2021
DOI: 10.1049/cmu2.12295
|View full text |Cite
|
Sign up to set email alerts
|

A PUF‐based lightweight authentication and key agreement protocol for smart UAV networks

Abstract: With the advancement of information technology and the reduction of costs, the application of unmanned aerial vehicle (UAV) has gradually expanded from the military field to the industrial field and civilian field. It brings great convenience to people in surveillance, detection, transportation, emergency rescue etc. However, UAVs usually work in harsh natural environments, and their communication security confronts various challenges. Due to UAVs' limited resources, such as computing capability, storage space… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
14
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 30 publications
(23 citation statements)
references
References 60 publications
0
14
0
Order By: Relevance
“…The protocol uses XOR for processing strings and random fill for encrypting PUF responses. There are many similar protocols [25], [26], [27] that are also based on PUF-designed authentication protocols for IoT. While these protocols are effective against many of the current mainstream attacks and reduce computing and storage overhead, the PUF is weak in stability and aging resistance.…”
Section: Intra-domain Identity Authenticationmentioning
confidence: 99%
“…The protocol uses XOR for processing strings and random fill for encrypting PUF responses. There are many similar protocols [25], [26], [27] that are also based on PUF-designed authentication protocols for IoT. While these protocols are effective against many of the current mainstream attacks and reduce computing and storage overhead, the PUF is weak in stability and aging resistance.…”
Section: Intra-domain Identity Authenticationmentioning
confidence: 99%
“…Although there were no keys stored onboard the drones, the results indicated that the PARTH protocol is capable of countering drone tampering, replay, man-in-the-middle, and impersonation attacks. Moreover, an efficient two-stage authentication and key agreement protocol for three-layer, UAV-enabled networks was introduced in [27], where each of the network layers was associated with a specific entity, i.e., the member drones, the head drones, or the trusted GS. The member drones were employed to gather critical data and forward the required data to GSs via the intermediate head drones.…”
Section: Puf-based Authenticationmentioning
confidence: 99%
“…Authentication of Drones: An acoustic signal, a flight trajectory, a gyroscope, or a specialized PUF chip can be used to verify the identity of a drone within the IoD [27].…”
mentioning
confidence: 99%
See 1 more Smart Citation
“…Over the past decades, the hardware processing capacity of edge computing devices has been greatly increased, which also promotes the design and development of intelligent UAVs. [1][2][3][4][5] The quick development of deep learning technique has provided a powerful tool for intelligent UAVs to gain practical application, particularly in the computer vision area. 5,6 Intelligent UAVs can eliminate the need for operators, allowing investigators to focus on the use of the UAVs' own data.…”
mentioning
confidence: 99%