An Energy Efficient Crypto Suit for Secure Underwater Sensor Communication using Genetic Algorithm

Authors

  • Fozia Hanif Khan, Dr. Department of Mathematics, University of Karachi
  • Urooj Waheed DHA Suffa University
  • Samia Masood Awan, Ms. DHA Suffa University
  • Rehan Shams, Dr. Sir Syed University of Engineering and Technology
  • Syed Inayatullah Department of Mathematics, University of Karachi

DOI:

https://doi.org/10.30537/sjet.v4i2.968

Keywords:

UWSNs; Security; Cryptography; Genetic Algorithm; Linear congruential procedure; pseudo-random number; avalanche affect.

Abstract

With the advancement in technology, there has been a keen interest of researchers and industrial institution in the use of Underwater Sensors Networks (UWSN). This study is devoted to the secure communication between the underwater sensors networks which is now a day’s most widely used for oceanographic abnormalities, and to track submarines that perform the surveillance and navigation. But UWSNs has its limitations such as multipath, propagation delay, low bandwidth, and limited battery as compared to traditional WSNs that causes a low life in comparison with WSNs. Secure communication in UWSNs is more difficult due to the above-mentioned limitations which need ultralightweight components. There are many miscellaneous attacks due to which sensors can be able to lose both data availability and integrity that is why this study is basically to design an efficient algorithm that possesses less computation and use less space for secure communication. The proposed algorithm will initially establish the first half of the key through a genetic algorithm and then will develop the remaining part. After that encryption algorithm is proposed for the secure communication between UWSNs and its performance will be evaluated based on throughput, running time, space usage, and avalanche effect.

Downloads

Download data is not yet available.

