Next Article in Journal
Early Detection of Obstacle to Optimize the Robot Path Planning
Previous Article in Journal
Position and Attitude Tracking of MAV Quadrotor Using SMC-Based Adaptive PID Controller
 
 
Article
Peer-Review Record

An Efficient Authentication Scheme Using Blockchain as a Certificate Authority for the Internet of Drones

Drones 2022, 6(10), 264; https://doi.org/10.3390/drones6100264
by Sana Javed 1, Muhammad Asghar Khan 1, Ako Muhammad Abdullah 2,3, Amjad Alsirhani 4,5, Abdullah Alomari 6, Fazal Noor 7,* and Insaf Ullah 1
Reviewer 1: Anonymous
Drones 2022, 6(10), 264; https://doi.org/10.3390/drones6100264
Submission received: 7 August 2022 / Revised: 5 September 2022 / Accepted: 17 September 2022 / Published: 20 September 2022
(This article belongs to the Section Drone Communications)

Round 1

Reviewer 1 Report

Comment 1 (Line number 17 to 26): There is no coherence between sentences. Please use linking words between sentences.

Comment 2: Please try to discuss the drone coverage and blockchain related work. The followings are recommended to read. [1] "An Adaptive UAV Deployment Scheme for Emergency Networking," in IEEE Transactions on Wireless Communications, doi: 10.1109/TWC.2021.3111991. [2] J Hu, C Chen, L Cai, MR Khosravi, Q Pei, S Wan, UAV-assisted vehicular edge computing for the 6G internet of vehicles: architecture, intelligence, and challenges, IEEE Communications Standards Magazine 5 (2), 12-18,2021

Comment 3 (Line number 31 to 34): Please mention attacks on which this scheme shows resilience. Add more details about experiments and results.

Comment 4 (Line number 104 to 106): Blockchain also have the computational overhead and scalability issues. I will suggest to present a detailed table comparison from literature (blockchain based and non blockchain based authentication schemes). For example: Peng Liu, Han He, Tingting Fu, Huijuan Lu, Abdulhameed Alelaiwi, Md Wasif Islam Wasi. Task Offloading Optimization of Cruising UAV with Fixed Trajectory. Computer Networks, Vol. 199, pp. 108397, 2021.

Comment 5 (Line number 119): Please elaborate that what are the benefits of using a smaller key.

Comment 7 (Line number 205 to 206): Please elaborate more about clustering strategy.

Comment 8 (Line number 211 to 212): Please simplify this sentence.

Comment 9 (Line number 219 to 221): Its mean that the accounts of DRNS and DRNR are stored in blockchain? Is it public blockchain or private blockchain? Please explain more in simple words.

Comment 10 (Line number 221 to 223): What will be the criteria for new DRNS or DRNR? When they do not have any previous transaction history and how you will generate private key?

Comment 11 (Line number 379 to 381): Please add more details about experimental setup.

Comment 12 (Line number 417 to 419): Please explain this point that blockchain is used to store public and private keys? Is it public, consortium or private blockchain?

Author Response

Response to Reviewer 1

Comment 1 (Line number 17 to 26): There is no coherence between sentences. Please use linking words between sentences.

Response: We appreciate the reviewer bringing this to our attention, and we find his remarks to be enlightening. In the revised version, connecting words were used to build cohesion between sentences from (Line number 17 to 26).

 

Comment 2: Please try to discuss the drone coverage and blockchain related work. The followings are recommended to read. [1] "An Adaptive UAV Deployment Scheme for Emergency Networking," in IEEE Transactions on Wireless Communications, doi: 10.1109/TWC.2021.3111991. [2] J Hu, C Chen, L Cai, MR Khosravi, Q Pei, S Wan, UAV-assisted vehicular edge computing for the 6G internet of vehicles: architecture, intelligence, and challenges, IEEE Communications Standards Magazine 5 (2), 12-18,2021.

 

Response: We value the reviewer's insightful comments and welcome his suggestion to include drone coverage.

 

Comment 3 (Line number 31 to 34): Please mention attacks on which this scheme shows resilience. Add more details about experiments and results.

 

Response: We value the reviewer's insightful comments. The proposed scheme resists replay, man-in-the-middle, device impersonation, malicious device deployment, Denial-of-Service (DoS), and De-synchronization attacks, among others.

 

Comment 4 (Line number 104 to 106): Blockchain also have the computational overhead and scalability issues. I will suggest to present a detailed table comparison from literature (blockchain based and non blockchain based authentication schemes). For example: Peng Liu, Han He, Tingting Fu, Huijuan Lu, Abdulhameed Alelaiwi, Md Wasif Islam Wasi. Task Offloading Optimization of Cruising UAV with Fixed Trajectory. Computer Networks, Vol. 199, pp. 108397, 2021.

 

Response: We value the reviewer's insightful comments and welcome his suggestion to include a table. As suggested, a table has been added to the literature review section.

 

Comment 5 (Line number 119): Please elaborate that what are the benefits of using a smaller key.

 

Response: We constructed the proposed scheme using hyper elliptic curve cryptography, which has a key length of 80 bits, as opposed to ECC's 160 bits and RSA's 1024 bits. The lower key size of hyper elliptic curve not only reduces processing time but also meets the same security standards as elliptic curve and RSA.

 

Comment 7 (Line number 205 to 206): Please elaborate more about clustering strategy.

Response: The mission area is divided into zones where a multi-cluster ad hoc network is implemented. Multiple groups of heterogeneous drones are put in distinct zones, each of which is designated a cluster. As soon as the drones begin to fly, the network is formed together with height sensors, IMU, GPS units, and other embedded devices like the flight controller. We assume that when multicluster network development begins, drones are aware of the zone ID, position, altitude, and velocity of their neighbours. Each cluster of this work is subject to a fixed number of drones.

 

Comment 8 (Line number 211 to 212): Please simplify this sentence.

 

Response: We appreciate the reviewer for bringing this to our attention. To simplify, the following alterations are made to the sentence:

 

With the help of the BC, which acts as a CA, a consensus can be reached on the status of drones, such as their legality and authentication procedures.

 

Comment 9 (Line number 219 to 221): Its mean that the accounts of DRNS and DRNR are stored in blockchain? Is it public blockchain or private blockchain? Please explain more in simple words.

 

Response: Both the sending drone () and the receiving drone () have public blockchain accounts with recorded in-block transactions, making them external players in the proposed scheme. The central concept of the framework is the mechanism by which the private key is produced from the previously existing transactions on the blockchain that have been signed by and . In this context, a transaction is considered as a certification from and .

 

Comment 10 (Line number 221 to 223): What will be the criteria for new DRNS or DRNR? When they do not have any previous transaction history and how you will generate private key?

 

Response: We appreciate the suggestions; we have included the new drone addition phase and made the necessary adjustments in the proposed scheme.

 

Comment 11 (Line number 379 to 381): Please add more details about experimental setup.

 

Response: We used the Das et al. [35] .'s experimental setup, which consisted of a Samsung Galaxy S5 smartphone with a Quad-core 2.45 GHz processor, 2 GB of RAM, and the Google Android 4.4.2 operating system.

 

Comment 12 (Line number 417 to 419): Please explain this point that blockchain is used to store public and private keys? Is it public, consortium or private blockchain?

 

Response: Both the sending drone () and the receiving drone () have public blockchain accounts with recorded in-block transactions, making them external players in the proposed scheme. The central concept of the framework is the mechanism by which the private key is produced from the previously existing transactions on the blockchain that have been signed by and . In this context, a transaction is considered as a certification from and .

 

Author Response File: Author Response.docx

Reviewer 2 Report

Authors propose a blockchain-based authentication scheme employing Hyperelliptic Curve Cryptography (HECC) for Internet of Drones Authentication.

Overall, the paper is well written and the idea is clear. Yet, I tthink that the following points should be addressed.

First, please include the achieved results IN NUMBERs at the end of the abstract.

The literature review section should be more critical. I still cannot see the position of this paper compared to what has been already done. Besides, a comparative table is highly recommended here.

Please refer to the authors or to the work rather than the publishing year!

The choice of HECC should be also further justified! Why not Chaotic Maps for instance? Maybe a complexity study can be helpful here.

What is the used blockchain and why? Please elaborate.. Private/public, permissioned/non-permissioned..

Please present the different phases in the form of algorithm or a sequence/timing diagram if possible. It is really hard to follow the proposal coherence as presented.

Many details are missing the performance evaluation section, please elaborate it further.

Communication overhead should also consider the different networking actor. I believe it is not as easy as presented.

Details about the miners, mining algorithm and incentive mechanism are also completely omitted and without these details we cannot credit the solution with the “Blockchain-based” paradigm.

