of cracking the round key 119870

119894

by means of brute-force attack The explored algorithm hastwo characteristics of chaos nonlinear and Feistel structureIt was demonstrated that the algorithm can meet securityrequirements by security analysis We completed implement-ing successfully the encryption and decryption algorithm byprogrammingwhich indicated that the proposedmechanismcan achieve confidential communication Future work willcontinue implementing and evaluating the block symmetricalgorithm in real underwater sensor nodes

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work is supported by the National Natural ScienceFoundation Projects of China (no 61162003) Qinghai Officeof Science and Technology (2015-ZJ-904 2012-Z-902) theMinistry of Education Chunhui Projects (no Z2015052)the National Social Science Foundation of China (no15XMZ057) and Qinghai Social Science Foundation (no2015-ZJ-718)

References

[1] E H Callaway Wireless Sensor Networks Architectures andProtocols Auerbach Publications Taylor amp Francis Boca RatonFla USA 2003

[2] Q Liang and X Cheng ldquoUnderwater acoustic sensor networkstarget size detection and performance analysisrdquo Ad Hoc Net-works vol 7 no 4 pp 803ndash808 2009

[3] Z-J Hu C-M Wang Y-P Zhu et al ldquoSignal detection for theunderwater acoustic voice communicationrdquo in Proceedings ofthe International Symposium on Test and Measurement pp 1ndash5IEEE Washington DC USA 2003

[4] J Preisig ldquoAcoustic propagation considerations for underwateracoustic communications network developmentrdquo in Proceed-ings of the 1st ACM International Workshop on UnderwaterNetworks (WUWNet rsquo06) vol 11 pp 1ndash5 September 2006

[5] D B Kilfoyle and A B Baggeroer ldquoThe state of the artin underwater acoustic telemetryrdquo IEEE Journal of OceanicEngineering vol 25 no 1 pp 4ndash27 2000

[6] G Zhongwen L Hanjiang H Feng Y Meng and L M NildquoCurrent progress and research issues in underwater sensor net-worksrdquo Journal of Computer Research and Development vol 47no 3 pp 377ndash389 2010

[7] A Caiti and A Munafo ldquoAdaptive cooperative algorithmsfor AUV networksrdquo in Proceedings of the IEEE InternationalConference on Communications Workshops (ICC rsquo10) pp 1ndash5Capetown South Africa May 2010

[8] I F Akyildiz D Pompili and T Melodia ldquoState-of-the-art inprotocol research for underwater acoustic sensor networksrdquoin Proceedings of the 1st ACM International Workshop onUnderwaterNetworks (WUWNe rsquo06) pp 7ndash16 ACMNewYorkNY USA September 2006

[9] J Rice and D Green ldquoUnderwater acoustic communicationsandnetworks for theUSNavyrsquos seaweb programrdquo inProceedingsof the 2nd International Conference on Sensor Technologies andApplications (SENSORCOMM rsquo08) pp 715ndash722 IEEE CapEsterel France August 2008

[10] J-H Cui J Kong M Gerla and S Zhou ldquoThe challenges ofbuilding scalable mobile underwater wireless sensor networksfor aquatic applicationsrdquo IEEE Network vol 20 no 3 pp 12ndash182006

[11] P Xie Z Zhou Z Peng J-H Cui and Z Shi ldquoSDRT a reliabledata transport protocol for underwater sensor networksrdquo AdHoc Networks vol 8 no 7 pp 708ndash722 2010

[12] Y Su Y Zhu H Mo et al ldquoUPC-MAC a power control macprotocol for underwater sensor networksrdquo in Wireless Algo-rithms Systems and Applications pp 377ndash390 Springer BerlinGermany 2013

[13] M Stojanovic Underwater Acoustic Communication DesignConsiderations on the Physical Layer Wireless on DemandNetwork Systems and Services 2008

[14] S Y Shin J I Namgung and S H Park ldquoSBMAC smart block-ingMACmechanism for variableUW-ASN (underwater acous-tic sensor network) environmentrdquo Sensors vol 10 no 1 pp 501ndash525 2010

[15] A Paul D B Chen andWWang ldquoBioinspired mechanisms inwireless Ad Hoc and sensor networksrdquo Journal of Sensors vol2015 Article ID 813585 2 pages 2015

[16] N-Y Yun Y-P Kim S Muminov J-Y Lee S-Y Shin and S-H Park ldquoSync MAC protocol to control underwater vehiclebased on underwater acoustic communicationrdquo in Proceedingsof the IEEEIFIP 9th International Conference on Embeddedand Ubiquitous Computing (EUC rsquo11) pp 452ndash456 MelbourneAustralia October 2011

[17] Y Dong and P Liu ldquoSecurity considerations of underwateracoustic networksrdquo in Proceedings of the 20th InternationalCongress on Acoustics (ICA rsquo10) pp 274ndash277 Sydney AustraliaAugust 2010

[18] C Parr A Poschmann and M J B Robshaw ldquoNew designsin lightweight symmetric encryptionrdquo in RFID Security Tech-niques Protocols and System-on-Chip Design P Kitsos and YZhang Eds pp 349ndash371 Springer Heidelberg Germany 2008

[19] Z Gong S Nikova and Y W Law ldquoKLEIN a new family oflightweight block ciphersrdquo in RFID Security and Privacy 7th

10 Journal of Sensors

International Workshop RFIDSec 2011 Amherst USA June 26ndash28 2011 Revised Selected Papers A Juels and C Paar Eds vol7055 of Lecture Notes in Computer Science pp 1ndash18 SpringerBerlin Germany 2012

[20] G Dini and I M Savino ldquoS2RP a secure and scalable rekeyingprotocol for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Mobile Ad Hoc and SensorSysetems (MASS rsquo06) pp 457ndash466 Vancouver CanadaOctober2006

[21] Y Cong G Yang ZWei andW Zhou ldquoSecurity in underwatersensor networkrdquo in Proceedings of the International Conferenceon Communications and Mobile Computing (CMC rsquo10) pp 162ndash168 Shenzhen China April 2010

[22] G Dini and A L Duca ldquoA cryptographic suite for underwatercooperative applicationsrdquo in proceedings of the 16th IEEE Sym-posium on Computers and Communications (ISCC rsquo11) pp 870ndash875 Kerkyra Greece July 2011

[23] J E Kim N Y Yun and M Sardorbek ldquoSecurity in under-water acoustic sensor network focus on suitable encryptionmechanismsrdquo inAsiaSim 2012 Asia SimulationConference 2012Shanghai China October 27ndash30 2012 Proceedings Part II pp160ndash168 Springer Berlin Germany 2012

[24] ZWei Y Guang C Yanping and D Jiajia ldquoAnalysis of securityand threat of underwater wireless sensor network topologyrdquo inProceedings of the International Conference on E-Business andE-Government (ICCEE rsquo10) pp 506ndash510 Chengdu China May2010

[25] AquaSeNT OFDMModem User Manual httpwwwaquasentcom

[26] C Karlof N Sastry and DWagner ldquoTinySec a link layer secu-rity architecture for wireless sensor networksrdquo in Proceedingsof the 2nd International Conference on Embedded NetworkedSensor Systems (SenSys rsquo04) pp 162ndash175 Baltimore Md USANovember 2004

[27] A Perrig J Stankovic and D Wagner ldquoSecurity in wirelesssensor networksrdquo Communications of the ACM vol 47 no 6pp 53ndash57 2004

[28] D A Osvik JW Bos D Stefan andD Canright ldquoFast softwareAES encryptionrdquo in Fast Software Encryption 17th InternationalWorkshop FSE 2010 Seoul Korea February 7ndash10 2010 RevisedSelected Papers S Hong and T Iwata Eds vol 6147 ofLecture Notes in Computer Science pp 75ndash93 Springer BerlinGermany 2010

[29] A Bogdanov L R Knudsen G Leander et al ldquoPRESENT anultra-lightweight block cipherrdquo in Cryptographic Hardware andEmbedded SystemsmdashCHES 2007 P Paillier and I VerbauwhedeEds vol 4727 of Lecture Notes in Computer Science pp 450ndash466 Springer Heidelberg Germany 2007

[30] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos in Applied Sciences and Engineering vol 16no 8 pp 2129ndash2151 2006

[31] YHe and S Tian ldquoBlock encryption algorithmbased on chaoticS-box for wireless sensor networkrdquo Journal of Computer Appli-cations vol 33 no 4 pp 1081ndash1084 2013

[32] J Daemen and V Rijmen The Design of Rijndael AES-TheAdvanced Encryption Standard Springer Berlin Germany2002

[33] Q C Zhong and Q-X Zhu ldquoAnalysis of Blowfish cryptogra-phyrdquo Journal of Computer Applications vol 27 no 12 pp 2939ndash2941 2007

[34] X-F Zhang and C-C Yin ldquoEnergy harvesting and informationtransmission protocol in sensors networksrdquo Journal of Sensorsvol 2016 Article ID 9364716 5 pages 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 3: Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

Journal of Sensors 3

GW GW

Underwater acousticnetwork

BS

C3

Modem

Sensor node

Figure 1 Underwater acoustic network structure

address how to carry it out nor did they provide any efficientalgorithms

Dini and Duca faced the problem of secure cooperationamong underwater acoustic vehicles and then proposed acryptographic suite able to reduce at the minimum messageoverhead in [22] They presented a secure communica-tion suite that can protect end-to-end communication Thecryptographic suite has provided vehicles authenticationconfidentiality and integrity of messages and key manage-ment A prototype has been implemented and preliminaryperformance evaluation tests are shown To avoid ciphertextsize expansion a ciphertext stealing (CTS) mode was usedThe mode is used in a block cipher and handles plaintextwithout limiting its length and generates ciphertext with thesame length as the plaintext

In [23] the authors discussed applicable security algo-rithms that are suitable for UANs when considering aprotocol stack and when sending data to its sublayer Theysuggested that a transmitter and receiver should use the sym-metric key for data encryption and decryption which wasalso recommended in [24] byWei et al To avoid increasing indata a hash algorithm and block encryption was performedin [23]

In [17 21] the authors stated security issues and basicrequirements but encryption was not considered the foun-dation of security However published paper [22] consideredthe encryption scheme as a proposed concept and the UANsproject had proposed an encryption method that can beapplied In [23] the authors discussed an applicable securityalgorithm However they only explored security researchtrends and the security issues ofUANs andmentioned a blockcipher algorithm such as SEED or ARIR but they have notdiscussed how to implement the algorithm In this paper wedetermine an appropriate cryptographic algorithm for basicUANs Though the security of UANs has been an increasingserious problem the majority of research on the security ofUANs has still been in the theoretical study and simulation

stage because the hardware and network technology has beennot intensely mature

In this paper we present an ultra-lightweight encryptionscheme to encrypt the contents of communication in theunderwater networks As far as we know our providedencryption algorithm is the first algorithm that has beenimplemented in the application layer of UANs It can guar-antee the confidentiality and integrity from source node todestination node The network has still been securely recon-figured if there is few nodesrsquo mobility joining or leavingFurthermore the algorithm is really effective because wehave proved by experiment with real data analysis that ourencryption algorithm can be applied to the underwater envi-ronment By the comparison and analysis of simulations ourscheme has better performance and it can save more energyand capacity

3 Overview Securities of UANs

31 Network Architecture We consider an underwater acous-tic network with the aim of protecting all of the assets inunderwater environments by means of a set of AquaSeNTOFDM (Orthogonal Frequency Divisions Multiplexing)modems The network structure of UANs is illustrated inFigure 1

The underwater network is composed of Base Station(BS) command and control center (C3) many AquaSeNTOFDMmodems and many different sensor nodes The BaseStation (BS) acts as a gateway between C3 and AquaSeNTmodem The BS may be a powerful underwater acousticvehicle located under the sea surface BS has a radio antennawith which it can communicate with the C3 by traditionalradio frequency signals The BS is located in the sea surfaceand it can be charged up from C3 because it commonly isconnected to C3 through a cable The C3 is a land stationwhich acts as a command and control center for the physicaldefense of the asset AquaSeNT OFDM modem [25] is

4 Journal of Sensors

an acousticmodem that offers high data rate communicationsfor underwater applications Every modem is equipped witha number of sensors that are allowed to both sense the stateof surrounding waters and detect the presence of targets inthe neighborhoodThemodem sends out data in packetsThemodemwill divide a packet intomultiple data blocks and thesize of the block is 64 bits

The hardware platform of AquaSeNT OFDM modemis constituted by transducers an acoustic modem (BenthosModem OFDM modem) and a microcontroller The soft-ware platform of AquaSeNT OFDM modem can run theembedded Linux operating system network protocol stackand applications The speed of microcontroller is up to600MHZ and its memory includes 128M RAM and 32Mflash In this respect compared with the land-based sensornetworks the acoustic modem has much more computa-tional and storage resources because the underwater nodesare very expensive and not frequent to be replaced once theyhave been put to use Nevertheless one of the most crucialconstraints is the lower energy consuming because of thelimited battery power which is the same as land-based sensornodes Saving energy becomes more critical for AquaSeNTOFDM because solar and wind energy are not available Inour simulation we suppose quite a few ofmodems are locatedin a limited underwater range and they are in a broadcastdomain Power consumption is necessarily considered in thedesign Also we have paid attention to the memory require-ment and the computation complexity in the interest of savingenergy

32 Security Scenario of UANs We organize modems and BSin a group 119866 Each modem can perform the following oper-ations (a) joining 119866 (b) sending messages to others in 119866 (c)receivingmessages from others in119866 (d) leaving119866 In joiningoperation an AquaSeNTmodem can be registered in a group119866 Once it has joined 119866 the AquaSeNT modem can sendmessages to another node and can also receivemessages fromthe other members of the group 119866 The leaving operationallows an AquaSeNT modem to be unregistered in a group119866 If the modem sends messages to C3 BS can relay messagesbetween themodemandC3which is one-to-one situation Inthe one-to-many situation the modem can directly broadcasta message to the BS or other members in the same groupin principle However because the BS is not resource con-strained and the power required to send a message in one-to-many situation decays with a power of distance greaterthan in one-to-one scenario the power required to reach alldestinations would be so large that the modem would beexhausted very quickly For the purpose of saving resourceswhen an AquaSeNT modem wants to broadcast a messageit will send the message to the BS which acts as a relay thatcan broadcast the message to all the members in a group soas to save some energy for AquaSeNT modem In order toensure that the communication is secure between underwatermodem nodes data encryption is the primary method tosupport confidentiality and integrity but encryption in anunderwater acoustic network is more challenging due to thesevere limitations of the underwater environmentThereforethe encryption algorithm must be lightweight and only use

less memory and lower processor cost to perform theencryption algorithm That is we must make a well trade-offbetween the confidentiality and the overhead of algorithm sowe provide an ultra-lightweight encryption method that is fitfor UANs

BS has communicated with C3 usually by the wirelessradio transmission and it can be supplied with the energycontinually so BS can take the traditional methods to trans-mit the information [26 27] Every AquaSeNT modem willstore the group ID 119870119892 and its own ID 119870119904 BS will store thegroup ID 119870119892 and all nodesrsquo IDs 119870119904

119894(119894 = 0 1 119899) in the

same group (119899 is the number of nodes in the same group)Firstly the new node will send its group ID 119870119892

1015840 to the nextmodem or BS Upon obtaining 1198701198921015840 in the next hop the nextnode can compare the received 1198701198921015840 to the key 119870119892 stored inits memory If they are the same then they will set up a linkThe node will directly transmit encrypted data to the nexthop in the same group the middle node need not decrypt thedata received from the original and continue sending it to BSand at last the cipher will be decrypted in BS Otherwise if1198701198921015840= 119870119892 then the middle node will drop the key and refuse

to forward the data Here we do not provide more detailsconcerning the cooperation methods of the nodes becausewe are interested in the encryption algorithm in this paperThe encrypted algorithm in underwater would satisfy the fol-lowing characteristics (1) adapting to the underwater trans-mission (2) keeping the overhead of algorithm as small aspossible (3) relatively simple configuration and deploymentto minimize the cost of energy (4) ensuring the security Inorder tomeet these requirements we employ the block cipherthat uses the operations such as logistic map XOR and shift-ingOur algorithm is a typical block cipher and iteration algo-rithm which is used in AES [28] PRESENT [29] and KLEIN[19] However our algorithm has revised the S-box so that itavoids the process of permutation and confusion A generaldescription of our algorithm encryption routine is describedin Figure 2

4 The Encryption Algorithm for UANs

In this section the design principles of our algorithm will beaddressed and then we will discuss the detailed process ofencryption and decryption

41 Algorithm Principle

411 Logistic Map and the Generation of Chaos Cryptogra-phy has certain uniquemathematical requirements diffusionconfusion and dependence on keys These properties arereadily satisfied by chaotic functions by their sensitive depen-dence on initial conditions (function parameters) topolog-ical transitivity and ergodicity [30] Chaos theory is actedas a favorable attractive option for cryptography Thereforechaos theory has been successfully applied to cryptographyfor a few years

Logisticmap is a discrete chaotic system and themappingrelation is given by

119909119899+1

= 120583119909119899(1 minus 119909

119899) (1)

Journal of Sensors 5

One node obtains the plaintext and the group

node

Next node compares Give up the link

No

Yes

Encrypted the plaintext

Transfer the ciphertext to the next node in the network

Decrypt the ciphertext and obtain the plaintext

node

Yes

No

Begin

End

ID Kg998400

Kg998400= Kg

Send Kg998400 to the next

The next node = destination

Figure 2 Our algorithm routine

Here 120583 is parameter we can let 120583 isin (0 4] when 1199090isin

(0 1) no matter how many rounds of iteration there are wewill invariably get 119909

119899isin [0 1] It was pointed out in the

study of chaotic dynamic system that when 356994 sdot sdot sdot lt

120583 le 4 the generated values by logistic map will present thestate of pseudorandom distribution To use 119909

119899in the chaos

orbit in encryption algorithm we need to convert 119909119899into a

number denoted by binary We will address how to change itin Section 421

412 Logic Operation In this algorithm in order to reducethe overhead of computation and storage of nodes the basicoperation will be carried out via the most simple logicoperation ldquobitwise exclusive-or (XOR)rdquo Almost all of themicro processing systems including underwater sensor nodeshave supported the operation XOR so running the operationneeds no more additional resources The operation andreduction properties of ldquobitwise XORrdquo for 119899-bit codes aregiven by

119887119894oplus (119886119894oplus 119887119894) = 119886119894

(119894 = 0 1 119899 minus 1)

119886119894oplus (119886119894oplus 119887119894) = 119887119894

(119894 = 0 1 119899 minus 1)

(2)

Here 119886119894or 119887119894is one binary bit and the sum of the binary

code bits is 119899 The symbol ldquooplusrdquo denotes the operation XOR

42 The Process of Encryption Now that high energy effi-ciency is the major objective for nodes of underwater sensor

networks the process of encryption cannot contain too com-plex operations Underwater nodes are commonly sparselydeployed and the plaintext data transmitted are mostlyattribute information about underwater environments Mostof data are from sensor nodes to the BS only little controlinformation is from the BS to sensor nodes and they are usu-ally short The packet needs to be encrypted and should notbe very long either otherwise its length will be substantiallyincreased after being encrypted which will increase energyconsuming of nodes The design of block cipher mainlyincludes two processes substitution and confusion In theexisting block cryptographic algorithm the S-box was usedin the confusion process [31 32] However the S-box requiresmore storage space andmore complex permutation so S-boxis not suitable for UANs In order to solve the problem weadopt logistic map instead of S-box to finish the substitutionoperation of the cryptographic algorithm which plays anexcellent role of substitution and reduces the cost of encryp-tion Because the storage capacity of the existing underwatermodem hardware is very limited and in order to get betterbalance between overhead and security each data block takes8 bytes the number of encryption rounds is 8 the subkey ofeach round is 32 bits in our algorithm We can increase thenumber of encryption round to expand the key space for thesake of improving the security

421 Generating the RoundKey In order to obtain the binaryof the key stream we have to transform the sequence tothe binary by analoguedigital (119860119863) conversion We extractevery dot 119909 on the chaos orbit which can be denoted by thebinary format 119909

119861 The decimal part of the chosen operation

is shown in

119909119861= 01198871 (119909) 1198872 (119909) 1198873 (119909) sdot sdot sdot 119887119894 (119909) sdot sdot sdot

119909 isin [0 1] 119887119894 (119909) isin 0 1

(3)

Here in our encryption algorithm if we denote the 119899-round value during the logistic operation by 120590119899(119909) isin (0 1)after 119860119863 conversion we can get a uniform distributedand independent pseudorandom sequence 119861119899

119894which can be

denoted by

119861119899

119894= 119887119894(120590119899(119909)) infin

119899=0 (4)

We can obtain the basic pseudorandom sequence by themethod of Section 411 In order to achieve better avalancheeffect we will drop the values of logistic iteration before119873

0=

200 (here1198730is iteration times) In the process of encryption

the plaintext block sums up to 8 bytes that is 64 bits After1198730

times of logistic iterations the first binary bit is produced bythe pseudorandom sequence 120573 = 120590

1198730(1199090) then we continue

to compute 37 numbers given by formula (4) we obtain1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986137

