Amassing the Security: An Enhanced Authentication Protocol for Drone Communications over 5G Networks
Abstract
:1. Introduction
2. Related Work
3. Security Analysis of Hussain et al.’s Protocol
3.1. Review of Hussain et al.’s Protocol
3.1.1. Predeployment Phase
3.1.2. User Registration Phase
- (1)
- First, user selects its identity and then sends the identity to S through the secure channel.
- (2)
- After receiving , S selects the random number n, computes and and then saves the identity to its database. Finally, S generates the random number M and sends message to .
- (3)
- After receiving the message sent by S, selects the password , biometric and the random number , then computes , , , , , and . Finally, stores in mobile device .
3.1.3. Login and Authentication Phase
- (1)
- First, enters the identity , password and biometric into and computes , , , , , , , . Then, compares . If equal, it means that successfully logs in to . Otherwise, the login fails. After a successful login, selects a random number and timestamp , then computes , , and . Finally, sends the authentication request to S.
- (2)
- After receiving the authentication request from , S first verifies the freshness of the timestamp . If the time has been exceeded, the authentication is terminated. Otherwise, S computes to verify whether is registered. If it is registered, S computes , , and . Then, S compares . If not equal, it means that is illegal. Otherwise, S selects the random numbers , and timestamp and computes , , , and . Finally, S sends the message to drone .
- (3)
- After receiving the message , first verifies the freshness of . If the time has not been exceeded, it computes , , . Then, compares . If not equal, it means that S is illegal. Otherwise, selects the random number and timestamp and computes , , and . Finally, sends the message to .
- (4)
- After receiving the message , first verifies the freshness of . If the time has not been exceeded, it computes , , and . Then, compares . If not equal, it means that is illegal and the authentication is terminated. Otherwise, the authentication is successful. Finally, updates and .
3.2. Cryptanalysis of Hussain et al.’s Protocol
3.2.1. Adversary Model
- (1)
- A can intercept, modify and eavesdrop messages transmitted on public channels.
- (2)
- A can obtain information stored in the server.
- (3)
- A can extract the private value in the memory of the captured drones.
3.2.2. Drone Capture Attacks
- (1)
- A first intercepts in and in transmitted by the common channel.
- (2)
- A can compute , and through and .
- (3)
- A can successfully compute .
3.2.3. Privileged Insider Attacks
- (1)
- A first intercepts transmitted by the common channel.
- (2)
- A can obtain and n by computing with the value of . Then, A can compute , , and .
- (3)
- A can successfully compute .
- (1)
- After receiving the message sent by S, A selects the random number and timestamp and computes , , and . Finally, sends the message to .
- (2)
- After receiving the message , first verifies the freshness of and computes , , and . compares . Then, successfully authenticates A and establishes session key . Finally, updates and .
4. The Proposed Protocol
4.1. Drone Registration Phase
- (1)
- First, drone selects its identity and then sends the identity to S through the secure channel.
- (2)
- After receiving , S selects the random number , computes and then saves to its database. Finally, S sends message to .
- (3)
- After receiving the message sent by S, stores in its database.
4.2. User Registration Phase
- (1)
- First, user selects and computes . Then, sends identity to S through the secure channel.
- (2)
- After receiving , S selects the random number and , computes , , and and then saves the identity to its database. Finally, S sends message to .
- (3)
- After receiving the message sent by S, computes , , and . Finally, stores in mobile device .
4.3. Login and Authentication Phase
- (1)
- First, enters identity , password and biometric into and computes , and . Then, compares . If they are equal, it means that successfully logs in to . Otherwise, the login fails. After a successful login, computes , and . Then, selects the random number and timestamp and computes , and . Finally, sends the authentication request to S.
- (2)
- After receiving the authentication request from , S first verifies the freshness of the timestamp . If the time has been exceeded, the authentication is terminated. Otherwise, S searches according to and computes , , , and . Subsequently, S compares . If they are not equal, it means that is illegal. Otherwise, S selects the random number and timestamp and computes , , and . Finally, S sends the message to drone .
