Skip to main content
Log in

A lightweight, efficient, and secure identity-based authentication scheme for underwater green transport systems

  • Published:
Annals of Telecommunications Aims and scope Submit manuscript

Abstract

The underwater green transport system (UwGTs) is a network of connected, intelligent underwater sensors or Internet of Things (IoT) devices. The sensor networks used in UwGTs are distinct from traditional territorial wireless sensor networks in many ways, including their lengthy propagation delays, restricted bandwidths, and poor reliability. UwGTs would face significant security difficulties due to these unique traits. The main goal of this paper is to resolve authentication issues across the entire UwGTs network. The more significant challenge in developing an authentication scheme for UwGTs is to develop a simple, efficient, and secure system that considers the sensor nodes’ resource limitations. In light of this, we suggest an identity-based signature-based authentication scheme based on elliptic curve cryptography that enhances network lifetime by reducing sensor node energy consumption. The security of the suggested scheme has also been confirmed using a formal security assessment technique like the Random Oracle Model (ROM) and Automated Validation of Internet Security Protocols and Applications (AVISPA) software tools. In addition, the proposed scheme is more effective and lightweight regarding computation costs, communication costs, energy consumption, and comparative energy efficiency than the existing identity-based authentication schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

Availability of data and materials

The data and materials are available within the manuscript.

References

  1. Xu M, Liu L (2019) Sender-receiver role-based energy-aware scheduling for Internet of Underwater Things. IEEE Trans Emerg Topics Comput 7:324–336

    Article  Google Scholar 

  2. Zhou Z, Yao B, Xing R, Bu S, Shu L (2016) E-CARP an energy efficient routing protocol for UWSNs in the Internet of Underwater Things. IEEE Sensors J 16:4072–4082

    Article  Google Scholar 

  3. Fang S, Xu LD, Zhu Y, Ahati J, Pei H, Yan J, Liu Z (2014) An integrated system for regional environmental monitoring and management based on Internet of Things. IEEE Trans Industr Inform 10(2):1596–1605

    Article  Google Scholar 

  4. Gupta BB, Quamara M (2020) An overview of Internet of Things (IoT): architectural aspects, challenges, and protocols. Concurrency Comput Pract Exp 32

  5. Nowacki G (2012) Development and standardization of intelligent transport systems. Int J Mar Navigat Saf Sea Transp 6:403–411

  6. Mohsan SAH, Mazinani A, Othman NQH, Amjad H (2022) Towards the Internet of Underwater Things: a comprehensive survey. Earth Sci Inf 1–30

  7. Kao C-C, Lin Y-S, Wu G-D, Huang C-J (2017) A comprehensive study on the Internet of Underwater Things: applications, challenges, and channel models. Sensors 17:1477

    Article  Google Scholar 

  8. Alcaide JI, Llave RG (2020) Critical infrastructures cybersecurity and the maritime sector. Transp Res Proc 45:547–554

    Google Scholar 

  9. Jensen T (2017) Cyber attack hits shipper Maersk, causes cargo delays - Reuters. https://www.reuters.com/article/us-cyber-attack-maersk-idUSKBN19J0QB Accessed 1-Oct.-22

  10. Shauk Z (2014) Malware offshore: danger lurks where the chips fail

  11. Sharma G, Bala S, Verma AK (2017) PF-IBS: pairing-free identity-based digital signature algorithm for wireless sensor networks. Wirel Personal Commun 97:1185–1196

    Article  Google Scholar 

  12. Saeed MES, Liu Q, Tian Gea (2019) AKAIoTs: authenticated key agreement for Internet of Things. Wireless Netw 25:3081–3101

    Article  Google Scholar 

  13. Yuan E, Wang L, Cheng S, Ao N, Guo Q (2020) A key management scheme based on pairing-free identity-based digital signature algorithm for heterogeneous wireless sensor networks. Sensors 20

  14. Kumar V, Ray S, Dasgupta M, Khan MK (2021) A pairing free identity based two party authenticated key agreement protocol using hexadecimal extended ascii elliptic curve cryptography. Wirel Pers Commun 118:3045–3061

    Article  Google Scholar 

  15. Tseng Y-M, Chen J-L, Huang S-S (2021) A lightweight leakage-resilient identity-based mutual authentication and key exchange protocol for resource-limited devices. Comput Netw 196

  16. Mishra S, Yaduvanshi R, Dubey K, Rajpoot P (2021) ESS-IBAA: efficient, short, and secure ID-based authentication algorithm for wireless sensor network. Int J Commun Syst 34:4764

    Article  Google Scholar 

  17. Ullah SS, Hussain S, Uddin M, Alroobaea R, Iqbal J, Baqasah AM, Abdelhaq M, Alsaqour R (2022) A computationally efficient online/offline signature scheme for underwater wireless sensor networks. Sensors 22:5150