119894We change the 32 numbers into two sequences

119870119894= 1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986132

119894and 119860

119894= 11986133

11989411986134

119894sdot sdot sdot 11986137

119894and then com-

pute the decimal value119863119894according to the binary of sequence

119860119894119863119894is the number of cyclic shift to the left

6 Journal of Sensors

M

Initialization

C

Logistic

Logistic

Logistic

Li

Li+1

Li+2

Ri

Ri+1

Ri+2

32bits32bits

64bits

64bits

K1

K2

Figure 3 The process of iteration

422 Encryption Work

(A) Initialization At first the sensor node divides the plain-text into small blocks and then performs the process ofinitialization Suppose 119898 is the plaintext which we need toencrypt 119898 is made of many blocks the length of each blockis 8 bytes and each block can be denoted by 119898

119894 the relation

of119898119894and119898 can be denoted by

119898 = 119901011990111199012 119901

119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198980

119901119897 119901119897+1 119901

2119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198981

1199012119897

(119897 = 8)

(5)

Here the length of 119875119894is one byte Furthermore every

block 119898119894is 8 bytes which will be looked on as the combi-

nation of the left part 119871119894and the right part 119877

119894 the length of

119871119894and 119877

119894is 32 bits 119871

119894minus1and 119877

119894minus1indicate the former left part

and the former right part respectively The 8 rounds of theiteration are similar to Feistel structure and in order to makethe process of decryption easier we do not exchange 119871

119894and

119877119894in the last roundWe can use (6) in each round of iteration

119871119894= 119877119894minus1

119877119894= (119871119894minus1

⋘119863119894) oplus 119870119894

119863119894= 1198631015840

119894

(6)

Here the lengths of 119871119894 119877119894 and 119870

119894are all 32 bits the

symbol ldquo⋘rdquo denotes the cyclic shift to the left and 119870119894is

1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986132

119894 which is generated by 119860119863 conversion 119863

119894is

the number that will be shifted to the left 1198631015840119894is the updated

number that is shifted to the left in the next roundThe entireprocess of 8-round iterations is shown in Figure 3

(B) The Process of Producing 1198631015840

119894 In order to improve the

security of the algorithm119863119894need to be relative to the cipher

or plaintext In order to make the decryption operationsimple and feasible we use the cipher feedback to producethe next round key After the operation of Section 421 thefirst communication round key 119870

119894(119894 = 1) is established the

next key119870119894+1

will be produced by new logistic operation butif the perimeter 119873

0is still equal to 200 the produced pseu-

dorandom sequence 119861119899119894is the same in order to use different

119861119899

119894for encryption the value of 119873

0is substituted by 119873

0+ 1198631015840

119894

in the next round iteration Furthermore after encryption ofeach round if the temporary 119877

119894is denoted by 1198881015840 we use the

formula of 119904 = 119863119894mod 4 to decide which bits of cipher will be

taken into the operation of 1198631015840119894for resisting the chosen-

plaintext attack We can use

119904 = 119863119894mod 4

119864119894= 1198881015840

119904lowast8+0 1198881015840

119904lowast8+1 1198881015840

119904lowast8+2 1198881015840

119904lowast8+3 1198881015840

119904lowast8+4

1198631015840

119894= 119860119894oplus 119864119894

1198730= 1198730+ 1198631015840

119894

(7)

Here 1198881015840119894is the 119894th bit of 1198881015840 and 1198631015840

119894is relative to the cipher

which is the number of shift in the next round iteration 119860119894

is binary format of119863119894and 119860

119894has five bits In the decryption

we need use the value of1198631015840119894 accordingly we push1198631015840

119894into the

stack 119879

(C) Combination of Parts of Ciphertext After the 8-rounditeration we will produce two parts of ciphertext We cangenerate the final cipher 119862 after 119862 = 119871119894 119877119894 (119894 = 8) and thestack 119879 and then transmit (119862 119879) to another node A diagramof the encryption algorithm is given by Algorithm 1

43 The Process of Decryption The receiver will use thedecryption algorithm to decipher the information when itreceived the data (119862 119879) from the sender In the process of

Journal of Sensors 7

Input 1199090isin (0 1)119898119873

0 120583 isin (3 4]

Output 119862 119879(1) 1198711 1198771larr 119898

(2) for 119894 larr 1 to 8 do(3) 119909

119894larr logistic(200 + 119873

0 120583)

(4) 119861119895

119894larr 119909119894

(5) 119870119894larr (119861

1

1198941198612

119894sdot sdot sdot 11986132

119894)

(6) 119863119894larr (119861

33

11989411986134

119894sdot sdot sdot 11986137

119894)

(7) 119871119894+1

larr 119877119894

(8) 119877119894+1

larr (119871119894⋘119863

119894) oplus 119870119894

(9) 1198881015840larr 119877119894+1

(10) 119904 larr 1198631198944

(11) 1198631015840

119894larr (1198881015840

119904lowast8+01198881015840

119904lowast8+11198881015840

119904lowast8+21198881015840

119904lowast8+31198881015840

119904lowast8+4) oplus 119863

119894

(12) 1198730larr 1198730+ 1198631015840

119894

(14) 119879[119894] larr 1198631015840

119894

(15) end for(16) 119862 larr 119871

119894119877119894

(17) return (119862 119879)

Algorithm 1 The encryption algorithm

decryption the ciphertext 119862 is still a block which has 64 bitsThe ciphertext still divided the data block into two parts theleft part and the right part It is indispensable to pop five bitsfrom the stack 119879 successively which can decide the values of119870119894and 119863

119894 and then we can make use of inverse operation to

carry out 8 rounds to reverse iterate

5 Performance Analyses

51 Security Analyses There are four attack models for anyefficient adversary on attack encryption scheme ciphertext-only attack chosen-plaintext attack chosen-ciphertextattack and known-plaintext attack If an adversary desires totake themeasure that is called brute-force attack or exhaustivekey search on ciphertext-only attack it is guaranteed that thekey space is wide enough In this paper the security algorithmwe put forth uses the 64-bit length of each block and sumsup to 8-round iteration The round key 119870

119894is 32 bits In order

to improve the security a different key is adopted by chaosthat is nonlinear operation that is the round key 119870

119894is

mutative in every round Even though the current key isintercepted the adversary cannot decrypt the message Weneed to execute 8-round encrypted operation If an adversarybreaks one of 119870

119894illegally he cannot decrypt the plaintext

either The kind of combination of each round 119870119894is about

232 and it can actually be broken in time 232lowast8 if there are 8rounds in encryption algorithm We suppose that a powerfulcomputer can search 1011 per second Then we need at least315 lowast 10

47 years to finish the exhaustive searchSecondly it is necessary to obtain 119863

119894that is relative

to ciphertext which can resist the chosen-plaintext attackfrom any adversary Consider the following concreteexample with our algorithm and suppose the plaintextldquo8A9BE27CFFB8E961 A2DBE2B4A6E2CD69rdquo willbe encrypted we divide the plaintext into two blocksat first one is ldquo8A9BE27CFFB8E961rdquo and the other is

Table 1 Encryption of ldquo8A9BE27CFFB8E961rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4C492B20 1198711

2 23 BC1B4010 0CE49C64 1198771

3 27 F6041F67 F466563E 1198712

4 28 8310AAAA C3DEE36C 1198772

5 4 F4003B17 B26558F8 1198713

6 18 2E3A3680 A38939FB 1198773

7 21 BEFE7EEB A1E83240 1198714

8 8 DCD88957 55E172F4 1198774

Table 2 Encryption of ldquoA2DBE2B4A6E2CD69rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 08C83176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF968116 1198772

5 9 82FED26C A2E1B901 1198713

6 21 CCFF540B EE22A6DB 1198773

7 17 F6D9DAAD 84DA9F6E 1198714

8 10 6F64BEE2 E5FFD15A 1198774

ldquoA2DBE2B4A6E2CD69rdquo Let 120583 = 387691 1199090= 01234 and

1198730= 200 the algorithm we provided would work as Tables 1

and 2It is manifested from Tables 1 and 2 that 119863

119894and 119870

119894are

entirely different in two tables from the third time eventhough all the parameters are the same Consequently anattacker is unable to obtain the subsequent key stream basedon the ciphertexts that have been intercepted by the way ofchosen-plaintext attack We can control the produce of thekey stream by plaintext-feedback or ciphertext-feedback Wehave adopted the ciphertext-feedback in order to guaranteethe synchronousness of encryption and decryption Duringthe process of encryption the logistic map will produce thedifferent iteration time119863

119894through the computation of (7) so

the key stream119870119894is very different

Thirdly we change only one bit in the plaintext withthe same parameters and run the encrypted algorithm thelast character ldquo9rdquo is rewritten into ldquo119860rdquo in the plaintextwe can get Table 3 by 8 times encryption the ciphertext isldquo1A1AD2FBD757019Frdquo comparedwith the former ciphertextldquo84DA9F6EE5FFD15Ardquo every character is different andthere is no identical character That is the algorithm isintensely sensitive to the plaintext This is due to the fact thatit is very possible to resist differential attacks

Shannon pointed out that individuals can decrypt allkinds of ciphertext in the usage of statistical analysisThe sta-tistical value of ciphertext can reflect the basic security level ofalgorithmWhenwe encrypt the pure text although there aremany identical characters in the plaintext the text after beingencrypted has no same character and no adversary can deriveany meaningful information about the plaintext from theciphertext as Table 4 When we encrypt ldquo0000000011111111rdquothe cipher is alternated into ldquo412137D7576A104Crdquo which is

8 Journal of Sensors

Table 3 Encryption of ldquoA2DBE2B4A6E2CD6Ardquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 09483176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF96811A 1198772

5 8 82FED26C 12F167DA 1198713

6 10 B55CDE33 EF58B58D 1198773

7 28 BB35C486 1A1AD2FB 1198714

8 31 20FB5B59 D757019F 1198774

Table 4 Encryption of ldquo0000000011111111rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 5FAD7FFF 1198711

2 12 BC1B4010 43E4BFEF 1198771

3 4 A829B639 52FE49CC 1198712

4 14 CC402773 E3BBF78A 1198772

5 16 67ADCAAF 2E619851 1198713

6 21 A33E74B8 526203C6 1198773

7 25 E37DF4E7 412137D7 1198714

8 29 9D265034 576A104C 1198774

Table 5 Security performance comparison

Key size (bit) Block size (bit) Round sizePRESENT 80 64 31AES-128 128 128 10Blowfish 32ndash448 64 16Our algorithm 32 64 8

extremely different as Table 4 So an important issue to noteis that an adversary cannot obtain any useful information ofplaintext from the ciphertext

In this paper we have described the new block cipher Ourgoal is to present an ultra-lightweight cipher that offers a levelof security commensurate with PRESENT and AES-128 It isa security performance comparison between our proposedscheme and other encrypted schemes as shown in Table 5

52 Storage Cost Our encryption algorithm has been basedon implementation using C++ language (VC++ 60) All ofthe algorithms can settle on the use of a Pentium-4 34GHzmachine (runningMicrosoftWindows XP operation system)as the basis for experimentsThe primary goal was tomeasurethe encryption time of algorithms and decryption time isgenerally the same as encryption time for almost all thealgorithms because they are symmetric ciphers thereforeonly the encryption times weremeasured In implementationof AES-128 the RAM needs 222 bytes and the ROM needs12568 bytes [32] Because the block size is 128 bits the keylength is 128 bits Although PRESENT [29] is more suitablefor extremely constrained environments than AES-128 it isstill a SP-network and consists of 31 roundsThe block lengthof PRESENT is 64 bits and two key lengths of 80 and 128

0

5000

10000

15000

20000

25000

30000

35000

Spac

e usa

ge (b

yte)

Ouralgorithm

PRESENT Blowfish AES-128

Algorithm

Figure 4 Storage usage

5

10

15

20

25

30

35

0 1000 2000 3000 4000 5000

Tim

e (m

s)

The length of plaintext (byte)

Our algorithmPRESENT

BlowfishAES-128

Figure 5 Performance comparison

bits are supported The Blowfish algorithm [33] can encryptthe string with maximum length of 64 bits Blowfish uses theunsigned longest p-box and S-box which are needed to storein every node of networks in advance which is two timesmore than AES-128 Figure 4 shows the comparison resultby comparing the four algorithms in occupying space Ouralgorithmobviously has superiority over AES-128 PRESENTand Blowfish

53 Performance Efficiency The algorithm uses simplemath-ematical theories such as XOR logistic map and shiftoperation to be completed [34] Because the computationalalgorithm is small it can run faster We make use of com-puter simulation to perform the new algorithm comparedwith Blowfish AES-128 and PRESENT They are also blockcipher of symmetric encryption algorithm We run the threealgorithms 30 times in the same length plaintext respec-tively in the same hardware and software environmentsThe comparison of total times expended by the four differ-ent algorithms is shown in Figure 5 (materials and figures

Journal of Sensors 9

are available as Supplementary Material available online athttpdxdoiorg10115520168763528)

6 Conclusions

Interest in UANs is increasing and related studies arealso in progress However as stated previously underwaterenvironment is a special environment that has a multitude ofrestrictions If we do not consider security requirements inUANs data can be exposed or a malicious node can attackthe system We have presented the security scenario and anefficient encryption algorithm to protect the confidentialityand the integrity while taking into account the uniquecharacteristic and constraints of the underwater networkingenvironment Simulations and encryption experiments haveshown that the block cryptographic algorithm in applicationlayer introduces limited overhead and thus it is perfectlyadequate for the underwater acoustic communication So farwe can increase the key space by changing the number ofiteration round For example when the iteration round is10 the key space of 210lowast32 can be expanded 22lowast32 times of28lowast32 There is no possibility of cracking the round key 119870

119894

by means of brute-force attack The explored algorithm hastwo characteristics of chaos nonlinear and Feistel structureIt was demonstrated that the algorithm can meet securityrequirements by security analysis We completed implement-ing successfully the encryption and decryption algorithm byprogrammingwhich indicated that the proposedmechanismcan achieve confidential communication Future work willcontinue implementing and evaluating the block symmetricalgorithm in real underwater sensor nodes

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work is supported by the National Natural ScienceFoundation Projects of China (no 61162003) Qinghai Officeof Science and Technology (2015-ZJ-904 2012-Z-902) theMinistry of Education Chunhui Projects (no Z2015052)the National Social Science Foundation of China (no15XMZ057) and Qinghai Social Science Foundation (no2015-ZJ-718)

References

[1] E H Callaway Wireless Sensor Networks Architectures andProtocols Auerbach Publications Taylor amp Francis Boca RatonFla USA 2003

[2] Q Liang and X Cheng ldquoUnderwater acoustic sensor networkstarget size detection and performance analysisrdquo Ad Hoc Net-works vol 7 no 4 pp 803ndash808 2009

[3] Z-J Hu C-M Wang Y-P Zhu et al ldquoSignal detection for theunderwater acoustic voice communicationrdquo in Proceedings ofthe International Symposium on Test and Measurement pp 1ndash5IEEE Washington DC USA 2003

[4] J Preisig ldquoAcoustic propagation considerations for underwateracoustic communications network developmentrdquo in Proceed-ings of the 1st ACM International Workshop on UnderwaterNetworks (WUWNet rsquo06) vol 11 pp 1ndash5 September 2006

[5] D B Kilfoyle and A B Baggeroer ldquoThe state of the artin underwater acoustic telemetryrdquo IEEE Journal of OceanicEngineering vol 25 no 1 pp 4ndash27 2000

[6] G Zhongwen L Hanjiang H Feng Y Meng and L M NildquoCurrent progress and research issues in underwater sensor net-worksrdquo Journal of Computer Research and Development vol 47no 3 pp 377ndash389 2010

[7] A Caiti and A Munafo ldquoAdaptive cooperative algorithmsfor AUV networksrdquo in Proceedings of the IEEE InternationalConference on Communications Workshops (ICC rsquo10) pp 1ndash5Capetown South Africa May 2010

[8] I F Akyildiz D Pompili and T Melodia ldquoState-of-the-art inprotocol research for underwater acoustic sensor networksrdquoin Proceedings of the 1st ACM International Workshop onUnderwaterNetworks (WUWNe rsquo06) pp 7ndash16 ACMNewYorkNY USA September 2006

[9] J Rice and D Green ldquoUnderwater acoustic communicationsandnetworks for theUSNavyrsquos seaweb programrdquo inProceedingsof the 2nd International Conference on Sensor Technologies andApplications (SENSORCOMM rsquo08) pp 715ndash722 IEEE CapEsterel France August 2008

[10] J-H Cui J Kong M Gerla and S Zhou ldquoThe challenges ofbuilding scalable mobile underwater wireless sensor networksfor aquatic applicationsrdquo IEEE Network vol 20 no 3 pp 12ndash182006

[11] P Xie Z Zhou Z Peng J-H Cui and Z Shi ldquoSDRT a reliabledata transport protocol for underwater sensor networksrdquo AdHoc Networks vol 8 no 7 pp 708ndash722 2010

[12] Y Su Y Zhu H Mo et al ldquoUPC-MAC a power control macprotocol for underwater sensor networksrdquo in Wireless Algo-rithms Systems and Applications pp 377ndash390 Springer BerlinGermany 2013

[13] M Stojanovic Underwater Acoustic Communication DesignConsiderations on the Physical Layer Wireless on DemandNetwork Systems and Services 2008

[14] S Y Shin J I Namgung and S H Park ldquoSBMAC smart block-ingMACmechanism for variableUW-ASN (underwater acous-tic sensor network) environmentrdquo Sensors vol 10 no 1 pp 501ndash525 2010

[15] A Paul D B Chen andWWang ldquoBioinspired mechanisms inwireless Ad Hoc and sensor networksrdquo Journal of Sensors vol2015 Article ID 813585 2 pages 2015

[16] N-Y Yun Y-P Kim S Muminov J-Y Lee S-Y Shin and S-H Park ldquoSync MAC protocol to control underwater vehiclebased on underwater acoustic communicationrdquo in Proceedingsof the IEEEIFIP 9th International Conference on Embeddedand Ubiquitous Computing (EUC rsquo11) pp 452ndash456 MelbourneAustralia October 2011

[17] Y Dong and P Liu ldquoSecurity considerations of underwateracoustic networksrdquo in Proceedings of the 20th InternationalCongress on Acoustics (ICA rsquo10) pp 274ndash277 Sydney AustraliaAugust 2010

[18] C Parr A Poschmann and M J B Robshaw ldquoNew designsin lightweight symmetric encryptionrdquo in RFID Security Tech-niques Protocols and System-on-Chip Design P Kitsos and YZhang Eds pp 349ndash371 Springer Heidelberg Germany 2008

[19] Z Gong S Nikova and Y W Law ldquoKLEIN a new family oflightweight block ciphersrdquo in RFID Security and Privacy 7th

10 Journal of Sensors

International Workshop RFIDSec 2011 Amherst USA June 26ndash28 2011 Revised Selected Papers A Juels and C Paar Eds vol7055 of Lecture Notes in Computer Science pp 1ndash18 SpringerBerlin Germany 2012

[20] G Dini and I M Savino ldquoS2RP a secure and scalable rekeyingprotocol for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Mobile Ad Hoc and SensorSysetems (MASS rsquo06) pp 457ndash466 Vancouver CanadaOctober2006

[21] Y Cong G Yang ZWei andW Zhou ldquoSecurity in underwatersensor networkrdquo in Proceedings of the International Conferenceon Communications and Mobile Computing (CMC rsquo10) pp 162ndash168 Shenzhen China April 2010

[22] G Dini and A L Duca ldquoA cryptographic suite for underwatercooperative applicationsrdquo in proceedings of the 16th IEEE Sym-posium on Computers and Communications (ISCC rsquo11) pp 870ndash875 Kerkyra Greece July 2011

[23] J E Kim N Y Yun and M Sardorbek ldquoSecurity in under-water acoustic sensor network focus on suitable encryptionmechanismsrdquo inAsiaSim 2012 Asia SimulationConference 2012Shanghai China October 27ndash30 2012 Proceedings Part II pp160ndash168 Springer Berlin Germany 2012

[24] ZWei Y Guang C Yanping and D Jiajia ldquoAnalysis of securityand threat of underwater wireless sensor network topologyrdquo inProceedings of the International Conference on E-Business andE-Government (ICCEE rsquo10) pp 506ndash510 Chengdu China May2010

[25] AquaSeNT OFDMModem User Manual httpwwwaquasentcom

[26] C Karlof N Sastry and DWagner ldquoTinySec a link layer secu-rity architecture for wireless sensor networksrdquo in Proceedingsof the 2nd International Conference on Embedded NetworkedSensor Systems (SenSys rsquo04) pp 162ndash175 Baltimore Md USANovember 2004

[27] A Perrig J Stankovic and D Wagner ldquoSecurity in wirelesssensor networksrdquo Communications of the ACM vol 47 no 6pp 53ndash57 2004

[28] D A Osvik JW Bos D Stefan andD Canright ldquoFast softwareAES encryptionrdquo in Fast Software Encryption 17th InternationalWorkshop FSE 2010 Seoul Korea February 7ndash10 2010 RevisedSelected Papers S Hong and T Iwata Eds vol 6147 ofLecture Notes in Computer Science pp 75ndash93 Springer BerlinGermany 2010

[29] A Bogdanov L R Knudsen G Leander et al ldquoPRESENT anultra-lightweight block cipherrdquo in Cryptographic Hardware andEmbedded SystemsmdashCHES 2007 P Paillier and I VerbauwhedeEds vol 4727 of Lecture Notes in Computer Science pp 450ndash466 Springer Heidelberg Germany 2007

[30] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos in Applied Sciences and Engineering vol 16no 8 pp 2129ndash2151 2006

[31] YHe and S Tian ldquoBlock encryption algorithmbased on chaoticS-box for wireless sensor networkrdquo Journal of Computer Appli-cations vol 33 no 4 pp 1081ndash1084 2013

[32] J Daemen and V Rijmen The Design of Rijndael AES-TheAdvanced Encryption Standard Springer Berlin Germany2002

[33] Q C Zhong and Q-X Zhu ldquoAnalysis of Blowfish cryptogra-phyrdquo Journal of Computer Applications vol 27 no 12 pp 2939ndash2941 2007

[34] X-F Zhang and C-C Yin ldquoEnergy harvesting and informationtransmission protocol in sensors networksrdquo Journal of Sensorsvol 2016 Article ID 9364716 5 pages 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 4: Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

4 Journal of Sensors

an acousticmodem that offers high data rate communicationsfor underwater applications Every modem is equipped witha number of sensors that are allowed to both sense the stateof surrounding waters and detect the presence of targets inthe neighborhoodThemodem sends out data in packetsThemodemwill divide a packet intomultiple data blocks and thesize of the block is 64 bits

The hardware platform of AquaSeNT OFDM modemis constituted by transducers an acoustic modem (BenthosModem OFDM modem) and a microcontroller The soft-ware platform of AquaSeNT OFDM modem can run theembedded Linux operating system network protocol stackand applications The speed of microcontroller is up to600MHZ and its memory includes 128M RAM and 32Mflash In this respect compared with the land-based sensornetworks the acoustic modem has much more computa-tional and storage resources because the underwater nodesare very expensive and not frequent to be replaced once theyhave been put to use Nevertheless one of the most crucialconstraints is the lower energy consuming because of thelimited battery power which is the same as land-based sensornodes Saving energy becomes more critical for AquaSeNTOFDM because solar and wind energy are not available Inour simulation we suppose quite a few ofmodems are locatedin a limited underwater range and they are in a broadcastdomain Power consumption is necessarily considered in thedesign Also we have paid attention to the memory require-ment and the computation complexity in the interest of savingenergy

32 Security Scenario of UANs We organize modems and BSin a group 119866 Each modem can perform the following oper-ations (a) joining 119866 (b) sending messages to others in 119866 (c)receivingmessages from others in119866 (d) leaving119866 In joiningoperation an AquaSeNTmodem can be registered in a group119866 Once it has joined 119866 the AquaSeNT modem can sendmessages to another node and can also receivemessages fromthe other members of the group 119866 The leaving operationallows an AquaSeNT modem to be unregistered in a group119866 If the modem sends messages to C3 BS can relay messagesbetween themodemandC3which is one-to-one situation Inthe one-to-many situation the modem can directly broadcasta message to the BS or other members in the same groupin principle However because the BS is not resource con-strained and the power required to send a message in one-to-many situation decays with a power of distance greaterthan in one-to-one scenario the power required to reach alldestinations would be so large that the modem would beexhausted very quickly For the purpose of saving resourceswhen an AquaSeNT modem wants to broadcast a messageit will send the message to the BS which acts as a relay thatcan broadcast the message to all the members in a group soas to save some energy for AquaSeNT modem In order toensure that the communication is secure between underwatermodem nodes data encryption is the primary method tosupport confidentiality and integrity but encryption in anunderwater acoustic network is more challenging due to thesevere limitations of the underwater environmentThereforethe encryption algorithm must be lightweight and only use

less memory and lower processor cost to perform theencryption algorithm That is we must make a well trade-offbetween the confidentiality and the overhead of algorithm sowe provide an ultra-lightweight encryption method that is fitfor UANs

BS has communicated with C3 usually by the wirelessradio transmission and it can be supplied with the energycontinually so BS can take the traditional methods to trans-mit the information [26 27] Every AquaSeNT modem willstore the group ID 119870119892 and its own ID 119870119904 BS will store thegroup ID 119870119892 and all nodesrsquo IDs 119870119904

119894(119894 = 0 1 119899) in the

same group (119899 is the number of nodes in the same group)Firstly the new node will send its group ID 119870119892

1015840 to the nextmodem or BS Upon obtaining 1198701198921015840 in the next hop the nextnode can compare the received 1198701198921015840 to the key 119870119892 stored inits memory If they are the same then they will set up a linkThe node will directly transmit encrypted data to the nexthop in the same group the middle node need not decrypt thedata received from the original and continue sending it to BSand at last the cipher will be decrypted in BS Otherwise if1198701198921015840= 119870119892 then the middle node will drop the key and refuse

to forward the data Here we do not provide more detailsconcerning the cooperation methods of the nodes becausewe are interested in the encryption algorithm in this paperThe encrypted algorithm in underwater would satisfy the fol-lowing characteristics (1) adapting to the underwater trans-mission (2) keeping the overhead of algorithm as small aspossible (3) relatively simple configuration and deploymentto minimize the cost of energy (4) ensuring the security Inorder tomeet these requirements we employ the block cipherthat uses the operations such as logistic map XOR and shift-ingOur algorithm is a typical block cipher and iteration algo-rithm which is used in AES [28] PRESENT [29] and KLEIN[19] However our algorithm has revised the S-box so that itavoids the process of permutation and confusion A generaldescription of our algorithm encryption routine is describedin Figure 2

4 The Encryption Algorithm for UANs

In this section the design principles of our algorithm will beaddressed and then we will discuss the detailed process ofencryption and decryption

41 Algorithm Principle

411 Logistic Map and the Generation of Chaos Cryptogra-phy has certain uniquemathematical requirements diffusionconfusion and dependence on keys These properties arereadily satisfied by chaotic functions by their sensitive depen-dence on initial conditions (function parameters) topolog-ical transitivity and ergodicity [30] Chaos theory is actedas a favorable attractive option for cryptography Thereforechaos theory has been successfully applied to cryptographyfor a few years

Logisticmap is a discrete chaotic system and themappingrelation is given by

119909119899+1

= 120583119909119899(1 minus 119909

119899) (1)

Journal of Sensors 5

One node obtains the plaintext and the group

node

Next node compares Give up the link

No

Yes

Encrypted the plaintext

Transfer the ciphertext to the next node in the network

Decrypt the ciphertext and obtain the plaintext

node

Yes

No

Begin

End

ID Kg998400

Kg998400= Kg

Send Kg998400 to the next

The next node = destination

Figure 2 Our algorithm routine

Here 120583 is parameter we can let 120583 isin (0 4] when 1199090isin

(0 1) no matter how many rounds of iteration there are wewill invariably get 119909

119899isin [0 1] It was pointed out in the

study of chaotic dynamic system that when 356994 sdot sdot sdot lt

120583 le 4 the generated values by logistic map will present thestate of pseudorandom distribution To use 119909

119899in the chaos

orbit in encryption algorithm we need to convert 119909119899into a

number denoted by binary We will address how to change itin Section 421

412 Logic Operation In this algorithm in order to reducethe overhead of computation and storage of nodes the basicoperation will be carried out via the most simple logicoperation ldquobitwise exclusive-or (XOR)rdquo Almost all of themicro processing systems including underwater sensor nodeshave supported the operation XOR so running the operationneeds no more additional resources The operation andreduction properties of ldquobitwise XORrdquo for 119899-bit codes aregiven by

119887119894oplus (119886119894oplus 119887119894) = 119886119894

(119894 = 0 1 119899 minus 1)

119886119894oplus (119886119894oplus 119887119894) = 119887119894

(119894 = 0 1 119899 minus 1)

(2)

Here 119886119894or 119887119894is one binary bit and the sum of the binary

code bits is 119899 The symbol ldquooplusrdquo denotes the operation XOR

42 The Process of Encryption Now that high energy effi-ciency is the major objective for nodes of underwater sensor

networks the process of encryption cannot contain too com-plex operations Underwater nodes are commonly sparselydeployed and the plaintext data transmitted are mostlyattribute information about underwater environments Mostof data are from sensor nodes to the BS only little controlinformation is from the BS to sensor nodes and they are usu-ally short The packet needs to be encrypted and should notbe very long either otherwise its length will be substantiallyincreased after being encrypted which will increase energyconsuming of nodes The design of block cipher mainlyincludes two processes substitution and confusion In theexisting block cryptographic algorithm the S-box was usedin the confusion process [31 32] However the S-box requiresmore storage space andmore complex permutation so S-boxis not suitable for UANs In order to solve the problem weadopt logistic map instead of S-box to finish the substitutionoperation of the cryptographic algorithm which plays anexcellent role of substitution and reduces the cost of encryp-tion Because the storage capacity of the existing underwatermodem hardware is very limited and in order to get betterbalance between overhead and security each data block takes8 bytes the number of encryption rounds is 8 the subkey ofeach round is 32 bits in our algorithm We can increase thenumber of encryption round to expand the key space for thesake of improving the security

421 Generating the RoundKey In order to obtain the binaryof the key stream we have to transform the sequence tothe binary by analoguedigital (119860119863) conversion We extractevery dot 119909 on the chaos orbit which can be denoted by thebinary format 119909

119861 The decimal part of the chosen operation

is shown in

119909119861= 01198871 (119909) 1198872 (119909) 1198873 (119909) sdot sdot sdot 119887119894 (119909) sdot sdot sdot

119909 isin [0 1] 119887119894 (119909) isin 0 1

(3)

Here in our encryption algorithm if we denote the 119899-round value during the logistic operation by 120590119899(119909) isin (0 1)after 119860119863 conversion we can get a uniform distributedand independent pseudorandom sequence 119861119899

119894which can be

denoted by

119861119899

119894= 119887119894(120590119899(119909)) infin

119899=0 (4)

We can obtain the basic pseudorandom sequence by themethod of Section 411 In order to achieve better avalancheeffect we will drop the values of logistic iteration before119873

0=

200 (here1198730is iteration times) In the process of encryption

the plaintext block sums up to 8 bytes that is 64 bits After1198730

times of logistic iterations the first binary bit is produced bythe pseudorandom sequence 120573 = 120590

1198730(1199090) then we continue

to compute 37 numbers given by formula (4) we obtain1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986137

119894We change the 32 numbers into two sequences

119870119894= 1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986132

119894and 119860

119894= 11986133

11989411986134

119894sdot sdot sdot 11986137

119894and then com-

pute the decimal value119863119894according to the binary of sequence

119860119894119863119894is the number of cyclic shift to the left

6 Journal of Sensors

M

Initialization

C

Logistic

Logistic

Logistic

Li

Li+1

Li+2

Ri

Ri+1

Ri+2

32bits32bits

64bits

64bits

K1

K2

Figure 3 The process of iteration

422 Encryption Work

(A) Initialization At first the sensor node divides the plain-text into small blocks and then performs the process ofinitialization Suppose 119898 is the plaintext which we need toencrypt 119898 is made of many blocks the length of each blockis 8 bytes and each block can be denoted by 119898

119894 the relation

of119898119894and119898 can be denoted by

119898 = 119901011990111199012 119901

119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198980

119901119897 119901119897+1 119901

2119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198981

1199012119897

(119897 = 8)

(5)

Here the length of 119875119894is one byte Furthermore every

block 119898119894is 8 bytes which will be looked on as the combi-

nation of the left part 119871119894and the right part 119877

119894 the length of

119871119894and 119877

119894is 32 bits 119871

119894minus1and 119877

119894minus1indicate the former left part

and the former right part respectively The 8 rounds of theiteration are similar to Feistel structure and in order to makethe process of decryption easier we do not exchange 119871

119894and

119877119894in the last roundWe can use (6) in each round of iteration

119871119894= 119877119894minus1

119877119894= (119871119894minus1

⋘119863119894) oplus 119870119894

119863119894= 1198631015840

119894

(6)

Here the lengths of 119871119894 119877119894 and 119870

119894are all 32 bits the

symbol ldquo⋘rdquo denotes the cyclic shift to the left and 119870119894is

1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986132

119894 which is generated by 119860119863 conversion 119863

119894is

the number that will be shifted to the left 1198631015840119894is the updated

number that is shifted to the left in the next roundThe entireprocess of 8-round iterations is shown in Figure 3

(B) The Process of Producing 1198631015840

119894 In order to improve the

security of the algorithm119863119894need to be relative to the cipher

or plaintext In order to make the decryption operationsimple and feasible we use the cipher feedback to producethe next round key After the operation of Section 421 thefirst communication round key 119870

119894(119894 = 1) is established the

next key119870119894+1

will be produced by new logistic operation butif the perimeter 119873

0is still equal to 200 the produced pseu-

dorandom sequence 119861119899119894is the same in order to use different

119861119899

119894for encryption the value of 119873

0is substituted by 119873

0+ 1198631015840

119894

in the next round iteration Furthermore after encryption ofeach round if the temporary 119877

119894is denoted by 1198881015840 we use the

formula of 119904 = 119863119894mod 4 to decide which bits of cipher will be

taken into the operation of 1198631015840119894for resisting the chosen-

plaintext attack We can use

119904 = 119863119894mod 4

119864119894= 1198881015840

119904lowast8+0 1198881015840

119904lowast8+1 1198881015840

119904lowast8+2 1198881015840

119904lowast8+3 1198881015840

119904lowast8+4

1198631015840

119894= 119860119894oplus 119864119894

1198730= 1198730+ 1198631015840

119894

(7)

Here 1198881015840119894is the 119894th bit of 1198881015840 and 1198631015840

119894is relative to the cipher

which is the number of shift in the next round iteration 119860119894

is binary format of119863119894and 119860

119894has five bits In the decryption

we need use the value of1198631015840119894 accordingly we push1198631015840

119894into the

stack 119879

(C) Combination of Parts of Ciphertext After the 8-rounditeration we will produce two parts of ciphertext We cangenerate the final cipher 119862 after 119862 = 119871119894 119877119894 (119894 = 8) and thestack 119879 and then transmit (119862 119879) to another node A diagramof the encryption algorithm is given by Algorithm 1

43 The Process of Decryption The receiver will use thedecryption algorithm to decipher the information when itreceived the data (119862 119879) from the sender In the process of

Journal of Sensors 7

Input 1199090isin (0 1)119898119873

0 120583 isin (3 4]

Output 119862 119879(1) 1198711 1198771larr 119898

(2) for 119894 larr 1 to 8 do(3) 119909

119894larr logistic(200 + 119873

0 120583)

(4) 119861119895

119894larr 119909119894

(5) 119870119894larr (119861

1

1198941198612

119894sdot sdot sdot 11986132

119894)

(6) 119863119894larr (119861

33

11989411986134

119894sdot sdot sdot 11986137

119894)

(7) 119871119894+1

larr 119877119894

(8) 119877119894+1

larr (119871119894⋘119863

119894) oplus 119870119894

(9) 1198881015840larr 119877119894+1

(10) 119904 larr 1198631198944

(11) 1198631015840

119894larr (1198881015840

119904lowast8+01198881015840

119904lowast8+11198881015840

119904lowast8+21198881015840

119904lowast8+31198881015840

119904lowast8+4) oplus 119863

119894

(12) 1198730larr 1198730+ 1198631015840

119894

(14) 119879[119894] larr 1198631015840

119894

(15) end for(16) 119862 larr 119871

119894119877119894

(17) return (119862 119879)

Algorithm 1 The encryption algorithm

decryption the ciphertext 119862 is still a block which has 64 bitsThe ciphertext still divided the data block into two parts theleft part and the right part It is indispensable to pop five bitsfrom the stack 119879 successively which can decide the values of119870119894and 119863

119894 and then we can make use of inverse operation to

carry out 8 rounds to reverse iterate

5 Performance Analyses

51 Security Analyses There are four attack models for anyefficient adversary on attack encryption scheme ciphertext-only attack chosen-plaintext attack chosen-ciphertextattack and known-plaintext attack If an adversary desires totake themeasure that is called brute-force attack or exhaustivekey search on ciphertext-only attack it is guaranteed that thekey space is wide enough In this paper the security algorithmwe put forth uses the 64-bit length of each block and sumsup to 8-round iteration The round key 119870

119894is 32 bits In order

to improve the security a different key is adopted by chaosthat is nonlinear operation that is the round key 119870

119894is

mutative in every round Even though the current key isintercepted the adversary cannot decrypt the message Weneed to execute 8-round encrypted operation If an adversarybreaks one of 119870

119894illegally he cannot decrypt the plaintext

either The kind of combination of each round 119870119894is about

232 and it can actually be broken in time 232lowast8 if there are 8rounds in encryption algorithm We suppose that a powerfulcomputer can search 1011 per second Then we need at least315 lowast 10

47 years to finish the exhaustive searchSecondly it is necessary to obtain 119863

119894that is relative

to ciphertext which can resist the chosen-plaintext attackfrom any adversary Consider the following concreteexample with our algorithm and suppose the plaintextldquo8A9BE27CFFB8E961 A2DBE2B4A6E2CD69rdquo willbe encrypted we divide the plaintext into two blocksat first one is ldquo8A9BE27CFFB8E961rdquo and the other is

Table 1 Encryption of ldquo8A9BE27CFFB8E961rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4C492B20 1198711

2 23 BC1B4010 0CE49C64 1198771

3 27 F6041F67 F466563E 1198712

4 28 8310AAAA C3DEE36C 1198772

5 4 F4003B17 B26558F8 1198713

6 18 2E3A3680 A38939FB 1198773

7 21 BEFE7EEB A1E83240 1198714

8 8 DCD88957 55E172F4 1198774

Table 2 Encryption of ldquoA2DBE2B4A6E2CD69rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 08C83176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF968116 1198772

5 9 82FED26C A2E1B901 1198713

6 21 CCFF540B EE22A6DB 1198773

7 17 F6D9DAAD 84DA9F6E 1198714

8 10 6F64BEE2 E5FFD15A 1198774

ldquoA2DBE2B4A6E2CD69rdquo Let 120583 = 387691 1199090= 01234 and

1198730= 200 the algorithm we provided would work as Tables 1

and 2It is manifested from Tables 1 and 2 that 119863

119894and 119870

119894are

entirely different in two tables from the third time eventhough all the parameters are the same Consequently anattacker is unable to obtain the subsequent key stream basedon the ciphertexts that have been intercepted by the way ofchosen-plaintext attack We can control the produce of thekey stream by plaintext-feedback or ciphertext-feedback Wehave adopted the ciphertext-feedback in order to guaranteethe synchronousness of encryption and decryption Duringthe process of encryption the logistic map will produce thedifferent iteration time119863

119894through the computation of (7) so

the key stream119870119894is very different

Thirdly we change only one bit in the plaintext withthe same parameters and run the encrypted algorithm thelast character ldquo9rdquo is rewritten into ldquo119860rdquo in the plaintextwe can get Table 3 by 8 times encryption the ciphertext isldquo1A1AD2FBD757019Frdquo comparedwith the former ciphertextldquo84DA9F6EE5FFD15Ardquo every character is different andthere is no identical character That is the algorithm isintensely sensitive to the plaintext This is due to the fact thatit is very possible to resist differential attacks

Shannon pointed out that individuals can decrypt allkinds of ciphertext in the usage of statistical analysisThe sta-tistical value of ciphertext can reflect the basic security level ofalgorithmWhenwe encrypt the pure text although there aremany identical characters in the plaintext the text after beingencrypted has no same character and no adversary can deriveany meaningful information about the plaintext from theciphertext as Table 4 When we encrypt ldquo0000000011111111rdquothe cipher is alternated into ldquo412137D7576A104Crdquo which is

8 Journal of Sensors

Table 3 Encryption of ldquoA2DBE2B4A6E2CD6Ardquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 09483176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF96811A 1198772

5 8 82FED26C 12F167DA 1198713

6 10 B55CDE33 EF58B58D 1198773

7 28 BB35C486 1A1AD2FB 1198714

8 31 20FB5B59 D757019F 1198774

Table 4 Encryption of ldquo0000000011111111rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 5FAD7FFF 1198711

2 12 BC1B4010 43E4BFEF 1198771

3 4 A829B639 52FE49CC 1198712

4 14 CC402773 E3BBF78A 1198772

5 16 67ADCAAF 2E619851 1198713

6 21 A33E74B8 526203C6 1198773

7 25 E37DF4E7 412137D7 1198714

8 29 9D265034 576A104C 1198774

Table 5 Security performance comparison

Key size (bit) Block size (bit) Round sizePRESENT 80 64 31AES-128 128 128 10Blowfish 32ndash448 64 16Our algorithm 32 64 8

extremely different as Table 4 So an important issue to noteis that an adversary cannot obtain any useful information ofplaintext from the ciphertext

In this paper we have described the new block cipher Ourgoal is to present an ultra-lightweight cipher that offers a levelof security commensurate with PRESENT and AES-128 It isa security performance comparison between our proposedscheme and other encrypted schemes as shown in Table 5

