Next Article in Journal
Pipe Routing with Topology Control for Decentralized and Autonomous UAV Networks
Previous Article in Journal
Multi-View, Multi-Target Tracking in Low-Altitude Scenes with UAV Involvement
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lightweight Secure Communication Supporting Batch Authentication for UAV Swarm

1
School of Computer and Cyber Sciences, Communication University of China, Beijing 100024, China
2
School of Automation Science and Electrical Engineering, Beihang University, Beijing 100191, China
*
Author to whom correspondence should be addressed.
Drones 2025, 9(2), 139; https://doi.org/10.3390/drones9020139
Submission received: 21 December 2024 / Revised: 8 February 2025 / Accepted: 10 February 2025 / Published: 13 February 2025

Abstract

:
In recent years, with the widespread application of UAV swarm, the security problems faced have been gradually discovered, such as the lack of reliable identity authentication, which makes UAVs vulnerable to invasion. To solve these security problems, a lightweight secure communication scheme supporting batch authentication for UAV swarm is proposed. Firstly, a layered secure communication model for UAV swarm is designed. Then, a secure transmission protocol is implemented by using elliptic curves under this model, which not only reduces the number of encryptions but also ensures the randomness and one-time use of the session key. Moreover, a UAV identity authentication scheme supporting batch signature verification is proposed, which improves the efficiency of identity authentication. The experiments show that, when the number of UAVs is 60, the computation cost of the proposed scheme is 0.071 s, and the communication cost is 0.203 s, fully demonstrating the efficiency and practicability of the scheme. Through comprehensive security analysis, the capability of the proposed scheme to resist various attacks is demonstrated.

1. Introduction

With the continuous development of unmanned aerial vehicle (UAV) technology, UAVs have been widely employed in many fields because of their flexible characteristics. However, a single drone has obvious limitations in actual mission execution, such as insufficient payload capacity, which may affect its efficiency when facing large-scale or complex missions. To solve these problems, UAV swarm has become an important development direction. UAV swarm refers to a collection of multiple UAVs under unified command, which jointly perform a certain mission and realize resource sharing through mutual information communication. Compared with a single UAV, the swarm mode significantly improves mission efficiency and execution capability, so it is gradually becoming widely employed in many fields, such as forest fire monitoring, civil and military applications, search and rescue, logistics, industry, and agricultural surveillance [1,2,3,4,5,6]. However, with the widespread application of UAV swarm, its potential security risks are gradually emerging. At present, in many drone systems, the unified command and task scheduling of drone swarm are performed through centralized management. Once the management node is maliciously destroyed, the entire drone network will not work, which will affect the mission execution of drones [7,8,9]. Moreover, drones are deployed in open environments, which makes communications between drones vulnerable to multiple security threats, such as man-in-the-middle attacks and malicious data tampering [10,11]. More importantly, reliable certification mechanisms are lacking in existing unmanned aerial systems, making achieving identity authentication between UAVs challenging [12,13,14,15].

1.1. Related Work

In recent years, pertaining to the security problems faced by UAV swarm, a great deal of research has been conducted. In 2018, to solve the security and privacy problems of the Internet of Drones (IoD), Wazid et al. proposed an identity authentication scheme based on key negotiation in which authorized users can access data directly from drones [16], but the instability of the wireless channel will affect the efficiency of key negotiation. In addition, the key negotiation will exchange information frequently, which will increase the delay in data transmission. In 2019, a secure transmission scheme supporting the cooperation of multiple unmanned aerial vehicles was proposed by Hua et al. Specifically, when multiple source UAVs send confidential information to multiple legitimate ground users, multiple jammer UAVs cooperate to send interference signals to multiple eavesdroppers [17]. Although this scheme can achieve secure data transmission in the presence of multiple potential eavesdroppers, it ignores the identity authentication between UAVs. In 2020, a lightweight authentication scheme based on Physical Unclonable Functions (PUFs) was presented by Alladi et al., which can establish a secure session between the UAV and the ground station without storing any secret information on the UAV [18]. Although this solution can complete lightweight certification among drones, it is still limited to centralized management. To protect secure communication between drones, in 2020, Fotohi et al. proposed an agent-based drone protection scheme, which aims to select a secure route from the data sending drone to the data receiving drone. In this scheme, the secure route is selected by a multi-agent system using an Artificial Immune System (AIS) [19]. However, this scheme ignores the security of data transmission. In 2021, to protect communications between drones and between drones and ground control stations, a secure communication protocol consisting of two sub-protocols (including Drone-to-Ground Control Station and Drone-to-Monitoring Drone) was proposed by Ko et al. [20]. In 2022, Tan et al. designed a blockchain-assisted distributed and lightweight authentication service for industrial UAVs, which realized the distributed and tamper-proof storage of authentication information. In this scheme, drones can easily obtain or update the corresponding information through smart contracts [21]. In 2023, to ensure that the communication between drones is protected from potential intruders, Wani et al. proposed an identity-based authentication scheme. It is implemented in two phases; the first phase is between the user and the base station, and the second phase is between the user and the drone in the presence of the base station [22]. Although it can complete mutual authentication between drones, it does not support the batch authentication of drones. A blockchain-aided distributed secure access control scheme specifically tailored for UAV computing networks was proposed by Wang et al. in 2023, which enabled UAVs to autonomously manage and determine identity by designing access control schemes [23]. In 2024, to achieve secure and reliable UAV authentication, an authentication method that leverages Shamir’s secret sharing was proposed by Bansal et al., which requires each drone to generate a minimum number of accurate responses [24]. However, secret sharing will greatly increase the number of network communications, which is not applicable for UAV swarm with limited network bandwidth.
Moreover, some identity authentication schemes suitable for the Internet of Things (IoT) also were proposed. In 2021, Rehman et al. designed a hybrid AES-ECC Model for the Security of Data over Cloud Storage [25]. In 2022, Maria et al. designed an IoT identity authentication scheme based on blockchain, which can verify the identity of vehicle users without the participation of a trusted authority [26]. In 2023, an anonymous batch authentication scheme using bilinear pairings was proposed by Maurya et al. [27]. However, the computation cost of a bilinear pairing is high, which limits the scalability of the scheme. In 2023, a lightweight authenticated key agreement scheme based on elliptic curve cryptography (ECC) was proposed by Wang et al. [28]. To promote secure data transmission in the Internet of Vehicles without infrastructure, in 2023, an efficient UAV certificateless group authentication mechanism was developed, which can batch authenticate a large number of requesting drones at once [29].

