Next Article in Journal
A Method to Evaluate the Maturity Level of Robotization of Production Processes in the Context of Digital Transformation—Polish Case Study
Previous Article in Journal
Numerical Analysis of Tooth Contact and Wear Characteristics of Internal Cylindrical Gears with Curved Meshing Line
Previous Article in Special Issue
Lightweight, Trust-Managing, and Privacy-Preserving Collaborative Intrusion Detection for Internet of Things
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

PUF and Chaotic Map-Based Authentication Protocol for Underwater Acoustic Networks

Key Laboratory of Cryptography of Zhejiang Province, Hangzhou Normal University, Hangzhou 311121, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2024, 14(13), 5400; https://doi.org/10.3390/app14135400
Submission received: 17 May 2024 / Revised: 16 June 2024 / Accepted: 18 June 2024 / Published: 21 June 2024

Abstract

:
A secure and effective authentication and communication scheme between users and underwater sensors plays an important role in improving the detection and utilization of marine resources in underwater acoustic networks (UANs). However, due to the energy limitations and susceptibility to capture of underwater sensors and gateways, it is necessary to design a lightweight authentication protocol that can resist capture of sensors and gateways during attacks. In this paper, a lightweight authentication protocol for UANs based on the Physical Unclonable Function (PUF) and chaotic map is proposed. We used the advantages of PUF to resist sensors and gateways being captured in attacks and the chaotic map to achieve lightweight authentication because the computational cost of the chaotic map is almost one-third that of Elliptic Curve Cryptography (ECC). Additionally, we used the formal security proof in the random oracle model to prove the security of the proposed scheme. Our scheme was more secure and efficient compared with some other related schemes in terms of security and performance requirements, and the proposed scheme is suitable for UANs.

1. Introduction

The ocean area accounts for about 71% of the earth’s surface area. With the increasingly prominent contradiction between the global shortage of food, resources, and energy supply and the rapid population growth, the development of marine resources is inevitable for historical development. Using wireless sensor networks (WSNs) to perceive and monitor marine environment information can improve the utilization efficiency of marine resources, coordinate the allocation of marine and land resources, and realize the maximum utilization value of marine resources.
Due to the poor propagation of electromagnetic waves in seawater and since optical communications will be strongly affected by scattering, acoustic waves can enable communications over long-range links, so they provide the most obvious medium to enable underwater communication. Underwater wireless sensor networks are wireless communication networks based on acoustic signals, in which sensors are deployed underwater, where the environments are time-varying, called underwater acoustic networks (UANs). They use aircraft, submarines, or surface ships to randomly deploy a large number of cheap, miniature sensor nodes in the seawater. The nodes form a multi-hop self-organizing network system through underwater acoustic communication, which can cooperatively sense, collect, and process the information of the sensing objects in the network coverage area, and send it to the receiver. They are mainly used to carry out coordinated tasks, such as oceanographic data collection, pollution prediction, ocean mining, shipwreck avoidance, ocean monitoring, etc.
With the increasing use of UANs in industry and the military, the need to transmit sensitive information on insecure channels is also increasing. It is easy for adversaries to eavesdrop, intercept, modify, and delete the information, which leads to various attacks and causes huge losses [1]. Therefore, it is essential to control access to UANs’ information and services and ensure that sensitive information is securely exchanged between users and sensor nodes. At the same time, the UANs are required to be able to respond to the relevant information of the marine environment in real time, reflecting the real-time requirements of the UANs. Only by continuous and real-time monitoring of the changing state of the ocean can humans grasp the ocean data in time, develop, and use the data.
Authentication can ascertain the user legitimacy of using the network resource and establishing the session key between the user and the sensor node to protect the confidentiality and integrity of the data from the attacker. A number of security authentication and key agreement schemes have been proposed for terrestrial wireless sensor networks (TWSNs), but most of them are not applicable to UANs, due to the energy limitations and susceptibility to capture of underwater sensors and gateways. Therefore, a security mechanism specifically for UANs is needed [2].

1.1. Related Work

In 2019, Banerjee et al. [3] proposed a security-enhanced authentication and key agreement scheme for WSN, but their scheme cannot resist offline password guessing attacks, impersonation attacks, and does not achieve session key secrecy, identity unlinkability, and perfect forward secrecy. In 2020, Chen et al. [4] proposed an authentication scheme for WSN in IoT environments, but their scheme is vulnerable to offline password guessing attacks, impersonation attacks, and fails to achieve perfect forward secrecy, user anonymity, and unlinkability. In 2021, Shuai et al. [5] presented a lightweight authentication protocol for WSN environments using ECC to prevent various security issues. However, their scheme does not provide perfect forward security and suffers from desynchronization attacks and stolen-verifier attacks. Later, Kaur et al. [6] presented a two-factor user authentication protocol for smart homes using ECC. Yu et al. [7] presented that Kaur et al.’s scheme cannot resist impersonation attacks, session key disclosure attacks, and secure user authentication. They proposed a lightweight authentication scheme to overcome the security problems of Kaur et al.’s protocol. In 2021, Far et al. [8] proposed a user authentication protocol using fuzzy extractor and hash-chain in the IIoT environment. In 2023, Sahoo et al. [9] proposed a three-factor-based authentication scheme of 5G WSN for IoT systems and claimed that their scheme is secure. However, Xie et al. [10] pointed out that their scheme is vulnerable to user impersonation attacks, sensor node impersonation attacks, and capture attacks, and lacks user unlinkability and three-factor secrecy.
Recently, chaotic map has been widely concerned since it has better security and performance than traditional cryptography. The difficulty of the chaotic map’s Diffie–Hellman problem and its semi-group property make it feasible to establish secure session keys. In addition, the computation overhead of a Chebyshev polynomial is approximately 1/3 of the scalar multiplication on elliptic curves [11]. It significantly reduces the computing overhead and energy consumption of resource-constrained sensor nodes, which is more suitable for devices with a limited battery life and smaller computation power. In 2015, Lee et al. [12] proposed a three-party authenticated key agreement scheme based on chaotic maps without a password table. Jabbari et al. [13] showed that the scheme of Lee et al. fails to guarantee user anonymity and put forward an improved scheme. In 2016, Kumari et al. [14] introduced a two-factor authentication scheme for WSN using the chaotic map. However, the protocol of Kumari et al. suffers from sensor node impersonation attacks [15]. In 2018, Aghili et al. [16] proposed an efficient three-factor authentication scheme for WSN using the hash function. However, Wang et al. [17] showed that the scheme does not provide security against session key disclosure attacks, desynchronization attacks, sensor node impersonation attacks, and session-specific temporary information attacks. Besides, they presented an improvement protocol for WSN using chaotic maps. In 2019, Lee et al. [18] introduced a multi-server authentication protocol using extended chaotic maps. However, Kumar et al. [19] found that their protocol is insecure against user impersonation attacks, session-specific temporary information attacks, and time synchronization problems, and proposed another protocol based on extended chaotic maps. In 2021, Qi et al. [20] proposed a chaotic map-based authentication protocol for an industrial medical cyber-physical system. However, Ding et al. [21] showed that their protocol is vulnerable to identity guessing attacks, user impersonation attacks, trace attacks, desynchronization attacks, and lacks perfect forward secrecy, and they proposed a security-enhanced one.
Recently, how to resist capture attacks from physical devices has become a hot topic in authentication protocol research. Thanks to the application of Physically Unclonable Functions (PUF), many security authentication protocols have emerged that resist sensor capture attacks. In 2024, Xie et al. [22] proposed a multi-server authentication protocol based on PUF and chaotic maps to address the security issues of Yu et al.’s scheme [23]. Xie et al. [24] also proposed a PUF-based security authentication protocol to address the inability of Kumar et al.’s scheme [25] to resist capture attacks from roadside units. Oláh et al. [26] proposed a Blockchain- and PUF-based registration protocol for the Internet of Drones.
The change from hash-based operations to complex cryptographic primitive-based schemes greatly improved the security of TWSNs. However, the difference between TWSNs and UANs makes it impossible to directly use TWSN’s secure authentication mechanism for UANs. In 2019, Diamant et al. [27] proposed a cooperative authentication scheme for UANs, which relies on trusted nodes that independently assist in aggregating nodes during the authentication process. Later, Zhang et al. [28] presented a remote mutual authentication scheme based on chaotic maps for UANs. Based on the architecture of underwater wireless sensor networks, Kumar et al. [29] designed an authentication technique that establishes a session key for safe communication. In 2024, Tomović et al. [30] proposed a Blockchain-based Key Management Protocol for UANs, and Wang et al. [31] proposed a deep learning and random forest algorithm-based dynamic trust model for UANs.

1.2. Motivation and Contributions

It is shown that Zhang et al.’s scheme [28] cannot provide secure mutual authentication and establish the session key, and it fails to resist offline password guessing attacks and user impersonation attacks. In Kumar et al.’s scheme [29], the session key between the user and the Onshore Base Station cannot achieve perfect forward secrecy and may suffer from ID guessing attacks. On the other hand, their scheme cannot resist sensor node capture attacks and does not establish the session key between the user and the sensor node. Tomović et al.’s scheme [30] cannot resist sensor node capture attacks and cannot achieve anonymity.
Since almost all authentication protocols for UANs have one or more security flaws, designing a secure and effective lightweight authentication protocol for UANs is a challenge. Therefore, a secure and efficient lightweight authentication protocol for UANs is proposed, and the main contributions are as follows:
(1) Based on the uniqueness and randomness of Physical Uncontrollable Functions (PUF) and the fast computation of chaotic maps, a secure and efficient authentication protocol for UANs is proposed.
(2) The proposed scheme is proven secure under the random oracle model, which can achieve all known security properties, such as perfect forward secrecy, anonymity, and resistance to device capture attacks.
(3) The proposed scheme is more secure and efficient compared with some other related schemes in terms of security and performance requirements, and the proposed scheme is suitable for UANs.
The rest of this paper is constructed as follows: Section 2 provides the preliminaries and the threat model. The proposed authentication and key agreement scheme for UANs is presented in Section 3. Section 4 and Section 5 provide corresponding formal and informal analyses of the proposed scheme. The security and performance comparisons between the proposed scheme and other resource-constrained schemes are presented in Section 6. Section 7 is the conclusion.

2. Preliminaries

In this section, we will introduce the threat model used in this paper and review some basic definitions concerning the Chebyshev polynomial, chaotic maps, and PUF.

2.1. Threat Model

The proposed protocol adopted the widely accepted Dolev–Yao threat model (DY model) [32], in which any adversary has the ability to eavesdrop, intercept, modify, or delete the messages transmitted among users, gateways, and sensors. In addition, any adversary can extract all the sensitive information stored in the lost/stolen smart card of a legal user, U i , using the side channel attack. Meanwhile, any adversary can capture the gateway and sensor nodes.

2.2. Chebyshev Polynomial

Definition 1 (Chebyshev polynomial):
The Chebyshev polynomial can be defined as (1) or (2), where n N ,  n 2 , T 0 x = 1 , T 1 x = x :
T n x = cos n · arccos x , x 1,1
T n x = 2 x T n 1 x T n 2 x , n 2
The semi-group property and chaos property are two primary properties of the Chebyshev polynomial [33].
Definition 2 (semi-group property):
The semi-group property of the Chebyshev polynomial  T n x  is defined as follows:
T g T h x = cos g · arccos cos h · arccos x T h T g x = cos h · arccos cos g · arccos x T g T h x = T h T g x
where g and h are positive integers and x 1,1 .
Definition 3 (chaos property):
The Chebyshev polynomial map,  T n x : 1,1 1,1  of degree  n > 1 , is a chaotic map with invariant density as:  = 1 π 1 x 2 , for the Lyapunov exponent  λ = ln n .
Definition 4:
Enhanced Chebyshev polynomial is expressed as:
T n x = 2 x T n x T n 2 x   m o d   q
where q is a large prime and x , + . The enhanced chaotic maps still satisfy the semi-group property and chaos property.
Definition 5 (chaotic map-based discrete logarithm problem, CMDLP):
Considering   α  and   β , it is computationally infeasible to compute an integer,  λ , such that  T λ α   m o d   q = β .
Definition 6 (chaotic map-based Diffie–Hellman problem, CMDHP):
Considering  α ,   T λ α , and   T β α , it is computationally infeasible to compute  T λ β α .

2.3. Physically Unclonable Functions

As a new hardware security primitive, the Physically Unclonable Function (PUF) is a hardware function implementation circuit that relies on chip features, with uniqueness and randomness. By extracting process parameter deviations that are inevitably introduced during chip manufacturing, it achieves a function that uniquely corresponds to the excitation and response signals [34]. In our scheme, PUF was used to protect the information stored in the gateway and sensors.

