Next Article in Journal
Sea Mine Detection Framework Using YOLO, SSD and EfficientDet Deep Learning Models
Previous Article in Journal
Comparative Performance Analysis of the DC-AC Converter Control System Based on Linear Robust or Nonlinear PCH Controllers and Reinforcement Learning Agent
Previous Article in Special Issue
LAP-IoHT: A Lightweight Authentication Protocol for the Internet of Health Things
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient Authenticated Key Agreement Scheme Supporting Privacy-Preservation for Internet of Drones Communications

1
Program of Artificial Intelligence and Information Security, Fu Jen Catholic University, No. 510, Zhongzheng Road, New Taipei City 24206, Taiwan
2
Department of Information Management, Tainan University of Technology, No. 529, Zhongzheng Road, Tainan City 71002, Taiwan
3
Department of Computer Science and Artificial Intelligence, National Pingtung University, No. 4-18, Min-Sheng Road, Pingtung City 90003, Taiwan
4
Department of Computer Science and Information Engineering, Chaoyang University of Technology, No. 168, Jifeng East Road, Taichung City 41349, Taiwan
5
School of Information Engineering, Changchun Sci-Tech University, Changchun 130012, China
6
Research and Development Center for Physical Education, Health, and Information Technology, Department of Library and Information Science, Fu Jen Catholic University, No. 510, Zhongzheng Road, New Taipei City 24206, Taiwan
7
Department of Computer Science and Information Engineering, Asia University, No. 500, Lioufeng Road, Taichung City 41354, Taiwan
8
Department of Electrical and Electronics Engineering, Faculty of Engineering, University of Lagos, Akoka, Lagos 100213, Nigeria
9
Department of Electrical Engineering and Information Technology, Institute of Digital Communication, Ruhr University, 44801 Bochum, Germany
*
Authors to whom correspondence should be addressed.
Sensors 2022, 22(23), 9534; https://doi.org/10.3390/s22239534
Submission received: 6 September 2022 / Revised: 9 November 2022 / Accepted: 2 December 2022 / Published: 6 December 2022
(This article belongs to the Special Issue Security Privacy in Mobile Computing: Challenges and Solutions)

Abstract

:
In recent years, due to the rapid development of Internet of things (IoTs), various physical things (objects) in IoTs are smart enough to make their own decisions without the involvement of humans. The smart devices embedded in a drone can sense, collect, and transmit real-time data back to the controller from a designated environment via wireless communication technologies. The mobility, flexibility, reliability and energy efficiency of drones makes them more widely used in IoT environments such as commercial, military, entertainment applications, traffic surveillance and aerial photography. In a generalized IoD architecture, we have communications among the drones in a flying zone, among the drones and the control server, and also among the drones and authorized user. IoD still has many critical issues that need to be addressed, such as data access being carried out through a public channel and battery operated drones. To address these concerns in IoD communications, in this paper, an efficient authentication and secure communication scheme with privacy preservation is proposed and it only uses secure one-way hash function and bitwise XOR operations when control server, drone and user mutually authenticate each other. After the successful authentication, both IoD-based participants can agree on a common session key to secure the subsequent communication messages. The widely accepted ProVerif and BAN logic analysis have been used to assure that the proposed scheme is provably secure against existing well-known security attacks and ensures privacy. Finally, a comparative analysis is presented to demonstrate the proposed scheme preserves efficiency when compared to existing competitive schemes.

