Next Article in Journal
Advancing Near-Infrared Probes for Enhanced Breast Cancer Assessment
Previous Article in Journal
A 60 GHz Class-C Wide Tuning-Range Two-Core VCO Utilizing a Gain-Boosting Frequency Doubling Technique and an Adaptive Bias Scheme for Robust Startup
Previous Article in Special Issue
IHIBE: A Hierarchical and Delegated Access Control Mechanism for IoT Environments
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones

School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Republic of Korea
*
Authors to whom correspondence should be addressed.
Sensors 2025, 25(3), 982; https://doi.org/10.3390/s25030982
Submission received: 7 January 2025 / Revised: 31 January 2025 / Accepted: 5 February 2025 / Published: 6 February 2025
(This article belongs to the Special Issue Access Control in Internet of Things (IoT))

Abstract

:
The Internet of Drones (IoD) is an emerging industry that offers convenient services for humans due to the high mobility and flexibility of drones. The IoD substantially enhances human life by enabling diverse drone applications across various domains. However, a malicious adversary can attempt security attacks because communication within an IoD environment is conducted through public channels and because drones are vulnerable to physical attacks. In 2023, Sharma et al. proposed a physical unclonable function (PUF)-based authentication and key agreement (AKA) scheme for the IoD. Regrettably, we discover that their scheme cannot prevent impersonation, stolen verifier, and ephemeral secret leakage (ESL) attacks. Moreover, Sharma et al.’s scheme cannot preserve user untraceability and anonymity. In this paper, we propose a secure and lightweight AKA scheme which addresses the shortcomings of Sharma et al.’s scheme. The proposed scheme has resistance against diverse security attacks, including physical capture attacks on drones, by leveraging a PUF. Furthermore, we utilize lightweight operations such as hash function and XOR operation to accommodate the computational constraints of drones. The security of the proposed scheme is rigorously verified, utilizing “Burrows–Abadi–Needham (BAN) logic”, “Real-or-Random (ROR) model”, “Automated Validation of Internet Security Protocols and Application (AVISPA)”, and informal analysis. Additionally, we compare the security properties, computational cost, communication cost, and energy consumption of the proposed scheme with other related works to evaluate performance. As a result, we determine that our scheme is efficient and well suited for the IoD.

1. Introduction

The “Internet of Drones (IoD)” [1] is considered as a prominent industry that is shaping the future of human life through the diverse applications and capabilities of drones. With their high mobility and flexibility, drones are ideally suited for performing tasks across various domains [2]. Drones provide effective alternatives for performing tasks that are labor-intensive or challenging for human operators. The IoD is a network architecture which coordinates drone access and manages their operations within the Internet [3]. Generally, the IoD architecture consists of a control station server (CSS), drones, and remote users. The CSS acts as the control center, overseeing drone operations to ensure appropriate functionality and facilitating communication between drones and remote users. Drones are equipped with various sensors, computational capabilities, and communication modules and can connect to a CSS via the Internet to execute a range of tasks [4]. Drones can be deployed in various environments and provide a wide range of services, including traffic monitoring, aerial photography, delivery, rescue, and surveillance [5]. Drones collect the surrounding data and transmit them to a CSS or share it with remote users through CSS arbitration [6]. This interconnected structure enables drones to offer convenient services to remote users who benefit from enhanced functionality.
Although the IoD presents various advantages for enhancing human life, it still encounters several critical challenges requiring resolution. In the IoD architecture, communication between drones, remote users, and the CSS occurs through public channels [7]. This exposes the IoD system to potential attacks comprising replay, eavesdropping, insider, and man-in-the-middle (MITM) attacks [8,9]. Additionally, drones are susceptible to unauthorized physical access as they operate in open airspace [10]. A malicious attacker can hijack or physically capture a drone to obtain sensitive data and attempt to disrupt drone operation by injecting malicious payloads. Such breaches can compromise user privacy and lead to substantial security risks. To address these vulnerabilities, various security technologies have been proposed for IoD environments, such as intrusion detection system and anti-jamming [11,12,13]. In this paper, we focus on the authentication and key agreement (AKA) to preserve privacy, determinate identity of network participants, and establish secure communication channels between users and drones. Another pressing challenge is lightweight computation for drones. Drones have limitations of processing capabilities and database capacity [14], which makes them differ from a CSS, which operates in environments with abundant computing power and storage. Computations are completed within a constrained timeframe to eliminate time delay as the IoD services rely on real-time operation. As a result, it is indispensable to design a secure and lightweight AKA scheme for the IoD in order to guarantee efficient performance while maintaining data security and computational efficiency.
In recent years, various AKA schemes have been proposed to provide security for IoD environments [15,16,17,18]. However, such schemes suffer from challenges in lightweight operation and resistance to security vulnerabilities, including physical attacks, which are important issues in IoD environments. To overcome these vulnerabilities, Sharma et al. [19] proposed a physical unclonable function (PUF)-based AKA scheme for the IoD in 2023. Their scheme considered the computational limitations of drones by employing the hash function, exclusive-OR (XOR), and PUF. Sharma et al. argued that their scheme defends numerous adversarial attacks, including privileged insider, MITM, replay, and drone capture attacks. Unfortunately, we demonstrate that their scheme cannot prevent impersonation, stolen verifier, and ephemeral secret leakage (ESL) attacks. Specifically, the session key shared by the user and the drone is exposed by an adversary, compromising mutual authentication. Furthermore, their scheme fails to guarantee user untraceability and anonymity. Therefore, we propose a robust and secure AKA scheme that addresses the flaws of Sharma et al.’s scheme. The proposed scheme defends diverse attacks containing drone capture, impersonation, stolen verifier, and ESL attacks. Moreover, the proposed scheme adopts a PUF that is similar to the approach utilized in Sharma et al.’s scheme. Drones can generate a secret key masked with “challenge–response” pair and protect the data stored in their memory using the key. The proposed scheme achieves enhanced security mitigating the security shortcomings of Sharma et al.’s scheme. Our scheme effectively prevents various security threats including impersonation, stolen verifier, and ESL attacks while introducing additional security properties. Moreover, the proposed scheme achieves a better balance between security and cost efficiency. Compared to Sharma et al.’s scheme, our scheme offers improved security without compromising performance or practicality.

1.1. Contributions

This study offers the following major contributions:
  • We analyze Sharma et al.’s scheme and indicate the security weaknesses related to impersonation, stolen verifier, and ESL attacks of their scheme. Furthermore, we demonstrate that their scheme does not guarantee mutual authentication, user untraceability, and anonymity.
  • We suggest a lightweight and secure AKA scheme to mitigate the drawbacks of Sharma et al.’s scheme. The proposed scheme adopts one-way hash functions and XOR operations, which are suitable for drones with limited computing power. Additionally, we incorporate a PUF to manage the data stored in drones securely and prevent unauthorized accesses to drones.
  • We demonstrate that our scheme ensures the robustness against numerous attacks by performing informal analysis. Moreover, we conduct “Burrows–Abadi–Needham (BAN) logic”, “Real-or-Random (ROR) model”, and “Automated Validation of Internet Security Protocols and Application (AVISPA)”, which represent the resilience of our scheme formally.
  • We prove that our scheme achieves cost efficiency with respect to computational cost, communication cost, and energy consumption by conducting a comparison between the proposed scheme and other relevant schemes.

1.2. Organization

We discuss associated studies for the IoD in Section 2. We provide an explanation of the IoD architecture model, adversary model, and the properties of a PUF in Section 3. We revisit Sharma et al.’s scheme in Section 4. We conduct a cryptanalysis of Sharma et al.’s scheme to verify that their scheme has security vulnerabilities in Section 5. We propose a secure and cost-effective AKA scheme for the IoD, which remedies the flaws identified in Sharma et al.’s scheme in Section 6. We assess the resilience of the proposed AKA scheme by adopting various examination methods in Section 7. We highlight the robustness and efficiency through a comparative analysis between the proposed and relevant schemes in Section 8. Finally, we wrap up our study with concluding remarks in Section 9.

