Abstract

We tackle a fundamental security problem in underwater acoustic networks (UANs). The S-box in the existing block encryption algorithm is more energy consuming and unsuitable for resources-constrained UANs. In this paper, instead of S-box, we present a lightweight, 8-round iteration block cipher algorithm for UANs communication based on chaotic theory and increase the key space by changing the number of iteration round. We further propose secure network architecture of UANs. By analysis, our algorithm can resist brute-force searches and adversarial attacks. Simulation results show that, compared with traditional AES-128 and PRESENT algorithms, our cryptographic algorithm can make a good trade-off between security and overhead, has better energy efficiency, and applies to UANs.

1. Introduction

Recently, wireless sensor networks (WSNs) have emerged as an exceedingly powerful technique for a sea of applications, including control, monitoring, measurement, and surveillance [13]. Underwater acoustic networks (UANs) are a novel type of underwater network systems with the emphasis on effectively safeguarding the national marine rights and interests. UANs have been applied to many fields, for example, to monitor underwater environment, explore underwater resource, collect oceanic data, and prevent disaster.

Even though UANs share a slice of common properties with terrestrial sensor networks, such as a large number of nodes and limited power energy, UANs are significantly different from terrestrial sensor networks in a multitude of aspects: narrow bandwidth, long propagation delays, node passive mobility, and high error probability. In the following, we present the unique features of UANs and discuss the challenges in designing secure algorithm.

(A) Unique Features of UANs. A UAN is significantly different from any ground-based sensor network in terms of the following aspects.

(1) Acoustic Communication. Terrestrial wireless sensor networks use radio frequency (RF), laser, and radio waves to transmit data, but RF signal at a node’s maximum transmission power is not able to spread more than 1 m in underwater environment [4, 5], and laser and radio waves cannot satisfy long distance communication in water either. We usually use acoustic to implement the communication of UANs [610] because the attenuation of acoustic communication is smaller than laser or radio, which can meet with the long distance transmission.

(2) Lower Bandwidth. RF communication propagates at , but sound propagates at 1500 m/s in the underwater, which is lower than the speed of RF; for the bandwidth, underwater acoustic communication system is up to about 40 kbps for the existing modem product [1113].

(3) Higher Bit-Error. Underwater acoustic communication channels are influenced by many factors such as path loss, noise, multipath, and Doppler spread. All of these factors give rise to higher bit-error. Moreover, sensors nodes are more vulnerable in harsh underwater environments. Compared with terrestrial sensor networks, underwater sensor networks have higher node-failure rate.

(4) Energy Efficiency. The same as in terrestrial sensor networks, saving energy is a major concern in UANs. Underwater sensor nodes are usually powered by batteries, which are even harder to recharge or replace in harsh underwater environments. UANs suffer from rigid resource constraints, such as limited battery life and computational power.

(5) More Vulnerability to Attacks. Acoustic communication has limited bandwidth due to long propagation delay and low data transfer rates. An underwater channel can be interrupted easily during transmission due to amplitude modulation and multipath occurrence. Additionally, the underwater acoustic channel is an open environment that makes UANs more vulnerable to jamming attacks or DoS attacks.

These characteristics of UANs make the existing work in terrestrial sensor networks unsuitable for UANs and bring about an army of challenges for its security. UANs also require security mechanisms and algorithms to maintain data confidentiality and integrity. Before sending data to the next layer, there is no doubt that the application layer needs to encrypt the payload for information security.

(B) Cryptographic Challenges in UANs. Security mechanisms are widely studied in terrestrial networks, and various defense mechanisms have been developed as safeguards. Due to the difference in communication mediums and physical environments, the existing security technology for terrestrial wireless sensor networks cannot be directly applied to UANs [1416]. However, limited work has been performed on developing secure communication mechanisms and techniques to protect underwater networks so far.