1. Introduction

For the past few years, as information and communication technology (ICT) advances and smart devices increase dramatically, the Internet of Things (IoT) has become a much-talked-about topic among many experts and large ICT companies [1]. Due to its capability to extend the traditional human-to-human network communication connection for fulfilling communication and dialogue between humans and objects, or further to achieve communication and dialogue between objects, these objects can be distinguished into physical objects and virtual objects. The physical objects include sensors, drones, surveillance cameras, smartphones, self-driving vehicles, and smart homes, while the virtual objects include electronic wallets, electronic tickets, and electronic agendas. The strength of using various smart objects in the IoT environment is that they can operate autonomously without human intervention and can be easily integrated into various smart network applications. Especially, drones can be also named unmanned aerial vehicles (UAVs), which is an aircraft that can be controlled remotely or by an onboard computer. Drones can navigate autonomously without human intervention and are comprised of several IoT smart devices, such as light pulse range sensors (laser), radio detection and distance measuring sensors, magnetic field change sensors, sonar range sensors, time of flight sensors, thermal sensors, chemical sensors, and direction sensors. Along with the miniaturization trend of different devices (processors, microcontrollers, sensors, wireless transceivers) inside the drones, it can be seen as a hint that IoT technology makes the drone network or IoDs a part of IoTs [2,3,4,5,6,7,8].
When combined with various sensing elements, location services, wireless transmission reading, content services, and other technologies, many different types of drone applications have been derived. The application scopes of several drones were described and organized, as shown below:
  • For civilian purposes [9]:
    i. 
    For photography purposes: Allowing TV/film producers to take aerial photography in a new manner by using drones, thus enhancing the aerial view to a higher extent.
    ii. 
    For natural disaster assessment and control purposes: After Hurricane Katrina hit the United States in 2005, drones were used for disaster control and assessment to observe which roads were blocked by fallen trees, cars, and road barriers, or to search for missing, injured, and trapped people.
    iii. 
    For emergency response purposes: Like ambulances, drones can be used as portable medical kits which can send medical supplies to emergency units on site, particularly when the emergency site is inaccessible for vehicles. Furthermore, affected by the recent COVID-19 pandemic, drones have been deployed on the streets of Spain and China (mainly Wuhan), to raise people’s awareness of the crisis via cameras and broadcasters, or aerial spraying for disinfection. Furthermore, drones can be used as a means of delivering food and medication to infected patients, aiming to transport tested samples at a higher speed, and reduce human contact.
    iv. 
    For environmental monitoring purposes: Drones can be used to perform tasks of measuring environmental pollution, such as those for air quality measurement and analysis; perform agricultural tasks, such as soil analysis, crop/livestock management/disease, and pest control; perform animal protection tasks, such as nature/wildlife protection/anti-poaching/endangered species protection.
  • For police purposes [10]:
    i. 
    For traffic monitoring purposes: Drones can be used to monitor traffic and accident scenes. For example, the Spanish government has adopted drones to monitor traffic bottlenecks since 2015.
    ii. 
    For criminal-tracking purposes: Drones can be used to monitor crime scenes and prison fugitives. For example, the Ohio State Police Station used a drone to track an escaped prisoner and track him down in 2016.
    iii. 
    For forensic search-and-rescue purposes: Drones can be used to tackle crimes, such as the missing person and murder case of Ms. Tara Grinstead in 2015, for whom Georgia police used a fixed-wing drone called Spectra to search.
  • For military purposes [11]:
    i. 
    For aerial surveillance/reconnaissance purposes: Drones can be deployed in the air to collect intelligence and information and further identify and track the locations of terrorist camps, vehicles, weapons, plants, and improvised explosive devices. For example, Russia collected new drone footage that unveiled how Turkey used artillery operations to attack the Syrian army in 2020.
    ii. 
    For airstrike purposes: As early as 2002, the U.S. military used drones for airstrike missions and then developed them for application with British allies in the global anti-terrorism war. In addition, Israel also made use of drones to conduct airstrikes against military installations/key targets/people in Iraq and Syria on the west coast.
    iii. 
    For drone hijacking purposes: Drone hijacking is mainly achieved via GPS intervention/spoofing, which was used to resolve the conflict in Ukraine and stood up to the threat from the Islamic State until the city of Mosul was finally liberated from the Islamic State in 2017.
  • For criminal attack purposes [12]:
    i. 
    Physical attacks: Drones can easily be used to destroy people’s privacy and threaten their private property by crashing into people or their property intentionally or unintentionally to cause them serious damage. Moreover, some drones can fly as high as 500 m in the air, just like bird strikes, which can cause serious damages to aircrafts in flight.
    ii. 
    Logical attacks: They include spoofing a hotspot of a mobile Wi-Fi network, allowing the victim users to connect and monitor their sensitive messages, such as account passwords and credit card data, or implanting malware into smartphones and mobile devices that are connected to the malicious hotspot. Furthermore, a Raspberry Pi device connected to a drone can also be maliciously coded to intercept or hijack other drones nearby.
From the perspective of security and threat analysis, drone-assisted public safety networks require a stricter manner rather than traditional wireless networks such as wireless sensor networks (WSN) [13] and mobile ad hoc networks (MANET) [14] to restrict the unauthorized collection of images and videos by drones. Though drones carry less information and less power, they can cover a wider range than WSNs and MANETs. As a result, the challenge of drone network security is how to provide communication channels with confidentiality, integrity, availability, authentication, and non-repudiation over the resource constraints and latency constraints of drones. Actually, kinds of technologies for drone operations and their specific properties are being explored and misused for potential attacks including performing terrorist attacks and reconnaissance, tracking specific people, and monitoring certain properties, thus arousing security and privacy concerns. Furthermore, if a drone is out of order and crashes into nearby private houses, public facilities, parked cars, or civilians, it could also lead to casualties and damage to property. On the other hand, drones mainly make use of Wi-Fi, short-range Wi-Fi, Bluetooth, or other wireless devices, such as Bluetooth-connected keyboards, while, if there are inadequate security measures for connection to these devices, such as insecure single factor authentication and easy-to-break typical passwords, the attackers can easily intercept messages and destroy private buildings and public areas.
In plenty of authentication and key agreement (AKA) schemes [15,16,17,18,19,20,21,22,23], symmetric and asymmetric cryptosystems have been proposed to implement a comprehensive authentication on the use of IoT and IoD environments. However, with the resource-constrained nature of drones, it cannot consume a high amount of energy for executing complex cryptographic operations on large datasets and AKA scheme shall be sufficiently lightweight both in terms of computational complexity, communication overhead and memory demand. Turkanović et al. first proposed an IoT-based AKA scheme [24] for WSNs and their scheme is highly efficient as it only uses lightweight hash and bitwise XOR computations. Although it achieves the condition of lightweight authentication, Farash et al. [25] pointed out that their devised scheme is prone to man-in-the-middle attack, node impersonation attack, and additionally does not render nodes anonymity and user traceability. In order to provide better security, Wazid et al. designed a novel AKA scheme [26] for UAV distributed networks. However, the protocol was pointed out by Lei et al. [27] as not being provided to perfect forward secrecy. Meanwhile, Rodrigues et al. [28] designed two methods for the drone communication environment. The first one is modified based on the AKA scheme of Farash et al. [25], allowing for a direct connection between a drone and another one; the second one is modified based on the AKA scheme of Jiang et al. [18], which allows a drone to communicate with another one through a ground control station. However, their AKA schemes fail to resist ephemeral secret leakage (ESL) attacks under the Canetti–Krawczyk (CK) threat model. Recently, Zhang et al. proposed a lightweight AKA scheme [29] with anonymity and untraceability for IoD environments and their AKA scheme can be proven secure under random oracle model. All the drones and the users are registered with a central trusted authority, control server (namely C S ) prior to their deployment. By verifying the validation of the transmitted messages, all participants in IoD can ensure mutual authentication and establish a common session key securely. In this paper, we will propose an improved version of Zhang et al.’s scheme that not only provides the same level of security with anonymity and untraceability but also protects the scheme from various known attacks.
In order to achieve the aforementioned security requirements of previous authentication schemes in IoD environments, in this paper, we propose a lightweight mutual authentication and privacy preservation scheme to resist several security attacks and provide a series of important features cited above. The main contributions of this paper are given as follows: (1) In our lightweight authentication scheme, the properties of drone anonymity and drone untraceability can be guaranteed at authentication and key agreement phase when involved participants transmitted messages via a public IoD channel. (2) In comparison with existing IoT-assisted authentication schemes for IoD communications, our proposed scheme can not only maintain the efficiency of computational and computation overheads, but also achieve basic security features mentioned in prior studies. (3) Informal security analysis and BAN logic analysis are performed and ProVerif-based formal security simulation is implemented, to demonstrate that our scheme is secure against various security attacks.
The remainder of the paper is organized as follows. Section 2 presents a new security architecture along with the threat model for IoD communication environments. Section 3 introduces our authentication and key agreement scheme with privacy preserving for IoD communications. The informal security analysis with the formal security verification using the widely accepted ProVerif simulation and BAN logic of the proposed scheme are given in Section 4. An in-depth performance comparison of the proposed scheme with existing IoD authentication schemes is given in Section 5. Finally this paper is concluded in Section 6.

2. System Architecture in IoD Communications

In this section, we will illustrate the proposed system architecture for the IoD paradigm. Subsequently we define two adversary models to evaluate its security and usability.

2.1. System Model

In terms of the design, the main participants in this paper were control server ( C S ), the trusted registration authority, users who could access IoD data using mobile devices, some mobile-type drone nodes deployed in the application fields to collect and broadcast data from the fly zone. C S is a trusted unit responsible for registering and issuing unique identifiers and generating secret parameters for users and drones. By deploying drone nodes via C S in fly zones for authority control, these drone nodes can be seen as cluster heads for a specific fly zone, providing an efficient and well-designed communication and authentication mechanism for IoD environments to avoid the single point of failure of traditional single centralized certificate centers. An external user can access certain specific drone nodes in the IoD environment via Internet communication and his/her mobile device, given that he/she is authenticated and authorized by the C R to access these drones. In this paper, the IoD communication and authentication mechanism for IoD applications included three modes, namely C S -to-Drone communication, C S -to-User communication, and User-to-Drone communication. The overall communication architecture diagram of IoD is illustrated in Figure 1.

2.2. Threat Model

According to the system architecture shown in Figure 1, drones, mobile users and control servers can communicate with each other and all communications of IoD take place over the public channels. In threat model, we will adopt the widely-used Dolev–Yao (DY) threat model and Canetti–Krawczyk (CK) adversary model. According to the definition of DY model, the communication channel between any two entities is open and insecure, and also the end-point entities are not trusted. An adversary can eavesdrop and collect on the messages exchanged on IoD network, and can also delete or tamper the transmitted messages over public channel. According to the definition of CK model, the mobile device of an U i may be lost or stolen. The system parameters stored in that device can be also extracted by using power analysis attack. Furthermore, an adversary may physically capture some drone node V j and extract the stored parameters in V j with the help of complicated power analysis attack. Therefore, the compromised data will be used to undermine the security of IoD communications such as session key exposure, impersonation attack, replay attack, privacy exposure attack and man-in-the-middle attack etc. Note that C S is a trusted party and it will not be compromised by adversaries.

3. The Proposed Scheme

In this section, we propose a new lightweight authentication and key agreement scheme with privacy preservation for IoD communications. The proposed scheme consists of the following four phases: system setup, user registration, drone registration, and authentication and key agreement phase. The details of the proposed scheme are described in the following subsections. The notations used in the proposed scheme are summarized as follows.
  • U i : The ith mobile user.
  • V j : The jth drone.
  • C S : The control server.
  • I D i , P W i : The identity and password of U i .
  • I D j : The identity of V j .
  • k , M S K : 160 bits secret value and master key of C S .
  • n: 160 bits public parameter selected by C S .
  • T U i , V j , C S : The current timestamp of U i , V j and C S , respectively.
  • r 1 , r 2 : 160 bits random numbers of U i and V j , respectively.
  • L V j : An active drone list.
  • h ( · ) : A collision free one-way hash function.
  • Δ T : The maximum time threshold of accepting messages.
  • t i m e : The current time received message.
  • S K i j : The common session key shared between U i and V j .
  • ⊕: The bitwise exclusive OR operation.
  • | | : The string concatenation operation.

3.1. System Setup Phase

In this phase, C S first generates M S K and k as its master key and secret value, respectively. Then, C S chooses a secure one-way hash function h : { 0 , 1 } * Z n * , where n is a 160-bits public parameter chosen by C S . Finally, C S saves ( M S K , k ) secretly and publishes ( h ( · ) , n ) .

3.2. User Registration Phase

In this phase, every mobile user U i needs to perform the user registration procedure with C S via a secure channel. The graphical representation of the registration procedure of the user is depicted in Figure 2.
Step 1. 
U i chooses his/her identity I D i , password P W i and a random number r U i Z n * and computes P I D i = h ( I D i | | P W i | | r U i ) . Then U i sends the registration request { I D i , P I D i } to C S via a secure channel.
Step 2. 
After receiving the registration request from U i , C S checks the uniqueness of U i ’s identity. If the uniqueness of I D i is satisfied, C S computes A i = h ( P I D i | | M S K ) and sends it to U i securely.
Step 3. 
After receiving A i from C S , U i computes B i = A i h ( P W i ) and stores { B i , r U i } in the tamper-proof memory, which means that the parameters B i and r U i can be used during the computation, but it is unable to extract them from the mobile device of U i .

3.3. Drone Registration Phase

In this phase, every drone V j needs to complete the drone registration procedure with C S via a secure channel. The graphical representation of the registration procedure of the drone is depicted in Figure 3.
Step 1. 
C S selects an unique identity I D j for V j and computes α j = h ( I D j | | k ) . Then C S saves ( I D j , α j ) in list L V j and sends { I D j , α j } to V j securely.
Step 2. 
After receiving the registration parameters from C S , V j stores I D j and α j in its memory securely.

3.4. Authentication and Key Agreement Phase

After registration, U i and V j can communicate with each other and establish a common session key S K i j = S K j i for securing future communications. The graphical representation of the proposed authentication and key agreement phase is depicted in Figure 4.
Step 1. 
U i opens the login portal and inputs his/her identity I D i and password P W i into the mobile device. Then the mobile device retrieves ( B i , r U i ) and computes P I D i = h ( I D i | | P W i | | r U i ) and A i = B i h ( P W i ) . Then it randomly generates two 160 bits random numbers r U i n e w , r 1 Z n * and computes P I D i n e w = h ( I D i | | P W i | | r U i n e w ) , M 1 = P I D i n e w h ( A i | | T U i ) , M 2 = h ( P I D i n e w ) r 1 , M 3 = h ( P I D i n e w | | r 1 | | T U i ) , where T U i is the current timestamp of U i . Then U i sends authentication request message { P I D i , M 1 , M 2 , M 3 , T U i } to C S via a public channel.
Step 2. 
After receiving the authentication request from U i , C S checks whether t i m e T U i Δ T holds or not. If not, C S rejects the authentication request immediately. Otherwise, C S computes A i = h ( P I D i | | M S K ) , P I D i n e w = M 1 h ( A i | | T U i ) , r 1 = M 2 h ( P I D i n e w ) , and M 3 = h ( P I D i n e w | | r 1 | | T U i ) .
Step 3. 
C S checks whether M 3 = M 3 holds or not. If yes, C S authenticates the legality of U i . Otherwise, C S rejects U i ’s authentication request. Now, C S randomly assigns an active drone V j in IoD for U i and computes M 4 = h ( α j | | T C S ) r 1 , M 5 = h ( α j | | r 1 | | T C S ) P I D i n e w , M 6 = h ( α j | | r 1 | | P I D i n e w | | T C S ) , A i n e w = h ( P I D i n e w | | M S K ) , M 7 = A i n e w h ( A i | | P I D i n e w ) , and M 8 = h ( A i n e w | | r 1 ) , where α j is retrieved from list L V j and T C S is the current timestamp of C S . Finally C S sends the message { M 4 , M 5 , M 6 , M 7 , M 8 , T C S } to V j through a public channel.
Step 4. 
After receiving the message from C S , V j checks whether t i m e T C S Δ T holds or not. If not, V j rejects this session. Otherwise, V j retrieves α j and computes r 1 = M 4 h ( α j | | T C S ) , P I D i n e w = M 5 h ( α j | | r 1 | | T C S ) , and M 6 = h ( α j | | r 1 | | P I D i n e w | | T C S ) .
Step 5. 
V j checks whether M 6 = M 6 holds or not. If not, V j rejects the request. Otherwise, V j authenticates the legality of C S and U i . Then, V j randomly chooses a 160 bits random number r 2 Z n * and computes the common session key S K j i = h ( P I D i n e w r 1 r 2 ) , M 9 = h ( P I D i n e w | | r 1 ) r 2 , and M 10 = h ( P I D i n e w | | r 1 | | r 2 | | S K j i | | T V j ) , where T V j is the current timestamp of V j . Finally V j sends the message { M 7 , M 8 , M 9 , M 10 , T V j } to U i through a public channel.
Step 6. 
After receiving the message from V j , U i checks whether t i m e T V j Δ T holds or not. If not, U i rejects this session. Otherwise, U i computes A i n e w = M 7 h ( A i | | P I D i n e w ) and M 8 = h ( A i n e w | | r 1 ) . Then U i further checks if M 8 = M 8 holds or not. If it is true, it implies that C S is authenticated to U i . In order to verify the legality of V j , U i computes r 2 = M 9 h ( P I D i n e w | | r 1 ) , the common session key S K i j = h ( P I D i n e w r 1 r 2 ) , and M 10 = h ( P I D i n e w | | r 1 | | r 2 | | S K i j | | T V j ) and checks whether M 10 = M 10 holds or not. If not, U i rejects the communication request. Otherwise, it implies that V j is also authenticated to U i and the common session key S K i j = h ( P I D i n e w r 1 r 2 ) = S K j i will be used for securing IoD communications between U i and V j . Finally, U i computes B i n e w = A i n e w h ( P W i ) and replaces { B i , r U i } with { B i n e w , r U i n e w } for the next login.