52 Storage Cost Our encryption algorithm has been basedon implementation using C++ language (VC++ 60) All ofthe algorithms can settle on the use of a Pentium-4 34GHzmachine (runningMicrosoftWindows XP operation system)as the basis for experimentsThe primary goal was tomeasurethe encryption time of algorithms and decryption time isgenerally the same as encryption time for almost all thealgorithms because they are symmetric ciphers thereforeonly the encryption times weremeasured In implementationof AES-128 the RAM needs 222 bytes and the ROM needs12568 bytes [32] Because the block size is 128 bits the keylength is 128 bits Although PRESENT [29] is more suitablefor extremely constrained environments than AES-128 it isstill a SP-network and consists of 31 roundsThe block lengthof PRESENT is 64 bits and two key lengths of 80 and 128

0

5000

10000

15000

20000

25000

30000

35000

Spac

e usa

ge (b

yte)

Ouralgorithm

PRESENT Blowfish AES-128

Algorithm

Figure 4 Storage usage

5

10

15

20

25

30

35

0 1000 2000 3000 4000 5000

Tim

e (m

s)

The length of plaintext (byte)

Our algorithmPRESENT

BlowfishAES-128

Figure 5 Performance comparison

bits are supported The Blowfish algorithm [33] can encryptthe string with maximum length of 64 bits Blowfish uses theunsigned longest p-box and S-box which are needed to storein every node of networks in advance which is two timesmore than AES-128 Figure 4 shows the comparison resultby comparing the four algorithms in occupying space Ouralgorithmobviously has superiority over AES-128 PRESENTand Blowfish

53 Performance Efficiency The algorithm uses simplemath-ematical theories such as XOR logistic map and shiftoperation to be completed [34] Because the computationalalgorithm is small it can run faster We make use of com-puter simulation to perform the new algorithm comparedwith Blowfish AES-128 and PRESENT They are also blockcipher of symmetric encryption algorithm We run the threealgorithms 30 times in the same length plaintext respec-tively in the same hardware and software environmentsThe comparison of total times expended by the four differ-ent algorithms is shown in Figure 5 (materials and figures

Journal of Sensors 9

are available as Supplementary Material available online athttpdxdoiorg10115520168763528)

6 Conclusions

Interest in UANs is increasing and related studies arealso in progress However as stated previously underwaterenvironment is a special environment that has a multitude ofrestrictions If we do not consider security requirements inUANs data can be exposed or a malicious node can attackthe system We have presented the security scenario and anefficient encryption algorithm to protect the confidentialityand the integrity while taking into account the uniquecharacteristic and constraints of the underwater networkingenvironment Simulations and encryption experiments haveshown that the block cryptographic algorithm in applicationlayer introduces limited overhead and thus it is perfectlyadequate for the underwater acoustic communication So farwe can increase the key space by changing the number ofiteration round For example when the iteration round is10 the key space of 210lowast32 can be expanded 22lowast32 times of28lowast32 There is no possibility of cracking the round key 119870

119894

by means of brute-force attack The explored algorithm hastwo characteristics of chaos nonlinear and Feistel structureIt was demonstrated that the algorithm can meet securityrequirements by security analysis We completed implement-ing successfully the encryption and decryption algorithm byprogrammingwhich indicated that the proposedmechanismcan achieve confidential communication Future work willcontinue implementing and evaluating the block symmetricalgorithm in real underwater sensor nodes

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work is supported by the National Natural ScienceFoundation Projects of China (no 61162003) Qinghai Officeof Science and Technology (2015-ZJ-904 2012-Z-902) theMinistry of Education Chunhui Projects (no Z2015052)the National Social Science Foundation of China (no15XMZ057) and Qinghai Social Science Foundation (no2015-ZJ-718)

References

[1] E H Callaway Wireless Sensor Networks Architectures andProtocols Auerbach Publications Taylor amp Francis Boca RatonFla USA 2003

[2] Q Liang and X Cheng ldquoUnderwater acoustic sensor networkstarget size detection and performance analysisrdquo Ad Hoc Net-works vol 7 no 4 pp 803ndash808 2009

[3] Z-J Hu C-M Wang Y-P Zhu et al ldquoSignal detection for theunderwater acoustic voice communicationrdquo in Proceedings ofthe International Symposium on Test and Measurement pp 1ndash5IEEE Washington DC USA 2003

[4] J Preisig ldquoAcoustic propagation considerations for underwateracoustic communications network developmentrdquo in Proceed-ings of the 1st ACM International Workshop on UnderwaterNetworks (WUWNet rsquo06) vol 11 pp 1ndash5 September 2006

[5] D B Kilfoyle and A B Baggeroer ldquoThe state of the artin underwater acoustic telemetryrdquo IEEE Journal of OceanicEngineering vol 25 no 1 pp 4ndash27 2000

[6] G Zhongwen L Hanjiang H Feng Y Meng and L M NildquoCurrent progress and research issues in underwater sensor net-worksrdquo Journal of Computer Research and Development vol 47no 3 pp 377ndash389 2010

[7] A Caiti and A Munafo ldquoAdaptive cooperative algorithmsfor AUV networksrdquo in Proceedings of the IEEE InternationalConference on Communications Workshops (ICC rsquo10) pp 1ndash5Capetown South Africa May 2010

[8] I F Akyildiz D Pompili and T Melodia ldquoState-of-the-art inprotocol research for underwater acoustic sensor networksrdquoin Proceedings of the 1st ACM International Workshop onUnderwaterNetworks (WUWNe rsquo06) pp 7ndash16 ACMNewYorkNY USA September 2006

[9] J Rice and D Green ldquoUnderwater acoustic communicationsandnetworks for theUSNavyrsquos seaweb programrdquo inProceedingsof the 2nd International Conference on Sensor Technologies andApplications (SENSORCOMM rsquo08) pp 715ndash722 IEEE CapEsterel France August 2008

[10] J-H Cui J Kong M Gerla and S Zhou ldquoThe challenges ofbuilding scalable mobile underwater wireless sensor networksfor aquatic applicationsrdquo IEEE Network vol 20 no 3 pp 12ndash182006

[11] P Xie Z Zhou Z Peng J-H Cui and Z Shi ldquoSDRT a reliabledata transport protocol for underwater sensor networksrdquo AdHoc Networks vol 8 no 7 pp 708ndash722 2010

[12] Y Su Y Zhu H Mo et al ldquoUPC-MAC a power control macprotocol for underwater sensor networksrdquo in Wireless Algo-rithms Systems and Applications pp 377ndash390 Springer BerlinGermany 2013

[13] M Stojanovic Underwater Acoustic Communication DesignConsiderations on the Physical Layer Wireless on DemandNetwork Systems and Services 2008

[14] S Y Shin J I Namgung and S H Park ldquoSBMAC smart block-ingMACmechanism for variableUW-ASN (underwater acous-tic sensor network) environmentrdquo Sensors vol 10 no 1 pp 501ndash525 2010

[15] A Paul D B Chen andWWang ldquoBioinspired mechanisms inwireless Ad Hoc and sensor networksrdquo Journal of Sensors vol2015 Article ID 813585 2 pages 2015

[16] N-Y Yun Y-P Kim S Muminov J-Y Lee S-Y Shin and S-H Park ldquoSync MAC protocol to control underwater vehiclebased on underwater acoustic communicationrdquo in Proceedingsof the IEEEIFIP 9th International Conference on Embeddedand Ubiquitous Computing (EUC rsquo11) pp 452ndash456 MelbourneAustralia October 2011

[17] Y Dong and P Liu ldquoSecurity considerations of underwateracoustic networksrdquo in Proceedings of the 20th InternationalCongress on Acoustics (ICA rsquo10) pp 274ndash277 Sydney AustraliaAugust 2010

[18] C Parr A Poschmann and M J B Robshaw ldquoNew designsin lightweight symmetric encryptionrdquo in RFID Security Tech-niques Protocols and System-on-Chip Design P Kitsos and YZhang Eds pp 349ndash371 Springer Heidelberg Germany 2008

[19] Z Gong S Nikova and Y W Law ldquoKLEIN a new family oflightweight block ciphersrdquo in RFID Security and Privacy 7th

10 Journal of Sensors

International Workshop RFIDSec 2011 Amherst USA June 26ndash28 2011 Revised Selected Papers A Juels and C Paar Eds vol7055 of Lecture Notes in Computer Science pp 1ndash18 SpringerBerlin Germany 2012

[20] G Dini and I M Savino ldquoS2RP a secure and scalable rekeyingprotocol for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Mobile Ad Hoc and SensorSysetems (MASS rsquo06) pp 457ndash466 Vancouver CanadaOctober2006

[21] Y Cong G Yang ZWei andW Zhou ldquoSecurity in underwatersensor networkrdquo in Proceedings of the International Conferenceon Communications and Mobile Computing (CMC rsquo10) pp 162ndash168 Shenzhen China April 2010

[22] G Dini and A L Duca ldquoA cryptographic suite for underwatercooperative applicationsrdquo in proceedings of the 16th IEEE Sym-posium on Computers and Communications (ISCC rsquo11) pp 870ndash875 Kerkyra Greece July 2011

[23] J E Kim N Y Yun and M Sardorbek ldquoSecurity in under-water acoustic sensor network focus on suitable encryptionmechanismsrdquo inAsiaSim 2012 Asia SimulationConference 2012Shanghai China October 27ndash30 2012 Proceedings Part II pp160ndash168 Springer Berlin Germany 2012

[24] ZWei Y Guang C Yanping and D Jiajia ldquoAnalysis of securityand threat of underwater wireless sensor network topologyrdquo inProceedings of the International Conference on E-Business andE-Government (ICCEE rsquo10) pp 506ndash510 Chengdu China May2010

[25] AquaSeNT OFDMModem User Manual httpwwwaquasentcom

[26] C Karlof N Sastry and DWagner ldquoTinySec a link layer secu-rity architecture for wireless sensor networksrdquo in Proceedingsof the 2nd International Conference on Embedded NetworkedSensor Systems (SenSys rsquo04) pp 162ndash175 Baltimore Md USANovember 2004

[27] A Perrig J Stankovic and D Wagner ldquoSecurity in wirelesssensor networksrdquo Communications of the ACM vol 47 no 6pp 53ndash57 2004

[28] D A Osvik JW Bos D Stefan andD Canright ldquoFast softwareAES encryptionrdquo in Fast Software Encryption 17th InternationalWorkshop FSE 2010 Seoul Korea February 7ndash10 2010 RevisedSelected Papers S Hong and T Iwata Eds vol 6147 ofLecture Notes in Computer Science pp 75ndash93 Springer BerlinGermany 2010

[29] A Bogdanov L R Knudsen G Leander et al ldquoPRESENT anultra-lightweight block cipherrdquo in Cryptographic Hardware andEmbedded SystemsmdashCHES 2007 P Paillier and I VerbauwhedeEds vol 4727 of Lecture Notes in Computer Science pp 450ndash466 Springer Heidelberg Germany 2007

[30] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos in Applied Sciences and Engineering vol 16no 8 pp 2129ndash2151 2006

[31] YHe and S Tian ldquoBlock encryption algorithmbased on chaoticS-box for wireless sensor networkrdquo Journal of Computer Appli-cations vol 33 no 4 pp 1081ndash1084 2013

[32] J Daemen and V Rijmen The Design of Rijndael AES-TheAdvanced Encryption Standard Springer Berlin Germany2002

[33] Q C Zhong and Q-X Zhu ldquoAnalysis of Blowfish cryptogra-phyrdquo Journal of Computer Applications vol 27 no 12 pp 2939ndash2941 2007

[34] X-F Zhang and C-C Yin ldquoEnergy harvesting and informationtransmission protocol in sensors networksrdquo Journal of Sensorsvol 2016 Article ID 9364716 5 pages 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 5: Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

Journal of Sensors 5

One node obtains the plaintext and the group

node

Next node compares Give up the link

No

Yes

Encrypted the plaintext

Transfer the ciphertext to the next node in the network

Decrypt the ciphertext and obtain the plaintext

node

Yes

No

Begin

End

ID Kg998400

Kg998400= Kg

Send Kg998400 to the next

The next node = destination

Figure 2 Our algorithm routine

Here 120583 is parameter we can let 120583 isin (0 4] when 1199090isin

(0 1) no matter how many rounds of iteration there are wewill invariably get 119909

119899isin [0 1] It was pointed out in the

study of chaotic dynamic system that when 356994 sdot sdot sdot lt

120583 le 4 the generated values by logistic map will present thestate of pseudorandom distribution To use 119909

119899in the chaos

orbit in encryption algorithm we need to convert 119909119899into a

number denoted by binary We will address how to change itin Section 421

412 Logic Operation In this algorithm in order to reducethe overhead of computation and storage of nodes the basicoperation will be carried out via the most simple logicoperation ldquobitwise exclusive-or (XOR)rdquo Almost all of themicro processing systems including underwater sensor nodeshave supported the operation XOR so running the operationneeds no more additional resources The operation andreduction properties of ldquobitwise XORrdquo for 119899-bit codes aregiven by

119887119894oplus (119886119894oplus 119887119894) = 119886119894

(119894 = 0 1 119899 minus 1)

119886119894oplus (119886119894oplus 119887119894) = 119887119894

(119894 = 0 1 119899 minus 1)

(2)

Here 119886119894or 119887119894is one binary bit and the sum of the binary

code bits is 119899 The symbol ldquooplusrdquo denotes the operation XOR

42 The Process of Encryption Now that high energy effi-ciency is the major objective for nodes of underwater sensor

networks the process of encryption cannot contain too com-plex operations Underwater nodes are commonly sparselydeployed and the plaintext data transmitted are mostlyattribute information about underwater environments Mostof data are from sensor nodes to the BS only little controlinformation is from the BS to sensor nodes and they are usu-ally short The packet needs to be encrypted and should notbe very long either otherwise its length will be substantiallyincreased after being encrypted which will increase energyconsuming of nodes The design of block cipher mainlyincludes two processes substitution and confusion In theexisting block cryptographic algorithm the S-box was usedin the confusion process [31 32] However the S-box requiresmore storage space andmore complex permutation so S-boxis not suitable for UANs In order to solve the problem weadopt logistic map instead of S-box to finish the substitutionoperation of the cryptographic algorithm which plays anexcellent role of substitution and reduces the cost of encryp-tion Because the storage capacity of the existing underwatermodem hardware is very limited and in order to get betterbalance between overhead and security each data block takes8 bytes the number of encryption rounds is 8 the subkey ofeach round is 32 bits in our algorithm We can increase thenumber of encryption round to expand the key space for thesake of improving the security

421 Generating the RoundKey In order to obtain the binaryof the key stream we have to transform the sequence tothe binary by analoguedigital (119860119863) conversion We extractevery dot 119909 on the chaos orbit which can be denoted by thebinary format 119909

119861 The decimal part of the chosen operation

is shown in

119909119861= 01198871 (119909) 1198872 (119909) 1198873 (119909) sdot sdot sdot 119887119894 (119909) sdot sdot sdot

119909 isin [0 1] 119887119894 (119909) isin 0 1

(3)

Here in our encryption algorithm if we denote the 119899-round value during the logistic operation by 120590119899(119909) isin (0 1)after 119860119863 conversion we can get a uniform distributedand independent pseudorandom sequence 119861119899

119894which can be

denoted by

119861119899

119894= 119887119894(120590119899(119909)) infin

119899=0 (4)

We can obtain the basic pseudorandom sequence by themethod of Section 411 In order to achieve better avalancheeffect we will drop the values of logistic iteration before119873

0=

200 (here1198730is iteration times) In the process of encryption

the plaintext block sums up to 8 bytes that is 64 bits After1198730

times of logistic iterations the first binary bit is produced bythe pseudorandom sequence 120573 = 120590

1198730(1199090) then we continue

to compute 37 numbers given by formula (4) we obtain1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986137

119894We change the 32 numbers into two sequences

119870119894= 1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986132

119894and 119860

119894= 11986133

11989411986134

119894sdot sdot sdot 11986137

119894and then com-

pute the decimal value119863119894according to the binary of sequence

119860119894119863119894is the number of cyclic shift to the left

6 Journal of Sensors

M

Initialization

C

Logistic

Logistic

Logistic

Li

Li+1

Li+2

Ri

Ri+1

Ri+2

32bits32bits

64bits

64bits

K1

K2

Figure 3 The process of iteration

422 Encryption Work

(A) Initialization At first the sensor node divides the plain-text into small blocks and then performs the process ofinitialization Suppose 119898 is the plaintext which we need toencrypt 119898 is made of many blocks the length of each blockis 8 bytes and each block can be denoted by 119898

119894 the relation

of119898119894and119898 can be denoted by

119898 = 119901011990111199012 119901

119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198980

119901119897 119901119897+1 119901

2119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198981

1199012119897

(119897 = 8)

(5)

Here the length of 119875119894is one byte Furthermore every

block 119898119894is 8 bytes which will be looked on as the combi-

nation of the left part 119871119894and the right part 119877

119894 the length of

119871119894and 119877

119894is 32 bits 119871

119894minus1and 119877

119894minus1indicate the former left part

and the former right part respectively The 8 rounds of theiteration are similar to Feistel structure and in order to makethe process of decryption easier we do not exchange 119871

119894and

119877119894in the last roundWe can use (6) in each round of iteration

119871119894= 119877119894minus1

119877119894= (119871119894minus1

⋘119863119894) oplus 119870119894

119863119894= 1198631015840

119894

(6)

Here the lengths of 119871119894 119877119894 and 119870

119894are all 32 bits the

symbol ldquo⋘rdquo denotes the cyclic shift to the left and 119870119894is

1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986132

119894 which is generated by 119860119863 conversion 119863

119894is

the number that will be shifted to the left 1198631015840119894is the updated

number that is shifted to the left in the next roundThe entireprocess of 8-round iterations is shown in Figure 3

(B) The Process of Producing 1198631015840

119894 In order to improve the

security of the algorithm119863119894need to be relative to the cipher

or plaintext In order to make the decryption operationsimple and feasible we use the cipher feedback to producethe next round key After the operation of Section 421 thefirst communication round key 119870

119894(119894 = 1) is established the

next key119870119894+1

will be produced by new logistic operation butif the perimeter 119873

0is still equal to 200 the produced pseu-

dorandom sequence 119861119899119894is the same in order to use different

119861119899

119894for encryption the value of 119873

0is substituted by 119873

0+ 1198631015840

119894

in the next round iteration Furthermore after encryption ofeach round if the temporary 119877

119894is denoted by 1198881015840 we use the

formula of 119904 = 119863119894mod 4 to decide which bits of cipher will be

taken into the operation of 1198631015840119894for resisting the chosen-

plaintext attack We can use

119904 = 119863119894mod 4

119864119894= 1198881015840

119904lowast8+0 1198881015840

119904lowast8+1 1198881015840

119904lowast8+2 1198881015840

119904lowast8+3 1198881015840

119904lowast8+4

1198631015840

119894= 119860119894oplus 119864119894

1198730= 1198730+ 1198631015840

119894

(7)

Here 1198881015840119894is the 119894th bit of 1198881015840 and 1198631015840

119894is relative to the cipher

which is the number of shift in the next round iteration 119860119894

is binary format of119863119894and 119860

119894has five bits In the decryption

we need use the value of1198631015840119894 accordingly we push1198631015840

119894into the

stack 119879

(C) Combination of Parts of Ciphertext After the 8-rounditeration we will produce two parts of ciphertext We cangenerate the final cipher 119862 after 119862 = 119871119894 119877119894 (119894 = 8) and thestack 119879 and then transmit (119862 119879) to another node A diagramof the encryption algorithm is given by Algorithm 1

43 The Process of Decryption The receiver will use thedecryption algorithm to decipher the information when itreceived the data (119862 119879) from the sender In the process of

Journal of Sensors 7

Input 1199090isin (0 1)119898119873

0 120583 isin (3 4]

Output 119862 119879(1) 1198711 1198771larr 119898

(2) for 119894 larr 1 to 8 do(3) 119909

119894larr logistic(200 + 119873

0 120583)

(4) 119861119895

119894larr 119909119894

(5) 119870119894larr (119861

1

1198941198612

119894sdot sdot sdot 11986132

119894)

(6) 119863119894larr (119861

33

11989411986134

119894sdot sdot sdot 11986137

119894)

(7) 119871119894+1

larr 119877119894

(8) 119877119894+1

larr (119871119894⋘119863

119894) oplus 119870119894

(9) 1198881015840larr 119877119894+1

(10) 119904 larr 1198631198944

(11) 1198631015840

119894larr (1198881015840

119904lowast8+01198881015840

119904lowast8+11198881015840

119904lowast8+21198881015840

119904lowast8+31198881015840

119904lowast8+4) oplus 119863

119894

(12) 1198730larr 1198730+ 1198631015840

119894

(14) 119879[119894] larr 1198631015840

119894

(15) end for(16) 119862 larr 119871

119894119877119894

(17) return (119862 119879)

Algorithm 1 The encryption algorithm

decryption the ciphertext 119862 is still a block which has 64 bitsThe ciphertext still divided the data block into two parts theleft part and the right part It is indispensable to pop five bitsfrom the stack 119879 successively which can decide the values of119870119894and 119863

