2021
DOI: 10.1109/access.2021.3070683
|View full text |Cite
|
Sign up to set email alerts
|

A Lightweight Authentication Protocol for UAV Networks Based on Security and Computational Resource Optimization

Abstract: The widespread use of Unmanned Aerial Vehicles (UAV) has made the security and computing resource application efficiency of UAV a hot topic in the security field of the Internet of Things. In this paper, an optimized lightweight identity security authentication protocol, Optimized Identity Authentication Protocol (ODIAP) is proposed for Internet of Drones (IoD) networks. The protocol is targeted to the security risks faced by IoD networks, and proposes the security authentication mechanism consisting of 3 phas… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
17
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 53 publications
(17 citation statements)
references
References 29 publications
(79 reference statements)
0
17
0
Order By: Relevance
“…However, this method incurred higher communication cost and did not consider the physical security of drones. Lei et al 38 proposed a PUF and Chinese residual theorem‐based authentication mechanism for IoD without considering the key storage issues, insider attacks and location validation. Nyangaresi et al 39 suggested another PUF‐based mutual authentication technique, however, the protocol relies on an intermediary service provider without authenticating it.…”
Section: Related Workmentioning
confidence: 99%
“…However, this method incurred higher communication cost and did not consider the physical security of drones. Lei et al 38 proposed a PUF and Chinese residual theorem‐based authentication mechanism for IoD without considering the key storage issues, insider attacks and location validation. Nyangaresi et al 39 suggested another PUF‐based mutual authentication technique, however, the protocol relies on an intermediary service provider without authenticating it.…”
Section: Related Workmentioning
confidence: 99%
“…In such scenarios, the adoption of UAV authentication mechanisms prevents malicious adversaries from compromising the flight mission. Accordingly, several studies on UAV authentication protocols have been proposed in the literature 7‐26 . Effective authentication schemes for UAVs rely on cryptographic primitives to guarantee confidentiality, integrity, and availability.…”
Section: Uav Authenticationmentioning
confidence: 99%
“…While UAV authentication protocols enable secure communication, they raise security and performance challenges that need to be addressed. In the existing literature, several UAV authentication protocols are applied in diverse applications in computing and communication technologies (e.g., computer networks, Internet of Things, Industry 4.0) 7‐26 . Nevertheless, to the best of our knowledge, no comprehensive study has contrasted UAV authentication protocols to each other in terms of security and performance.…”
Section: Introductionmentioning
confidence: 99%
“…Although energy efficiency is a critical factor for practical IoD deployments, the majority of the authentication protocols reported in the literature have not considered the energy consumption of the network nodes. On the contrary, a lightweight identity security authentication protocol, namely Optimized Identity Authentication Protocol (ODIAP), for the IoD was presented in [68] and aimed to mitigate several security threats (e.g., impersonation and replay attacks) in an energy-efficient manner. This protocol included three separate operation phases (i.e., the initialization phase, the registration phase, and the authentication phase) and considered four network entities (i.e., the sensors, the drones, the access point, and the servers).…”
Section: Puf-based Authenticationmentioning
confidence: 99%