4. Security Analysis of the Proposed Scheme

In this section, meticulous informal security analysis and the security verification are carried out using ProVerif to prove the security and the validity of the proposed scheme. In addition, BAN logic is utilized to corroborate the logical exactitude of the proposed scheme.

4.1. Simulation Verification with ProVerif

ProVerif is a proper tool that can automatically analyze cryptographic protocols and verify the security and reliability of authentication protocols. The specific operation of ProVerif is described in detail below.
The symbols used in the proof process are defined as shown in Figure 5. The “ s c h ” and “ c h ” refer to the secure channel and the common channel. The functions used mainly include h ( ) , x o r ( ) , and c o n ( ) , which represent the hash operation, XOR operation and join operation, respectively. Figure 6 shows the defined queries and events. Here, S K i j and S K j i represent the common session keys of the user and the drone, respectively. The event U s e r S t a r t e d ( ) indicates that the user U i starts working, the event U s e r A u t h e d ( ) indicates that the user is authenticated, the event C o n t r o l S e r v e r A c U s e r ( ) indicates that the control server C S authenticates the user event, the event D r o n e A c C o n t r o l S e r v e r ( ) indicates that the drone V j authenticates the control server event, the event U s e r A c C o n t r o l S e r v e r ( ) indicates that the user U i authenticates the control server event, and the event U s e r A c D r o n e ( ) means that the user U i authenticates the drone event.
The tripartite agreement of user U i , drone V j and control server C S are converted into ProVerif code as shown in Figure 7, Figure 8 and Figure 9, respectively. In the working process of U i , o u t ( s c h , ( I D i , P I D i ) ) and i n ( s c h , ( x A i : b i t s t r i n g ) ) represent the messages sent and received by U i through the secure channel during the registration phase. After completing the registration, U i starts authentication by executing the event UserStarted(). Next, o u t ( c h , ( P I D i , M 1 , M 2 , M 3 , T U i ) ) represents the message is transmitted from U i to C S over the common channel, i n ( c h , ( x M 7 : b i t s t r i n g , x M 8 : b i t s t r i n g , x M 9 : b i t s t r i n g , x M 10 : b i t s t r i n g , x T V j : b i t s t r i n g ) ) represents the message is transmitted from V j to U i over the common channel. In addition, the working process of C S includes U i R e g for U i registration by C S , V j R e g for V j registration by C S , and C S A u t h means the authentication operation of C S .
Finally, the results of the execution of the ProVerif code are shown in Figure 10. Based on the results of Figure 10, it shows that the sequence of events is normal and it can be proved that the attacker cannot derive the common session key shared among U i and V j during IoD communications.

4.2. BAN Logic Analysis

In the proposed scheme, when the mobile device wants to communicate with the flying drone, they must authenticate each other. In the following description, we use the BAN logic model to prove the security of the proposed scheme. The notation of BAN logic is described as follows:
- P | X :
P believes X or P would be entitled to believe X.
- P X :
P sees X. Someone has sent a message containing X to P, who can read and repeat X.
- P | X :
P has jurisdiction over X. P is an authority on X and should be trusted on this matter.
- P | X :
P once said X. P at some time sent a message including X.
- < X > Y :
This represents X combined with Y.
- ( X ) :
The formula X is fresh, that is, X has not been sent in a message at any time before the current run of the protocol.
- P K Q :
P and Q may use the shared key K to communicate.
- P S Q :
The formula S is a secret known only to P and Q and possibly to principals trusted by them.
In the authentication and key-agreement phase of the proposed scheme, the main goal of our scheme is to authenticate the session key establishment between a mobile user U i and the flying drone V j .
G1: 
U i | U i S K i j V j
G2: 
U i | V j | U i S K i j V j
G3: 
V j | U i S K i j V j
G4: 
V j | U i | U i S K i j V j
G5: 
V j | I D i
G6: 
V j | U i | I D i
According to the authentication and key agreement phase, we use BAN logic to produce an idealized form as follows:
M1: 
( < P I D i > h ( I D i | | P W i | | r U i ) , < r 1 > h ( P I D i ) r 1 , < U i S K i j V j > h ( P I D i r 1 r 2 ) )
M2: 
( < r 2 > h ( P I D i | | r 1 ) r 2 , < U i S K i j V j > h ( P I D i r 1 r 2 ) )
To analyze the proposed scheme, we make the following assumptions:
A1: 
U i | ( P I D i )
A2: 
V j | ( P I D i )
A3: 
U i | U i h ( P I D i r 1 r 2 ) V j
A4: 
V j | U i h ( P I D i r 1 r 2 ) V j
A5: 
U i | V j | U i S K i j V j
A6: 
V j | U i | U i S K i j V j
A7: 
V j | U i | I D i
According to these assumptions and rules of BAN logic, we show the main proof of the session key establishment between a mobile user U i and the flying drone V j as follows:
Flying drone V j authenticates mobile device U i . By M1 and the seeing rule, we can derive:
S1: 
V j ( < P I D i > h ( I D i | | P W i | | r U i ) , < r 1 > h ( P I D i ) r 1 , < U i S K i j V j > h ( P I D i r 1 r 2 ) )
By A2 and the freshness rule, we can derive:
S2: 
V j | ( < P I D i > h ( I D i | | P W i | | r U i ) , < r 1 > h ( P I D i ) r 1 , < U i S K i j V j > h ( P I D i r 1 r 2 ) )
By S1, A4 and the message meaning rule, we can derive:
S3: 
V j | U i | ( < P I D i > h ( I D i | | P W i | | r U i ) , < r 1 > h ( P I D i ) r 1 , < U i S K i j V j > h ( P I D i r 1 r 2 ) )
By S2, S3, and the nonce verification rule, we can derive:
S4: 
V j | U i | ( < P I D i > h ( I D i | | P W i | | r U i ) , < r 1 > h ( P I D i ) r 1 , < U i S K i j V j > h ( P I D i r 1 r 2 ) )
By S4 and the belief rule, we can derive:
S5: 
V j | U i | U i S K i j V j
By S5, A6 and the jurisdiction rule, we can derive:
S6: 
V j | U i S K i j V j
By S6 and the belief rule, we can derive:
S7: 
V j | U i | I D i
By S7, A7 and the jurisdiction rule, we can derive:
S8: 
V j | I D i
Mobile device U i authenticates flying drone V j . By M2 and the seeing rule, we can derive:
S9: 
U i ( < r 2 > h ( P I D i | | r 1 ) r 2 , < U i S K i j V j > h ( P I D i r 1 r 2 ) )
By A1 and the freshness rule, we can derive:
S10: 
U i | ( < r 2 > h ( P I D i | | r 1 ) r 2 , < U i S K i j V j > h ( P I D i r 1 r 2 ) )
By S9, A3 and the message meaning rule, we can derive:
S11: 
U i | U i | ( < r 2 > h ( P I D i | | r 1 ) r 2 , < U i S K i j V j > h ( P I D i r 1 r 2 ) )
By S10, S11, and the message meaning rule, we can derive:
S12: 
U i | V j | U i S K i j V j
By S12, A5, and the jurisdiction rule, we can derive:
S13: 
U i | U i S K i j V j
By S5, S8, S12 and S13, it can be proved that, in our authentication scheme, the mobile device U i and the flying drone V j authenticate each other with the help of control server CS. In addition, we are also able to prove that the proposed scheme can establish a common session key SKij between the mobile device Ui and the remote flying drone Vj with the help of CS. Finally, the authentication and key agreement phase of our scheme thus guarantee the security of S K i j between U i and V j .
Scenario: 
A malicious attacker uses an illegal flying drone V j to authenticate a legal mobile device U i .
Analysis: 
The attacker will not succeed because the illegal flying drone V j has not been registered to the legal control server C S , and the illegal flying drone V j cannot calculate the correct session key S K . Thus, it will fail when the legal mobile device U i attempts to authenticate the illegal flying drone V j . In the proposed scheme, the attacker cannot achieve their purpose using an illegal flying drone V j . In the same scenario, the proposed scheme can also defend against a malicious attack using an illegal mobile device U i to connect to a legal flying drone V j . This is because the illegal mobile device U i has not been registered to the legal control server C S , and thus the illegal mobile device U i cannot calculate the correct session key SK. Therefore, the attack will fail when the legal flying drone V j attempts to authenticate the illegal mobile device U i .

