Next Article in Journal
Early Detection of Obstacle to Optimize the Robot Path Planning
Previous Article in Journal
Position and Attitude Tracking of MAV Quadrotor Using SMC-Based Adaptive PID Controller
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient Authentication Scheme Using Blockchain as a Certificate Authority for the Internet of Drones

1
Department of Electrical Engineering, Hamdard Institute of Engineering and Technology, Hamdard University, Islamabad 44000, Pakistan
2
Department of Information Technology, University College of Goizha, Sulaimaniyah 00964, Kurdistan Region, Iraq
3
Computer Science Department, College of Basic Education, University of Sulaimani, Sulaimaniyah 00964, Kurdistan Region, Iraq
4
College of Computer and Information Sciences, Jouf University, Sakaka 72388, Saudi Arabia
5
Faculty of Computer Science, Dalhousie University, Halifax, NS B3H 4R2, Canada
6
Department of Computer Science, Al-Baha University, Albaha 65799, Saudi Arabia
7
Faculty of Computer and Information Systems, Islamic University of Madinah, Madinah 400411, Saudi Arabia
*
Author to whom correspondence should be addressed.
Drones 2022, 6(10), 264; https://doi.org/10.3390/drones6100264
Submission received: 7 August 2022 / Revised: 5 September 2022 / Accepted: 17 September 2022 / Published: 20 September 2022
(This article belongs to the Section Drone Communications)

Abstract

:
The Internet of Drones (IoD) has recently gained popularity in several military, commercial, and civilian applications due to its unique characteristics, such as high mobility, three-dimensional (3D) movement, and ease of deployment. Drones, on the other hand, communicate over an unencrypted wireless link and have little computational capability in a typical IoD environment, making them exposed to a wide range of cyber-attacks. Security vulnerabilities in IoD systems include man-in-the-middle attacks, impersonation, credential leaking, GPS spoofing, and drone hijacking. To avoid the occurrence of such attacks in IoD networks, we need an extremely powerful security protocol. To address these concerns, we propose a blockchain-based authentication scheme employing Hyperelliptic Curve Cryptography (HECC). The concepts of a blockchain as a Certificate Authority (CA) and a transaction as a certificate discussed in this article are meant to facilitate the use of a blockchain without CAs or a Trusted Third Party (TTP). We offer a security analysis of the proposed scheme, which demonstrates its resistance to known and unknown attacks. The proposed scheme resists replay, man-in-the-middle, device impersonation, malicious device deployment, Denial-of-Service (DoS), and De-synchronization attacks, among others. The security and performance of the proposed scheme are compared to relevant existing schemes, and their performance is shown to be better in terms of security attributes as well as computation and communication costs than existing competitive schemes. The total computation cost of the proposed scheme is 40.479 ms, which is 37.49% and 49.79% of the two comparable schemes. This shows that the proposed scheme is better suited to the IoD environment than existing competitive schemes.

1. Introduction

The Internet of Drones (IoD) is a decentralized networking architecture that uses the internet to unite drones for coordinated entry into controlled airspace [1]. In recent years, IoD networks have gained popularity due to their huge array of commercial and military applications. In times of crisis, such as the Coronavirus Disease 2019 (COVID-19) outbreak, research, academia, and business are becoming increasingly interested in remote access through drones without human interaction [2]. The IoD possesses all the technological resources necessary to accomplish their mission, including a communication module for transmitting data to Ground Stations (GSs), sensors for data collection, a memory unit for storing sensor data, and power sources [3,4,5,6,7]. If legal provisions allow drones to fly autonomously, the sky will be filled with IoD networks completing activities such as mail and package delivery, traffic monitoring, event videography, surveillance, search and rescue, and many more [8]. Figure 1 depicts a general network topology for IoD networks.
Despite the fact that IoD networks provide a number of benefits, there are still barriers to overcome before they can be successfully deployed [9]. In IoD networks, for example, drones are connected over an open wireless channel; hence, a strong and secure network design is the most critical necessity [10,11]. In addition, drones have constrained CPUs, sensors, storage, and battery lives. This is because the primary function of the drone is to collect real-time sensor data and transmit it to GSs [12]. Complex computations are extremely difficult for a drone to perform. These restrictions could negatively impact the IoD networks’ security and privacy, resulting in devastating disruption to the network’s information-exchange activities. Intruders can listen in on drones and alter their GPS positions. In addition to the possibility of the most sensitive information being stolen and transmitted between the multiple nodes of the IoD, the drone can also be captured and rendered inaccessible [13]. Once an adversary obtains the keys and breaks transmission, the information is vulnerable to compromise. Therefore, the information could be altered by the intruder, resulting in the receiver obtaining erroneous information, which can be devastating in many cases. As the IoD access point is essential to the system as a whole, authorization- and authentication-related security concerns must be effectively managed by securing the communication channel.
The aim of this article is summarized here. First, drones, configured as smart devices with limited processing power, provide lower computational and communication facility. Secondly, drones capture real-time data and relay it to their GSs over unsecure channels (public channel). Consequently, there is the potential for security threats. In recent years, several cryptographic protocols, such as authentication [14,15,16,17,18], have been proposed to address these security concerns. We are aware of the fact that a typical UAV has a limited amount of onboard computing power [19]. These methods entail substantial computation and communication costs due to the complexity of their cryptographic operations, such as RSA, bilinear pairing, and ECC. Moreover, some authentication schemes have been proposed in a certificate-based setting, which poses certificate-distribution and storage challenges. Furthermore, maintaining the certificate chain and assuming a TTP could raise the overall computational overhead; hence, the usage of a blockchain as a CA can overcome this problem [20].
Keeping the above considerations in mind, this paper proposes a blockchain-based authentication scheme employing Hyperelliptic Curve Cryptography (HECC). The notions of a blockchain as a Certificate Authority (CA) and a transaction as a certificate as defined in this article are intended to enable the usage of a blockchain without CAs or a Trusted Third Party (TTP). The following highlights the key contributions of the proposed scheme.
  • We propose an authentication scheme that employs blockchain as a Certificate Authority (CA) and a transaction as a certificate to reduce high maintenance costs.
  • The proposed scheme is based on the concept of Hyperelliptic Curve Cryptography (HECC), an improved form of Elliptic Curve Cryptography (ECC), which offers the same level of security as ECC, RSA, and BP with a smaller key size.
  • Security analysis studies, such as formal security analysis, demonstrate that the proposed scheme is resistant to a variety of active and passive attacks by indicating that the scheme can withstand these types of attacks.
  • The proposed scheme is then compared with the similar existing schemes and results show that the proposed scheme is efficient in terms of computation and communication costs.
The remaining sections of this article are arranged as follows. In Section 2, the literature review is discussed. Section 3 describes the network model and the construction of the proposed scheme. The provable security analysis is covered in Section 4. Section 5 examines performance analysis. Section 6 discusses the proposed work’s conclusions.

