2020
DOI: 10.1155/2020/8861947
|View full text |Cite
|
Sign up to set email alerts
|

Multiaccess Edge Computing Empowered Flying Ad Hoc Networks with Secure Deployment Using Identity-Based Generalized Signcryption

Abstract: A group of small UAVs can synergize to form a flying ad hoc network (FANET). The small UAVs are, typically, prone to security lapses because of limited onboard power, restricted computing ability, insufficient bandwidth, etc. Such limitations hinder the applicability of standard cryptographic techniques. Thus, assuring confidentiality and authentication on part of small UAV remains a far-fetched goal. We aim to address such an issue by proposing an identity-based generalized signcryption scheme. The li… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
25
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
7
1

Relationship

4
4

Authors

Journals

citations
Cited by 27 publications
(25 citation statements)
references
References 42 publications
0
25
0
Order By: Relevance
“…Moreover, this environment is also vulnerable to serious security threats. Due to these security threats, many security protocols have been proposed in this environment [44][45][46][47].…”
Section: Related Workmentioning
confidence: 99%
“…Moreover, this environment is also vulnerable to serious security threats. Due to these security threats, many security protocols have been proposed in this environment [44][45][46][47].…”
Section: Related Workmentioning
confidence: 99%
“…Here, we compare our afresh assembled technique with those of Li et al [16], Cao et al [17], and Liu et al [18], with respect to major operations such bilinear pairing (βρ), exponentiations (ξ ), elliptic curve multiplications (ξρ ), and hyper elliptic curve devisor multiplications (hξ ), which is illustrated in Table 2. Then, we make the comparisons in Table 2, with the help of milli seconds on the basis of results used in [30], which includes the running time for is 14.90 ms; for ξ is 1.25 ms; for hξ is 0.97 ms and for hξ is 0.48 ms [31], [32]. To estimate the performance of the proposed approach, the Multi precision Integer and Rational Arithmetic C Library (MIRACL) is used to test the runtime of the basic cryptographic operations up to 1000 times.…”
Section: Performance Comparison a Computational Costmentioning
confidence: 99%
“…The time required for processing a single Elliptic Curve Point Multiplication (ECPM) is 0.97 ms; bilinear pairing is 14.90 ms; pairing-based point multiplications is 4.31 ms; modular exponentiation is 1.25 ms [33]. The Hyperelliptic Curve Divisor Multiplication (HCDM) is assumed to be 0.48 milliseconds [34][35][36][37][38]. Multi-precision Integer and Rational Arithmetic C Library (MIRACL) [39] is used to measure the computational performance.…”
Section: Computational Costmentioning
confidence: 99%