- (3)
- After receiving the message , first verifies the freshness of . If the time has not been exceeded, it computes , and . Then, compares . If they are not equal, it means that S is illegal. Otherwise, selects the random number and timestamp and computes , , , and . Finally, sends the message to .
- (4)
- After receiving the message , first verifies the freshness of . If the time has not been exceeded, it computes , , and . Then, compares . If they are not equal, it means that is illegal and the authentication is terminated. Otherwise, the authentication is successful.
5. Security Analysis
5.1. Formal Security Analysis
5.1.1. ROR Model
- (1)
- : By executing this query, A can intercept messages transmitted among , and S on the common channel.
- (2)
- : By executing this query, A can send message M to Q and receive a response from Q.
- (3)
- : Through executing this query, A can enter a string and return its hash value.
- (4)
- : By executing this query, A can obtain a party’s private value, such as long-term key, parameters stored in a smart card, or temporary information.
- (5)
- : By executing this query, A flips a coin C. If C = 1, A can obtain the correct . If C = 0, A can obtain any string of the same length as .
5.1.2. ROR Proof
- (1)
- Perfect forward security: A uses to obtain the long-term key of S or uses and to obtain the private value used in the registration phase.
- (2)
- Known session-specific temporary information disclose attacks: A uses , and to obtain random numbers of three parties.
5.2. ProVerif
5.3. Informal Security Analysis
5.3.1. Mutual Authentication
5.3.2. Replay Attacks
5.3.3. Privileged Insider Attacks
5.3.4. Drone Capture attacks
5.3.5. Man-in-the-Middle Attacks
5.3.6. User Anonymity and Untraceability
6. Security and Performance Comparisons
6.1. Security Comparisons
6.2. Performance Comparison
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
References
- Meng, Z.; Pan, J.S.; Tseng, K.K. PaDE: An enhanced Differential Evolution algorithm with novel control parameter adaptation schemes for numerical optimization. Knowl.-Based Syst. 2019, 168, 80–99. [Google Scholar] [CrossRef]
- Pan, J.S.; Liu, N.; Chu, S.C.; Lai, T. An efficient surrogate-assisted hybrid optimization algorithm for expensive optimization problems. Inf. Sci. 2021, 561, 304–325. [Google Scholar] [CrossRef]
- Xue, X.; Zhang, J. Matching large-scale biomedical ontologies with central concept based partitioning algorithm and adaptive compact evolutionary algorithm. Appl. Soft Comput. 2021, 106, 107343. [Google Scholar] [CrossRef]
- Wu, F.; Li, X.; Xu, L.; Vijayakumar, P.; Kumar, N. A novel three-factor authentication protocol for wireless sensor networks with IoT notion. IEEE Syst. J. 2020, 15, 1120–1129. [Google Scholar] [CrossRef]
- Nguyen, K.T.; Laurent, M.; Oualha, N. Survey on secure communication protocols for the Internet of Things. Ad Hoc Netw. 2015, 32, 17–31. [Google Scholar] [CrossRef]
- Bayat, M.; Beheshti-Atashgah, M.; Barari, M.; Aref, M.R. Cryptanalysis and Improvement of a User Authentication Scheme for Internet of Things Using Elliptic Curve Cryptography. Int. J. Netw. Secur. 2019, 21, 897–911. [Google Scholar]
- Xiong, H.; Zhao, Y.; Hou, Y.; Huang, X.; Jin, C.; Wang, L.; Kumari, S. Heterogeneous signcryption with equality test for IIoT environment. IEEE Internet Things J. 2020, 8, 16142–16152. [Google Scholar] [CrossRef]
- Wu, J.M.T.; Srivastava, G.; Lin, J.C.W.; Djenouri, Y.; Wei, M.; Parizi, R.M.; Khan, M.S. Mining of High-Utility Patterns in Big IoT-based Databases. Mob. Netw. Appl. 2021, 26, 216–233. [Google Scholar] [CrossRef]
- Ying, B.; Nayak, A. Lightweight remote user authentication protocol for multi-server 5G networks using self-certified public key cryptography. J. Netw. Comput. Appl. 2019, 131, 66–74. [Google Scholar] [CrossRef]
- Li, S.; Da Xu, L.; Zhao, S. 5G Internet of Things: A survey. J. Ind. Inf. Integr. 2018, 10, 1–9. [Google Scholar] [CrossRef]
- Khurpade, J.M.; Rao, D.; Sanghavi, P.D. A Survey on IOT and 5G Network. In Proceedings of the 2018 International conference on smart city and emerging technology (ICSCET), Mumbai, India, 5 January 2018; pp. 1–3. [Google Scholar]
- Abualigah, L.; Diabat, A.; Sumari, P.; Gandomi, A.H. Applications, Deployments, and Integration of Internet of Drones (IoD): A Review. IEEE Sens. J. 2021, 21, 25532–25546. [Google Scholar] [CrossRef]
- Benjamin, G. Drone culture: Perspectives on autonomy and anonymity. AI Soc. 2020, 1–11. [Google Scholar] [CrossRef]
- Hussain, S.; Chaudhry, S.A.; Alomari, O.A.; Alsharif, M.H.; Khan, M.K.; Kumar, N. Amassing the security: An ECC-based authentication scheme for Internet of drones. IEEE Syst. J. 2021, 15, 4431–4438. [Google Scholar] [CrossRef]
- Chaudhry, S.A.; Yahya, K.; Karuppiah, M.; Kharel, R.; Bashir, A.K.; Zikria, Y.B. GCACS-IoD: A certificate based generic access control scheme for Internet of drones. Comput. Netw. 2021, 191, 107999. [Google Scholar] [CrossRef]
- Zhang, N.; Jiang, Q.; Li, L.; Ma, X.; Ma, J. An efficient three-factor remote user authentication protocol based on BPV-FourQ for internet of drones. Peer-Netw. Appl. 2021, 14, 3319–3332. [Google Scholar] [CrossRef]
- Wang, E.K.; Chen, C.M.; Wang, F.; Khan, M.K.; Kumari, S. Joint-learning segmentation in Internet of drones (IoD)-based monitor systems. Comput. Commun. 2020, 152, 54–62. [Google Scholar] [CrossRef]
- Abdel-Malek, M.A.; Akkaya, K.; Bhuyan, A.; Ibrahim, A.S. A Proxy Signature-Based Drone Authentication in 5G D2D Networks. In Proceedings of the 2021 IEEE 93rd Vehicular Technology Conference (VTC2021-Spring), Helsinki, Finland, 25–28 April 2021; pp. 1–7. [Google Scholar]
- Alladi, T.; Venkatesh, V.; Chamola, V.; Chaturvedi, N. Drone-MAP: A Novel Authentication Scheme for Drone-Assisted 5G Networks. In Proceedings of the IEEE INFOCOM 2021-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Vancouver, BC, Canada, 10–13 May 2021; pp. 1–6. [Google Scholar]
- Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J. Design and analysis of secure lightweight remote user authentication and key agreement scheme in Internet of drones deployment. IEEE Internet Things J. 2018, 6, 3572–3584. [Google Scholar] [CrossRef]
- Hussain, S.; Mahmood, K.; Khan, M.K.; Chen, C.M.; Alzahrani, B.A.; Chaudhry, S.A. Designing secure and lightweight user access to drone for smart city surveillance. Comput. Stand. Interfaces 2022, 80, 103566. [Google Scholar] [CrossRef]
- Chen, C.L.; Deng, Y.Y.; Weng, W.; Chen, C.H.; Chiu, Y.J.; Wu, C.M. A traceable and privacy-preserving authentication for UAV communication control system. Electronics 2020, 9, 62. [Google Scholar] [CrossRef] [Green Version]
- Srinivas, J.; Das, A.K.; Kumar, N.; Rodrigues, J.J. TCALAS: Temporal credential-based anonymous lightweight authentication scheme for Internet of drones environment. IEEE Trans. Veh. Technol. 2019, 68, 6903–6916. [Google Scholar] [CrossRef]
- Jian, M.S.; Wu, J.M.T. Hybrid Internet of Things (IoT) data transmission security corresponding to device verification. J. Ambient Intell. Human. Comput. 2021, 1–10. [Google Scholar] [CrossRef]
- Xiong, H.; Chen, J.; Mei, Q.; Zhao, Y. Conditional Privacy-Preserving Authentication Protocol with Dynamic Membership Updating for VANETs. IEEE Trans. Depend. Secure Comput. 2020. early access. [Google Scholar] [CrossRef]
- Ever, Y.K. A secure authentication scheme framework for mobile-sinks used in the internet of drones applications. Comput. Commun. 2020, 155, 143–149. [Google Scholar] [CrossRef]
- Turkanović, M.; Brumen, B.; Hölbl, M. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Netw. 2014, 20, 96–112. [Google Scholar] [CrossRef]
- Farash, M.S.; Turkanović, M.; Kumari, S.; Hölbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
- Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
- Lee, Y.; Yoon, J.; Choi, J.; Hwang, E. A Novel Cross-Layer Authentication Protocol for the Internet of Things. IEEE Access 2020, 8, 196135–196150. [Google Scholar] [CrossRef]
- Jangirala, S.; Das, A.K.; Vasilakos, A.V. Designing secure lightweight blockchain-enabled RFID-based authentication protocol for supply chains in 5G mobile edge computing environment. IEEE Trans. Ind. Inform. 2019, 16, 7081–7093. [Google Scholar] [CrossRef]
- Ayub, M.F.; Mahmood, K.; Kumari, S.; Sangaiah, A.K. Lightweight authentication protocol for e-health clouds in IoT-based applications through 5G technology. Digit. Commun. Netw. 2021, 7, 235–244. [Google Scholar]
- Lin, C.; He, D.; Kumar, N.; Choo, K.K.R.; Vinel, A.; Huang, X. Security and privacy for the internet of drones: Challenges and solutions. IEEE Commun. Mag. 2018, 56, 64–69. [Google Scholar] [CrossRef]
- Grieco, G.; Artuso, R.; Boccadoro, P.; Piro, G.; Grieco, L.A. An open source and system-level simulator for the internet of drones. In Proceedings of the 2019 IEEE 30th International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC Workshops), Istanbul, Turkey, 8 September 2019; pp. 1–6. [Google Scholar]
- Yahuza, M.; Idris, M.Y.I.; Ahmedy, I.B.; Wahab, A.W.A.; Nandy, T.; Noor, N.M.; Bala, A. Internet of Drones Security and Privacy Issues: Taxonomy and Open Challenges. IEEE Access 2021, 9, 57243–57270. [Google Scholar] [CrossRef]
- Alsamhi, S.H.; Almalki, F.A.; AL-Dois, H.; Shvetsov, A.V.; Ansari, M.S.; Hawbani, A.; Gupta, S.K.; Lee, B. Multi-Drone Edge Intelligence and SAR Smart Wearable Devices for Emergency Communication. Wirel. Commun. Mob. Comput. 2021, 2021, 6710074. [Google Scholar] [CrossRef]
- Alsamhi, S.H.; Ma, O.; Ansari, M.S.; Almalki, F.A. Survey on collaborative smart drones and internet of things for improving smartness of smart cities. IEEE Access 2019, 7, 128125–128152. [Google Scholar] [CrossRef]
- Bera, B.; Chattaraj, D.; Das, A.K. Designing secure blockchain-based access control scheme in IoT-enabled Internet of Drones deployment. Comput. Commun. 2020, 153, 229–249. [Google Scholar] [CrossRef]
- Tian, Y.; Yuan, J.; Song, H. Efficient privacy-preserving authentication framework for edge-assisted Internet of Drones. J. Inf. Secur. Appl. 2019, 48, 102354. [Google Scholar] [CrossRef]
- Teng, L.; Jianfeng, M.; Pengbin, F.; Yue, M.; Xindi, M.; Jiawei, Z.; Gao, C.; Di, L. Lightweight security authentication mechanism towards uav networks. In Proceedings of the 2019 International Conference on Networking and Network Applications (NaNA), Daegu, Korea, 10–13 October 2019; pp. 379–384. [Google Scholar]
- Ali, Z.; Chaudhry, S.A.; Ramzan, M.S.; Al-Turjman, F. Securing smart city surveillance: A lightweight authentication mechanism for unmanned vehicles. IEEE Access 2020, 8, 43711–43724. [Google Scholar] [CrossRef]
- Zhang, Y.; He, D.; Li, L.; Chen, B. A lightweight authentication and key agreement scheme for internet of drones. Comput. Commun. 2020, 154, 455–464. [Google Scholar] [CrossRef]
- Abdel-Malek, M.A.; Akkaya, K.; Bhuyan, A.; Cebe, M.; Ibrahim, A.S. Enabling Second Factor Authentication for Drones in 5G using Network Slicing. In Proceedings of the 2020 IEEE Globecom Workshops (GC Wkshps), Taipei, Taiwan, 7–11 December 2020; pp. 1–6. [Google Scholar]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Wang, D.; He, D.; Wang, P.; Chu, C.H. Anonymous two-factor authentication in distributed systems: Certain goals are beyond attainment. IEEE Trans. Depend. Secur. Comput. 2014, 12, 428–442. [Google Scholar] [CrossRef]
- Wang, D.; Wang, P. Two birds with one stone: Two-factor authentication with security beyond conventional bound. IEEE Trans. Depend. Secur. Comput. 2016, 15, 708–722. [Google Scholar] [CrossRef]
- Canetti, R.; Goldreich, O.; Halevi, S. The random oracle methodology, revisited. J. ACM (JACM) 2004, 51, 557–594. [Google Scholar] [CrossRef] [Green Version]
- Wu, T.Y.; Lee, Y.Q.; Chen, C.M.; Tian, Y.; Al-Nabhan, N.A. An enhanced pairing-based authentication scheme for smart grid communications. J. Ambient Intell. Human. Comput. 2021, 1–13. [Google Scholar] [CrossRef]
- Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
- Wu, T.Y.; Wang, T.; Lee, Y.Q.; Zheng, W.; Kumari, S.; Kumar, S. Improved authenticated key agreement scheme for fog-driven IoT healthcare system. Secur. Commun. Netw. 2021, 2021, 6658041. [Google Scholar] [CrossRef]
- Blanchet, B.; Cheval, V.; Allamigeon, X.; Smyth, B. ProVerif: Cryptographic Protocol Verifier in the Formal Model. 2019. Available online: https://prosecco.gforge.inria.fr/personal/bblanche/proverif/ (accessed on 10 December 2021).
- Deebak, B.D.; Al-Turjman, F. A smart lightweight privacy preservation scheme for IoT-based UAV communication systems. Comput. Commun. 2020, 162, 102–117. [Google Scholar] [CrossRef]
Protocols | Cryptographic Techniques | Limitations |
---|---|---|
Turkanovic et al. [27] | (1) Utilizes one-way hash function (2) Based on smart card | (1) Does not resist session key disclosure attacks (2) Does not provide user anonymity (3) Does not resist sensor node impersonation attacks |
Farash et al. [28] | (1) Utilizes one-way hash function (2) Based on smart card (3) Two-factor | (1) Does not resist off-line password guessing attacks (2) Does not resist user impersonation attacks (3) Does not resist temporary information disclosure attacks |
Zhang et al. [42] | (1) Utilizes one-way hash function (2) Based on smart card (3) Two-factor | (1) Does not resist stolen smart card attacks (2) Does not provide untraceability |
Chen et al. [22] | (1) Utilizes one-way hash function (2) Utilizes ECC (3) Utilizes asymmetric encryption | (1) Does not resist temporary information disclosure attacks (2) Does not resist replay attacks |
Srinivas et al. [23] | (1) Utilizes one-way hash function (2) Three-factor | (1) Does not resist privileged insider attacks (2) Does not resist drone capture attacks (3) Does not provide user anonymity and untraceability |
Wazid et al. [20] | (1) Utilizes one-way hash function (2) Three-factor | (1) Does not resist privileged insider attacks (2) Does not resist impersonation attacks (3) Does not provide mutual authentication |
Ever et al. [26] | (1) Utilizes one-way hash function (2) Utilizes bilinear pairing (3) Utilizes ECC | (1) Does not resist privileged insider attacks (2) Does not resist drone capture attacks (3) Does not provide user anonymity and untraceability |
Hussain et al. [21] | (1) Utilizes one-way hash function (2) Based on symmetric encryption (3) Three-factor | (1) Does not resist privileged insider attacks (2) Does not resist impersonation attacks (3) Does not resist drone capture attacks |
Symbol | Description |
---|---|
The i-th user | |
The j-th drone | |
S | Server |
Identities of , and S | |
Temporary identities of | |
Password of | |
Secret key of S | |
Session key |
Security Properties | [23] | [20] | [26] | [21] | Ours |
---|---|---|---|---|---|
Privileged insider attacks | − | × [21] | − | × | ✓ |
Impersonation attacks | ✓ | × [21] | ✓ | × | ✓ |
drone capture attacks | × [41] | ✓ | × [52] | × | ✓ |
Mutual authentication | ✓ | × [21] | ✓ | ✓ | ✓ |
User anonymity | × [41] | ✓ | × [52] | ✓ | ✓ |
Perfect forword secrecy | − | − | − | ✓ | ✓ |
Man-in-the-middle attacks | ✓ | ✓ | − | ✓ | ✓ |
Temporary information disclose attacks | − | − | − | ✓ | ✓ |
Untraceability | × [41] | ✓ | × [52] | ✓ | ✓ |
Operations | Symbolic | S | ||
---|---|---|---|---|
Bilinear pairing | 38.9 ms | 9 ms | 12.52 ms | |
Symmetric encryption | 0.0392 ms | 0.202 ms | 0.013 ms | |
Hash function | 0.00251 ms | 0.0027 ms | 0.006 ms | |
Scalar multiplication | 20 ms | 9 ms | 4.107 ms |
Protocols | S | Tocal | Tocal (ms) | ||
---|---|---|---|---|---|
Srinivas et al. [23] | 0.116 | ||||
Wazid et al. [20] | 0.106 | ||||
Ever et al. [26] | 137.34 | ||||
Hussain et al. [21] | 0.510 | ||||
Ours | 0.135 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wu, T.; Guo, X.; Chen, Y.; Kumari, S.; Chen, C. Amassing the Security: An Enhanced Authentication Protocol for Drone Communications over 5G Networks. Drones 2022, 6, 10. https://doi.org/10.3390/drones6010010
Wu T, Guo X, Chen Y, Kumari S, Chen C. Amassing the Security: An Enhanced Authentication Protocol for Drone Communications over 5G Networks. Drones. 2022; 6(1):10. https://doi.org/10.3390/drones6010010
Chicago/Turabian StyleWu, Tsuyang, Xinglan Guo, Yehcheng Chen, Saru Kumari, and Chienming Chen. 2022. "Amassing the Security: An Enhanced Authentication Protocol for Drone Communications over 5G Networks" Drones 6, no. 1: 10. https://doi.org/10.3390/drones6010010
APA StyleWu, T., Guo, X., Chen, Y., Kumari, S., & Chen, C. (2022). Amassing the Security: An Enhanced Authentication Protocol for Drone Communications over 5G Networks. Drones, 6(1), 10. https://doi.org/10.3390/drones6010010