Download as pdf or txt
Download as pdf or txt
You are on page 1of 16

CHAPTER 8

ANALYZING ENERGY CONSUMPTION IN


CRYPTOGRAPHIC TECHNIQUES FOR SECURE
COMMUNICATION IN UNDERWATER WIRELESS SENSOR
NETWORKS

The area of Underwater Wireless Sensor Networks being an unexplored field, offers a variety
of research options. But as less worked upon, it has numerous challenges, like limited
bandwidth, energy conservation, mobility, attenuation, path loss, propagation speed, noise
and most importantly security. Due to the characteristics of underwater channel, these types
of senor networks are vulnerable to malicious attacks. Being battery powered, energy is an
important and critical factor to be considered for underwater sensor networks, along with
maintaining the security of data. This chapter presents a review of the security issues being
faced in Underwater Wireless Sensor Networks and further analyzing the energy consumed
by cryptographic algorithms, applied in routing data in a clustered manner.

8.1. SECURITY IN UNDERWATER WIRELESS SENSOR NETWORKS


There are many origins of underwater obstruction in communication between nodes like
bounded bandwidth, multi-path propagation, end-to-end propagation delays, more data error
rates, provisionary connection losses and limited battery power. An underwater channel can
be slivered easily during data transmission and reception. Due to this reason, UWSNs are
sensitive and accessible to various attacks [1].

Reliability and enervation of underwater communication link is greatly affected by


the environment. Changes in pressure, salinity, ocean currents, wind speed, marine life etc.
effect link reliability. An underwater sensor network may get deteriorate by either
environment naturally or by the intended attacks. The protocols decide the behavior of
networking. Causing damage to an underwater network protocol will break the network from
operating. Authentication, confidentiality and integrity are the aims of introducing security
measures in the UWSNs. Because of the special and different characteristics of underwater
channels and limitations, UWSNs are liable and weak to malicious attacks. Moreover, energy

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 96
harvesting is almost unavailable in the ocean [2]; therefore, optimizing the amount of energy
used for data transmission becomes an important issue in underwater communication. More
efficient routing protocols in underwater networks should be developed to ensure reliable
data delivery while optimizing energy consumption. On the same hand, it is also necessary to
apply useful cryptographic techniques in the communication channel in UWSNs.

One of the most important challenge i.e. security of such networks has been analyzed
along with the need of security in UWSNs. The reasons behind the degradation of underwater
sensor networks, including the natural causes and the types of hostile attacks have been
reviewed and the measures that can be applied to improve security in UWSNs have also been
mentioned in brief in this chapter along with analyzing the energy consumed by
cryptographic algorithms, applied in routing data in these networks.

8.2. GOALS OF IMAPARTING SECURITY IN UNDERWATER


WIRELESS SENSOR NETWORKS [3,4]
The aims of introducing security measures in the UWSNs are:

8.2.1. Authentication
Authentication is necessary as it ensures that the data or the information is send by an
authorized user only and not by some malicious attacker.

8.2.2. Availability
Data must be available when needed by the user. For example, the network must be
prevented from the Denial of Service (DOS) attack.

8.2.3. Confidentiality
Confidentiality justifies that the information transmitted through the network is accessible
only by the intended user.

8.2.4. Integrity
Integrity is required to ensure that the message has not been altered during transmission or
afterwards.

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 97
8.2.5. Updation
The recent data must be transmitted, i.e. the data must be updated with time.

8.3. FACTORS DEGRADING THE NETWORK [3]


The deterioration of UWSNs is possible by two means:

8.3.1. The Environment


The environmental issues which cause the underwater network to be degraded naturally are:
1) Lower successful communication probability in underwater networks lets the battery of
the nodes to die rapidly.
2) The nodes might not be static due to flow of water, specially affected by tides and
currents.
3) The nodes may get corroded in the sea water, due to various reactions.

8.3.2. Attacks
The intended attacks may be caused on the sensor networks under the water. Such attacks are
classified into following categories:

8.3.2.1. Attack to Nodes


The physical destruction to nodes will degrade the network functioning.

8.3.2.2. Attack to Communication Links


The communication link between the underwater sensors or nodes can be distorted. Such
attacks are as follows:

1) Jamming Attack: A jamming attack refers to interfering with the acoustic channel by
introducing carriers on the frequencies used by neighbour nodes to communicate [4].

2) Wormhole Attack: A wormhole is an extra connection established by the adversary


between two nodes in a network with lower delay and higher bandwidth than ordinary
connections. Routing protocols select routes that contain wormhole links because they
appear to be shorter; thus, the adversary can track the network traffic and delay or drop
packets sent through the wormhole. Localization protocols can also be affected by these

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 98
attacks when malicious nodes claim wrong locations and mislead other nodes [4]. In the
wormhole attack, an attacker records packets at one location in the network, tunnels them
to another location and retransmits them into the network [5,6].

3) Sinkhole Attack: In a sinkhole attack, a malicious node tries to deviate packets towards
itself [7].

4) Sybil Attack: Sybil attack is based on a device taking multiple identities [7]. An attacker
with multiple identities can pretend to be in many places at once [4].

5) Selective Flooding: Malicious nodes drop certain messages instead of forwarding them to
hinder routing [4].

8.3.2.3. Attack to Network Protocols


The protocols decide the behavior of networking. Causing damage to an underwater network
protocol will break the network from operating. Generally, the Medium Access Control layer
and the routing layer are attacked.

8.4. SECURING THE UNDERWATER WIRELESS SENSOR


NETWORKS
The following measures may be taken to improve the security of UWSNs:

8.4.1. Securing the Nodes


The sensor nodes must be protected with extra strong hardware covering to prevent them
from being harmed by the physical environment conditions and attacks.

8.4.2. Securing the Communication Links


For securing the communication links, measures must be built up for recovery of data, in case
data is lost. Another idea is to backup various styles of transmission signals, so that
alternating could be implemented if the former used signals were uncovered by the attacker
[3].

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 99
8.4.3. Securing the Network Protocols
To the underwater routing schemes, efficient cryptographic algorithms may be incorporated
to enforce secure routing in the network.

8.5. CRYPTOGRAPHIC TECHNIQUES


Data confidentiality may be served by one of two categories of encryption algorithm,
specifically symmetric cryptography and asymmetric cryptography. Symmetric, secret or
conventional cryptography requires that the sender and receiver share a key, which is a
component of secret information used to encrypt and decrypt data. Figure 8.1 shows how
symmetric cryptography works.

Encryption Decryption

X Y
Y X

K K

SOURCE DESTINATION

Figure 8.1. Symmetric or Secret Key Cryptography

Asymmetric, or public key cryptography uses two keys, either of which may be used
to encrypt a message. The encrypted data may then only be decrypted by means of the other
key [8]. Figure 8.2 shows how the asymmetric key cryptography works.

On account of symmetric key cryptography, Blowfish and Data Encryption Standard


(DES), while for asymmetric key cryptography, RSA algorithm has been observed.

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 100
Encryption Decryption

X Y
Y X

K K
2 1
@

SOURCE DESTINATION

Figure 8.2. Asymmetric or Public Key Cryptography

8.5.1. Blowfish Algorithm


Blowfish is a symmetric encryption algorithm with flexible length key of up to 448 bits. It
encrypts block length of 64 bits at a time [9]. It is a feistel network that does same process for
16 rounds. Encryption is done in two parts, key expansion, where the key is converted into a
group of sub keys and data encryption, in which the data is encrypted with the use of sub
keys in 16 round network. Each round has a key dependent variation, a key and data
dependent exchange. All operations are XORs and additions on 32-bit words. Blowfish uses a
large number of sub keys. These keys should be percolated before any data encryption or
decryption.