119894 and then we can make use of inverse operation to

carry out 8 rounds to reverse iterate

5 Performance Analyses

51 Security Analyses There are four attack models for anyefficient adversary on attack encryption scheme ciphertext-only attack chosen-plaintext attack chosen-ciphertextattack and known-plaintext attack If an adversary desires totake themeasure that is called brute-force attack or exhaustivekey search on ciphertext-only attack it is guaranteed that thekey space is wide enough In this paper the security algorithmwe put forth uses the 64-bit length of each block and sumsup to 8-round iteration The round key 119870

119894is 32 bits In order

to improve the security a different key is adopted by chaosthat is nonlinear operation that is the round key 119870

119894is

mutative in every round Even though the current key isintercepted the adversary cannot decrypt the message Weneed to execute 8-round encrypted operation If an adversarybreaks one of 119870

119894illegally he cannot decrypt the plaintext

either The kind of combination of each round 119870119894is about

232 and it can actually be broken in time 232lowast8 if there are 8rounds in encryption algorithm We suppose that a powerfulcomputer can search 1011 per second Then we need at least315 lowast 10

47 years to finish the exhaustive searchSecondly it is necessary to obtain 119863

119894that is relative

to ciphertext which can resist the chosen-plaintext attackfrom any adversary Consider the following concreteexample with our algorithm and suppose the plaintextldquo8A9BE27CFFB8E961 A2DBE2B4A6E2CD69rdquo willbe encrypted we divide the plaintext into two blocksat first one is ldquo8A9BE27CFFB8E961rdquo and the other is

Table 1 Encryption of ldquo8A9BE27CFFB8E961rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4C492B20 1198711

2 23 BC1B4010 0CE49C64 1198771

3 27 F6041F67 F466563E 1198712

4 28 8310AAAA C3DEE36C 1198772

5 4 F4003B17 B26558F8 1198713

6 18 2E3A3680 A38939FB 1198773

7 21 BEFE7EEB A1E83240 1198714

8 8 DCD88957 55E172F4 1198774

Table 2 Encryption of ldquoA2DBE2B4A6E2CD69rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 08C83176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF968116 1198772

5 9 82FED26C A2E1B901 1198713

6 21 CCFF540B EE22A6DB 1198773

7 17 F6D9DAAD 84DA9F6E 1198714

8 10 6F64BEE2 E5FFD15A 1198774

ldquoA2DBE2B4A6E2CD69rdquo Let 120583 = 387691 1199090= 01234 and

1198730= 200 the algorithm we provided would work as Tables 1

and 2It is manifested from Tables 1 and 2 that 119863

119894and 119870

119894are

entirely different in two tables from the third time eventhough all the parameters are the same Consequently anattacker is unable to obtain the subsequent key stream basedon the ciphertexts that have been intercepted by the way ofchosen-plaintext attack We can control the produce of thekey stream by plaintext-feedback or ciphertext-feedback Wehave adopted the ciphertext-feedback in order to guaranteethe synchronousness of encryption and decryption Duringthe process of encryption the logistic map will produce thedifferent iteration time119863

119894through the computation of (7) so

the key stream119870119894is very different

Thirdly we change only one bit in the plaintext withthe same parameters and run the encrypted algorithm thelast character ldquo9rdquo is rewritten into ldquo119860rdquo in the plaintextwe can get Table 3 by 8 times encryption the ciphertext isldquo1A1AD2FBD757019Frdquo comparedwith the former ciphertextldquo84DA9F6EE5FFD15Ardquo every character is different andthere is no identical character That is the algorithm isintensely sensitive to the plaintext This is due to the fact thatit is very possible to resist differential attacks

Shannon pointed out that individuals can decrypt allkinds of ciphertext in the usage of statistical analysisThe sta-tistical value of ciphertext can reflect the basic security level ofalgorithmWhenwe encrypt the pure text although there aremany identical characters in the plaintext the text after beingencrypted has no same character and no adversary can deriveany meaningful information about the plaintext from theciphertext as Table 4 When we encrypt ldquo0000000011111111rdquothe cipher is alternated into ldquo412137D7576A104Crdquo which is

8 Journal of Sensors

Table 3 Encryption of ldquoA2DBE2B4A6E2CD6Ardquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 09483176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF96811A 1198772

5 8 82FED26C 12F167DA 1198713

6 10 B55CDE33 EF58B58D 1198773

7 28 BB35C486 1A1AD2FB 1198714

8 31 20FB5B59 D757019F 1198774

Table 4 Encryption of ldquo0000000011111111rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 5FAD7FFF 1198711

2 12 BC1B4010 43E4BFEF 1198771

3 4 A829B639 52FE49CC 1198712

4 14 CC402773 E3BBF78A 1198772

5 16 67ADCAAF 2E619851 1198713

6 21 A33E74B8 526203C6 1198773

7 25 E37DF4E7 412137D7 1198714

8 29 9D265034 576A104C 1198774

Table 5 Security performance comparison

Key size (bit) Block size (bit) Round sizePRESENT 80 64 31AES-128 128 128 10Blowfish 32ndash448 64 16Our algorithm 32 64 8

extremely different as Table 4 So an important issue to noteis that an adversary cannot obtain any useful information ofplaintext from the ciphertext

In this paper we have described the new block cipher Ourgoal is to present an ultra-lightweight cipher that offers a levelof security commensurate with PRESENT and AES-128 It isa security performance comparison between our proposedscheme and other encrypted schemes as shown in Table 5

52 Storage Cost Our encryption algorithm has been basedon implementation using C++ language (VC++ 60) All ofthe algorithms can settle on the use of a Pentium-4 34GHzmachine (runningMicrosoftWindows XP operation system)as the basis for experimentsThe primary goal was tomeasurethe encryption time of algorithms and decryption time isgenerally the same as encryption time for almost all thealgorithms because they are symmetric ciphers thereforeonly the encryption times weremeasured In implementationof AES-128 the RAM needs 222 bytes and the ROM needs12568 bytes [32] Because the block size is 128 bits the keylength is 128 bits Although PRESENT [29] is more suitablefor extremely constrained environments than AES-128 it isstill a SP-network and consists of 31 roundsThe block lengthof PRESENT is 64 bits and two key lengths of 80 and 128

0

5000

10000

15000

20000

25000

30000

35000

Spac

e usa

ge (b

yte)

Ouralgorithm

PRESENT Blowfish AES-128

Algorithm

Figure 4 Storage usage

5

10

15

20

25

30

35

0 1000 2000 3000 4000 5000

Tim

e (m

s)

The length of plaintext (byte)

Our algorithmPRESENT

BlowfishAES-128

Figure 5 Performance comparison

bits are supported The Blowfish algorithm [33] can encryptthe string with maximum length of 64 bits Blowfish uses theunsigned longest p-box and S-box which are needed to storein every node of networks in advance which is two timesmore than AES-128 Figure 4 shows the comparison resultby comparing the four algorithms in occupying space Ouralgorithmobviously has superiority over AES-128 PRESENTand Blowfish

53 Performance Efficiency The algorithm uses simplemath-ematical theories such as XOR logistic map and shiftoperation to be completed [34] Because the computationalalgorithm is small it can run faster We make use of com-puter simulation to perform the new algorithm comparedwith Blowfish AES-128 and PRESENT They are also blockcipher of symmetric encryption algorithm We run the threealgorithms 30 times in the same length plaintext respec-tively in the same hardware and software environmentsThe comparison of total times expended by the four differ-ent algorithms is shown in Figure 5 (materials and figures

Journal of Sensors 9

are available as Supplementary Material available online athttpdxdoiorg10115520168763528)

6 Conclusions

Interest in UANs is increasing and related studies arealso in progress However as stated previously underwaterenvironment is a special environment that has a multitude ofrestrictions If we do not consider security requirements inUANs data can be exposed or a malicious node can attackthe system We have presented the security scenario and anefficient encryption algorithm to protect the confidentialityand the integrity while taking into account the uniquecharacteristic and constraints of the underwater networkingenvironment Simulations and encryption experiments haveshown that the block cryptographic algorithm in applicationlayer introduces limited overhead and thus it is perfectlyadequate for the underwater acoustic communication So farwe can increase the key space by changing the number ofiteration round For example when the iteration round is10 the key space of 210lowast32 can be expanded 22lowast32 times of28lowast32 There is no possibility of cracking the round key 119870

119894

by means of brute-force attack The explored algorithm hastwo characteristics of chaos nonlinear and Feistel structureIt was demonstrated that the algorithm can meet securityrequirements by security analysis We completed implement-ing successfully the encryption and decryption algorithm byprogrammingwhich indicated that the proposedmechanismcan achieve confidential communication Future work willcontinue implementing and evaluating the block symmetricalgorithm in real underwater sensor nodes

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work is supported by the National Natural ScienceFoundation Projects of China (no 61162003) Qinghai Officeof Science and Technology (2015-ZJ-904 2012-Z-902) theMinistry of Education Chunhui Projects (no Z2015052)the National Social Science Foundation of China (no15XMZ057) and Qinghai Social Science Foundation (no2015-ZJ-718)

References

[1] E H Callaway Wireless Sensor Networks Architectures andProtocols Auerbach Publications Taylor amp Francis Boca RatonFla USA 2003

[2] Q Liang and X Cheng ldquoUnderwater acoustic sensor networkstarget size detection and performance analysisrdquo Ad Hoc Net-works vol 7 no 4 pp 803ndash808 2009

[3] Z-J Hu C-M Wang Y-P Zhu et al ldquoSignal detection for theunderwater acoustic voice communicationrdquo in Proceedings ofthe International Symposium on Test and Measurement pp 1ndash5IEEE Washington DC USA 2003

[4] J Preisig ldquoAcoustic propagation considerations for underwateracoustic communications network developmentrdquo in Proceed-ings of the 1st ACM International Workshop on UnderwaterNetworks (WUWNet rsquo06) vol 11 pp 1ndash5 September 2006

[5] D B Kilfoyle and A B Baggeroer ldquoThe state of the artin underwater acoustic telemetryrdquo IEEE Journal of OceanicEngineering vol 25 no 1 pp 4ndash27 2000

[6] G Zhongwen L Hanjiang H Feng Y Meng and L M NildquoCurrent progress and research issues in underwater sensor net-worksrdquo Journal of Computer Research and Development vol 47no 3 pp 377ndash389 2010

[7] A Caiti and A Munafo ldquoAdaptive cooperative algorithmsfor AUV networksrdquo in Proceedings of the IEEE InternationalConference on Communications Workshops (ICC rsquo10) pp 1ndash5Capetown South Africa May 2010

[8] I F Akyildiz D Pompili and T Melodia ldquoState-of-the-art inprotocol research for underwater acoustic sensor networksrdquoin Proceedings of the 1st ACM International Workshop onUnderwaterNetworks (WUWNe rsquo06) pp 7ndash16 ACMNewYorkNY USA September 2006

[9] J Rice and D Green ldquoUnderwater acoustic communicationsandnetworks for theUSNavyrsquos seaweb programrdquo inProceedingsof the 2nd International Conference on Sensor Technologies andApplications (SENSORCOMM rsquo08) pp 715ndash722 IEEE CapEsterel France August 2008

[10] J-H Cui J Kong M Gerla and S Zhou ldquoThe challenges ofbuilding scalable mobile underwater wireless sensor networksfor aquatic applicationsrdquo IEEE Network vol 20 no 3 pp 12ndash182006

[11] P Xie Z Zhou Z Peng J-H Cui and Z Shi ldquoSDRT a reliabledata transport protocol for underwater sensor networksrdquo AdHoc Networks vol 8 no 7 pp 708ndash722 2010

[12] Y Su Y Zhu H Mo et al ldquoUPC-MAC a power control macprotocol for underwater sensor networksrdquo in Wireless Algo-rithms Systems and Applications pp 377ndash390 Springer BerlinGermany 2013

[13] M Stojanovic Underwater Acoustic Communication DesignConsiderations on the Physical Layer Wireless on DemandNetwork Systems and Services 2008

[14] S Y Shin J I Namgung and S H Park ldquoSBMAC smart block-ingMACmechanism for variableUW-ASN (underwater acous-tic sensor network) environmentrdquo Sensors vol 10 no 1 pp 501ndash525 2010

[15] A Paul D B Chen andWWang ldquoBioinspired mechanisms inwireless Ad Hoc and sensor networksrdquo Journal of Sensors vol2015 Article ID 813585 2 pages 2015

[16] N-Y Yun Y-P Kim S Muminov J-Y Lee S-Y Shin and S-H Park ldquoSync MAC protocol to control underwater vehiclebased on underwater acoustic communicationrdquo in Proceedingsof the IEEEIFIP 9th International Conference on Embeddedand Ubiquitous Computing (EUC rsquo11) pp 452ndash456 MelbourneAustralia October 2011

[17] Y Dong and P Liu ldquoSecurity considerations of underwateracoustic networksrdquo in Proceedings of the 20th InternationalCongress on Acoustics (ICA rsquo10) pp 274ndash277 Sydney AustraliaAugust 2010

[18] C Parr A Poschmann and M J B Robshaw ldquoNew designsin lightweight symmetric encryptionrdquo in RFID Security Tech-niques Protocols and System-on-Chip Design P Kitsos and YZhang Eds pp 349ndash371 Springer Heidelberg Germany 2008

[19] Z Gong S Nikova and Y W Law ldquoKLEIN a new family oflightweight block ciphersrdquo in RFID Security and Privacy 7th

10 Journal of Sensors

International Workshop RFIDSec 2011 Amherst USA June 26ndash28 2011 Revised Selected Papers A Juels and C Paar Eds vol7055 of Lecture Notes in Computer Science pp 1ndash18 SpringerBerlin Germany 2012

[20] G Dini and I M Savino ldquoS2RP a secure and scalable rekeyingprotocol for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Mobile Ad Hoc and SensorSysetems (MASS rsquo06) pp 457ndash466 Vancouver CanadaOctober2006

[21] Y Cong G Yang ZWei andW Zhou ldquoSecurity in underwatersensor networkrdquo in Proceedings of the International Conferenceon Communications and Mobile Computing (CMC rsquo10) pp 162ndash168 Shenzhen China April 2010

[22] G Dini and A L Duca ldquoA cryptographic suite for underwatercooperative applicationsrdquo in proceedings of the 16th IEEE Sym-posium on Computers and Communications (ISCC rsquo11) pp 870ndash875 Kerkyra Greece July 2011

[23] J E Kim N Y Yun and M Sardorbek ldquoSecurity in under-water acoustic sensor network focus on suitable encryptionmechanismsrdquo inAsiaSim 2012 Asia SimulationConference 2012Shanghai China October 27ndash30 2012 Proceedings Part II pp160ndash168 Springer Berlin Germany 2012

[24] ZWei Y Guang C Yanping and D Jiajia ldquoAnalysis of securityand threat of underwater wireless sensor network topologyrdquo inProceedings of the International Conference on E-Business andE-Government (ICCEE rsquo10) pp 506ndash510 Chengdu China May2010

[25] AquaSeNT OFDMModem User Manual httpwwwaquasentcom

[26] C Karlof N Sastry and DWagner ldquoTinySec a link layer secu-rity architecture for wireless sensor networksrdquo in Proceedingsof the 2nd International Conference on Embedded NetworkedSensor Systems (SenSys rsquo04) pp 162ndash175 Baltimore Md USANovember 2004

[27] A Perrig J Stankovic and D Wagner ldquoSecurity in wirelesssensor networksrdquo Communications of the ACM vol 47 no 6pp 53ndash57 2004

[28] D A Osvik JW Bos D Stefan andD Canright ldquoFast softwareAES encryptionrdquo in Fast Software Encryption 17th InternationalWorkshop FSE 2010 Seoul Korea February 7ndash10 2010 RevisedSelected Papers S Hong and T Iwata Eds vol 6147 ofLecture Notes in Computer Science pp 75ndash93 Springer BerlinGermany 2010

[29] A Bogdanov L R Knudsen G Leander et al ldquoPRESENT anultra-lightweight block cipherrdquo in Cryptographic Hardware andEmbedded SystemsmdashCHES 2007 P Paillier and I VerbauwhedeEds vol 4727 of Lecture Notes in Computer Science pp 450ndash466 Springer Heidelberg Germany 2007

[30] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos in Applied Sciences and Engineering vol 16no 8 pp 2129ndash2151 2006

[31] YHe and S Tian ldquoBlock encryption algorithmbased on chaoticS-box for wireless sensor networkrdquo Journal of Computer Appli-cations vol 33 no 4 pp 1081ndash1084 2013

[32] J Daemen and V Rijmen The Design of Rijndael AES-TheAdvanced Encryption Standard Springer Berlin Germany2002

[33] Q C Zhong and Q-X Zhu ldquoAnalysis of Blowfish cryptogra-phyrdquo Journal of Computer Applications vol 27 no 12 pp 2939ndash2941 2007

[34] X-F Zhang and C-C Yin ldquoEnergy harvesting and informationtransmission protocol in sensors networksrdquo Journal of Sensorsvol 2016 Article ID 9364716 5 pages 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 6: Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

6 Journal of Sensors

M

Initialization

C

Logistic

Logistic

Logistic

Li

Li+1

Li+2

Ri

Ri+1

Ri+2

32bits32bits

64bits

64bits

K1

K2

Figure 3 The process of iteration

422 Encryption Work

(A) Initialization At first the sensor node divides the plain-text into small blocks and then performs the process ofinitialization Suppose 119898 is the plaintext which we need toencrypt 119898 is made of many blocks the length of each blockis 8 bytes and each block can be denoted by 119898

119894 the relation

of119898119894and119898 can be denoted by

119898 = 119901011990111199012 119901

119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198980

119901119897 119901119897+1 119901

2119897minus1⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟⏟

1198981

1199012119897

(119897 = 8)

(5)

Here the length of 119875119894is one byte Furthermore every

block 119898119894is 8 bytes which will be looked on as the combi-

nation of the left part 119871119894and the right part 119877

119894 the length of

119871119894and 119877

119894is 32 bits 119871

119894minus1and 119877

119894minus1indicate the former left part

and the former right part respectively The 8 rounds of theiteration are similar to Feistel structure and in order to makethe process of decryption easier we do not exchange 119871

119894and

119877119894in the last roundWe can use (6) in each round of iteration

119871119894= 119877119894minus1

119877119894= (119871119894minus1

⋘119863119894) oplus 119870119894

119863119894= 1198631015840

119894

(6)

Here the lengths of 119871119894 119877119894 and 119870

119894are all 32 bits the

symbol ldquo⋘rdquo denotes the cyclic shift to the left and 119870119894is

1198611

1198941198612

1198941198613

119894sdot sdot sdot 11986132

119894 which is generated by 119860119863 conversion 119863

119894is

the number that will be shifted to the left 1198631015840119894is the updated

number that is shifted to the left in the next roundThe entireprocess of 8-round iterations is shown in Figure 3

(B) The Process of Producing 1198631015840

119894 In order to improve the

security of the algorithm119863119894need to be relative to the cipher

or plaintext In order to make the decryption operationsimple and feasible we use the cipher feedback to producethe next round key After the operation of Section 421 thefirst communication round key 119870

119894(119894 = 1) is established the

next key119870119894+1

will be produced by new logistic operation butif the perimeter 119873

0is still equal to 200 the produced pseu-

dorandom sequence 119861119899119894is the same in order to use different

119861119899

119894for encryption the value of 119873

0is substituted by 119873

0+ 1198631015840

119894

in the next round iteration Furthermore after encryption ofeach round if the temporary 119877

119894is denoted by 1198881015840 we use the

formula of 119904 = 119863119894mod 4 to decide which bits of cipher will be

taken into the operation of 1198631015840119894for resisting the chosen-

plaintext attack We can use

119904 = 119863119894mod 4

119864119894= 1198881015840

119904lowast8+0 1198881015840

119904lowast8+1 1198881015840

119904lowast8+2 1198881015840

119904lowast8+3 1198881015840

119904lowast8+4

1198631015840

119894= 119860119894oplus 119864119894

1198730= 1198730+ 1198631015840

119894

(7)

Here 1198881015840119894is the 119894th bit of 1198881015840 and 1198631015840

119894is relative to the cipher

which is the number of shift in the next round iteration 119860119894

is binary format of119863119894and 119860

119894has five bits In the decryption

we need use the value of1198631015840119894 accordingly we push1198631015840

119894into the

stack 119879

(C) Combination of Parts of Ciphertext After the 8-rounditeration we will produce two parts of ciphertext We cangenerate the final cipher 119862 after 119862 = 119871119894 119877119894 (119894 = 8) and thestack 119879 and then transmit (119862 119879) to another node A diagramof the encryption algorithm is given by Algorithm 1

43 The Process of Decryption The receiver will use thedecryption algorithm to decipher the information when itreceived the data (119862 119879) from the sender In the process of

Journal of Sensors 7

Input 1199090isin (0 1)119898119873

0 120583 isin (3 4]

Output 119862 119879(1) 1198711 1198771larr 119898

(2) for 119894 larr 1 to 8 do(3) 119909

119894larr logistic(200 + 119873

0 120583)

(4) 119861119895

119894larr 119909119894

(5) 119870119894larr (119861

1

1198941198612

119894sdot sdot sdot 11986132

119894)