4.3. Informal Security Analysis

In this subsection, we present the informal security analysis of the proposed scheme and show it can satisfy the following security features and attack resilience in IoD environments.
Proposition 1.
The proposed scheme ensures anonymous interactions between U i , C S and V j and no adversaries can ascribe any session to a particular user during authentication and key agreement phase.
Proof. 
According to DY threat model defined in Section 2.2, an adversary A can collect all the communication messages transmitted in IoD, such as { P I D i , M 1 , M 2 , M 3 , T U i } , { M 4 , M 5 , M 6 , M 7 , M 8 , T C S }, and { M 7 , M 8 , M 9 , M 10 , T V j }, which are communicated during the authentication and key agreement phase of the proposed scheme. From these messages, it is hard for A to derive U i ’s real identity I D i from P I D i without knowing the random number r U i because P I D i is protected with cryptographic hash function h ( · ) . That is to say, U i ’s real identity are transmitted in cipher format instead of plaintext. Therefore, the user anonymity can be provided in the proposed authentication scheme. □
Proposition 2.
The proposed scheme ensures untraceability between a mobile user and the control server and also between a mobile and its associated drone.
Proof. 
In the proposed authentication mechanism, the generation of messages { P I D i , M 1 , M 2 , M 3 , M 4 , M 5 , M 6 , M 7 , M 8 , M 9 , M 10 } incorporate the fresh random numbers r U i , r 1 , and r 2 and the pseudonym ID and session key is updated after each successful authentication. As a result, it is impossible for A to correlate the communicated messages from the current and previous AKA process and the proposed scheme can provide untraceability. □
Proposition 3.
The proposed scheme supports mutual authentication between any two communicating parties, and also between a drone V j and its associated U i .
Proof. 
During the proposed authentication process as presented in Section 3.4, a drone V j verifies its associated U i ’s legitimacy before establishment of a session key. In the session, C S first checks the freshness of U i ’s login request by validating the timestamp T U i in the messages { P I D i , M 1 , M 2 , M 3 , T U i } . Later, C S checks M 3 to authenticate U i . When receiving { M 4 , M 5 , M 6 , M 7 , M 8 , T C S } from C S , V j checks T C S and M 6 to authenticate C S and U i . If both the conditions are validated successfully, V j agrees a session key with U i . In the similar way, when receiving { M 7 , M 8 , M 9 , M 10 , T V j }, U i checks T V j and M 10 to authenticate V j and U i also agrees a session key with V j . Finally, the proposed scheme achieves mutual authentication and both U i and V j ensure that they shared the same session key with the help of C S for securing the future IoD communications. □
Proposition 4.
The proposed scheme is secure against session key exposure attack.
Proof. 
After the successful authentication process, U i and V j can establish a common session key S K i j = h ( P I D i n e w r 1 r 2 ) and the adversary A may try to derive S K i j to damage the later IoD communications between them. However, in Step 1 of the authentication and key agreement phase, A cannot get P I D i n e w and r 1 from M 1 and M 2 without knowing the knowledge of A i = h ( P I D i | | M S K ) . Similarity, in Step 5 of the authentication and key agreement phase, A cannot obtain r 2 from M 9 without knowing the knowledge of α j = h ( I D j | | k ) . Therefore, A cannot get success from session key disclosure attack in the proposed AKA scheme. □
Proposition 5.
The proposed scheme is resilient against known session key attack.
Proof. 
It can be observed from Section 3.4 that the session key S K i j is the combination of both session-specific credential P I D i [ n e w ] and two 160 bits random numbers r 1 and r 2 . Moreover, usage of session-specific credentials and random numbers in computation of session keys between U i and V j over different sessions make always-unique session keys. Even if a session key is disclosed for a specific session, it will not result in computing the session keys over other sessions. Thus, the contributed scheme is protected from known session key attack. □
Proposition 6.
The proposed scheme is protected against drone capture attack.
Proof. 
According to CK adversary model defined in Section 2.2, an adversary A may physically capture the drone in the sensing environment and maliciously extract the stored contents from its memory by using power analysis attacks. In this way, A can get { I D j , α j } from the memory of compromised drone V j . By capturing V j , A can only compromise the session key between a victim user U i and V j . Since all the identities and credentials for all V j are distinct in IoD network, A cannot compromise other non-captured drone due to the distinct as well as uniqueness property of the contents stored in the remote drones. Finally, compromise of a drone does not result in damaging secure IoD communications among a user and other non-compromised drones and the contributed scheme is resilient against drone capture attack. □
Proposition 7.
The proposed scheme is secure against stolen device attack.
Proof. 
Suppose an adversary A somehow gets or steals the mobile device of user U i and extracts the stored contents { B i , r U i } from its memory by using power analysis attacks. Thus, A can get access to IoD environment. However, A cannot drive the valid secret credential A i due to the protection of U i ’s password. Moreover, the password is protected in the form of a one-way hash function which is a non-invertible function. Although A can guess the password of U i , he/she cannot verify the correctness without having U i ’s identity I D i and the login parameters of previous session. Therefore, the contributed scheme can resist stolen device attack. □
Proposition 8.
The proposed scheme is resilient secure against three kinds of impersonation attacks, including: user impersonation, C S impersonation and drone impersonation.
Proof. 
The following impersonation attacks related to the contributed scheme are taken into account.
(a) 
User impersonation attack: Let an adversary A try to behave himeself/herself as a legitimate user U i and he/she wants to generate an authorized login request, say { P I D i , M 1 , M 2 , M 3 , T U A } . A can intercept the login request { P I D i , M 1 , M 2 , M 3 , T U i } of U i and forge messages by extracting the important credential P I D i of U i to prove A ’s authenticity. In order to perform this operation, A needs to choose two random numbers r A n e w and r 1 * and a timestamp T U A and computes M 1 = h ( r A n e w ) h ( A i | | T U A ) , M 2 = h ( h ( r A n e w ) ) r 1 * and M 3 = h ( h ( r A n e w ) | | r 1 * | | T U A ) . However, due to the lack of knowledge about A i , A will fail to compute M 1 as valid login parameter. Therefore, the proposed scheme is secure against user impersonation attack.
(b) 
C S impersonation attack: To perform this attack, we assume A intercepts the message { M 4 , M 5 , M 6 , M 7 , M 8 , T C S } and generates a bogus message { M 4 * , M 5 * , M 6 * , M 7 * , M 8 * , T U A } to the drone V j , to make V j and U i convince the message is from a legitimate C S , where T U A is a timestamp generated by A . However, A does not have the knowledge of α j and P I D i n e w , thus, V j and U i can distinguish the impersonated C S from real control server and the proposed scheme is secure against C S impersonation attack.
(b) 
Drone impersonation attack: In this attack, A will try to make believe U i by seizing the message { M 4 , M 5 , M 6 , M 7 , M 8 , T C S } and attempt to construct another legitimate message, which is authenticated to U i . First, A randomly chooses a random number r 2 * and a timestamp T U A and tries to forge M 9 and M 10 . However, in the design process of the proposed AKA scheme, without having the knowledge of α j , r 1 and P I D i n e w , A cannot generate the valid convinced response to impersonate as an accurate drone.