2. Literature Review

A secured communication link is critical in an IoD environment, because communication typically takes place over an open wireless channel. The present security procedures for IoD networks are primarily concerned with authenticity, data integrity, and secrecy. A good defense against intrusions is to implement an effective authentication method. An IoD incorporated with the BCT is expected to help innovate many different sectors of society. However, data privacy and security still remain critical issues in its development. In the literature, there are several security schemes available on the same subjects; only a few of the most relevant are listed in Table 1.
Liang et al. [21] designed a framework that combined public BC and traditional cloud storage to guarantee the integrity of data collected using drones. Instead of registering the drone itself to the BC, the data collected was stored in the cloud server for further processing. The design was scalable for large numbers of drones with acceptable overheads. Since each record is saved instantaneously in the cloud, the data’s integrity can be validated at any moment. However, the proposed scheme can be improved by lowering the overhead even further. Lin et al. [22] introduced a lightweight identity-based encryption scheme for IoD systems that protects data sent over IoD networks, despite the technique’s high computational and communication costs. Similarly, Wazid et al. [23] designed a lightweight, remote user Authentication and Key Agreement (AKA) scheme for the IoD. The proposed scheme only uses efficient one-way cryptographic hash functions and bitwise XOR operations. Wazid et al.’s scheme resists a variety of attacks but is vulnerable to user impersonation and privileged insider attacks.
Aggarwal et al. [24] introduced the use of an Ethereum-based blockchain to secure drone data-collection and transportation communications. This technique provided private and secure communication between drones and users. To reduce the burden on the drones, the data collected were stored in the BC. However, the proposed scheme did not address the drone’s latency during authorization. García-Magariño et al. [25] utilized the BC technique using a secure asymmetric encryption with a pre-shared list of official UAVs. The proposed scheme detected the wrong information when an official UAV was physically hijacked. The study only focused on the detection of the hijacked UAV. Likewise, Tian et al. [26] presented a certificate-based authentication mechanism for the IoD environment. The proposed scheme is two-tiered. In the first tier, drones can transmit or receive messages, and, in the second tier, they send real-time data. The proposed scheme is computationally demanding and lacks protection against “Ephemeral Secret Leakage (ESL)” attacks under “Canetti and Krawczyk’s model (CK-adversary model)”.
In addition to the aforementioned works, Ali et al. [27] created an AKA protocol to provide uninterrupted communication between the user and the drone. The scheme employs SHA-160 and the XOR function. According to [27], however, the scheme is vulnerable to user impersonation and privileged insider, forgery, and denial-of-service (DoS) attacks. Khalid et al. [28] proposed a decentralized mechanism for authentication utilizing fog computing technology and the concept of the public BC. In the proposed scheme, the main issue is the communication overhead. A significantly high number of messages is needed for the completion of the authentication process. Nikooghadam et al. [29] devised a secure authentication scheme based on an elliptic curve for drones to secure smart city surveillance. The proposed scheme is provably secure in the random oracle model, meeting the security requirements while keeping low computation and communication costs. Rupa Ch et al. [30] presented their solution for the security of UAV and drone applications by implementing ECC and SHA, ensuring privacy in data storage. The study proposed the use of a digital signature to help protect data from plain-text as well as cipher-text attacks. Although the proposed scheme achieved the desired security, the system can be further improved by analyzing its performance for more than one device at a time.
Bera et al. [31] presented an IoT-enabled IoD deployment with blockchain-based access control. The authors provided all types of security analysis, such as formal security under the random oracle model, informal security, and simulation-based formal security verification, to ensure that the proposed scheme can withstand a variety of potential attacks with a high probability, as required in an IoD environment. However, Bera et al.’s scheme does not support anonymity and is vulnerable to many threats, such as drone impersonation, man-in-the-middle, and replay attacks [32]. Chaudhry et al. [32] developed a generic certificate-based access-control scheme to provide inter-drone authentication and access control in the IoD domain. The authors asserted that their scheme provides anonymity and is provably resistant to known attacks. However, Chaudhry et al.’s [32] scheme is vulnerable to ESL attacks under the CK-adversary model, lacks anonymity, and is subject to drone- and GSS-impersonation attacks.
Bera et al. [33] presented another scheme, which is a blockchain-based authentication scheme for drones in an IoT-enabled agricultural setting. Tan et al. [34] designed a BC-based distributed and lightweight authentication mechanism for industrial UAVs. The BCT allows for the distributed and immutable storage of authentication information for industrial UAVs, and smart contracts make it easy for drones to obtain or update that data. However, the proposed scheme will not work in cases where UAVs must complete authentication on their own. Although BC is built to eliminate the requirement for a central authentication authority, BC’s peer nodes are still required to host the authentication service. Communication stability is also one of the key factors that will hamper the performance of the proposed scheme.
Table 1. A comparative study of the most relevant existing schemes by year, applied techniques, environment, and limitations.
Table 1. A comparative study of the most relevant existing schemes by year, applied techniques, environment, and limitations.
SchemesYearEnvironmentTechniquesLimitations
Wazid et al. [23]2019IoD
Exclusive-OR
Hash function
Vulnerable to user impersonation and privileged insider attacks.
Tian et al. [26]2019IoD
RSA-based digital signature
Modular exponentiation
Hash function
Vulnerable to ESL attacks under CK-adversary model.
Ali et al. [27]2020IoD
Exclusive-OR
AES
Hash function
Vulnerable to IND-CPA security model.
No support for user anonymity and untraceability features.
Bera et al. [31]2020IoT/IoD
ECC
Hash function
Does not support anonymity and is vulnerable to many threats, such as drone impersonation, man-in-the-middle, and replay attacks.
Chaudhry et al. [32]2021IoD
ECC
Hash function
Vulnerable to ESL attacks under CK-adversary model.
Does not support anonymity feature.
Vulnerable to drone as well as GSS impersonation attacks.
Bera et al. [33]2022IoT/IoD
ECC
Hash function
Certificate management issue when users exceed the maximum permitted.
High computation and communication costs.

3. Network Model and Construction of the Proposed Scheme

This section provides an in-depth explanation of the network model and construction of the proposed scheme.

3.1. Network Model

The network model that has been proposed for the IoD network can be split into two parts. The first part is comprised of drones, with each individual drone being a member of a certain cluster. Drones intended for communication with the Ground Station (GS) and other drones are outfitted with 5G and 802.11ac wireless modules. Each drone is outfitted with many useful components, including cameras, an Inertial Measurement Unit (IMU), sensors, and a Global Positioning System (GPS), all of which can be used in a variety of application scenarios. The mission area is divided into zones, where a multi-cluster ad hoc network is implemented. Multiple groups of heterogeneous drones are put in distinct zones, each of which is designated a cluster. As soon as the drones begin to fly, the network is formed, together with height sensors, IMU, GPS units, and other embedded devices such as the flight controller. We assume that, when multi-cluster network development begins, the drones are aware of the zone ID, position, altitude, and velocity of their neighbors. Each cluster of this work is subject to a fixed number of drones. The second part offers authentication services in addition to blockchain functionality. With the help of the BC, which acts as a CA, a consensus can be reached on the status of drones, such as their legality and authentication procedures. The network model of the proposed scheme is depicted in Figure 2.

3.2. Construction of the Proposed Scheme

The proposed scheme combines authentication with the blockchain as a CA using the HECC concept. Both the sending drone ( D R N S ) and the receiving drone ( D R N R ) have public blockchain accounts with recorded in-block transactions, making them external players in the proposed scheme. The central concept of the framework is the mechanism by which the private key is produced from the previously existing transactions on the blockchain that have been signed by D R N S   and D R N R . In this context, a transaction is considered to be a certification from D R N S and D R N R . The symbols used in the construction of the proposed scheme are listed in Table 2. The algorithm of blockchain as a CA [20] for the proposed scheme consists of the phases depicted in Figure 3, Figure 4 and Figure 5 respectively. The following are the steps of the proposed algorithm.
Initialization: 
This phase uses the following parameters for subsequent steps.
  • Select the hyper elliptic curve h y p e r H E C and the genus ( G H E C = 2 ).
  • The devisor D H E C of hyper elliptic curve with a maximum size of 80 bits.
  • A finite field F n of hyper elliptic curve of order n = 2 80 .
  • The two hash functions H A and H B that belongs to SHA family with sizes of 256 bits.
  • The parameter X = H A , H B ,   D H E C , F n , = 2 80 , h y p e r H E C , G H E C = 2 that will be accessible publicly.
Note that we propose the HEC to Bitcoin and Ethereum, and we believe it will be a better substitute for the EC given that it requires roughly half the key size to provide the same security levels.
Key Generation:
This phase is subdivided into the steps listed below.
Public and Private Key Generation: The following procedures are used to generate both the public and private keys.
  • D R N S chooses ϒ S F n and computes S = ϒ s . D H E C .
  • D R N S sets ϒ S as its private key and calculates S as its public key
  • D R N R chooses ϒ R F n and computes R = ϒ R . D H E C .
  • D R N R sets ϒ R as its private key and calculates R as its public key.
The addresses of D R N S and D R N R are defined by the private and public key pairs. Bitcoin D R N R addresses are generated based on a mathematical formula, Base-58 (0x00||RIPEMD 160 (SHA 256 ( R ))). Both RIPEMD 160 and SHA 256 are well-known cryptographic hash algorithms, where Base-58 encodes a big integer as alphanumeric characters.
Public Key Extraction: Due to the fact that Bitcoin and Ethereum blockchains employ a certificate chain, D R N S must extract D R N R ’s public key from D R N R ’s transaction M R = ( D a t a R , ω R , ρ R ) , where M R is publicly verifiable and tamper-resistant after it has been added to the blockchain. When a D R N S holds both the h y p e r H E C signature ω R ,   ρ R ,   and the transaction data, it is feasible to obtain the D R N R ’s public key using the following computations:
  • Compute 𝒬 = H A ( D a t a P B R ) and set ω R = D 1 H E C = Δ R 1 = Δ R 2 , where Δ R 1 = D 1 H E C , D 2 H E C and Δ R 2 = D 1 H E C , D 2 H E C .
  • Compute R = ( ρ R . Δ R 1 𝒬 . D H E C ) ω R and R / = ( ρ R . Δ R 2 𝒬 . D H E C ) ω R .
Authentication and Key Agreement:
Suppose D R N S seeks authentication- and secret-key management with D R N R , then it must perform the following mathematical operations:
  • It picks γ F n and computes ϕ = γ . D H E C = D 1 H E C , D 2 H E C .
  • It sets ω S = D 1 H E C   m o d   n and computes β = γ . R .
  • Computes K = H A ( I D D R N R , I D D R N S , β ) and encrypt the private part of a data as C = K ( D a t a P R S )
  • Computes 𝒬 = H A ( D a t a P R S , D a t a P B S ), note we have divided the data into two parts, i.e., D a t a P R S represent the private part and D a t a P B S denotes that this data will be publicly available for the drones devices.
  • Computes ρ S = 𝒬 + ϒ s × ω S γ and return ( ρ S , ω S , D a t a P B S ,   C ).
  • Finally, D R N S broadcasts ( ρ S , ω S , D a t a P B S ,   C ) in a blockchain.
  • D R N R can obtain ( ρ S , ω S , D a t a P B S ,   C ) from blockchain and compute β / = Δ R 1 . ϒ R
  • Computes K / = H A ( I D D R N R , I D D R N S , β ) and ( D a t a P R S ) = K / C .
  • Computes   𝒬 / = H A ( D a t a P R S , D a t a P B S ) and checks if S / = ( ρ S . Δ S   𝒬 / . D H E C ) ω S , then it will be a public key of D R N S , and it will pass the authentication process and set ( K / a n d   K ) as a secret key.
Note that, if drones choose to interact with the GS, the GS will act as a receiving drone and generate its public and private keys using the same mechanism as the receiving drone.
New Drone Addition Phase:
When a new drone wishes to join the network, it will perform the steps listed below.
  • D R N n e w chooses ϒ n e w F n and computes n e w = ϒ n e w . D H E C .
  • D R N n e w sets ϒ n e w as his private key and calculates n e w as his public key.
The address of D R N n e w is defined by the private and public key pairs. Bitcoin D R N n e w addresses are generated based on a mathematical formula, Base-58 (0x00||RIPEMD 160 (SHA 256 ( new ))). Both RIPEMD 160 and SHA 256 are well-known cryptographic hash algorithms, where Base-58 encodes a big integer as alphanumeric characters. If a new drone device wants to communicate with some other receiver device such as D R N R , then it must first extract D R N R ’s public key using the following computational steps:
  • Compute 𝒬 = H A ( D a t a P B R ) and set ω R = D 1 H E C = Δ R 1 = Δ R 2 , where Δ R 1 = D 1 H E C , D 2 H E C and Δ R 2 = D 1 H E C , D 2 H E C .
  • Compute R = ( ρ R . Δ R 1 𝒬 . D H E C ) ω R and R / = ( ρ R . Δ R 2 𝒬 . D H E C ) ω R .

4. Provable Security Analysis

We have discussed the following two theorems to confirm that the proposed scheme protects against secret-key stealing, cipher-text retrieval, and unforgeability attacks. In the subsequent theorems, we introduce two adversarial players ( A a d v r ) and a challenger C l n g r , in which the task of C lngr is to solve a hyper elliptic curve Diffie-Hellman problem for A advr . The role of A advr is to win in both theorems with a non-negligible advantage ( A avg ).
Theorem 1.
This theorem is performed to provide confidentiality, which implies that we demonstrate that the proposed scheme is secure according to the Random Oracle provable security model. The instances ( ϒ R . D H E C , γ . D H E C ) are given to C l n g r , and its task to find the values that ϒ R and γ .
Proof of Theorem 1.
C l n g r makes the following queries with A a v g and defines some empty list that are L a ,   L b ,   L K G , and L s .
Initialization: 
In this phase, C l n g r sends X = H A , H B ,   D H E C , F n , = 2 80 , h y p e r H E C , G H E C = 2   to A a d v r .
Phase 1:
The following queries are executed in this phase:
H A   Q u e r y :
When this query is received by C l n g r , it searches the values ( ( D a t a A a d v r , D a t a A a d v r , 𝒬 ) in L a , if they were available previously, then returns 𝒬 , otherwise it picks 𝒬 F n randomly and sends it to A a d v r and includes the value ( D a t a A a d v r , D a t a A a d v r , 𝒬 ) to L a .
H B Q u e r y :
When this query is received by C l n g r , it searches the values ( I D D R N R , I D A a d v r , β ,   K ) in L b , if they were available previously, then returns K , otherwise pick K F n randomly and sends it to A a d v r and includes the value ( I D D R N R , I D A a d v r , β ,   K ) to L b .
K e y   G e n e r a t i o n   Q u e r y :
When this query is received by C l n g r , it searches the values I D A a d v r , ϒ A a d v r ,   A a d v r in L K G , if they were available previously, then returns I D A a d v r , ϒ A a d v r ,   A a d v r , otherwise it picks ϒ A a d v r ,   A a d v r F n randomly and sends I D A a d v r , ϒ A a d v r ,   A a d v r to A a d v r and includes the value I D A a d v r , ϒ A a d v r ,   A a d v r to L K G .
S e n d e r   Q u e r y :
When this query is received by C l n g r , it will complete the following steps:
  • It picks γ F n and computes ϕ = γ . D H E C = D 1 H E C , D 2 H E C .
  • It sets ω A a d v r = D 1 H E C   m o d   n and computes β = γ . R .
  • It computes K = H B ( I D D R N R , I D A a d v r , β ) , where it is taken from   H B Q u e r y and C = K ( D a t a P R S A a d v r ).
  • It computes Q = H A ( D a t a P R S A a d v r , D a t a P B S A a d v r ), where it is taken from   H A   Q u e r y .
  • It computes ρ A a d v r = Q + ϒ A a d v r · ω A a d v r γ and returns ( ρ A a d v r , ω A a d v r , D a t a P B S A a d v r ,   C ).
R e c i e v e r   Q u e r y :
When this query is received by C l n g r , it will complete the following steps:
  • Compute β / = Δ R 1 . ϒ R
  • Compute K / = H A ( I D D R N R , I D D R N S , β ) and ( D a t a P R S A a d v r ) = K / C
  • Compute   𝒬 / = H A ( D a t a P R S A a d v r , D a t a P B S A a d v r ) and check if A a d v r / = ρ . Δ   𝒬 / . D H E C ω S , then return D a t a P R S A a d v r .
C h a l l e n g e :
When all the queries of Phase 1 are finished, A a d v r choose two messages,   D a t a 1 and   D a t a 2 , with a challenged private key ϒ A a d v r * . Note that the probability for the challenged private key ϒ A a d v r is 1   Q K . So, C l n g r can choose bit Ʀ       0 , 1 for   D a t a 1 and   D a t a 2 and execute a sender side algorithm to obtain the output, i.e., ( ρ A a d v r * , ω A a d v r * , D a t a P B S A a d v r * ,   C * ) and send it to A a d v r .
Queries (phase 2):
When ( ρ A a d v r * , ω A a d v r * , D a t a P B S A a d v r * ,   C * ) is received, A a d v r can execute a same natures queries as executed in Phase 1, neglecting the receiver side query for ( ρ A a d v r * , ω A a d v r * , D a t a P B S A a d v r * ,   C * ).
Guess: 
After performing the above queries, A a d v r produces Ʀ *     0 , 1 , if Ʀ * = Ʀ , if it is satisfied then C l n g r will find the solution for ϒ R . D H E C , γ . D H E C or obtain the original value of H B . The probability of finding the correct value for   K is 1   Q B . So, we can say that this is the value of K because it is equals to compute hyper elliptic curve discrete logarithm problem. □
Theorem 2.
This theorem is executed for the purpose of Unforgeability, which implies that we demonstrate that the proposed scheme is unforgeable according to the Random Oracle provable security model. The instance ( γ . D H E C ) is given to C l n g r , and its task is to find the values that γ .
Proof of Theorem 2.
C l n g r make the following queries with A a v g and define some empty list that are L a ,   L b ,   L K G , and L s .
Initialization: 
This phase C l n g r sends X = H A , H B ,   D H E C , F n , = 2 80 , h y p e r H E C , G H E C = 2   to A a d v r .
Phase 1:
In this phase, the following queries are performed:
H A   Q u e r y :
When this query is received by C l n g r , it searches the values ( D a t a A a d v r , D a t a A a d v r , 𝒬 ) in L a , if they were available previously, then returns 𝒬 , otherwise picks 𝒬 F n randomly and sends it to A a d v r and includes the value ( D a t a A a d v r , D a t a A a d v r , 𝒬 ) to L a .
H B Q u e r y :
When this query is received by C l n g r , it searches the values ( I D D R N R , I D A a d v r , β ,   K ) in L b , if they were available previously, then returns K , otherwise picks K F n randomly and sends it to A a d v r and includes the value ( I D D R N R , I D A a d v r , β ,   K ) to L b .
K e y   G e n e r a t i o n   Q u e r y :
When this query is received by C l n g r , it searches the values I D A a d v r , ϒ A a d v r ,   A a d v r in L K G , if they were available previously, then returns I D A a d v r , ϒ A a d v r ,   A a d v r , otherwise picks ϒ A a d v r ,   A a d v r F n randomly and sends I D A a d v r , ϒ A a d v r ,   A a d v r to A a d v r and includes the value I D A a d v r , ϒ A a d v r ,   A a d v r to L K G .
S e n d e r   Q u e r y :
When this query is received by C l n g r , it will complete the following steps.
  • It picks γ F n and compute ϕ = γ . D H E C = D 1 H E C , D 2 H E C .
  • It sets ω A a d v r = D 1 H E C   m o d   n and compute β = γ . R .
  • Compute K = H B ( I D D R N R , I D A a d v r , β ) , where it is taken from   H B Q u e r y and C = K ( D a t a P R S A a d v r ).
  • Compute 𝒬 = H A ( D a t a P R S A a d v r , D a t a P B S A a d v r ), where it is taken from   H A   Q u e r y .
  • Compute ρ A a d v r = 𝒬 + ϒ A a d v r × ω A a d v r γ and return ( ρ A a d v r , ω A a d v r , D a t a P B S A a d v r ,   C ).
R e c i e v e r   Q u e r y :
When this query is received by C l n g r , it will complete the following steps:
  • Compute β / = Δ R 1 . ϒ R
  • Compute K / = H A ( I D D R N R , I D D R N S , β ) and ( D a t a P R S A a d v r ) = K / C
  • Compute   𝒬 / = H A ( D a t a P R S A a d v r , D a t a P B S A a d v r ) and check if A a d v r / = ρ . Δ   𝒬 / . D H E C ω S , then return D a t a P R S A a d v r .
O u t p u t :
After performing the above queries, A a d v r produces ( ρ A a d v r * , ω A a d v r * , D a t a P B S A a d v r * ,   C * ), with the probability advantage A a v g . If ( ϒ A a d v r * , ϒ R * ) ( ϒ A a d v r , ϒ R ) , C l n g r will stop the execution. If   ( ϒ A a d v r * , ϒ R * ) = ( ϒ A a d v r , ϒ R ) , with probability ( 2   Q K Q K 1 ), then C l n g r will choose the correct value of K from the H B query. C l n g r will find the solution for γ . D H E C or obtain the original value of H B . The probability of finding the correct value for   K being ( 2   Q K Q K 1 ). So, we can say that this is the value of K because it is equal to compute the hyper elliptic curve discrete logarithm problem. □

5. Performance Analysis

In this section, the performance of the proposed scheme in terms of the computation cost and communication overheads is evaluated. To determine the effectiveness of the proposed scheme, it is compared with two relevant existing schemes.

5.1. Computation Cost

In this section, we compare the computation cost of the major operations such as hyper elliptic curve divisor multiplication, hyper elliptic curve divisor addition, elliptic curve point multiplication, elliptic curve point addition, and the hash function. The symbols   H mul , H add ,   E mul , E add , and H f denote the hyper elliptic curve divisor multiplication, hyper elliptic curve divisor addition, elliptic curve point multiplication, elliptic curve point addition, and hash function, respectively. The durations in milliseconds for E mul , E add , and H f are derived from [33], which indicates that a single E mul consumed 13.405, E add consumed 0.081, and H f consumed 0.056. The experiment described in [35] is conducted for E mul , E add , and H f utilizing a Samsung Galaxy S5 mobile smartphone with a Quad-core 2.45 GHz processor, 2 GB of RAM, and the Google Android 4.4.2 operating system. Since a hyper elliptic curve is the compressed form of an elliptic curve, it must take half the time in milliseconds of E mul and E add during the execution of   H mul and H add that are 6.7025 and 0.0405, respectively. In Table 3 and Table 4, we compare the computation cost on the sender’s and receiver’s sides for the proposed scheme to the schemes of Bera et al. [31] and Bera et al. [33] in terms of major operations and milliseconds, respectively. In addition, Figure 6 depicts a comparison of the computation cost.