(6) 119863119894larr (119861

33

11989411986134

119894sdot sdot sdot 11986137

119894)

(7) 119871119894+1

larr 119877119894

(8) 119877119894+1

larr (119871119894⋘119863

119894) oplus 119870119894

(9) 1198881015840larr 119877119894+1

(10) 119904 larr 1198631198944

(11) 1198631015840

119894larr (1198881015840

119904lowast8+01198881015840

119904lowast8+11198881015840

119904lowast8+21198881015840

119904lowast8+31198881015840

119904lowast8+4) oplus 119863

119894

(12) 1198730larr 1198730+ 1198631015840

119894

(14) 119879[119894] larr 1198631015840

119894

(15) end for(16) 119862 larr 119871

119894119877119894

(17) return (119862 119879)

Algorithm 1 The encryption algorithm

decryption the ciphertext 119862 is still a block which has 64 bitsThe ciphertext still divided the data block into two parts theleft part and the right part It is indispensable to pop five bitsfrom the stack 119879 successively which can decide the values of119870119894and 119863

119894 and then we can make use of inverse operation to

carry out 8 rounds to reverse iterate

5 Performance Analyses

51 Security Analyses There are four attack models for anyefficient adversary on attack encryption scheme ciphertext-only attack chosen-plaintext attack chosen-ciphertextattack and known-plaintext attack If an adversary desires totake themeasure that is called brute-force attack or exhaustivekey search on ciphertext-only attack it is guaranteed that thekey space is wide enough In this paper the security algorithmwe put forth uses the 64-bit length of each block and sumsup to 8-round iteration The round key 119870

119894is 32 bits In order

to improve the security a different key is adopted by chaosthat is nonlinear operation that is the round key 119870

119894is

mutative in every round Even though the current key isintercepted the adversary cannot decrypt the message Weneed to execute 8-round encrypted operation If an adversarybreaks one of 119870

119894illegally he cannot decrypt the plaintext

either The kind of combination of each round 119870119894is about

232 and it can actually be broken in time 232lowast8 if there are 8rounds in encryption algorithm We suppose that a powerfulcomputer can search 1011 per second Then we need at least315 lowast 10

47 years to finish the exhaustive searchSecondly it is necessary to obtain 119863

119894that is relative

to ciphertext which can resist the chosen-plaintext attackfrom any adversary Consider the following concreteexample with our algorithm and suppose the plaintextldquo8A9BE27CFFB8E961 A2DBE2B4A6E2CD69rdquo willbe encrypted we divide the plaintext into two blocksat first one is ldquo8A9BE27CFFB8E961rdquo and the other is

Table 1 Encryption of ldquo8A9BE27CFFB8E961rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4C492B20 1198711

2 23 BC1B4010 0CE49C64 1198771

3 27 F6041F67 F466563E 1198712

4 28 8310AAAA C3DEE36C 1198772

5 4 F4003B17 B26558F8 1198713

6 18 2E3A3680 A38939FB 1198773

7 21 BEFE7EEB A1E83240 1198714

8 8 DCD88957 55E172F4 1198774

Table 2 Encryption of ldquoA2DBE2B4A6E2CD69rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 08C83176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF968116 1198772

5 9 82FED26C A2E1B901 1198713

6 21 CCFF540B EE22A6DB 1198773

7 17 F6D9DAAD 84DA9F6E 1198714

8 10 6F64BEE2 E5FFD15A 1198774

ldquoA2DBE2B4A6E2CD69rdquo Let 120583 = 387691 1199090= 01234 and

1198730= 200 the algorithm we provided would work as Tables 1

and 2It is manifested from Tables 1 and 2 that 119863

119894and 119870

119894are

entirely different in two tables from the third time eventhough all the parameters are the same Consequently anattacker is unable to obtain the subsequent key stream basedon the ciphertexts that have been intercepted by the way ofchosen-plaintext attack We can control the produce of thekey stream by plaintext-feedback or ciphertext-feedback Wehave adopted the ciphertext-feedback in order to guaranteethe synchronousness of encryption and decryption Duringthe process of encryption the logistic map will produce thedifferent iteration time119863

119894through the computation of (7) so

the key stream119870119894is very different

Thirdly we change only one bit in the plaintext withthe same parameters and run the encrypted algorithm thelast character ldquo9rdquo is rewritten into ldquo119860rdquo in the plaintextwe can get Table 3 by 8 times encryption the ciphertext isldquo1A1AD2FBD757019Frdquo comparedwith the former ciphertextldquo84DA9F6EE5FFD15Ardquo every character is different andthere is no identical character That is the algorithm isintensely sensitive to the plaintext This is due to the fact thatit is very possible to resist differential attacks

Shannon pointed out that individuals can decrypt allkinds of ciphertext in the usage of statistical analysisThe sta-tistical value of ciphertext can reflect the basic security level ofalgorithmWhenwe encrypt the pure text although there aremany identical characters in the plaintext the text after beingencrypted has no same character and no adversary can deriveany meaningful information about the plaintext from theciphertext as Table 4 When we encrypt ldquo0000000011111111rdquothe cipher is alternated into ldquo412137D7576A104Crdquo which is

8 Journal of Sensors

Table 3 Encryption of ldquoA2DBE2B4A6E2CD6Ardquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 09483176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF96811A 1198772

5 8 82FED26C 12F167DA 1198713

6 10 B55CDE33 EF58B58D 1198773

7 28 BB35C486 1A1AD2FB 1198714

8 31 20FB5B59 D757019F 1198774

Table 4 Encryption of ldquo0000000011111111rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 5FAD7FFF 1198711

2 12 BC1B4010 43E4BFEF 1198771

3 4 A829B639 52FE49CC 1198712

4 14 CC402773 E3BBF78A 1198772

5 16 67ADCAAF 2E619851 1198713

6 21 A33E74B8 526203C6 1198773

7 25 E37DF4E7 412137D7 1198714

8 29 9D265034 576A104C 1198774

Table 5 Security performance comparison

Key size (bit) Block size (bit) Round sizePRESENT 80 64 31AES-128 128 128 10Blowfish 32ndash448 64 16Our algorithm 32 64 8

extremely different as Table 4 So an important issue to noteis that an adversary cannot obtain any useful information ofplaintext from the ciphertext

In this paper we have described the new block cipher Ourgoal is to present an ultra-lightweight cipher that offers a levelof security commensurate with PRESENT and AES-128 It isa security performance comparison between our proposedscheme and other encrypted schemes as shown in Table 5

52 Storage Cost Our encryption algorithm has been basedon implementation using C++ language (VC++ 60) All ofthe algorithms can settle on the use of a Pentium-4 34GHzmachine (runningMicrosoftWindows XP operation system)as the basis for experimentsThe primary goal was tomeasurethe encryption time of algorithms and decryption time isgenerally the same as encryption time for almost all thealgorithms because they are symmetric ciphers thereforeonly the encryption times weremeasured In implementationof AES-128 the RAM needs 222 bytes and the ROM needs12568 bytes [32] Because the block size is 128 bits the keylength is 128 bits Although PRESENT [29] is more suitablefor extremely constrained environments than AES-128 it isstill a SP-network and consists of 31 roundsThe block lengthof PRESENT is 64 bits and two key lengths of 80 and 128

0

5000

10000

15000

20000

25000

30000

35000

Spac

e usa

ge (b

yte)

Ouralgorithm

PRESENT Blowfish AES-128

Algorithm

Figure 4 Storage usage

5

10

15

20

25

30

35

0 1000 2000 3000 4000 5000

Tim

e (m

s)

The length of plaintext (byte)

Our algorithmPRESENT

BlowfishAES-128

Figure 5 Performance comparison

bits are supported The Blowfish algorithm [33] can encryptthe string with maximum length of 64 bits Blowfish uses theunsigned longest p-box and S-box which are needed to storein every node of networks in advance which is two timesmore than AES-128 Figure 4 shows the comparison resultby comparing the four algorithms in occupying space Ouralgorithmobviously has superiority over AES-128 PRESENTand Blowfish

53 Performance Efficiency The algorithm uses simplemath-ematical theories such as XOR logistic map and shiftoperation to be completed [34] Because the computationalalgorithm is small it can run faster We make use of com-puter simulation to perform the new algorithm comparedwith Blowfish AES-128 and PRESENT They are also blockcipher of symmetric encryption algorithm We run the threealgorithms 30 times in the same length plaintext respec-tively in the same hardware and software environmentsThe comparison of total times expended by the four differ-ent algorithms is shown in Figure 5 (materials and figures

Journal of Sensors 9

are available as Supplementary Material available online athttpdxdoiorg10115520168763528)

6 Conclusions

Interest in UANs is increasing and related studies arealso in progress However as stated previously underwaterenvironment is a special environment that has a multitude ofrestrictions If we do not consider security requirements inUANs data can be exposed or a malicious node can attackthe system We have presented the security scenario and anefficient encryption algorithm to protect the confidentialityand the integrity while taking into account the uniquecharacteristic and constraints of the underwater networkingenvironment Simulations and encryption experiments haveshown that the block cryptographic algorithm in applicationlayer introduces limited overhead and thus it is perfectlyadequate for the underwater acoustic communication So farwe can increase the key space by changing the number ofiteration round For example when the iteration round is10 the key space of 210lowast32 can be expanded 22lowast32 times of28lowast32 There is no possibility of cracking the round key 119870

119894

by means of brute-force attack The explored algorithm hastwo characteristics of chaos nonlinear and Feistel structureIt was demonstrated that the algorithm can meet securityrequirements by security analysis We completed implement-ing successfully the encryption and decryption algorithm byprogrammingwhich indicated that the proposedmechanismcan achieve confidential communication Future work willcontinue implementing and evaluating the block symmetricalgorithm in real underwater sensor nodes

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work is supported by the National Natural ScienceFoundation Projects of China (no 61162003) Qinghai Officeof Science and Technology (2015-ZJ-904 2012-Z-902) theMinistry of Education Chunhui Projects (no Z2015052)the National Social Science Foundation of China (no15XMZ057) and Qinghai Social Science Foundation (no2015-ZJ-718)

References

[1] E H Callaway Wireless Sensor Networks Architectures andProtocols Auerbach Publications Taylor amp Francis Boca RatonFla USA 2003

[2] Q Liang and X Cheng ldquoUnderwater acoustic sensor networkstarget size detection and performance analysisrdquo Ad Hoc Net-works vol 7 no 4 pp 803ndash808 2009

[3] Z-J Hu C-M Wang Y-P Zhu et al ldquoSignal detection for theunderwater acoustic voice communicationrdquo in Proceedings ofthe International Symposium on Test and Measurement pp 1ndash5IEEE Washington DC USA 2003

[4] J Preisig ldquoAcoustic propagation considerations for underwateracoustic communications network developmentrdquo in Proceed-ings of the 1st ACM International Workshop on UnderwaterNetworks (WUWNet rsquo06) vol 11 pp 1ndash5 September 2006

[5] D B Kilfoyle and A B Baggeroer ldquoThe state of the artin underwater acoustic telemetryrdquo IEEE Journal of OceanicEngineering vol 25 no 1 pp 4ndash27 2000

[6] G Zhongwen L Hanjiang H Feng Y Meng and L M NildquoCurrent progress and research issues in underwater sensor net-worksrdquo Journal of Computer Research and Development vol 47no 3 pp 377ndash389 2010

[7] A Caiti and A Munafo ldquoAdaptive cooperative algorithmsfor AUV networksrdquo in Proceedings of the IEEE InternationalConference on Communications Workshops (ICC rsquo10) pp 1ndash5Capetown South Africa May 2010

[8] I F Akyildiz D Pompili and T Melodia ldquoState-of-the-art inprotocol research for underwater acoustic sensor networksrdquoin Proceedings of the 1st ACM International Workshop onUnderwaterNetworks (WUWNe rsquo06) pp 7ndash16 ACMNewYorkNY USA September 2006

[9] J Rice and D Green ldquoUnderwater acoustic communicationsandnetworks for theUSNavyrsquos seaweb programrdquo inProceedingsof the 2nd International Conference on Sensor Technologies andApplications (SENSORCOMM rsquo08) pp 715ndash722 IEEE CapEsterel France August 2008

[10] J-H Cui J Kong M Gerla and S Zhou ldquoThe challenges ofbuilding scalable mobile underwater wireless sensor networksfor aquatic applicationsrdquo IEEE Network vol 20 no 3 pp 12ndash182006

[11] P Xie Z Zhou Z Peng J-H Cui and Z Shi ldquoSDRT a reliabledata transport protocol for underwater sensor networksrdquo AdHoc Networks vol 8 no 7 pp 708ndash722 2010

[12] Y Su Y Zhu H Mo et al ldquoUPC-MAC a power control macprotocol for underwater sensor networksrdquo in Wireless Algo-rithms Systems and Applications pp 377ndash390 Springer BerlinGermany 2013

[13] M Stojanovic Underwater Acoustic Communication DesignConsiderations on the Physical Layer Wireless on DemandNetwork Systems and Services 2008

[14] S Y Shin J I Namgung and S H Park ldquoSBMAC smart block-ingMACmechanism for variableUW-ASN (underwater acous-tic sensor network) environmentrdquo Sensors vol 10 no 1 pp 501ndash525 2010

[15] A Paul D B Chen andWWang ldquoBioinspired mechanisms inwireless Ad Hoc and sensor networksrdquo Journal of Sensors vol2015 Article ID 813585 2 pages 2015

[16] N-Y Yun Y-P Kim S Muminov J-Y Lee S-Y Shin and S-H Park ldquoSync MAC protocol to control underwater vehiclebased on underwater acoustic communicationrdquo in Proceedingsof the IEEEIFIP 9th International Conference on Embeddedand Ubiquitous Computing (EUC rsquo11) pp 452ndash456 MelbourneAustralia October 2011

[17] Y Dong and P Liu ldquoSecurity considerations of underwateracoustic networksrdquo in Proceedings of the 20th InternationalCongress on Acoustics (ICA rsquo10) pp 274ndash277 Sydney AustraliaAugust 2010

[18] C Parr A Poschmann and M J B Robshaw ldquoNew designsin lightweight symmetric encryptionrdquo in RFID Security Tech-niques Protocols and System-on-Chip Design P Kitsos and YZhang Eds pp 349ndash371 Springer Heidelberg Germany 2008

[19] Z Gong S Nikova and Y W Law ldquoKLEIN a new family oflightweight block ciphersrdquo in RFID Security and Privacy 7th

10 Journal of Sensors

International Workshop RFIDSec 2011 Amherst USA June 26ndash28 2011 Revised Selected Papers A Juels and C Paar Eds vol7055 of Lecture Notes in Computer Science pp 1ndash18 SpringerBerlin Germany 2012

[20] G Dini and I M Savino ldquoS2RP a secure and scalable rekeyingprotocol for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Mobile Ad Hoc and SensorSysetems (MASS rsquo06) pp 457ndash466 Vancouver CanadaOctober2006

[21] Y Cong G Yang ZWei andW Zhou ldquoSecurity in underwatersensor networkrdquo in Proceedings of the International Conferenceon Communications and Mobile Computing (CMC rsquo10) pp 162ndash168 Shenzhen China April 2010

[22] G Dini and A L Duca ldquoA cryptographic suite for underwatercooperative applicationsrdquo in proceedings of the 16th IEEE Sym-posium on Computers and Communications (ISCC rsquo11) pp 870ndash875 Kerkyra Greece July 2011

[23] J E Kim N Y Yun and M Sardorbek ldquoSecurity in under-water acoustic sensor network focus on suitable encryptionmechanismsrdquo inAsiaSim 2012 Asia SimulationConference 2012Shanghai China October 27ndash30 2012 Proceedings Part II pp160ndash168 Springer Berlin Germany 2012

[24] ZWei Y Guang C Yanping and D Jiajia ldquoAnalysis of securityand threat of underwater wireless sensor network topologyrdquo inProceedings of the International Conference on E-Business andE-Government (ICCEE rsquo10) pp 506ndash510 Chengdu China May2010

[25] AquaSeNT OFDMModem User Manual httpwwwaquasentcom

[26] C Karlof N Sastry and DWagner ldquoTinySec a link layer secu-rity architecture for wireless sensor networksrdquo in Proceedingsof the 2nd International Conference on Embedded NetworkedSensor Systems (SenSys rsquo04) pp 162ndash175 Baltimore Md USANovember 2004

[27] A Perrig J Stankovic and D Wagner ldquoSecurity in wirelesssensor networksrdquo Communications of the ACM vol 47 no 6pp 53ndash57 2004

[28] D A Osvik JW Bos D Stefan andD Canright ldquoFast softwareAES encryptionrdquo in Fast Software Encryption 17th InternationalWorkshop FSE 2010 Seoul Korea February 7ndash10 2010 RevisedSelected Papers S Hong and T Iwata Eds vol 6147 ofLecture Notes in Computer Science pp 75ndash93 Springer BerlinGermany 2010

[29] A Bogdanov L R Knudsen G Leander et al ldquoPRESENT anultra-lightweight block cipherrdquo in Cryptographic Hardware andEmbedded SystemsmdashCHES 2007 P Paillier and I VerbauwhedeEds vol 4727 of Lecture Notes in Computer Science pp 450ndash466 Springer Heidelberg Germany 2007

[30] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos in Applied Sciences and Engineering vol 16no 8 pp 2129ndash2151 2006

[31] YHe and S Tian ldquoBlock encryption algorithmbased on chaoticS-box for wireless sensor networkrdquo Journal of Computer Appli-cations vol 33 no 4 pp 1081ndash1084 2013

[32] J Daemen and V Rijmen The Design of Rijndael AES-TheAdvanced Encryption Standard Springer Berlin Germany2002

[33] Q C Zhong and Q-X Zhu ldquoAnalysis of Blowfish cryptogra-phyrdquo Journal of Computer Applications vol 27 no 12 pp 2939ndash2941 2007

[34] X-F Zhang and C-C Yin ldquoEnergy harvesting and informationtransmission protocol in sensors networksrdquo Journal of Sensorsvol 2016 Article ID 9364716 5 pages 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 7: Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

Journal of Sensors 7

Input 1199090isin (0 1)119898119873

0 120583 isin (3 4]

Output 119862 119879(1) 1198711 1198771larr 119898

(2) for 119894 larr 1 to 8 do(3) 119909

119894larr logistic(200 + 119873

0 120583)

(4) 119861119895

119894larr 119909119894

(5) 119870119894larr (119861

1

1198941198612

119894sdot sdot sdot 11986132

119894)

(6) 119863119894larr (119861

33

11989411986134

119894sdot sdot sdot 11986137

119894)

(7) 119871119894+1

larr 119877119894

(8) 119877119894+1

larr (119871119894⋘119863

119894) oplus 119870119894

(9) 1198881015840larr 119877119894+1

(10) 119904 larr 1198631198944

(11) 1198631015840

119894larr (1198881015840

119904lowast8+01198881015840

119904lowast8+11198881015840

119904lowast8+21198881015840

119904lowast8+31198881015840

119904lowast8+4) oplus 119863

119894

(12) 1198730larr 1198730+ 1198631015840

119894

(14) 119879[119894] larr 1198631015840

119894

(15) end for(16) 119862 larr 119871

119894119877119894

(17) return (119862 119879)

Algorithm 1 The encryption algorithm

decryption the ciphertext 119862 is still a block which has 64 bitsThe ciphertext still divided the data block into two parts theleft part and the right part It is indispensable to pop five bitsfrom the stack 119879 successively which can decide the values of119870119894and 119863

119894 and then we can make use of inverse operation to

carry out 8 rounds to reverse iterate

5 Performance Analyses

51 Security Analyses There are four attack models for anyefficient adversary on attack encryption scheme ciphertext-only attack chosen-plaintext attack chosen-ciphertextattack and known-plaintext attack If an adversary desires totake themeasure that is called brute-force attack or exhaustivekey search on ciphertext-only attack it is guaranteed that thekey space is wide enough In this paper the security algorithmwe put forth uses the 64-bit length of each block and sumsup to 8-round iteration The round key 119870

119894is 32 bits In order

to improve the security a different key is adopted by chaosthat is nonlinear operation that is the round key 119870

119894is

mutative in every round Even though the current key isintercepted the adversary cannot decrypt the message Weneed to execute 8-round encrypted operation If an adversarybreaks one of 119870

119894illegally he cannot decrypt the plaintext

either The kind of combination of each round 119870119894is about

232 and it can actually be broken in time 232lowast8 if there are 8rounds in encryption algorithm We suppose that a powerfulcomputer can search 1011 per second Then we need at least315 lowast 10

47 years to finish the exhaustive searchSecondly it is necessary to obtain 119863

119894that is relative

to ciphertext which can resist the chosen-plaintext attackfrom any adversary Consider the following concreteexample with our algorithm and suppose the plaintextldquo8A9BE27CFFB8E961 A2DBE2B4A6E2CD69rdquo willbe encrypted we divide the plaintext into two blocksat first one is ldquo8A9BE27CFFB8E961rdquo and the other is

Table 1 Encryption of ldquo8A9BE27CFFB8E961rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4C492B20 1198711

