A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones
Abstract
:1. Introduction
1.1. Contributions
- We analyze Sharma et al.’s scheme and indicate the security weaknesses related to impersonation, stolen verifier, and ESL attacks of their scheme. Furthermore, we demonstrate that their scheme does not guarantee mutual authentication, user untraceability, and anonymity.
- We suggest a lightweight and secure AKA scheme to mitigate the drawbacks of Sharma et al.’s scheme. The proposed scheme adopts one-way hash functions and XOR operations, which are suitable for drones with limited computing power. Additionally, we incorporate a PUF to manage the data stored in drones securely and prevent unauthorized accesses to drones.
- We demonstrate that our scheme ensures the robustness against numerous attacks by performing informal analysis. Moreover, we conduct “Burrows–Abadi–Needham (BAN) logic”, “Real-or-Random (ROR) model”, and “Automated Validation of Internet Security Protocols and Application (AVISPA)”, which represent the resilience of our scheme formally.
- We prove that our scheme achieves cost efficiency with respect to computational cost, communication cost, and energy consumption by conducting a comparison between the proposed scheme and other relevant schemes.
1.2. Organization
2. Related Works
3. Preliminaries
3.1. System Model
- The CSS is a fully trusted entity. The CSS possesses abundant resources and extensive memory capabilities for controlling system networks. First, the CSS initializes the entire system and registers users and drones. Sensitive data related to users and drones and the information collected by drones are stored in its database. Users and drones authenticate with the mediation of the CSS.
- Remote users need to authenticate with the CSS to access the data stored in the CSS and utilize convenient services. After mutual authentication support from the CSS, users also can directly access the real-time information gathered by drones.
- Drones are deployed in open airspace and gather surrounding information. The information collected by drones is transmitted to the CSS for further processing. PUFs which are embedded in drones protect the secret parameters stored in drones. If a drone is captured, the PUF will be unusable and authentication with the user or the CSS cannot be completed. Additionally, drones have limited resources and memory capabilities.
3.2. Adversary Model
- can be a legitimate user of the system or an outsider and can attempt various attacks using obtained information.
- can steal the verification table stored in the CSS and can attempt various attacks using obtained information.
- can attempt a variety of attacks, including MITM, privileged insider, replay, and impersonation attacks.
3.3. Physical Unclonable Function
- A PUF is an unclonable circuit. It is impossible for any to satisfy .
- While can be computed easily, determining R for a given C within polynomial time is computationally infeasible.
- The output of a PUF is unpredictable [35].
4. Review of Sharma et al.’s Scheme
4.1. Initialization Phase
4.2. Drone Registration Phase
- Step 1:
- picks its identity and a challenge C, and computes . Then, sends to the CSS through a secure channel.
- Step 2:
- The CSS calculates after receiving the message and stores in the database. Then, the CSS transmits to securely.
- Step 3:
- saves to a database.
4.3. User Registration Phase
- Step 1:
- selects and . Then, transmits to the CSS securely.
- Step 2:
- The CSS computes and upon receiving the message. The CSS sends to through a secure channel after storing in the database.
- Step 3:
- calculates and . Finally, stores .
4.4. Authentication and Key Agreement Phase
- Step 1:
- inserts identity and password , and computes , and . Then, generates a random number and timestamp and calculates , , and . Further, sends the message to the CSS through an open channel.
- Step 2:
- The CSS first checks whether is valid or not. If it is valid, the CSS retrieves against and computes , , and . Then, the CSS verifies that is equal to . If they are identical, the CSS generates a timestamp , and calculates , , and . The CSS transmits over a public channel.
- Step 3:
- verifies the legitimacy of . If it is legitimate, computes , , , and . Then, checks whether and are equal or not. After checking the equality, generates a random number and a timestamp . is a substring of . After that, calculates , , , , and , and sends to the CSS through a public channel.
- Step 4:
- The CSS checks the validity of . If it is valid, the CSS calculates , , and . Further, the CSS compares with . If they are equal, the CSS stores in the database and generates a timestamp . The CSS computes and , and transmits to .