2. Related Works

The IoD is a rapidly growing industry that attracts significant attention, prompting researchers to develop AKA schemes for secure IoD communication. In 2021, Nikooghadam et al. [20] devised an AKA scheme for smart city surveillance to construct secure communication between user and drone. They used elliptic curve cryptography (ECC) to enhance energy costs more than traditional public-key cryptosystems (e.g., RSA). Unfortunately, Alzahrani et al. [21] indicated that Nikooghadam et al.’s scheme cannot defend stolen verifier and insider attacks, and that it also lacks user anonymity and untraceability. They proposed an AKA scheme between a user and drone that addresses the security vulnerabilities of Nikooghadam et al.’s scheme. However, their scheme still suffers from security attacks, including drone capture and insider attacks, and cannot ensure security properties, including user anonymity, message integrity, and confidentiality [22]. Tanveer et al. [23] presented an AKA protocol for the IoD environment using ECC. They utilized AEGIS and ECC to enhance their scheme. However, the scheme cannot prevent impersonation and drone capture attacks [24]. Dwivedi et al. [25] propounded a data delivery AKA scheme for tactile Internet-enabled IoD. Their scheme employs ECC and blockchain, providing security for various attacks. It also provides user anonymity, unlinkability, and data immutability. However, previously proposed schemes [20,21,23,25] use ECC, which involves high-complexity computation unsuitable for drones. Because drones are constraint with regard to their computing power, a lightweight authentication protocol is required for the IoD.
Therefore, many researchers have focused on designing protocols with lightweight computational overhead. Ali et al. [26] devised a biometric-based AKA scheme between user and drone for smart city surveillance. Their scheme used lightweight operations such as hash function, XOR operation, and symmetric encryption. Regrettably, the scheme has weaknesses related to server session key disclosure, spoofing, and forgery attacks [27]. Chaudhary et al. [28] designed an anonymous AKA scheme for the IoD. Their scheme uses only an XOR operation and a one-way hash function for computational efficiency. Unfortunately, their scheme is vulnerable to user impersonation attacks and cannot preserve user privacy protection. Lee et al. [29] propounded a lightweight AKA protocol for the IoD using a one-way hash function and an XOR operation. Although they assert that their scheme rectifies the vulnerabilities of Chaudhary et al.’s scheme and is resistant against numerous attacks, it is still susceptible to the physical attacks of drones. Hussain et al. [30] also presented a lightweight authentication protocol for the IoD environment using symmetric encryption, a one-way hash function, and an XOR operation. The analysis of their scheme shows that it can prevent various attacks. However, it cannot defend against impersonation attacks and physical attacks on drones. Pratap et al. [15] suggested an AKA scheme between a user and a drone for the IoD that addresses the resource limitation issue of drones by utilizing hyperelliptic curve cryptography (HECC). Unfortunately, their scheme is susceptible to drone capture attacks. Although all of these schemes [15,26,28,29,30] are computationally efficient, they exhibit security drawbacks, particularly a susceptibility to drone capture attacks.
To mitigate the risk of physical attack on drones, numerous researchers have carried out studies. Zhang et al. [16] propounded a key management scheme for the IoD. They considered restricted computing power and physical security issue of drones using a PUF and lightweight operations. Tanveer et al. [17] proposed a biometric-based AKA scheme securing information within the IoD infrastructure. They adopted a PUF, a hash function and symmetric encryption to provide secure communication between users and drones. Tanveer et al. [18] also devised a PUF-based authentication scheme, establishing a session key between users and drones. Using a PUF, a hash function, and AEGIS, their scheme addresses the susceptibility and resource constraints of drone communication. Sharma et al. [19] suggested a lightweight and physical attack-resistant AKA scheme for the IoD environment. Regrettably, we identified that Sharma et al.’s has limitations in defending user impersonation, stolen verifier, and ESL attacks. Moreover, user anonymity and untracability are not preserved in their scheme. Therefore, we propose a robust and lightweight AKA scheme to address the shortcomings in Sharma et al.’s scheme. Table 1 represents the summary of the related schemes.

3. Preliminaries

In this part, we explain essential concepts and background for a comprehensive understanding of the proposed scheme. We describe the system model, adversary model and the PUF.

3.1. System Model

Figure 1 illustrates the IoD architecture. There are three entities in the proposed system model: control station server (CSS), remote users, and drones. These entities communicate through wireless channels.
  • The CSS is a fully trusted entity. The CSS possesses abundant resources and extensive memory capabilities for controlling system networks. First, the CSS initializes the entire system and registers users and drones. Sensitive data related to users and drones and the information collected by drones are stored in its database. Users and drones authenticate with the mediation of the CSS.
  • Remote users need to authenticate with the CSS to access the data stored in the CSS and utilize convenient services. After mutual authentication support from the CSS, users also can directly access the real-time information gathered by drones.
  • Drones are deployed in open airspace and gather surrounding information. The information collected by drones is transmitted to the CSS for further processing. PUFs which are embedded in drones protect the secret parameters stored in drones. If a drone is captured, the PUF will be unusable and authentication with the user or the CSS cannot be completed. Additionally, drones have limited resources and memory capabilities.

3.2. Adversary Model

In this paper, we evaluate the security of AKA scheme by adopting the widely operated threat models “Dolev-Yao (DY)” [31] and “Canetti-Krawczyk (CK)” [32]. The DY and CK models provide the assumptions used to characterize the potential of an adversary. A malicious adversary A can delete, insert, eavesdrop, revise, and re-transmit messages sent through a public channel. Moreover, A can obtain and expose session state and temporary session keys or the master key of the CSS. Based on following assumptions, we assess the security of the proposed scheme.
  • A can steal a smart device of a remote user and and use power analysis attacks to retrieve secret credentials stored in the device [33,34].
  • A can be a legitimate user of the system or an outsider and can attempt various attacks using obtained information.
  • A can steal the verification table stored in the CSS and can attempt various attacks using obtained information.
  • A can attempt a variety of attacks, including MITM, privileged insider, replay, and impersonation attacks.

3.3. Physical Unclonable Function

The microstructure of the hardware exhibits unique physical deviations generated by manufacturing disparities. The PUF depends on the characteristic property of the microstructure. The PUF can be considered as fingerprint of the hardware. A PUF includes a unique input–output pair called the “challenge–response” pair. We can use a unique response for authentication and key generation. In this paper, we illustrate the operation of a PUF as R = P U F ( C ) . The notation C indicates a challenge and R indicates a response. We describe the attributes of the PUF as follows:
  • A PUF is an unclonable circuit. It is impossible for any P U F ( · ) to satisfy P U F ( C ) = P U F ( C ) .
  • While P U F ( C ) = R can be computed easily, determining R for a given C within polynomial time is computationally infeasible.
  • The output of a PUF is unpredictable [35].
In the proposed scheme, we adopt a PUF to prevent unauthorized physical accesses on drones and protect secret information stored in their memory. Drones can use PUF responses as a secret key using its uniqueness.

4. Review of Sharma et al.’s Scheme

An overview of Sharma et al.’s scheme is provided here. Table 2 summarizes the key notations utilized in Sharma et al.’s scheme. The following outlines its details:

4.1. Initialization Phase

Initially, the CSS chooses its identity I D C S S , a secret key X C S S , and a one-way hash function h ( · ) . Then, the CSS calculates a pseudo-identity C I D C S S = h ( X C S S | | I D C S S ) and publishes h ( · ) and C I D C S S .

4.2. Drone Registration Phase

Step 1:
D j picks its identity D I D j and a challenge C, and computes R = P U F ( C ) . Then, D j sends { D I D j , C , R } to the CSS through a secure channel.
Step 2:
The CSS calculates P D I D j = h ( D I D j | | X C S S ) after receiving the message and stores { P D I D j , C , R } in the database. Then, the CSS transmits { P D I D j } to D j securely.
Step 3:
D j saves { P D I D j , C , C I D C S S } to a database.

4.3. User Registration Phase

Step 1:
U i selects I D i and P W i . Then, U i transmits I D i to the CSS securely.
Step 2:
The CSS computes P I D i = h ( I D i | | X C S S ) and s i = h ( P I D i | | X C S S ) upon receiving the message. The CSS sends { P I D i , s i , P D I D j , C } to U i through a secure channel after storing { I D i , P I D i , s i } in the database.
Step 3:
U i calculates s i = s i h ( I D i | | P W i ) and P I D i = P I D i h ( I D i | | P W i ) . Finally, U i stores { s i , P I D i , C , P D I D j } .

4.4. Authentication and Key Agreement Phase

First, the user U i transmits an authentication request message to the CSS. The CSS mediates between the user U i and the drone D j , verifying whether U i and D j are legitimate or not. Finally, U i and D j share a session key for establishing secure communication. Figure 2 indicates the processes of authentication and key agreement.
Step 1:
U i inserts identity I D i and password P W i , and computes s i = s i h ( I D i | | P W i ) , and P I D i = P I D i h ( I D i | | P W i ) . Then, U i generates a random number r 1 and timestamp T 1 and calculates M 1 = P D I D j h ( C I D C S S | | T 1 ) , M 2 = r 1 h ( C I D C S S | | P I D i | | s i ) , and V 1 = h ( r 1 | | s i | | C ) . Further, U i sends the message { P I D i , M 1 , M 2 , V 1 , T 1 } to the CSS through an open channel.
Step 2:
The CSS first checks whether T 1 is valid or not. If it is valid, the CSS retrieves s i against P I D i and computes P D I D j = M 1 h ( C I D C S S | | T 1 ) , r 1 * = M 2 h ( C I D C S S | | P I D i | | s i ) , and V 1 * = h ( r 1 * | | s i | | C ) . Then, the CSS verifies that V 1 * is equal to V 1 . If they are identical, the CSS generates a timestamp T 2 , and calculates M 3 = C h ( P D I D j | | T 2 ) , M 4 = r 1 h ( C I D C S S | | R ) , and V 2 = h ( r 1 | | R | | C I D C S S | | P I D i | | P D I D j ) . The CSS transmits { P I D i , C I D C S S , M 3 , M 4 , V 2 , T 2 } over a public channel.
Step 3:
D j verifies the legitimacy of T 2 . If it is legitimate, D j computes C * = M 3 h ( P D I D j | | T 2 ) , R * = P U F ( C * ) , r 1 * = M 4 h ( C I D C S S | | R * ) , and V 2 * = h ( r 1 * | | R * | | C I D C S S | | P I D i | | P D I D j ) . Then, D j checks whether V 2 * and V 2 are equal or not. After checking the equality, D j generates a random number r 2 and a timestamp T 3 . C n e w is a substring of r 2 . After that, D j calculates R n e w = P U F ( C n e w ) , M 5 = R n e w h ( P D I D j | | C I D C S S | | r 1 | | T 3 ) , M 6 = R n e w r 2 , V 3 = h ( R n e w | | r 2 ) , and S K = h ( P I D i | | P D I D j | | C I D C S S | | r 1 | | r 2 ) , and sends { P D I D j , M 5 , M 6 , V 3 , T 3 } to the CSS through a public channel.
Step 4:
The CSS checks the validity of T 3 . If it is valid, the CSS calculates R n e w * = M 5 h ( P D I D j | | C I D C S S | | r 1 | | T 3 ) , r 2 * = M 6 R n e w * , and V 3 * = h ( R n e w * | | r 2 * ) . Further, the CSS compares V 4 * with V 4 . If they are equal, the CSS stores { C n e w , R n e w } in the database and generates a timestamp T 4 . The CSS computes M 7 = r 2 h ( T 4 | | r 1 ) and V 4 = h ( r 1 | | r 2 ) , and transmits { C I D C S S , M 7 , V 4 , T 4 } to U i .
Step 5:
U i verifies that T 4 is legitimate. If legitimate, U i computes r 2 * = M 7 h ( T 4 | | r 1 ) and V 4 * = h ( r 1 | | r 2 * ) . Then, U i checks that V 4 * is equal to V 4 . If they are equal, U i stores C n e w and establishes the session key S K = h ( P I D i | | P D I D j | | C I D C S S | | r 1 | | r 2 ) .

