Research on Identity Authentication Scheme for UAV Communication Network
Abstract
:1. Introduction
- An identity authentication protocol called sdronelig has been proposed and designed for UAV and control station communication. The aim of the protocol is to achieve reduced communication times and overhead while ensuring security. Certificateless authentication techniques are employed, and part of the operation process is completed during the preprocessing stage, effectively reducing computational overhead and improving authentication efficiency;
- Experiments were conducted to evaluate the performance of the sdronelig authentication scheme in two aspects. Firstly, the authentication time of the sdronelig authentication scheme was measured along with a comparison scheme in a simulated environment using Gazebo and Pycharm. Secondly, the communication overhead of the sdronelig authentication scheme was evaluated using Wireshark;
- A detailed comparative analysis of communication, computation overheads, and functionality attributes shows the superiority of the proposed scheme in terms of its provided security features, no special hardware required, and comparable or better communication and computational overheads as compared to those for other existing and relevant competing schemes in the literature.
2. Reference Review
3. UAV Communication Network Model and Threat Model
3.1. UAV Communication Network Model
3.2. Threat Model
4. Certification Scheme
4.1. Initialization
- (1)
- Elliptic curve parameters for the UAV and control station, i.e., selecting an appropriate and safe elliptic curve for the UAV and control station.
- (2)
- The parameters that the UAV shall store before certification include . where is the UAV identity, is the UAV private key, and is the public key generated by the UAV according to Equation (1).
- (3)
- The parameters to be stored by the ground station mainly include two parts: one is its own identification and public and private keys , and the other is the relevant parameters of the unmanned aerial vehicle under the jurisdiction of the control station. The unmanned aerial vehicle is taken as an example for the description herein, which mainly includes .
4.2. Protocol Execution Process
5. Safety Analysis
6. Experimental Simulation and Performance Analysis
6.1. Simulation Experiment
Algorithm 1: Control Station Core Algorithm |
Output: If all return True output cost_time, False otherwise. |
1. start_time = time.time()//the start point of that authentication process |
2. S←U// S receives msg_u1 sent by U |
3. id_u, R_u, mac_u1 <- Parsing msg_u1 |
4. vk<-R_u + self.sk * P_u |
5. Compute HMAC = hmac.new(vk, id_u + R_u) |
6. If HMAC == mac_u1 and station_id == id_u, return True. |
7. Else, return False. |
8. impkey <- r_s * R_u |
9. key <- Use PBKDF2 algorithm to generate the user’s key |
10. ekey <- Encrypt the key using the AES algorithm |
11. mac_s1<- hmac.new(vk, id + R_s+ekey). |
12. msg_s1<- Packing [id, R_s, ekey, mac_s1] |
13. S→U// S sends information msg_s1 to U |
14. S←U// S receives msg_u2 sent by U |
15. id_u2, key, mac_u2 <- Parsing msg_u2 |
16. Compute HMAC = hmac.new(tmpkey, id_u2 + key) |
17. If HMAC == mac_u2 and station_id = id_u2, return True. |
18. Else, return False. |
19. end_time = time.time()//Authentication Process Endpoint |
20. logger.info(“Protocol finished in [%.2f]ms”%((end_time - start_time) * 1000)) |
Algorithm 2: UAV core algorithm |
Output: If all return True output cost_time, False otherwise. |
1. start_time=time.time()//the star point of that authentication process |
2. msg_u1 = Packaging information [id, R_u, mac_u1]) |
3. U→S// U sends information msg_u1 to S |
4. U←S// U receives msg_s1 sent by S |
5. id_s, R_s, ekey,mac_u<- Parsing msg_s1 |
6. Compute HMAC = hmac.new(vk, id_s + R_s+ekey) |
7. If HMAC == mac_s1 and station_id = id_s, return True. |
8. Else, return False. |
9. tmpkey <- r_u * R_s |
10. key <-AES.new(tmpkey, AES.MODE_ECB).decrypt(ekey) |
11. mac_g2 <- hmac.new(tmpkey, id + key + ktype) |
12. msg_g2 <- Package [id, key, mac_g2] |
13. U→S// U sends information msg_u2 to S |
14. end_time = time.time()//Authentication Process Endpoint |
15. logger.info(“Protocol finished in [%.2f]ms”%((end_time - start_time) * 1000)) |
16. // Send takeoff command to drone model */ |
17. Pycharm→Gazeboo : command(‘fly’) |
6.2. Performance Analysis
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A
References
- Li, W.; Yu, C.; Pu, W.; Zheng, Y. Security Threats and Countermeasures of Unmanned Aerial Vehicle Communications. IEEE Commun. Stand. Mag. 2021, 5, 41–47. [Google Scholar]
- Khan, M.A.; Ullah, I.; Kumar, N.; Oubbati, O.S.; Qureshi, I.M.; Noor, F.; Khanzada, F.U. An Efficient and Secure Certificate-Based Access Control and Key Agreement Scheme for Flying Ad-Hoc Networks. IEEE Trans. Veh. Technol. 2021, 70, 4839–4851. [Google Scholar] [CrossRef]
- Tan, Y.; Wang, J.; Liu, J.; Zhang, Y. Unmanned Systems Security: Models, Challenges, and Future Directions. IEEE Netw. 2020, 34, 291–297. [Google Scholar] [CrossRef]
- Chen, C. Research on Mutual Authentication Mechanism Based on ECC Algorithm; Tsinghua University: Beijing, China, 2009. [Google Scholar]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Edris, E.K.K.; Aiash, M.; Loo, L. Formal Verification of Authentication and Service Authorization Protocols in 5G-Enabled Device-to-Device Communications Using ProVerif. Electronics 2021, 10, 1608. [Google Scholar] [CrossRef]
- Dong, R.; Wang, B.; Feng, D.; Cao, K.; Tian, J.; Cheng, T.; Diao, D. Physical layer secure transmission technology of UAV communication network. J. Electron. Inform. 2022, 44, 803–814. [Google Scholar]
- Hu, L.; Bi, S.; Liu, Q.; Wu, J.; Yang, R.; Wang, H. Physical layer security algorithm for intelligent hypersurface-assisted UAV communication system based on reinforcement learning. Chin. J. Electron. Inf. Sci. 2022, 44, 2407–2415. [Google Scholar]
- Maeng, S.J.; Yapıcı, Y.; Güvenç, I.; Bhuyan, A.; Dai, H. Precoder Design for Physical-Layer Security and Authentication in Massive MIMO UAV Communications. IEEE Trans. Veh. Technol. 2022, 71, 2949–2964. [Google Scholar] [CrossRef]
- Wang, J.; Wang, X.; Gao, R.; Lei, C.; Feng, W.; Ge, N.; Jin, S.; Quek, T.Q.S. Physical Layer Security for UAV Communications: A Comprehensive Survey. China Commun. 2022, 19, 77–115. [Google Scholar] [CrossRef]
- Allouch, A.; Cheikhrouhou, O.; Koubaa, A.; Khalgui, M.; Abbes, T. MAVSec: Securing the MAVLink Protocol for Ardupilot/PX4 Unmanned Aerial Systems. In Proceedings of the 2019 15th International Wireless Communications & Mobile Computing Conference (IWCMC), Tangier, Morocco, 24–28 June 2019. [Google Scholar]
- Kim, J.; Park, C.; Ahn, J.; Ko, Y.; Park, J.; Gallagher, J.C. Real-time UAV Sound Detection and Analysis System. In Proceedings of the 2017 IEEE Sensors Applications Symposium (SAS), Glassboro, NJ, USA, 13–15 March 2017. [Google Scholar]
- Zhang, L.; Xu, J.; Obaidat, M.S.; Li, X.; Vijayakumar, P. PUF-based lightweight authentication and key agreement protocol for smart UAV networks. IET Commun. 2021, 16, 1142–1159. [Google Scholar] [CrossRef]
- Tian, C.; Jiang, Q.; Li, T.; Zhang, J.; Xi, N.; Ma, J. Reliable PUF-based mutual authentication protocol for UAVs towards multi-domain environment. Comput. Netw. 2022, 218, 109421. [Google Scholar] [CrossRef]
- Yoon, K.; Park, D.; Yim, Y.; Kim, K.; Yang, S.K.; Robinson, M. Security Authentication System Using Encrypted Channel on UAV Network. In Proceedings of the 2017 First IEEE International Conference on Robotic Computing (IRC), Taichung, Taiwan, 10–12 April 2017. [Google Scholar]
- Srinivas, J.; Das, A.K.; Kumar, N.; Rodrigues, J.J.P.C. TCALAS: Temporal Credential-Based Anonymous Lightweight Authentication Scheme for Internet of Drones Environment. IEEE Trans. Veh. Technol. 2019, 68, 6903–6916. [Google Scholar] [CrossRef]
- Ali, Z.; Chaudhry, S.A.; Ramzan, M.S.; Al-Turjman, F. Securing Smart City Surveillance: A Lightweight Authentication Mechanism for Unmanned Vehicles. IEEE Access 2020, 8, 43711–43724. [Google Scholar] [CrossRef]
- Khalid, H.; Hashim, S.J.; Ahamed, S.M.S.; Hashim, F.; Chaudhary, M.A. Secure Real-time Data Access Using Two-Factor Authentication Scheme for the Internet of Drones. In Proceedings of the 2021 IEEE 19th Student Conference on Research and Development (SCOReD), Online. 23–25 November 2021. [Google Scholar]
- Jan, S.U.; Abbasi, I.A.; Algarni, F. A Key Agreement Scheme for IoD Deployment Civilian Drone. IEEE Access 2021, 9, 149311–149321. [Google Scholar] [CrossRef]
- Derhab, A.; Cheikhrouhou, O.; Allouch, A.; Koubaa, A.; Qureshi, B.; Ferrag, M.A.; Maglaras, L.; Khan, F.A. Internet of drones security: Taxonomies, open issues, and future directions. Veh. Commun. 2022, 39, 100552. [Google Scholar] [CrossRef]
- Deebak, B.D.; Al-Turjman, F. A smart lightweight privacy preservation scheme for IoT-based UAV communication systems. Comput. Commun. 2020, 162, 102–117. [Google Scholar] [CrossRef]
- Chen, Y.-J.; Wang, L.-C. Privacy Protection for Internet of Drones: A Network Coding Approach. IEEE Internet Things J. 2019, 6, 1719–1730. [Google Scholar] [CrossRef]
- Won, J.; Seo, S.-H.; Bertino, E. Certificateless cryptographic protocols for efficient drone-based smart city applications. IEEE Access 2017, 5, 3721–3749. [Google Scholar] [CrossRef]
- Chen, C.-L.; Deng, Y.-Y.; Weng, W.; Chen, C.-H.; Chiu, Y.-J.; Wu, C.-M. A Traceable and Privacy-Preserving Authentication for UAV Communication Control System. Electronics 2020, 9, 62. [Google Scholar] [CrossRef] [Green Version]
- Ko, Y.; Kim, J.; Duguma, D.G.; Astillo, P.V.; You, I.; Pau, G. Drone Secure Communication Protocol for Future Sensitive Applications in Military Zone. Sensors 2021, 21, 2057. [Google Scholar] [CrossRef]
- Jian, Q.; Chen, Z.; Wu, X. Authentication and key agreement protocol for UAV communication. Comput. Sci. 2022, 49, 306–313. [Google Scholar]
- Alizadeh, J.; Safkhani, M.; Allahdadi, A. ISAKA: Improved Secure Authentication and Key Agreement protocol for WBAN. Wirel. Pers. Commun. 2022, 126, 2911–2935. [Google Scholar] [CrossRef]
- Zhu, H.; Zhang, Y.; Yu, P.; Zhang, Z.; Wu, H.; Zhao, H. Key management and authentication protocol for UAV networks. Eng. Sci. Technol. 2019, 51, 158–166. [Google Scholar]
- Cho, G.; Cho, J.; Hyun, S.; Kim, H. SENTINEL: A Secure and Efficient Authentication Framework for Unmanned Aerial Vehicles. Appl. Sci. 2020, 10, 3149. [Google Scholar] [CrossRef]
- Bera, B.; Kumar Das, A.; Garg, S.; Piran, M.J.; Hossain, M.S. Access Control Protocol for Battlefield Surveillance in Drone-Assisted IoT Environment. IEEE Internet Things J. 2022, 9, 2708–2721. [Google Scholar] [CrossRef]
Attacker Capabilities in the Dolev–Yao Model | Abilities Not Available to Attackers in Dolev–Yao Model |
---|---|
Information that traverse that communication network can be obtained | They do not have the ability to guess random numbers in a large enough space. |
Have a legal identity in the communication network, and can impersonate other principals to initiate communication with any principal | In the absence of the correct key (or private key), the attacker does not have the ability to recover the plaintext from the given ciphertext; For the complete encryption algorithm, the attacker also does not have the ability to obtain the correct ciphertext from the given plaintext. |
Become the recipient of any subject’s message | The private part, e.g., the private key that matches the given public key, cannot be solved for. |
impersonate any principal to send information to any other principal | While public portions of the communication environment may be controlled, private areas in the computing environment, such as the memory of an offline principal, are generally not controlled. |
Attacker Capabilities in UAV Communication Networks | Capabilities That an Attacker Does Not Have in a UAV Communications Network |
---|---|
Attackers can receive data transmitted over wireless channels between any node in the network | Does not have the ability to guess random numbers in a large enough space |
Attackers can send data to any node in the network through wireless channels | Without the correct key, the attacker cannot recover the plaintext from the given ciphertext and cannot obtain the correct ciphertext from the given plaintext. |
An attacker has the ability to derive a public key from a given private key | The attacker cannot derive the private key from the public key without unknown the parameters, and cannot generate a valid message authentication code for the message |
The attacker can control a small number of nodes and obtain the private key of the controlled node by other means. | The attacker does not have the ability to hijack the ground control station and cannot obtain the key stored offline by the ground control station. |
Symbol | Implication |
---|---|
ground control station | |
Legitimate drones that require authentication | |
Connect two data points A and B into one data point | |
base point of elliptic curve | |
Ground control station private key | |
Ground control station public key | |
UAV private key | |
UAV public key | |
UAV identification | |
Ground control station identification | |
Temporary private key generated by ground control station based on elliptic curve | |
Temporary public key generated by ground control station based on elliptic curve | |
Temporary private key generated by UAV based on elliptic curve | |
Temporary public key generated by UAV based on elliptic curve | |
random number generating function | |
Encrypt data using as the key | |
Decrypt data using as the key | |
Compute the hash authentication code for data using as the key |
Key Node Event |
---|
(* Parameter description: Key, whether hijacked *) |
event accept_g_station(key, bool). |
event accept_UAV(key, bool). |
event termi_g_station(key, bool). |
event termi_UAV(key, bool). |
Safety Objective Description |
---|
(* Attacker cannot obtain secret key k *) |
query attacker(secrecy). |
(* Uncontrolled drones can execute the protocol normally *) |
query sk: key; event(termi_g_station(sk, false)). |
query sk: key; event(termi_UAV(sk, false)). |
(* Uncontrolled drones can complete mutual authentication and negotiate session keys *) |
query sk: key; inj-event(termi_g_station(sk, false)) ==> inj-event(accept_UAV(sk, false)). |
query sk: key; inj-event(termi_UAV(sk, false)) ==> inj-event(accept_g_station(sk, false)). |
Validation Master Process |
---|
process |
new id_s: bitstring; |
new id_d1: bitstring; |
new id_d2: bitstring; |
let P_s = pk(gs_skey) in |
let P_d1 = pk(safe_skey) in |
out(c, P_s); |
out(c, P_d1); |
(* Publicize the private key of the controlled drone *) |
out(c, compromised_skey); |
(* Both legitimate drones and drones controlled by attackers can participate in the agreement *) |
((!choose_UAV) | |
(!g_station(id_s, gs_skey))| |
(!UAV(id_d1,safe_skey, P_s, false))| |
(!UAV(id_d2, compromised_skey, P_s,true))) |
Safety Verification Results |
---|
RESULT not attacker(secrecy[]) is true. |
RESULT not event(termi_g_station(sk_3,false)) is false. |
RESULT not event(termi_UAV(sk_3,false)) is false. |
RESULT inj-event(termi_g_station(sk_3,false)) ==> inj-event(accept_UAV(sk_3,false)) is true. |
RESULT inj-event(termi_UAV(sk_3,false)) ==> inj-event(accept_g_station(sk_3,false)) is true. |
Identity Authentication Scheme | Communication Overhead (Bytes) |
---|---|
sdronelig | 301 |
DTLS | 3913 |
SP-D2GCS [25] | 2411 |
Certification Scheme | Mutual Authentication | Effective against Replay Attacks | Effective against Man-in-the-Middle Attacks | No Special Hardware Required | Effective Response to Known Session Key Attacks |
---|---|---|---|---|---|
sdronelig | Yes | Yes | Yes | Yes | Yes |
Chuang et al. [14] | Yes | Yes | Yes | No | Yes |
Chin-Ling et al. [24] | Yes | - | - | Yes | No |
SP-D2GCS [25] | Yes | Yes | Yes | Yes | Yes |
DroneSec [26] | Yes | Yes | Yes | Yes | Yes |
SENTINEL [29] | Yes | Yes | Yes | Yes | Yes |
ACPBS-IoT [30] | Yes | Yes | Yes | Yes | Yes |
Type of Calculation | Description | Time Cost |
---|---|---|
elliptic curve point multiplication | 0.421 | |
elliptic curve point addition | 0.308 | |
symmetric encryption/decryption computation | 0.014 | |
Message Digest Calculation (SHA256) | 0.005 | |
Digital signature (secp256r1 curve) | 0.771 | |
digital signature verification | 2.775 | |
certificate verification | 2.945 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Xia, T.; Wang, M.; He, J.; Lin, S.; Shi, Y.; Guo, L. Research on Identity Authentication Scheme for UAV Communication Network. Electronics 2023, 12, 2917. https://doi.org/10.3390/electronics12132917
Xia T, Wang M, He J, Lin S, Shi Y, Guo L. Research on Identity Authentication Scheme for UAV Communication Network. Electronics. 2023; 12(13):2917. https://doi.org/10.3390/electronics12132917
Chicago/Turabian StyleXia, Tao, Menglin Wang, Jun He, Shaofeng Lin, Yongqi Shi, and Liyuan Guo. 2023. "Research on Identity Authentication Scheme for UAV Communication Network" Electronics 12, no. 13: 2917. https://doi.org/10.3390/electronics12132917
APA StyleXia, T., Wang, M., He, J., Lin, S., Shi, Y., & Guo, L. (2023). Research on Identity Authentication Scheme for UAV Communication Network. Electronics, 12(13), 2917. https://doi.org/10.3390/electronics12132917