2 23 BC1B4010 0CE49C64 1198771

3 27 F6041F67 F466563E 1198712

4 28 8310AAAA C3DEE36C 1198772

5 4 F4003B17 B26558F8 1198713

6 18 2E3A3680 A38939FB 1198773

7 21 BEFE7EEB A1E83240 1198714

8 8 DCD88957 55E172F4 1198774

Table 2 Encryption of ldquoA2DBE2B4A6E2CD69rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 08C83176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF968116 1198772

5 9 82FED26C A2E1B901 1198713

6 21 CCFF540B EE22A6DB 1198773

7 17 F6D9DAAD 84DA9F6E 1198714

8 10 6F64BEE2 E5FFD15A 1198774

ldquoA2DBE2B4A6E2CD69rdquo Let 120583 = 387691 1199090= 01234 and

1198730= 200 the algorithm we provided would work as Tables 1

and 2It is manifested from Tables 1 and 2 that 119863

119894and 119870

119894are

entirely different in two tables from the third time eventhough all the parameters are the same Consequently anattacker is unable to obtain the subsequent key stream basedon the ciphertexts that have been intercepted by the way ofchosen-plaintext attack We can control the produce of thekey stream by plaintext-feedback or ciphertext-feedback Wehave adopted the ciphertext-feedback in order to guaranteethe synchronousness of encryption and decryption Duringthe process of encryption the logistic map will produce thedifferent iteration time119863

119894through the computation of (7) so

the key stream119870119894is very different

Thirdly we change only one bit in the plaintext withthe same parameters and run the encrypted algorithm thelast character ldquo9rdquo is rewritten into ldquo119860rdquo in the plaintextwe can get Table 3 by 8 times encryption the ciphertext isldquo1A1AD2FBD757019Frdquo comparedwith the former ciphertextldquo84DA9F6EE5FFD15Ardquo every character is different andthere is no identical character That is the algorithm isintensely sensitive to the plaintext This is due to the fact thatit is very possible to resist differential attacks

Shannon pointed out that individuals can decrypt allkinds of ciphertext in the usage of statistical analysisThe sta-tistical value of ciphertext can reflect the basic security level ofalgorithmWhenwe encrypt the pure text although there aremany identical characters in the plaintext the text after beingencrypted has no same character and no adversary can deriveany meaningful information about the plaintext from theciphertext as Table 4 When we encrypt ldquo0000000011111111rdquothe cipher is alternated into ldquo412137D7576A104Crdquo which is

8 Journal of Sensors

Table 3 Encryption of ldquoA2DBE2B4A6E2CD6Ardquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 09483176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF96811A 1198772

5 8 82FED26C 12F167DA 1198713

6 10 B55CDE33 EF58B58D 1198773

7 28 BB35C486 1A1AD2FB 1198714

8 31 20FB5B59 D757019F 1198774

Table 4 Encryption of ldquo0000000011111111rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 5FAD7FFF 1198711

2 12 BC1B4010 43E4BFEF 1198771

3 4 A829B639 52FE49CC 1198712

4 14 CC402773 E3BBF78A 1198772

5 16 67ADCAAF 2E619851 1198713

6 21 A33E74B8 526203C6 1198773

7 25 E37DF4E7 412137D7 1198714

8 29 9D265034 576A104C 1198774

Table 5 Security performance comparison

Key size (bit) Block size (bit) Round sizePRESENT 80 64 31AES-128 128 128 10Blowfish 32ndash448 64 16Our algorithm 32 64 8

extremely different as Table 4 So an important issue to noteis that an adversary cannot obtain any useful information ofplaintext from the ciphertext

In this paper we have described the new block cipher Ourgoal is to present an ultra-lightweight cipher that offers a levelof security commensurate with PRESENT and AES-128 It isa security performance comparison between our proposedscheme and other encrypted schemes as shown in Table 5

52 Storage Cost Our encryption algorithm has been basedon implementation using C++ language (VC++ 60) All ofthe algorithms can settle on the use of a Pentium-4 34GHzmachine (runningMicrosoftWindows XP operation system)as the basis for experimentsThe primary goal was tomeasurethe encryption time of algorithms and decryption time isgenerally the same as encryption time for almost all thealgorithms because they are symmetric ciphers thereforeonly the encryption times weremeasured In implementationof AES-128 the RAM needs 222 bytes and the ROM needs12568 bytes [32] Because the block size is 128 bits the keylength is 128 bits Although PRESENT [29] is more suitablefor extremely constrained environments than AES-128 it isstill a SP-network and consists of 31 roundsThe block lengthof PRESENT is 64 bits and two key lengths of 80 and 128

0

5000

10000

15000

20000

25000

30000

35000

Spac

e usa

ge (b

yte)

Ouralgorithm

PRESENT Blowfish AES-128

Algorithm

Figure 4 Storage usage

5

10

15

20

25

30

35

0 1000 2000 3000 4000 5000

Tim

e (m

s)

The length of plaintext (byte)

Our algorithmPRESENT

BlowfishAES-128

Figure 5 Performance comparison

bits are supported The Blowfish algorithm [33] can encryptthe string with maximum length of 64 bits Blowfish uses theunsigned longest p-box and S-box which are needed to storein every node of networks in advance which is two timesmore than AES-128 Figure 4 shows the comparison resultby comparing the four algorithms in occupying space Ouralgorithmobviously has superiority over AES-128 PRESENTand Blowfish

53 Performance Efficiency The algorithm uses simplemath-ematical theories such as XOR logistic map and shiftoperation to be completed [34] Because the computationalalgorithm is small it can run faster We make use of com-puter simulation to perform the new algorithm comparedwith Blowfish AES-128 and PRESENT They are also blockcipher of symmetric encryption algorithm We run the threealgorithms 30 times in the same length plaintext respec-tively in the same hardware and software environmentsThe comparison of total times expended by the four differ-ent algorithms is shown in Figure 5 (materials and figures

Journal of Sensors 9

are available as Supplementary Material available online athttpdxdoiorg10115520168763528)

6 Conclusions

Interest in UANs is increasing and related studies arealso in progress However as stated previously underwaterenvironment is a special environment that has a multitude ofrestrictions If we do not consider security requirements inUANs data can be exposed or a malicious node can attackthe system We have presented the security scenario and anefficient encryption algorithm to protect the confidentialityand the integrity while taking into account the uniquecharacteristic and constraints of the underwater networkingenvironment Simulations and encryption experiments haveshown that the block cryptographic algorithm in applicationlayer introduces limited overhead and thus it is perfectlyadequate for the underwater acoustic communication So farwe can increase the key space by changing the number ofiteration round For example when the iteration round is10 the key space of 210lowast32 can be expanded 22lowast32 times of28lowast32 There is no possibility of cracking the round key 119870

119894

by means of brute-force attack The explored algorithm hastwo characteristics of chaos nonlinear and Feistel structureIt was demonstrated that the algorithm can meet securityrequirements by security analysis We completed implement-ing successfully the encryption and decryption algorithm byprogrammingwhich indicated that the proposedmechanismcan achieve confidential communication Future work willcontinue implementing and evaluating the block symmetricalgorithm in real underwater sensor nodes

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work is supported by the National Natural ScienceFoundation Projects of China (no 61162003) Qinghai Officeof Science and Technology (2015-ZJ-904 2012-Z-902) theMinistry of Education Chunhui Projects (no Z2015052)the National Social Science Foundation of China (no15XMZ057) and Qinghai Social Science Foundation (no2015-ZJ-718)

References

[1] E H Callaway Wireless Sensor Networks Architectures andProtocols Auerbach Publications Taylor amp Francis Boca RatonFla USA 2003

[2] Q Liang and X Cheng ldquoUnderwater acoustic sensor networkstarget size detection and performance analysisrdquo Ad Hoc Net-works vol 7 no 4 pp 803ndash808 2009

[3] Z-J Hu C-M Wang Y-P Zhu et al ldquoSignal detection for theunderwater acoustic voice communicationrdquo in Proceedings ofthe International Symposium on Test and Measurement pp 1ndash5IEEE Washington DC USA 2003

[4] J Preisig ldquoAcoustic propagation considerations for underwateracoustic communications network developmentrdquo in Proceed-ings of the 1st ACM International Workshop on UnderwaterNetworks (WUWNet rsquo06) vol 11 pp 1ndash5 September 2006

[5] D B Kilfoyle and A B Baggeroer ldquoThe state of the artin underwater acoustic telemetryrdquo IEEE Journal of OceanicEngineering vol 25 no 1 pp 4ndash27 2000

[6] G Zhongwen L Hanjiang H Feng Y Meng and L M NildquoCurrent progress and research issues in underwater sensor net-worksrdquo Journal of Computer Research and Development vol 47no 3 pp 377ndash389 2010

[7] A Caiti and A Munafo ldquoAdaptive cooperative algorithmsfor AUV networksrdquo in Proceedings of the IEEE InternationalConference on Communications Workshops (ICC rsquo10) pp 1ndash5Capetown South Africa May 2010

[8] I F Akyildiz D Pompili and T Melodia ldquoState-of-the-art inprotocol research for underwater acoustic sensor networksrdquoin Proceedings of the 1st ACM International Workshop onUnderwaterNetworks (WUWNe rsquo06) pp 7ndash16 ACMNewYorkNY USA September 2006

[9] J Rice and D Green ldquoUnderwater acoustic communicationsandnetworks for theUSNavyrsquos seaweb programrdquo inProceedingsof the 2nd International Conference on Sensor Technologies andApplications (SENSORCOMM rsquo08) pp 715ndash722 IEEE CapEsterel France August 2008

[10] J-H Cui J Kong M Gerla and S Zhou ldquoThe challenges ofbuilding scalable mobile underwater wireless sensor networksfor aquatic applicationsrdquo IEEE Network vol 20 no 3 pp 12ndash182006

[11] P Xie Z Zhou Z Peng J-H Cui and Z Shi ldquoSDRT a reliabledata transport protocol for underwater sensor networksrdquo AdHoc Networks vol 8 no 7 pp 708ndash722 2010

[12] Y Su Y Zhu H Mo et al ldquoUPC-MAC a power control macprotocol for underwater sensor networksrdquo in Wireless Algo-rithms Systems and Applications pp 377ndash390 Springer BerlinGermany 2013

[13] M Stojanovic Underwater Acoustic Communication DesignConsiderations on the Physical Layer Wireless on DemandNetwork Systems and Services 2008

[14] S Y Shin J I Namgung and S H Park ldquoSBMAC smart block-ingMACmechanism for variableUW-ASN (underwater acous-tic sensor network) environmentrdquo Sensors vol 10 no 1 pp 501ndash525 2010

[15] A Paul D B Chen andWWang ldquoBioinspired mechanisms inwireless Ad Hoc and sensor networksrdquo Journal of Sensors vol2015 Article ID 813585 2 pages 2015

[16] N-Y Yun Y-P Kim S Muminov J-Y Lee S-Y Shin and S-H Park ldquoSync MAC protocol to control underwater vehiclebased on underwater acoustic communicationrdquo in Proceedingsof the IEEEIFIP 9th International Conference on Embeddedand Ubiquitous Computing (EUC rsquo11) pp 452ndash456 MelbourneAustralia October 2011

[17] Y Dong and P Liu ldquoSecurity considerations of underwateracoustic networksrdquo in Proceedings of the 20th InternationalCongress on Acoustics (ICA rsquo10) pp 274ndash277 Sydney AustraliaAugust 2010

[18] C Parr A Poschmann and M J B Robshaw ldquoNew designsin lightweight symmetric encryptionrdquo in RFID Security Tech-niques Protocols and System-on-Chip Design P Kitsos and YZhang Eds pp 349ndash371 Springer Heidelberg Germany 2008

[19] Z Gong S Nikova and Y W Law ldquoKLEIN a new family oflightweight block ciphersrdquo in RFID Security and Privacy 7th

10 Journal of Sensors

International Workshop RFIDSec 2011 Amherst USA June 26ndash28 2011 Revised Selected Papers A Juels and C Paar Eds vol7055 of Lecture Notes in Computer Science pp 1ndash18 SpringerBerlin Germany 2012

[20] G Dini and I M Savino ldquoS2RP a secure and scalable rekeyingprotocol for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Mobile Ad Hoc and SensorSysetems (MASS rsquo06) pp 457ndash466 Vancouver CanadaOctober2006

[21] Y Cong G Yang ZWei andW Zhou ldquoSecurity in underwatersensor networkrdquo in Proceedings of the International Conferenceon Communications and Mobile Computing (CMC rsquo10) pp 162ndash168 Shenzhen China April 2010

[22] G Dini and A L Duca ldquoA cryptographic suite for underwatercooperative applicationsrdquo in proceedings of the 16th IEEE Sym-posium on Computers and Communications (ISCC rsquo11) pp 870ndash875 Kerkyra Greece July 2011

[23] J E Kim N Y Yun and M Sardorbek ldquoSecurity in under-water acoustic sensor network focus on suitable encryptionmechanismsrdquo inAsiaSim 2012 Asia SimulationConference 2012Shanghai China October 27ndash30 2012 Proceedings Part II pp160ndash168 Springer Berlin Germany 2012

[24] ZWei Y Guang C Yanping and D Jiajia ldquoAnalysis of securityand threat of underwater wireless sensor network topologyrdquo inProceedings of the International Conference on E-Business andE-Government (ICCEE rsquo10) pp 506ndash510 Chengdu China May2010

[25] AquaSeNT OFDMModem User Manual httpwwwaquasentcom

[26] C Karlof N Sastry and DWagner ldquoTinySec a link layer secu-rity architecture for wireless sensor networksrdquo in Proceedingsof the 2nd International Conference on Embedded NetworkedSensor Systems (SenSys rsquo04) pp 162ndash175 Baltimore Md USANovember 2004

[27] A Perrig J Stankovic and D Wagner ldquoSecurity in wirelesssensor networksrdquo Communications of the ACM vol 47 no 6pp 53ndash57 2004

[28] D A Osvik JW Bos D Stefan andD Canright ldquoFast softwareAES encryptionrdquo in Fast Software Encryption 17th InternationalWorkshop FSE 2010 Seoul Korea February 7ndash10 2010 RevisedSelected Papers S Hong and T Iwata Eds vol 6147 ofLecture Notes in Computer Science pp 75ndash93 Springer BerlinGermany 2010

[29] A Bogdanov L R Knudsen G Leander et al ldquoPRESENT anultra-lightweight block cipherrdquo in Cryptographic Hardware andEmbedded SystemsmdashCHES 2007 P Paillier and I VerbauwhedeEds vol 4727 of Lecture Notes in Computer Science pp 450ndash466 Springer Heidelberg Germany 2007

[30] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos in Applied Sciences and Engineering vol 16no 8 pp 2129ndash2151 2006

[31] YHe and S Tian ldquoBlock encryption algorithmbased on chaoticS-box for wireless sensor networkrdquo Journal of Computer Appli-cations vol 33 no 4 pp 1081ndash1084 2013

[32] J Daemen and V Rijmen The Design of Rijndael AES-TheAdvanced Encryption Standard Springer Berlin Germany2002

[33] Q C Zhong and Q-X Zhu ldquoAnalysis of Blowfish cryptogra-phyrdquo Journal of Computer Applications vol 27 no 12 pp 2939ndash2941 2007

[34] X-F Zhang and C-C Yin ldquoEnergy harvesting and informationtransmission protocol in sensors networksrdquo Journal of Sensorsvol 2016 Article ID 9364716 5 pages 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 8: Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

8 Journal of Sensors

Table 3 Encryption of ldquoA2DBE2B4A6E2CD6Ardquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 4A086920 1198711

2 23 BC1B4010 09483176 1198771

3 25 F6041F67 B6900FB5 1198712

4 11 AE1D3150 EF96811A 1198772

5 8 82FED26C 12F167DA 1198713

6 10 B55CDE33 EF58B58D 1198773

7 28 BB35C486 1A1AD2FB 1198714

8 31 20FB5B59 D757019F 1198774

Table 4 Encryption of ldquo0000000011111111rdquo

Round 119894 119863119894

119870119894

1198881015840

1 19 5FAD7FFF 5FAD7FFF 1198711

2 12 BC1B4010 43E4BFEF 1198771

3 4 A829B639 52FE49CC 1198712

4 14 CC402773 E3BBF78A 1198772

5 16 67ADCAAF 2E619851 1198713

6 21 A33E74B8 526203C6 1198773

7 25 E37DF4E7 412137D7 1198714

8 29 9D265034 576A104C 1198774

Table 5 Security performance comparison

Key size (bit) Block size (bit) Round sizePRESENT 80 64 31AES-128 128 128 10Blowfish 32ndash448 64 16Our algorithm 32 64 8

extremely different as Table 4 So an important issue to noteis that an adversary cannot obtain any useful information ofplaintext from the ciphertext

In this paper we have described the new block cipher Ourgoal is to present an ultra-lightweight cipher that offers a levelof security commensurate with PRESENT and AES-128 It isa security performance comparison between our proposedscheme and other encrypted schemes as shown in Table 5

52 Storage Cost Our encryption algorithm has been basedon implementation using C++ language (VC++ 60) All ofthe algorithms can settle on the use of a Pentium-4 34GHzmachine (runningMicrosoftWindows XP operation system)as the basis for experimentsThe primary goal was tomeasurethe encryption time of algorithms and decryption time isgenerally the same as encryption time for almost all thealgorithms because they are symmetric ciphers thereforeonly the encryption times weremeasured In implementationof AES-128 the RAM needs 222 bytes and the ROM needs12568 bytes [32] Because the block size is 128 bits the keylength is 128 bits Although PRESENT [29] is more suitablefor extremely constrained environments than AES-128 it isstill a SP-network and consists of 31 roundsThe block lengthof PRESENT is 64 bits and two key lengths of 80 and 128

0

5000

10000

15000

20000

25000

30000

35000

Spac

e usa

ge (b

yte)

Ouralgorithm

PRESENT Blowfish AES-128

Algorithm

Figure 4 Storage usage

5

10

15

20

25

30

35

0 1000 2000 3000 4000 5000

Tim

e (m

s)

The length of plaintext (byte)

Our algorithmPRESENT

BlowfishAES-128

Figure 5 Performance comparison

bits are supported The Blowfish algorithm [33] can encryptthe string with maximum length of 64 bits Blowfish uses theunsigned longest p-box and S-box which are needed to storein every node of networks in advance which is two timesmore than AES-128 Figure 4 shows the comparison resultby comparing the four algorithms in occupying space Ouralgorithmobviously has superiority over AES-128 PRESENTand Blowfish

53 Performance Efficiency The algorithm uses simplemath-ematical theories such as XOR logistic map and shiftoperation to be completed [34] Because the computationalalgorithm is small it can run faster We make use of com-puter simulation to perform the new algorithm comparedwith Blowfish AES-128 and PRESENT They are also blockcipher of symmetric encryption algorithm We run the threealgorithms 30 times in the same length plaintext respec-tively in the same hardware and software environmentsThe comparison of total times expended by the four differ-ent algorithms is shown in Figure 5 (materials and figures

Journal of Sensors 9

are available as Supplementary Material available online athttpdxdoiorg10115520168763528)

6 Conclusions

Interest in UANs is increasing and related studies arealso in progress However as stated previously underwaterenvironment is a special environment that has a multitude ofrestrictions If we do not consider security requirements inUANs data can be exposed or a malicious node can attackthe system We have presented the security scenario and anefficient encryption algorithm to protect the confidentialityand the integrity while taking into account the uniquecharacteristic and constraints of the underwater networkingenvironment Simulations and encryption experiments haveshown that the block cryptographic algorithm in applicationlayer introduces limited overhead and thus it is perfectlyadequate for the underwater acoustic communication So farwe can increase the key space by changing the number ofiteration round For example when the iteration round is10 the key space of 210lowast32 can be expanded 22lowast32 times of28lowast32 There is no possibility of cracking the round key 119870

119894

by means of brute-force attack The explored algorithm hastwo characteristics of chaos nonlinear and Feistel structureIt was demonstrated that the algorithm can meet securityrequirements by security analysis We completed implement-ing successfully the encryption and decryption algorithm byprogrammingwhich indicated that the proposedmechanismcan achieve confidential communication Future work willcontinue implementing and evaluating the block symmetricalgorithm in real underwater sensor nodes

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work is supported by the National Natural ScienceFoundation Projects of China (no 61162003) Qinghai Officeof Science and Technology (2015-ZJ-904 2012-Z-902) theMinistry of Education Chunhui Projects (no Z2015052)the National Social Science Foundation of China (no15XMZ057) and Qinghai Social Science Foundation (no2015-ZJ-718)

References

[1] E H Callaway Wireless Sensor Networks Architectures andProtocols Auerbach Publications Taylor amp Francis Boca RatonFla USA 2003

[2] Q Liang and X Cheng ldquoUnderwater acoustic sensor networkstarget size detection and performance analysisrdquo Ad Hoc Net-works vol 7 no 4 pp 803ndash808 2009

[3] Z-J Hu C-M Wang Y-P Zhu et al ldquoSignal detection for theunderwater acoustic voice communicationrdquo in Proceedings ofthe International Symposium on Test and Measurement pp 1ndash5IEEE Washington DC USA 2003