5. Cryptanalysis of Sharma et al.’s Scheme

Cryptanalysis is conducted to indicate that Sharma et al.’s scheme cannot prevent impersonation, stolen verifier, ESL attacks and cannot ensure user anonymity and untraceability. The detailed steps are outlined as follows:

5.1. User Impersonation Attack

A malicious adversary A impersonates a legitimate user using the secret parameters extracted from user’s smart device. Then, A establishes a session key with a drone. The details are outlined below.
Step 1:
A can exploit a power analysis attack to extract the secret information { s i , P I D i , C , P D I D j } stored on the user’s smart device, under the assumptions described in Section 3.2.
Step 2:
A eavesdrops on P I D i transmitted through a public channel and obtains h ( I D i | | P W i ) = P I D i P I D i . Then, A can calculate s i = s i h ( I D i | | P W i ) .
Step 3:
A generates a number r A randomly and a timestamp T A , and calculates the request messages M 1 = P D I D j h ( C I D C S S | | T A ) , M 2 = r A h ( C I D C S S | | P I D i | | s i ) , and V 1 = h ( r A | | s i | | C ) .
Step 4:
The CSS receives the request message and delivers the random number of A to D j . Then, D j computes a session key S K = h ( P I D i | | P D I D j | | C I D C S S | | r A | | r 2 ) and transmits { P D I D j , M 5 , M 6 , V 3 , T 3 } to the CSS.
Step 5:
The CSS authenticates D j and sends the message M 7 = r 2 h ( T 4 | | r A ) to A . Finally, A obtains r 2 = M 7 h ( T 4 | | r 1 ) and computes S K = h ( P I D i | | P D I D j | | C I D C S S | | r A | | r 2 ) .

5.2. Stolen Verifier Attack

Under the CK model, A can access the verification table { I D i , P I D i , s i } stored in the database of the CSS. Further, A can access the pseudo-identities of each of { P I D i , P D I D j , and C I D C S S } entities, because they are transmitted through an open channel and not updated. To compute the session key between U i and D j , A calculates r 1 = M 2 h ( C I D C S S | | P I D i | s i ) and r 2 = M 7 h ( T 4 | | r 1 ) , where M 2 and M 7 are sent through an open channel. Finally, A can obtain the session key S K = h ( P I D i | | P D I D j | | C I D C S S | | r 1 | | r 2 ) .

5.3. Ephemeral Secret Leakage Attack

In Sharma et al.’s scheme, U i and D j establish a session key using the pseudo-identities of each { P I D i , P D I D j , C I D C S S } entity and the random numbers { r 1 , r 2 } generated by U i and D j . Therefore, if A gains those values, A can calculate the session key shared between U i and D j . Under the CK model, A can acquire the ephemeral random numbers r 1 , r 2 generated during a session. Furthermore, A can eavesdrop on the pseudo-identities { P I D i , P D I D j , C I D C S S } sent through an open channel. As a result, A can derive the session key S K = h ( P I D i | | P D I D j | | C I D C S S | | r 1 | | r 2 ) .

5.4. User Anonymity and Untraceability

A can eavesdrop the message sent through a public channel in accordance with the adversary model described in Section 3.2. In the AKA phase of Sharma et al.’s scheme, U i and the CSS transmit P I D i through a public channel. At the end of the AKA phase, they do not update P I D i . Therefore, Sharma et al.’s scheme lacks the ability to preserve user untraceability and anonymity.

6. Proposed Scheme

Here, we detail our AKA scheme for the IoD, designed with PUF technology. The proposed scheme comprises the following phases: (1) initialization, (2) registration, (3) authentication and key agreement, and (4) password update. Users and drones register themselves to the CSS and share a session key with arbitration of the CSS. Detailed steps are outlined as follows.

6.1. Initialization

The CSS selects h ( · ) as a one-way hash function, along with a secret key X C S S and an identity C I D C S S . Then, the CSS publishes h ( · ) .

6.2. Drone Registration Phase

A drone registers itself with the CSS before authentication. Figure 3 represents the procedures of drone registration. Details are outlined below.
Step 1:
D j chooses its identity D I D j and a challenge C, and computes R = P U F ( C ) and M R j = h ( C j | | R j ) . Then, D j sends { D I D j , M R j } to the CSS securely.
Step 2:
The CSS generates a random number r j , and calculates P D I D j = h ( D I D j | | X C S S ) , a j = h ( P D I D j | | r j | | X C S S ) , and M R j = M R j h ( r j | | X C S S ) after receiving the message. Then, the CSS stores { P D I D j , r j , C j , M R j } in a database and transmits { P D I D j , a j } to D j securely.
Step 3:
D j computes b j = a j h ( D I D j | | R j ) , and saves { P D I D j , b j } to a database.

6.3. User Registration Phase

A user registers themselves with the CSS before authentication. Figure 4 shows the comprehensive steps of user registration. The following steps outline the details of this process.
Step 1:
First, U i selects an identity I D i and a password P W i . Further, U i generates a number e i randomly and transmits I D i to the CSS securely.
Step 2:
Upon receiving the message, the CSS generates a number r i randomly and calculates P I D i = h ( I D i | | X C S S ) , R I D i = h ( C I D C S S | | r i | | X C S S ) , and s i = h ( P I D i | | X C S S ) . The CSS sends { P I D i , R I D i , s i , P D I D j } to U i through secure channel after it stores { P I D i , r i } in the database.
Step 3:
U i calculates f i = e i h ( I D i | | P W i ) , H i = h ( I D i e i | | P W i e i ) , R I D i = R I D i h ( I D i | | P W i | | e i ) , P D I D j = P D I D j h ( R I D i | | I D i | | P W i ) , and s i = s i h ( R I D i | | P W i | | e i ) . Finally, U i stores { P I D i , f i , H i , R I D i , P D I D j , s i } in the database.