 

Author Response

Response to Reviewer 2

Authors propose a blockchain-based authentication scheme employing Hyperelliptic Curve Cryptography (HECC) for Internet of Drones Authentication.

 

Overall, the paper is well written and the idea is clear. Yet, I think that the following points should be addressed.

 

First, please include the achieved results IN NUMBERs at the end of the abstract.

 

Response: I would like to begin by thanking the reviewer for praising our efforts. In accordance to the reviewers' comments, we have incorporated numerical findings in the abstract.

 

The total computation cost of the proposed scheme is 40.479 ms, which is 37.49% of Bera et al. [31] and 49.79% of Bera et al.[33].

 

The literature review section should be more critical. I still cannot see the position of this paper compared to what has been already done. Besides, a comparative table is highly recommended here.

 

Response: The reviewer's insightful feedback is highly valued. As suggested by the reviewer, we have provided a comparison table. We have revised the literature review section and made it more critical in the revised version.

Schemes

Year

Environment

        Techniques

    Limitations

 

Wazid  et al. [23]

2019

IoD

*        Exclusive-OR

*        Hash function

*        Vulnerable to user impersonation and privileged insider attacks.

 

Tian et al. [26]

2019

IoD

*        RSA-based digital signature

*        Modular exponentiation

*        Hash function

*        Vulnerable to ESL attacks under CK-adversary model

 

Ali et al. [27]

2020

IoD

*        Exclusive-OR

*        AES

*        Hash function

*        Vulnerable to IND-CPA security model.

*        No support for user anonymity and untraceability features.

 

Bera et al. [31]

2020

IoT/IoD

*        ECC

*        Hash function

*        Does not support anonymity and is vulnerable to many threats, such as drone impersonation, the man in the middle, and replay attacks.

 

Chaudhry et al. [32]

2021

IoD

*        ECC

*        Hash function

*        Vulnerable to ESL attacks under CK-adversary model.

*        Does not support anonymity feature.

*        Vulnerable to drone as well as GSS impersonation attacks.

 

Bera et al. [33]

2022

IoT/IoD

*        ECC

*        Hash function

*        Certificate management issue when users exceed the maximum permitted.

*        High computation and communication costs

             

 

 

Please refer to the authors or to the work rather than the publishing year!

 

Response: We have made the changes as per the valuable suggestions of reviewer and removed year from literature review section for each paper.

 

The choice of HECC should be also further justified! Why not Chaotic Maps for instance? Maybe a complexity study can be helpful here.

 

Response: The problem of limited key space affects chaotic maps. The complex structure of the hyper elliptic curve, which is a standard approach approved by NIST, allows for the same degree of security with a lower key size.

 

What is the used blockchain and why? Please elaborate.. Private/public, permissioned/non-permissioned.

 

Response: As a decentralised solution, blockchain technology is anticipated to represent a paradigm shift for the adaptive and secure preservation of privacy preferences in drone systems.  Blockchain can prevent the privacy leakage of drone communication and preserve the integrity of the data acquired by drones.

 

In the proposed scheme, both the sending drone () and the receiving drone () have public blockchain accounts with recorded in-block transactions, making them external players in the proposed scheme. The central concept of the framework is the mechanism by which the private key is produced from the previously existing transactions on the blockchain that have been signed by and . In this context, a transaction is considered as a certification from and .

 

 

Please present the different phases in the form of algorithm or a sequence/timing diagram if possible. It is really hard to follow the proposal coherence as presented.

 

Response: We appreciate the valuable suggestions; we have added sequence diagrams for the proposed algorithm and made the necessary adjustments.

 

 

Many details are missing the performance evaluation section, please elaborate it further.

 

Response: We appreciate the reviewer's highlighting of this point. We have updated the performance evaluation section.

 

Communication overhead should also consider the different networking actor. I believe it is not as easy as presented.

 

Response:. In the section on performance evaluation, we computed the communication overhead according to the cryptographic culture. We agree with the reviewer that estimating the communication overhead is difficult. We require specialized simulation tools.

 

Details about the miners, mining algorithm and incentive mechanism are also completely omitted and without these details we cannot credit the solution with the “Blockchain-based” paradigm.

 

Response: We proposed a blockchain-based authentication scheme employing Hyperelliptic Curve Cryp-tography (HECC). The concepts of a blockchain as a Certificate Authority (CA) and a transaction as a certificate discussed in this article are meant to facilitate the use of a blockchain without CAs or a Trusted Third Party (TTP).

 

 

Author Response File: Author Response.docx

Back to TopTop