These new features bring about many challenges to the design of UANs’ cryptographic algorithm. Given the constrained energy, computation, and communication capabilities of UANs and the characteristics of the aqueous environments, secure communication techniques are required. In UANs, sensed information must be processed and managed safely. Before the application layer sending data to the next layer, we can encrypt the data and transmit the ciphertext to the sublayer. When we design a new encrypted mechanism, we should consider making use of a lightweight cipher for the mechanism. Our main contribution is to solve the security problems due to various means of attacks and security threats in the application layer, such as stealing, tampering, and other security issues. In this paper, we will discuss UAN security issues and describe a new ultra-lightweight block cipher which is fitter for UANs.

The paper provides the following contributions. First of all, we present a practical and efficient solution to encrypt the plaintext during UANs’ communication. The proposed security scenario of UANs can protect end-to-end confidentiality and integrity and support both the one-to-one and one-to-many communication situations. Even though the topology of the whole network has been changed due to nodes mobility, joining, and leaving, it still allows secure reconfiguration. Second, our provided encryption algorithm is indeed valid by means of experiments and analysis with real data. The encryption algorithm introduces limited communication overhead and less energy consuming. To the best of our knowledge, this is the first secure encryption algorithm that has been implemented in UANs. The paper has proved that the security algorithm is suitable for an underwater acoustic networking environment by simulations.

The remainder of this paper is organized as follows. In Section 2, we consider underwater security field related works. In Section 3, we examine the structure of UANs and analyze the security scenario. Section 4 provides a new lightweight encryption algorithm for UANs. In Section 5, we analyze the security of our algorithm and contrast the performance of our algorithm with traditional algorithms in aspects of storage and computation cost. In Section 6, we conclude our paper and outline future works.

Wireless sensor nodes are lower power devices which are highly constrained in terms of communication bandwidth and propagation delays. Battery life is sensor nodes’ main limitation because they require considerable energy to maintain all kinds of communications. The mobile nature of sensor nodes in the aqueous environment also makes the acoustic transmission mechanisms less reliable and more energy-demanding. The security of UANs has been an increasing serious problem, but limited work has been conducted on studying security mechanisms in UANs. Research on UANs security continues to be still in its nascent stages owing to various restrictions. However, the necessity of security technology for UANs is raised rapidly in order to make the underwater communication more secure. In this section, we present a few related works in security-related technologies of UANs in the following paragraphs.

In [17], the authors focused on UANs security issues. They analyzed UANs and their characteristics. The application environments of UANs were studied, and the goals and challenges of UAN security were investigated. The performances of WSNs and ad hoc sensor networks (ASNs) were compared by the contributors. If some key nodes are damaged, the whole network cannot work normally. Therefore, the node’s security remains essential. UANs cannot directly use the security protocols suitable for WSNs and ASNs [1820]. Therefore, the authors provided a security protocol that can be suitable for UANs. Based on the above studies, security threats are classified according to their potential attacks on UANs. Therefore, the authors harbored the idea that corresponding countermeasures against those threats must be taken into consideration, but they did not provide any specific measures.

Cong et al. analyzed the threats and attacks on UANs security in [21]. Sensor nodes can be easily intercepted by an enemy and are at risk of information packet tampering. Owing to the characteristics of UANs and underwater channels, UANs are vulnerable to malicious attacks. A layered security system has a host of limits against a blended attack, and in order to overcome these limitations in UANs, the authors suggested that security mechanism is necessary and designed layered security structure. However, they did not address how to carry it out, nor did they provide any efficient algorithms.

Dini and Duca faced the problem of secure cooperation among underwater acoustic vehicles and then proposed a cryptographic suite able to reduce at the minimum message overhead in [22]. They presented a secure communication suite that can protect end-to-end communication. The cryptographic suite has provided vehicles authentication, confidentiality, and integrity of messages and key management. A prototype has been implemented and preliminary performance evaluation tests are shown. To avoid ciphertext size expansion, a ciphertext stealing (CTS) mode was used. The mode is used in a block cipher and handles plaintext without limiting its length and generates ciphertext with the same length as the plaintext.

In [23], the authors discussed applicable security algorithms that are suitable for UANs when considering a protocol stack and when sending data to its sublayer. They suggested that a transmitter and receiver should use the symmetric key for data encryption and decryption, which was also recommended in [24] by Wei et al. To avoid increasing in data, a hash algorithm and block encryption was performed in [23].

In [17, 21], the authors stated security issues and basic requirements, but encryption was not considered the foundation of security. However, published paper [22] considered the encryption scheme as a proposed concept, and the UANs project had proposed an encryption method that can be applied. In [23], the authors discussed an applicable security algorithm. However, they only explored security research trends and the security issues of UANs and mentioned a block cipher algorithm such as SEED or ARIR, but they have not discussed how to implement the algorithm. In this paper, we determine an appropriate cryptographic algorithm for basic UANs. Though the security of UANs has been an increasing serious problem, the majority of research on the security of UANs has still been in the theoretical study and simulation stage because the hardware and network technology has been not intensely mature.

In this paper, we present an ultra-lightweight encryption scheme to encrypt the contents of communication in the underwater networks. As far as we know, our provided encryption algorithm is the first algorithm that has been implemented in the application layer of UANs. It can guarantee the confidentiality and integrity from source node to destination node. The network has still been securely reconfigured if there is few nodes’ mobility, joining, or leaving. Furthermore, the algorithm is really effective because we have proved by experiment with real data analysis that our encryption algorithm can be applied to the underwater environment. By the comparison and analysis of simulations, our scheme has better performance and it can save more energy and capacity.

3. Overview Securities of UANs

3.1. Network Architecture

We consider an underwater acoustic network with the aim of protecting all of the assets in underwater environments by means of a set of AquaSeNT OFDM (Orthogonal Frequency Divisions Multiplexing) modems. The network structure of UANs is illustrated in Figure 1.

The underwater network is composed of Base Station (BS), command and control center (C3), many AquaSeNT OFDM modems, and many different sensor nodes. The Base Station (BS) acts as a gateway between C3 and AquaSeNT modem. The BS may be a powerful underwater acoustic vehicle located under the sea surface. BS has a radio antenna with which it can communicate with the C3 by traditional radio frequency signals. The BS is located in the sea surface and it can be charged up from C3, because it commonly is connected to C3 through a cable. The C3 is a land station which acts as a command and control center for the physical defense of the asset. AquaSeNT OFDM modem [25] is an acoustic modem that offers high data rate communications for underwater applications. Every modem is equipped with a number of sensors that are allowed to both sense the state of surrounding waters and detect the presence of targets in the neighborhood. The modem sends out data in packets. The modem will divide a packet into multiple data blocks, and the size of the block is 64 bits.

The hardware platform of AquaSeNT OFDM modem is constituted by transducers, an acoustic modem (Benthos Modem, OFDM modem), and a microcontroller. The software platform of AquaSeNT OFDM modem can run the embedded Linux operating system, network protocol stack, and applications. The speed of microcontroller is up to 600 MHZ and its memory includes 128 M RAM and 32 M flash. In this respect, compared with the land-based sensor networks, the acoustic modem has much more computational and storage resources because the underwater nodes are very expensive and not frequent to be replaced once they have been put to use. Nevertheless one of the most crucial constraints is the lower energy consuming because of the limited battery power, which is the same as land-based sensor nodes. Saving energy becomes more critical for AquaSeNT OFDM because solar and wind energy are not available. In our simulation, we suppose quite a few of modems are located in a limited underwater range and they are in a broadcast domain. Power consumption is necessarily considered in the design. Also, we have paid attention to the memory requirement and the computation complexity in the interest of saving energy.

3.2. Security Scenario of UANs

We organize modems and BS in a group . Each modem can perform the following operations: (a) joining ; (b) sending messages to others in ; (c) receiving messages from others in ; (d) leaving . In joining operation, an AquaSeNT modem can be registered in a group . Once it has joined , the AquaSeNT modem can send messages to another node and can also receive messages from the other members of the group . The leaving operation allows an AquaSeNT modem to be unregistered in a group . If the modem sends messages to C3, BS can relay messages between the modem and C3, which is one-to-one situation. In the one-to-many situation the modem can directly broadcast a message to the BS or other members in the same group in principle. However, because the BS is not resource constrained and the power required to send a message in one-to-many situation decays with a power of distance greater than in one-to-one scenario, the power required to reach all destinations would be so large that the modem would be exhausted very quickly. For the purpose of saving resources, when an AquaSeNT modem wants to broadcast a message, it will send the message to the BS which acts as a relay that can broadcast the message to all the members in a group so as to save some energy for AquaSeNT modem. In order to ensure that the communication is secure between underwater modem nodes, data encryption is the primary method to support confidentiality and integrity, but encryption in an underwater acoustic network is more challenging due to the severe limitations of the underwater environment. Therefore, the encryption algorithm must be lightweight and only use less memory and lower processor cost to perform the encryption algorithm. That is, we must make a well trade-off between the confidentiality and the overhead of algorithm, so we provide an ultra-lightweight encryption method that is fit for UANs.

BS has communicated with C3 usually by the wireless radio transmission, and it can be supplied with the energy continually, so BS can take the traditional methods to transmit the information [26, 27]. Every AquaSeNT modem will store the group ID and its own ID ; BS will store the group ID and all nodes’ IDs in the same group ( is the number of nodes in the same group). Firstly, the new node will send its group ID to the next modem or BS. Upon obtaining in the next hop, the next node can compare the received to the key stored in its memory. If they are the same then they will set up a link. The node will directly transmit encrypted data to the next hop in the same group, the middle node need not decrypt the data received from the original and continue sending it to BS, and, at last, the cipher will be decrypted in BS. Otherwise, if , then the middle node will drop the key and refuse to forward the data. Here, we do not provide more details concerning the cooperation methods of the nodes because we are interested in the encryption algorithm in this paper. The encrypted algorithm in underwater would satisfy the following characteristics: adapting to the underwater transmission; keeping the overhead of algorithm as small as possible; relatively simple configuration and deployment to minimize the cost of energy; ensuring the security. In order to meet these requirements, we employ the block cipher that uses the operations such as logistic map, XOR, and shifting. Our algorithm is a typical block cipher and iteration algorithm which is used in AES [28], PRESENT [29], and KLEIN [19]. However, our algorithm has revised the S-box so that it avoids the process of permutation and confusion. A general description of our algorithm encryption routine is described in Figure 2.

4. The Encryption Algorithm for UANs

In this section, the design principles of our algorithm will be addressed, and then we will discuss the detailed process of encryption and decryption.

4.1. Algorithm Principle
4.1.1. Logistic Map and the Generation of Chaos

Cryptography has certain unique mathematical requirements: diffusion, confusion, and dependence on keys. These properties are readily satisfied by chaotic functions by their sensitive dependence on initial conditions (function parameters), topological transitivity, and ergodicity [30]. Chaos theory is acted as a favorable, attractive option for cryptography. Therefore, chaos theory has been successfully applied to cryptography for a few years.

Logistic map is a discrete chaotic system, and the mapping relation is given by

Here, is parameter; we can let ; when , no matter how many rounds of iteration there are, we will invariably get . It was pointed out, in the study of chaotic dynamic system, that when , the generated values by logistic map will present the state of pseudorandom distribution. To use in the chaos orbit in encryption algorithm, we need to convert into a number denoted by binary. We will address how to change it in Section 4.2.1.

4.1.2. Logic Operation

In this algorithm, in order to reduce the overhead of computation and storage of nodes, the basic operation will be carried out via the most simple logic operation: “bitwise exclusive-or (XOR).” Almost all of the micro processing systems including underwater sensor nodes have supported the operation XOR, so running the operation needs no more additional resources. The operation and reduction properties of “bitwise XOR” for -bit codes are given by

Here, or is one binary bit and the sum of the binary code bits is . The symbol “” denotes the operation XOR.

4.2. The Process of Encryption

Now that high energy efficiency is the major objective for nodes of underwater sensor networks, the process of encryption cannot contain too complex operations. Underwater nodes are commonly sparsely deployed, and the plaintext data transmitted are mostly attribute information about underwater environments. Most of data are from sensor nodes to the BS, only little control information is from the BS to sensor nodes, and they are usually short. The packet needs to be encrypted and should not be very long either; otherwise its length will be substantially increased after being encrypted, which will increase energy consuming of nodes. The design of block cipher mainly includes two processes: substitution and confusion. In the existing block cryptographic algorithm, the S-box was used in the confusion process [31, 32]. However, the S-box requires more storage space and more complex permutation, so S-box is not suitable for UANs. In order to solve the problem, we adopt logistic map instead of S-box to finish the substitution operation of the cryptographic algorithm, which plays an excellent role of substitution and reduces the cost of encryption. Because the storage capacity of the existing underwater modem hardware is very limited and in order to get better balance between overhead and security, each data block takes 8 bytes; the number of encryption rounds is 8; the subkey of each round is 32 bits in our algorithm. We can increase the number of encryption round to expand the key space for the sake of improving the security.

4.2.1. Generating the Round Key

In order to obtain the binary of the key stream, we have to transform the sequence to the binary by analogue/digital () conversion. We extract every dot on the chaos orbit which can be denoted by the binary format . The decimal part of the chosen operation is shown in Here, in our encryption algorithm, if we denote the -round value during the logistic operation by , after conversion, we can get a uniform distributed and independent pseudorandom sequence which can be denoted by

We can obtain the basic pseudorandom sequence by the method of Section 4.1.1. In order to achieve better avalanche effect, we will drop the values of logistic iteration before (here, is iteration times). In the process of encryption, the plaintext block sums up to 8 bytes, that is, 64 bits. After times of logistic iterations, the first binary bit is produced by the pseudorandom sequence ; then we continue to compute 37 numbers given by formula (4); we obtain . We change the 32 numbers into two sequences and and then compute the decimal value according to the binary of sequence . is the number of cyclic shift to the left.

4.2.2. Encryption Work

(A) Initialization. At first, the sensor node divides the plaintext into small blocks and then performs the process of initialization. Suppose is the plaintext which we need to encrypt, is made of many blocks, the length of each block is 8 bytes, and each block can be denoted by ; the relation of and can be denoted by

Here, the length of is one byte. Furthermore, every block is 8 bytes, which will be looked on as the combination of the left part and the right part ; the length of and is 32 bits. and indicate the former left part and the former right part, respectively. The 8 rounds of the iteration are similar to Feistel structure, and in order to make the process of decryption easier, we do not exchange and in the last round. We can use (6) in each round of iteration:

Here, the lengths of , , and are all 32 bits, the symbol “” denotes the cyclic shift to the left, and is , which is generated by conversion. is the number that will be shifted to the left; is the updated number that is shifted to the left in the next round. The entire process of 8-round iterations is shown in Figure 3.

(B) The Process of Producing . In order to improve the security of the algorithm, need to be relative to the cipher or plaintext. In order to make the decryption operation simple and feasible, we use the cipher feedback to produce the next round key. After the operation of Section 4.2.1, the first communication round key is established; the next key will be produced by new logistic operation, but if the perimeter is still equal to 200, the produced pseudorandom sequence is the same; in order to use different for encryption, the value of is substituted by in the next round iteration. Furthermore, after encryption of each round, if the temporary is denoted by , we use the formula of to decide which bits of cipher will be taken into the operation of for resisting the chosen-plaintext attack. We can use

Here, is the th bit of and is relative to the cipher, which is the number of shift in the next round iteration. is binary format of and has five bits. In the decryption, we need use the value of ; accordingly we push into the stack .

(C) Combination of Parts of Ciphertext. After the 8-round iteration, we will produce two parts of ciphertext. We can generate the final cipher after and the stack and then transmit to another node. A diagram of the encryption algorithm is given by Algorithm 1.

Input: , , ,
Output: ,
() ,
() for to 8 do
()   
()   
()   
()   
()   
()   
()   
()  
()  
()  
()  
() end for
()
() return ()
4.3. The Process of Decryption

The receiver will use the decryption algorithm to decipher the information when it received the data from the sender. In the process of decryption, the ciphertext is still a block which has 64 bits. The ciphertext still divided the data block into two parts: the left part and the right part. It is indispensable to pop five bits from the stack successively which can decide the values of and , and then we can make use of inverse operation to carry out 8 rounds to reverse iterate.

5. Performance Analyses

5.1. Security Analyses

There are four attack models for any efficient adversary on attack encryption scheme: ciphertext-only attack, chosen-plaintext attack, chosen-ciphertext attack, and known-plaintext attack. If an adversary desires to take the measure that is called brute-force attack or exhaustive key search on ciphertext-only attack, it is guaranteed that the key space is wide enough. In this paper, the security algorithm we put forth uses the 64-bit length of each block and sums up to 8-round iteration. The round key is 32 bits. In order to improve the security, a different key is adopted by chaos that is nonlinear operation; that is, the round key is mutative in every round. Even though the current key is intercepted, the adversary cannot decrypt the message. We need to execute 8-round encrypted operation. If an adversary breaks one of illegally, he cannot decrypt the plaintext either. The kind of combination of each round is about 232 and it can actually be broken in time if there are 8 rounds in encryption algorithm. We suppose that a powerful computer can search 1011 per second. Then we need at least years to finish the exhaustive search.

Secondly, it is necessary to obtain that is relative to ciphertext, which can resist the chosen-plaintext attack from any adversary. Consider the following concrete example with our algorithm and suppose the plaintext “8A9BE27CFFB8E961, A2DBE2B4A6E2CD69” will be encrypted; we divide the plaintext into two blocks at first: one is “8A9BE27CFFB8E961” and the other is “A2DBE2B4A6E2CD69.” Let , , and ; the algorithm we provided would work as Tables 1 and 2.

It is manifested from Tables 1 and 2 that and are entirely different in two tables from the third time even though all the parameters are the same. Consequently, an attacker is unable to obtain the subsequent key stream based on the ciphertexts that have been intercepted by the way of chosen-plaintext attack. We can control the produce of the key stream by plaintext-feedback or ciphertext-feedback. We have adopted the ciphertext-feedback in order to guarantee the synchronousness of encryption and decryption. During the process of encryption, the logistic map will produce the different iteration time through the computation of (7), so, the key stream is very different.

Thirdly, we change only one bit in the plaintext with the same parameters and run the encrypted algorithm, the last character “9” is rewritten into “” in the plaintext, we can get Table 3 by 8 times encryption, the ciphertext is “1A1AD2FB D757019F,” compared with the former ciphertext “84DA9F6EE5FFD15A,” every character is different, and there is no identical character. That is, the algorithm is intensely sensitive to the plaintext. This is due to the fact that it is very possible to resist differential attacks.

Shannon pointed out that individuals can decrypt all kinds of ciphertext in the usage of statistical analysis. The statistical value of ciphertext can reflect the basic security level of algorithm. When we encrypt the pure text, although there are many identical characters in the plaintext, the text after being encrypted has no same character and no adversary can derive any meaningful information about the plaintext from the ciphertext as Table 4. When we encrypt “0000000011111111,” the cipher is alternated into “412137D7576A104C,” which is extremely different as Table 4. So an important issue to note is that an adversary cannot obtain any useful information of plaintext from the ciphertext.

In this paper we have described the new block cipher. Our goal is to present an ultra-lightweight cipher that offers a level of security commensurate with PRESENT and AES-128. It is a security performance comparison between our proposed scheme and other encrypted schemes as shown in Table 5.

5.2. Storage Cost

Our encryption algorithm has been based on implementation using C++ language (VC++ 6.0). All of the algorithms can settle on the use of a Pentium-4 3.4 GHz machine (running Microsoft Windows XP operation system) as the basis for experiments. The primary goal was to measure the encryption time of algorithms and decryption time is generally the same as encryption time for almost all the algorithms because they are symmetric ciphers; therefore only the encryption times were measured. In implementation of AES-128, the RAM needs 222 bytes and the ROM needs 12568 bytes [32]. Because the block size is 128 bits, the key length is 128 bits. Although PRESENT [29] is more suitable for extremely constrained environments than AES-128, it is still a SP-network and consists of 31 rounds. The block length of PRESENT is 64 bits and two key lengths of 80 and 128 bits are supported. The Blowfish algorithm [33] can encrypt the string with maximum length of 64 bits. Blowfish uses the unsigned longest p-box and S-box, which are needed to store in every node of networks in advance, which is two times more than AES-128. Figure 4 shows the comparison result by comparing the four algorithms in occupying space. Our algorithm obviously has superiority over AES-128, PRESENT, and Blowfish.

5.3. Performance Efficiency

The algorithm uses simple mathematical theories such as XOR, logistic map, and shift operation to be completed [34]. Because the computational algorithm is small, it can run faster. We make use of computer simulation to perform the new algorithm, compared with Blowfish, AES-128, and PRESENT. They are also block cipher of symmetric encryption algorithm. We run the three algorithms 30 times in the same length plaintext, respectively, in the same hardware and software environments. The comparison of total times expended by the four different algorithms is shown in Figure 5 (materials and figures are available as Supplementary Material available online at http://dx.doi.org/10.1155/2016/8763528).

6. Conclusions

Interest in UANs is increasing, and related studies are also in progress. However, as stated previously, underwater environment is a special environment that has a multitude of restrictions. If we do not consider security requirements in UANs, data can be exposed or a malicious node can attack the system. We have presented the security scenario and an efficient encryption algorithm to protect the confidentiality and the integrity while taking into account the unique characteristic and constraints of the underwater networking environment. Simulations and encryption experiments have shown that the block cryptographic algorithm in application layer introduces limited overhead, and thus it is perfectly adequate for the underwater acoustic communication. So far, we can increase the key space by changing the number of iteration round. For example, when the iteration round is 10, the key space of can be expanded times of . There is no possibility of cracking the round key by means of brute-force attack. The explored algorithm has two characteristics of chaos nonlinear and Feistel structure. It was demonstrated that the algorithm can meet security requirements by security analysis. We completed implementing successfully the encryption and decryption algorithm by programming, which indicated that the proposed mechanism can achieve confidential communication. Future work will continue implementing and evaluating the block symmetric algorithm in real underwater sensor nodes.

Competing Interests

The authors declare that they have no competing interests.

Acknowledgments

This work is supported by the National Natural Science Foundation Projects of China (no. 61162003), Qinghai Office of Science and Technology (2015-ZJ-904, 2012-Z-902), the Ministry of Education Chunhui Projects (no. Z2015052), the National Social Science Foundation of China (no. 15XMZ057), and Qinghai Social Science Foundation (no. 2015-ZJ-718).

Supplementary Materials

In the supplementary materials, we showed some pictures of our experiments in Qinghai Lake in 2015 and exhibited some operation results of encryption algorithm.

  1. Supplementary Material