1.2. Contribution

Although the above studies proposed some effective solutions to the security problems faced by UAV swarm, some problems remain unresolved. Most of the existing secure communication schemes rely on the Public Key Infrastructure (PKI) system, where a centralized trusted third party may become a performance bottleneck, lacking an efficient mechanism to ensure the safe transmission of data. Further, batch authentication of UAV identity is necessary in some scenarios. However, most of the existing batch authentication schemes are based on the Internet of Vehicles, which have high computation costs and are not suitable for UAV swarm with limited computing power [30,31,32,33]. Therefore, it is of great significance to design an efficient identity authentication scheme that supports batch authentication while realizing the secure communication of UAV swarm. The contributions of this paper are as follows:
  • A layered secure communication model for UAV swarm is designed, which not only ensures real-time identity authentication but also prevents the invasion of malicious drones;
  • To ensure the secure transmission of communication data, a secure transmission protocol is implemented by using elliptic curves, which not only reduces the number of encryptions but also ensures the randomness and one-time use of the session key;
  • An identity authentication scheme supporting batch signature verification is proposed. The receiver can independently choose single signature verification or batch signature verification according to different scenarios, which improves the efficiency of identity authentication;
  • The effectiveness and feasibility of this scheme are demonstrated via experiments. Under the same conditions, the proposed scheme has lower communication and computation costs, which is more suitable for UAV swarm with limited computing power.
The rest of the paper is organized as follows. Section 2 introduces some preliminaries employed in our proposed scheme, the designed system model is introduced in detail in Section 3, the secure communication protocol and identity authentication scheme are comprehensively described in Section 4, Section 5 evaluates the performance of the proposed scheme, the correctness and security of the proposed scheme are analyzed in Section 6, and Section 7 concludes the paper.

2. Preliminaries

2.1. Elliptic Curve Cryptography

The core idea of elliptic curve cryptography is that the elliptic curve is defined on a finite field, and the functions of encryption, decryption, and key exchange are realized by the addition of points on the elliptic curve. Assuming that F q is a prime finite field of integers modulo q, the standard form of the elliptic curve defined on F q is y 2 = x 3 + a x + b   ( mod   q ) , where 4 a 3 + 27 b 2 0 [34,35].
Given a point P = ( x 1 , y 1 ) and a point Q = ( x 2 , y 2 ) on the elliptic curve, R = P + Q = ( x 3 , y 3 ) can be calculated in the following way:
x 3 = λ 2 x 1 x 2 ( mod   q ) , y 3 = λ ( x 1 x 3 ) y 1 ( mod   q ) ,
where
λ = y 2 y 1 x 2 x 1 , P Q 3 x 1 2 + a 2 y 1 , P = Q .
On the elliptic curve, point multiplication is calculated by repeated addition, and then k · P = P + P + + P (addition k times). The security of ECC is based on the elliptic curve discrete logarithm problem (ECDLP); that is, it is difficult to calculate the integer k when the points P and Q = k · P on the elliptic curve are known.
Compared with traditional public key cryptography algorithms such as RSA, ECC requires a shorter key length while providing the same security level, so it has higher computing efficiency and lower resource consumption, making ECC particularly suitable for scenarios with limited computing resources and communication bandwidth.

2.2. Chosen Plaintext Attack Security Model

Chosen plaintext attack (CPA) describes a general attack model in which the attacker can freely choose any plaintext and obtain its corresponding encrypted ciphertext. To more specifically measure the security of an encryption scheme under CPA, indistinguishability under chosen plaintext attack (IND-CPA) is usually used as a security standard. In the security standard, participants include an attacker and a challenger, and their interaction process is as follows.
Phase 1: The attacker can select any number of plaintexts and call the system encryption function to obtain the ciphertext.
Challenge: The attacker provides two plaintexts m 0 and m 1 of equal length to the challenger. The challenger randomly selects a bit β 0 , 1 , encrypts m β , and sends it to the attacker.
Phase 2: The attacker can continue to access the system encryption functions.
Guess: The attacker tries to guess the value of β and outputs the guessed value β 1 . If β = β 1 , the attacker succeeds; otherwise, the attacker fails. The attacker’s advantage can be defined as ε = | Pr ( β 1 = β ) 1 2 | ; if ε is negligible in polynomial time, then the scheme is CPA secure.

3. System Model

3.1. Model Design

In UAV swarm application, the communication between the drone and the ground control center may be affected by the mission environment, which makes it difficult to complete the drone’s identity authentication request in time, and, in serious cases, it may cause the invasion of malicious drones. Therefore, a layered secure communication model for UAV swarm is designed, which not only ensures real-time identity authentication but also prevents the invasion of enemy drones. The model is mainly composed of 5 entities, including UAV swarm, mission control cloud, ground control center, ground information management infrastructure (GIMI), and air swarm identity management unit (ASIMU). The details are shown in Figure 1.
As shown in Figure 1, UAVs are first registered with the GIMI, and the GIMI generates identity information for UAVs and stores it. When all drones are registered, multiple reliable drones are selected by the ground control center to form the air swarm identity management unit, and the key information on the GIMI, such as pre-planning mission details and drone-identity-related information, is synchronized to the ASIMU. The detailed functions of each entity are shown below.
  • The ground control center mainly generates pre-planning missions and dynamically adjusts them based on the latest situation information. Moreover, it can detect the operation of the UAV swarm in real time to ensure the smooth execution of the mission;
  • The UAV swarm performs the missions of the ground control center and sends the collected situation information to the mission control cloud;
  • The mission control cloud receives situation information sent by the drone and sends the replanning mission of the ground control center to the drone and the ASIMU;
  • The GIMI is a distributed system composed of organizations involved in UAV swarm application and is deployed on the ground, which is used to store key information such as the identity of the UAV, complete the identity authentication of the mission control cloud and the UAV, and provide key data to the ground control center;
  • The ASIMU is a distributed system composed of multiple reliable UAVs, which is deployed between UAV swarm to store key information such as the drone’s identity and realize identity authentication between drones. When two drones communicate with each other, they first verify each other’s identities through ASIMU to prevent the invasion of malicious drones.

3.2. System Initialization

Let F q be a prime finite field of integers modulo q, E C be an elliptic curve defined over F q , G be the base point of order r on the elliptic curve, and a one-way hash function H : { 0 , 1 } * Z r * is chosen. When a drone is registered, its public and private keys, distributed identifier ( D I D ) and D I D document, are generated by GIMI.
Public and private key generation: The GIMI randomly selects an integer S K i Z r as its private key for each registered drone and computes P K i = S K i · G as its public key.
D I D and D I D document generation: If the registration information of the drone is m i , then D I D = H ( m i ) . The D I D document contains some key information of the drone, and its specific content is shown in Table 1.
After the GIMI generates the above information, the drone D I D and the corresponding D I D document are associated and distributed to store on the GIMI. The D I D and the private key S K i are distributed to the corresponding drone through the secure channel. The drone’s private key S K i is not stored on the GIMI.

4. Scheme Design

To solve some security problems faced by drones, a lightweight secure communication scheme supporting batch authentication is proposed.

4.1. Secure Communication Protocol

To realize the secure transmission of data, a lightweight secure communication protocol is innovatively proposed, which not only reduces the number of encryptions but also ensures the randomness and one-time use of the session key. This protocol mainly consists of three parts; they are the ASIMU, the sender, and the receiver. In this paper, each entity in Figure 1 can be both a sender and a receiver. The sender is the entity that sends the information, and the other entities that communicate with it are the receivers. If two drones communicate for the first time, the receiver’s D I D document is requested by the sender from the ASIMU and stored locally. The protocol details are shown below.
  • The sender sends message:
S R : C s = { D I D s , L s , T s , E k s ( S i g n s , m s ) } ,
where S represents sender, R represents receiver, C s indicates ciphertext sent by S, D I D s is the sender’s identifier, r s represents a random number generated on the finite field Z r , L s = k s H ( D I D r | | S K s · P K r | | T s ) , S K s is the private key of the sender S, P K r represents the public key of the receiver R, T s is the timestamp when m s was sent, E represents a symmetric encryption algorithm, E k s is used to indicate encryption with k s , S i g n s is the signature of the sender S to m s , and m s is communication message. The detailed process for generating ciphertext C s is shown in Algorithm 1.
  • The receiver processes message:
After the C s is received by the receiver, if the D I D document of the sender is not stored locally, it will first be requested by the receiver from the ASIMU. Then, decryption and signature verification are performed. The detailed processing flow is shown in Algorithm 2, where T s is the timestamp when the C s is received and T is a threshold set based on the actual application scenario, indicating the maximum communication delay.
Algorithm 1 Ciphertext processing algorithm
Require:   ( D I D s , S K s )
Ensure:   ( C s )
  1:
if first communication with the receiver then
  2:
   request the receiver’s D I D document from the ASIMU
  3:
end if
  4:
read the receiver’s public key P K r from its D I D document
  5:
get timestamp T s and randomly select k s Z r
  6:
calculate L s = k s H ( D I D r | | S K s · P K r | | T s )
  7:
calculate S i g n s
  8:
execute E k s ( S i g n s , m s ) using symmetric encryption algorithm E
  9:
encapsulate C s = { D I D s , L s , T s , E k s ( S i g n s , m s ) } and send it
Algorithm 2 Receiver information processing algorithm
Require:   ( C s )
Ensure:   ( m s )
  1:
if first communication with the sender then
  2:
   request the sender’s D I D document from the ASIMU
  3:
end if
  4:
get timestamp T s
  5:
if   T s T s T   then
  6:
   read D I D s ,   L s ,   T s , and E k s ( S i g n s , m s ) from C s
  7:
   read the sender’s public key P K s from its D I D document
  8:
   calculate H ( D I D r | | S r · P K s | | T s )
  9:
   calculate k s = L s H ( D I D r | | S r · P K s | | T s )
10:
   decrypt   E k s ( S i g n s , m s ) with k s
11:
    if successful verification S i g n s then
12:
    receive m s
13:
else
14:
    discard m s
15:
end if
16:
end if

4.2. Identity Authentication

To implement efficient identity authentication, an identity authentication scheme supporting batch signature verification is proposed, which is divided into two stages: signature and verification.
Signature: To ensure the integrity of m s and realize the identity authentication of the sender, m s needs to be signed by the sender. The detailed processing flow is shown in Algorithm 3, where X s x is the x-coordinate of point X s on the E. After the signature is completed, S i g n s = ( S i g n s 1 , S i g n s 2 ) and other information are transmitted securely using the secure communication protocol designed in this paper.
Verification: After the signature of the sender is obtained, the receiver can select single signature verification or batch signature verification based on the actual situation. In the system model proposed, if drones communicate with each other, to ensure real-time performance, single signature verification can be used. The detailed process is shown in Algorithm 4. If the drones send situation information to the tactical cloud, to improve the processing efficiency of the tactical cloud, batch signature verification can be used. The detailed process is shown in Algorithm 5.
Algorithm 3 Signature algorithm
Require:  ( k s , S K s , P K s , m s )
Ensure:  S i g n s = ( S i g n s 1 , S i g n s 2 )
  1:
calculate X s = k s · G
  2:
randomly select k Z r
  3:
calculate Y s = k · G
  4:
calculte M s = H ( m s )
  5:
calculate S i g n s 1 = ( X s x + Y s x )   mod   r
  6:
while  S i g n s 1 = 0  do
  7:
   reselect k and recalculate Y s and S i g n s 1
  8:
end while
  9:
calculate S i g n s 2 = ( M s + S K s S i g n s 1 ) k s 1   mod   r
10:
while  S i g n s 2 = 0 S i g n s 1 = 0  do
11:
   reselect k and recalculate Y s , S i g n s 1 , and S i g n s 2
12:
end while
13:
encapsulate S i g n s = ( S i g n s 1 , S i g n s 2 )
Algorithm 4 Single signature verification algorithm
Require:  ( k s , S i g n s 1 , S i g n s 2 , m s )
Ensure:  ( T r u e   o r   F a l s e )
  1:
calculate X S = k s · G
  2:
calculate M s = H ( m s )
  3:
calculate A s = ( M s S i g n s 2 1 )   mod   r
  4:
calculate B s = ( S i g n s 1 S i g n s 2 1 )   mod   r
  5:
calculate X s = A s · G + B s · P K s
  6:
if  X s = X s  then
  7:
   successful verification signature and return True
  8:
else
  9:
   failed verification signature and return False
10:
end if
According to Algorithm 4, there are A s = ( M s S i g n s 2 1 )   mod   r and B s = ( S i g n s 1 S i g n s 2 1 )   mod   r . The detailed calculation of X s is shown in Formula (3)
X s = A s · G + B s · P K s   = M s S i g n s 2 1 · G + S i g n s 1 S i g n s 2 1 S K s · G   = M s + S i g n s 1 S K s S i g n s 2 1 · G   = M s + S i g n s 1 S K s ( M s + S i g n s 1 S K s ) k s 1 · G .
If the m s is not modified during transmission, then M s = M s , so X s = k s · G = X s .
According to Algorithm 5, there are A = s = 1 n M s S i g n s 2 1   mod   r · G and B = s = 1 n S i g n s 1 S i g n s 2 1   mod   r · P K s . The detailed calculation of X is shown in Formula (4)
  X = A + B   = s = 1 n M s S i g n s 2 1 · G + S i g n s 1 S i g n s 2 1 S K s · G   = s = 1 n M s + S K s S i g n S 1 S i g n S 2 1 · G   = s = 1 n M s + S K s S i g n s 1 ( M s + S K s S i g n s 1 ) k s 1 · G .
Similarly, if the m s is not modified during transmission, then M s = M s , so X = s = 1 n k s · G = X .
Algorithm 5 Batch signature verification algorithm
Require:  ( k s , S i g n s 1 , S i g n s 2 , m s )
Ensure:  ( T r u e   o r   F a l s e )
  1:
calculate X = s = 1 n k s · G
  2:
calculate M s = H ( m s ) ( s = 1 , 2 , , n )
  3:
calculate A = s = 1 n M s S i g n s 2 1   mod   r · G
  4:
calculate B = s = 1 n S i g n s 1 S i g n s 2 1   mod   r · P K s
  5:
calculate X = A + B
  6:
if  X = X  then
  7:
   successful verification signature and return T r u e
  8:
else
  9:
   failed verification signature and return F a l s e
10:
end if

5. Performance Analysis and Evaluation

5.1. Communication Cost and Computation Cost Analysis

5.1.1. Communication Cost Analysis

In this paper, the communication cost is the number of bits of information required for identity authentication. Assume that the length of message m s is 160 bits and E C is 256 bits, so the communication cost of transmitting point P = ( P x , P y ) on the E C is (256 bits + 256 bits) = 512 bits. In the proposed scheme, k s , S i g n s 1 , S i g n s 2 , and m s are required for identity authentication, so the total communication cost is (256 bits + 256 bits + 256 bits + 160 bits) = 928 bits. Moreover, a comparison of communication cost with the existing research is presented in Table 2.
As can be seen from Table 2, the proposed scheme not only solves the security problems faced by UAV swarm but also has lower communication cost, which is more suitable for UAV swarm with limited communication network.

5.1.2. Computation Cost Analysis

To prove the efficiency of the proposed scheme, the computation cost of the proposed identity authentication scheme is compared with existing research, and the details are shown in Table 3. We denote T e c m , T h , T b p , and T e c a as the time required for elliptic curve scalar multiplication, one-way hash function, bilinear pairing operation, and elliptic curve point addition, respectively. In the proposed scheme, five steps are mainly performed during batch signature verification, and the corresponding times are shown as follows:
Step 1: when calculating X, elliptic curve scalar multiplication is performed only once, so its time is T e c m ;
Step 2: the hash values of n messages are calculated, so its time is n T h ;
Step 3: when calculating A, elliptic curve scalar multiplication is performed only once, so its time is T e c m ;
Step 4: when calculating B, elliptic curve scalar multiplication is performed n times, and elliptic curve point addition is performed n 1 times, so its time is n T e c m + ( n 1 ) T e c a ;
Step 5: when calculating X , elliptic curve point addition is performed only once, so its time is T e c a .
Therefore, the total time of batch signature verification in the proposed scheme is T e c m + n T h + T e c m + n T e c m + ( n 1 ) T e c a + T e c a = ( n + 2 ) T e c m + n T e c a + n T h .
It can be seen from Table 3 that the computation cost of the scheme proposed is mainly T e c m and T e c a , and T b p > T e c m > T e c a > T h . Therefore, the computation cost of the scheme proposed is theoretically lower than existing research.

5.2. Communication Cost and Computation Cost Evaluation

To evaluate the performance of the scheme proposed, the evaluation experiments of communication cost and computation cost are designed. In the experiment, the SM2 algorithm is used; it is an elliptic curve cryptography algorithm released by the China Cryptography Administration on 17 December 2010. It is widely used in digital signatures and encryption. The digital simulation of UAV is performed on Windows 10 with 16.0 GB RAM, while the semi-physical simulation of UAV is implemented on an onboard embedded computer with 1.5 GHz ARM Cortex-A72 CPU and 2 GB RAM, and the algorithm proposed in this paper is implemented using the go language.

5.2.1. Communication Cost Evaluation

In Section 5.1, the communication cost of the proposed scheme is analyzed theoretically, and the specific experimental evaluation is discussed in this section. The comparison experiments with existing schemes are designed under different file sizes and different number of nodes. In the comparison experiment, AES with 256-bit key length is used for symmetric cryptography and SM2 is used for asymmetric cryptography.
In the existing schemes, a hybrid encryption scheme based on the combination of symmetric encryption and asymmetric encryption is adopted in [25], while a pure asymmetric encryption scheme is adopted in [28]. These two schemes are representative in the field of secure communication, and they embody different design ideas and implementation methods. By comparing with them, the advantages and innovations of the proposed scheme can be highlighted.
In the comparison experiments under different file sizes, the communication delay is compared by increasing the file size. The specific experimental results are shown in Figure 2 and Figure 3.
As can be seen from Figure 2 and Figure 3, under the condition of the same file size, the communication delay of the proposed scheme is lower, and it can realize the safe and efficient transmission of large files such as pictures and videos in UAV swarm application.
In the comparison experiment under different number of nodes, the communication delay is compared by increasing the number of UAV nodes. The specific experimental results are shown in Figure 4.
As shown in Figure 4, when the number of nodes is the same, the scheme proposed has lower communication delay, and its growth trend is relatively slow with the number of nodes.
Moreover, to intuitively evaluate the performance of the proposed scheme, the communication cost in Section 5.1 is quantified, and the detailed results are shown in Figure 5.
It can be seen from Figure 5 that, under the condition of the same number of signatures, the batch signature scheme proposed has a lower communication cost.

5.2.2. Computation Cost Evaluation

To accurately evaluate the computation cost of the proposed scheme, the execution times of T b p , T e c m , T e c a , and T h in Table 3 are quantified. In this experiment, their execution times are tested 20 times, respectively, and the maximum time, minimum time, and average time of each indicator are recorded. The details are shown in Table 4. The quantization result of the batch signature verification delay is shown in Figure 6.
As shown in Figure 6, the batch signature verification delay of the seven schemes increases with the increase in the number of nodes. Under the same conditions, the proposed scheme has a lower batch signature verification delay, and its growth trend is slower with the number of nodes. Therefore, the proposed scheme is more suitable for UAV swarm with limited computing power.

6. Security Analysis

The communication process of the proposed secure communication protocol is as follows. In this section, the random oracle model (ROM) is used to prove that the proposed scheme is secure under the DDH assumption. The random oracle model is an abstract model. In the actual protocol, the random oracle model is usually implemented by hash function.
Theorem 1.
If the DDH assumption holds, the proposed scheme is CPA secure.
If the proposed scheme can be broken by an adversary A with a non-negligible advantage ε > 0 in a polynomial time, then there is also an algorithm B that can break the DDH assumption with a non-negligible advantage ε 2 in a polynomial time. The DDH assumption can be challenged by a challenger C .
Let F q be a prime finite field of integers modulo q, E C be an elliptic curve defined over F q , and G be the base point of order r on the elliptic curve. The DDH challenger C randomly selects β 0 , 1 , a , b Z r , R F q . If β = 0 , we let Z = a b G ; otherwise, Z = R . Finally, a tuple ( G , a G , b G , Z ) is sent to simulator B by the challenger C , and B participates in the following game instead of C .
Setup: The simulator B completes system initialization.
Phase 1: A can request the DID document of any entity from the ASIMU and submit any data to the random oracle to query the corresponding hash value. Under the random oracle model, it is assumed that the output of the hash function is random and unpredictable.
Challenge: A generates two messages of equal length, i.e., m 1 and m 2 , and sends them to B . A bit β 0 , 1 and an integer k s Z r are randomly selected by B and generate k s = H ( k s | | Z ) . Then, L s = k s H ( D I D r | | S K s · P K r | | T s ) is calculated (where P K r = b G ), and E k s ( S i g n s , m β ) is executed using symmetric encryption algorithm E. Finally, C s = { D I D s , L s , T s , E k s ( S i g n s , m β ) } is sent by B to A .
Phase 2: A can continue to request the D I D document of any entity from the ASIMU, and can also input data into the random oracle to query the corresponding hash value.
Guess: A guess bit β 1 0 , 1 is sent by A to C . If β 1 = β , it means that A has won the game and B outputs 0 to indicate Z = a b G ; otherwise, A has not won the game and B outputs 1 to indicate Z = R . The advantage of attacker A is ε , and the probability that A guesses β 1 = β correctly is Pr ( β 1 = β ) = 1 2 + ε . Thus, Pr ( β 1 β ) = 1 2 . The advantage of B to solve DDH assumption is 1 2 ( Pr ( β 1 = β ) + P r ( β 1 β ) ) 1 2 = ε 2 .
If the advantage of A is not negligible, then the advantage of simulator B is also not negligible. However, there is no algorithm that can solve DDH assumption in polynomial time, so A cannot break the proposed scheme with a non-negligible advantage in polynomial time. Moreover, in ROM, the output of H is considered unpredictable, so the distribution of the key k s is indistinguishable to the adversary A , which ensures the ciphertext indistinguishability of the protocol. Therefore, the scheme proposed is CPA secure under DDH assumption.
UAVs usually collaborate through wireless communications, and the channels are open and vulnerable to attacks. During the communication process, they may also face the threat of active interference or passive eavesdropping by the adversary. The Dolev–Yao threat model is highly consistent with the communication environment of UAV swarm. Therefore, the rest of this section will analyze the security of the protocol under the Dolev–Yao model.

6.1. Confidentiality

In 1983, the Dolev–Yao model was first proposed by Dolev and Yao, in which each entity transmits information over an open and insecure channel. The adversary is assumed to have the following capabilities [36,37]:
  • The information transmitted by each entity over the public channel can be easily intercepted by the adversary;
  • The transmitted information intercepted by the adversary can be stored, deleted, modified, and replayed;
  • The adversary can obtain the information stored in the device after obtaining the user device;
  • The adversary knows all the steps of the authentication protocol.
In the Dolev–Yao model, to formally describe the communication process, the receiving and sending processes of the protocol are modeled by a set of algebraic expressions and corresponding transformation rules, and the following convention is introduced:
E x D x = D x E x = 1 ,
where E x and D x represent encryption and decryption operations, respectively.
In security analysis, the formal description of the protocol can be gradually simplified according to the above convention until it cannot be simplified further. If the final simplified result is a non-empty set, it means that the protocol meets the confidentiality requirements; otherwise, it means that the protocol has the risk of information leakage and does not meet the confidentiality requirements.
The communication process of the proposed secure communication protocol is as follows:
  • S R
C s = D I D s , L s , T s , E k s S i g n s , m s ;
  • R S
C r = D I D r , L r , T r , E k r S i g n r , m r .
According to the Dolev–Yao method, the formal description of the above protocol is as follows:
N 1 ( S , R ) m s = α 1 ( S , R ) ¯ m s   = E k s ( E S K s ( H ( m s ) ) m s ) ,
where α 1 ( S , R ) = E k s E S K s .
N 2 ( S , R ) m s = β 1 ( S , R ) N 1 ( S , R ) ¯ m s   = β 1 ( S , R ) α 1 ( S , R ) ¯ m s   = E k r E S K r D P K s D k s E k s E S K s ¯ m s   = E k r ( E S K r ( H a s h ( m s ) ) m s ) ,
where β 1 ( S , R ) = E k r E S K r D P K s D k s , and E S K s D P K s = E k s D k s = 1 .
In Dolev–Yao models, there is γ = D k z β 1 ( Z , R ) , which results in
γ N 1 ( S , R ) ¯ = D k z β 1 ( Z , R ) N 1 ( S , R ) ¯   = D k z E k z E S K z D P K s D k s E k s E S K s ¯   = E S K z ¯ λ ,
where S K z represents the private key of any UAV in the system and λ denotes an empty set.
According to Dolev and Yao method, the confidentiality requirements are met by the proposed secure communication protocol.

6.2. Man-in-the-Middle Attacks

Suppose that the transmission message C s = { D I D s , L s , T s , E k s ( S i g n s , m s ) } is eavesdropped by the attacker A , and then A attempts to forge a message m that cannot be discovered by the receiver. Since k s = L s H ( D I D r | | S K s · P K r | | T s ) = L s H ( D I D r | | S K r · P K s | | T s ) , k s cannot be calculated by A as long as the private keys S K r and S K s are secure. However, m s and S i g n s are encrypted with k s , so A cannot forge them. Moreover, the security of the signature algorithm proposed is based on the elliptic curve discrete logarithm problem, which is known to be unsolvable in polynomial time. The receiver can verify the integrity of the message m s by its signature, and any modification of the message can be discovered by the receiver. Therefore, the secure communication protocol proposed can resist man-in-the-middle attacks.

6.3. Replay Attacks

Assume that A eavesdrops on the transmission message C s = { D I D s , L s , T s , E k s ( S i g n s , m s ) } and stores the last transmission message C s = { D I D s , L s , T s , E k s ( S i g n s , m s ) } locally. Replay attacks may be performed by A through the following two methods. One is to directly replace C s with C s . Since the receiver verifies the timestamp, this method cannot implement the replay attack. The other is selective substitution. Because k s = L s H ( D I D r | | S K r · P K s | | T s ) , if any part of C s is replaced, the receiver cannot calculate k s , so the security communication protocol proposed can resist replay attacks.

6.4. Impersonation Attacks

Assume that attacker A attempts to act as a legitimate drone and tries to generate ciphertext C s = { D I D s , L s , T s , E k s ( S i g n s , m s ) } . To achieve this goal, a random number k s is first generated by A , and an attempt is made to calculate L s = k s H ( D I D r | | S K r · P K s | | T s ) . Since the receiver’s public key P K r is stored on the ASIMU, only legitimate drones can request it, and A also has no legitimate private key, so it is computationally infeasible for A to generate a valid L s . Therefore, A cannot become a legal UAV; that is, the secure communication protocol proposed can resist impersonation attacks.

7. Conclusions

Aiming at the security problems faced by UAV swarm, such as the lack of reliable identity authentication, a lightweight secure communication scheme supporting batch authentication for UAV swarm is proposed, which can prevent the invasion of malicious UAVs. The secure communication protocol based on elliptic curves can not only reduce the number of encryptions but also ensure the randomness and one-time use of the session key. Moreover, to ensure efficient identity authentication of UAVs, a UAV identity authentication scheme supporting batch signature verification is proposed. The receiver can independently choose single signature verification or batch signature verification according to different scenarios. The experiments show that, under the same conditions, the proposed scheme has obvious advantages in terms of communication cost and computation cost, which is more suitable for UAV swarm with limited computing power. Further, through a comprehensive security analysis, the capability of the proposed scheme to resist various attacks is demonstrated. Therefore, the proposed scheme is not only safe and reliable but also has good feasibility and broad application potential. However, there are still some limitations in this scheme. It does not fully consider the protection measures against distributed denial-of-service (DoS) attacks and security in a quantum computing environment. In the future, we plan to explore these issues in depth and provide effective solutions.

Author Contributions

Conceptualization and methodology, P.H., A.S. and J.W.; investigation, P.H. and A.S.; writing—original draft preparation, P.H. and A.S.; writing—review and editing, A.S. and J.W. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

No new data were created or analyzed in this study. Data sharing is not applicable to this article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Khan, A.A.; Khan, M.M.; Khan, K.M.; Arshad, J.; Ahmad, F. A blockchain-based decentralized machine learning framework for collaborative intrusion detection within UAVs. Comput. Netw. 2021, 196, 108217. [Google Scholar] [CrossRef]
  2. Deng, H.; Huang, J.; Liu, Q.; Zhao, T.; Zhou, C.; Gao, J. A Distributed Collaborative Allocation Method of Reconnaissance and Strike Tasks for Heterogeneous UAVs. Drones 2023, 7, 138. [Google Scholar] [CrossRef]
  3. Yu, S.; Lee, J.; Sutrala, A.K.; Das, A.K.; Park, Y. LAKA-UAV: Lightweight authentication and key agreement scheme for cloud-assisted Unmanned Aerial Vehicle using blockchain in flying ad-hoc networks. Comput. Netw. 2023, 224, 109612. [Google Scholar] [CrossRef]
  4. Zhang, S.; Li, Y.; Tian, Y.; Zhou, Z.; Geng, X.; Shi, T. Dynamic redeployment of UAV base stations in large-scale and unreliable environments. Internet Things 2023, 24, 100985. [Google Scholar] [CrossRef]
  5. Liu, S.; Zhu, M.; Tao, R.; Ren, H. Fine-Grained Feature Perception for Unmanned Aerial Vehicle Target Detection Algorithm. Drones 2024, 8, 181. [Google Scholar] [CrossRef]
  6. Tlili, F.; Ayed, S.; Fourati, L.C. Advancing UAV security with artificial intelligence: A comprehensive survey of techniques and future directions. Internet Things 2024, 27, 101281. [Google Scholar] [CrossRef]
  7. Qiao, G.; Zhuang, Y.; Ye, T.; Qiao, Y. BCDAIoD: An Efficient Blockchain-Based Cross-Domain Authentication Scheme for Internet of Drones. Drones 2023, 7, 302. [Google Scholar] [CrossRef]
  8. Kumari, A.; Gupta, R.; Tanwar, S.; Kumar, N. A taxonomy of blockchain-enabled softwarization for secure UAV network. Comput. Commun. 2020, 161, 304–323. [Google Scholar] [CrossRef]
  9. Pauu, K.T.; Wu, J.; Fan, Y.; Pan, Q. Differential Privacy and Blockchain-Empowered Decentralized Graph Federated Learning Enabled UAVs for Disaster Response. IEEE Internet Things J. 2023, 11, 20930–20947. [Google Scholar] [CrossRef]
  10. Ranjitha, K.; Pathak, D.; Tammana, P.; Alladi, T. Accelerating PUF-based UAV authentication protocols using programmable switch. In Proceedings of the 2022 14th International Conference on COMmunication Systems & NETworkS (COMSNETS), Bangalore, India, 4–8 January 2022; pp. 309–313. [Google Scholar]
  11. Nawaz, H.; Ali, H.M.; Laghari, A.A. UAV communication networks issues: A review. Arch. Comput. Methods Eng. 2021, 28, 1349–1369. [Google Scholar] [CrossRef]
  12. Ogunbunmi, S.; Chen, Y.; Blasch, E.; Chen, G. A Survey on Reputation Systems for UAV Networks. Drones 2024, 8, 253. [Google Scholar] [CrossRef]
  13. Mehta, P.; Gupta, R.; Tanwar, S. Blockchain envisioned UAV networks: Challenges, solutions, and comparisons. Comput. Commun. 2020, 151, 518–538. [Google Scholar] [CrossRef]
  14. Alladi, T.; Chamola, V.; Sahu, N.; Guizani, M. Applications of blockchain in unmanned aerial vehicles: A review. Veh. Commun. 2020, 23, 100249. [Google Scholar] [CrossRef]
  15. He, D.; Chan, S.; Guizani, M. Communication security of unmanned aerial vehicles. IEEE Wirel. Commun. 2016, 24, 134–139. [Google Scholar] [CrossRef]
  16. Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J. Design and analysis of secure lightweight remote user authentication and key agreement scheme in internet of drones deployment. IEEE Internet Things J. 2018, 6, 3572–3584. [Google Scholar] [CrossRef]
  17. Hua, M.; Wang, Y.; Wu, Q.; Dai, H.; Huang, Y.; Yang, L. Energy-efficient cooperative secure transmission in multi-UAV-enabled wireless networks. IEEE Trans. Veh. Technol. 2019, 68, 7761–7775. [Google Scholar] [CrossRef]
  18. Alladi, T.; Bansal, G.; Chamola, V.; Guizani, M. SecAuthUAV: A novel authentication scheme for UAV-ground station and UAV-UAV communication. IEEE Trans. Veh. Technol. 2020, 69, 15068–15077. [Google Scholar] [CrossRef]
  19. Fotohi, R.; Nazemi, E.; Shams Aliee, F. An agent-based self-protective method to secure communication between UAVs in unmanned aerial vehicle networks. Veh. Commun. 2020, 26, 100267. [Google Scholar] [CrossRef]
  20. Ko, Y.; Kim, J.; Duguma, D.G.; Astillo, P.V.; You, I.; Pau, G. Drone Secure Communication Protocol for Future Sensitive Applications in Military Zone. Sensors 2021, 21, 2057. [Google Scholar] [CrossRef]
  21. Tan, Y.; Wang, J.; Liu, J.; Kato, N. Blockchain-assisted distributed and lightweight authentication service for industrial unmanned aerial vehicles. IEEE Internet Things J. 2022, 9, 16928–16940. [Google Scholar] [CrossRef]
  22. Wani, A.R.; Gupta, S.K.; Khanam, Z.; Rashid, M.; Alshamrani, S.S.; Baz, M. A novel approach for securing data against adversary attacks in UAV embedded HetNet using identity based authentication scheme. IET Intell. Transp. Syst. 2023, 17, 2171–2189. [Google Scholar] [CrossRef]
  23. Wang, J.; Jiao, Z.; Chen, J.; Hou, X.; Yang, T.; Lan, D. Blockchain-aided secure access control for UAV computing networks. IEEE Trans. Netw. Sci. Eng. 2023, 11, 5267–5279. [Google Scholar] [CrossRef]
  24. Bansal, G.; Sikdar, B. Achieving Secure and Reliable UAV Authentication: A Shamir’s Secret Sharing Based Approach. IEEE Trans. Netw. Sci. Eng. 2024, 11, 3598–3610. [Google Scholar] [CrossRef]
  25. Rehman, S.; Talat Bajwa, N.; Shah, M.A.; Aseeri, A.O.; Anjum, A. Hybrid AES-ECC Model for the Security of Data over Cloud Storage. Electronics 2021, 10, 2673. [Google Scholar] [CrossRef]
  26. Maria, A.; Rajasekaran, A.S.; Al-Turjman, F.; Altrjman, C.; Mostarda, L. BAIV: An Efficient Blockchain-Based Anonymous Authentication and Integrity Preservation Scheme for Secure Communication in VANETs. Electronics 2022, 11, 488. [Google Scholar] [CrossRef]
  27. Maurya, C.; Chaurasiya, V.K. Efficient anonymous batch authentication scheme with conditional privacy in the Internet of Vehicles (IoV) applications. IEEE Trans. Intell. Transp. Syst. 2023, 24, 9670–9683. [Google Scholar] [CrossRef]
  28. Wang, C.; Huo, P.; Ma, M.; Zhou, T.; Zhang, Y. A provable secure and lightweight ECC-based authenticated key agreement scheme for edge computing infrastructure in smart grid. Computing 2023, 105, 2511–2537. [Google Scholar] [CrossRef]
  29. Tan, H.; Zheng, W.; Vijayakumar, P. Secure and efficient authenticated key management scheme for UAV-assisted infrastructure-less IoVs. IEEE Trans. Intell. Transp. Syst. 2023, 24, 6389–6400. [Google Scholar] [CrossRef]
  30. Tan, H.; Chung, I. Secure authentication and key management with blockchain in VANETs. IEEE Access 2020, 8, 2482–2498. [Google Scholar] [CrossRef]
  31. Feng, X.; Shi, Q.; Xie, Q. P2BA: A privacy-preserving protocol with batch authentication against semi-trusted RSUs in vehicular ad hoc networks. IEEE Trans. Inf. Forensics Secur. 2021, 8, 3888–3899. [Google Scholar] [CrossRef]
  32. Bagga, P.; Sutrala, A.K.; Das, A.K.; Vijayakumar, P. Blockchain-based batch authentication protocol for Internet of Vehicles. J. Syst. Archit. 2021, 113, 101877. [Google Scholar] [CrossRef]
  33. Vijayakumar, P.; Azees, M.; Kozlov, S.A.; Rodrigues, J.J. An anonymous batch authentication and key exchange protocols for 6 G enabled VANETs. IEEE Trans. Intell. Transp. Syst. 2021, 23, 1630–1638. [Google Scholar] [CrossRef]
  34. Jan, S.U.; Abbasi, I.A.; Algarni, F.; Khan, A.S. A verifiably secure ECC based authentication scheme for securing IoD using FANET. IEEE Access 2022, 10, 95321–95343. [Google Scholar] [CrossRef]
  35. Chen, Y.; Yin, F.; Hu, S.; Sun, L.; Li, Y.; Xing, B.; Guo, B. ECC-based authenticated key agreement protocol for industrial control system. IEEE Internet Things J. 2022, 10, 4688–4697. [Google Scholar] [CrossRef]
  36. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theorys 1983, 29, 198–208. [Google Scholar] [CrossRef]
  37. Guo, J.; Du, Y.; Zhang, Y.; Li, M. A provably secure ECC-based access and handover authentication protocol for space information networks. J. Netw. Comput. Appl. 2021, 193, 103183. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Drones 09 00139 g001
Figure 2. Comparison of communication delay with existing schemes [25].
Figure 2. Comparison of communication delay with existing schemes [25].
Drones 09 00139 g002
Figure 3. Comparison of communication delay with existing schemes [28].
Figure 3. Comparison of communication delay with existing schemes [28].
Drones 09 00139 g003
Figure 4. Comparison of communication delay with existing schemes [25,28].
Figure 4. Comparison of communication delay with existing schemes [25,28].
Drones 09 00139 g004
Figure 5. Comparison of communication cost with existing schemes [26,27,30,31,32,33].
Figure 5. Comparison of communication cost with existing schemes [26,27,30,31,32,33].
Drones 09 00139 g005
Figure 6. Comparison of batch signature verification delay with existing schemes [26,27,30,31,32,33].
Figure 6. Comparison of batch signature verification delay with existing schemes [26,27,30,31,32,33].
Drones 09 00139 g006
Table 1. D I D document content.
Table 1. D I D document content.
SymbolDescription
D I D UAV’s D I D that identifies the D I D document
PublickeyUAV’s public key required for authentication and establishing communication
TimestampThe timestamp when the D I D document was created
EventThe record of important UAV event
UpdateTimestampThe timestamp of the last update of the D I D document
RoleUAV’s role
PhysicalIDUAV’s physical ID
SignIntegrity proof of the D I D document, i.e., the signature of the GIMI
Table 2. Communication cost comparison.
Table 2. Communication cost comparison.
AuthorVerifying Single SignatureVerifying n Signatures
Maria et al. [26]20802080n
Maurya et al. [27]16281472n
Tan et al. [30]39362368n + 1568
Feng et al. [31]61446144n
Bagga et al. [32]45444544n
Vijayakumar et al. [33]22082208n
Proposed928928n
Table 3. Computation cost comparison.
Table 3. Computation cost comparison.
AuthorComputation Delay in Batch Signature Verification
Maria et al. [26] 4 n T e c m + n T e c a + n T b p
Maurya et al. [27] 3 T b p + ( 3 n + 2 ) T e c m + 2 n T h
Tan et al. [30] ( 4 T h + 3 T e c m + 2 T b p ) n
Feng et al. [31] 4 T b p + ( 6 n 1 ) T e c m + 2 n T h
Bagga et al. [32] 3 T b p + 5 n T e c m + ( 3 n + 1 ) T e c a + ( 2 n + 1 ) T h
Vijayakumar et al. [33] n ( T e c m + T b p )
Proposed ( n + 2 ) T e c m + n T e c a + n T h
Table 4. Computation cost comparison.
Table 4. Computation cost comparison.
IndicatorMaximum Time (ms)Minimum Time (ms)Average Time (ms)
T b p 5.14.44.8
T e c m 1.60.91.1
T e c a 0.020.0080.014
T h 0.0010.00020.0006
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Han, P.; Sui, A.; Wu, J. Lightweight Secure Communication Supporting Batch Authentication for UAV Swarm. Drones 2025, 9, 139. https://doi.org/10.3390/drones9020139

AMA Style

Han P, Sui A, Wu J. Lightweight Secure Communication Supporting Batch Authentication for UAV Swarm. Drones. 2025; 9(2):139. https://doi.org/10.3390/drones9020139

Chicago/Turabian Style

Han, Pengbin, Aina Sui, and Jiang Wu. 2025. "Lightweight Secure Communication Supporting Batch Authentication for UAV Swarm" Drones 9, no. 2: 139. https://doi.org/10.3390/drones9020139

APA Style

Han, P., Sui, A., & Wu, J. (2025). Lightweight Secure Communication Supporting Batch Authentication for UAV Swarm. Drones, 9(2), 139. https://doi.org/10.3390/drones9020139

Article Metrics

Back to TopTop