DOI QR코드

DOI QR Code

Light Weight Authentication and Key Establishment Protocol for Underwater Acoustic Sensor Networks

수중 음파 센서 네트워크 환경에 적합한 경량화된 인증 및 키 발급 프로토콜

  • Park, Minha (Dept. of Financial Information Security, Graduate School, Kookmin University) ;
  • Kim, Yeog (Cryptography & Information Security Institute, Kookmin University) ;
  • Yi, Okyoen (Dept. of Mathematics, Kookmin University)
  • Received : 2014.05.15
  • Accepted : 2014.06.03
  • Published : 2014.06.30

Abstract

Underwater Acoustic Sensor Networks(UASN) enables varied study from collected data of underwater environments such as pollution monitoring, disaster prevention. The collected data is transmitted from underwater to terrestrial communication entity by acoustic communication. Because of the constraints of underwater environments include low data rate and propagation delay, it is difficult to apply cryptographic techniques of terrestrial wireless communication to UASN. For this reason, if the cryptographic techniques are excluded, then collected data will be exposed to security threats, such as extortion and forgery, during transmission of data. So, the cryptographic techniques, such as the authentication and key establishment protocol which can confirm reliability of communication entities and help them share secret key for encryption of data, must need for protecting transmitted data against security threats. Thus, in this paper, we propose the light weight authentication and key establishment protocol.

수중 음파 센서 네트워크를 이용하여 수중 환경의 자료를 수집하고 이를 이용하여 오염도를 측정하거나 자연재해를 예방하는 등의 연구가 진행되고 있다. 수중에서 수집된 자료는 음파 통신으로 지상의 통신 개체로 전달된다. 수중 환경은 지상 환경에 비해 전송 속도가 낮고, 전송 지연이 빈번히 일어나는 등 통신 성능이 좋지 않기 때문에 지상의 무선 통신에서 사용되는 보안 기술을 그대로 적용시키는 것이 어렵다. 이로 인해 보안 기술을 배제한 체 통신 기술만 사용할 경우 전송되는 자료가 공격자에 의해 탈취되거나 위 변조 되는 등의 보안 위협에 노출될 수 있다. 그렇기 때문에 개체 간의 신뢰성을 입증해 주고, 암호화 통신을 위한 비밀키를 공유하는 인증 및 키 발급 프로토콜 등과 같은 보안 기술이 요구된다. 따라서 본 논문에서는 수중 환경을 위해 경량화한 인증 및 키 발급 프로토콜인 UW-AKE을 제안한다.

Keywords

References

  1. I. F. Akyildiz, D. Pompili, and T. Melodia, "Underwater acoustic sensor networks: research challenges," Ad Hoc Network 3, Elsevier, pp. 257-279, 2005
  2. Y. Cong, G. Yang, Z. Wei, and W. Zhou, "Security in underwater sensor network," 2010 Int. Conf. Commun. Mobile Comput., pp. 162-168, Shenzhen, China, Apr. 2010.
  3. R. B. Manjual and S. S. Manvi, "Issues in underwater acoustic sensor networks," Int. J. Comput. Electrical Eng., vol. 3, no. 1, pp. 101-110, Feb. 2011.
  4. Z. Jiang, "Underwater acoustic networks-issues and solutions," Int. J. Intelligent Control Syst., vol. 13, no. 3, pp. 152-161, Sept. 2008.
  5. G. Dini and A. L. Duca, "SeFLODD: A secure network discovery protocol for underwater acoustic networks," ISCC 2011 IEEE, pp. 636-638, Kerkyra, Jun.-Jul. 2011.
  6. J.-Y. Lee, N.-Y. Yun, S. Muminov, S.-Y. Shin, Y.-S. Ryuh, and S.-H. Park, "A focus on practical assessment of MAC protocols for underwater acoustic communication with regard to network architecture," IETE Tech. Rev., vol. 30, no. 5, pp. 375-381, Sept.-Oct. 2013. https://doi.org/10.4103/0256-4602.123119
  7. J.-E. Kim, N.-Y. Yun, Y.-P. Kim, S.-Y. Shin, S.-H. Park, J.-H. Jeon, S.-J. Park, S. K. Kim, and C.-H. Kim, "Design and performance evaluation of hierarchical protocol for underwater acoustic sensor networks," J. Korea Soc. Simulation, vol. 20, no. 4, pp. 157-166, Dec. 2011. https://doi.org/10.9709/JKSS.2011.20.4.157
  8. ZigBee Alliance, ZigBee Specifications, 2007
  9. J. Abraham and K. S. Ramanatha, "An efficient protocol for authentication and initial shared key establishment in clustered wireless sensor networks," Wirel. Optical Commun. Netw., 2006 IFIP Int. Conf., Bangalore, 2006.
  10. J. Ibriq and I. Mahgoub, "A hierarchical key establishment scheme for wireless sensor networks," in Proc. AINA'07, pp. 210-219, Niagara Falls, Canada, May 2007.
  11. K. Han and T. Shon, "Sensor authentication in dynamic wireless sensor network environments," Int. J. RFID Security and Cryptography (IJRFIDSC), vol. 1, no. 1-4, Mar.-Dec. 2012.
  12. A. J. Menezes, et al., Chapter 10 in Handbook of Applied Cryptography, CRC Press, 1996.
  13. WHOI Acoustic Communications: Micro-Mode, available from: http://acomms.whoi.edu/umdem

Cited by

  1. Non-interactive Identity-Based Underwater Data Transmission With Anonymity and Zero Knowledge vol.67, pp.2, 2018, https://doi.org/10.1109/TVT.2017.2757500