5. Performance Evaluation

This section shows a detailed comparison among the proposed scheme and those of the most relevant state-of-the-art schemes in the IoD environment, such as the schemes of Singh et al. [30] and Zhang et al. [29] in terms of security features, computational and communication overheads.

5.1. Comparison of Security Features

We highlight on the comparison of security features and attacks protection of the contributed scheme against relevant schemes [29,30] in this section. It is clear from the Table 1 that the scheme of Singh et al. [30] is insecure against session key exposure attack, impersonation attack, drone capture attack and stolen device attack and Zhang et al. [29] is unprotected against session key exposure attack and impersonation attack. Furthermore, the scheme of Singh et al. [30] lacks mutual authentication, user anonymity and untraceability and Zhang et al. [29] does not provide user anonymity and untraceability. Therefore, the proposed AKA scheme can provide more security features and protect against all kinds of attack which makes it more suitable for generic secure communications in IoD-based environments.

5.2. Comparison of Computational Overhead

In order to provide the analysis of the comparative computation overhead, the symbols listed in Table 2 with their executing time as per the experiment presented in [31] on a mobile (drone) device with 2.45 G processor and 2 GB memory, performed on the Android 4.4.2 operation system. The control server is simulated on a PC I5-4460S with 2.90 GHz processor and 4 GB memory, performed on Window 8 operation system:
As shown in Table 3, total computational overhead of the proposed scheme, the scheme of Singh et al. [30], Zhang et al. [29] is 27 T h 1.022 ms, 4 T e x p +12 T m u l 9.092 ms, 24 T h 1.001 ms, respectively. The computational overhead of the proposed scheme is slightly higher than Zhang et al., whereas the proposed scheme has less computational overhead as compared with the scheme of Singh et al. Moreover, the proposed scheme is more secure than the all rest of the related schemes as proved earlier.

5.3. Comparison of Communication Overhead

This section presents another significant performance factor, namely communication overhead, to demonstrate the efficiency of the proposed scheme. For comparison purposes and to keep simplicity, let | G | denote the 1024 bits length of element in G and | Z n | denote the 160 bits length of the element in Z n . The symbol | T | denotes a timestamp 32 bits in lengts and participant identities. We compare the communication overhead of different participants during the login and authentication phases, where the bits sent over communication channel and the number of messages transmitted between them are also considered.
As shown in Table 4, the number of transmitted messages in Singh et al. scheme are X i , Y i , T i m e i , I D i from user side and X j , Y j , T i m e j , I D j from drone side, where ( T i m e i , T i m e j ) are 32-bit timestamps and ( I D i , I D j ) are 32-bit user identities. Therefore, the total communication cost of Singh et al. scheme is 4 | G | +4 | T | about 4256 bits. In addition, the number of transmitted messages in Zhang et al. scheme are M 1 , M 2 , M 3 , M 4 , T 1 from user side, M 5 , M 6 , M 7 from control server side and M 8 , M 10 from drone side, where M i Z n and T 1 is a 32-bit timestamp. Thus the total communication cost of Zhang et al. scheme is 9 | Z n | + | T | about 1472 bits. In the proposed scheme, three message transmissions complete the authentication and key agreement process: (1) user sends { P I D i , M 1 , M 2 , M 3 , T U i } to C S ; this consumes {160 + 160 + 160 + 160 + 32} = 672 bits, and (2) control server sends { M 4 , M 5 , M 6 , M 7 , M 8 , T C S } to V j , consuming {160 + 160 + 160 + 160 + 160 + 32} = 832 bits, and (3) drone sends { M 7 , M 8 , M 9 , M 10 , T V j } to U i , which also needs {160 + 160 + 160 + 160 + 32} = 672 bits. Therefore, the total communication cost of the proposed scheme is 13 | Z n | +3 | T | , about 2176 bits.

6. Conclusions

In this paper, we proposed a lightweight hash-based authenticated key agreement and privacy preservation scheme without using symmetric/asymmetric cryptographic operations for IoD environments. The proposed scheme is a three-party AKA mechanism, which enables mobile users to communicate securely, through the public communication channel, with the IoD participants such as control server and drones. Moreover, the proposed scheme can provide anonymity and untraceability of the participants in IoD. We proved the security of the proposed scheme formally through the ProVerif tool and BAN logic analysis as well as informally. The comparative analysis depicts that the proposed scheme achieves better trade-off among security features, computational overhead and communication cost. From the results, it is concluded that the proposed scheme not only supports more security features but is also suitable for the drones or resource-constrained sensing devices in the IoD environments.

Author Contributions

Conceptualization, C.-T.L. and C.-Y.W.; methodology, C.-T.L. and Y.-Y.D.; software, C.-L.C.; validation, C.-T.L., C.-Y.W. and C.-L.C.; formal analysis, C.-C.L. and A.L.I.; investigation, Y.-Y.D.; resources, Y.-Y.D.; data curation, C.-L.C. and A.L.I.; writing—original draft preparation, C.-T.L.; writing—review and editing, C.-L.C. and A.L.I.; visualization, C.-C.L.; supervision, C.-C.L.; project administration, C.-T.L.; funding acquisition, C.-C.L. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Science and Technology Council, Taiwan, R.O.C., under contract no.: MOST 110-2410-H-165-001-MY2.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

The work of Agbotiname Lucky Imoize is supported in part by the Nigerian Petroleum Technology Development Fund (PTDF) and in part by the German Academic Exchange Service (DAAD) through the Nigerian-German Postgraduate Program under grant 57473408.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Chen, C.L.; Deng, Y.Y.; Li, C.T.; Zhu, S.; Chiu, Y.J.; Chen, P.Z. An IoT-based traceable drug anti-counterfeiting management system. IEEE Access 2017, 8, 224532–224548. [Google Scholar] [CrossRef]
  2. Altawy, R.; Youssef, A.M. Security, Privacy, and Safety Aspects of Civilian Drones: A Survey. ACM Trans. Cyber-Phys. Syst. 2016, 1, 1–25. [Google Scholar] [CrossRef]
  3. Khan, M.A.; Ullah, I.; Alsharif, M.H.; Alghtani, A.H.; Aly, A.A.; Chen, C.M. An Efficient Certificate-Based Aggregate Signature Scheme for Internet of Drones. Secur. Commun. Netw. 2022, 2022, 9718580. [Google Scholar] [CrossRef]
  4. Lilhore, U.K.; Imoize, A.L.; Li, C.T.; Simaiya, S.; Pani, S.K.; Goyal, N.; Kumar, A.; Lee, C.C. Design and Implementation of an ML and IoT Based Adaptive Traffic-Management System for Smart Cities. Sensors 2022, 22, 2908. [Google Scholar] [CrossRef] [PubMed]
  5. Sedjelmaci, H.; Senouci, S.M. Cyber security methods for aerial vehicle networks: Taxonomy, challenges and solution. J. Supercomput. 2018, 74, 4928–4944. [Google Scholar] [CrossRef]
  6. Shi, X.; Yang, C.; Xie, W.; Liang, C.; Shi, Z.; Chen, J. Anti-Drone System with Multiple Surveillance Technologies: Architecture, Implementation, and Challenges. IEEE Commun. Mag. 2018, 56, 68–74. [Google Scholar] [CrossRef]
  7. Wu, T.; Guo, X.; Chen, Y.; Kumari, S.; Chen, C. Amassing the Security: An Enhanced Authentication Protocol for Drone Communications over 5G Networks. Drones 2022, 6, 10. [Google Scholar] [CrossRef]
  8. Yaacoub, J.P.; Noura, H.; Salman, O.; Chehab, A. Security analysis of drones systems: Attacks, limitations, and recommendations. Internet Things 2020, 11, 100218. [Google Scholar] [CrossRef]
  9. Shakhatreh, H.; Sawalmeh, A.H.; Al-Fuqaha, A.; Dou, Z.; Almaita, E.; Khalil, I.; Othman, N.S.; Khreishah, A.; Guizani, M. Unmanned Aerial Vehicles (UAVs): A Survey on Civil Applications and Key Research Challenges. IEEE Access 2019, 7, 48572–48634. [Google Scholar] [CrossRef]
  10. Straub, J. Unmanned aerial systems: Consideration of the use of force for law enforcement applications. Technol. Soc. 2014, 39, 100–109. [Google Scholar] [CrossRef]
  11. Cook, K.L.B. The Silent Force Multiplier: The History and Role of UAVs in Warfare. In Proceedings of the 2007 IEEE Aerospace Conference, Big Sky, MT, USA, 3–10 March 2007; pp. 1–7. [Google Scholar]
  12. Horsman, G. Unmanned aerial vehicles: A preliminary analysis of forensic challenges. Digit. Investig. 2016, 16, 1–11. [Google Scholar] [CrossRef]
  13. Lee, C.C.; Lai, Y.M.; Li, C.T. Two attacks on a two-factor user authentication in wireless sensor networks. Parallel Process. Lett. 2011, 21, 21–26. [Google Scholar] [CrossRef]
  14. Li, C.T.; Yang, C.C.; Hwang, M.S. A secure routing protocol with node selfishness resistance in MANETs. Int. J. Mob. Commun. 2012, 10, 103–118. [Google Scholar] [CrossRef] [Green Version]
  15. Chen, C.M.; Li, C.T.; Liu, S.; Wu, T.Y.; Pan, J.S. A Provable Secure Private Data Delegation Scheme for Mountaineering Events in Emergency System. IEEE Access 2017, 5, 3410–3422. [Google Scholar] [CrossRef]
  16. Gaikwad, V.P.; Tembhurne, J.V.; Meshram, C.; Lee, C.C.; Li, C.T. An Efficient Provably Secure Verifier-Based Three-Factor Authentication Technique Using PDL for Data Exchange in TMIS. IEEE Access 2021, 9, 108586–108600. [Google Scholar] [CrossRef]
  17. Hong, S. Authentication techniques in the Internet of Things environment: A survey. Int. J. Netw. Secur. 2019, 21, 462–470. [Google Scholar]
  18. Jiang, Q.; Kumar, N.; Ma, J.; Shen, J.; He, D.; Chilamkurti, N. A privacy-aware two-factor authentication protocol based on elliptic curve cryptography for wireless sensor networks. Int. J. Netw. Manag. 2017, 27, e1937. [Google Scholar] [CrossRef]
  19. Lee, C.C.; Lai, Y.M.; Li, C.T. An improved secure dynamic ID based remote user authentication scheme for multi-server environment. Int. J. Secur. Its Appl. 2012, 6, 203–209. [Google Scholar]
  20. Li, C.T.; Hwang, M.S.; Chu, Y.P. Further improvement on a novel privacy preserving authentication and access control scheme for pervasive computing environments. Comput. Commun. 2008, 3, 4255–4258. [Google Scholar] [CrossRef]
  21. Li, C.T.; Lee, C.C.; Liu, C.J.; Lee, C.W. A robust remote user authentication scheme against smart card security breach. In IFIP Annual Conference on Data and Applications Security and Privacy; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6818, pp. 231–238. [Google Scholar]
  22. Weng, C.Y.; Li, C.T.; Chen, C.L.; Lee, C.C.; Deng, Y.Y. A Lightweight Anonymous Authentication and Secure Communication Scheme for Fog Computing Services. IEEE Access 2021, 9, 145522–145537. [Google Scholar] [CrossRef]
  23. Yang, C.; Li, C. Design of key management protocols for Internet of Things. Int. J. Netw. Secur. 2020, 22, 476–485. [Google Scholar]
  24. Turkanović, M.; Brumen, B.; Hölbl, M. A novel user authentication and key agreeement scheme for heterogeneous ad hoc wireless sensor netwroks, based on the Internet of Things notion. Ad Hoc Netw. 2014, 20, 96–112. [Google Scholar] [CrossRef]
  25. Farash, M.S.; Turkanović, M.; Kumari, S.; Hölbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
  26. Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.P.C. Design and analysis of secure lightweight remote user authentication and key agreement scheme in Internet of Drones deployment. IEEE Internet Things J. 2019, 6, 3572–3584. [Google Scholar] [CrossRef]
  27. Lei, Y.; Zeng, L.; Li, Y.X.; Wang, M.X.; Qin, H. A Lightweight Authentication Protocol for UAV Networks Based on Security and Computational Resource Optimization. IEEE Access 2021, 9, 53769–53785. [Google Scholar] [CrossRef]
  28. Rodrigues, M.; Amaro, J.; Osrio, F.S.; Kalinka, R.L.J.C. Authentication Methods for UAV Communication. In Proceedings of the 2019 IEEE Symposium on Computers and Communications, Barcelona, Spain, 29 June–3 July 2019; pp. 1210–1215. [Google Scholar]
  29. Zhang, Y.; He, D.; Li, L.; Chen, B. A lightweight authentication and key agreement scheme for Internet of Drones. Comput. Commun. 2020, 154, 455–464. [Google Scholar] [CrossRef]
  30. Singh, J.; Gimekar, A.; Venkatesan, S. An efficient lightweight authentication scheme for human-centered industrial Internet of Things. Int. J. Commun. Syst. 2019, e4189. [Google Scholar] [CrossRef]
  31. He, D.; Zeadally, S.; Kumar, N.; Wu, W. Efficient and Anonymous Mobile User Authentication Protocol Using Self-Certified Public Key Cryptography for Multi-Server Architectures. IEEE Trans. Inf. Forensics Secur. 2016, 11, 2052–2064. [Google Scholar] [CrossRef]
Figure 1. Communication architecture diagram of IoD.
Figure 1. Communication architecture diagram of IoD.
Sensors 22 09534 g001
Figure 2. Registration procedure of user.
Figure 2. Registration procedure of user.
Sensors 22 09534 g002
Figure 3. Registration procedure of drone.
Figure 3. Registration procedure of drone.
Sensors 22 09534 g003
Figure 4. Authentication and key agreement procedure of IoD communications.
Figure 4. Authentication and key agreement procedure of IoD communications.
Sensors 22 09534 g004
Figure 5. The definition of the proposed protocol in the ProVerif tool.
Figure 5. The definition of the proposed protocol in the ProVerif tool.
Sensors 22 09534 g005
Figure 6. The queries and events in the ProVerif tool.
Figure 6. The queries and events in the ProVerif tool.
Sensors 22 09534 g006
Figure 7. The process of U i .
Figure 7. The process of U i .
Sensors 22 09534 g007
Figure 8. The process of V j .
Figure 8. The process of V j .
Sensors 22 09534 g008
Figure 9. The process of C S .
Figure 9. The process of C S .
Sensors 22 09534 g009
Figure 10. ProVerif results.
Figure 10. ProVerif results.
Sensors 22 09534 g010
Table 1. Comparison of security features.
Table 1. Comparison of security features.
Security FeaturesSingh et al. [30]  Zhang et al. [29]  Proposed
(2019)(2020)Scheme
Provision of mutual authenticationNoYesYes
Provision of user anonymityNoNoYes
Provision of untraceabilityNoNoYes
Prevention of session key exposure attackNoNoYes
Prevention of known session key attackYesYesYes
Prevention of replay attackYesYesYes
Prevention of impersonation attackNoNoYes
Prevention of drone capture attackNoYesYes
Prevention of stolen device attackNoYesYes
Table 2. Execution time of the various cryptographic operations.
Table 2. Execution time of the various cryptographic operations.
SymbolDescriptionUser (Drone) SideServer Side
T e x p Modular exponentiation2.249 ms0.339 ms
T m u l Modular multiplication0.008 ms0.001 ms
T h Secure hash function0.056 ms0.007 ms
Table 3. Comparison of Computational Overhead.
Table 3. Comparison of Computational Overhead.
Singh et al. [30]Zhang et al. [29]Proposed Scheme
(2019)(2020)
User side2 T e x p + 5 T m u l 10 T h 11 T h
Drone side2 T e x p + 7 T m u l 7 T h 10 T h
Server side-7 T h 6 T h
Total9.092 ms1.001 ms1.022 ms
Table 4. Comparison of Communication Overhead.
Table 4. Comparison of Communication Overhead.
Singh et al. [30]Zhang et al. [29]Proposed Scheme
(2019)(2020)
No. of messages233
Communication cost4 | G | +4 | T | 9 | Z n | + | T | 13 | Z n | +3 | T |
Bits length425614722176
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Li, C.-T.; Weng, C.-Y.; Chen, C.-L.; Lee, C.-C.; Deng, Y.-Y.; Imoize, A.L. An Efficient Authenticated Key Agreement Scheme Supporting Privacy-Preservation for Internet of Drones Communications. Sensors 2022, 22, 9534. https://doi.org/10.3390/s22239534

AMA Style

Li C-T, Weng C-Y, Chen C-L, Lee C-C, Deng Y-Y, Imoize AL. An Efficient Authenticated Key Agreement Scheme Supporting Privacy-Preservation for Internet of Drones Communications. Sensors. 2022; 22(23):9534. https://doi.org/10.3390/s22239534

Chicago/Turabian Style

Li, Chun-Ta, Chi-Yao Weng, Chin-Ling Chen, Cheng-Chi Lee, Yong-Yuan Deng, and Agbotiname Lucky Imoize. 2022. "An Efficient Authenticated Key Agreement Scheme Supporting Privacy-Preservation for Internet of Drones Communications" Sensors 22, no. 23: 9534. https://doi.org/10.3390/s22239534

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop