Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

PRLAP-IoD: : A PUF-based Robust and Lightweight Authentication Protocol for Internet of Drones

Published: 14 March 2024 Publication History

Abstract

In recent years, the industry and research have cast great attention to the Internet of Drones (IoD), which is becoming progressively popular since it can bring a great convenience to various application scenarios, such as national map exploration, public safety monitoring and automated military applications. In these scenarios, Unmanned Aerial Vehicles (UAVs) (called drones) will be used to collect private information. Due to the fact that the private information are very sensitive, and drones working in public places easily suffer from physical capture or tampering attacks, the primary concern is that this information could be collected by adversaries or unauthorized users. In addition, as resource-constrained devices, drones are mostly equipped with small memory and have limited computing power. Therefore, how to ensure robust security as much as possible while achieving lightweight computing and communication costs has become an urgent problem to be solved in this field. In this paper, we propose A PUF-based Robust and Lightweight Authentication Protocol for Drone-Gateway and Drone-Drone Communication (PRLAP-IoD) to address these issues. Both formal security validation using conventional tools (ROR Model and AVISPA) and other informal security analysis clearly demonstrate that PRLAP-IoD can not only provide physical security, but also defend against a variety of known attacks. Finally, compared with the recent Authentication and Key Agreement (AKA) schemes, PRLAP-IoD can attain a delicate balance between computation cost and communication cost in IoD environment.

References

[1]
Gharibi M., Boutaba R., Waslander S.L., Internet of drsones, IEEE Access 4 (2016) 1148–1162.
[2]
Liu X., Li Z., Zhao N., Meng W., Gui G., Chen Y., Adachi F., Transceiver design and multihop D2D for UAV IoT coverage in disasters, IEEE Internet Things J. 6 (2) (2019) 1803–1815.
[3]
Zhao N., Lu W., Sheng M., Chen Y., Tang J., Yu F.R., Wong K.K., UAV-assisted emergency networks in disasters, IEEE Wirel. Commun. 26 (1) (2019) 45–51.
[4]
Cui J., Liu Y., Nallanathan A., Multi-agent reinforcement learning-based resource allocation for UAV networks, IEEE Trans. Wireless Commun. 19 (2) (2020) 729–743.
[5]
Chatterjee B., Das D., Maity S., Sen S., RF-PUF: Enhancing IoT security through authentication of wireless nodes using in-situ machine learning, IEEE Internet Things J. 6 (1) (2019) 388–398.
[6]
Alladi T., Chamola V., Naren S., Kumar N., PARTH: A two-stage lightweight mutual authentication protocol for UAV surveillance networks, Comput. Commun. 160 (2020) 81–90.
[7]
Koubaa A., Qureshi B., Sriti M.F., Javed Y., Tovar E., A service-oriented Cloud-based management system for the Internet-of-Drones, in: 2017 IEEE International Conference on Autonomous Robot Systems and Competitions, ICARSC 2017, Institute of Electrical and Electronics Engineers Inc., 2017, pp. 329–335.
[8]
Gupta L., Jain R., Vaszkun G., Survey of important issues in UAV communication networks, IEEE Commun. Surv. Tutor. 18 (2) (2016) 1123–1152.
[9]
Lin C., He D., Kumar N., Choo K.K.R., Vinel A., Huang X., Security and privacy for the Internet of Drones: Challenges and solutions, IEEE Commun. Mag. 56 (1) (2018) 64–69.
[10]
Zhang Y., He D., Li L., Chen B., A lightweight authentication and key agreement scheme for Internet of Drones, Comput. Commun. 154 (February) (2020) 455–464.
[11]
Nikooghadam M., Amintoosi H., Islam S.H., Moghadam M.F., A provably secure and lightweight authentication scheme for Internet of Drones for smart city surveillance, J. Syst. Archit. 115 (November 2020) (2021) [Online]. Available: https://linkinghub.elsevier.com/retrieve/pii/S138376212030206X.
[12]
Gope P., Sikdar B., An efficient privacy-preserving authenticated key agreement scheme for edge-assisted Internet of Drones, IEEE Trans. Veh. Technol. 69 (11) (2020) 13621–13630.
[13]
Alladi T., Naren B., Bansal G., Chamola V., Guizani M., SecAuthUAV: A novel authentication scheme for UAV-ground station and UAV-UAV communication, IEEE Trans. Veh. Technol. 69 (12) (2020) 15068–15077.
[14]
Yu S., Das A.K., Park Y., Lorenz P., SLAP-IoD: Secure and lightweight authentication protocol using physical unclonable functions for Internet of Drones in smart city environments, IEEE Trans. Veh. Technol. XX (Xx) (2022) 1–15. [Online]. Available: https://ieeexplore.ieee.org/document/9816023/.
[15]
Chuang K.H., Bury E., Degraeve R., Kaczer B., Linten D., Verbauwhede I., A physically unclonable function using soft oxide breakdown featuring 0 native BER and 51.8 fJ/bit in 40-nm CMOS, IEEE J. Solid-State Circuits 54 (10) (2019) 2765–2776.
[16]
Dolev D., Yao A., On the security of public key protocols, IEEE Trans. Inform. Theory 29 (2) (1983) 198–208. [Online]. Available: https://dl.acm.org/doi/10.1109/TIT.1983.1056650, http://ieeexplore.ieee.org/document/1056650/.
[17]
Abdalla M., Fouque P.A., Pointcheval D., Password-based authenticated key exchange in the three-party setting, Lecture Notes in Comput. Sci. 3386 (2005) 65–84. [Online]. Available: https://link.springer.com/chapter/10.1007/978-3-540-30580-4_6.
[18]
Chang C.C., Le H.D., A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks, IEEE Trans. Wireless Commun. 15 (1) (2016) 357–366.
[19]
Armando A., Basin D., Boichut Y., Chevalier Y., Compagna L., Cuellar J., Drielsma P.H., Heám P.C., Kouchnarenko O., Mantovani J., Mödersheim S., Von Oheimb D., Rusinowitch M., Santiago J., Turuani M., Viganò L., Vigneron L., The AVISPA tool for the automated validation of internet security protocols and applications, Lecture Notes in Comput. Sci. 3576 (2005) 281–285.
[20]
Dolev D., Yao A.C., On the security of public key protocols, IEEE Trans. Inform. Theory 29 (2) (1983) 198–208.
[21]
Wazid M., Das A.K., Bhat K. V., Vasilakos A.V., LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment, J. Netw. Comput. Appl. 150 (2020).
[22]
Guo J., Du Y., Zhang Y., Li M., A provably secure ECC-based access and handover authentication protocol for space information networks, J. Netw. Comput. Appl. 193 (May) (2021).
[23]
Spreitzer R., Moonsamy V., Korak T., Mangard S., Systematic classification of side-channel attacks: A case study for mobile devices, IEEE Commun. Surv. Tutor. 20 (1) (2018) 465–488.
[24]
Messerges T.S., Dabbish E.A., Sloan R.H., Examining smart-card security under the threat of power analysis attacks, IEEE Trans. Comput. 51 (5) (2002) 541–552.
[25]
De Mulder E., Buysschaert P., Öre S.B., Delmotte P., Preneel B., Vandenbosch G., Verbauwhede I., Electromagnetic analysis attack on an FPGA implementation of an elliptic curve cryptosystem, in: EUROCON 2005 - the International Conference on Computer as a Tool, Vol. II, IEEE Computer Society, 2005, pp. 1879–1883.
[26]
Gupta A., Tripathi M., Shaikh T.J., Sharma A., A lightweight anonymous user authentication and key establishment scheme for wearable devices, Comput. Netw. 149 (2019) 29–42.
[27]
Gope P., PMAKE: Privacy-aware multi-factor authenticated key establishment scheme for Advance Metering Infrastructure in smart grid, Comput. Commun. 152 (December 2019) (2020) 338–344.
[28]
Varga A., Omnet++, 2014, [Online]. Available: https://omnetpp.org/.
[29]
Tahavori M., Moazami F., Lightweight and secure PUF-based authenticated key agreement scheme for smart grid, Peer-to-Peer Netw. Appl. 13 (5) (2020) 1616–1628.

Index Terms

  1. PRLAP-IoD: A PUF-based Robust and Lightweight Authentication Protocol for Internet of Drones
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Computer Networks: The International Journal of Computer and Telecommunications Networking
        Computer Networks: The International Journal of Computer and Telecommunications Networking  Volume 238, Issue C
        Jan 2024
        268 pages

        Publisher

        Elsevier North-Holland, Inc.

        United States

        Publication History

        Published: 14 March 2024

        Author Tags

        1. Internet of Drones
        2. Lightweight
        3. Mutual authentication
        4. Physical unclonable functions
        5. UAVs
        6. ROR
        7. AVISPA

        Qualifiers

        • Research-article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • 0
          Total Citations
        • 0
          Total Downloads
        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 02 Sep 2024

        Other Metrics

        Citations

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media