6.4. Authentication and Key Agreement Phase

Authentication between U i and D j is established in this phase. After the authentication, they share a session key with the mediation of the CSS. Figure 5 depicts the details of the AKA phase.
Step 1:
U i inserts his/her identity I D i and password P W i , and computes e i * = f i h ( I D i | | P W i ) and H i * = h ( I D i e i * | | P W i e i * ) . Then, U i compares whether H i * and H i are equal or not. If they are equal, login is completed. U i calculates R I D i = R I D i h ( I D i | | P W i | | e i ) , P D I D j = P D I D j h ( R I D i | | I D i | | P W i ) , and s i = s i h ( R I D i | | P W i | | e i ) . Then, U i selects a random number r 1 and a timestamp T 1 , and calculates M 1 = P D I D j h ( R I D i | | s i | | T 1 ) , M 2 = r 1 h ( P D I D j | | R I D i | | s i | | T 1 ) , and V 1 = h ( P I D i | | R I D i | | P D I D j | | r 1 | | s i | | T 1 ) . Further, U i sends a message { P I D i , M 1 , M 2 , V 1 , T 1 } to the CSS through an open channel.
Step 2:
The CSS first checks whether T 1 is valid or not. If it is valid, the CSS retrieves r i against P I D i and computes R I D i = h ( C I D C S S | | r i | | X C S S ) , s i = h ( R I D i | | r i | | X C S S ) , P D I D j * = M 1 h ( R I D i | | s i | | T 1 ) , r 1 * = M 2 h ( P D I D j * | | R I D i | | s i | | T 1 ) , and V 1 * = h ( P I D i | | R I D i | | P D I D j * | | r 1 * | | s i | | T 1 ) . Then, the CSS verifies that V 1 * is equal to V 1 . If they are equal, the CSS generates a timestamp T 2 and retrieves r j against P D I D j . Then, the CSS calculates a j = h ( P D I D j | | r j | | X C S S ) , M R j = M R j h ( r j | | X C S S ) , M 3 = ( P I D i | | C j ) h ( P D I D j | | T 2 ) , M 4 = r 1 h ( a j | | M R j | | C j | | P D I D j | | T 2 ) , and V 2 = h ( r 1 | | M R j | | P D I D j | | P I D i | | a j | T 2 ) . The CSS transmits { M 3 , M 4 , V 2 , T 2 } over a public channel.
Step 3:
D j verifies the legitimacy of T 2 . If it is legitimate, D j computes P I D i * | | C j * = M 3 h ( P D I D j | | T 2 ) , R j * = P U F ( C j * ) , a j * = b j h ( D I D j | | R j * ) , M R j * = h ( C j * | | R j * ) , r 1 * = M 4 h ( a j * | | M R j * | | C j * | | P D I D j | | T 2 ) , and V 2 * = h ( r 1 * | | M R j * | | P D I D j | | P I D i * | | a j * | | T 2 ) . Then, D j checks whether V 2 * and V 2 are equal or not. If they are equal, D j generates a random number r 2 , a new challenge C j n e w and a timestamp T 3 . After that, D j calculates R j n e w = P U F ( C j n e w ) , M R j n e w = h ( C j n e w | | R j n e w ) , M 5 = ( C j n e w | | M R j n e w ) h ( P D I D j | | M R j | | a j | | r 1 | | T 3 ) , M 6 = h ( r 2 | | R j n e w ) h ( P D I D j | | M R j n e w | | a j | | T 3 ) , V 3 = h ( P D I D j | | C j n e w | | M R j n e w | | h ( r 2 | | R j n e w ) | | a j | | r 1 | | T 3 ) , and S K = h ( P I D i | | P D I D j | | r 1 | | h ( r 2 | | R j n e w ) ) , and sends { P D I D j , M 5 , M 6 , V 3 , T 3 } to the CSS through a public channel.
Step 4:
The CSS checks the validity of T 3 . If it is valid, the CSS calculates C j n e w * | | M R j n e w * = M 5 h ( P D I D j | | M R j | | a j | | r 1 | | T 3 ) , h ( r 2 | | R j n e w ) * = M 6 h ( P D I D j | | M R j n e w * | | a j | | T 3 ) , and V 3 * = h ( P D I D j | | C j n e w * | | M R j n e w * | | h ( r 2 | | R j n e w ) * | | a j | | r 1 | | T 3 ) . Further, the CSS compares V 4 * with V 4 . After checking the equality, the CSS generates a timestamp T 4 and computes P I D i n e w = h ( P I D i | | r 1 | | T 4 ) , M 7 = h ( r 2 | | R j n e w ) h ( P I D i n e w | | P D I D j | | s i | | R I D i | | T 4 ) , V 4 = h ( P I D i n e w | | P D I D j | | s i | | R I D i | | h ( r 2 | | R j n e w ) | | T 4 ) , and M R j n e w = M R j n e w h ( r j | | X C S S ) . Then, the CSS transmits { M 7 , V 4 , T 4 } to U i and updates { C j n e w , M R j n e w , P I D i n e w } .
Step 5:
U i verifies that T 4 is legitimate. If it is legitimate, U i computes P I D i n e w * = h ( P I D i | | r 1 | | T 4 ) , h ( r 2 | | R j n e w ) * = M 7 h ( P I D i n e w * | | P D I D j | | s i | | R I D i | | T 4 ) and V 4 * = h ( P I D i n e w * | | P D I D j | | s i | | R I D i | | h ( r 2 | | R j n e w ) * | | T 4 ) . Then, U i checks whether V 4 * is equal to V 4 . If they are equal, U i updates P I D i n e w and computes the session key S K = h ( P I D i | | P D I D j | | r 1 | | h ( r 2 | | R j n e w ) ) .

6.5. Password Update Phase

Step 1:
U i inputs his/her identity I D i and password P W i , and computes e i * = f i h ( I D i | | P W i ) and H i * = h ( I D i e i * | | P W i e i * ) . Then, U i compares that H i * and H i are equal or not. If they are equal, login is completed.
Step 2:
U i inserts new password P W i n e w . Then, U i calculates f i n e w = e i h ( I D i | | P W i n e w ) , H i n e w = h ( I D i e i | | P W i n e w e i ) , R I D i n e w = R I D i h ( I D i | | P W i n e w | | e i ) , P D I D j n e w = P D I D j h ( R I D i | | I D i | | P W i n e w ) , and s i n e w = s i h ( R I D i | | P W i n e w | | e i ) . Finally, U i stores { P I D i , f i n e w , H i n e w , R I D i n e w , P D I D j n e w , s i n e w } to the database.

7. Security Analysis

Here, we discuss the approach to verifying the resilience of the proposed scheme. To formally validate the robustness of our scheme, we employ “BAN logic”, “RoR model”, “AVISPA”, and informal analysis. The results demonstrate that our scheme effectively resists various attacks while ensuring critical security requirements comprising mutual authentication, user anonymity, and untraceability. Further details are provided below.

7.1. BAN Logic

BAN logic is regarded as a standard analytical approach which is utilized to substantiate formally whether mutual authentication is achieved in AKA schemes. It has been extensively utilized by researchers to demonstrate the mutual authentication of various protocols. In this section, we first introduce the key notations and foundational rules of BAN logic. Subsequently, BAN logic analysis is applied to the proposed scheme. The primary BAN logic notations used in this study are summarized in Table 3. Further details of the analysis are as follows:

7.1.1. Rules

The fundamental BAN logic rules utilized in this paper are outlined below.
Message meaning rule (MMR):
P 1 | P 1 K P 2 , P 1 ( M 1 ) K P 1 | P 2 | M 1
Nonce verification rule (NVR):
P 1 | # M 1 , P 1 | P 2 | M 1 P 1 | P 2 | M 1
Jurisdiction rule (JR):
P 1 | P 2 M 1 , P 1 | P 2 | M 1 P 1 | M 1
Freshness rule (FR):
P 1 | # M 1 P 1 | # ( M 1 , M 2 )
Belief rule (BR):
P 1 | ( M 1 , M 2 ) P 1 | M 1

7.1.2. Idealized Forms

Idealized forms are defined as below.
M s g 1 :
U i C S S : ( P D I D j , r 1 , T 1 ) s i
M s g 2 :
C S S D j : ( P I D i , r 1 , T 2 ) a j
M s g 3 :
D j C S S : ( h ( r 2 | | R j n e w ) , T 3 ) a j
M s g 4 :
C S S U i : ( h ( r 2 | | R j n e w ) , T 4 ) s i

7.1.3. Goals

The security goals used to verify the guarantee of mutual authentication comprise the following:
Goal 1:
U i | U i S K D j
Goal 2:
D j | U i S K D j
Goal 3:
U i | D j | U i S K D j
Goal 4:
D j | U i | U i S K D j

7.1.4. Assumptions

Assumptions are defined as follows:
A 1 :
C S S | ( U i s i C S S )
A 2 :
C S S | # ( T 1 )
A 3 :
D j | D j a j C S S
A 4 :
D j | # ( T 2 )
A 5 :
C S S | ( D j a j C S S )
A 6 :
C S S | # ( T 3 )
A 7 :
U i | ( U i s i C S S )
A 8 :
U i | # ( T 4 )
A 9 :
U i | C S S ( U i h ( r 2 | | R j n e w ) D j )
A 10 :
D j | C S S ( U i r 1 D j )
A 11 :
U i | D j ( U i S K D j )
A 12 :
D j | U i ( U i S K D j )

7.1.5. Proof

The procedure for the proof is described as follows:
Step 1: According to M s g 1 , we can obtain S 1 .
S 1 : C S S ( P D I D j , r 1 , T 1 ) s i
Step 2: By applying S 1 and A 1 to the MMR, we can obtain S 2 .
S 2 : C S S | U i | ( P D I D j , r 1 , T 1 )
Step 3: By applying A 2 to the FR, we can obtain S 3 .
S 3 : C S S | # ( P D I D j , r 1 , T 1 )
Step 4: By applying S 2 and S 3 to the NVR, we can obtain S 4 .
S 4 : C S S | U i | ( P D I D j , r 1 , T 1 )
Step 5: According to M s g 2 , we can obtain S 5 .
S 5 : D j ( P I D i , r 1 , T 2 ) a j
Step 6: By applying S 5 and A 3 to the MMR, we can obtain S 6 .
S 6 : D j | C S S | ( P I D i , r 1 , T 2 )
Step 7: By applying A 4 to the FR, we can obtain S 7 .
S 7 : D j | # ( P I D i , r 1 , T 2 )
Step 8: By applying S 6 and S 7 to the NVR, we can obtain S 8 .
S 8 : D j | C S S | ( P I D i , r 1 , T 2 )
Step 9: According to M s g 3 , we can obtain S 9 .
S 9 : C S S ( h ( r 2 | | R j n e w ) , T 3 ) a j
Step 10: By applying S 9 and A 5 to the MMR, we can obtain S 10 .
S 10 : C S S | D j | ( h ( r 2 | | R j n e w ) , T 3 )
Step 11: By applying A 6 to the FR, we can obtain S 11 .
S 11 : C S S | # ( h ( r 2 | | R j n e w ) , T 3 )
Step 12: By applying S 10 and S 11 to the NVR, we can obtain S 12 .
S 12 : C S S | D j | ( h ( r 2 | | R j n e w ) , T 3 )
Step 13: According to M s g 4 , we can obtain S 13 .
S 13 : U i ( h ( r 2 | | R j n e w ) , T 4 ) s i
Step 14: By applying S 13 and A 7 to the MMR, we can obtain S 14 .
S 14 : U i | C S S | ( h ( r 2 | | R j n e w ) , T 4 )
Step 15: By applying A 8 to the FR, we can obtain S 15 .
S 15 : U i | # ( h ( r 2 | | R j n e w ) , T 4 )
Step 16: By applying S 14 and S 15 to the NVR, we can obtain S 16 .
S 16 : U i | C S S | ( h ( r 2 | | R j n e w ) , T 4 )
Step 17: We can obtain S 17 from S 12 , S 16 , and A 9 because the session key is S K = h ( P I D i | | P D I D j | | r 1 | | h ( r 2 | | R j n e w ) ) .
S 17 : U i | D j | ( U i S K D j ) ( Goal 3 )
Step 18: By applying S 17 and A 11 to the JR, we can obtain S 18 .
S 18 : U i | ( U i S K D j ) ( Goal 1 )
Step 19: We can obtain S 19 from S 4 , S 8 , and A 10 because the session key is S K = h ( P I D i | | P D I D j | | r 1 | | h ( r 2 | | R j n e w ) ) .
S 17 : D j | U i | ( U i S K D j ) ( Goal 4 )
Step 20: By applying S 19 and A 12 to the JR, we can obtain S 20 .
S 18 : D j | ( U i S K D j ) ( Goal 2 )