3. The Proposed Scheme

Based on the fact that gateways and sensors in underwater acoustic networks are easily captured, the proposed scheme adopted PUF to protect the secret information stored in gateways and sensors. In order to achieve two-factor security, the user’s identity and password are verified using fuzzy authentication. To achieve lightweight and secure authentication, the semi-group property of Chebyshev polynomials was adopted to achieve perfect forward secrecy. The notations used in our scheme are listed in Table 1.

3.1. Initialization Phase

The initialization phase is executed offline by the gateway. Gateway G W N k randomly chooses S K as its master key,   G i d k as its identity, a large prime number q , and a secure one-way hash function h . . Meanwhile, the gateway chooses a challenge C G , and computes the corresponding response, R G = P U F 1 C G , G S K = S K h ( R G ) , or M 0 = T S K x   m o d   q . Then, the gateway chooses x , + , and publishes the public parameters { q , x , h . }. In the same way, the gateway chooses S i d j as the identity of the sensor node S n j , and computes S j = h S i d j G i d k S K according to the topological relationship for the sensor node S n j . The gateway sends { G i d k , S i d j ,   S j } to S n j , and stores { M 0 , G i d k , C G , S i d j ,   P U F 1 ( ) ,   G S K }.
The sensor node S n j chooses a challenge C S , and computes the corresponding response R S = P U F 2 C S and S N J = S j h ( R S ) , and stores { G i d k , S i d j , S N J , C S ,   P U F 2 ( ) }.

3.2. User Registration Phase

The user performs the following steps to be a legal user through a secure channel.
Step 1: The user U i freely selects the identity i d i and password p w i , and sends the registration request message { i d i , h i d i p w i } to the G W N k through a secure channel.
Step 2: After receiving the registration request message, the G W N k computes M 1 = h i d i S K h i d i p w i , where x , + . Then, the G W N k stores { h . , M 0 , M 1 } in a smart card (SC) and safely issues the SC to the user U i .
Step 3: The user U i computes M 3 = h i d i M 0 p w i m o d n 0 , where n 0 ( 2 4 , 2 8 ) , and stores { h . , M 0 , M 1 , M 3 , n 0 }

3.3. Login Phase

In order to login to the G W N k and access the data from the S n j , the user U i needs to execute the following steps:
After inserting the SC into the card reader of a specific terminal device, U i enters its identity i d i and password p w i , computes M 3 = h i d i M 0 p w i m o d   n 0 , and checks whether M 3 = M 3 is correct or not. If yes, the SC generates two random numbers, r u g and r u , and computes M 2 = M 1 h i d i p w i , K U = T r u x m o d   q , K U G = T r u M 0   m o d   q , M 4 = h T 1 M 2 r u g i d i , and M 5 = E K U G i d i S i d j r u g M 4 , where T 1 is the current timestamp. Then, the SC sends the login request message, { K U , M 5 , T 1 }, to the G W N k .

3.4. Authentication and Key Management Phase

This phase allows the user to accomplish mutual authentication and session key agreement between the user and the sensor node through the help of the gateway node, and the steps are described as follows.
Step 1: After receiving the login request message, { K U , M 5 , T 1 }, the G W N k first computes whether T 2 T 1 Δ T holds, where T 2 is the current timestamp. If the timestamp verification holds, G W N k continues to execute the next step, otherwise, the login request is denied.
Step 2: The G W N k computes K U G = T S K K U   m o d   q , M 6 = D K U G M 5 = { i d i , S i d j , r u g , M 4 }.
Step 3: The G W N k computes S K = G S K h P U F 1 C G ,   M 2 = h i d i S K , M 4 = h T 1 M 2 r u g i d i .
Step 4: The G W N k checks whether M 4 = M 4 is correct or not. If the equation holds, the U i and G W N k are successfully authenticated by each other, otherwise, G W N k terminates this session instantaneously.
Step 5: The G W N k chooses a random nonce r , computes S j = h S i d j G i d k S K , M 7 = E S j h i d i r G i d k S i d j K U T 2 , and delivers the message { M 7 , T 2 } to the sensor node S n j .
Step 6: Upon obtaining the message { M 7 , T 2 } at timestamp T 3 , the S n j checks whether   T 3 T 2 Δ T is correct. If it holds, they move to the next step, otherwise, this session is terminated instantaneously.
Step 7: The S n j computes S j = N J h ( P U F 2 C S ) , M 8 = D S j M 7 = { h i d i r , G i d k , S i d j , K U } .
Step 8: The S n j chooses a random number, r s , and computes M 9 = T r s x   m o d   q , S K = h T r s K U K U M 9 G i d k S i d j h i d i r , M 10 = h G i d k S i d j S K M 9 T 3 , and M 11 = h S j M 9 M 10 T 3 h i d i r . Then, the S n j delivers the message { M 9 , M 10 , M 11 , T 3 } to G W N k .
Step 9: Upon obtaining the message { M 9 ,   M 10 , M 11 , T 3 } at timestamp T 4 , the S n j checks whether   T 4 T 3 Δ T holds. If yes, they move to the next step, otherwise, this session is terminated instantaneously.
Step 10: G W N k first verifies the correctness of M 11 , and then computes M 12 = h r u g M 9 M 10 T 4 , M 13 = E r u g r M 12 , and sends { M 9 , M 10 , M 13 , T 3 , T 4 } to the user U i .
Step 11: Upon receiving the message { M 9 ,   M 10 , M 13 ,   T 3   , T 4 } at timestamp T 5 , the SC checks whether T 5 T 4 Δ T , decrypts M 13 , obtains r and M 12 , and checks the correctness of M 12 . If yes, they proceed to the next step, otherwise, this session is terminated instantaneously.
Step 12: The SC computes S K = h T r u M 9 K U M 9 G i d k S i d j h i d i r , M 10 = h G i d k S i d j S K M 9 T 3 , and checks whether M 10 = M 10 holds. If the equation holds, a session key, S K , is established.
The Login and authentication process is shown in Table 2.

3.5. Password Update Phase

For the security consideration, a legal user should be allowed to update the personal password. In this phase, when the user wants to update his password, p w i , to a new password, p w i n e w , the user needs to enter his identity, i d i , old password, p w i , and new password, p w i n e w , after inserting the SC into the card reader. The SC computes M 3 = h i d i M 0 p w i m o d   n 0 , and checks whether M 3 = M 3 is correct or not. If yes, the SC computes M 1 n e w = M 1 h i d i p w i h i d i p w i n e w and replaces M 1 with M 1 n e w .