8.5.2. Data Encryption Standard Algorithm


DES algorithm is designed to encrypt a block of 64 bits data using a key whose length is 64
bit. It is a symmetric algorithm so it uses the same key for decryption [5]. The algorithm goes
through 16 iterations that mix blocks of plaintext with values obtained from the key. The
algorithm transforms 64-bit input in a series of steps into a 64-bit output. The same steps,
with the same key are used for decryption. There are many attacks and methods observed till
now that can exploit the weaknesses of DES, but still it is widely used by financial services
and other industries worldwide to protect sensitive online applications [10].

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 101
8.5.3. Rivest - Shamir - Adleman Algorithm Algorithm
In the introductory chapter about RSA, the authors [11] suggested a method to implement
cryptosystem based on public key whose security is dependent upon the difficulty to factor
large prime numbers. This technique makes it possible to encrypt data and to create digital
signatures. The encryption scheme uses RSA and signature of the fact that: med ≡ m(mod n)
for m integer.

The decryption works because cd ≡ (me)d ≡ m(mod n) . The defense lies in the
difficulty of computing a clear text m from a cipher text c and the public parameters n(e).

8.6. ENERGY CONSUMPTION FOR COMMUNICATION USING


CRYPTOGRAPHIC TECHNIQUES
The energy required for communication using the two types of cryptographic techniques in
UWSNs is computed in this chapter. The underwater channel takes into various acoustic
characteristics in account for communication.

The energy calculated is as follows:

8.6.1. In Symmetric or Private Key Cryptography


8.6.1.1. At Sensor Node
Energy is consumed in the following:
 Data Transmission to CH
 Transmission of private key to BS

Total Energy = ETransmission + EKeyTransmission


= [l(EElectronic + d1m . EAmplifier) + Pt .(l/B.h)] + [k(EElectronic + d3m . EAmplifier) + Pt .(k/B.h)]
(8.1)
8.6.1.2. At Cluster Head

Energy is consumed in the following:


 Data Reception from all sensor nodes
 Data transmission to BS

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 102
Total Energy = EReception + ETransmission
= [l(EElectronic )+ Pr.(l/B.h)] + [l(EElectronic + d1m . EAmplifier) + Pt .(l/B.h)] (8.2)

8.6.1.3. At Base Station


Energy is consumed in the following:
 Data Reception from CH
 Data Decryption
 Reception of Private Key

Total Energy = EReception + EKeyReception


= [l(EElectronic) + Pr.(l/B.h)]+ [k(EElectronic) + Pr.(k/B.h)] (8.3)

8.6.2. In Asymmetric or Public Key Cryptography


8.6.2.1. At Sensor Node
Energy is consumed in the following:
 Data Transmission to CH
 Key Reception at Sensor

Total Energy = ETransmission + EKeyReception


= [l(EElectronic + d1m . EAmplifier) + Pt .(l/B.h)] + [k(EElectronic)+ Pr.(k/B.h)] (8.4)

8.6.2.2. At Cluster Head


Energy is consumed in the following:
 Data Reception from all sensor nodes
 Data Transmission to BS

Total Energy = EReception + ETransmission


= [l(EElectronic) + Pr.(l/B.h)] + [l(EElectronic + d2m . EAmplifier) + Pt .(l/B.h)] (8.5)

8.6.2.3. At Base Station


Energy is consumed in the following:
 Data Reception from CH
 Transmission of public key to sensors

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 103
Total Energy = EReception + EKeyTransmission
= [l(EElectronic) + Pr.(l/B.h)] + [k(EElectronic + d3m . EAmplifier) + Pt .(k/B.h)] (8.6)

Here,
d1 is distance between sensor and CH
d2 is distance between CH and BS
d3 is distance between BS and sensor
l is message length
m is coefficient for multipath fading
ETransmission is data transmission energy
EReception is data reception energy
EKeyTransmission is energy required for key transmission
EKeyReception is energy required for key reception
EElectronic is electronic energy of the transmitter/receiver
EAmplifier is energy required for amplification
Pt is transmission power
Pr is reception power
B is bandwidth
k is key size

The values of parameters are mentioned in the next section.