[4] J Preisig ldquoAcoustic propagation considerations for underwateracoustic communications network developmentrdquo in Proceed-ings of the 1st ACM International Workshop on UnderwaterNetworks (WUWNet rsquo06) vol 11 pp 1ndash5 September 2006

[5] D B Kilfoyle and A B Baggeroer ldquoThe state of the artin underwater acoustic telemetryrdquo IEEE Journal of OceanicEngineering vol 25 no 1 pp 4ndash27 2000

[6] G Zhongwen L Hanjiang H Feng Y Meng and L M NildquoCurrent progress and research issues in underwater sensor net-worksrdquo Journal of Computer Research and Development vol 47no 3 pp 377ndash389 2010

[7] A Caiti and A Munafo ldquoAdaptive cooperative algorithmsfor AUV networksrdquo in Proceedings of the IEEE InternationalConference on Communications Workshops (ICC rsquo10) pp 1ndash5Capetown South Africa May 2010

[8] I F Akyildiz D Pompili and T Melodia ldquoState-of-the-art inprotocol research for underwater acoustic sensor networksrdquoin Proceedings of the 1st ACM International Workshop onUnderwaterNetworks (WUWNe rsquo06) pp 7ndash16 ACMNewYorkNY USA September 2006

[9] J Rice and D Green ldquoUnderwater acoustic communicationsandnetworks for theUSNavyrsquos seaweb programrdquo inProceedingsof the 2nd International Conference on Sensor Technologies andApplications (SENSORCOMM rsquo08) pp 715ndash722 IEEE CapEsterel France August 2008

[10] J-H Cui J Kong M Gerla and S Zhou ldquoThe challenges ofbuilding scalable mobile underwater wireless sensor networksfor aquatic applicationsrdquo IEEE Network vol 20 no 3 pp 12ndash182006

[11] P Xie Z Zhou Z Peng J-H Cui and Z Shi ldquoSDRT a reliabledata transport protocol for underwater sensor networksrdquo AdHoc Networks vol 8 no 7 pp 708ndash722 2010

[12] Y Su Y Zhu H Mo et al ldquoUPC-MAC a power control macprotocol for underwater sensor networksrdquo in Wireless Algo-rithms Systems and Applications pp 377ndash390 Springer BerlinGermany 2013

[13] M Stojanovic Underwater Acoustic Communication DesignConsiderations on the Physical Layer Wireless on DemandNetwork Systems and Services 2008

[14] S Y Shin J I Namgung and S H Park ldquoSBMAC smart block-ingMACmechanism for variableUW-ASN (underwater acous-tic sensor network) environmentrdquo Sensors vol 10 no 1 pp 501ndash525 2010

[15] A Paul D B Chen andWWang ldquoBioinspired mechanisms inwireless Ad Hoc and sensor networksrdquo Journal of Sensors vol2015 Article ID 813585 2 pages 2015

[16] N-Y Yun Y-P Kim S Muminov J-Y Lee S-Y Shin and S-H Park ldquoSync MAC protocol to control underwater vehiclebased on underwater acoustic communicationrdquo in Proceedingsof the IEEEIFIP 9th International Conference on Embeddedand Ubiquitous Computing (EUC rsquo11) pp 452ndash456 MelbourneAustralia October 2011

[17] Y Dong and P Liu ldquoSecurity considerations of underwateracoustic networksrdquo in Proceedings of the 20th InternationalCongress on Acoustics (ICA rsquo10) pp 274ndash277 Sydney AustraliaAugust 2010

[18] C Parr A Poschmann and M J B Robshaw ldquoNew designsin lightweight symmetric encryptionrdquo in RFID Security Tech-niques Protocols and System-on-Chip Design P Kitsos and YZhang Eds pp 349ndash371 Springer Heidelberg Germany 2008

[19] Z Gong S Nikova and Y W Law ldquoKLEIN a new family oflightweight block ciphersrdquo in RFID Security and Privacy 7th

10 Journal of Sensors

International Workshop RFIDSec 2011 Amherst USA June 26ndash28 2011 Revised Selected Papers A Juels and C Paar Eds vol7055 of Lecture Notes in Computer Science pp 1ndash18 SpringerBerlin Germany 2012

[20] G Dini and I M Savino ldquoS2RP a secure and scalable rekeyingprotocol for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Mobile Ad Hoc and SensorSysetems (MASS rsquo06) pp 457ndash466 Vancouver CanadaOctober2006

[21] Y Cong G Yang ZWei andW Zhou ldquoSecurity in underwatersensor networkrdquo in Proceedings of the International Conferenceon Communications and Mobile Computing (CMC rsquo10) pp 162ndash168 Shenzhen China April 2010

[22] G Dini and A L Duca ldquoA cryptographic suite for underwatercooperative applicationsrdquo in proceedings of the 16th IEEE Sym-posium on Computers and Communications (ISCC rsquo11) pp 870ndash875 Kerkyra Greece July 2011

[23] J E Kim N Y Yun and M Sardorbek ldquoSecurity in under-water acoustic sensor network focus on suitable encryptionmechanismsrdquo inAsiaSim 2012 Asia SimulationConference 2012Shanghai China October 27ndash30 2012 Proceedings Part II pp160ndash168 Springer Berlin Germany 2012

[24] ZWei Y Guang C Yanping and D Jiajia ldquoAnalysis of securityand threat of underwater wireless sensor network topologyrdquo inProceedings of the International Conference on E-Business andE-Government (ICCEE rsquo10) pp 506ndash510 Chengdu China May2010

[25] AquaSeNT OFDMModem User Manual httpwwwaquasentcom

[26] C Karlof N Sastry and DWagner ldquoTinySec a link layer secu-rity architecture for wireless sensor networksrdquo in Proceedingsof the 2nd International Conference on Embedded NetworkedSensor Systems (SenSys rsquo04) pp 162ndash175 Baltimore Md USANovember 2004

[27] A Perrig J Stankovic and D Wagner ldquoSecurity in wirelesssensor networksrdquo Communications of the ACM vol 47 no 6pp 53ndash57 2004

[28] D A Osvik JW Bos D Stefan andD Canright ldquoFast softwareAES encryptionrdquo in Fast Software Encryption 17th InternationalWorkshop FSE 2010 Seoul Korea February 7ndash10 2010 RevisedSelected Papers S Hong and T Iwata Eds vol 6147 ofLecture Notes in Computer Science pp 75ndash93 Springer BerlinGermany 2010

[29] A Bogdanov L R Knudsen G Leander et al ldquoPRESENT anultra-lightweight block cipherrdquo in Cryptographic Hardware andEmbedded SystemsmdashCHES 2007 P Paillier and I VerbauwhedeEds vol 4727 of Lecture Notes in Computer Science pp 450ndash466 Springer Heidelberg Germany 2007

[30] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos in Applied Sciences and Engineering vol 16no 8 pp 2129ndash2151 2006

[31] YHe and S Tian ldquoBlock encryption algorithmbased on chaoticS-box for wireless sensor networkrdquo Journal of Computer Appli-cations vol 33 no 4 pp 1081ndash1084 2013

[32] J Daemen and V Rijmen The Design of Rijndael AES-TheAdvanced Encryption Standard Springer Berlin Germany2002

[33] Q C Zhong and Q-X Zhu ldquoAnalysis of Blowfish cryptogra-phyrdquo Journal of Computer Applications vol 27 no 12 pp 2939ndash2941 2007

[34] X-F Zhang and C-C Yin ldquoEnergy harvesting and informationtransmission protocol in sensors networksrdquo Journal of Sensorsvol 2016 Article ID 9364716 5 pages 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 9: Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

Journal of Sensors 9

are available as Supplementary Material available online athttpdxdoiorg10115520168763528)

6 Conclusions

Interest in UANs is increasing and related studies arealso in progress However as stated previously underwaterenvironment is a special environment that has a multitude ofrestrictions If we do not consider security requirements inUANs data can be exposed or a malicious node can attackthe system We have presented the security scenario and anefficient encryption algorithm to protect the confidentialityand the integrity while taking into account the uniquecharacteristic and constraints of the underwater networkingenvironment Simulations and encryption experiments haveshown that the block cryptographic algorithm in applicationlayer introduces limited overhead and thus it is perfectlyadequate for the underwater acoustic communication So farwe can increase the key space by changing the number ofiteration round For example when the iteration round is10 the key space of 210lowast32 can be expanded 22lowast32 times of28lowast32 There is no possibility of cracking the round key 119870

119894

by means of brute-force attack The explored algorithm hastwo characteristics of chaos nonlinear and Feistel structureIt was demonstrated that the algorithm can meet securityrequirements by security analysis We completed implement-ing successfully the encryption and decryption algorithm byprogrammingwhich indicated that the proposedmechanismcan achieve confidential communication Future work willcontinue implementing and evaluating the block symmetricalgorithm in real underwater sensor nodes

Competing Interests

The authors declare that they have no competing interests

Acknowledgments

This work is supported by the National Natural ScienceFoundation Projects of China (no 61162003) Qinghai Officeof Science and Technology (2015-ZJ-904 2012-Z-902) theMinistry of Education Chunhui Projects (no Z2015052)the National Social Science Foundation of China (no15XMZ057) and Qinghai Social Science Foundation (no2015-ZJ-718)

References

[1] E H Callaway Wireless Sensor Networks Architectures andProtocols Auerbach Publications Taylor amp Francis Boca RatonFla USA 2003

[2] Q Liang and X Cheng ldquoUnderwater acoustic sensor networkstarget size detection and performance analysisrdquo Ad Hoc Net-works vol 7 no 4 pp 803ndash808 2009

[3] Z-J Hu C-M Wang Y-P Zhu et al ldquoSignal detection for theunderwater acoustic voice communicationrdquo in Proceedings ofthe International Symposium on Test and Measurement pp 1ndash5IEEE Washington DC USA 2003

[4] J Preisig ldquoAcoustic propagation considerations for underwateracoustic communications network developmentrdquo in Proceed-ings of the 1st ACM International Workshop on UnderwaterNetworks (WUWNet rsquo06) vol 11 pp 1ndash5 September 2006

[5] D B Kilfoyle and A B Baggeroer ldquoThe state of the artin underwater acoustic telemetryrdquo IEEE Journal of OceanicEngineering vol 25 no 1 pp 4ndash27 2000

[6] G Zhongwen L Hanjiang H Feng Y Meng and L M NildquoCurrent progress and research issues in underwater sensor net-worksrdquo Journal of Computer Research and Development vol 47no 3 pp 377ndash389 2010

[7] A Caiti and A Munafo ldquoAdaptive cooperative algorithmsfor AUV networksrdquo in Proceedings of the IEEE InternationalConference on Communications Workshops (ICC rsquo10) pp 1ndash5Capetown South Africa May 2010

[8] I F Akyildiz D Pompili and T Melodia ldquoState-of-the-art inprotocol research for underwater acoustic sensor networksrdquoin Proceedings of the 1st ACM International Workshop onUnderwaterNetworks (WUWNe rsquo06) pp 7ndash16 ACMNewYorkNY USA September 2006

[9] J Rice and D Green ldquoUnderwater acoustic communicationsandnetworks for theUSNavyrsquos seaweb programrdquo inProceedingsof the 2nd International Conference on Sensor Technologies andApplications (SENSORCOMM rsquo08) pp 715ndash722 IEEE CapEsterel France August 2008

[10] J-H Cui J Kong M Gerla and S Zhou ldquoThe challenges ofbuilding scalable mobile underwater wireless sensor networksfor aquatic applicationsrdquo IEEE Network vol 20 no 3 pp 12ndash182006

[11] P Xie Z Zhou Z Peng J-H Cui and Z Shi ldquoSDRT a reliabledata transport protocol for underwater sensor networksrdquo AdHoc Networks vol 8 no 7 pp 708ndash722 2010

[12] Y Su Y Zhu H Mo et al ldquoUPC-MAC a power control macprotocol for underwater sensor networksrdquo in Wireless Algo-rithms Systems and Applications pp 377ndash390 Springer BerlinGermany 2013

[13] M Stojanovic Underwater Acoustic Communication DesignConsiderations on the Physical Layer Wireless on DemandNetwork Systems and Services 2008

[14] S Y Shin J I Namgung and S H Park ldquoSBMAC smart block-ingMACmechanism for variableUW-ASN (underwater acous-tic sensor network) environmentrdquo Sensors vol 10 no 1 pp 501ndash525 2010

[15] A Paul D B Chen andWWang ldquoBioinspired mechanisms inwireless Ad Hoc and sensor networksrdquo Journal of Sensors vol2015 Article ID 813585 2 pages 2015

[16] N-Y Yun Y-P Kim S Muminov J-Y Lee S-Y Shin and S-H Park ldquoSync MAC protocol to control underwater vehiclebased on underwater acoustic communicationrdquo in Proceedingsof the IEEEIFIP 9th International Conference on Embeddedand Ubiquitous Computing (EUC rsquo11) pp 452ndash456 MelbourneAustralia October 2011

[17] Y Dong and P Liu ldquoSecurity considerations of underwateracoustic networksrdquo in Proceedings of the 20th InternationalCongress on Acoustics (ICA rsquo10) pp 274ndash277 Sydney AustraliaAugust 2010

[18] C Parr A Poschmann and M J B Robshaw ldquoNew designsin lightweight symmetric encryptionrdquo in RFID Security Tech-niques Protocols and System-on-Chip Design P Kitsos and YZhang Eds pp 349ndash371 Springer Heidelberg Germany 2008

[19] Z Gong S Nikova and Y W Law ldquoKLEIN a new family oflightweight block ciphersrdquo in RFID Security and Privacy 7th

10 Journal of Sensors

International Workshop RFIDSec 2011 Amherst USA June 26ndash28 2011 Revised Selected Papers A Juels and C Paar Eds vol7055 of Lecture Notes in Computer Science pp 1ndash18 SpringerBerlin Germany 2012

[20] G Dini and I M Savino ldquoS2RP a secure and scalable rekeyingprotocol for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Mobile Ad Hoc and SensorSysetems (MASS rsquo06) pp 457ndash466 Vancouver CanadaOctober2006

[21] Y Cong G Yang ZWei andW Zhou ldquoSecurity in underwatersensor networkrdquo in Proceedings of the International Conferenceon Communications and Mobile Computing (CMC rsquo10) pp 162ndash168 Shenzhen China April 2010

[22] G Dini and A L Duca ldquoA cryptographic suite for underwatercooperative applicationsrdquo in proceedings of the 16th IEEE Sym-posium on Computers and Communications (ISCC rsquo11) pp 870ndash875 Kerkyra Greece July 2011

[23] J E Kim N Y Yun and M Sardorbek ldquoSecurity in under-water acoustic sensor network focus on suitable encryptionmechanismsrdquo inAsiaSim 2012 Asia SimulationConference 2012Shanghai China October 27ndash30 2012 Proceedings Part II pp160ndash168 Springer Berlin Germany 2012

[24] ZWei Y Guang C Yanping and D Jiajia ldquoAnalysis of securityand threat of underwater wireless sensor network topologyrdquo inProceedings of the International Conference on E-Business andE-Government (ICCEE rsquo10) pp 506ndash510 Chengdu China May2010

[25] AquaSeNT OFDMModem User Manual httpwwwaquasentcom

[26] C Karlof N Sastry and DWagner ldquoTinySec a link layer secu-rity architecture for wireless sensor networksrdquo in Proceedingsof the 2nd International Conference on Embedded NetworkedSensor Systems (SenSys rsquo04) pp 162ndash175 Baltimore Md USANovember 2004

[27] A Perrig J Stankovic and D Wagner ldquoSecurity in wirelesssensor networksrdquo Communications of the ACM vol 47 no 6pp 53ndash57 2004

[28] D A Osvik JW Bos D Stefan andD Canright ldquoFast softwareAES encryptionrdquo in Fast Software Encryption 17th InternationalWorkshop FSE 2010 Seoul Korea February 7ndash10 2010 RevisedSelected Papers S Hong and T Iwata Eds vol 6147 ofLecture Notes in Computer Science pp 75ndash93 Springer BerlinGermany 2010

[29] A Bogdanov L R Knudsen G Leander et al ldquoPRESENT anultra-lightweight block cipherrdquo in Cryptographic Hardware andEmbedded SystemsmdashCHES 2007 P Paillier and I VerbauwhedeEds vol 4727 of Lecture Notes in Computer Science pp 450ndash466 Springer Heidelberg Germany 2007

[30] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos in Applied Sciences and Engineering vol 16no 8 pp 2129ndash2151 2006

[31] YHe and S Tian ldquoBlock encryption algorithmbased on chaoticS-box for wireless sensor networkrdquo Journal of Computer Appli-cations vol 33 no 4 pp 1081ndash1084 2013

[32] J Daemen and V Rijmen The Design of Rijndael AES-TheAdvanced Encryption Standard Springer Berlin Germany2002

[33] Q C Zhong and Q-X Zhu ldquoAnalysis of Blowfish cryptogra-phyrdquo Journal of Computer Applications vol 27 no 12 pp 2939ndash2941 2007

[34] X-F Zhang and C-C Yin ldquoEnergy harvesting and informationtransmission protocol in sensors networksrdquo Journal of Sensorsvol 2016 Article ID 9364716 5 pages 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 10: Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

10 Journal of Sensors

International Workshop RFIDSec 2011 Amherst USA June 26ndash28 2011 Revised Selected Papers A Juels and C Paar Eds vol7055 of Lecture Notes in Computer Science pp 1ndash18 SpringerBerlin Germany 2012

[20] G Dini and I M Savino ldquoS2RP a secure and scalable rekeyingprotocol for wireless sensor networksrdquo in Proceedings of theIEEE International Conference on Mobile Ad Hoc and SensorSysetems (MASS rsquo06) pp 457ndash466 Vancouver CanadaOctober2006

[21] Y Cong G Yang ZWei andW Zhou ldquoSecurity in underwatersensor networkrdquo in Proceedings of the International Conferenceon Communications and Mobile Computing (CMC rsquo10) pp 162ndash168 Shenzhen China April 2010

[22] G Dini and A L Duca ldquoA cryptographic suite for underwatercooperative applicationsrdquo in proceedings of the 16th IEEE Sym-posium on Computers and Communications (ISCC rsquo11) pp 870ndash875 Kerkyra Greece July 2011

[23] J E Kim N Y Yun and M Sardorbek ldquoSecurity in under-water acoustic sensor network focus on suitable encryptionmechanismsrdquo inAsiaSim 2012 Asia SimulationConference 2012Shanghai China October 27ndash30 2012 Proceedings Part II pp160ndash168 Springer Berlin Germany 2012

[24] ZWei Y Guang C Yanping and D Jiajia ldquoAnalysis of securityand threat of underwater wireless sensor network topologyrdquo inProceedings of the International Conference on E-Business andE-Government (ICCEE rsquo10) pp 506ndash510 Chengdu China May2010

[25] AquaSeNT OFDMModem User Manual httpwwwaquasentcom

[26] C Karlof N Sastry and DWagner ldquoTinySec a link layer secu-rity architecture for wireless sensor networksrdquo in Proceedingsof the 2nd International Conference on Embedded NetworkedSensor Systems (SenSys rsquo04) pp 162ndash175 Baltimore Md USANovember 2004

[27] A Perrig J Stankovic and D Wagner ldquoSecurity in wirelesssensor networksrdquo Communications of the ACM vol 47 no 6pp 53ndash57 2004

[28] D A Osvik JW Bos D Stefan andD Canright ldquoFast softwareAES encryptionrdquo in Fast Software Encryption 17th InternationalWorkshop FSE 2010 Seoul Korea February 7ndash10 2010 RevisedSelected Papers S Hong and T Iwata Eds vol 6147 ofLecture Notes in Computer Science pp 75ndash93 Springer BerlinGermany 2010

[29] A Bogdanov L R Knudsen G Leander et al ldquoPRESENT anultra-lightweight block cipherrdquo in Cryptographic Hardware andEmbedded SystemsmdashCHES 2007 P Paillier and I VerbauwhedeEds vol 4727 of Lecture Notes in Computer Science pp 450ndash466 Springer Heidelberg Germany 2007

[30] G Alvarez and S Li ldquoSome basic cryptographic requirementsfor chaos-based cryptosystemsrdquo International Journal of Bifur-cation and Chaos in Applied Sciences and Engineering vol 16no 8 pp 2129ndash2151 2006

[31] YHe and S Tian ldquoBlock encryption algorithmbased on chaoticS-box for wireless sensor networkrdquo Journal of Computer Appli-cations vol 33 no 4 pp 1081ndash1084 2013

[32] J Daemen and V Rijmen The Design of Rijndael AES-TheAdvanced Encryption Standard Springer Berlin Germany2002

[33] Q C Zhong and Q-X Zhu ldquoAnalysis of Blowfish cryptogra-phyrdquo Journal of Computer Applications vol 27 no 12 pp 2939ndash2941 2007

[34] X-F Zhang and C-C Yin ldquoEnergy harvesting and informationtransmission protocol in sensors networksrdquo Journal of Sensorsvol 2016 Article ID 9364716 5 pages 2016

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 11: Research Article An Ultra-Lightweight Encryption Scheme in ...downloads.hindawi.com/journals/js/2016/8763528.pdf · Research Article An Ultra-Lightweight Encryption Scheme in Underwater

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpwwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of