7.2. RoR Model

This section demonstrates the application of the RoR model to the proposed scheme. The RoR model is a well-known formal analysis that can verify whether an authentication protocol provides the semantic security of a session key [36,37,38]. Before explaining the application of the RoR model to the proposed scheme, we describe its basic concepts and notations. Under the RoR model, A executes queries that can attempt both active and passive attacks to reveal the session key. We describe the queries executed by A , as detailed below. We denote three participants—a user, a drone, and a CSS—as P U t 1 , P D t 2 , and P C S S t 3 , respectively. The notation t k is defined as a participant instance of a user, a drone, and a CSS.
  • Execute ( P U t 1 , P D t 2 , P C S S t 3 ): Using this query, A eavesdrops on messages transmitted over a public channel among P U t 1 , P D t 2 , and P C S S t 3 .
  • Send ( P t , M): A message M can be transmitted to participant P t by A to receive a response message.
  • CorruptMD ( P U t 1 ): This query denotes smart device stolen attacks. A can attempt to extract the secret parameters stored in a user’s smart device.
  • Test ( P t ): Using this query, A determines if the speculative session key is a real session key or a random string. A fair coin c is flipped at the beginning of this query. A obtains c = 1 when P t returns a real session key and c = 0 when P t returns a random string. Otherwise, A receives a null. A is considered the winner of the game if A can judge whether the value output by P t is the session key or a random string.
Theorem 1.
Consider A to attempt to compromise the proposed scheme within polynomial time. Let A d v A denote the advantage that A successfully distinguishes the session key from a random string. Consequently, we obtain the result of the advantage as follows:
A d v A q h 2 | H a s h | + q p 2 | P U F | + 2 m a x { C · q s s , q s 2 l }
| P U F | and | H a s h | are defined as the output range of the PUF P U F ( · ) and the hash function H ( · ) . Additionally, q p and q h denote the number of P U F and H a s h queries executed by A , respectively.
Proof. 
The semantic security of the session key is verified as demonstrated in a series of games G i ( i = 0 , 1 , 2 , 3 ) . P r [ S u c c i ] indicates the possibility that A correctly distinguishes c in G i .
  • G a m e 0 : At the start of the game, A selects a random bit c. Hence, we can obtain Equation (1).
    A d v A = | 2 P r [ S u c c 0 ] 1 |
  • G a m e 1 : A attempts an eavesdropping attack by conducting an E x e c u t e query. Further, A runs T e s t queries to determine if the acquired value is a session key or not. A must know P D I D j , r 1 , and h ( r 2 R j n e w ) to acquire the session key S K = h ( P I D i P D I D j r 1 h ( r 2 R j n e w ) ) . However, these values cannot be obtained by eavesdropping attacks. This means that A has no advantage to be gained through an E x e c u t e query. Therefore, the probability of A winning G 1 is equal to that of A winning G 0 .
    P r [ S u c c 1 ] = P r [ S u c c 0 ]
  • G a m e 2 : In this game, A runs S e n d and H a s h queries to expose the session key. The transmitted messages can be modified by A . However, A should find a hash collision to win the game because all transmitted messages are masked by a one-way function H ( · ) . Therefore, the advantage that A can gain at the end of G 2 is obtained based on the birthday paradox.
    | P r [ S u c c 2 ] P r [ S u c c 1 ] | q h 2 2 | H a s h |
  • G a m e 3 : Similar to G a m e 2 , A runs S e n d and P U F queries. Due to security properties of the PUF described in Section 3.3, A cannot obtain an advantage after conducting G a m e 3 .
    | P r [ S u c c 3 ] P r [ S u c c 2 ] | q p 2 2 | P U F |
  • G a m e 4 : In this game, A conducts C o r r u p t M D queries to extract the secret parameters { P I D i , f i , H i , R I D i , P D I D j , s i } from a user’s smart device, exploiting power analysis attacks. Further, A aims to derive the session key S K = h ( P I D i | | P D I D j | | r 1 | | h ( r 2 | | R j n e w ) ) . However, each parameter consists of a user’s identity I D i and password P W i . Therefore, A should guess the identity and password simultaneously. We can induce the following equation by adopting Zipf’s law [39]:
    | P r [ S u c c 4 ] P r [ S u c c 3 ] | m a x { C · q s s , q s 2 l }
    To win the game, A has to guess the bit c after finishing all games. Because A has no advantage in guessing c, we derive Equation (6).
    P r [ S u c c 4 ] = 1 2
    Equation (7) is obtained from Equations (1) and (2).
    1 2 A d v A = | P r [ S u c c 0 ] 1 2 | = | P r [ S u c c 1 ] 1 2 |
    Equation (8) is obtained based on Equations (6) and (7).
    1 2 A d v A = | P r [ S u c c 1 ] P r [ S u c c 4 ] |
    Equation (9) is obtained using the triangle inequality of Equation (8).
    1 2 A d v A = | P r [ S u c c 1 ] P r [ S u c c 4 ] | | P r [ S u c c 1 ] P r [ S u c c 2 ] | + | P r [ S u c c 2 ] P r [ S u c c 3 ] | + | P r [ S u c c 3 ] P r [ S u c c 4 ] | q h 2 2 | H a s h | + q p 2 2 | P U F | + m a x { C · q s s , q s 2 l }
    Finally, the result is obtained by multiplying Equation (9) by 2.
    A d v A q h 2 | H a s h | + q p 2 | P U F | + 2 m a x { C · q s s , q s 2 l }
    Consequently, Theorem 1 is verified. □

7.3. AVISPA Tool

This section presents the key data flow of AVISPA, highlighting the security verification of the proposed scheme. AVISPA is a widely accepted simulation tool used to prove whether a protocol is secure against replay attacks and MITM attacks. “High-Level Protocol Specification Language (HLPSL)” is a language used to execute a protocol in AVISPA based on a role. First, the HLPSL2IF translator converts the code written in HLPSL into an “Intermediate Format (IF)”. Then, AVISPA executes a simulation using four back-end models: “on-the-fly model checker (OFMC)”, “SAT-based model checker (SATMC)”, “constraint logic-based attack searcher (CL-AtSe)”, and “tree automata based on automatic approximations for the analysis of security protocols (TA4SP)”. If the IF is placed into the back-end by the translator, the back-end generates and summarizes the analysis result as an “output format (OF)”. An authentication protocol can resist MITM and replay attacks if the summary of OF represents “SAFE”.
In this paper, we use two back-ends, “OFMC” and “CL-AtSe”, for the AVISPA simulation of the proposed scheme. There are three roles ( U i , D j , and C S S ) in HLPSL, and we describe session and environment roles within those three roles. The secrecy of the secret parameter and the appropriateness of mutual authentication are checked in each session. Figure 6 represents the simulation results, showing that the summaries present “SAFE” using the “OFMC” and “CL-AtSe” back-end models. Hence, replay and MITM attacks cannot be successfully performed by A .

7.4. Informal Analysis

We analyze the proposed scheme informally to demonstrate the robustness related to numerous attacks. We also confirm that the proposed scheme achieves security requirements, including mutual authentication, perfect forward secrecy, user anonymity and untraceability.

7.4.1. Impersonation Attack

At the start of the AKA phase, U i transmits the request message { P I D i , M 1 , M 2 , V 1 , T 1 } to the CSS first. A must compute the message to impersonate U i . Under the adversary model, A can obtain the secret information { P I D i , f i , H i , R I D i , P D I D j , s i } stored in the smart device of U i . However, A cannot compute { P D I D j , R I D i , s i } because they are masked by { I D i , P W i , e i } . A should guess I D i and P W i simultaneously to obtain e i = f i h ( I D i | | P W i ) . It is computationally infeasible. As a result, our scheme prevents impersonation attacks.

7.4.2. Stolen Verifier Attack

The CSS stores verification table { P I D i , r i } in its database. According to the CK model, suppose that A steals the verification table. After obtaining the verification table, A can use the values { P I D i , r i } to calculate the session key S K = h ( P I D i | | P D I D j | | r 1 | | h ( r 2 | | R j n e w ) ) . However, A cannot obtain the secret parameter { P D I D j , r 1 , h ( r 2 | | R j n e w ) } without knowing the secret key { s i , a j } . Although A has { P I D i , r i } , A cannot calculate s i and a j . Thus, the proposed scheme can defend stolen verifier attacks.

7.4.3. Ephemeral Secret Leakage Attack

A accesses to the ephemeral secrets r 1 and r 2 , which are generated by U i and D j in the AKA phase. Further, A aims to acquire the session key S K = h ( P I D i | | P D I D j | | r 1 | | h ( r 2 | | R j n e w ) ) . Even if A obtains the random secrets r 1 and r 2 , A still does not know P D I D j and h ( r 2 | | R j n e w ) . A cannot acquire P D I D j and h ( r 2 | | R j n e w ) without the secret key a j and M R j , which are masked by the master key of the CSS and the PUF response of D j . Hence, our scheme can resist against ESL attacks.

