An Efficient and Secure Certificate-Based Access Control and Key Agreement Scheme for Flying Ad-Hoc Networks

The evolution of Flying Ad-hoc Networks (FANETs) marks the paradigm shift from a single large drone to multiple small drones linked together in an ad-hoc fashion. To maintain the Quality of Service (QoS) in the multi-hop networking schema, FANETs utilize the available resources efficiently. However, due to open wireless boundary and high mobility of the drones, the FANETs are vulnerable to malicious nodes that can penetrate the network and, thus, pose serious security threats, particularly at the Medium Access Control (MAC) layer. Such susceptibility compromises the network security and privacy and harms the information exchange operation within the network. The attacker can either transmit a large number of reservation requests to waste the bandwidth, listen to the control messages, conduct power-efficient jamming or falsify the information to manipulate the network control. Therefore, secure access control and a key agreement mechanism are required. The mechanism must utilize the two phases, i.e., node authentication and key agreement, to counter the aforementioned attacks. Our contribution, in this paper, is a certificate-based access control and key agreement scheme, which is based on the technique of Hyperelliptic Curve Cryptography (HECC) and employs a collision-resistant one-way cryptographic hash function. In order to assess the viability and performance of the proposed scheme, we analyze it using formal security analysis techniques, such as the Real-Or-Random (ROR) model and Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. The scheme is also evaluated using the informal security analysis technique, or the non-mathematical approach. The results obtained from both analyses affirm the superiority of our proposed scheme.

[1]  Stefan Savage,et al.  802.11 Denial-of-Service Attacks: Real Vulnerabilities and Practical Solutions , 2003, USENIX Security Symposium.

[2]  M. Brownfield,et al.  Wireless sensor network denial of sleep attack , 2005, Proceedings from the Sixth Annual IEEE SMC Information Assurance Workshop.

[3]  Kevin Fu,et al.  Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[4]  Kalinka R. L. J. C. Branco,et al.  Evaluation of cryptography applied to broadcast storm mitigation algorithms in FANETs , 2017, 2017 International Conference on Unmanned Aircraft Systems (ICUAS).

[5]  Ijaz Mansoor Qureshi,et al.  Multiaccess Edge Computing Empowered Flying Ad Hoc Networks with Secure Deployment Using Identity-Based Generalized Signcryption , 2020, Mob. Inf. Syst..

[6]  Joel J. P. C. Rodrigues,et al.  Provably Secure ECC-Based Device Access Control and Key Agreement Protocol for IoT Environment , 2019, IEEE Access.

[7]  Yih-Chun Hu,et al.  SimpleMAC: a jamming-resilient MAC-layer protocol for wireless channel coordination , 2012, Mobicom '12.

[8]  Saru Kumari,et al.  An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment , 2016, Ad Hoc Networks.

[9]  Zhihan Lv,et al.  The security of Internet of drones , 2019, Comput. Commun..

[10]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[11]  Ilker Bekmezci,et al.  Flying Ad-Hoc Networks (FANETs): A survey , 2013, Ad Hoc Networks.

[12]  Fahimullah Khanzada,et al.  Dual-Radio Dual-Band Configuration for Flexible Communication in Flying Ad-hoc Network (FANET) , 2019, 2019 International Conference on Communication Technologies (ComTech).

[13]  Mohammed Atiquzzaman,et al.  UAV assistance paradigm: State-of-the-art in applications and challenges , 2020, J. Netw. Comput. Appl..

[14]  Biwen Chen,et al.  A lightweight authentication and key agreement scheme for Internet of Drones , 2020, Comput. Commun..

[15]  Kang G. Shin,et al.  Vulnerability and Protection of Channel State Information in Multiuser MIMO Networks , 2014, CCS.

[16]  Sherali Zeadally,et al.  Lightweight Three-Factor Authentication and Key Agreement Protocol for Internet-Integrated Wireless Sensor Networks , 2017, IEEE Access.

[17]  Yan Guo,et al.  Covert Spoofing Algorithm of UAV Based on GPS/INS-Integrated Navigation , 2019, IEEE Transactions on Vehicular Technology.

[18]  Ijaz Mansoor Qureshi,et al.  A Hybrid Communication Scheme for Efficient and Low-Cost Deployment of Future Flying Ad-Hoc Network (FANET) , 2019, Drones.

[19]  Kim-Kwang Raymond Choo,et al.  Efficient and Secure Time-Key Based Single Sign-On Authentication for Mobile Devices , 2017, IEEE Access.

[20]  Srinivasan Seshan,et al.  Understanding and mitigating the impact of RF interference on 802.11 networks , 2007, SIGCOMM '07.

[21]  Muhammad Khurram Khan,et al.  Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks , 2016, Comput. Networks.

[22]  Kang G. Shin,et al.  E-MiLi: Energy-Minimizing Idle Listening in Wireless Networks , 2011, IEEE Transactions on Mobile Computing.

[23]  Ashok Kumar Das,et al.  Certificate-Based Anonymous Device Access Control Scheme for IoT Environment , 2019, IEEE Internet of Things Journal.

[24]  Michalis Faloutsos,et al.  Denial of service attacks at the MAC layer in wireless ad hoc networks , 2002, MILCOM 2002. Proceedings.

[25]  Kalinka Regina Lucas Jaquie Castelo Branco,et al.  The Broadcast Storm Problem in FANETs and the Dynamic Neighborhood-Based Algorithm as a Countermeasure , 2019, IEEE Access.

[26]  Kim-Kwang Raymond Choo,et al.  Security and Privacy for the Internet of Drones: Challenges and Solutions , 2018, IEEE Communications Magazine.

[27]  Ilsun You,et al.  Sustainable and secure trajectories for the military Internet of Drones (IoD) through an efficient Medium Access Control (MAC) protocol , 2019, Comput. Electr. Eng..

[28]  Peter Han Joo Chong,et al.  An expedite group key establishment protocol for Flying Ad-Hoc Network(FANET) , 2016, 2016 5th International Conference on Informatics, Electronics and Vision (ICIEV).

[29]  Wenyuan Xu,et al.  Channel Surfing: Defending Wireless Sensor Networks from Interference , 2007, 2007 6th International Symposium on Information Processing in Sensor Networks.

[30]  David Pointcheval,et al.  Password-Based Authenticated Key Exchange in the Three-Party Setting , 2005, Public Key Cryptography.

[31]  Scott F. Midkiff,et al.  Effects of Denial-of-Sleep Attacks on Wireless Sensor Network MAC Protocols , 2009, IEEE Transactions on Vehicular Technology.

[32]  Ateeq Ur Rehman,et al.  A Quality of Service-Aware Secured Communication Scheme for Internet of Things-Based Networks , 2019, Sensors.

[33]  Yih-Chun Hu,et al.  Redundancy offset narrow spectrum: countermeasure for signal-cancellation based jamming , 2013, MobiWac '13.

[34]  Maria-Dolores Cano,et al.  Flying Ad Hoc Networks: A New Domain for Network Communications , 2018, Sensors.

[35]  Xingming Sun,et al.  Security and Privacy Issues of UAV: A Survey , 2020, Mob. Networks Appl..

[36]  Ijaz Mansoor Qureshi,et al.  An Efficient and Provably Secure Certificateless Key-Encapsulated Signcryption Scheme for Flying Ad-hoc Network , 2020, IEEE Access.

[37]  Wenyuan Xu,et al.  Exploiting Jamming-Caused Neighbor Changes for Jammer Localization , 2012, IEEE Transactions on Parallel and Distributed Systems.

[38]  Justin Manweiler,et al.  Avoiding the Rush Hours: WiFi Energy Management via Traffic Isolation , 2011, IEEE Transactions on Mobile Computing.

[39]  Eun-Jun Yoon,et al.  Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications , 2017, IEEE Access.

[40]  Yih-Chun Hu,et al.  Power-Positive Networking , 2019, ACM Trans. Sens. Networks.

[41]  Yi Luo,et al.  Secure and Efficient Access Control Scheme for Wireless Sensor Networks in the Cross-Domain Context of the IoT , 2018, Secur. Commun. Networks.

[42]  Aiko Pras,et al.  Exploring security vulnerabilities of unmanned aerial vehicles , 2016, NOMS 2016 - 2016 IEEE/IFIP Network Operations and Management Symposium.

[43]  Walid Saad,et al.  Drones in Distress: A Game-Theoretic Countermeasure for Protecting UAVs Against GPS Spoofing , 2019, IEEE Internet of Things Journal.

[44]  Konstantinos Markantonakis,et al.  A Certificateless Group Authenticated Key Agreement Protocol for Secure Communication in Untrusted UAV Networks , 2018, 2018 IEEE/AIAA 37th Digital Avionics Systems Conference (DASC).

[45]  Robin R. Murphy,et al.  A review on cybersecurity vulnerabilities for unmanned aerial vehicles , 2017, 2017 IEEE International Symposium on Safety, Security and Rescue Robotics (SSRR).

[46]  Caixue Zhou,et al.  Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings , 2017, Secur. Commun. Networks.

[47]  Fazal Noor,et al.  A Review on Communications Perspective of Flying Ad-Hoc Networks: Key Enabling Wireless Technologies, Applications, Challenges and Open Research Topics , 2020, Drones.

[48]  Chunhua Jin,et al.  Practical access control for sensor networks in the context of the Internet of Things , 2016, Comput. Commun..

[49]  Hugo Krawczyk,et al.  Universally Composable Notions of Key Exchange and Secure Channels , 2002, EUROCRYPT.

[50]  Lav Gupta,et al.  Survey of Important Issues in UAV Communication Networks , 2016, IEEE Communications Surveys & Tutorials.

[51]  Mun Choon Chan,et al.  Collaborative cellular tail energy reduction: feasibility and fairness , 2016, ICDCN.

[52]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[53]  Luis Javier García Villalba,et al.  Analysis of the GPS Spoofing Vulnerability in the Drone 3DR Solo , 2019, IEEE Access.

[54]  Ijaz Mansoor Qureshi,et al.  An Efficient and Provably Secure Certificateless Blind Signature Scheme for Flying Ad-Hoc Network Based on Multi-Access Edge Computing , 2019, Electronics.