    Article  Google Scholar 

  18. Khan MA, Alzahrani BA, Barnawi A, Al Barakati AI, A. Chaudhry SAA (2022) Resource friendly authentication scheme for space-air-ground-sea integrated maritime communication network. Ocean Eng 250:110894

    Article  Google Scholar 

  19. Zhou Z, Gupta BB, Gaurav A, Li Y, Lytras MD, Nedjah N (2022) An efficient and secure identity-based signature system for underwater green transport system. IEEE trans Intell Transp Syst 23:16161–16169

    Article  Google Scholar 

  20. Fortunato S, Barthelemy M (2016) Multi-gigabit/s underwater optical communication link using orbital angular momentum multiplexing. Opt Exp 24:9794–9805

    Article  Google Scholar 

  21. Ren Y, Li L, Wang Zea (2017) Orbital angular momentum-based space division multiplexing for high-capacity underwater optical communications. Opt Exp 25:28743–28751

    Google Scholar 

  22. Zhao Y, Xu J, Wang A, Lv W, Zhu L, Li S, Wang J (2017) Demonstration of data-carrying orbital angular momentum-based underwater wireless optical multicasting link. Opt Exp 25:28743–28751

    Article  Google Scholar 

  23. Qin C, Du J, Wang J, Ren Y (2020) A hierarchical information acquisition system for AUV assisted Internet of Underwater Things. IEEE Access 8

  24. Khan MTR, Ahmed SH, Kim D (2019) AUV-aided energy efficient clustering in the Internet of Underwater Things. IEEE Trans Green Commun Net3 3:1132–1141

    Article  Google Scholar 

  25. Zhou M, Chen J, Ge Q, Huang X, Liu Y (2013) AIS data based identification of systematic collision risk for maritime intelligent transport system. Proc IEEE Int Conf Commun (ICC) 6158–6162

  26. Huo Y, Dong X, Beatty S (2020) Cellular communications in ocean waves for maritime Internet of Things. IEEE Internet Things J 7:9965–9979

    Article  Google Scholar 

  27. Pizzo S, Martino A, Viti G, Testa R, Angelis G (2018) IoT for buoy monitoring system. IEEE Int T Workshop Metrology Sea Learn; Measure Sea Health Parameters (MetroSea) 1:232–236

    Article  Google Scholar 

  28. Plaza-Hernández M, Gil-González A, Rodríguez-González S, Prieto-Tejedor J, Corchado-Rodríguez J (2020) Integration of IoT technologies in the maritime industry. in Proc. Int. Symp. Distrib. Comput. Artif. Intel 107–115. Cham, Switzerland, Springer

  29. Yang T, Wang, R., Cui, Z., Dong, J., Xia, M.: Multi-attribute selection of maritime heterogenous networks based on SDN and fog computing architecture. In: Proc. 16th Int. Symp. Modeling Optim. Mobile, Ad Hoc, Wireless Netw. (WiOpt), 1–6 (2018)

  30. Polatidis N, Pavlidis M, Mouratidis H (2018) Cyber-attack path discovery in a dynamic supply chain maritime risk management system. Comput Standards Interfaces 56:74–82

    Article  Google Scholar 

  31. Gupta BB, Gaurav A, Hsu C-H, Jiao B (2021) Identity-based authentication mechanism for secure information sharing in the maritime transport system. IEEE Trans Intell Transport Syst

  32. Gul H, Ullah G, Khan M, Khan Y (2021) EERBCR: energy efficient regional based cooperative routing protocol for underwater sensor networks with sink mobility. J Ambient Intell Humaniz Comput 1–13

  33. Yang G, Dai L, Wei Z (2018) Challenges, threats, security issues and new trends of underwater wireless sensor networks. Sensors 18:3907

    Article  Google Scholar 

  34. Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Info Theory 22

  35. Shamir A (1985) Identity-based cryptosystems and signature schemes

  36. Chen Q, Wu TT, Fang M (2010) Short signature from the bilinear pairing. Information Computing and Applications (ICICA 2010), LNCS. Berlin, Heidelberg: Springer 392:111–118

  37. Mishra S, Yaduvanshi R, Rai AK, Singh NP (2011) An ID-based signature scheme from bilinear pairing based on EX-K-Plus problem. Adv Mater Res 403:929–934

    Article  Google Scholar 

  38. Mishra S, Yaduvanshi RS, Rai AK, Singh NP (2011) An ID-based signature scheme from bilinear pairing based on K-plus problem. In: 3rd International Conference on Electronics Computer Technology. Kanyakumari, India, pp 104–107

  39. Oliveira LB, Aranha DF, Gouvâa CP et al (2011) TinyPBC: pairings for authenticated identity-based non-interactive key distribution in sensor networks. Comput Commun 34:485–493

    Article  Google Scholar 

  40. Shim KA (2012) CPAS: an efficient conditional privacy-preserving authentication scheme for vehicular sensor networks. IEEE Trans Vehic Technol 61:1874–1883

    Article  Google Scholar 

  41. James S, Gayathri NB, Reddy PV (2018) New and efficient ID-based signature scheme with message recovery using bilinear pairings over elliptic curves. Int J Pure Appl Math 120:1405–1422

    Google Scholar 

  42. Yi P, Li J, Liu C, Han J, Wang H, Zhang Y (2021) Chen, Y: An efficient identity-based signature scheme with provable security. Inf Sci 576:790–799

    Article  Google Scholar 

  43. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21:120–126

    Article  MathSciNet  MATH  Google Scholar 

  44. Watro RJ, Kong D, Cuti SF, Gardiner C, Lynn C, Kruus P (2004) Securing sensor networks with public key technology. In: Proceedings of the 2nd ACM Workshop on Security of Adhoc and Sensor Networks. Washington DC US, pp 59–64

  45. Wong K, Zheng Y, Cao J, Wang S (2006) A dynamic user authentication scheme for wireless sensor networks

  46. Das ML (2009) Two-factor user authentication in wireless sensor networks. IEEE Trans Wirel Commun 8:1086–1090

    Article  Google Scholar 

  47. Debiao H, Jianhua C, Jin H (2011) Identity-based digital signature scheme without bilinear pairings. Cryptology ePrint Archive, Report

    MATH  Google Scholar 

  48. Li F, Zhong D, Takagi T (2012) Practical identity-based signature for wireless sensor networks. IEEE Wirel Commun Lett 1:637–640

    Article  Google Scholar 

  49. Bashirpour H, Bashirpour S, Shamshirband S, Chronopoulos AT (2018) An improved digital signature protocol to multi-user broadcast authentication based on elliptic curve cryptography in wireless sensor networks (wsns). Math Comput Appl 23

  50. Kasyoka P, Kimwele M, Angolo SM (2020) Multi-user broadcast authentication scheme for wireless sensor network based on elliptic curve cryptography. Eng Rep. 2

  51. Mezrag F, Bitam S, Mellouk A (2022) An efficient and lightweight identity-based scheme for secure communication in clustered wireless sensor networks. J Netw Comput Appl 200:103282

    Article  Google Scholar 

  52. Zhang P, Li Y, Liu M, Shang Y, Fu Z (2022) An ECC-based digital signature scheme for privacy protection in wireless communication network. Wirel Commun Mob Comput

  53. Koblitz N (1987) Elliptic curve cryptosystem. Math Comput 48:203–209

    Article  MathSciNet  MATH  Google Scholar 

  54. Miller VS (1985) Use of elliptic curves in cryptography. In: Williams HC (ed) Proceedings of Advances in Cryptology-CRYPTO’, vol 85. Springer Berlin, Heidelberg, LNCS, pp 417–426

  55. Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of First Annual Conference Computer and Communications Security. Fairfax Virginia USA, pp 62–73

  56. Pointcheval D, Stern J (2000) Security arguments for digital signatures and blind signatures. J Cryptology 13:361–396

    Article  MATH  Google Scholar 

  57. Armando A, Basin D, Boichut Y, Chevalier Y, Compagna L, Cuéllar J, Drielsma PH, Héam PC, Kouchnarenko O, Mantovani J, Mödersheim S, (2005) The AVISPA tool for the Automated Validation of Internet Security Protocols and Applications. International Conference on Computer Aided Verification. Springer, Berlin, Heidelberg, pp 281–285

  58. Ren K, Zeng K, Lou W, Moran P (2007) On broadcast authentication in wireless sensor networks. IEEE Trans Wirel Commun 6:4136–4144

    Article  Google Scholar 

  59. Cao X, Kou W, Du X (2010) A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Info Sci 2895–2903

  60. Tan SY, Heng SH, Goi BM (2010) Java implementation for pairing-based cryptosystems. In: Taniar D, Gervasi O, Murgante B, Pardede E, Apduhan BO (eds) Computational Science and Its Applications - ICCSA 2010, vol 6019. Springer, Berlin, Heidelberg: Lecture Notes in Computer Science, pp 188–198

  61. Software SL (2023) MIRACL library. https://www.miracl.com

  62. Cao X, Zeng X, Kou W, Hu L (2009) Identity-based anonymous remote authentication for value-added services in mobile networks. IEEE Trans Vehic Technol 58:3508–3517

Download references

Funding

This work did not receive financial support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shivendu Mishra.

Ethics declarations

Conflict of interest/Competing interests

The authors declare that there is no conflict of interest regarding the publication of this paper.

Consent for publication

All the authors declare their consent for publication of the article on acceptance.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yaduvanshi, R., Mishra, S., Yadav, N. et al. A lightweight, efficient, and secure identity-based authentication scheme for underwater green transport systems. Ann. Telecommun. (2023). https://doi.org/10.1007/s12243-023-00999-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s12243-023-00999-y

Keywords

Navigation