7.4.4. Replay Attack

All the messages are hashed with timestamps during the AKA phase of the proposed scheme. Even if A intercepts a message transmitted through an open channel and tries to resend the message, A cannot reuse the message because each entity verifies the validity of the timestamp in every session. If a timestamp is not in a legitimate range, authentication will fail. Hence, the proposed scheme can defend replay attacks.

7.4.5. Man-in-the-Middle Attack

After intercepting the message that U i or D j transmit to the CSS, A generates a random number and a timestamp, and attempts to modify the message to send another valid message. However, A cannot calculate the message { M 1 , M 2 , V 1 } because A does not know the secret parameters R I D i and s i shared between U i and the CSS. Since R I D i and s i are masked by the master key of the CSS and stored in a user’s smart device securely, A cannot obtain them. In a similar way, A also cannot compute the message { M 5 , M 6 , V 3 } due to the secrecy of a j . Therefore, our scheme is resistant to MITM attacks.

7.4.6. Privileged Insider Attack

The registration request message of U i , { I D i } can be intercepted by a privileged adversary A . Then, A attempts to obtain the secret values R I D i and s i using I D i . Even if A obtains I D i , A cannot calculate R I D i and s i because they are hashed with the master key of the CSS X C S S . Each of the parameters necessary for calculating the session key S K = h ( P I D i | | P D I D j | | r 1 | | h ( r 2 | | R j n e w ) ) are encrypted with R I D i and s i . Therefore, A cannot successfully defend against privileged insider attacks.

7.4.7. Drone Capture Attack

A can attempt to derive the session key S K = h ( P I D i | | P D I D j | | r 1 | | h ( r 2 | | R j n e w ) ) after A intercepts a drone D j and extracts the information { P D I D j , b j } . However, A cannot obtain the session key due to the secure property of the PUF. A must obtain a j and M R j to calculate the session key. However, these values are masked by the PUF response R j . It is impossible to compute R j = P U F ( C j ) for A . Additionally, the proposed scheme updates R j to R j n e w in every session. Thus, our scheme is robust to drone capture attacks.

7.4.8. Mutual Authentication

U i , D j and the CSS verify the legitimacy of the message during the AKA phase. The CSS and U i authenticate each other by checking that V 1 * is equal to V 1 and V 4 * is equal to V 4 . Similarly, the CSS and D j authenticate each other by verifying whether V 2 * and V 2 are equal or not, and whether V 3 * and V 3 are equal or not. If the values are not identical, the authentication process is terminated. U i and D j mutually authenticate each other and share a session key through CSS arbitration. Hence, mutual authentication is preserved in the proposed scheme.

7.4.9. User Anonymity and Untraceability

The identity of U i is transmitted through a secure channel one time when U i registers itself to the CSS. Then, the CSS calculates a user’s pseudo-identity P I D i and sends it to U i . In the AKA phase, only P I D i is used during communication. After terminating the key agreement, U i and the CSS update P I D i to new a pseudo-identity P I D i n e w . Thus, our scheme provides user anonymity and untraceability.

7.4.10. Perfect Forward Secrecy

According to the adversarial assumptions described in Section 3.2, A can obtain the mater key of the CSS X C S S . A uses X C S S to calculate the session key S K = h ( P I D i | | P D I D j | | r 1 | | h ( r 2 | | R j n e w ) ) . However, r 1 and h ( r 2 | | R j n e w ) are transmitted while being encrypted by secret keys s i and a j . Even if A gains X C S S , A cannot obtain s i = h ( R I D i | | r i | | X C S S ) and a j = h ( P D I D j | | r j | | X C S S ) . As a result, the proposed scheme guarantees perfect forward secrecy.

8. Performance Analysis

We present a performance comparison between the proposed scheme and related schemes. We estimate “security properties”, “computational cost”, “communication cost” and “energy consumption” of the proposed scheme and show that our scheme offers enhanced robustness and efficiency compared to others.

8.1. Security Properties

We examine the proposed scheme and comparable other schemes [15,16,17,18,19] regarding security features. We contemplate the following security functionalities: S 1 : “resistance to impersonation attack”, S 2 : “resistance to stolen verifier attack”, S 3 : “resistance to ESL attack”, S 4 : “resistance to replay attack”, S 5 : “resistance to MITM attack”, S 6 : “resistance to privileged insider attack”, S 7 : “resistance to drone capture attack”, S 8 : “ensuring user anonymity and untraceability”, S 9 : “ensuring perfect forward secrecy”, S 10 : “performing BAN logic”, S 11 : “performing RoR model”, and S 12 : “performing AVISPA”. We summarize the comparative analysis in Table 4. The proposed scheme achieves abundant security properties that are necessary for IoD communication.

8.2. Computational Costs

This section focuses on analyzing the computational cost of the proposed scheme compared to other related works [15,16,17,18,19]. We quote the work using ubuntu 12.04.1 LTS 32-bit operating system, 2048 MB of RAM, and Intel Pentium Dual CPU E2200 2.20 GHz processor [15]. T H E C C , T f e , T s y m , T a g , T P U F and T h represent HECC divisor multiplication, fuzzy extractor function, symmetric encryption/decryption, AEGIS (AEAD scheme), PUF, and hash function. Table 5 depicts the execution time of the operations. We disregard the time cost of XOR and concentration operations, have extremely low computation costs [40]. In the proposed scheme, a user requires 12 T h , a CSS requires 17 T h , and a drone requires 2 T P U F + 13 T h . Therefore, the total time overhead incurred by each entity is 2 T P U F + 42 T h . Similarly, we also compute the computational costs of the related schemes and compare them with our scheme. We represent the result of the comparison in Table 6. Although the proposed scheme incurs a slightly higher computation time than [16,19], the proposed scheme provides enhanced security. Zhang et al.’s scheme [16] is vulnerable to replay and privileged insider attacks, as outlined in Table 4. In the IoD environment, A can illegally control the drones to carry out malicious operations by resending intercepted authentication messages. A can also cause malfunctions or disruptions in drone operations to manipulate the IoD system through privileged insider attacks. Therefore, the security drawbacks of their scheme are fatal in IoD environments. Additionally, Sharma et al.’s scheme cannot withstand impersonation, stolen verifier, and ESL attacks, as demonstrated above. Therefore, our scheme has an efficient balance in terms of time cost and security.

8.3. Communication Costs

We conduct a comparison of communication costs between our scheme and associated schemes [15,16,17,18,19]. In this paper, we consider the size of the PUF response, authentication parameter, hash function output, random number, identity, AES block, MC, HECC divisor, PUF challenge, and timestamp as 320 bits, 256 bits, 160 bits, 160 bits, 160 bits, 128 bits, 128 bits, 80 bits 32 bits, and 32 bits, respectively. In the proposed scheme, all entities transmit four messages, including M s g 1 = { P I D i , M 1 , M 2 , V 1 , T 1 } , M s g 2 = { M 3 , M 4 , V 2 , T 2 } , M s g 3 = { M 5 , M 6 , V 3 , T 3 } , and M s g 4 = { M 7 , V 4 , T 4 } . The communication costs of the messages are 160 + 160 + 160 + 160 + 32 = 672 bits , ( 160 + 32 ) + 160 + 160 + 32 = 544 bits , ( 160 + 32 ) + 160 + 160 + 32 = 544 bits , and 160 + 160 + 32 = 352 bits . Therefore, the total number of bits is 672 + 672 + 512 + 352 = 2112 bits . We also compute the communication costs of relevant approaches. Table 7 and Figure 7 represent the communication costs of the proposed scheme and relevant approaches. The comparative analysis indicates a high communication efficiency of the proposed scheme.

8.4. Energy Consumption

Energy consumption can be calculated with E = E c o m p + E c o m m . Based on the equation, we estimate the energy overhead of our scheme with relevant schemes [15,16,17,18,19]. E c o m p denotes the energy consumption during computation and E c o m m denotes the energy consumption during communication [41]. According to test works conducted in [42] and the execution time in Table 5 measured by the equipment described in Section 8.2, we can compute the energy consumption for the “HECC divisor”, “fuzzy extractor”, “symmetric encryption/decryption”, “AEGIS”, “PUF”, and “hash function” to be E H E C C = 0.5 V × 0.4 A × 1.113 ms = 0.2226 mJ , E f e = 0.4452 mJ , E s y m = 0.00092 mJ , E a g = 0.083 mJ , E P U F = 0.0108 and E h = 0.00046 mJ , respectively. Additionally, according to [42], communication energy consumption can be calculated as E c o m m = n s E s + n r E r , where n s denotes the number of bytes sent by the communication entity and n r denotes the number of bytes received by the communication entity. Further, we assume that energy costs of sending and receiving message are E s 5.9 μ J , and E r 4.7 μ J [43]. Therefore, the energy consumption of the proposed protocol during computation and communication are calculated to be E c o m p = 2 E P U F + 42 E h = 0.04092 mJ , and E c o m m = 264 E s + 264 E r = 2.7984 mJ . Consequently, the proposed scheme incurs the energy consumption of 2.83932 mJ . Comparison of energy consumption with associated schemes is depicted in Table 8 and Figure 8. The proposed scheme demonstrates more sustainable energy consumption compared to other related schemes.