5.2. Communication Overhead

In this subsection, we compare the proposed scheme’s communication overheads against those of Bera et al.’s [31] and Bera et al.’s [33] schemes. Table 5 summarizes the major operations used by the proposed scheme and the other two relevant schemes, as well as the communication overhead in bits. H Y b i t s , E I D b i t s , E I D T , E b i t s , and H b i t s denote hyper elliptic curve parameter size, elliptic curve identity size, elliptic curve time stamp size, hash value size, and elliptic curve parameter size, in which   H b i t s = 80   bits , E I D b i t s = 160   bits ,   E I D T = 160   bits , E b i t s = 160   bits , and H b i t s = 256   bits . Figure 7 illustrates the comparison of the communication overheads.

6. Conclusions

This article presents a blockchain-based authentication scheme employing Hyperelliptic Curve Cryptography (HECC). The notions of a blockchain as a Certificate Authority (CA) and a transaction as a certificate outlined in this article are intended to enable the implementation of a blockchain without CAs or a Trusted Third Party (TTP). We provide a security analysis of the proposed scheme, which proves its resilience to both active and passive threats. Comparing the security and performance of the proposed scheme to comparable existing schemes, the findings indicate that the proposed scheme performs better in terms of the computation cost and communication overheads. The computation cost of the proposed scheme is 40.479 milliseconds, which is significantly less than Bera et al.’s [31] and Bera et al.’s [33] schemes, which required 107.962 and 81.295 milliseconds, respectively. Similarly, the proposed scheme outperforms its counterpart in terms of communication overheads, with 320 bits vs. 1952 and 3040 bits for Bera et al.’s [31] and Bera et al.’s [33] schemes, respectively. All of these outcomes indicate the practicality of the proposed scheme in light of the resource-constrained nature of IoD networks.