Besides, the communication energy, the other parameters or types of energies which
must be considered are:
1) Encryption Energy
2) Decryption Energy
Encryption and Decryption Energies depend upon the number of clock cycles per bytes
(CC/B) used in the process in any cryptographic algorithm.
3) Data Fusion or Aggregation Energy
4) Data De-fusion Energy
It is the energy required for compressing and decompressing the data received from
different sensors at CH and from CH to BS respectively.
5) Key Generation/Setup Energy

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 104
6) Data Sensing/Capture Energy
7) Data Processing Energy, if any
8) Broadcasting messages between sensors, CHs and BS

8.7. RESULT AND DISCUSSION


The simulation parameters with corresponding values and analysis of results are given below:

8.7.1. Simulation Parameters


All the equations stated in the above section have the following parameters with the
corresponding values as shown in Table 8.1.

Table 8.1. Simulation Parameters and Values


S.No. Parameter Value

1 Distance between sensor and Cluster Head 40m

2 Distance between Cluster Head and Base Station 60m

3 Distance between Base Station and sensor 100m

4 Message Length 4000 bits

5 Coefficient for multipath fading 4

6 Data Transmission Energy Calculated from equations


7 Data Reception Energy Calculated from equations
8 Key Transmission Energy Calculated from equations
9 Key Reception Energy Calculated from equations

10 Electronic Energy 5microJ

11 Amplifier Energy 2microJ

12 Transmission Power 6 x105microW

13 Reception Power 4 x 105microW

14 Bandwidth 4x109microHz

15 Signal to Noise Ratio 20

16 Key Size As per Algorithm

The following are the key sizes of the three algorithms considered as shown in Table 8.2.

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 105
Table 8.2. Key Sizes
S. No. Type of Algorithm Algorithm Key Size

1 Symmetric Blowfish 32 to 448 bits

DES 64 bits

2 Asymmetric RSA 512,768,1024,2048,3072 bits

As of 2003, RSA security claims that 1024-bit RSA keys are equivalent in strength to 80-bit
symmetric keys, 2048-bit RSA keys to 112-bit symmetric keys and 3072-bit RSA keys to
128-bit symmetric keys [12].

8.7.2. Analysis
The chapter has given analysis for energy consumption at sensor node, CH and BS by using
both symmetric and asymmetric cryptography techniques on the basis of equations formed in
section 8.6.

8.7.2.1. Energy Consumption for Secure Communication using Symmetric Key


Cryptography
1) Energy Consumed at Sensor Node: As shown in Equation (8.1), the energy required for
secure communication at the sensor node depends upon data transmission energy and key
transmission energy. On comparing Blowfish and DES algorithm, it has been observed that
the former one consumes less energy at a sensor node. The results are shown in Figure 8.3.

Figure 8.3. Energy Consumption at Sensor Node in Symmetric Algorithms

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 106
2) Energy Consumed at Cluster Head: As shown in Equation (8.2), the energy required for
secure communication at CH depends upon data reception and transmission energy. Hence,
both symmetric cryptography algorithms consume same amount of energy as depicted in
Figure 8.4.

Figure 8.4. Energy Consumption at Cluster Head in Symmetric Algorithms

3) Energy Consumed at Base Station: As shown in Equation (8.3), the energy required for
secure communication at BS depends upon data reception and key reception energy. On
comparing Blowfish and DES algorithm, it has been noted that the former one consumes less
energy at BS. The results are shown in Figure 8.5.

Figure 8.5. Energy Consumption at Base Station in Symmetric Algorithms

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 107
8.7.2.2. Energy Consumption for Secure Communication using Asymmetric Key
Cryptography
1) Energy Consumed at Sensor Node: As depicted in Equation (8.4), the computations are
given for asymmetric cryptographic algorithms.

It can be observed in Figure 8.6 that RSA algorithm has been taken and compared in
two variations with key size as 512 and 1024. The smaller key leads to less energy
consumption.

Figure 8.6. Energy Consumption at Sensor Node in Asymmetric Algorithms

2) Energy Consumed at Cluster Head: As shown in Equation (8.5), the energy required for
secure communication at CH depends upon data reception and transmission energy.

