Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Next Article in Journal
A Mapless Local Path Planning Approach Using Deep Reinforcement Learning Framework
Next Article in Special Issue
Experimental Study on Longitudinal Acceleration of Urban Buses and Coaches in Different Road Maneuvers
Previous Article in Journal
In Situ Sea Cucumber Detection across Multiple Underwater Scenes Based on Convolutional Neural Networks and Image Enhancements
Previous Article in Special Issue
An Algorithm for Online Stochastic Error Modeling of Inertial Sensors in Urban Cities
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Provably Secure Mutual Authentication and Key Agreement Scheme Using PUF in Internet of Drones Deployments

1
School of Computer Engineering, Keimyung University, Daegu 42601, Republic of Korea
2
School of Electronics Engineering, Kyungpook National University, Daegu 41566, Republic of Korea
*
Authors to whom correspondence should be addressed.
Sensors 2023, 23(4), 2034; https://doi.org/10.3390/s23042034
Submission received: 15 December 2022 / Revised: 7 February 2023 / Accepted: 8 February 2023 / Published: 10 February 2023
(This article belongs to the Special Issue Vehicular Sensing for Improved Urban Mobility)

Abstract

:
Internet of Drones (IoD), designed to coordinate the access of unmanned aerial vehicles (UAVs), is a specific application of the Internet of Things (IoT). Drones are used to control airspace and offer services such as rescue, traffic surveillance, environmental monitoring, delivery and so on. However, IoD continues to suffer from privacy and security issues. Firstly, messages are transmitted over public channels in IoD environments, which compromises data security. Further, sensitive data can also be extracted from stolen mobile devices of remote users. Moreover, drones are susceptible to physical capture and manipulation by adversaries, which are called drone capture attacks. Thus, the development of a secure and lightweight authentication scheme is essential to overcoming these security vulnerabilities, even on resource-constrained drones. In 2021, Akram et al. proposed a secure and lightweight user–drone authentication scheme for drone networks. However, we discovered that Akram et al.’s scheme is susceptible to user and drone impersonation, verification table leakage, and denial of service (DoS) attacks. Furthermore, their scheme cannot provide perfect forward secrecy. To overcome the aforementioned security vulnerabilities, we propose a secure mutual authentication and key agreement scheme between user and drone pairs. The proposed scheme utilizes physical unclonable function (PUF) to give drones uniqueness and resistance against drone stolen attacks. Moreover, the proposed scheme uses a fuzzy extractor to utilize the biometrics of users as secret parameters. We analyze the security of the proposed scheme using informal security analysis, Burrows–Abadi–Needham (BAN) logic, a Real-or-Random (RoR) model, and Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation. We also compared the security features and performance of the proposed scheme and the existing related schemes. Therefore, we demonstrate that the proposed scheme is suitable for IoD environments that can provide users with secure and convenient wireless communications.

1. Introduction

Internet of Drones (IoD) [1], which is often referred to as an unmanned aerial vehicles (UAVs) network, is a layered network control architecture designed to coordinate the access of drones. Drones in IoD environments can perform various flight tasks by embedding various sensors, actuators, recorders, batteries, computations, and communication modules. Figure 1 shows the basic structure of a drone in IoD environments. With these modules, drones are used to control the airspace and offer services such as rescue, healthcare, traffic surveillance, environmental monitoring, delivery, and search to users [2]. The IoD architecture generally comprises remote users, a control server, and drones. Remote users query the information of drones to receive useful services. The control server is centrally located in the wireless communication flow, mediating and providing a seamless data exchange process between remote users and drones. Drones, located in their own flying zone, collect surrounding environment information and send it to users through the control center.
Although IoD environments offer useful services to users, they can suffer from several privacy and security issues [3]. Firstly, IoD environments can be vulnerable to various security attacks, such as eavesdropping, deleting, and intercepting, because all messages are transmitted via a public channel. Moreover, the mobile devices of remote users can be stolen/lost, and the sensitive stored data of these devices can threaten the whole IoD environment. Additionally, drones can be physically captured by malicious adversaries who can try to impersonate them using secret information extracted from drones using power analysis attacks. Finally, drones in IoD environments are designed to use restricted power, computation, and storage sources because the entire energy source is preferentially devoted to flying tasks. Thus, a secure and lightweight authentication scheme is necessary, considering the above security vulnerabilities and specific features of IoD environments.
In 2021, Akram et al. [4] proposed a user–drone access scheme designed to be secure and lightweight for drone networks. The authors claimed that the scheme resists user, control center, and drone impersonation attacks and provides anonymity and untraceability. However, we find that Akram et al.’s scheme is vulnerable to drone impersonation, verification table leakage, and denial of service (DoS) attacks. In addition, their scheme cannot ensure perfect forward secrecy and fails to guarantee correctness. To improve these vulnerabilities, we propose a mutual authentication and key agreement (MAKA) scheme that can provide convenient services to users with high security and efficiency for IoD environments. In the proposed scheme, we utilize biometrics [5] to resist various security attacks, such as offline guessing attacks on user devices. Moreover, we apply physical unclonable function (PUF) [6] technology to prevent cloning and physical attacks of drones using power analysis attacks. Considering real-time communication in IoD environments and the limited computation resources of user devices and drones, we only utilize hash functions and exclusive-OR operators, which are reliable in terms of computation and communication overheads.

1.1. Research Contributions

  • We review and perform a security analysis of Akram et al.’s scheme. Then, we propose a MAKA scheme designed to ensure high security using biometrics and PUF. Hash functions and exclusive-OR operations are used for lightweight architecture, making the proposed scheme suitable for drone networks. Moreover, a fuzzy extractor and PUF are applied in the proposed scheme to enhance the security level.
  • We prove the security robustness of the proposed scheme using the Automated Verification of Internet Security Protocols and Applications (AVISPA) simulation tool [7,8], Real-or-Random (RoR) model [9], and Burrows–Abadi–Needham (BAN) logic [10].
  • We perform an informal analysis to ensure that the proposed scheme can provide security against various attacks, including offline password guessing, session key disclosure, verification table leakage, impersonation, and DoS attacks. Additionally, we show that the proposed scheme can achieve mutual authentication, perfect forward secrecy, untraceability, and anonymity.
  • We evaluate and compare the security features, communication, and computation costs of the proposed scheme with existing authentication schemes, including Akram et al.’s scheme.

1.2. Organization

In Section 2, we introduce existing studies on IoD environments. We provide a system model as well as an adversary model, fuzzy extractor, and PUF used in the proposed scheme in Section 3. Then, we show Akram et al.’s scheme in Section 4. Section 5 describes security vulnerabilities discovered in Akram et al.’s scheme. The proposed scheme is introduced in Section 6. Security analyses, i.e., BAN logic, RoR model, AVISPA, are shown in Section 7, and performance analyses, i.e., security features, communication, computation costs, are shown in Section 8. In Section 9, we conclude our paper and describe future works.

2. Related Works

Since the basic concept of IoD environments was introduced by Gharibi et al. [1], various authentication schemes have been proposed over the past few years. In 2018, Wazid et al. [11] proposed an authentication scheme to provide remote users with drone services based on three-factor technology. To apply lightweight communication services, Wazid et al. utilize hash function and exclusive-OR operators. However, their scheme cannot prevent privileged insider and impersonation attacks. In 2019, Teng et al. [12] analyzed security vulnerabilities, named “attacker mode”, which can happen in IoD environments. Thus, they proposed an authentication scheme utilizing the elliptic curve digital signature algorithm (ECDSA) to verify the legitimacy of identity signatures on drones. However, Teng et al.’s scheme was designed as an authentication scheme involving two-way authentication between drones based on ECC, which incurs a large computational overhead. Srinivas et al. [13] proposed a temporal credential-based authentication for IoD networks. Srinivas et al. argued that security and efficiency are the main requirements for the IoD environment, and a lightweight authentication protocol is essential to satisfy these requirements. In their scheme, the authors claimed that it can resist various security attacks such as a stolen mobile device, replay, MITM, ephemeral secret leakage (ESL), impersonation, password and/or biometric update, and remote drone capture attacks. In 2020, Ali et al. [14] pointed out that Srinivas et al.’s scheme [13] does not provide untraceability and resists stolen verifier attacks. To overcome that, Ali et al. suggested a lightweight authentication scheme for drones using symmetric key primitives and temporal credentials. Ever [15] suggested a framework for mobile sinks used in drones using bilinear pairing and ECC, which has a large computational cost. However, Ever’s protocol cannot provide user anonymity and untraceability [16]. In 2022, Wu et al. [17] proposed a drone communication scheme for 5G networks. They argued that several existing IoD protocols have high computation overheads because of using a public key infrastructure (PKI) mechanism. Therefore, they only utilized hash functions and exclusive-OR operators. In the same year, Tanveer et al. [18] proposed an authentication mechanism for IoD environments. They used an AES-CBC-256 cipher and ECC to ensure the anonymity of users. Although the above schemes [11,12,13,14,15,17,18] provide useful services such as healthcare, rescue, and traffic surveillance, they can suffer from physical attacks because each drone cannot protect security parameters from power analysis attacks.
To strengthen the authentication process and access control of drones, various PUF-based authentication schemes have been proposed. Alladi et al. [19] proposed a two-stage authentication protocol that divided drone hierarchies for smart drone networks. In Alladi et al.’s scheme, each drone equipped with PUF communicates with a ground station through a leader drone, reducing network overhead. Thus, the authors claimed their scheme does not require the storage of secret keys in drones, protecting it from impersonation, drone tampering, and MITM attacks. In the same years, Pu et al. [20] proposed an authentication protocol for drone environments using PUF and chaotic systems. The authors used the challenge–response pair of the PUF as the seed value of the chaotic system to jumble the message randomly. In 2021, Zhang et al. [21] suggested a three-party authentication scheme for IoD environments. In Zhang et al.’s scheme, the head drone manages member drones and mediates the communication between the ground station and member drones. The entire process of their scheme only uses hash functions and XOR operations. Moreover, the authors introduced PUF systems to prevent physical capture attacks.
In 2021, Akram et al. [4] suggested a scheme for secure and efficient drone access in IoD networks. The authors demonstrated that various security attacks, e.g., user, control center, and drone impersonation attacks, can be prevented in their scheme. However, our security analysis indicates that their scheme is vulnerable to DoS, session key disclosure, stolen-verifier, and drone impersonation attacks and cannot provide perfect forward secrecy.
We summarize the cryptographic techniques and the advantages and limitations of the existing related schemes [4,11,12,13,14,15,17,18,19,20,21] in Table 1. Although previous authentication schemes can provide convenient services to users, they still have high computational and communication overhead and security drawback problems. Therefore, we propose a secure drone-access scheme to improve these security flaws considering lightweight communication characteristics of IoD environments. The proposed scheme can provide stolen mobile device and drone impersonation attacks using biometric and PUF technologies, respectively. Moreover, the proposed scheme can support efficient communications using only hash functions and exclusive-OR operators.