Author Contributions

Conceptualization, S.J., I.U. and M.A.K.; Methodology, M.A.K. and A.A. (Amjad Alsirhani); Software, A.A. (Abdullah Alomari), S.J. and F.N.; Validation, M.A.K., F.N. and I.U.; Formal analysis, I.U. and M.A.K.; Investigation, I.U. and M.A.K.; Resources, M.A.K., S.J. and A.M.A.; Data curation, M.A.K. Writing—original draft preparation, M.A.K., S.J. and A.A. (Amjad Alsirhani); Writing—review and editing, M.A.K., S.J. and A.A. (Abdullah Alomari); Visualization, A.M.A.; Supervision, M.A.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Khan, M.A.; Shah, H.; Rehman, S.; Kumar, N.; Ghazali, R.; Shehzad, D.; Ullah, I. Securing Internet of Drones with Identity-Based Proxy Signcryption. IEEE Access 2021, 9, 89133–89142. [Google Scholar] [CrossRef]
  2. Restás, Á. Drone Applications Fighting COVID-19 Pandemic—Towards Good Practices. Drones 2022, 6, 15. [Google Scholar] [CrossRef]
  3. Labib, N.S.; Brust, M.S.; Danoy, G.; Bouvry, P. The Rise of Drones in Internet of Things: A Survey on the Evolution, Prospects and Challenges of Unmanned Aerial Vehicles. IEEE Access 2021, 9, 115466–115487. [Google Scholar] [CrossRef]
  4. Abualigah, L.; Diabat, A.; Sumari, P.; Gandomi, A.H. Applications, Deployments, and Integration of Internet of Drones (IoD): A Review. IEEE Sens. J. 2021, 21, 25532–25546. [Google Scholar] [CrossRef]
  5. Vergouw, B.; Nagel, H.; Bondt, G.; Custers, B. Drone Technology: Types, Payloads, Applications, Frequency Spectrum Issues and Future Developments. In The Future of Drone Use: Opportunities and Threats from Ethical and Legal Perspectives; Custers, B., Ed.; T.M.C. Asser Press: Hague, The Netherlands, 2016; pp. 21–45. [Google Scholar]
  6. Gharibi, M.; Boutaba, R.; Waslander, S.L. Internet of Drones. IEEE Access 2016, 4, 1148–1162. [Google Scholar] [CrossRef]
  7. Sharma, V.; Choudhary, G.; Ko, Y.; You, I. Behavior and Vulnerability Assessment of Drones-Enabled Industrial Internet of Things (IIoT). IEEE Access 2018, 6, 43368–43383. [Google Scholar] [CrossRef]
  8. Noor, F.; Khan, M.A.; Al-Zahrani, A.; Ullah, I.; Al-Dhlan, K.A. A Review on Communications Perspective of Flying Ad-Hoc Networks: Key Enabling Wireless Technologies, Applications, Challenges and Open Research Topics. Drones 2020, 4, 65. [Google Scholar] [CrossRef]
  9. Choudhary, G.; Sharma, V.; Gupta, T.; Kim, J.; You, I. Internet of drones (IoD): Threats vulnerability and security perspectives. arXiv 2018, arXiv:1808.00203. [Google Scholar]
  10. Abdelmaboud, A. The Internet of Drones: Requirements, Taxonomy, Recent Advances, and Challenges of Research Trends. Sensors 2021, 21, 5718. [Google Scholar] [CrossRef]
  11. Hu, J.; Chen, C.; Cai, L.; Khosravi, M.R.; Pei, Q.; Wan, S. UAV-Assisted Vehicular Edge Computing for the 6G Internet of Vehicles: Architecture, Intelligence, and Challenges. IEEE Commun. Stand. Mag. 2021, 5, 12–18. [Google Scholar] [CrossRef]
  12. Mohsan, S.A.H.; Khan, M.A.; Noor, F.; Ullah, I.; Alsharif, M.H. Towards the Unmanned Aerial Vehicles (UAVs): A Comprehensive Review. Drones 2022, 6, 147. [Google Scholar] [CrossRef]
  13. Khan, M.A.; Ullah, I.; Alsharif, M.H.; Alghtani, A.H.; Aly, A.A.; Chen, C.M. An Efficient Certificate-Based Aggregate Signature Scheme for Internet of Drones. Secur. Commun. Netw. 2022, 2022, 9718580. [Google Scholar] [CrossRef]
  14. Khan, M.A.; Alzahrani, B.A.; Barnawi, A.; Al-Barakati, A.; Irshad, A.; Chaudhry, S.A. A resource friendly authentication scheme for space–air–ground–sea integrated Maritime Communication Network. Ocean. Eng. 2022, 250, 110894. [Google Scholar] [CrossRef]
  15. Tanveer, M.; Khan, A.U.H.; Shah, S.A. Chaudhry and A. Naushad, "PASKE-IoD: Privacy-Protecting Authenticated Key Establishment for Internet of Drones. IEEE Access 2021, 9, 145683–145698. [Google Scholar] [CrossRef]
  16. Hussain, S.; Chaudhry, S.A.; Alomari, O.A.; Alsharif, M.H.; Khan, M.K.; Kumar, N. Amassing the security: An ECC-based authentication scheme for Internet of drones. IEEE Syst. J. 2021, 15, 4431–4438. [Google Scholar] [CrossRef]
  17. Zhang, Y.; He, D.; Li, L.; Chen, B. A lightweight authentication and key agreement scheme for Internet of Drones. Comput. Commun. 2020, 154, 455–464. [Google Scholar] [CrossRef]
  18. Chaudhry, S.A.; Irshad, A.; Khan, M.A.; Khan, S.A.; Nosheen, S.; AlZubi, A.A.; Zikria, Y.B. A Lightweight Authentication Scheme for 6G-IoT Enabled Maritime Transport System. IEEE Trans. Intell. Transp. Syst. 2021, 1–10. [Google Scholar] [CrossRef]
  19. Liu, P.; He, H.; Fu, T.; Lu, H.; Alelaiwi, A.; Wasi, M.W.I. Task offloading optimization of cruising UAV with fixed trajectory. Comput. Netw. 2021, 199, 108397. [Google Scholar] [CrossRef]
  20. Chen, T.-H.; Zhu, T.-L.; Jeng, F.-G.; Wang, C.-L. Blockchain as a CA: A Provably Secure Signcryption Scheme Leveraging Blockchains. Secur. Commun. Netw. 2021, 2021, 6637402. [Google Scholar] [CrossRef]
  21. Liang, X.; Zhao, J.; Shetty, S.; Li, D. Towards Data Assurance and Resilience in IOT using Blockchain. In Proceedings of the IEEE Military Communications Conference (MILCOM), Baltimore, MD, USA, 23–25 October 2017; pp. 261–266. [Google Scholar]
  22. Lin, C.; He, D.; Kumar, N.; Choo, K.-K.R.; Vinel, A.; Huang, X. Security and Privacy for the Internet of Drones: Challenges and Solutions. IEEE Commun. Mag. 2018, 56, 64–69. [Google Scholar] [CrossRef]
  23. Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J.P.C. Design and Analysis of Secure Lightweight Remote User Authentication and Key Agreement Scheme in Internet of Drones Deployment. IEEE Internet Things J. 2019, 6, 3572–3584. [Google Scholar] [CrossRef]
  24. Aggarwal, S.; Shojafar, M.; Kumar, N.; Conti, M. A new secure data dissemination model in Internet of drones. In Proceedings of the IEEE International Conference on Communications (ICC), Shanghai, China, 20–24 May 2019; pp. 1–6. [Google Scholar]
  25. García-Magarin´o, I.; Lacuesta, R.; Rajarajan, M.; Lloret, J. Security in networks of unmanned aerial vehicles for surveillance with an agent-based approach inspired by the principles of blockchain. Ad. Hoc. Netw. 2019, 86, 72–82. [Google Scholar] [CrossRef]
  26. Tian, Y.; Yuan, J.; Song, H. Efficient privacy-preserving authentication framework for edge-assisted Internet of drones. J. Inf. Secur. Appl. 2019, 48, 102354. [Google Scholar] [CrossRef]
  27. Ali, Z.; Chaudhry, S.A.; Ramzan, M.S.; Al-Turjman, F. Securing smart city surveillance: A lightweight authentication mechanism for unmanned vehicles. IEEE Access 2020, 8, 43711–43724. [Google Scholar] [CrossRef]
  28. Khalid, U.; Asim, M.; Baker, T.; Hung, P.C.K.; Tariq, M.K.; Rafferty, L. A decentralized lightweight blockchain-based authentication mechanism for IoT systems. Cluster Comput. 2020, 23, 2067–2087. [Google Scholar] [CrossRef]
  29. Nikooghadam, M.; Amintoosi, H.; Hafiz-ul-Islam, S.K.; Moghadam, M.F. A provably secure and lightweight authentication scheme for Internet of Drones for smart city surveillance. J. Syst. Archit. 2021, 115, 101955. [Google Scholar] [CrossRef]
  30. Ch, R.; Srivastava, G.; Gadekallu, T.R.; Maddikunta, P.K.R.; Bhattacharya, S. Security and privacy of UAV data using blockchain technology. J. Inf. Secur. Appl. 2020, 55, 102670. [Google Scholar] [CrossRef]
  31. Bera, D.; Chattaraj, D.; Das, A.K. Designing Secure Blockchain-Based Access Control Scheme in IoT-Enabled Internet of Drones Deployment. Comput. Commun. 2020, 153, 229–249. [Google Scholar] [CrossRef]
  32. Chaudhry, S.A.; Yahya, K.; Karuppiah, M.; Kharel, R.; Bashir, A.K.; Zikria, Y.B. GCACS-IoD: A certificate based generic access control scheme for Internet of Drones. Comput. Netw. 2021, 191, 107999. [Google Scholar] [CrossRef]
  33. Bera, B.; Vangala, A.; Das, A.K.; Lorenz, P.; Khan, M.K. Private blockchain-envisioned drones-assisted authentication scheme in IoT-enabled agricultural environment. Comput. Stand. Interfaces 2022, 80, 103567. [Google Scholar] [CrossRef]
  34. Tan, Y.; Wang, J.; Liu, J.; Kato, N. Blockchain-Assisted Distributed and Lightweight Authentication Service for Industrial Unmanned Aerial Vehicles. IEEE Internet Things J. 2022, 9, 16928–16940. [Google Scholar] [CrossRef]
  35. Das, A.K.; Bera, B.; Wazid, M.; Jamal, S.S.; Park, Y. iGCACS-IoD: An Improved Certificate-Enabled Generic Access Control Scheme for Internet of Drones Deployment. IEEE Access 2021, 9, 87024. [Google Scholar] [CrossRef]
Figure 1. A general architecture for IoD networks.
Figure 1. A general architecture for IoD networks.
Drones 06 00264 g001
Figure 2. Proposed Network Model.
Figure 2. Proposed Network Model.
Drones 06 00264 g002
Figure 3. Initialization and Key-Generation Phase.
Figure 3. Initialization and Key-Generation Phase.
Drones 06 00264 g003
Figure 4. Public Key-Extraction Phase.
Figure 4. Public Key-Extraction Phase.
Drones 06 00264 g004
Figure 5. Authentication and Key Agreement phase.
Figure 5. Authentication and Key Agreement phase.
Drones 06 00264 g005
Figure 6. Comparison of Computation Cost (in ms).
Figure 6. Comparison of Computation Cost (in ms).
Drones 06 00264 g006
Figure 7. Comparison of Communication Overheads (in bits).
Figure 7. Comparison of Communication Overheads (in bits).
Drones 06 00264 g007
Table 2. List of Symbols Used in the Proposed Scheme.
Table 2. List of Symbols Used in the Proposed Scheme.
S.NoSymbolDescription
1 D R N S Used for sending drone
2 D R N R Used for receiving drone
3 S Used for public key of sending drone
4 ϒ s Used for private key of sending drone
5 R Used for public key of receiving drone
6 ϒ R Used for private key of receiving drone
7 M R Used for receiving drone’s transaction
8 D a t a R Represents transaction data
9 H mul Used for hyper elliptic curve divisor multiplication operation
10 H add Used for hyper elliptic curve divisor addition operation
11 E mul Used for elliptic curve point multiplication operation
12 E add Used for elliptic curve point addition operation
13 H f Used for hash function operation
14   H Y b i t s Used for hyper elliptic curve parameter size
15 E I D b i t s Used for elliptic curve identity size
16 E I D T Used for elliptic curve time stamp size
17 E b i t s Used for elliptic curve parameter size
18 H b i t s Used for hash value size
Table 3. Comparison of Computation Costs Based on Major Operations.
Table 3. Comparison of Computation Costs Based on Major Operations.
SchemesSending DroneReceiving DroneTotal Cost
Bera et al. [31] 4   E mul + 1 E add + 5 H f 4   E mul + 1 E add + 5 H f 8   E mul + 2 E add + 10 H f
Bera et al. [33] 2   E mul + 6 H f 4   E mul + 1 E add + 8 H f 6   E mul + 1 E add + 14 H f
Proposed Scheme 3   H mul + 2 H f + 1 H add 3   H mul + 2 H f 6   H mul + 4 H f + 1 H add
Table 4. Comparison of Computation Costs (in ms).
Table 4. Comparison of Computation Costs (in ms).
SchemesSending DroneReceiving DroneTotal Cost (ms)
Bera et al. [31] 4   13.405 + 1 0.081 + 5 0.056
= 53.981
4   13.045 + 1 0.081 + 5 0.056
= 53.981
8   13.405 + 2 0.081 + 10 0.056
= 107.962
Bera et al. [33] 2   13.045 + 6 0.056
=27.146
4   13.405 + 1 0.081 + 8   0.056
= 54.149
6   13.405 + 1 0.081 + 14 0.056
= 81.295
Proposed Scheme 3   6.7025 + 2 0.056 + 1 0.0405
= 20.26
3   6.7025 + 2 0.056
= 20.2195
6   6.7025 + 4 0.056 + 1 0.0405
= 40.4795
Table 5. Comparison of Communication Overheads (in bits).
Table 5. Comparison of Communication Overheads (in bits).
SchemesCommunication OverheadCommunication Overhead in Bits
Bera et al. [31] 2 | E I D b i t s | + 3 | E I D T | + 4 | E b i t s + 2 | H b i t s 2     | 160 | + 3     | 160 | + 4   160 + 2 256 = 1952
Bera et al. [33] 4 | E I D b i t s | + 4 | E I D T | + 11 | E b i t s | 4     | 160 | + 4     | 160 | + 11 160 = 3040
Proposed Scheme 4 | H Y b i t s | 4     | 80 | = 320
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Javed, S.; Khan, M.A.; Abdullah, A.M.; Alsirhani, A.; Alomari, A.; Noor, F.; Ullah, I. An Efficient Authentication Scheme Using Blockchain as a Certificate Authority for the Internet of Drones. Drones 2022, 6, 264. https://doi.org/10.3390/drones6100264

AMA Style

Javed S, Khan MA, Abdullah AM, Alsirhani A, Alomari A, Noor F, Ullah I. An Efficient Authentication Scheme Using Blockchain as a Certificate Authority for the Internet of Drones. Drones. 2022; 6(10):264. https://doi.org/10.3390/drones6100264

Chicago/Turabian Style

Javed, Sana, Muhammad Asghar Khan, Ako Muhammad Abdullah, Amjad Alsirhani, Abdullah Alomari, Fazal Noor, and Insaf Ullah. 2022. "An Efficient Authentication Scheme Using Blockchain as a Certificate Authority for the Internet of Drones" Drones 6, no. 10: 264. https://doi.org/10.3390/drones6100264

Article Metrics

Back to TopTop