Author Biography

Rehan Shams, Dr., Sir Syed University of Engineering and Technology

Department of Telecommunication Engineering

References

[1] Y. Xuanxia, Z. Chen, and Y. Tian. "A lightweight attribute-based encryption scheme for the Internet of Things." Future Generation Computer Systems vol. 49, pp. 104-112, 2015
[2] D. Gianluca, and A. L. Duca. "A secure communication suite for underwater acoustic sensor networks." Sensors, vol. 12, no. 11, pp 15133-15158, 2012.
[3] S. Kotari, and MB. M. Krishnan. (2018, August), "Improvisation of underwater wireless sensor network’s efficiency for secure communication." IOP Conference Series: Materials Science and Engineering. Vol. 402. No. 1.
[4] C. Angelo et al. (2017, November), "Securing Underwater Communications: Key Agreement based on Fully Hashed MQV." Proceedings of the International Conference on Underwater Networks & Systems. Pp. 1-5.
[5] R. G. Nitinkumar, and B. R. Kaur. "A new approach for data encryption using genetic algorithms and brain mu waves.", International Journal of Scientific and Engineering Research, Vol. 2, No. 5, May, 2011.
[6] A. Faiyaz, S. Khalid, and M. S. Hussain. "Encrypting data using the features of memetic algorithm and cryptography." International Journal of Pattern Recognition and Artificial Intelligence, vol, 2, No. 3, pp.109-110, June, 2011
[7] M. Swati, and S. Bali. "Public key cryptography using genetic algorithm." International Journal of Recent Technology and Engineering vol. 2, No.2, pp. 150-154, May, 2013.
[8] Deng, Lih-Yuan, Henry Horng-Shing Lu, and Tai-Been Chen. "64-Bit and 128-bit DX random number generators." Computing, vol.89, No1-2 pp.27-43, August, 2010.
[9] J. Sania, and A. Jamal. "Generating the best fit key in cryptography using genetic algorithm." International Journal of Computer Applications, Vol.98, No.20, pp.33-39, July, 2014.
[10] G. S. Fishman, "Random Tours." Monte Carlo. Springer, New York, NY, 1996.
[11] K, Donald. "Seminumerical algorithms." The art of computer programming 2, 1981.
[12] P. Srikanth, et al. "Encryption and decryption using genetic algorithm operations and pseudorandom number." Computer Science and Network, Vol.6, No.3, pp.455-459, 2017.
[13] T. Hui-Chin, and H. Chang. "An exhaustive search for good 64-bit linear congruential random number generators with restricted multiplier." Computer Physics Communications Vol.182, No.11, pp.2326-2330, November, 2011.
[14] M. P. More, and P. G. Naik. "Hybrid Security Framework for Activity Based Authentication using RSA & Genetic Algorithm." International Journal on Recent and Innovation Trends in Computing and Communication, Vol.3, No.11, pp.6175-6184, November, 2015.
[15] D. Dumitru, et al. Evolutionary computation. CRC press, 2000.
[16] P. M. Reed, B. S. Minsker, D. E. Goldberg. “The practitioner's role in competent search and optimization using genetic algorithms”, In Bridging the Gap: Meeting the World's Water and Environmental Resources Challenges pp. 1-9, 2001.
[17] A. Shadi, and M. B. Yassein. "A resource-efficient encryption algorithm for multimedia big data." Multimedia Tools and Applications, Vol. 76, No.21, pp.22703-22724, 2017.
[18] N. M. Irshad, et al. "Implication of genetic algorithm in cryptography to enhance security." Int. J. Adv. Comput. Sci. Application, Vol.9, No.6, pp.375-379, June, 2018.
[19] S. Dutta, et al. "A cryptography algorithm using the operations of genetic algorithm & pseudo random sequence generating functions." International Journal of Advances in Computer Science and Technology, Vol.3, No.5, May, 2014.
[20] Delman, Bethany. "Genetic algorithms in cryptography." [MS. Thesis]. Rochester Institute of Technology, Rochester, New York, 2014.
[21] S. Goyat. "Genetic key generation for public key cryptography." International Journal of Soft Computing and Engineering (IJSCE), Vol. 2, No. 3,pp. 231-233, July, 2012.
[22] C. Peng,et al. “An ultra-lightweight encryption scheme in underwater acoustic networks” Journal of Sensors, Vol.2016, February, 2016.
[23] M. BAYKARA, et al. "A novel symmetric encryption algorithm and its implementation." Fırat University Turkish Journal of Science and Technology, Vol. 12, No.1, pp.5-9, 2017.
[24] G. Han, et al. "Secure communication for underwater acoustic sensor networks." IEEE communications magazine, Vol. 53, No.8, pp. 54-60, August, 2015.
[25] R. Jhingran, V. Thada, and S. Dhaka. "A study on cryptography using genetic algorithm." International Journal of Computer Applications, Vol.118, No.20, pp.10-14, January, 2015.
[26] M. Jouhari et al. “Underwater wireless sensor networks: A survey on enabling technologies, localization protocols, and internet of underwater things”. IEEE Access, Vol. 7, pp.96879-96899, July 2019.
[27] M. Khalid et al. "A survey of routing issues and associated protocols in underwater wireless sensor networks." Journal of Sensors, Vol .2017, 22, May, 2017.
[28] J. E. Kim et al. "Security in underwater acoustic sensor network: focus on suitable encryption mechanisms." Asian Simulation Conference. Springer, Berlin, Heidelberg, pp. 160-168, 27, October, 2012.
[29] A. Kumar, and C. Kakali. "An efficient stream cipher using genetic algorithm." 2016 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET). IEEE, pp. 2322-2326, 23, March, 2016.
[30] A. Kumar and M. K. Ghose. "Overview of information security using genetic algorithm and chaos." Information Security Journal: A Global Perspective, Vol.18, No.6, pp.306-315, 9, December, 2009.
[31] C. Lal et al. "Toward the development of secure underwater acoustic networks." IEEE Journal of Oceanic Engineering, Vol. 42, No.4, pp.1075-1087, 6, July, 2017.
[32] Y. Liu, J. Jing, and J. Yang. "Secure underwater acoustic communication based on a robust key generation scheme." 2008 9th International Conference on Signal Processing. IEEE, pp. 1838-1841, 26, October, 2008.
[33] G. Ateniese, et al. "SecFUN: Security framework for underwater acoustic sensor networks." OCEANS 2015-Genova. IEEE, pp. 1-9, 18, May, 2015.
[34] S. Moffat, M. Hammoudeh, and R. Hegarty. "A survey on ciphertext-policy attribute-based encryption (CP-ABE) approaches to data security on mobile devices and its application to IoT." In Proceedings of the International Conference on Future Networks and Distributed Systems. 19, July, 2017.
[35] D. Pompili, and I. F. Akyildiz. "Overview of networking protocols for underwater wireless communications." IEEE Communications Magazine, Vol.47, No.1, pp.97-102, 10, February, 2009.
[36] G. R. S. Qaid and S. N. Talbar. "Bit-Level Encryption and Decryption of Images using Genetic Algorithm: A New Approach." IPASJ International Journal of Information technology (IIJIT) 1.6 (2013).
[37] M. Stojanovic, "Underwater wireless communications: Current achievements and research challenges." IEEE Oceanic Engineering Society Newsletter, Vol. 41, No.2, pp. 1-5, November, 2006.
[38] S. Y. Tan, K. W. Yeow, and S. O. Hwang. "Enhancement of a lightweight attribute-based encryption scheme for the Internet of Things." IEEE Internet of Things Journal, Vol. 6, No.4, pp.6384-6395, 25, February, 2019.
[39] Yang, Guang, et al. "Challenges and security issues in underwater wireless sensor networks." Procedia Computer Science, Vol. 147, pp.210-216, 1, January, 2019.
[40] G. Yang, L. Dai, and Z Wei. "Challenges, threats, security issues and new trends of underwater wireless sensor networks." Sensors, Vol.18, No.11, pp.3907, November, 2018.
[41] K. M. Awan, et al. "Underwater wireless sensor networks: A review of recent issues and challenges." Wireless Communications and Mobile Computing, Vol.2019, 1, January,2019.
[42] Y. Cong, et al. "Security in underwater sensor network." 2010 International Conference on Communications and Mobile Computing. Vol. 1, pp. 162-168, IEEE, 12, April, 2010.
[43] M. C. Domingo, "Overview of channel models for underwater wireless communication networks." Physical Communication, Vol. 1, No.3, pp.163-182, 1, September, 2008.
[44] R. Ebrahimzadeh and M. Jampour. "Chaotic genetic algorithm based on lorenz chaotic system for optimization problems." International Journal of Intelligent Systems and Applications, Vol. 5, No.5, pp.19, 1, April, 2013.
[45] C. M. G. Gussen, et al. "A survey of underwater wireless communication technologies." J. Commun. Inf. Sys, Vol.31, No.1, pp. 242-255, 27, October, 2016.
[46] I. F. Akyildiz, D. Pompili, and T. Melodia. "Challenges for efficient communication in underwater acoustic sensor networks." ACM Sigbed Review, Vol. 1, No.2, pp.3-8, 1, July, 2004.
[47] P. Sritha, et al. "A new modified RC6 algorithm for cryptographic applications." Int. J. Adv. Res. Comput. Commun. Eng, Vol. 3, No.12, pp.2278-1021, December, 2014.

Downloads

Published

2021-09-25