- Step 5:
- verifies that is legitimate. If legitimate, computes and . Then, checks that is equal to . If they are equal, stores and establishes the session key .
5. Cryptanalysis of Sharma et al.’s Scheme
5.1. User Impersonation Attack
- Step 1:
- can exploit a power analysis attack to extract the secret information stored on the user’s smart device, under the assumptions described in Section 3.2.
- Step 2:
- eavesdrops on transmitted through a public channel and obtains . Then, can calculate .
- Step 3:
- generates a number randomly and a timestamp , and calculates the request messages , , and .
- Step 4:
- The CSS receives the request message and delivers the random number of to . Then, computes a session key and transmits to the CSS.
- Step 5:
- The CSS authenticates and sends the message to . Finally, obtains and computes .
5.2. Stolen Verifier Attack
5.3. Ephemeral Secret Leakage Attack
5.4. User Anonymity and Untraceability
6. Proposed Scheme
6.1. Initialization
6.2. Drone Registration Phase
- Step 1:
- chooses its identity and a challenge C, and computes and . Then, sends to the CSS securely.
- Step 2:
- The CSS generates a random number , and calculates , , and after receiving the message. Then, the CSS stores in a database and transmits to securely.
- Step 3:
- computes , and saves to a database.
6.3. User Registration Phase
- Step 1:
- First, selects an identity and a password . Further, generates a number randomly and transmits to the CSS securely.
- Step 2:
- Upon receiving the message, the CSS generates a number randomly and calculates , , and . The CSS sends to through secure channel after it stores in the database.
- Step 3:
- calculates , , , , and . Finally, stores in the database.
6.4. Authentication and Key Agreement Phase
- Step 1:
- inserts his/her identity and password , and computes and . Then, compares whether and are equal or not. If they are equal, login is completed. calculates , , and . Then, selects a random number and a timestamp , and calculates , , and . Further, sends a message to the CSS through an open channel.
- Step 2:
- The CSS first checks whether is valid or not. If it is valid, the CSS retrieves against and computes , , , , and . Then, the CSS verifies that is equal to . If they are equal, the CSS generates a timestamp and retrieves against . Then, the CSS calculates , , , , and . The CSS transmits over a public channel.
- Step 3:
- verifies the legitimacy of . If it is legitimate, computes , , , , , and . Then, checks whether and are equal or not. If they are equal, generates a random number , a new challenge and a timestamp . After that, calculates , , , , , and , and sends to the CSS through a public channel.
- Step 4:
- The CSS checks the validity of . If it is valid, the CSS calculates , , and . Further, the CSS compares with . After checking the equality, the CSS generates a timestamp and computes , , , and . Then, the CSS transmits to and updates .
- Step 5:
- verifies that is legitimate. If it is legitimate, computes , and . Then, checks whether is equal to . If they are equal, updates and computes the session key .
6.5. Password Update Phase
- Step 1:
- inputs his/her identity and password , and computes and . Then, compares that and are equal or not. If they are equal, login is completed.
- Step 2:
- inserts new password . Then, calculates , , , , and . Finally, stores to the database.
7. Security Analysis
7.1. BAN Logic
7.1.1. Rules
7.1.2. Idealized Forms
- :
- :
- :
- :
7.1.3. Goals
- Goal 1:
- Goal 2:
- Goal 3:
- Goal 4:
7.1.4. Assumptions
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
- :
7.1.5. Proof
7.2. RoR Model
- Execute (, , ): Using this query, eavesdrops on messages transmitted over a public channel among , , and .
- Send (, M): A message M can be transmitted to participant by to receive a response message.
- CorruptMD (): This query denotes smart device stolen attacks. can attempt to extract the secret parameters stored in a user’s smart device.
- Test (): Using this query, determines if the speculative session key is a real session key or a random string. A fair coin c is flipped at the beginning of this query. obtains when returns a real session key and when returns a random string. Otherwise, receives a null. is considered the winner of the game if can judge whether the value output by is the session key or a random string.
- : attempts an eavesdropping attack by conducting an query. Further, runs queries to determine if the acquired value is a session key or not. must know , , and to acquire the session key . However, these values cannot be obtained by eavesdropping attacks. This means that has no advantage to be gained through an query. Therefore, the probability of winning is equal to that of winning .
- : In this game, runs and queries to expose the session key. The transmitted messages can be modified by . However, should find a hash collision to win the game because all transmitted messages are masked by a one-way function . Therefore, the advantage that can gain at the end of is obtained based on the birthday paradox.
- : Similar to , runs and queries. Due to security properties of the PUF described in Section 3.3, cannot obtain an advantage after conducting .
- : In this game, conducts queries to extract the secret parameters from a user’s smart device, exploiting power analysis attacks. Further, aims to derive the session key . However, each parameter consists of a user’s identity and password . Therefore, should guess the identity and password simultaneously. We can induce the following equation by adopting Zipf’s law [39]:
7.3. AVISPA Tool
7.4. Informal Analysis
7.4.1. Impersonation Attack
7.4.2. Stolen Verifier Attack
7.4.3. Ephemeral Secret Leakage Attack
7.4.4. Replay Attack
7.4.5. Man-in-the-Middle Attack
7.4.6. Privileged Insider Attack
7.4.7. Drone Capture Attack
7.4.8. Mutual Authentication
7.4.9. User Anonymity and Untraceability
7.4.10. Perfect Forward Secrecy
8. Performance Analysis
8.1. Security Properties
8.2. Computational Costs
8.3. Communication Costs
8.4. Energy Consumption
9. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Gharibi, M.; Boutaba, R.; Waslander, S.L. Internet of drones. IEEE Access 2016, 4, 1148–1162. [Google Scholar] [CrossRef]
- Yang, W.; Wang, S.; Yin, X.; Wang, X.; Hu, J. A review on security issues and solutions of the internet of drones. IEEE Open J. Comput. Soc. 2022, 3, 96–110. [Google Scholar] [CrossRef]
- Abualigah, L.; Diabat, A.; Sumari, P.; Gandomi, A.H. Applications, deployments, and integration of internet of drones (iod): A review. IEEE Sens. J. 2021, 21, 25532–25546. [Google Scholar] [CrossRef]
- Mahmood, K.; Ghaffar, Z.; Nautiyal, L.; Akram, M.W.; Das, A.K.; Alenazi, M.J. A Privacy-Preserving Access Control Protocol for Consumer Flying Vehicles in Smart City Applications. IEEE Internet Things J. 2024, 12, 978–985. [Google Scholar] [CrossRef]
- Alzahrani, A.A. VSKAP-IoD: A Verifiably Secure Key Agreement Protocol for Securing IoD Environment. IEEE Access 2024, 12, 58039–58056. [Google Scholar] [CrossRef]
- Mishra, D.; Singh, M.; Rewal, P.; Pursharthi, K.; Kumar, N.; Barnawi, A.; Rathore, R.S. Quantum-safe secure and authorized communication protocol for internet of drones. IEEE Trans. Veh. Technol. 2023, 72, 16499–16507. [Google Scholar] [CrossRef]
- Yahuza, M.; Idris, M.Y.I.; Ahmedy, I.B.; Wahab, A.W.A.; Nandy, T.; Noor, N.M.; Bala, A. Internet of drones security and privacy issues: Taxonomy and open challenges. IEEE Access 2021, 9, 57243–57270. [Google Scholar] [CrossRef]
- Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
- Prajapat, S.; Gautam, D.; Kumar, P.; Jangirala, S.; Das, A.K.; Park, Y.; Lorenz, P. Secure lattice-based aggregate signature scheme for vehicular Ad Hoc networks. IEEE Trans. Veh. Technol. 2024, 73, 12370–12384. [Google Scholar] [CrossRef]
- Irshad, A.; Alzahrani, B.A.; Albeshri, A.; Alsubhi, K.; Nayyar, A.; Chaudhry, S.A. SPAKE-DC: A secure PUF enabled authenticated key exchange for 5G-based drone communications. IEEE Trans. Veh. Technol. 2024, 73, 5770–5780. [Google Scholar] [CrossRef]
- Subbarayalu, V.; Vensuslaus, M.A. An intrusion detection system for drone swarming utilizing timed probabilistic automata. Drones 2023, 7, 248. [Google Scholar] [CrossRef]
- Ghelani, J.; Gharia, P.; El-Ocla, H. Gradient Monitored Reinforcement Learning for Jamming Attack Detection in FANETs. IEEE Access 2024, 12, 23081–23095. [Google Scholar] [CrossRef]
- Cibecchini, S.; Chiti, F.; Pierucci, L. A Lightweight AI-Based Approach for Drone Jamming Detection. Future Internet 2025, 17, 14. [Google Scholar] [CrossRef]
- Rezaee, M.R.; Hamid, N.A.W.A.; Hussin, M.; Zukarnain, Z.A. Comprehensive Review of Drones Collision Avoidance Schemes: Challenges and Open Issues. IEEE Trans. Intell. Transport. Syst. 2024, 25, 6397–6426. [Google Scholar] [CrossRef]
- Pratap, B.; Singh, A.; Mehra, P.S. REHAS: Robust and Efficient Hyperelliptic Curve-Based Authentication Scheme for Internet of Drones. Concurr. Comput. Pract. Exp. 2024, 37, e8333. [Google Scholar] [CrossRef]
- Zhang, Z.; Hsu, C.; Au, M.H.; Harn, L.; Cui, J.; Xia, Z.; Zhao, Z. PRLAP-IoD: A PUF-based robust and lightweight authentication protocol for Internet of Drones. Comput. Netw. 2024, 238, 110118. [Google Scholar] [CrossRef]
- Tanveer, M.; Aldosary, A.; Kumar, N.; Aldossari, S.A. SEAF-IoD: Secure and efficient user authentication framework for the Internet of Drones. Comput. Netw. 2024, 247, 110449. [Google Scholar] [CrossRef]
- Tanveer, M.; Aldosary, A.; Khokhar, S.u.d.; Das, A.K.; Aldossari, S.A.; Chaudhry, S.A. PAF-IoD: PUF-Enabled Authentication Framework for the Internet of Drones. IEEE Trans. Veh. Technol. 2024, 73, 9560–9574. [Google Scholar] [CrossRef]
- Sharma, M.; Narwal, B.; Anand, R.; Mohapatra, A.K.; Yadav, R. PSECAS: A physical unclonable function based secure authentication scheme for Internet of Drones. Comput. Electr. Eng. 2023, 108, 108662. [Google Scholar] [CrossRef]
- Nikooghadam, M.; Amintoosi, H.; Islam, S.H.; Moghadam, M.F. A provably secure and lightweight authentication scheme for Internet of Drones for smart city surveillance. J. Syst. Archit. 2021, 115, 101955. [Google Scholar] [CrossRef]
- Alzahrani, B.A.; Barnawi, A.; Chaudhry, S.A. A Resource-Friendly Authentication Protocol for UAV-Based Massive Crowd Management Systems. Secur. Commun. Netw. 2021, 2021, 3437373. [Google Scholar] [CrossRef]
- Khalid, H.; Hashim, S.J.; Hashim, F.; Ahamed, S.M.S.; Chaudhary, M.A.; Altarturi, H.H.; Saadoon, M. HOOPOE: High performance and efficient anonymous handover authentication protocol for flying out of zone UAVs. IEEE Trans. Veh. Technol. 2023, 72, 10906–10920. [Google Scholar] [CrossRef]
- Tanveer, M.; Khan, A.U.; Kumar, N.; Hassan, M.M. RAMP-IoD: A robust authenticated key management protocol for the Internet of Drones. IEEE Internet Things J. 2022, 9, 1339–1353. [Google Scholar] [CrossRef]
- Badshah, A.; Abbas, G.; Waqas, M.; Tu, S.; Abbas, Z.H.; Muhammad, F.; Chen, S. USAF-IoD: Ultralightweight and Secure Authenticated Key Agreement Framework for Internet of Drones Environment. IEEE Trans. Veh. Technol. 2024, 73, 10963–10977. [Google Scholar] [CrossRef]
- Dwivedi, S.K.; Abdussami, M.; Amin, R.; Khan, M.K. D3APTS: Design of ECC Based Authentication Protocol and Data Storage for Tactile Internet enabled IoD System With Blockchain. IEEE Trans. Consum. Electron. 2024, 70, 4239–4248. [Google Scholar] [CrossRef]
- Ali, Z.; Chaudhry, S.A.; Ramzan, M.S.; Al-Turjman, F. Securing smart city surveillance: A lightweight authentication mechanism for unmanned vehicles. IEEE Access 2020, 8, 43711–43724. [Google Scholar] [CrossRef]
- Chaudhary, D.; Soni, T.; Singh, S.; Gupta, S.M.C. A Construction of Secure and Efficient Authenticated Key Exchange Protocol for Deploying Internet of Drones in Smart City. In Proceedings of the International Conference on Artificial Intelligence of Things, Ho Chi Minh City, Vietnam, 25–27 October 2023; Springer: Berlin/Heidelberg, Germany, 2023; pp. 136–150. [Google Scholar]
- Chaudhary, D.; Soni, T.; Vasudev, K.L.; Saleem, K. A modified lightweight authenticated key agreement protocol for Internet of Drones. Internet Things 2023, 21, 100669. [Google Scholar] [CrossRef]
- Lee, T.F.; Lou, D.C.; Chang, C.H. Enhancing lightweight authenticated key agreement with privacy protection using dynamic identities for Internet of Drones. Internet Things 2023, 23, 100877. [Google Scholar] [CrossRef]
- Hussain, S.; Farooq, M.; Alzahrani, B.A.; Albeshri, A.; Alsubhi, K.; Chaudhry, S.A. An efficient and reliable user access protocol for Internet of Drones. IEEE Access 2023, 11, 59688–59700. [Google Scholar] [CrossRef]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), Amsterdam, The Netherlands, 28 April–2 May 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
- Kocher, P. Differential power analysis. In Proceedings of the Advances in Cryptology (CRYPTO’99), Santa Barbara, CA, USA, 15–19 August 1999. [Google Scholar]
- Ryu, J.; Son, S.; Lee, J.; Park, Y.; Park, Y. Design of secure mutual authentication scheme for metaverse environments using blockchain. IEEE Access 2022, 10, 98944–98958. [Google Scholar] [CrossRef]
- Kwon, D.; Son, S.; Park, K.; Das, A.K.; Park, Y. Design of Blockchain-Based Multi-Domain Authentication Protocol for Secure EV Charging Services in V2G Environments. IEEE Trans. Intell. Transport. Syst. 2024, 25, 21783–21795. [Google Scholar] [CrossRef]
- Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
- Yu, S.; Park, Y. A robust authentication protocol for wireless medical sensor networks using blockchain and physically unclonable functions. IEEE Internet Things J. 2022, 9, 20214–20228. [Google Scholar] [CrossRef]
- Kwon, D.; Son, S.; Kim, M.; Lee, J.; Kumar Das, A.; Park, Y. A Secure Self-Certified Broadcast Authentication Protocol for Intelligent Transportation Systems in UAV-Assisted Mobile Edge Computing Environments. IEEE Trans. Intell. Transport. Syst. 2024, 25, 19004–19017. [Google Scholar] [CrossRef]
- Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
- Zhou, X.; Wang, S.; Wen, K.; Hu, B.; Tan, X.; Xie, Q. Security-Enhanced Lightweight and Anonymity-Preserving User Authentication Scheme for IoT-Based Healthcare. IEEE Internet Things J. 2024, 11, 9599–9609. [Google Scholar] [CrossRef]
- Li, F.; He, Y.; Niu, B.; Li, H.; Wang, H. Match-MORE: An efficient private matching scheme using friends-of-friends’ recommendation. In Proceedings of the International Conference on Computing, Networking and Communications (ICNC), Kauai, HI, USA, 15–18 February 2016; pp. 1–6. [Google Scholar]
- Sun, Y.; Cao, J.; Ma, M.; Zhang, Y.; Li, H.; Niu, B. EAP-DDBA: Efficient anonymity proximity device discovery and batch authentication mechanism for massive D2D communication devices in 3GPP 5G HetNet. IEEE Trans. Depend. Secur. Comput. 2020, 19, 370–387. [Google Scholar] [CrossRef]
- Rahmati, A.; Zhong, L. Context-for-wireless: Context-sensitive energy-efficient wireless data transfer. In Proceedings of the International Conference on Mobile Systems, Applications and Services, San Juan, PR, USA, 11–14 June 2007; pp. 165–178. [Google Scholar]
Year | Scheme | Contributions | Limitations |
---|---|---|---|
2024 | [15] |
|
|
2024 | [16] |
|
|
2024 | [17] |
|
|
2024 | [18] |
|
|
2023 | [19] |
|
|
- | Proposed |
|
Notations | Descriptions |
---|---|
CSS | Control server station |
i-th user | |
j-th drone | |
Master key of CSS | |
Identity of | |
Identity of | |
Pseudo identity of | |
⊕ | Exclusive-OR operation |
h | One-way hash function |
Timestamp | |
Session key |
Notations | Descriptions |
---|---|
Principals | |
Statements | |
Session key | |
and share the key K | |
believes | |
is fresh | |
said | |
controls | |
receives | |
K is only known to trusted principals and | |
is masked by K |
Security Features | [15] | [16] | [17] | [18] | [19] | Proposed |
---|---|---|---|---|---|---|
∘ | ∘ | ∘ | ∘ | × | ∘ | |
− | − | − | − | × | ∘ | |
∘ | − | ∘ | ∘ | × | ∘ | |
∘ | × | ∘ | ∘ | ∘ | ∘ | |
∘ | − | ∘ | ∘ | ∘ | ∘ | |
− | × | ∘ | − | ∘ | ∘ | |
× | ∘ | ∘ | ∘ | ∘ | ∘ | |
∘ | ∘ | ∘ | ∘ | × | ∘ | |
− | ∘ | − | − | − | ∘ | |
− | − | ∘ | − | − | ∘ | |
∘ | ∘ | ∘ | ∘ | ∘ | ∘ | |
− | ∘ | − | − | ∘ | ∘ |
1.113 ms | 2.226 ms | 0.0046 ms | 0.415 ms | 0.054 ms | 0.0023 ms |
Protocol | User | Server | Drone | Total Cost (ms) |
---|---|---|---|---|
Pratap et al. [15] | 6.7171 | |||
Zhang et al. [16] | 0.154 | |||
Tanveer et al. [17] | 9.1603 | |||
Tanveer et al. [18] | 9.5159 | |||
Sharma et al. [19] | 0.1632 | |||
proposed scheme | 0.2046 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Choi, J.; Son, S.; Kwon, D.; Park, Y. A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones. Sensors 2025, 25, 982. https://doi.org/10.3390/s25030982
Choi J, Son S, Kwon D, Park Y. A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones. Sensors. 2025; 25(3):982. https://doi.org/10.3390/s25030982
Chicago/Turabian StyleChoi, Jihye, Seunghwan Son, Deokkyu Kwon, and Youngho Park. 2025. "A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones" Sensors 25, no. 3: 982. https://doi.org/10.3390/s25030982
APA StyleChoi, J., Son, S., Kwon, D., & Park, Y. (2025). A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones. Sensors, 25(3), 982. https://doi.org/10.3390/s25030982