9. Conclusions

In this paper, we provided the overview of Sharma et al.’s AKA scheme and conducted a security analysis of it. We verified that their scheme is susceptible against user impersonation, stolen verifier, and ESL attacks. Then, we proposed a lightweight and secure AKA scheme for the IoD to rectify the vulnerabilities of Sharma et al.’s scheme. Fundamental necessities required for IoD communication are guaranteed through our scheme. The proposed scheme is robust to numerous adversarial attacks comprising impersonation, stolen verifier, ESL, MITM, replay, drone physical attacks. We consider the resilience of the scheme as well as the resource limitations of drones. The proposed scheme utilizes lightweight operations such as the hash function, XOR operation, and PUF. We verified the secureness of our scheme with informal analysis. We also demonstrated the security of our scheme by formally employing “BAN logic”, “RoR model”, and “AVISPA”. We represented the efficiency of the proposed scheme, comparing it with other associated schemes. The result of our comparison showed that our scheme is highly cost-effective with robustness regarding its computational cost, communication cost, and energy consumption. Therefore, the proposed scheme allows the IoD to provide improved services. It also involves a higher number of message exchanges in the authentication phase compared with other related schemes. However, the overall communication costs remain efficient because each message has a lower cost in comparison to the compared schemes. Moreover, the proposed scheme considers a wide range of security properties and provides robust protection against various security threats. In our future work, we will implement the proposed scheme, optimizing and confirming its scalability and energy efficiency in a practical large-scale IoD environment.

Author Contributions

Conceptualization, J.C.; methodology, J.C.; software, D.K. and S.S.; validation, D.K., S.S. and Y.P.; formal analysis, J.C. and D.K.; writing—original draft preparation, J.C.; writing—review and editing, D.K., S.S. and Y.P.; supervision, Y.P.; project administration, Y.P. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Research Foundation of Korea (NRF) grant funded by the Korean government (Ministry of Science and ICT) (RS-2024-00450915).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within this article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Gharibi, M.; Boutaba, R.; Waslander, S.L. Internet of drones. IEEE Access 2016, 4, 1148–1162. [Google Scholar] [CrossRef]
  2. Yang, W.; Wang, S.; Yin, X.; Wang, X.; Hu, J. A review on security issues and solutions of the internet of drones. IEEE Open J. Comput. Soc. 2022, 3, 96–110. [Google Scholar] [CrossRef]
  3. Abualigah, L.; Diabat, A.; Sumari, P.; Gandomi, A.H. Applications, deployments, and integration of internet of drones (iod): A review. IEEE Sens. J. 2021, 21, 25532–25546. [Google Scholar] [CrossRef]
  4. Mahmood, K.; Ghaffar, Z.; Nautiyal, L.; Akram, M.W.; Das, A.K.; Alenazi, M.J. A Privacy-Preserving Access Control Protocol for Consumer Flying Vehicles in Smart City Applications. IEEE Internet Things J. 2024, 12, 978–985. [Google Scholar] [CrossRef]
  5. Alzahrani, A.A. VSKAP-IoD: A Verifiably Secure Key Agreement Protocol for Securing IoD Environment. IEEE Access 2024, 12, 58039–58056. [Google Scholar] [CrossRef]
  6. Mishra, D.; Singh, M.; Rewal, P.; Pursharthi, K.; Kumar, N.; Barnawi, A.; Rathore, R.S. Quantum-safe secure and authorized communication protocol for internet of drones. IEEE Trans. Veh. Technol. 2023, 72, 16499–16507. [Google Scholar] [CrossRef]
  7. Yahuza, M.; Idris, M.Y.I.; Ahmedy, I.B.; Wahab, A.W.A.; Nandy, T.; Noor, N.M.; Bala, A. Internet of drones security and privacy issues: Taxonomy and open challenges. IEEE Access 2021, 9, 57243–57270. [Google Scholar] [CrossRef]
  8. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  9. Prajapat, S.; Gautam, D.; Kumar, P.; Jangirala, S.; Das, A.K.; Park, Y.; Lorenz, P. Secure lattice-based aggregate signature scheme for vehicular Ad Hoc networks. IEEE Trans. Veh. Technol. 2024, 73, 12370–12384. [Google Scholar] [CrossRef]
  10. Irshad, A.; Alzahrani, B.A.; Albeshri, A.; Alsubhi, K.; Nayyar, A.; Chaudhry, S.A. SPAKE-DC: A secure PUF enabled authenticated key exchange for 5G-based drone communications. IEEE Trans. Veh. Technol. 2024, 73, 5770–5780. [Google Scholar] [CrossRef]
  11. Subbarayalu, V.; Vensuslaus, M.A. An intrusion detection system for drone swarming utilizing timed probabilistic automata. Drones 2023, 7, 248. [Google Scholar] [CrossRef]
  12. Ghelani, J.; Gharia, P.; El-Ocla, H. Gradient Monitored Reinforcement Learning for Jamming Attack Detection in FANETs. IEEE Access 2024, 12, 23081–23095. [Google Scholar] [CrossRef]
  13. Cibecchini, S.; Chiti, F.; Pierucci, L. A Lightweight AI-Based Approach for Drone Jamming Detection. Future Internet 2025, 17, 14. [Google Scholar] [CrossRef]
  14. Rezaee, M.R.; Hamid, N.A.W.A.; Hussin, M.; Zukarnain, Z.A. Comprehensive Review of Drones Collision Avoidance Schemes: Challenges and Open Issues. IEEE Trans. Intell. Transport. Syst. 2024, 25, 6397–6426. [Google Scholar] [CrossRef]
  15. Pratap, B.; Singh, A.; Mehra, P.S. REHAS: Robust and Efficient Hyperelliptic Curve-Based Authentication Scheme for Internet of Drones. Concurr. Comput. Pract. Exp. 2024, 37, e8333. [Google Scholar] [CrossRef]
  16. Zhang, Z.; Hsu, C.; Au, M.H.; Harn, L.; Cui, J.; Xia, Z.; Zhao, Z. PRLAP-IoD: A PUF-based robust and lightweight authentication protocol for Internet of Drones. Comput. Netw. 2024, 238, 110118. [Google Scholar] [CrossRef]
  17. Tanveer, M.; Aldosary, A.; Kumar, N.; Aldossari, S.A. SEAF-IoD: Secure and efficient user authentication framework for the Internet of Drones. Comput. Netw. 2024, 247, 110449. [Google Scholar] [CrossRef]
  18. Tanveer, M.; Aldosary, A.; Khokhar, S.u.d.; Das, A.K.; Aldossari, S.A.; Chaudhry, S.A. PAF-IoD: PUF-Enabled Authentication Framework for the Internet of Drones. IEEE Trans. Veh. Technol. 2024, 73, 9560–9574. [Google Scholar] [CrossRef]
  19. Sharma, M.; Narwal, B.; Anand, R.; Mohapatra, A.K.; Yadav, R. PSECAS: A physical unclonable function based secure authentication scheme for Internet of Drones. Comput. Electr. Eng. 2023, 108, 108662. [Google Scholar] [CrossRef]
  20. Nikooghadam, M.; Amintoosi, H.; Islam, S.H.; Moghadam, M.F. A provably secure and lightweight authentication scheme for Internet of Drones for smart city surveillance. J. Syst. Archit. 2021, 115, 101955. [Google Scholar] [CrossRef]
  21. Alzahrani, B.A.; Barnawi, A.; Chaudhry, S.A. A Resource-Friendly Authentication Protocol for UAV-Based Massive Crowd Management Systems. Secur. Commun. Netw. 2021, 2021, 3437373. [Google Scholar] [CrossRef]
  22. Khalid, H.; Hashim, S.J.; Hashim, F.; Ahamed, S.M.S.; Chaudhary, M.A.; Altarturi, H.H.; Saadoon, M. HOOPOE: High performance and efficient anonymous handover authentication protocol for flying out of zone UAVs. IEEE Trans. Veh. Technol. 2023, 72, 10906–10920. [Google Scholar] [CrossRef]
  23. Tanveer, M.; Khan, A.U.; Kumar, N.; Hassan, M.M. RAMP-IoD: A robust authenticated key management protocol for the Internet of Drones. IEEE Internet Things J. 2022, 9, 1339–1353. [Google Scholar] [CrossRef]
  24. Badshah, A.; Abbas, G.; Waqas, M.; Tu, S.; Abbas, Z.H.; Muhammad, F.; Chen, S. USAF-IoD: Ultralightweight and Secure Authenticated Key Agreement Framework for Internet of Drones Environment. IEEE Trans. Veh. Technol. 2024, 73, 10963–10977. [Google Scholar] [CrossRef]
  25. Dwivedi, S.K.; Abdussami, M.; Amin, R.; Khan, M.K. D3APTS: Design of ECC Based Authentication Protocol and Data Storage for Tactile Internet enabled IoD System With Blockchain. IEEE Trans. Consum. Electron. 2024, 70, 4239–4248. [Google Scholar] [CrossRef]
  26. Ali, Z.; Chaudhry, S.A.; Ramzan, M.S.; Al-Turjman, F. Securing smart city surveillance: A lightweight authentication mechanism for unmanned vehicles. IEEE Access 2020, 8, 43711–43724. [Google Scholar] [CrossRef]
  27. Chaudhary, D.; Soni, T.; Singh, S.; Gupta, S.M.C. A Construction of Secure and Efficient Authenticated Key Exchange Protocol for Deploying Internet of Drones in Smart City. In Proceedings of the International Conference on Artificial Intelligence of Things, Ho Chi Minh City, Vietnam, 25–27 October 2023; Springer: Berlin/Heidelberg, Germany, 2023; pp. 136–150. [Google Scholar]
  28. Chaudhary, D.; Soni, T.; Vasudev, K.L.; Saleem, K. A modified lightweight authenticated key agreement protocol for Internet of Drones. Internet Things 2023, 21, 100669. [Google Scholar] [CrossRef]
  29. Lee, T.F.; Lou, D.C.; Chang, C.H. Enhancing lightweight authenticated key agreement with privacy protection using dynamic identities for Internet of Drones. Internet Things 2023, 23, 100877. [Google Scholar] [CrossRef]
  30. Hussain, S.; Farooq, M.; Alzahrani, B.A.; Albeshri, A.; Alsubhi, K.; Chaudhry, S.A. An efficient and reliable user access protocol for Internet of Drones. IEEE Access 2023, 11, 59688–59700. [Google Scholar] [CrossRef]
  31. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  32. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), Amsterdam, The Netherlands, 28 April–2 May 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
  33. Kocher, P. Differential power analysis. In Proceedings of the Advances in Cryptology (CRYPTO’99), Santa Barbara, CA, USA, 15–19 August 1999. [Google Scholar]
  34. Ryu, J.; Son, S.; Lee, J.; Park, Y.; Park, Y. Design of secure mutual authentication scheme for metaverse environments using blockchain. IEEE Access 2022, 10, 98944–98958. [Google Scholar] [CrossRef]
  35. Kwon, D.; Son, S.; Park, K.; Das, A.K.; Park, Y. Design of Blockchain-Based Multi-Domain Authentication Protocol for Secure EV Charging Services in V2G Environments. IEEE Trans. Intell. Transport. Syst. 2024, 25, 21783–21795. [Google Scholar] [CrossRef]
  36. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
  37. Yu, S.; Park, Y. A robust authentication protocol for wireless medical sensor networks using blockchain and physically unclonable functions. IEEE Internet Things J. 2022, 9, 20214–20228. [Google Scholar] [CrossRef]
  38. Kwon, D.; Son, S.; Kim, M.; Lee, J.; Kumar Das, A.; Park, Y. A Secure Self-Certified Broadcast Authentication Protocol for Intelligent Transportation Systems in UAV-Assisted Mobile Edge Computing Environments. IEEE Trans. Intell. Transport. Syst. 2024, 25, 19004–19017. [Google Scholar] [CrossRef]
  39. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  40. Zhou, X.; Wang, S.; Wen, K.; Hu, B.; Tan, X.; Xie, Q. Security-Enhanced Lightweight and Anonymity-Preserving User Authentication Scheme for IoT-Based Healthcare. IEEE Internet Things J. 2024, 11, 9599–9609. [Google Scholar] [CrossRef]
  41. Li, F.; He, Y.; Niu, B.; Li, H.; Wang, H. Match-MORE: An efficient private matching scheme using friends-of-friends’ recommendation. In Proceedings of the International Conference on Computing, Networking and Communications (ICNC), Kauai, HI, USA, 15–18 February 2016; pp. 1–6. [Google Scholar]
  42. Sun, Y.; Cao, J.; Ma, M.; Zhang, Y.; Li, H.; Niu, B. EAP-DDBA: Efficient anonymity proximity device discovery and batch authentication mechanism for massive D2D communication devices in 3GPP 5G HetNet. IEEE Trans. Depend. Secur. Comput. 2020, 19, 370–387. [Google Scholar] [CrossRef]
  43. Rahmati, A.; Zhong, L. Context-for-wireless: Context-sensitive energy-efficient wireless data transfer. In Proceedings of the International Conference on Mobile Systems, Applications and Services, San Juan, PR, USA, 11–14 June 2007; pp. 165–178. [Google Scholar]
Figure 1. System model for the IoD.
Figure 1. System model for the IoD.
Sensors 25 00982 g001
Figure 2. Authentication and key agreement phase of Sharma et al.’s scheme.
Figure 2. Authentication and key agreement phase of Sharma et al.’s scheme.
Sensors 25 00982 g002
Figure 3. Drone registration of the proposed scheme.
Figure 3. Drone registration of the proposed scheme.
Sensors 25 00982 g003
Figure 4. User registration of the proposed scheme.
Figure 4. User registration of the proposed scheme.
Sensors 25 00982 g004
Figure 5. Authentication and key agreement phase of the proposed scheme.
Figure 5. Authentication and key agreement phase of the proposed scheme.
Sensors 25 00982 g005
Figure 6. AVISPA simulation result under OFMC and CL-AtSe.
Figure 6. AVISPA simulation result under OFMC and CL-AtSe.
Sensors 25 00982 g006
Figure 7. Communication costs [15,16,17,18,19].
Figure 7. Communication costs [15,16,17,18,19].
Sensors 25 00982 g007
Figure 8. Energy consumption [15,16,17,18,19].
Figure 8. Energy consumption [15,16,17,18,19].
Sensors 25 00982 g008
Table 1. Summary of the proposed scheme and related schemes.
Table 1. Summary of the proposed scheme and related schemes.
YearSchemeContributionsLimitations
2024[15]
  • Proposed a mutual AKA scheme for the IoD environment
  • Using HECC
  • Cannot prevent drone capture attacks
  • Large computation cost
2024[16]
  • Proposed a lightweight AKA scheme for the IoD environment
  • Considered computation costs for drones
  • Using PUF and hash functions
  • Cannot prevent replay and privileged insider attacks
2024[17]
  • Proposed a biometric-based AKA scheme for the IoD environment
  • Using PUF and symmetric encryption
  • Large computation cost
  • Does not consider various security properties
2024[18]
  • Proposed a PUF-based AKA scheme for the IoD environment
  • Using PUF and AEGIS
  • Large computation cost
  • Does not consider various security properties
2023[19]
  • Introduced a lightweight AKA scheme for the IoD environment
  • Using PUF to prevent physical attacks on the drones
  • Cannot prevent impersonation, stolen verifier, ESL attacks
  • Cannot ensure user anonymity and untraceability
-Proposed
  • Propose a lightweight AKA scheme between user and drone for the IoD environment
  • Address the security vulnerabilities of Sharma et al.’s scheme using PUF and hash function
  • Consider resource limitations of the drones
Table 2. Notations.
Table 2. Notations.
NotationsDescriptions
CSSControl server station
U i i-th user
D j j-th drone
X C S S Master key of CSS
I D i Identity of U i
D I D j Identity of D j
P D I D j Pseudo identity of D j
Exclusive-OR operation
hOne-way hash function
T i Timestamp
S K Session key
Table 3. Notations in BAN logic.
Table 3. Notations in BAN logic.
NotationsDescriptions
P 1 , P 2 Principals
M 1 , M 2 Statements
S K Session key
P 1 K P 2 P 1 and P 2 share the key K
P 1 | M 1 P 1 believes M 1
# M 1 M 1 is fresh
P 1 | M 1 P 1 said M 1
P 1 M 1 P 1 controls M 1
P 1 M 1 P 1 receives M 1
P 1 K P 2 K is only known to trusted principals P 1 and P 2
{ M 1 } K M 1 is masked by K
Table 4. Security properties.
Table 4. Security properties.
Security Features[15][16][17][18][19]Proposed
S 1 ×
S 2 ×
S 3 ×
S 4 ×
S 5
S 6 ×
S 7 ×
S 8 ×
S 9
S 10
S 11
S 12
∘: “Guarantee the security property.” ×: “Do not guarantee the security property.” −: “Not considered.”
Table 5. Execution time.
Table 5. Execution time.
T HECC T fe T sym T ag T PUF T h
1.113 ms2.226 ms0.0046 ms0.415 ms0.054 ms0.0023 ms
Table 6. Computational costs.
Table 6. Computational costs.
ProtocolUserServerDroneTotal Cost (ms)
Pratap et al. [15] 2 T H E C C + T f e + 9 T h 4 T h 2 T H E C C + 4 T h 6.7171
Zhang et al. [16] 8 T h 6 T h 2 T P U F + 6 T h 0.154
Tanveer et al. [17] 5 T s y m + 2 T f e + T P U F + 7 T h 5 T s y m + T f e + T P U F + 3 T h 3 T s y m + T f e + T P U F + 5 T h 9.1603
Tanveer et al. [18] 5 T a g + T f e + 4 T h 5 T a g + 6 T h 2 T a g + T f e + T P U F + 3 T h 9.5159
Sharma et al. [19] 8 T h 10 T h 2 T P U F + 6 T h 0.1632
proposed scheme 12 T h 17 T h 2 T P U F + 13 T h 0.2046
Table 7. Communication costs.
Table 7. Communication costs.
ProtocolCommunication Cost (bits)
Pratap et al. [15]1696
Zhang et al. [16]2176
Tanveer et al. [17]2272
Tanveer et al. [18]2400
Sharma et al. [19]2688
proposed scheme2112
Table 8. Energy consumption.
Table 8. Energy consumption.
ProtocolEnergy Consumption (mJ)
Pratap et al. [15]3.59844
Zhang et al. [16]2.914
Tanveer et al. [17]4.84246
Tanveer et al. [18]5.08318
Sharma et al. [19]3.59424
proposed scheme2.83932
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Choi, J.; Son, S.; Kwon, D.; Park, Y. A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones. Sensors 2025, 25, 982. https://doi.org/10.3390/s25030982

AMA Style

Choi J, Son S, Kwon D, Park Y. A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones. Sensors. 2025; 25(3):982. https://doi.org/10.3390/s25030982

Chicago/Turabian Style

Choi, Jihye, Seunghwan Son, Deokkyu Kwon, and Youngho Park. 2025. "A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones" Sensors 25, no. 3: 982. https://doi.org/10.3390/s25030982

APA Style

Choi, J., Son, S., Kwon, D., & Park, Y. (2025). A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones. Sensors, 25(3), 982. https://doi.org/10.3390/s25030982

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop