Amassing the Security: An Enhanced Authentication Protocol for Drone Communications over 5G Networks

At present, the great progress made by the Internet of Things (IoT) has led to the emergence of the Internet of Drones (IoD). IoD is an extension of the IoT, which is used to control and manipulate drones entering the flight area. Now, the fifth-generation mobile communication technology (5G) has been introduced into the IoD; it can transmit ultra-high-definition data, make the drones respond to ground commands faster and provide more secure data transmission in the IoD. However, because the drones communicate on the public channel, they are vulnerable to security attacks; furthermore, drones can be easily captured by attackers. Therefore, to solve the security problem of the IoD, Hussain et al. recently proposed a three-party authentication protocol in an IoD environment. The protocol is applied to the supervision of smart cities and collects real-time data about the smart city through drones. However, we find that the protocol is vulnerable to drone capture attacks, privileged insider attacks and session key disclosure attacks. Based on the security of the above protocol, we designed an improved protocol. Through informal analysis, we proved that the protocol could resist known security attacks. In addition, we used the real-oracle random model and ProVerif tool to prove the security and effectiveness of the protocol. Finally, through comparison, we conclude that the protocol is secure compared with recent protocols.

[1]  Chien-Ming Chen,et al.  Designing secure and lightweight user access to drone for smart city surveillance , 2022, Comput. Stand. Interfaces.

[2]  M. S. Ansari,et al.  Multi-Drone Edge Intelligence and SAR Smart Wearable Devices for Emergency Communication , 2021, Wireless Communications and Mobile Computing.

[3]  Ali Kashif Bashir,et al.  GCACS-IoD: A certificate based generic access control scheme for Internet of drones , 2021, Comput. Networks.

[4]  Jianfeng Ma,et al.  An efficient three-factor remote user authentication protocol based on BPV-FourQ for internet of drones , 2021, Peer-to-Peer Networking and Applications.

[5]  Ming-Shen Jian,et al.  Hybrid Internet of Things (IoT) data transmission security corresponding to device verification , 2021 .

[6]  Xingsi Xue,et al.  Matching large-scale biomedical ontologies with central concept based partitioning algorithm and Adaptive Compact Evolutionary Algorithm , 2021, Appl. Soft Comput..

[7]  Gautam Srivastava,et al.  Mining of High-Utility Patterns in Big IoT-based Databases , 2021, Mob. Networks Appl..

[8]  Chien-Ming Chen,et al.  An enhanced pairing-based authentication scheme for smart grid communications , 2021 .

[9]  Jeng-Shyang Pan,et al.  An efficient surrogate-assisted hybrid optimization algorithm for expensive optimization problems , 2020, Inf. Sci..

[10]  Arun Kumar Sangaiah,et al.  Lightweight authentication protocol for e-health clouds in IoT-based applications through 5G technology , 2020, Digit. Commun. Networks.

[11]  Fadi Al-Turjman,et al.  A smart lightweight privacy preservation scheme for IoT-based UAV communication systems , 2020, Comput. Commun..

[12]  Garfield Benjamin Drone culture: perspectives on autonomy and anonymity , 2020, AI & SOCIETY.

[13]  Yoney Kirsal Ever,et al.  A secure authentication scheme framework for mobile-sinks used in the Internet of Drones applications , 2020, Comput. Commun..

[14]  Biwen Chen,et al.  A lightweight authentication and key agreement scheme for Internet of Drones , 2020, Comput. Commun..

[15]  Ashok Kumar Das,et al.  Designing secure blockchain-based access control scheme in IoT-enabled Internet of Drones deployment , 2020, Comput. Commun..

[16]  Muhammad Khurram Khan,et al.  Joint-learning segmentation in Internet of drones (IoD)-based monitor systems , 2020, Comput. Commun..

[17]  Yi-Jui Chiu,et al.  A Traceable and Privacy-Preserving Authentication for UAV Communication Control System , 2020, Electronics.

[18]  Houbing Song,et al.  Efficient privacy-preserving authentication framework for edge-assisted Internet of Drones , 2019, J. Inf. Secur. Appl..

[19]  Bidi Ying,et al.  Lightweight remote user authentication protocol for multi-server 5G networks using self-certified public key cryptography , 2019, J. Netw. Comput. Appl..

[20]  Jeng-Shyang Pan,et al.  PaDE: An enhanced Differential Evolution algorithm with novel control parameter adaptation schemes for numerical optimization , 2019, Knowl. Based Syst..

[21]  Kim-Kwang Raymond Choo,et al.  Authenticated key agreement scheme for fog-driven IoT healthcare system , 2018, Wirel. Networks.

[22]  Mohammad Reza Aref,et al.  Cryptanalysis and Improvement of a User Authentication Scheme for Internet of Things Using Elliptic Curve Cryptography , 2019, Int. J. Netw. Secur..

[23]  Shancang Li,et al.  5G Internet of Things: A survey , 2018, J. Ind. Inf. Integr..

[24]  Muhammad Khurram Khan,et al.  Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks , 2016, Comput. Networks.

[25]  Saru Kumari,et al.  An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment , 2016, Ad Hoc Networks.

[26]  Maryline Laurent-Maknavicius,et al.  Survey on secure communication protocols for the Internet of Things , 2015, Ad Hoc Networks.

[27]  Marko Hölbl,et al.  A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion , 2014, Ad Hoc Networks.

[28]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.