4. Formal Security Analysis

This section will formally analyze the security of the proposed scheme. The results demonstrated that our scheme was proven secure. The notions of the model used in this paper are defined as follows:
Participants: In the proposed scheme, P , denoted as P , the participants include the user U , the gateway G W , and the sensor node S n . In the i t h instance, the participants, the user, the gateway, and the sensor node are denoted as I N S P i , I N S U i , I N S G W i , and I N S S n i , respectively.
States of Oracle: Oracle in our scheme has three states: A C C E P T , R E J E C T , and . If an oracle receives a correct request message, the state is A C C E P T , if the request message is illegal, the state is R E J E C T . When the above conditions do not occur, the state is .
We defined that if the oracle I N S U i ( I N S S n i ) is A C C E P T , and the session key S K U i ( S K S N i ) has been negotiated with I N S P i , then I N S U i ( I N S S n i ) obtains its session identity S I D U i ( S I D S n i ), and the corresponding participant identity P I D S n i ( P I D U i ).
Partnering: If the following conditions are satisfied, I N S U i and I N S S n i are A C C E P T , and the session key has been negotiated, then I N S U i and I N S S n i are considered as partners.
  • The session key S K U i generated by I N S U i equals I N S S n i ’s session key, S K S N i .
  • I N S U i and I N S S n i are in the same session; that is, S I D U i = S I D S n i .
  • The participant identities of I N S U i and I N S S n i are equal to I N S S n i and I N S U i , respectively.
Queries: To simulate multiple attacks, queries are defined as follows:
Execute ( I N S P i ): Execute simulates the eavesdropping attack, and A executes this query to obtain all the transcripts.
Send ( I N S P i ,  m e s s a g e ): This query simulates the sending operation executed by the adversary, A . The message is sent to oracle I N S P i ; if the message is correct, I N S P i responds to A based on P , otherwise, the message is neglected.
Reveal ( I N S P i ): If the session key has been negotiated, I N S S n i and I N S U i are in A C C E P T , and the query Test has not been executed yet. The query Reveal will reveal the session key when it is executed. Otherwise, the output is null.
Corrupt ( I N S U i ): This query simulates a corruption attack. It will return the message h . , M 0 , M 1 to the adversary, which is stored in the smart card.
Test ( I N S P i ): This query is allowed to be executed at most once. The query generates a random bit r ; if r = 1 and the session key has been generated, the session key is sent to the adversary. Otherwise, A receives a random number.
Freshness: An instance I N S P i can be identified as fresh if it satisfies the following conditions:
  • Reveal query has not been executed.
  • Corrupt is executed at most once.
  • I N S S n i and I N S U i are in A C C E P T .
Semantic Security: As the definition of the Test query shows, r determines if the output is the session key. Furthermore, A generates a random bit r a ; if r a = r , A knows the correctness. The possibility is A d v P A = 2 Pr r = r a 1 = 2 Pr s u c A 1 . If A d v P A η , P is not secure, where η is sufficiently small.
CMDLP: The chaotic map-based discrete logarithm problem (CMDLP) is distributed as: considering x , y Z P * , where y = T r x m o d   p . Computing r is computationally hard. The advantage of CMDLP is A d v A C M D L P = 2 Pr A x , y = r : r Z P * , y = T r x m o d   p .
Theorem 1.
Assume A is the adversary that tries to break P in PPT. A is allowed to execute multiple Execute and Send queries. The Test query is permitted to execute at most once. We identified q s e , q h , q S e n d , and q E x e as the execute numbers of symmetric encryption, hash operation, Send, and Execute queries, respectively. l s e , l h , n , and l p w are the lengths of the output of symmetric encryption, hash operation, transcript, and password, respectively. The advantage of breaking P by A in PPT is:
A d v P A q s e 2 2 l s e + q h 2 2 l h + ( q S e n d + q E x e ) 2 n + q S e n d 2 l p w 1 + 2 A d v A C M D L P
Proof. 
We assume that the adversary A tends to break the scheme P in the probabilistic polynomial time (PPT). Meanwhile, we define games, denoted as G a m e i 0 i 4 , to simulate multiple attacks launched by A . According to G a m e i , the event E v i 0 i 4 represents that A breaks P in G a m e i . The games are defined as:
G a m e 0 : This game simulates the real attack launched by A . First, A guesses the random bit r ; hence, we have:
A d v P A = 2 Pr E v 0 1
G a m e 1 : This game simulates the eavesdropping attack. A executes multiple Execute queries and at most one Test query. After obtaining the output of the Test query, A has to figure out if the output is the session key according to the captured transcripts, K U , M 5 , M 7 , M 9 , M 10 , M 11 , M 13 , T i . Here, K U = T r u x m o d   q , M 5 = E K U G i d i S i d j r u g M 4 , M 7 = E S j h i d i r G i d k S i d j K U T 2 , M 9 = T r s x m o d   q , M 10 = h G i d k S i d j S K M 9 T 3 , M 11 = h S j M 9 M 10 T 3 h i d i r , M 13 = E r u g r   M 12 , and timestamps. S K = h T r s K U K U M 9 G i d k S i d j h i d i r = h T r u M 9 K U M 9 G i d k S i d j h i d i r . This session key is based on CMDLP, and A cannot compute S K according to the messages or figure out the relationship between the session key and the transcripts because the one-way hash function, random numbers, and timestamps are used. Therefore, we have:
Pr E v 0 = Pr E v 1
G a m e 2 : This game simulates A and executes the Execute and Send queries to launch the collision attacks among transmitted messages. These messages are symmetric encrypted or hashed. According to the birthday paradox, the probability of collision of the symmetric encryption is q s e 2 2 l s e + 1 . The probability of hash collision is q h 2 2 l h + 1 . The collision probability of transcripts is ( q s e n d + q e x e c ) 2 2 n . Therefore, we have:
Pr E v 2 Pr E v 1 q s e 2 2 l s e + 1 + q h 2 2 l h + 1 + ( q S e n d + q E x e ) 2 2 n
G a m e 3 : This game simulates that after the Corrupt query is executed, A launches guessing attacks on the password. A can obtain { h . , M 0 , M 1 } stored in the smart card. Here, M 0 = T r k x   m o d   q and M 1 = h i d i G k h i d i p w i . The probability of guessing the password by A is 1 2 l p w ; therefore, we have:
Pr E v 3 Pr E v 2 q S e n d 2 l p w
G a m e 4 : This game simulates that A calculates S K according to M 9 = T r s x m o d   q and K U = T r u x m o d   q , which are transmitted openly. According to the definition, we have:
Pr E v 4 Pr E v 3 A d v A C M D L P
The probability of guessing the random bit r is 1 / 2 , which is equal to the probability of guessing the session key. We have:
Pr E v 4 = 1 2
Combining (5) to (10), we have: 1 2 A d v P A q s e 2 2 l s e + 1 + q h 2 2 l h + 1 + ( q S e n d + q E x e ) 2 2 n + q S e n d 2 l p w + A d v A C M D L P .
That is:
A d v P A q s e 2 2 l s e + q h 2 2 l h + ( q S e n d + q E x e ) 2 n + q S e n d 2 l p w 1 + 2 A d v A C M D L P

5. Informal Security Analysis

5.1. Offline Password Guessing Attack

Since the information in smart cards can be retrieved by side channel attacks, such as power analysis attacks, stolen smart card attacks should be considered when designing authentication schemes using smart cards. In our scheme, if the SC is stolen by an adversary, it can retrieve the information stored in the SC and eavesdrops on the message transferred on the public channel. Though the adversary can guess the user’s identity and password and obtain M 2 , he still cannot know the random nonce r u g , and can not verify whether M 4 = h T 1 M 2 r u g i d i is correct or not. Therefore, the adversary cannot know whether his guessed identity and password are correct or not. On the other hand, if an adversary wants to guess i d i and p w i to satisfy M 3 = h i d i M 0 p w i m o d   n 0 , there are 2 32 candidates for the ( i d i , p w i ) pair when n = 256. Moreover, the adversary cannot know which pair is correct. Thus, our scheme can withstand the stolen smart card attack and offline password guessing attack.

5.2. Mutual Authentication

In our scheme, only the legitimate user with the correct identity and password can pass the verification. In the authentication and key agreement phase, U i transmits message { K u , M 5 , T 1 } via the public channel, and only G W N k can recover the encryption key K U G to decrypt M 5 and obtain { i d i , S i d j , r u g , M 4 }. If G W N k verifies M 4 successfully, the user can authenticate G W N k by checking the correctness of M 12 , so our scheme achieves mutual authentication between U i and G W N k . In the same way, G W N k transmits the encrypted data M 7 to the sensor node, and only the sensor node can decrypt the message and verify the correctness of G W N k to achieve mutual authentication between G W N k and S n j . Thus, it could provide mutual authentication among the user, the gateway, and the sensor node.

5.3. User Impersonation Attack

In our scheme, if an adversary wants to impersonate the user, he must know the message, M 2 , which can verify the legitimacy of the user. However, M 2 is protected by the user’s identity and password, and the adversary cannot verify whether his guessed identity and password are correct or not. Therefore, our scheme can withstand the impersonation attack.

5.4. Man-in-the-Middle Attack

An adversary, A , could intercept messages transferred on a public channel. In our scheme, an adversary, A , needs to make the G W N k believe that it is from the user, U i . However, the adversary, A , cannot pass the verification without the identity, i d i , and password, p w i , to calculate M 2 . Meanwhile, only the G W N k can calculate K U G to decrypt M 5 and encrypted messages with the encryption key S j to the sensor node S n j , so the adversary cannot impersonate the user and the gateway node. In the same way, the adversary cannot impersonate the sensor node since the adversary does not know S j to decrypt the encrypted message. Therefore, the scheme can withstand the man-in-the-middle attack successfully.

5.5. Malicious Insider Attack

If a malicious insider attacker can impersonate a user, U i , he must know h i d i S k of the user U i . In our scheme, the U i ’s password is protected by the collision-resistant one-way hash function h . , and according to the analysis in Section 5.1, the adversary cannot obtain p w i and h i d i p w i . Therefore, the attacker cannot compute h i d i S k from M 1 . Meanwhile, it cannot obtain h i d i S k from the gateway node and the sensor node. Therefore, our scheme can withstand the malicious insider attack.

5.6. Replay Attack

In our scheme, we used timestamp and the random number to resist replay attacks. In each session of the scheme, random numbers, r u , r s , and r u g , are generated by the user and the sensor node to establish the session keys, and the session keys of each session are calculated relying on these random numbers. Meanwhile, these messages are protected by the encryption algorithm and hash function. Therefore, our scheme can withstand the replay attack.

5.7. Perfect Forward Secrecy

This secrecy means that the disclosure of a long-term master key will not lead to past session key disclosure. In the proposed scheme, if the G W N k ’s long-term private key, S k , is leaked to the attacker, it does not help the adversary to reveal the past session keys. The session key is computed as S K = h T r u M 9 K U M 9 G i d j S i d j h ( i d i r ) = h T r s K U K U M 9 G i d j S i d j h ( i d i r ) . The parameters r u and r s are generated randomly and uniquely for every session. Meanwhile, it is computationally infeasible to compute T r s T r u x according to T r s x and T r u x due to the hardness of CMDHP. Therefore, our scheme can achieve perfect forward secrecy.

5.8. Known Session Key Attack

If the implementation of the authentication scheme can generate a unique session key, and the compromise of the key has no effect on other session keys, the authentication scheme can provide known session key security. In the proposed scheme, the session key, SK, is unique to each session run because the random numbers r u and r s are generated randomly and independently by the user and the sensor node. Therefore, our scheme can provide known session key security.

5.9. Anonymity and Non-Traceability

Our scheme provides user anonymity, as an adversary cannot obtain or eavesdrop on the user identity, i d i , in the login and authentication phase because the identity, i d i , is transferred in encrypted form by an encryption key K U G and G W N k is a trusted entity. Meanwhile, the encryption key is generated randomly for every new session, so the message is dynamic for each session, and it is unable to distinguish between different users. Therefore, our scheme achieves user anonymity and cannot be traced.

5.10. Immunity from Bergamo et al.’s Attack

If both T s x and x are known, then one can determine s , such that T s x = T s x . More precisely, s = arccos T s x + 2 k π arccos x f o r k Z + . However, this attack cannot happen according to the paper of Zhang et al. [33], because Bergamo et al.’s attack [35] is based on the value range x 1,1 . Our proposed scheme uses the enhanced Chebyshev polynomial, T n x = 2 x T n x T n 2 x   m o d   q , where q is a large prime and x , + , so our proposed scheme can avoid Bergamo et al.’s attack.

5.11. Sensor Node and Gateway Capture Attacks

In the proposed scheme, all sensor nodes, S n j , and gateways, G W N k , are deployed with PUF to protect the stored secret information, so our scheme can resist sensor node and gateway capture attacks.

6. Performance Comparison

This section will analyze and compare the proposed scheme with other related schemes [5,7,8,13,28,29,30] in terms of security and computation costs, which are presented in Table 3 and Table 4.
The client program is written based on JAVA and deployed on a mobile phone, with the environment (Version: Android 13, Hardware: MediaTek Dimensity 8100, 8GB of RAM, Mali-G610 MC6 GPU), and the cryptographic operations are based on JAC library. The server program is written based on Python and deployed on the Ubuntu virtual machine (Version: 22.04.3 LTS, Hardware: 64-bit AMD 860K CPU @ 3.7GHz 8GB RAM), and the cryptographic operations are based on the gmpy2 library and pycrypto library. The sensor program is written based on Python and deployed on the Raspberry Pi 4B (Broadcom BCM2711, 1.5 GHz, 64-bit, ARM Cortex-A72, RAM: 2GB LPDDR4-3200 RAM). According to the requirements of the protocol, the interaction at the registration stage is based on a secure channel, so we used the WebSocket library to construct the secure channel. WebSocket is a protocol that enables full-duplex communication over a single TCP connection and supports TLS. The interaction at the authentication stage is based on an open channel and is implemented using sendto in the WebSocket library. Sendto directly sends data based on UDP, which has higher efficiency compared to TCP.
All the above devices were tested under the WIFI 1000 Mbps environment. We tested the transmission and reception delay during the registration and authentication, respectively. Here, we took the average value in the relevant schemes. Taking 512-bit data in the TLS channel in the registration stage and 2048-bit data in the open channel in the authentication stage as examples, a total of 1000 tests were conducted to obtain the average values. Table 5 shows the test results. The measured results indicated that the time overhead for a single transmission and reception was on the microsecond level ( 1   μ s = 1 0 3   m s = 1 0 6   s ). The transmission delay was much lower than the hardware operation, so in the analysis of time complexity, we ignored the transmission delay.
Since the time for computing the XOR operation and string concatenation could be ignored, as compared with other cryptographic primitive-based operations, we only considered the time to calculate the one-way hash function ( T h ), deterministic reproduction function of fuzzy extractor ( T f ), Chebyshev chaotic map polynomial ( T c ), elliptic curve point multiplication ( T e ), modular multiplication ( T m ), and symmetric encryption/decryption ( T s ). In the environment of Windows 7 64-bit AMD 860K CPU @ 3.7GHz 8GB RAM, the computational times were approximately 0.068 ms, 8.038 ms, 3.084 ms, 8.038 ms, 16.076 ms, and 0.56 ms, respectively.
From Table 3, Table 4 and Table 5, we can see that our scheme had a lower computation cost and higher security.

7. Conclusions

Few lightweight, underwater acoustic network authentication schemes have been designed due to the change in the data transmission environment and propagation medium. Thus, this work proposed a lightweight authentication and key agreement scheme for UANs, which adopted PUF to protect the secret information stored in the gateway and sensors, used the fuzzy verifier to achieve two-factor secrecy, and used the semi-group property of Chebyshev polynomials to achieve lightweight authentication and perfect forward secrecy. We used the widely accepted formal security proof in the random oracle model to prove the security of our scheme. Compared to existing schemes, the proposed protocol had higher security and improved the computational efficiency by 39.52% compared to the best existing solutions, with perfect forward security. As a result, the proposed scheme is efficient and more suitable for battery-powered devices in the underwater acoustic networks.

Author Contributions

Q.X., resources, writing—review and editing, supervision, funding acquisition; Y.Y., formal analysis, writing—original draft. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the Hangzhou Joint Fund of the Zhejiang Provincial Natural Science Foundation of China (Grant No. LHZSZ24F020002) and the National Natural Science Foundation of China (Grant No. U21A20466).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in the study are included in the article, further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors have no conflicts of interest/competing interests to disclose.

References

  1. Xie, Q.; Ding, Z.; Xie, Q.; Tan, X.; He, D.; Tang, W. Blockchain-based traffic accident handling protocol without third-party for VANETs. IEEE Internet Things J. 2024; early access. [Google Scholar] [CrossRef]
  2. Domingo, M.C. Securing underwater wireless communication networks. IEEE Trans. Wirel. Commun. 2011, 18, 22–28. [Google Scholar] [CrossRef]
  3. Banerjee, S.; Chunka, C.; Sen, S.; Goswami, R.S. An enhanced and secure biometric based user authentication scheme in wireless sensor networks using smart cards. Wirel. Pers. Commun. 2019, 107, 243–270. [Google Scholar] [CrossRef]
  4. Chen, C.T.; Lee, C.C.; Lin, I.C. Efficient and secure three-party mutual authentication key agreement scheme for WSNs in IoT environments. PLoS ONE 2020, 15, e0232277. [Google Scholar]
  5. Shuai, M.; Yu, N.; Wang, H.; Xiong, L.; Li, Y. A Lightweight Three-Factor Anonymous Authentication Scheme With Privacy Protection for Personalized Healthcare Applications. J. Organ. End. User Com. 2021, 33, 1–18. [Google Scholar] [CrossRef]
  6. Kaur, D.; Kumar, D. Cryptanalysis and improvement of a two-factor user authentication scheme for smart home. J. Inf. Secur. Appl. 2021, 58, 102787. [Google Scholar] [CrossRef]
  7. Yu, S.; Jho, N.; Park, Y. Lightweight Three-Factor-Based Privacy-Preserving Authentication Scheme for IoT-Enabled Smart Homes. IEEE Access 2021, 9, 126186–126197. [Google Scholar] [CrossRef]
  8. Far, H.A.N.; Bayat, M.; Das, A.K.; Fotouhi, M.; Pournaghi, S.M.; Doostari, M.A. LAPTAS: Lightweight anonymous privacy-preserving three-factor authentication scheme for WSN-based IIoT. Wirel. Netw. 2021, 27, 1389–1412. [Google Scholar]
  9. Sahoo, S.S.; Mohanty, S.; Sahoo, K.S.; Daneshmand, M.; Gandomi, A.H. A Three Factor based Authentication Scheme of 5G Wireless Sensor Networks for IoT System. IEEE Internet Things 2023, 10, 15087–15099. [Google Scholar] [CrossRef]
  10. Xie, Q.Y.; Xie, Q. Security Analysis on a Three-Factor Authentication Scheme of 5G Wireless Sensor Networks for IoT System. IEEE Internet Things 2024, 11, 15038–15042. [Google Scholar] [CrossRef]
  11. He, D.; Kumar, N.; Lee, J.-H.; Sherratt, R.S. Enhanced three-factor security protocol for consumer USB mass storage devices. IEEE Trans. Consum. Electr. 2014, 60, 30–37. [Google Scholar]
  12. Lee, C.-C.; Li, C.-T.; Chiu, S.-T.; Lai, Y.-M. A new three-party-authenticated key agreement scheme based on chaotic maps without password table. Nonlinear Dynam 2015, 79, 2485–2495. [Google Scholar] [CrossRef]
  13. Jabbari, A.; Mohasefi, J. Improvement in new three-party-authenticated key agreement scheme based on chaotic maps without password table. Nonlinear Dynam 2019, 95, 3177–3191. [Google Scholar] [CrossRef]
  14. Kumari, S.; Li, X.; Wu, F.; Das, A.K.; Arshad, H.; Khan, M.K. A user friendly mutual authentication and key agreement scheme for wireless sensor networks using chaotic maps. Future Gener. Comp. Syst. 2016, 63, 56–75. [Google Scholar] [CrossRef]
  15. Li, J.; Zhang, W.; Kumari, S.; Choo, K.K.R.; Hogrefe, D. Security analysis and improvement of a mutual authentication and key agreement solution for wireless sensor networks using chaotic maps. Trans. Emerg. Telecommun. Technol. 2018, 29, e3295. [Google Scholar] [CrossRef]
  16. Aghili, S.F.; Mala, H.; Peris-Lopez, P. Securing heterogeneous wireless sensor networks: Breaking and fixing a three-factor authentication protocol. Sensors 2018, 18, 3663. [Google Scholar] [CrossRef] [PubMed]
  17. Wang, F.; Xu, G.; Xu, G. A provably secure anonymous biometrics-based authentication scheme for wireless sensor networks using chaotic map. IEEE Access 2019, 7, 101596–101608. [Google Scholar] [CrossRef]
  18. Lee, T.-F.; Diao, Y.-Y.; Hsieh, Y.-P. A ticket-based multi-server biometric authentication scheme using extended chaotic maps for telecare medical information systems. Multimed. Tools Appl. 2019, 78, 31649–31672. [Google Scholar] [CrossRef]
  19. Kumar, A.; Om, H. An enhanced and provably secure authentication protocol using Chebyshev chaotic maps for multi-server environment. Multimed. Tools Appl. 2021, 80, 14163–14189. [Google Scholar] [CrossRef]
  20. Qi, R.; Ji, S.; Shen, J.; Vijayakumar, P.; Kumar, N. Security preservation in industrial medical CPS using Chebyshev map: An AI approach. Future Gener. Comp. Syst. 2021, 122, 52–62. [Google Scholar] [CrossRef]
  21. Ding, Z.; Xie, Q. Provably secure and lightweight three-factor authentication scheme for industrial medical CPS. J. Inf. Secur. Appl. 2023, 79, 103656. [Google Scholar] [CrossRef]
  22. Xie, Q.; Zhao, Y. Physical Unclonable Function based Lightweight Three-factor Authentication for Multi-Server Architectures. Mathematics 2024, 12, 79. [Google Scholar] [CrossRef]
  23. Yu, Y.; Taylor, O.; Li, R.; Sunagawa, B. An Extended Chaotic Map-Based Authentication and Key Agreement Scheme for Multi-Server Environment. Mathematics 2021, 9, 798. [Google Scholar] [CrossRef]
  24. Xie, Q.; Huang, J. Improvement of a Conditional Privacy-Preserving and Desynchronization-Resistant Authentication Protocol for IoV. Appl. Sci. 2024, 14, 2451. [Google Scholar] [CrossRef]
  25. Kumar, P.; Om, H. A conditional privacy-preserving and desynchronization-resistant authentication protocol for vehicular ad hoc network. J. Supercomput. 2022, 78, 17657–17688. [Google Scholar] [CrossRef]
  26. Oláh, N.; Molnár, B.; Huszti, A. Secure Registration Protocol for the Internet of Drones Using Blockchain and Physical Unclonable Function Technology. Symmetry 2023, 15, 1886. [Google Scholar] [CrossRef]
  27. Diamant, R.; Casari, P.; Tomasin, S. Cooperative Authentication in Underwater Acoustic Sensor Networks. IEEE Trans. Wirel. Commun. 2019, 2, 954–968. [Google Scholar] [CrossRef]
  28. Zhang, S.; Du, X.; Liu, X. A secure remote mutual authentication scheme based on chaotic map for underwater acoustic networks. IEEE Access 2020, 8, 48285–48298. [Google Scholar] [CrossRef]
  29. Kumar, C.M.; Amin, B.; Brindha, M. SafeCom: Robust mutual authentication and session key sharing protocol for underwater wireless sensor networks. J. Syst. Archit. 2022, 130, 102650. [Google Scholar] [CrossRef]
  30. Tomović, S.; Krivokapić, B.; Nađ, D.; Radusinović, I. BEKMP: A Blockchain-Enabled Key Management Protocol for Underwater Acoustic Sensor Networks. IEEE Access 2024, 12, 74108–74125. [Google Scholar] [CrossRef]
  31. Wang, B.; Yue, X.; Liu, Y.; Hao, K.; Li, Z.; Zhao, X. A Dynamic Trust Model for Underwater Sensor Networks Fusing Deep Reinforcement Learning and Random Forest Algorithm. Appl. Sci. 2024, 14, 3374. [Google Scholar] [CrossRef]
  32. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  33. Zhang, L. Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Soliton Fract. 2008, 37, 669–674. [Google Scholar] [CrossRef]
  34. Aman, M.N.; Chua, K.C.; Sikdar, B. Mutual Authentication in IoT Systems Using Physical Unclonable Functions. IEEE Internet Things J. 2017, 4, 1327–1340. [Google Scholar] [CrossRef]
  35. Bergamo, P.; D’Arco, P.; De Santis, A.; Kocarev, L. Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits 2005, 52, 1382–1393. [Google Scholar] [CrossRef]
Table 1. Notations.
Table 1. Notations.
SymbolDescription
U i The i t h user
G W N k The k t h gateway node
S n j The j t h   sensor node
SCSmart card of user U i
i d i , p w i Identity and password of U i , respectively
G i d k Identity of the k t h gateway node
S K Secret key of the G W N k
S i d j Identity of the j t h sensor node
S j Secret key of the S n j
r u g , r u Two random numbers selected by U i
r The random number selected by G W N k
T i Timestamp
Δ T The allowable maximum transmission time interval
M 1 M 2 Data M 1 concatenates with data M 2
M 1 M 2 XOR operation of M 1 and M 2
h . A secure one-way hash function
E k . / D k . Symmetric encryption/decryption using the key k
Table 2. Login and authentication phase.
Table 2. Login and authentication phase.
U i G W N k S n j
i n s e r t   S C   a n d   i n p u t   i d i , p w i
R C   c o m p u t e   M 3 = h i d i M 0 p w i m o d   n 0
Checks whether M 3 = M 3
M 2 = M 1 h i d i p w i
c h o o s e   t w o   r a n d o m   n u m b e r s   r u g   a n d   r u
K U = T r u x m o d   q
K U G = T r u M 0 m o d   q
M 4 = h T 1 M 2 r u g i d i
M 5 = E K U G i d i S i d j r u g M 4
                                                                                        {     K U ,   M 5 ,   T 1   }                                                                                           c h e c k   t h e   f r e s h n e s s   o f   T 1
c o m p u t e   K U G = T S K K U m o d   q
M 6 = D K U G M 5
S K = G S K h P U F 1 C G
M 2 = h i d i S K
M 4 = h T 1 M 2 r u g i d i
c h e c k   w h e t h e r   M 4 = M 4
S j = h S i d j G i d k S K
c h o o s e   a   r a n d o m   n u m b e r   r
M 7 = E S j h i d i r G i d k S i d j K U T 2 c h e c k   t h e   f r e s h n e s s   o f   T 2
                                                                                                  , M 7   , T 2                                                                                   S j = N J h ( P U F 2 C S )
M 8 = D S j M 7
c h o o s e   a   r a n d o m   n u m b e r   r s
M 9 = T r s x m o d   q
S K = h T r s K U K U M 9 G i d k S i d j h i d i r
M 10 = h G i d k S i d j S K M 9 T 3
M 11 = h S j M 9 M 10 T 3 h i d i r
c h e c k   t h e   f r e s h n e s s   o f   T 3                                                                       M 9   ,   M 10   ,   M 11   ,   T 3                                                            
v e r i f y   t h e   c o r r e c t n e s s   o f   M 11
c o m p u t e   M 12 = h r u g M 9 M 10 T 4
M 13 = E r u g r M 12
c h e c k   t h e   f r e s h n e s s   o f   T 4                                                                       M 9   ,   M 10   ,   M 13   ,   T 3   , T 4                                                        
d e c r y p t M 13 a n d   o b t a i n   r a n d   M 12
v e r i f y   t h e   c o r r e c t n e s s   o f   M 12
S K = h T r u M 9 K U M 9 G i d k S i d j h i d i r
M 10 = h G i d k S i d j S K M 9 T 3
c h e c k   M 10 = M 10
i f   i t   h o l d s , t h e   s e s s i o n   k e y   i s   S K .
Table 3. Comparison of computation costs.
Table 3. Comparison of computation costs.
User (A)Gateway Node/ServerSensor Node/User (B)TotalExecution Cost
[5]7 T h + 2 T s 4 T h 10 T h + 2 T s 21 T h + 4 T s 3.668 ms
[7]11 T h + 1 T s + 1 T f 11 T h 7 T h 29 T h + 1 T s + 1 T f 10.57 ms
[8]9 T h + 2 T e + 1 T f 10 T h + 1 T e 5 T h 24 T h + 3 T e + 1 T f 33.784 ms
[13]4 T h + 4 T c + 2 T s 4 T h + 4 T c + 4 T s 4 T h + 3 T c + 2 T s 12 T h + 11 T c + 8 T s 39.22 ms
[28]11 T h + 3 T c + 1 T s 11 T h + 3 T c + 2 T s 5 T h + 3 T c + 1 T s 27 T h + 9 T c + 4 T s 31.832 ms
[29]5 T h 5 T h + T m 3 T h + T m 13 T h + 2 T m 33.036 ms
[30]-1 T h + 3 T e + 2 T s 1 T h + 2 T e + T s 2 T h + 5 T e + 3 T s 42.006 ms
Our scheme 6 T h + 3 T c + 2 T s 5 T h + 1 T c + 3 T s 3 T h + 2 T c + 1 T s 14 T h + 6 T c + 6 T s 22.816 ms
Table 4. Comparison of security features.
Table 4. Comparison of security features.
[5][7][8][13][28][29][30]Our Scheme
AnonymityTTFTTTFT
Non-traceabilityTTTTTTTT
Mutual authenticationTTTTFFTT
Resist malicious insider attackTTTTFTTT
Resist offline password guessing attackTTTTFTTT
Resist stolen smart card attackTTTFFTTT
Resist replay attackTTFFTTTT
Resist impersonation attackFFFFFTTT
Perfect forward secrecyFFFTTFTT
Known session key secrecyTTTTTFTT
Resist sensor node capture attackFFFTFFFT
Table 5. Transmission delay.
Table 5. Transmission delay.
Registration (512 Bits, TLS)Verification (2048 Bits, Public)
Phone Server 11.382   μ s 7.142   μ s
Sensor Server 13.451   μ s 7.129   μ s
Phone Sensor- 6.974   μ s
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xie, Q.; Yao, Y. PUF and Chaotic Map-Based Authentication Protocol for Underwater Acoustic Networks. Appl. Sci. 2024, 14, 5400. https://doi.org/10.3390/app14135400

AMA Style

Xie Q, Yao Y. PUF and Chaotic Map-Based Authentication Protocol for Underwater Acoustic Networks. Applied Sciences. 2024; 14(13):5400. https://doi.org/10.3390/app14135400

Chicago/Turabian Style

Xie, Qi, and Ye Yao. 2024. "PUF and Chaotic Map-Based Authentication Protocol for Underwater Acoustic Networks" Applied Sciences 14, no. 13: 5400. https://doi.org/10.3390/app14135400

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop