Next Article in Journal
Content-Sensitive Superpixel Generation with Boundary Adjustment
Previous Article in Journal
Performance Evaluation of Enhanced Bioretention Systems in Removing Dissolved Nutrients in Stormwater Runoff
Previous Article in Special Issue
Secure Transmission in Cognitive Wiretap Networks with Full-Duplex Receivers
 
 
Article
Peer-Review Record

SENTINEL: A Secure and Efficient Authentication Framework for Unmanned Aerial Vehicles

Appl. Sci. 2020, 10(9), 3149; https://doi.org/10.3390/app10093149
by Geumhwan Cho 1, Junsung Cho 1, Sangwon Hyun 2 and Hyoungshick Kim 1,3,*
Reviewer 1: Anonymous
Reviewer 2: Anonymous
Reviewer 3: Anonymous
Appl. Sci. 2020, 10(9), 3149; https://doi.org/10.3390/app10093149
Submission received: 30 March 2020 / Revised: 25 April 2020 / Accepted: 28 April 2020 / Published: 30 April 2020
(This article belongs to the Special Issue Security Protocols for Embedded Wireless Devices)

Round 1

Reviewer 1 Report

Authors have proposed SENTINEL to reduce security threats. If they add or revised the below comments, the quality could be improved.

It is not very enough the contents on chapter 4. Please add some contents or merge the chapter to another chapter.

Please add the right parenthesis of "Sig" at the numbers 4a and 5 in the figure 3.

They mentioned the contribution that the average execution time of the authentication protocol in SENTINEL was about 3.1 times faster than the TLS protocol. However, what is the meaning of "3.1 times faster than the compared one"? Actually, the time difference is 371.18 milliseconds. What is the meaning of the short time? Are there any possible attack events during the difference time? If the short difference time is important, the standard deviation (35.07 milliseconds) seems to be high. Please mention the reason and detailed contents of the concerns. In addition, please add every graphs of their distributions related to all results in order to help readers' understanding of the performance analysis.

Furthermore, if the drone moves for handoff between ground stations, what is the meaning of the short time? Please mention how the proposed scheme could be applied to the common handoff scheme.

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Reviewer 2 Report

  • Novelty of the work needs to be developed further and presented, along with state of the art literature review to identify the gap as well as the issues that are important in Drone-to-Drone communication in terms of security.
  • At the moment, the IoD security literature is briefly summarised but this needs to be worked on to provide more taxonomy based literature review in this topic. 
  • Security protocols are present in the literature in abundance. While it is an important work to apply such protocols in IoD environment, and while there are some work briefly mentioned, a more categorised literature review in terms of issues that are there in IoD for security, the issues are are solved and the issues that have not been addressed must be reported.
  • There are security solutions for sensor and IoT scenarios. Why is there a need for new solutions for IoD, and why the ones for IoT or Sensor Nets not applicable to the IoD scenario? This needs to be established in the article.
  • Why compare basic TLS with the proposed protocol, and not with TLS for sensor networks for IoT authentication mechanisms? This discussion or justification is missing. 

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Reviewer 3 Report

This paper deals with a framework to minimize the computational and traffic overheads caused by certificate exchanges and asymmetric cryptography computations that are typically required for authentication protocols. In overall, the paper format and technical description seems to be good. My comments are:

  1. In Chapter 3. background, the description from 3.2 to 3.4 seems to be too common academic content. It is recommended to delete the description from 3.2 to 3.4, and combines Chapter 3 and Chapter 4.
  2. In Chapter 5. overview of SENTINEL, the explanation is hardly matched with the Figure 2, even it does not describes the SENTINEL protocol overview. It is recommended to show the protocol overview, along with conceptual meaning on each step of the protocol.
  3. The paper aims to provide a secure and efficient authentication framework. But evaluation has been just conducted in terms of efficiency (light weight as execution time and message size) in Chapter 8. experiments. Beside the light weight feature, It is strongly recommended to mention for security aspects as what kind of attacks can be protected for drone, how the proposed authentication protocol is strong in terms of security vulnerabilities, what are week points in terms of security on the proposed protocol etc.
  4. In addition, the comparison has been just conducted with very conventional environments, that is, TLS protocol with client authentication using an X.509 v3 certificate. These days, there are so many works has been done to propose light weight protocol. It is strongly recommended to be conduct a comparison the proposed scheme with one of the reference [18], [19] and [20].

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Round 2

Reviewer 2 Report

Please include a very short summary of your proposal in the Conclusion to express why it is a light-weight and appropriate one for the application scenario, i.e., the features of it that makes it a light-weight and appropriate one.

 

Some citations are unresolved, e.g., [?] in several places. Please fix them.  

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Back to TopTop