Hence, both asymmetric cryptography algorithms consume same amount of energy as


depicted in Figure 8.7.

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 108
Figure 8.7. Energy Consumption at Cluster Head in Asymmetric Algorithms

3) Energy Consumed at Base Station: As per Equation (8.6), the two variants of RSA
algorithm shows difference in energy consumption at BS due to difference in key size. The
results are depicted in Figure 8.8.

Figure 8.8. Energy Consumption at Base Station in Asymmetric Algorithms

8.7.2.3. Total Energy Consumption in Secure Communication in Symmetric and


Asymmetric Cryptography Algorithms
On calculating the total energy consumption made by the Symmetric and Asymmetric
Cryptography Algorithms applied for secure communication in underwater sensor networks

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 109
depicts that the symmetric algorithms consume less energy as compared to the asymmetric
ones. The same has been shown with the help of bar graph in Figure 8.9.

Figure 8.9. Total Energy Consumption in Secure Communication in Symmetric and Asymmetric Cryptography
Algorithms

8.8. CONCLUSION
The chapter aimed at analyzing the energy consumption by cryptographic algorithms applied
in routing data in a clustered manner in Underwater Wireless Sensor Networks. The not so
convenient environment offers a large number of characteristics, difficulties and needs to be
taken care of. One of the needs is that of securing the data while communicating it from one
end to another in wireless network. Another important consideration is that of energy saving
routing. Both symmetric and asymmetric cryptographic techniques have been applied to the
Underwater Wireless Sensor Networks and calculated the energy consumption depending
upon the key and data transmission and reception at sensors, Cluster Heads and Base Stations
in the network. The results show that the symmetric key cryptography consumes less energy
if Blowfish algorithm is taken in comparison to DES algorithm but RSA algorithm takes
more energy in communication, being asymmetric key cryptography algorithm.

REFERENCES
[1] Kim, Ji Eon, et al. "Security in underwater acoustic sensor network: focus on suitable
encryption mechanisms." AsiaSim 2012. Springer, 2012. 160-168.

Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 110
[2] Sozer, Ethem M., Milica Stojanovic, and John G. Proakis. "Underwater acoustic
networks." IEEE Journal of Oceanic Engineering 25.1 (2000): 72-83.

[3] Dong, Yangze, and Pingxiang Liu. "Security considerations of underwater acoustic
networks." Proceedings of the International Congress on Acoustics, 2010.

[4] Domingo, Mari Carmen. "Securing underwater wireless communication


networks." IEEE Wireless Communications 18.1 (2011): 22-28.

[5] Padmavathi, Dr G., and Mrs Shanmugapriya. "A survey of attacks, security
mechanisms and challenges in wireless sensor networks." arXiv preprint
arXiv:0909.0576 (2009).

[6] Karlof, Chris, and David Wagner. "Secure routing in wireless sensor networks: Attacks
and countermeasures." Ad hoc Networks 1.2-3 (2003): 293-315.

[7] Climent, Salvador, et al. "Underwater acoustic wireless sensor networks: advances and
future trends in physical, MAC and routing layers." Sensors 14.1 (2014): 795-833.

[8] "An introduction to cryptographic techniques." Jisc community. 20 March 2018.


(https://community.jisc.ac.uk/library/advisoryservices/introduction-cryptographic-
techniques)

[9] Guimaraes, Germano, et al. "Evaluation of security mechanisms in wireless sensor


networks." Proceedings of the Systems Communications. IEEE, 2005.

[10] Minier, Marine, and Raphael C-W. Phan. "Energy-Efficient cryptographic engineering
paradigm." Open Problems in Network Security. Springer. 2012. 78-88.

[11] Rivest, Ronald L., Adi Shamir, and Leonard Adleman. "A method for obtaining digital
signatures and public-key cryptosystems." Communications of the ACM 21.2 (1978):
120-126.

[12] Kaliski, B. "TWIRL and RSA Key Size, RSA Laboratories, Tech." 2003.
Modelling Energy Efficient Secure Communication in Underwater Wireless Sensor Networks Page 111

You might also like