3. Preliminaries

We present the system model and adversary model for IoD environments. Moreover, we introduce some relevant preliminaries to understand this paper.

3.1. System Model

As shown in Figure 2, IoD environments consist of a control center, users and drones. According to the IoD environment model, various drones collect the data in their particular zones in a target field and transmit the data to the server. External users are required to connect to the server to obtain data from the deployed drones. For access, secure authentication is necessary between the user and drone via the control center. Subsequently, the user and drone pair share a session key and begin communication. The details of this process are as follows.
  • Remote user ( U m ): A remote user U m owns a mobile device to receive IoD services. To communicate with a drone D n , U m must register with the control center. U m utilizes biometric technology in addition to identity and password to store sensitive information safely.
  • Control center: The control center is a trusted third party with enough computation and storage capacities. Therefore, the control center perform a role as the system manager of IoD environments. Furthermore, the control center authenticates with both U m and D n information and helps U m to access the D n . The control center generates secret keys for U m and D n against their identities.
  • Drone ( D n ): A drone D n collects the data in their particular flying zone and must be registered by the control center to communicate with U m . Then, D n sends the data to = U m through the control center. Moreover, D n has restricted computation and storage capacities.

3.2. Adversary Model

We follow the widely used adversary model, named the “Dolev–Yao (DY) adversary model” [22,23]. Under the DY model, the entities involved in the IoD environments, i.e., U m and D n , are not assumed to be trustworthy, and the communication of the channel is insecure. Therefore, an adversary A can modify or delete the transmitted messages and also can eavesdrop on the exchanged messages. Furthermore, drones move around in unattended hostile areas with collected sensor data. Thus, they are vulnerable to physical capture attacks [11,24], and the sensitive data stored in the drone can be extracted using the power analysis attacks.

3.3. Fuzzy Extractor

The fuzzy extractor [25] is widely accepted to verify the biometric authentication. A biometric key can be generated with a biometric template such as fingerprints, faces and irises. The fuzzy extractor is defined with the following two algorithms:
  • G e n ( B i o m ) = ( α m , β m ) : It is a probabilistic algorithm to generate a secret key α m . The user inputs biometric B i o m , the output of this function is the secret parameter α m , and the public reproduction parameter β m .
  • R e p ( B i o m * , β m ) = ( α m ) : It is a deterministic algorithm to recreate the original α m . The function accepts a noisy user biometric B i o m * and controls the noise using the public reproduction parameter β m . Then, this algorithm reproduces the original biometric secret key α m .

3.4. Physical Unclonable Function

PUF is a physical circuit that maps a bit-string pair called “challenge–response pair” [6]. When an input challenge value is entered into the PUF circuit, it produces a value that isan arbitrary string of bits. In this paper, we use PUF to generate secret values instead of stringing them in the memory of the drone and obtain a stable response good enough for security using fuzzy extractors. The property of PUF is as below.
  • The PUF is a physical microstructure of the device.
  • It is extremely difficult or impossible to clone the PUF circuit.
  • An unpredictable response value must be output.
  • It is possible to evaluate and implement a PUF circuit easily.

4. Revisit of Akram et al.’s Scheme

Akram et al. [4] suggested a drone-access authentication protocol for surveillance tasks in a smart city. Akram et al.’s scheme is composed of the following phases: (1) user registration; (2) drone registration; (3) authentication and key agreement (AKA) phases. Table 2 shows the whole notation and description in their scheme.

4.1. Registration Phase

4.1.1. Remote User Registration Phase

Step 1: 
The user inputs their own I D m , P W m and imprints B i o m . Then, U m calculates G e n ( B i o m ) = ( α m , β m ) and sends I D m to the control center.
Step 2: 
The control center calculates S I D m = h ( I D m | | s ) , k m = h ( S I D m | | M S K ) and generates a random number a m . After that, the control center computes M I D m = E n c M S K ( S I D m | | α m ) and sends { k m , S I D m , S I D n } to U m .
Step 3: 
U m computes γ m = h ( I D m | | P W m | | α m ) k m , S I D m u = h ( I D m | | P W m ) S I D m . Then, U m stores { γ m , S I D m u , S I D n } .

4.1.2. Drone Registration Phase

Step 1: 
D n selects I D n and sends it to the control center.
Step 2: 
The control center computes S I D n = h ( I D n | | s ) , k n = h ( S I D n | | M S K ) and stores { I D n , k n , S I D n } in its database. Then, the control center sends { k n , S I D n } to D n .
Step 3: 
When D n receives { k n , S I D n } , D n saves them in the memory.

4.2. AKA Phase

Step 1: 
U m inputs I D m , P W m and also imprints B i o m . Then, U m computes α m = R e p ( B i o m , β m ) , S I D m = S I D m u h ( I D m | | P W m ) , k m = γ m h ( I D m | | P W m | | α m ) . Afterward, U m generates a 1 and computes A 1 = h ( S I D m | | S I D c | | k m ) a 1 , A 2 = h ( S I D m | | S I D c | | k m | | a 1 ) S I D n and A 3 = h ( S I D m | | S I D n | | S I D c | | k m | | a 1 ) . Finally, U m sends { M I D m , A 1 , A 2 , A 3 } to the control center.
Step 2: 
The control center retrieves ( S I D m | | α m ) = D e c M S K ( M I D m ) . Then, the control center computes k m = h ( S I D m | | M S K ) , a 1 * = A 1 h ( S I D m * | | S I D c | | k m * ) and S I D n * = A 2 h ( S I D m * | | S I D c | | k m * | | a 1 * ) , and verifies k n against S I D n * . Then, the control center computes A 3 * = h ( S I D m * | | S I D n * | | S I D c | | k m * | | a 1 * ) and checks A 3 * = ? A 3 . The control center generates a 2 , a m n e w and computes M I D m n e w = E n c M S K ( S I D m | | a m n e w ) , A 4 = h ( S I D n * | | k n ) ( a 1 * | | a 2 | | M I D m n e w ) , A 5 = h ( S I D n * | | S I D c | | k n | | a 1 * ) S I D m * and A 6 = h ( S I D m * | | S I D n * | | S I D c | | k n | | a 1 * | | a 2 ) . Finally, the control center sends { A 4 , A 5 , A 6 } to the drone D n .
Step 3: 
D n computes ( a 1 * * | | a 2 * | | M I D m n e w ) = A 4 h ( S I D n | | k n ) , S I D m * * = A 5 h ( S I D n | | S I D c | | k n | | a 1 * * ) and A 6 * = h ( S I D M * * | | S I D n | | S I D c | | k n | | a 1 * * | | a 2 * ) . Then, D n checks A 6 * = ? A 6 and generates a 3 . After that, D n computes A 7 = h ( S I D n | | S I D m * * | | a 1 * * ) ( a 2 | | a 3 * | | M I D m n e w ) , A 8 = h ( a 1 * * | | a 2 | | a 3 * ) , S K n m = h ( S I D m * * | | S I D n | | S I D c | | A 8 ) and A 9 = h ( S I D m * * | | S I D n | | S I D c | | a 2 | | a 3 * | | A 8 ) . Finally, D n sends { A 7 , A 9 } to U m .
Step 4: 
The U m computes ( a 2 * | | a 3 * * | | M I D m n e w ) = A 7 h ( S I D n | | S I D m | | a 1 ) , A 8 * = h ( a 1 | | a 2 * | | a 3 * * ) and A 9 * = h ( S I D m | | S I D n | | S I D c | | a 2 * | | a 3 * * | | A 8 * ) . Then, it validates A 9 * = ? A 9 and computes S K n m = h ( S I D m * * | | S I D n | | S I D c | | A 8 * ) .

5. Cryptanalysis of Akram et al.’s Scheme

According to Section 3.2, an adversary A can obtain a { γ m , S I D m u , S I D n } from legitimate user’s mobile device. Moreover, A can obtain { k n , S I D n } from a captured drone using a power analysis attack. With this information, various security attacks, i.e., session key disclosure, drone impersonation, stolen-verifier, DoS attacks, and perfect forward secrecy, can be executed by A . The details are shown below.

5.1. Session Key Disclosure Attack

For A to generate a session key S K n m = h ( S I D m | | S I D n | | S I D c | | A 8 ) , A has to obtain S I D m , S I D n and A 8 = h ( a 1 | | a 2 | | a 3 ) . The procedures are as follows.
Step 1: 
A computes ( a 1 | | a 2 | | M I D m n e w ) = A 4 h ( S I D n | | k n ) , S I D m = A 5 h ( S I D n | | S I D c | | k n | | a 1 ) , and ( a 2 | | a 3 | | M I D m n e w ) = A 7 h ( S I D n | | S I D m | | a 1 ) .
Step 2: 
A calculates S K n m = h ( S I D m | | S I D n | | S I D c | | A 8 ) .
Thus, Akram et al.’s scheme is insecure against session key disclosure attacks.

5.2. Drone Impersonation Attack

In this attack, we assume that A can capture drones D n physically and obtain the value { S I D n , k n } stored in the memory of D n . In order to be able to forward message { A 7 , A 9 } on behalf of legal D n , then A has to calculate the value of A 7 = h ( S I D n | | S I D m | | a 1 ) ( a 2 | | a 3 | | M I D m n e w ) , A 9 = h ( S I D m | | S I D n | | S I D c | | a 2 | | a 3 | | A 8 ) . A can compute the A 7 and A 9 through the following below:
Step 1: 
The adversary A first intercepts { A 4 , A 5 , A 6 } transmitted by the public channel.
Step 2: 
A can obtain a 1 , a 2 , M I D m n e w by computing ( a 1 | | a 2 | | M I D m n e w ) = A 4 h ( S I D n | | k n ) .
Step 3: 
A can compute S I D m through S I D m = A 5 h ( S I D n | | S I D c | | k n | | a 1 ) .
Step 4: 
A generates random a 3 * and computes A 8 * = h ( a 1 | | a 2 | | a 3 * ) .
Step 5: 
A can successfully compute A 7 * = h ( S I D n | | S I D m | | a 1 ) ( a 2 | | a 3 * | | M I D m n e w ) , A 9 * = h ( S I D m | | S I D n | | S I D c | | a 2 | | a 3 * | | A 8 * ) .
Therefore, Akram et al.’s scheme cannot resist drone impersonation attacks.

5.3. Stolen-Verifier Attack

When A obtains the table information { k n , S I D n } of the control center, A can calculate S K n m = h ( S I D m | | S I D n | | S I D c | | A 8 ) . The steps are the same as Section 5.1. Therefore, Akram et al.’s scheme is vulnerable to stolen-verifier attacks.

5.4. Perfect Forward Secrecy

Let us suppose that the control center’s long-term secret key MSK is compromised by the adversary A , and A has captured all the previously transmitted messages M I D m , A 1 , A 2 and A 4 through the public channel. A can retrieve S I D m through ( S I D m | | a m ) = D e c M S K ( M I D m ) , compute k m = h ( S I D m | | M S K ) , a 1 = A 1 h ( S I D m | | S I D c | | k m ) , S I D n = A 2 h ( S I D m | | S I D c | | k m | | a 1 ) , and k n = h ( S I D n | | M S K ) . Furthermore, A can retrieve a 1 and a 2 through ( a 1 | | a 2 | | M I D m n e w ) = A 4 h ( S I D n | | k n ) and compute A 8 = h ( a 1 | | a 2 | | a 3 ) . Finally, A computes the session key S K n m = h ( S I D m | | S I D n | | S I D c | | A 8 ) . Thus, Akram et al.’s scheme does not provide perfect forward secrecy.

5.5. DoS Attack

In the AKA phase, the login process is not executed normally in the remote user ( U m ) side. Afterward, the inputs I D m , P W m , and B i o m , U m compute α m , S I D m , and k m . Then, U m immediately generates a random nonce and computes an authentication request message { M I D m , A 1 , A 3 } . Therefore, the adversary A can send unlimited amounts of login authentication request messages to the control center if A obtains a stolen/lost mobile device of U m and inputs a randomly selected identity, password, and biometrics. These messages can threaten the load on the control center. Thus, Akram et al.’s scheme is vulnerable to DoS attacks.

5.6. Correctness

In the user registration phase, the control center calculates the value of M I D m . After that, the M I D m is not transmitted to U m , and U m cannot compute it because the M I D m is masked with MSK, which is the control center’s secret key. However, in the AKA phase, U m sends the M I D m to the control center as the first transmitted message. Thus, Akram et al.’s scheme has a correctness problem.

6. Proposed Scheme

The proposed scheme consists of the following phases: (1) initialization; (2) user registration; (3) drone registration; (4) MAKA. We show the flowchart of the proposed scheme in Figure 3. The proposed scheme is lightweight as it uses only the cryptographic one-way hash function and exclusive-OR operations, apart from the fuzzy extractor and PUF technique that is needed for verification at the user side and drone side, respectively.

6.1. Initialization Phase

This phase describes that the control center selects an identity and a challenge for the drone D n before the registration phase. Detailed steps are illustrated in Figure 4. Additionally, this phase is performed via a secure channel.
Step 1: 
The control center selects an identity I D n and a challenge C H n and sends { I D n , C H n } to the drone D n .
Step 2: 
The drone stores { I D n , C H n } in the memory.

6.2. Drone Registration Phase

In this phase, a drone D n is registered at the control center to its deployment in the IoD environments through a secure channel. Detailed steps are illustrated in Figure 5.
Step 1: 
The drone D n retrieves the challenge C H n stored in the memory and computes R E n = P U F ( C H n ) , and G e n ( R E n ) = ( α n , β n ) . After that, the D n sends { I D n , C H n } to the control center.
Step 2: 
The control center generates a random number a n and computes S I D n = h ( I D n | | s ) , k n = h ( S I D n | | s | | a n ) , and saves { I D n , S I D n , a n , C H n } in the database. Then, the control center sends { S I D n , k n } to the D n .
Step 3: 
Finally, the D n deletes the C H n and computes γ n = h ( I D n | | α n ) k n , S I D n D = h ( I D n | | α n | | k n ) S I D n , and stores { γ n } in its memory.

6.3. User Registration Phase

In the user registration phase, a remote user U m has to register at the control center to access the real-time information from an accessed drone D n in IoD environments. This procure performs via a secure channel with the following steps. Figure 6 shows the details.
Step 1: 
The user U m selects an identity I D m , a password P W m , and a biometric template B i o m . After that, the mobile device calculates G e n ( B i o m ) = ( α m , β m ) . The U m sends { I D m } to the control center.
Step 2: 
The control center generates random number a m and computes S I D m = h ( I D m | | s ) , k m = h ( S I D m | | s | | a m ) , S I D m * = S I D m h ( s | | a m ) and M I D m = h ( S I D m | | a m ) . Then, the control center stores { M I D m , S I D m * , a m } in the database, and sends { k m , S I D m , S I D n , M I D m } to the U m .
Step 3: 
The U m computes γ m = h ( I D m | | P W m | | α m ) k m , δ m = h ( α m | | k m | | S I D m ) , S I D m u = h ( I D m | | P W m ) S I D m , and S I D n u = h ( P W m | | α m ) S I D n , and stores { γ m , δ m , S I D m u , S I D n u , M I D m } in the memory.

6.4. MAKA Phase

The following steps are performed among the U m , the control center, and an accessed drone D n through a public channel. To establish a session key for secure communication among them, they need to perform the MAKA processes. Details are illustrated in Figure 7.
Step 1: 
The U m inputs I D m and P W m , and imprints B i o m . After that, U m computes α m = R e p ( B i o m , β m ) , S I D m = h ( I D m | | P W m ) S I D m u , S I D n = h ( P W m | | α m ) S I D n u , k m = h ( I D m | | P W m | | α m ) γ m , and δ m * = h ( α m | | k m | | S I D m ) , and checks δ m * = ? δ m . Then, the U m generates a random nonce a 1 and calculates A 1 = h ( S I D m | | S I D c | | k m ) a 1 , A 2 = h ( S I D m | | S I D c ) S I D n , and V 1 = h ( S I D m | | S I D n | | S I D c | | k m | | a 1 ) . The U m sends { M I D m , A 1 , A 2 , V 1 } to the control center.
Step 2: 
The control center checks whether M I D m = M I D m o l d or M I D m = M I D m n e w . If ( M I D m = = M I D m o l d ) then, retrieves { S I D m * , a m } against M I D m o l d , and if ( M I D m = = M I D m n e w ) , retrieves { S I D m * , a m } against M I D m n e w . After that, the control center computes S I D m = S I D m * h ( s | | a m ) , k m = h ( S I D m | | s | | a m ) , a 1 = A 1 h ( S I D m | | S I D c | | k m ) , S I D n = A 2 h ( S I D m | | S I D c ) , and V 1 * = h ( S I D m | | S I D n | | S I D c | | k m | | a 1 ) . If V 1 * = ? V 1 is correct, the control center computes M I D m n e w = h ( S I D m | | a 1 ) and updates M I D m n e w . Then, the control center checks for I D n , a n , C H n against S I D n from its database and computes k n = h ( S I D n | | s | | a n ) . The control center calculates A 3 = h ( S I D n | | k n ) ( a 1 | | a 2 ) , A 4 = h ( S I D n | | k n | | a 1 ) S I D m , A 5 = h ( S I D c | | I D n ) C H n , and V 2 = h ( S I D m | | S I D n | | S I D c | | k n | | a 1 | | a 2 ) and sends { A 3 , A 4 , A 5 , V 2 } to the drone.
Step 3: 
The drone D n computes C H n = A 5 h ( S I D c | | I D n ) , R E n = P U F ( C H n ) , α n = R e p ( R E n , β n ) , k n = γ n h ( I D n | | α n ) , S I D n = S I D n D h ( I D n | | α n | | k n ) , ( a 1 | | a 2 ) = A 3 h ( S I D n | | k n ) , S I D m = A 4 h ( S I D n | | k n | | a 1 ) , and V 2 * = h ( S I D m | | S I D n | | S I D c | | k n | | a 1 | | a 2 ) . If V 2 * = ? V 2 is correct, the D n generates a random nonce a 3 , and calculates A 6 = h ( S I D m | | S I D n | | a 1 ) ( a 2 | | a 3 ) , A 7 = h ( S I D m | | S I D n | | S I D c ) , S K = h ( A 7 | | a 1 | | a 2 | | a 3 ) , and V 3 = h ( A 7 | | a 1 | | a 3 | | S K ) . Then, the D n sends { A 6 , V 3 } to the U m .
Step 4: 
The U m computes ( a 2 | | a 3 ) = A 6 h ( S I D m | | S I D n | | a 1 ) , A 7 = h ( S I D m | | S I D n | | S I D c ) , S K = h ( A 7 | | a 1 | | a 2 | | a 3 ) , and V 3 * = h ( A 7 | | a 1 | | a 3 | | S K ) and checks V 3 * = ? V 3 . Then, the U m updates M I D m n e w .

7. Security Analysis

To prove the security robustness of the proposed scheme, BAN logic, RoR model, and AVISPA simulation are used in this section. Using informal security analysis, we analyze the theoretical security of the proposed scheme.

7.1. BAN Logic

BAN logic [10] is a widely known formal proof used by many researchers to show mutual authentication of protocols [26,27,28]. Therefore, we apply the proposed scheme to BAN logic proof and verify mutual authentication. We introduce notations and descriptions for BAN logic in Table 3.

7.1.1. Rules

In BAN logic, there are five logical rules: message meaning rule (MMR), nonce verification rule (NVR), jurisdiction rule (JR), belief rule (BR), and freshness rule (FR). Details are as follows.
1. 
MMR:
PR 1 | PR 1 K E Y PR 2 , PR 1 ( M S G 1 ) K E Y PR 1 | PR 2 | M S G 1
2. 
NVR:
PR 1 | # ( M S G 1 ) , PR 1 | PR 2 | M S G 1 PR 1 | PR 2 | M S G 1
3. 
JR:
PR 1 | PR 2 M S G 1 , PR 1 | PR 2 | M S G 1 PR 1 | M S G 1
4. 
BR:
PR 1 | ( M S G 1 , M S G 2 ) PR 1 | M S G 1
5. 
FR:
PR 1 | # ( M S G 1 ) PR 1 | # ( M S G 1 , M S G 2 )

7.1.2. Goals

In the proposed scheme, there are four goals for the BAN logic. Let the user, control center, and drone be U m , C C , and D n , respectively.
Goal 1: 
D n | D n S K U m
Goal 2: 
D n | U m | D n S K U m
Goal 3: 
U m | D n S K U m
Goal 4: 
U m | D n | D n S K U m

7.1.3. Idealized Forms

Three messages, i.e., { M I D m , A 1 , A 2 , V 1 } , { A 3 , A 4 , A 5 , V 2 } , and { A 6 , V 3 } , are transmitted via open channels in the proposed scheme. These messages are converted to idealized forms in BAN logic as below.
M e s 1
: U m C C : { a 1 , S I D n } S I D m
M e s 2
: C C D n : { a 1 , a 2 , S I D m } k n
M e s 3
: D n U m : { a 2 , a 3 } S I D m

7.1.4. Assumptions

We show the assumptions using in BAN logic as follows.
A S 1 :
C C | # ( a 1 )
A S 2 :
D n | # ( a 2 )
A S 3 :
U m | # ( a 3 )
A S 4 :
D n | U m ( D n S K U m )
A S 5 :
U m | D n ( D n S K U m )
A S 6 :
C C | C C S I D m U m
A S 7 :
D n | C C k n D n
A S 8 :
U m | D n S I D m U m

7.1.5. BAN Logic Proof

Step 1: 
We can obtain R A 1 from the message M e s 1 .
R A 1 : C C { a 1 , S I D n } S I D m
Step 2: 
We can obtain R A 2 from the rule MMR using R A 1 and A S 6 .
R A 2 : C C | U m | ( a 1 , S I D n )
Step 3: 
We can obtain R A 3 from the rule FR using S 3 and A S 1 .
R A 3 : C C | # ( a 1 , S I D n )
Step 4: 
We can obtain R A 4 from the rule NVR using R A 2 and R A 3 .
R A 4 : C C | U m | ( a 1 , S I D n )
Step 5: 
We can obtain R A 5 from the message M e s 2 .
R A 5 : D n { a 1 , a 2 , S I D m } k n
Step 6: 
We can obtain R A 6 from the MMR using R A 5 and A S 7 .
R A 6 : D n | C C | ( a 1 , a 2 , S I D m )
Step 7: 
We can obtain R A 7 from the FR using R A 6 and A S 2 .
R A 7 : D n | # ( a 1 , a 2 , S I D m )
Step 8: 
We can obtain R A 8 from the NVR using R A 6 and R A 7 .
R A 8 : D n | C C | ( a 1 , a 2 , S I D m )
Step 9: 
We can obtain R A 9 from the message M e s 3 .
R A 9 : U m { a 2 , a 3 } S I D m
Step 10: 
We can obtain R A 10 from the MMR using R A 9 and A S 8 .
R A 10 : U m | D n | ( a 2 , a 3 )
Step 11: 
We can obtain R A 11 from the NVR using R A 10 and A S 3 .
S 11 : U m | D n | ( a 2 , a 3 )
Step 12: 
We can obtain R A 12 and R A 13 from R A 8 and R A 11 . Therefore, U m and D n can compute the session key S K = h ( A 7 | | a 1 | | a 2 | | a 3 ) , where A 7 = h ( S I D m | | S I D n | | S I D c ) .
R A 12 : D n | U m | ( D n S K U m ) (Goal 2)
R A 13 : U m | D n | ( D n S K U m ) (Goal 4)
Step 13: 
We can obtain R A 14 and R A 15 from the jurisdiction rule using R A 12 and A S 4 , and R A 13 and A S 5 , respectively.
R A 14 : D n | ( D n S K U m ) (Goal 1)
R A 15 : U n | ( D n S K U m ) (Goal 3)

7.2. RoR Model

The Real-or-Random model [9] is a formal proof analysis that proves the session key security of the protocol. Thus, we establish a premise for applying the proposed scheme to the RoR model. There are participants, adversaries and queries in our scheme. Participants are the entities that communicate with each other in the proposed scheme. Therefore, participants are as follows: P A R U i , P A R C j , and P A R D k , where i, j, and k are the instances of user, control center, and drone, respectively. The adversary in RoR model can modify, delete, and eavesdrop the exchanged messages. With this ability, the adversary can perform various queries such as E x e c u t e , C o r r u p t D e v i c e , S e n d , and T e s t . We describe the details of these queries as below.
  • E x e c u t e ( P A R U i , P A R C j , P A R D k ) : In this query, the adversary eavesdrop messages are transmitted via an open channel. Therefore, the adversary can obtain messages generated from P A R U i , P A R C j , and P A R D k . This query is a passive attack.
  • C o r r u p t D e v i c e ( P A R U i ) : In this query, the adversary can obtain secret parameters from P A R U i using a power analysis attack. Therefore, the query CorruptDevice is an active attack.
  • S e n d ( P A R ) : In this query, the adversary can send messages to all participants P A R U i , P A R C j , and P A R D k . Furthermore, the adversary can obtain returned messages from these participants. Thus, this query is an active attack
  • T e s t ( P A R ) : Before starting the game, an unbiased coin U C is flipped in this query. The adversary obtains U C = 1 when the session key is fresh. The adversary can also obtain U C = 0 when the session key of the proposed scheme cannot guarantee freshness. If not, the adversary obtains a “null value” ⊥. To achieve a secure session key agreement, the adversary cannot discriminate between the session key and the random number.

Security Proof

Theorem 1. 
The adversary A D attempts to compute the session key S K = h ( A 7 | | a 1 | | a 2 | | a 3 ) in polynomial time. Therefore, we define the possibility that A D breaks the security of the session key as MA A D ( P ) . Moreover, we define that H A and P U are the range space of the function h ( . ) and P U F ( . ) , respectively. The number of H A , P U , and S e n d queries are q u h a , q u p u , and q u s e , respectively. We define the secret biometric bits as B m . At last, we define the Zipf’s parameter [29] as C and s .
MA A D ( P ) q u h a 2 | H A | + q u p u 2 | P U | + 2 m a x { C q u s e s , q u s e 2 B m }
Proof. 
The security proof in the proposed scheme is composed of five games G A n ( n = 0 , 1 , 2 , 3 , 4 ) . Before starting the game, we define A G A n as the probability that A D wins the game and A D [ A G A k ] as the advantage of A G A k . We follow the security proof according to [30,31,32].
G A 0 :  
In G A 0 , the adversary selects a random bit r. Thus, we obtain the following equation.
MA A D ( P ) = | 2 A D [ A G A 0 ] 1 |
G A 1 :  
In G A 1 , the adversary eavesdrops messages { M I D m , A 1 , A 2 , V 1 } , { A 3 , A 4 , A 5 , V 2 } , and { A 6 , V 3 } using E x e c u t e query. Then, the adversary performs the T e s t query to obtain the session key S K = h ( A 7 | | a 1 | | a 2 | | a 3 ) . To compute S K , the adversary must obtain the random nonces a 1 , a 2 , and a 3 . Moreover, A 7 is composed of S I D m , S I D n , and S I D c , where S I D m is the secret parameter of user. Therefore, the adversary cannot calculate S K . Therefore, we can obtain the following equation.
| A D [ A G A 1 ] | = | A D [ A G A 0 ] |
G A 2 :  
In G A 2 , the adversary utilizes S e n d and H A to attack the network. However, all of the parameters are masked in a cryptographic hash function that can prevent the hash collision problem. For this reason, the adversary cannot obtain the session key S K . According to the birthday paradox [33], we can obtain the following inequation.
| A D [ A G A 2 ] A D [ A G A 1 ] | q u h a 2 | H A |
G A 3 :  
Similar to G A 2 , the adversary utilizes queries S e n d and P U in this game. According to Section 3.4, the PUF is extremely difficult or impossible to clone. This means the adversary has no advantage in G A 3 .
| A D [ A G A 3 ] A D [ A G A 2 ] | q u p u 2 | P U |
G A 4 :  
This game is the final game in which the adversary extracts secret parameters { γ m , δ m , S I D m u , S I D n u , M I D m } from the device of the user using the query C o r r u p t D e v i c e . The adversary attempts to calculate S K from these parameters. However, each parameter consists of a password and the biometrics of a user, and this means that the adversary must guess the password and biometrics at the same time. Since this task is computationally infeasible, the adversary cannot compute S K . Therefore, we can obtain the following inequation using Zipf’s law [29].
| A D [ A G A 4 ] A D [ A G A 2 ] | m a x { C q u s e s , q u s e 2 B m }
After the game, the adversary guesses the result bits r, and we can make the following equation.
A D [ A G A 4 ] = 1 2
We can calculate and obtain Equation (7) using (1) and (2).
1 2 MA A D ( P ) = | A D [ A G A 0 ] 1 2 | = | A D [ A G A 1 ] 1 2 |
Then, we can calculate and obtain Equation (8) from (6) and (7).
1 2 MA A D ( P ) = | A D [ A G A 1 ] A D [ A G A 4 ] |
The result (9) can be obtained using the triangular inequality.
1 2 MA A D ( P ) = | A D [ A G A 1 ] A D [ A G A 4 ] |
| A D [ A G A 1 ] A D [ A G A 3 ] |
+ | A D [ A G A 3 ] A D [ A G A 4 ] |
| A D [ A G A 1 ] A D [ A G A 2 ] |
+ | A D [ A G A 2 ] A D [ A G A 3 ] |
+ | A D [ A G A 3 ] A D [ A G A 4 ] |
q u h a 2 2 | H A | + q u p u 2 2 | P U | + m a x { C q u s e s , q u s e 2 B m }
After multiplying (9) by 2, we can obtain the required result inequation.
MA A D ( P ) q u h a 2 | H A | + q u p u 2 | P U | + 2 m a x { C q u s e s , q u s e 2 B m }
Therefore, we can demonstrate that the proposed scheme can ensure the session key security by proving the Theorem 1. □

7.3. AVISPA Simulation

AVISPA [7,8] is a simulation tool that proves the security robustness of the proposed scheme against replay and MITM attacks. Therefore, various security protocols [23,34,35] are proved by using AVISPA. In this section, we explain the main data flow of AVISPA and show the simulation result.
Firstly, we need to write the proposed scheme as a programming language named “High-Level Protocol Specification Language (HLPSL)” in AVISPA. After writing in HLPSL code, the proposed scheme is converted to “Intermediate Format (IF)”. Then, the translator in AVISPA starts analyzing the IF through the four backends: “On-the-Fly Model Checker (OFMC)”, “Three Automata based on Automatic Approximations for Analysis of Security Protocol (TA4SP)”, “SAT-based Model Checker (SATMC)”, and “Constraint Logic-based Attack Searcher (CL-AtSe)”. Because OFMC and CL-AtSe only support an exclusive-OR operator, the proposed scheme is executed in these backends. The analyzed result is recorded and summarized in the “Output Format (OF)”. If there is a result of “SAFE” in OF, we can demonstrate that the proposed scheme can prevent replay and MITM attacks.
In AVISPA, we define roles to be suitable for the proposed scheme. Therefore, there are three roles in the proposed scheme: the user U S , control center C C , and drone D R . Moreover, we show the session and environment roles in Figure 8.
Figure 9 shows the role of user U S written in HLPSL code. State 1 is the user registration phase that U S sends { I D m } to the C C through a secure channel. After receiving return message { k m , S I D m , S I D n , M I D m } from C C , U S computes and stores γ m , δ m , S I D m u , and S I D n u in state 2. Then, U S computes a login request message { M I D m , A 1 , A 2 , V 1 } to the C C . Note that w i t n e s s ( U S , C C , u s _ c c _ a a 1 , A a 1 ) and w i t n e s s ( U S , D R , u s _ d r _ a a 1 , A a 1 ) are functions to prove the freshness of random nonce a 1 . Finally, U S receives { A 6 , V 3 } from D R and computes the session key S K = h ( A 7 | | a 1 | | a 2 | | a 3 ) . The code r e q u e s t ( D R , U S , d r _ u s _ a a 3 , A a 3 ) means the acceptance of freshness for a 3 .
The AVISPA result is shown in Figure 10. As we mentioned before, we execute the proposed scheme in OFMC and CL-AtSe backends, and the summary of the result is “SAFE”. Therefore, we prove that the proposed scheme can prevent replay and MITM attacks.

7.4. Informal Security Analysis

We conduct an informal analysis of the proposed scheme to demonstrate the theoretical security robustness. Details are as below.

7.4.1. Stolen/lost Mobile Device Attack

If an adversary A obtains a lost mobile device of U m , it can extract secret parameters { γ m , δ m , S I D m u , S I D n u , M I D m } using power analysis attacks. However, all of secret parameters are masked in the identity I D m , password P W m , and biometrics B i o m information. Therefore, A must guess I D m , P W m , and B i o m at the same time and this process is not practical. Thus, the proposed scheme is secure against stolen/lost mobile device attacks.

7.4.2. Offline Password-Guessing Attack

An adversary A can attempt an offline guessing attack using { M I D m , A 1 , A 2 , V 1 } , { A 3 , A 4 , A 5 , V 2 } and { A 6 , V 3 } , and the extracted values { γ m , δ m , S I D m u , S I D n u , M I D m } , { γ n } from mobile device and drone, respectively. Using a password dictionary, A can guess P W A * . However, A cannot know that P W A * is valid or not. It is because δ m is masked with biometric secret key α m . Therefore, the proposed scheme prevents offline password-guessing attacks.

7.4.3. Impersonation Attack

(1)
User impersonation attack: In this attack, an adversary A tries to disguise a legitimate user U m . A has to make a valid login request message { M I D m , A 1 , A 2 , V 1 } . A can obtain M I D m from the mobile device. However, without having the credentials S I D m , S I D n , and k m , it is a difficult task for A to calculate M I D m , A 1 , A 2 , V 1 . Thus, A cannot generate a valid login request message on behalf of U m . Hence, the proposed scheme provides protection against user impersonation attacks.
(2)
Control center impersonation attack: For this attack, let us suppose that A tries to send the message { A 3 , A 4 , A 5 , V 2 } to the D n on behalf of the CC. However, without having the credentials S I D m , S I D n , k n , I D n , and random nonce a 1 , it is computationally hard for A to make a valid message. Therefore, the proposed scheme is resilient against the CC impersonation attack.
(3)
Drone impersonation attack: This attack is a disguise attack in which a malicious adversary A conceals its identity information and attempts to behave as D n . To do this, A computes C H A * = A 3 h ( I D n | | γ n ) . Since P U F ( . ) is a physical unclonable circuit, A cannot compute R E n . Therefore, it is impossible to compute α n = R e p ( R E n , β n ) , S I D n = h ( I D n | | α n ) , k n = γ n S I D n , ( S I D m | | a 1 | | a 2 ) = A 2 h ( S I D n | | S I D c | | k n ) to calculate A 4 = h ( S I D m | | S I D n | | a 1 ) ( a 2 | | a 3 ) . Thus, the proposed scheme can prevent drone impersonation attacks.

7.4.4. Replay and MITM Attacks

In the proposed scheme, all messages are masked in random nonce a 1 , a 2 , and a 3 to maintain the freshness. Moreover, each participant, e.g., remote user, control center, drone, checks the validity of the message by calculating and checking V 1 * , V 2 * , and V 3 * . Therefore, the proposed scheme can prevent replay and MITM attacks.

7.4.5. Physical and Cloning Attacks

For this attack, an adversary A intercepts a drone D n and extracts the secret parameters { γ n } from the memory. However, A cannot compute the session key S K = h ( A 7 | | a 1 | | a 2 | | a 3 ) because each parameter in the message { A 3 , A 4 , A 5 , V 2 } is masked in the PUF technology, which has an unclonable property. Thus, A cannot obtain any advantages from D n , and this means that the proposed scheme is secure against physical or cloning attacks.

7.4.6. Privileged Insider Attack

In this attack, an adversary A is a privileged insider of the proposed system. Thus, A can obtain the registration request message { I D m } and secret parameters { γ m , δ m , S I D m u , S I D n u , M I D m } from the remote user U m . However, without having P W m and biometric secret key α m of U m , deriving secret credentials S I D m = h ( I D m | | P W m ) S I D m u and k m = h ( I D m | | P W m | | α m ) γ m is computationally infeasible. Thus, the proposed scheme prevents privileged insider attacks.

7.4.7. Ephemeral Security Leakage Attack

To prevent this security attack, the proposed scheme must maintain security even if random numbers are leaked. Thus, A obtains a 1 , a 2 , a 3 , which are used during the AKA phase. However, A cannot calculate S I D m , k m , and k n without knowing the secret key s to the control center. Additionally, A cannot obtain any advantages to impersonate as a legitimate user U m . Thus, the proposed scheme prevents ephemeral secret leakage (ESL) attacks.

7.4.8. Stolen-Verifier Attack

We can assume that an adversary A obtains table data { I D n , S I D n , a n , C H n } and { M I D m , S I D m * , a m } from the database of the control center and attempts to calculate the session key S K = h ( A 7 | | a 1 | | a 2 | | a 3 ) or impersonate the control center. However, A cannot calculate the secret parameter S I D m , k m and k n without the secret keys of the control center and also cannot obtain random number a 1 , a 2 , a 3 . Thus, A cannot compute S K or impersonate the control center. This means that the proposed scheme is resilient to stolen-verifier attacks.

7.4.9. User Anonymity and Untraceability

An adversary A cannot reveal the real identity I D m of a legitimate user because of a cryptographic one-way hash function h ( . ) masks I D m with the secret key of the control center. Therefore, the proposed scheme provides the user’s anonymity.

7.4.10. Perfect Forward Secrecy

If the master key s of the control center is leaked to an adversary A , it can attempt to compute S K to attack the previous session. However, A cannot obtain the S K because S K = h ( A 7 | | a 1 | | a 2 | | a 3 ) does not include s. Moreover, if master secret key s of the control center is compromised, A cannot obtain S I D m , S I D n , a 1 , a 2 , a 3 because A cannot compute S I D m = h ( I D m | | s ) without the real identity of the U m , S I D n = h ( I D n | | α n ) and without the secret key α n . Therefore, A does not obtain any advantages over S K . This means that the proposed scheme guarantees perfect forward secrecy.

7.4.11. Mutual Authentication

In the MAKA phase, there are three messages { M I D m , A 1 , A 2 , V 1 } , { A 3 , A 4 , A 5 , V 2 } , { A 6 , V 3 } transmitted via public channels. Thus, each participant checks the legitimacy of the other participants and messages using V 1 , V 2 , and V 3 in the proposed scheme. If this process is successful, we can ensure authentication. Thus, the proposed scheme guarantees mutual authentication.

7.4.12. DoS Attack

If an adversary A tries to transmit { M I D m , A 1 , A 2 , V 1 } to the control center as a replay message, A has to pass the login phase by verifying the values of δ m = h ( α m | | k m | | S I D m ) . However, A cannot construct a valid δ m because A cannot obtain α m , k m , S I D m . Therefore, the replay message would not be sent to the control center. Thus, this proposed scheme can resist DoS attacks.

7.4.13. Drone Capture Attack

If an adversary A captures a drone D n and obtains { γ n } , A can try to threaten another legitimate drone D n 1 . However, all of the drones are secure in PUF technology according to Section 7.4.5, and γ n = h ( I D n | | α n ) k n is an independent parameter. Therefore, the proposed scheme can prevent drone capture attacks.

7.4.14. Session Key Disclosure Attack

To compute the session key S K = h ( A 7 | | a 1 | | a 2 | | a 3 ) , an adversary A has to obtain S I D m , S I D n , a 1 , a 2 and a 3 . However, A cannot obtain any of these values because S I D m and S I D n are masked with secret key s and a 1 , a 2 and a 3 are random numbers that are temporarily used in a session. Therefore, the proposed scheme is secure against session key disclosure attacks.

8. Performance Analysis

We demonstrate the security features of the proposed scheme with a related sch- eme [4,14,18,21,24] in terms of “security functionalities”, “communication costs”, and “computation costs”.

8.1. Security Features Comparison

In order to provide visualized information, we offer comprehensive security properties of the proposed scheme and related schemes [4,14,17,18,21,24] in a table. As shown in Table 4, we consider various security functionalities and attacks, including “stolen smart card/mobile device”, “offline password guessing ”, “impersonation”, “replay”, “privileged-insider”, “physical and cloning”, “ESL”, “verification table leakage”, “user anonymity”, “perfect forward secrecy”, “mutual authentication”, “DoS”, “untraceability”, “device/drone capture”, and “correctness”. Thus, our scheme offers secure and functional features as compared to the related schemes [4,14,18,21,24].

8.2. Communication Costs Comparison

We demonstrate the comparison analysis for communication costs of the proposed scheme with the other related schemes [4,14,17,18,21,24]. We refer to [4] and assume that the bit lengths for the hash function, random number, identity, PUF challenge, ECC point, and enc-decryption are 256, random, 160, 32, 160, and 128 bits, respectively. Thus, during the MAKA process of our scheme, the exchanged messages { M I D m , A 1 , A 2 , V 1 } require ( 256 + 256 + 256 + 256 = 1024 bits), the message { A 3 , A 4 , A 5 , V 2 } requires ( 256 + 256 + 256 + 256 = 1024 bits), and the message { A 6 , V 3 } requires ( 256 + 256 = 512 bits), respectively. Table 5 shows the total communication costs of the proposed scheme and the related schemes.
Although our scheme has slightly higher communication costs than Akram et al.’s scheme [4], we offer better security functionalities and efficient computation costs compared to the related schemes [14,17,18,21,24]. Figure 11 illustrates the total communication costs of the proposed scheme and the related schemes.

8.3. Computation Costs Comparison

We estimate the computation costs of the proposed scheme and [4,14,17,18,21,24] in the AKA phase. Referring to [18,21,24], we define that T H , T E C C , T E N C , T F E , T A C , T p m F o u r Q , T M , and T O denote the hash function(≈0.029 ms), ECC multiplication(≈0.605 ms), enc-decryption time(≈0.036 ms), fuzzy extractor(≈0.605 ms), AEGIS(≈0.07 ms), FourQ point multiplication(≈1.199 ms), HMAC(≈0.053 ms), and BPV-online function(≈2.117 ms), respectively. Table 6 shows the total computation costs of the proposed scheme and the related schemes.
Compared with the proposed scheme and Akram et al.’s scheme, the proposed scheme consumes more computation costs. However, the proposed scheme utilizes the fuzzy extractor and PUF technologies and, therefore, provides much higher security to the entire IoD network systems than [4]. Figure 12 illustrates that the computational cost (delay) increases at the control center with an increasing number of users.

9. Conclusions

In this study, we reviewed Akram et al.’s scheme, which was proposed for secure authentication between users and drones in IoD networks. In Akram et al.’s scheme, there are several security vulnerabilities, such as session key disclosure, drone impersonation, and stolen-verifier attacks. In addition, their scheme cannot ensure perfect forward secrecy and has correctness problems. To overcome the security flaws of their scheme and provide various functional features, we proposed a secure MAKA scheme using biometrics and PUF technologies. The proposed scheme can provide robustness to withstand various attacks, including session key disclosure, verification table leakage, impersonation, ESL, and privileged insider attacks. Moreover, the proposed scheme can achieve mutual authentication, perfect forward secrecy, and anonymity. To prove the session key security and mutual authentication, we analyzed the proposed scheme using an RoR model and BAN logic, respectively. Furthermore, we simulated the proposed scheme using AVISPA and showed that the proposed scheme is resilient against replay and MITM attacks. A comparative study of functionality features, efficiency, and security shows the effectiveness of the proposed scheme. Therefore, we can demonstrate that the proposed scheme has security robustness compared to existing user authentication protocols for IoD environments with reasonable computation and communication overheads. These characteristics show that the proposed scheme can provide users with high security reliability and high-speed communication in IoD environments. In future work, we intend to implement the proposed scheme in real environments using the mobile device as a user, a desktop as a server, and Raspberry PI 4 as a drone.

Author Contributions

Conceptualization, Y.P. (Yohan Park) and D.R.; Formal analysis, D.R. and D.K.; Methodology, Y.P. (Yohan Park) and D.K.; Software, D.K.; Validation, Y.P. (Yohan Park) and Y.P. (Youngho Park); Formal Proof, D.K.; Writing—original draft, and Y.P. (Yohan Park) and D.R.; Writing—review and editing, Y.P. (Yohan Park) and D.K.; Supervision, Y.P. (Yohan Park). All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the Bisa Research Grant of Keimyung University in 2019.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Gharibi, M.; Boutaba, R.; Waslander, S.L. Internet of drones. IEEE Access 2016, 4, 1148–1162. [Google Scholar] [CrossRef]
  2. Abualigah, L.; Diabat, A.; Sumari, P.; Gandomi, A.H. Applications, deployments, and integration of internet of drones (iod): A review. IEEE Sens. J. 2021, 21, 25532–25546. [Google Scholar] [CrossRef]
  3. Lin, C.; He, D.; Kumar, N.; Choo, K.K.R.; Vinel, A.; Huang, X. Security and privacy for the internet of drones: Challenges and solutions. IEEE Commun. Mag. 2018, 56, 64–69. [Google Scholar] [CrossRef]
  4. Akram, M.W.; Bashir, A.K.; Shamshad, S.; Saleem, M.A.; AlZubi, A.A.; Chaudhry, S.A.; Alzahrani, B.A.; Zikria, Y.B. A secure and lightweight drones-access protocol for smart city surveillance. IEEE Trans. Intell. Transp. Syst. 2021, 23, 19634–19643. [Google Scholar] [CrossRef]
  5. Umar, M.; Islam, S.H.; Mahmood, K.; Ahmed, S.; Ghaffar, Z.; Saleem, M.A. Provable secure identity-based anonymous and privacy-preserving inter-vehicular authentication protocol for VANETS using PUF. IEEE Trans. Veh. Technol. 2021, 70, 12158–12167. [Google Scholar] [CrossRef]
  6. Herder, C.; Yu, M.D.; Koushanfar, F.; Devadas, S. Physical unclonable functions and applications: A tutorial. Proc. IEEE 2014, 102, 1126–1141. [Google Scholar] [CrossRef]
  7. AVISPA, T. Automated Validation of Internet Security Protocols and Applications. 2015. Available online: https://www.avispa-project.org/ (accessed on 6 February 2023).
  8. Glouche, Y.; Genet, T.; Heen, O.; Courtay, O. A security protocol animator tool for AVISPA. In Proceedings of the ARTIST2 Workshop on Security Specification and Verification of Embedded Systems, Pisa, Italy, 18–20 May 2006; pp. 1–7. [Google Scholar]
  9. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the International Workshop on Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
  10. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. (TOCS) 1990, 8, 18–36. [Google Scholar] [CrossRef]
  11. Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J. Design and analysis of secure lightweight remote user authentication and key agreement scheme in Internet of drones deployment. IEEE Internet Things J. 2018, 6, 3572–3584. [Google Scholar] [CrossRef]
  12. Teng, L.; Jianfeng, M.; Pengbin, F.; Yue, M.; Xindi, M.; Jiawei, Z.; Gao, C.; Di, L. Lightweight security authentication mechanism towards UAV networks. In Proceedings of the 2019 International Conference on Networking and Network Applications (NaNA), Daegu City, Republic of Korea, 10–13 October 2019; pp. 379–384. [Google Scholar]
  13. Srinivas, J.; Das, A.K.; Kumar, N.; Rodrigues, J.J. TCALAS: Temporal credential-based anonymous lightweight authentication scheme for Internet of drones environment. IEEE Trans. Veh. Technol. 2019, 68, 6903–6916. [Google Scholar] [CrossRef]
  14. Ali, Z.; Chaudhry, S.A.; Ramzan, M.S.; Al-Turjman, F. Securing smart city surveillance: A lightweight authentication mechanism for unmanned vehicles. IEEE Access 2020, 8, 43711–43724. [Google Scholar] [CrossRef]
  15. Ever, Y.K. A secure authentication scheme framework for mobile-sinks used in the internet of drones applications. Comput. Commun. 2020, 155, 143–149. [Google Scholar] [CrossRef]
  16. Deebak, B.D.; AI-Turjman, F. A smart lightweight privacy preservation scheme for IoT-based UAV communication systems. Comput. Commun. 2020, 162, 102–117. [Google Scholar] [CrossRef]
  17. Wu, T.; Guo, X.; Chen, Y.; Kumari, S.; Chen, C. Amassing the security: An enhanced authentication protocol for drone communications over 5G networks. Drones 2022, 6, 10–29. [Google Scholar] [CrossRef]
  18. Tanveer, M.; Alkhayyat, A.; Naushad, A.; Kumar, N.; Alharbi, A.G. RUAM-IoD: A Robust User Authentication Mechanism for the Internet of Drones. IEEE Access 2022, 10, 19836–19851. [Google Scholar] [CrossRef]
  19. Alladi, T.; Chamola, V.; Kumar, N. PARTH: A two-stage lightweight mutual authentication protocol for UAV surveillance networks. Comput. Commun. 2020, 160, 81–90. [Google Scholar] [CrossRef]
  20. Pu, C.; Li, Y. Lightweight authentication protocol for unmanned aerial vehicles using physical unclonable function and chaotic system. In Proceedings of the 2020 IEEE International Symposium on Local and Metropolitan Area Networks (LANMAN), Orlando, FL, USA, 13–15 July 2020; pp. 1–6. [Google Scholar]
  21. Zhang, N.; Jiang, Q.; Li, L.; Ma, X.; Ma, J. An efficient three-factor remote user authentication protocol based on BPV-FourQ for internet of drones. Peer-to-Peer Netw. Appl. 2021, 14, 3319–3332. [Google Scholar] [CrossRef]
  22. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  23. Chattaraj, D.; Bera, B.; Das, A.K.; Rodrigues, J.J.; Park, Y. Designing Fine-Grained Access Control for Software-Defined Networks Using Private Blockchain. IEEE Internet Things J. 2021, 9, 1542–1559. [Google Scholar] [CrossRef]
  24. Tanveer, M.; Kumar, N.; Hassan, M.M. RAMP-IoD: A robust authenticated key management protocol for the Internet of Drones. IEEE Internet Things J. 2021, 9, 1339–1353. [Google Scholar] [CrossRef]
  25. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
  26. Kim, M.; Lee, J.; Park, K.; Park, Y.; Park, K.H.; Park, Y. Design of secure decentralized car-sharing system using blockchain. IEEE Access 2021, 9, 54796–54810. [Google Scholar] [CrossRef]
  27. Kwon, D.K.; Yu, S.J.; Lee, J.Y.; Son, S.H.; Park, Y.H. WSN-SLAP: Secure and lightweight mutual authentication protocol for wireless sensor networks. Sensors 2021, 21, 936. [Google Scholar] [CrossRef]
  28. Shashidhara, R.; Nayak, S.K.; Das, A.K.; Park, Y. On the design of lightweight and secure mutual authentication system for global roaming in resource-limited mobility networks. IEEE Access 2021, 9, 12879–12895. [Google Scholar] [CrossRef]
  29. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  30. Bagga, P.; Das, A.K.; Wazid, M.; Rodrigues, J.J.; Choo, K.K.R.; Park, Y. On the design of mutual authentication and key agreement protocol in internet of vehicles-enabled intelligent transportation system. IEEE Trans. Veh. Technol. 2021, 70, 1736–1751. [Google Scholar] [CrossRef]
  31. Son, S.; Lee, J.; Park, Y.; Park, Y.; Das, A.K. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  32. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
  33. Boyko, V.; MacKenzie, P.; Patel, S. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Bruges, Belgium, 14–18 May 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 156–171. [Google Scholar]
  34. Kwon, D.; Son, S.; Park, Y.; Kim, H.; Park, Y.; Lee, S.; Jeon, Y. Design of Secure Handover Authentication Scheme for Urban Air Mobility Environments. IEEE Access 2022, 10, 42529–42541. [Google Scholar] [CrossRef]
  35. Ryu, J.; Oh, J.; Kwon, D.; Son, S.; Lee, J.; Park, Y.; Park, Y. Secure ECC-based three-factor mutual authentication protocol for telecare medical information system. IEEE Access 2022, 10, 11511–11526. [Google Scholar] [CrossRef]
Figure 1. Basic structure of the drone in IoD environments.
Figure 1. Basic structure of the drone in IoD environments.
Sensors 23 02034 g001
Figure 2. The general system model of IoD environments.
Figure 2. The general system model of IoD environments.
Sensors 23 02034 g002
Figure 3. The overall flowchart of the proposed scheme.
Figure 3. The overall flowchart of the proposed scheme.
Sensors 23 02034 g003
Figure 4. Initialization phase of the proposed scheme.
Figure 4. Initialization phase of the proposed scheme.
Sensors 23 02034 g004
Figure 5. Drone registration phase of the proposed scheme.
Figure 5. Drone registration phase of the proposed scheme.
Sensors 23 02034 g005
Figure 6. User registration phase of the proposed scheme.
Figure 6. User registration phase of the proposed scheme.
Sensors 23 02034 g006
Figure 7. MAKA phase of the proposed scheme.
Figure 7. MAKA phase of the proposed scheme.
Sensors 23 02034 g007
Figure 8. Session and environment roles written in HLPSL.
Figure 8. Session and environment roles written in HLPSL.
Sensors 23 02034 g008
Figure 9. User role written in HLPSL.
Figure 9. User role written in HLPSL.
Sensors 23 02034 g009
Figure 10. AVISPA result.
Figure 10. AVISPA result.
Sensors 23 02034 g010
Figure 11. Communication costs comparison [4,14,17,18,21,24].
Figure 11. Communication costs comparison [4,14,17,18,21,24].
Sensors 23 02034 g011
Figure 12. Computational delay at the control center with increasing the AKA requests [4,14,17,18,21,24].
Figure 12. Computational delay at the control center with increasing the AKA requests [4,14,17,18,21,24].
Sensors 23 02034 g012
Table 1. Cryptographic technologies and properties of the related schemes for IoD environments.
Table 1. Cryptographic technologies and properties of the related schemes for IoD environments.
SchemesCryptographic TechnologiesAdvantages and Limitations
Wazid et al. [11]* Hash functions
* Fuzzy extractor
* Presented IoD environments and utilized biometrics information to ensure
the security of remote users
* Vulnerable to privileged insider and impersonation attacks
Teng et al. [12]* ECDSA* Defined security threats in IoD environments named “attacker mode”
* Requires large computation overheads
Srinivas et al. [13]* Hash functions
* Fuzzy extractor
* Used temporal credentials for mutual authentication
* Vulnerable to untraceability and stolen verifier attacks
Ali et al. [14]* Hash functions
* Fuzzy extractor
* Symmetric key primitives
* Anonymous and lightweight security solution using temporal credentials
and symmetric key primitives
* Vulnerable to ESL, physical and cloning attacks
Ever et al. [15]* Bilinear pairings
* ECC
* Analyzed studies utilized UAVs as mobile sinks
* Require high computation overheads
* Cannot provide anonymity and untraceability
Wu et al. [17]* Hash functions
* Fuzzy extractor
* Proposed a drone-to-user authentication scheme for 5G networks
* Vulnerable to physical attacks due to the stored parameters in UAV
Tanveer et al. [18]* Hash functions
* Fuzzy extractor
* ECC
* Symmetric key primitives
* Provides anonymous communication to users using AES and ECC
* Vulnerable to physical attacks due to the stored parameters in UAV
Alladi et al. [19]* PUF
* Message authentication code
* Symmetric key primitives
* Classified drones by layer and proposed PUF-based two-stage
authentication protocol
* Vulnerable to replay, insider, server spoofing, DoS attacks
Pu et al. [20]* PUF
* Chaotic system
* Used PUF and chaotic map technologies to generate random key
* Vulnerable to physical attacks because of a stored challenge value in the
memory of UAV
Zhang et al. [21]* Hash functions
* Fuzzy extractor
* FourQ
* Symmetric key primitives
* Proposed authentication scheme using FourQ and BPV pre-computation
technologies
* Require high computation and communication overheads
* Cannot provide user anonymity
Akram et al. [4]* Hash functions
* Fuzzy extractor
* Symmetric key primitives
* Provide privacy of location information to remote users and drones
* Vulnerable to drone impersonation, stolen verifier, and DoS attacks, and
have correctness problem
Table 2. Notations and descriptions.
Table 2. Notations and descriptions.
Notation Description
I D m , I D n  Identity of the user and drone
S I D c , S I D m , S I D n  Pseudonym of the control center, user and drone
B i o m  Biometric of the user
k m , k n  Master private key of the user and drone
s , M S K  Secret keys of the control center
R e p ( . )  Fuzzy biometric reproduction
G e n ( . )  Fuzzy biometric generator
a 1 , a 2 , a 3  Random numbers
S K  Session key
h ( . )  Hash function
| |  Concatenation operator
 Exclusive-OR operator
Table 3. Basic notations in BAN logic.
Table 3. Basic notations in BAN logic.
Notation Description
PR 1 , PR 2  Principals
M S G 1 , M S G 2  Statements
S K  Session key
PR 1 | M S G 1   PR 1  believes  M S G 1
PR 1 | M S G 1   PR 1 once said  M S G 1
PR 1 M S G 1   PR 1  controls  M S G 1
PR 1 M S G 1   PR 1  receives  M S G 1
# M S G 1   M S G 1 is fresh
( M S G 1 ) K E Y   M S G 1 is encrypted with K E Y
PR 1 K E Y PR 2   PR 1 and PR 2 have shared key K E Y
Table 4. Security and functionality features (SFF) comparison.
Table 4. Security and functionality features (SFF) comparison.
SFF[14][17][18][21][24][4]Proposed
S P 1
S P 2
S P 3
S P 4
S P 5 ×
S P 6 ××××××
S P 7 ×
S P 8 ××
S P 9
S P 10 ×
S P 11
S P 12 ×
S P 13
S P 14 ×
S P 15 ×
Note: SP1: stolen smart card/mobile device attack; SP2: offline password guessing attack; SP3: impersonation attack; SP4: replay attack; SP5: privileged-insider attack; SP6: physical and cloning attack; SP7: ESL attack; SP8: stolen-verifier attack; SP9: user anonymity; SP10: perfect forward secrecy; SP11: mutual authentication; SP12: DoS attack; SP13: untraceability; SP14: device/drone capture attack; SP15: correctness; ✓: Provide or support SFF. ×: Do not provide or support SFF.
Table 5. Comparison study of communication costs.
Table 5. Comparison study of communication costs.
SchemesTotal CostsNumber of Messages
Ali et al. [14]1696 bits3 messages
Wu et al. [17]3360 bits3 messages
Tanveer et al. [18]2240 bits3 messages
Zhang et al. [21]5760 bits4 messages
Tanveer et al. [24]1856 bits3 messages
Akram et al. [4]2304 bits3 messages
Proposed2560 bits3 messages
Table 6. Comparison study of computation costs.
Table 6. Comparison study of computation costs.
SchemesRemote User SideControl Center SideDrone SideTotalTotal Costs (s)
[14] 10 T H + 1 T F E 7 T H 7 T H 24 T H + 1 T F E ≈1.301 ms
[17] 12 T H + 1 T F E 9 T H 8 T H 29 T H + 1 T F E ≈1.446  ms
[18] 9 T H + 4 T E N C
+ 3 T E C C
4 T H + 3 T E N C + 1 T E C C 7 T H + 2 T E N C
+ 2 T E C C
20 T H + 9 T E N C + 6 T E C C ≈4.534 ms
[21] 7 T H + 3 T p m F o u r Q +
1 T E N C + 1 T O + 1 T M
5 T H + 1 T p m F o u r Q
+ 2 T E N C + 1 T M
4 T H + 1 T p m F o u r Q
+ 1 T E N C + 1 T O
16 T H + 5 T p m F o u r Q
+ 4 T E N C + 2 T O + 2 T M
≈10.943 ms
[24] 6 T H + 3 T A C
+ 3 T E C C + 1 T F E
2 T H + 1 T E C C + 3 T A C 3 T H + 2 T E C C + 2 T A C 11 T H + 6 T E C C
+ 8 T A C + 1 T F E
≈5.114 ms
[4] 9 T H 7 T H + 2 T E N C 7 T H 23 T H + 2 T E N C ≈0.739 ms
Ours 11 T H + 1 T F E 11 T H 10 T H + 1 T F E 32 T H + 2 T F E ≈2.138 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Park, Y.; Ryu, D.; Kwon, D.; Park, Y. Provably Secure Mutual Authentication and Key Agreement Scheme Using PUF in Internet of Drones Deployments. Sensors 2023, 23, 2034. https://doi.org/10.3390/s23042034

AMA Style

Park Y, Ryu D, Kwon D, Park Y. Provably Secure Mutual Authentication and Key Agreement Scheme Using PUF in Internet of Drones Deployments. Sensors. 2023; 23(4):2034. https://doi.org/10.3390/s23042034

Chicago/Turabian Style

Park, Yohan, Daeun Ryu, Deokkyu Kwon, and Youngho Park. 2023. "Provably Secure Mutual Authentication and Key Agreement Scheme Using PUF in Internet of Drones Deployments" Sensors 23, no. 4: 2034. https://doi.org/10.3390/s23042034

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop