Next Article in Journal
Adaptive Guided Filtering and Spectral-Entropy-Based Non-Uniformity Correction for High-Resolution Infrared Line-Scan Images
Previous Article in Journal
A Novel Hybrid Technique for Detecting and Classifying Hyperspectral Images of Tomato Fungal Diseases Based on Deep Feature Extraction and Manhattan Distance
Previous Article in Special Issue
Delay Minimization for BAC-NOMA Offloading in UAV Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Lightweight Certificateless Authenticated Key Agreement Scheme Based on Chebyshev Polynomials for the Internet of Drones

Department of Electronic and Communication Engineering, Beijing Electronic Science and Technology Institute, Beijing 100070, China
*
Author to whom correspondence should be addressed.
Sensors 2025, 25(14), 4286; https://doi.org/10.3390/s25144286
Submission received: 25 May 2025 / Revised: 4 July 2025 / Accepted: 8 July 2025 / Published: 9 July 2025
(This article belongs to the Special Issue UAV Secure Communication for IoT Applications)

Abstract

Highlights

What are the main findings?
  • We propose a novel and practical certificateless cryptographic scheme utilizing Chebyshev polynomials.
  • The proposed scheme significantly reduces computational overhead compared to existing solutions. Performance evaluations and comparative analysis reveal a substantial decrease in computational costs, with our scheme requiring approximately 65% less computational effort.
What is the implication of the main finding?
  • This work fills a critical research gap by establishing a practical certificateless cryptographic scheme based on Chebyshev polynomials. Beyond this novelty, it also promotes the broader application and exploration of Chebyshev polynomials within the domain of public key cryptography.
  • The considerable reduction in computational overhead, particularly when compared to certificateless schemes based on elliptic curve cryptography, positions our proposed solution as a highly attractive option for resource-constrained environments (e.g., the IoD).

Abstract

The Internet of Drones (IoD) overcomes the physical limitations of traditional ground networks with its dynamic topology and 3D spatial flexibility, playing a crucial role in various fields. However, eavesdropping and spoofing attacks in open channel environments threaten data confidentiality and integrity, posing significant challenges to IoD communication. Existing foundational schemes in IoD primarily rely on symmetric cryptography and digital certificates. Symmetric cryptography suffers from key management challenges and static characteristics, making it unsuitable for IoD’s dynamic scenarios. Meanwhile, elliptic curve-based public key cryptography is constrained by high computational complexity and certificate management costs, rendering it impractical for resource-limited IoD nodes. This paper leverages the low computational overhead of Chebyshev polynomials to address the limited computational capability of nodes, proposing a certificateless public key cryptography scheme. Through the semigroup property, it constructs a lightweight authentication and key agreement protocol with identity privacy protection, resolving the security and performance trade-off in dynamic IoD environments. Security analysis and performance tests demonstrate that the proposed scheme resists various attacks while reducing computational overhead by 65% compared to other schemes. This work not only offers a lightweight certificateless cryptographic solution for IoD systems but also advances the engineering application of Chebyshev polynomials in asymmetric cryptography.

1. Introduction

After years of development, the unmanned aerial vehicle (UAV) has evolved from simple remote-controlled devices into an intelligent platform that integrates navigation, perception, and communication capabilities. With the advancements in modern communication technologies, a single UAV can no longer fulfill the collaborative requirements in increasingly complex scenarios. Therefore, in various applications such as emergency disaster relief, remote area coverage, and the Internet of Things (IoT), UAVs have formed the IoD through dynamic self-organizing networks. This novel, networked, intelligent, air-based communication system has emerged as a prominent focus of industrial and academic research [1,2,3]. As a key component of the emerging 6G communication systems, IoD breaks through the physical limitations of traditional terrestrial base stations by relying on its fast response capability and three-dimensional spatial topology flexibility. By utilizing dynamic deployment and seamless connectivity, IoD greatly extends the coverage of existing networks [4]. Nevertheless, the openness of the wireless channel during IoD communication results in IoD nodes being highly susceptible to various attacks, such as eavesdropping and forgery, when transmitting and processing data [5]. The security issues and resource-constrained challenges faced by UAVs severely limit the deployment of IoD for large-scale applications [6].
Nowadays, to address the security challenges of IoD, symmetric cryptography is commonly employed to secure UAV nodes. However, symmetric cryptography relies on pre-shared keys, which form the basis of symmetric encryption systems. If these keys are intercepted during the initial negotiation phase while being transmitted through an open channel, subsequent communications will be completely exposed [7]. Moreover, symmetric keys cannot be bound to the unique identities of UAVs, and any attacker can replicate a legitimate key to create fake nodes, thereby disrupting the operation of UAV swarms. The static key management mechanism of symmetric cryptography also proves ill-suited for the dynamic topological environment inherent in the IoD.
In contrast, public key cryptography can effectively deal with the security problem of IoD by strongly binding the public key with the identity to achieve forward security through dynamic key management. Certificate-based public key cryptography relies on a third-party certificate authority (CA) to manage the full life cycle of digital certificates, but there are certificate management issues. Identity-based cryptography (IBC) effectively removes the complexity of certificate management by using the user’s identity directly as a public key carrier, but it still suffers from key escrow problems. By combining partial private keys with the user’s secret values, certificateless public key cryptography (CL-PKC) [8] solves the key escrow problem of IBC. It retains the core advantages of certificate-free authentication. This cryptography paradigm combines lightweight features with enhanced security and holds considerable potential for engineering applications in resource-constrained IoD environments.
Nevertheless, the current mainstream certificateless cryptography schemes are generally based on elliptic curve cryptography (ECC). Although ECC shows good applicability in traditional network environments, the high computational complexity and significant energy consumption in its cryptography operations make it difficult to meet the IoD nodes’ dual demands of real-time response and lightweight computation. To address this bottleneck, Chebyshev polynomials with lightweight computational properties show unique advantages and provide a more adaptable cryptographic solution for IoD environments. The current cryptographic research based on Chebyshev polynomials focuses on symmetric cryptographic regimes, which are widely used in fields such as image encryption algorithm design because of their chaotic properties and fast iteration advantage. Chebyshev polynomials in public key cryptographic cryptosystems are still underexplored. Existing literature shows that although some scholars have proposed authentication and key negotiation protocols based on Chebyshev polynomials [9,10], compared with their mature applications in symmetric cryptography, critical issues such as the exploration of algebraic characteristics and the construction of security models for Chebyshev polynomials in public key cryptosystems still present research gaps. Their potential advantages as nonlinear mathematical tools in public key cryptography urgently require breakthroughs through algorithmic innovation and application expansion.
To address these problems, we introduce a certificateless cryptography scheme based on Chebyshev polynomials and propose an authentication and key negotiation protocol for the IoD. This solution addresses the critical issues of secure authentication and efficient key negotiation in the dynamic topologies of IoD environments.
The proposed scheme achieves a marked improvement in computational efficiency. However, it presents three potential avenues for further enhancement: (1) Its communication efficiency remains comparable to the baseline schemes, indicating no simultaneous improvement in this aspect. (2) Although the pseudo-identity (PID) mechanism provides fundamental privacy safeguards, it does not achieve complete dynamic anonymity. (3) The scheme proposed lacks quantum resistance.

Contribution

The main contributions of this paper are as follows:
(1)
Compared with the traditional public key cryptography mechanism, the proposed certificateless public key cryptography scheme not only improves the deployment flexibility of UAV nodes (e.g., allowing for rapid network access without pre-set certificates) but also enhances the system security by reducing the risk of key escrow.
(2)
To address the computational constraints of IoD nodes, we introduce Chebyshev polynomials with lower computational overhead as certificateless cryptographic operators and construct a lightweight key negotiation protocol using their semigroup property.
(3)
The security and performance analysis shows that the proposed scheme achieves a balance between security and resource overhead while guaranteeing IoD low-latency communication and dynamic topology adaptation.

2. Related Work

The authentication and key negotiation protocols between IoD nodes (e.g., UAVs and ground stations) are crucial in securing IoD communications. In 2024, Pu et al. [11] proposed a lightweight anonymous authentication and key negotiation protocol employing symmetric cryptography. This protocol generates session keys by using hash functions, XOR operations, and physical unclonable functions (PUF) to avoid sensitive data leakage risks in IoD. Similarly, Wazid et al. [12] introduced a novel three-factor authentication and key negotiation scheme between users and accessed UAVs, incorporating dynamic credentials to improve system flexibility. However, these symmetric cryptography-based protocols are prone to the proliferation of the number of keys stored by the nodes when applied to large-scale UAV clusters. At the same time, the characteristics of IoD’s multiple hops and rapid topology changes may also exacerbate the complexity of key management. Consequently, some scholars have explored public key cryptography based on elliptic curves to solve IoD authentication and key negotiation problems [13,14,15]. However, computational efficiency and certificate management issues cannot effectively meet the requirements of high real-time IoD. Certificateless cryptography, widely applied in the IoT and the Internet of Vehicles (IoV) [16,17,18], solves the certificate management problem but is still being explored in IoD environments where lower computational resource consumption is essential. Recently, since the computational cost of Chebyshev polynomials is merely one-third of the scalar multiplication in elliptic curve public key cryptography [9,19], utilizing Chebyshev chaotic maps to construct certificateless public key cryptography schemes offers a promising technological direction for enhancing IoD’s security [20].
The cryptographic application of chaotic maps began with the pioneering chaotic cryptographic system proposed by Habutsu et al. [21]. Initial research concentrated on the chaotic properties of Chebyshev polynomials, particularly their use in image encryption. Studies [22,23] have designed image encryption algorithms based on pixel permutation and grayscale value confusion using the polynomial’s high sensitivity to initial conditions and dynamic traversability. With further research, Chebyshev polynomials have found broader applications, such as in quantum image processing [24] and machine learning [25]; significantly, the semigroup property of Chebyshev polynomials has been gradually applied to the expansion of symmetric cryptosystems. In recent years, these polynomials have been integrated into the design of lightweight authentication protocols, resulting in several innovative proposals [10,26,27]. These proposals construct shared keys through polynomial iterative operations, achieving efficient key negotiation and conditional privacy protection in resource-constrained settings like IoV [10,26] and IoD [27]. Notably, the scheme in literature [26] employs dynamic identity mapping to achieve anonymous authentication of vehicle nodes while preserving polynomial computational efficiency. The scheme in document [27] capitalizes on the efficiency of chaotic maps to develop a lightweight authentication protocol for IoD, demonstrating significant advantages in computational and communication resource efficiency.
Compared to the flourishing developments in the symmetric cryptography domain, public key cryptography based on the Chebyshev polynomial has progressed more slowly. Kocarev et al. [28] first proposed the application of real-domain Chebyshev polynomials to public key cryptosystems, whose security is based on the problem of the intractability of polynomial iterations. However, Bergamo et al. [29] found that the periodicity of the cosine function in the real domain leads to polynomial trajectory predictability, allowing attackers to decrypt ciphertext efficiently without the private keys. Kocarev et al. [30] and Ning et al. [31] introduced the theoretical framework of Chebyshev polynomials under finite fields to overcome this flaw. They proved that it can construct public key schemes with the same security as the ElGamal algorithm [28]. Subsequently, Zhang [32] extended the use of the semigroup property by expanding the polynomial definition domain. Chen et al. [33] suggested that improper selection of modulus can result in overly short periods, making the system vulnerable to brute-force attacks. Therefore, it is crucial to choose an appropriate modulus to ensure that Chebyshev polynomials generate sequences with sufficiently long periods to resist such attacks.
Chebyshev polynomials also have extended applications in public key cryptography. In the field of certificateless public key cryptography, Algehawi and Samsudin [34] proposed a CL-PKC scheme based on Chebyshev polynomials, which significantly reduces the computational complexity by not using the bilinear pair operation. However, Tan et al. [35] pointed out a severe security vulnerability in the scheme, where attackers could derive the master key using linear correlations in the public key updating mechanism. Additionally, the scheme needs to generate temporary key pairs for each communication pair, leading to lower efficiency than the standard CL-PKC scheme. In subsequent research, Shakiba [36] proposed a multiplicative coupled cryptosystem by fusing the first and second classes of Chebyshev polynomials, improving key space complexity to resist brute-force attacks effectively. Recently, Lee [37] proposed an Identity-based Encryption (IBE) scheme using extended Chebyshev mapping to achieve chosen ciphertext security in the standard model with significantly reduced computation time compared to traditional schemes using bilinear pairing. Additionally, Long [38] innovatively combined blockchain with Chebyshev polynomial authentication schemes to construct a secure architecture for IoT supporting dynamic group key management, while Abdelfatah [39] proposed a model without secure channels that can simultaneously meet lightweight and non-repudiation requirements through key mixing mechanisms.
In summary, the above research indicates that elliptic curve-based cryptographic operations prevalent in mainstream public key cryptography face high resource consumption bottlenecks. Its high computational complexity and excessive storage requirements further limit its applicability in resource-constrained nodes within IoD systems. Although the cryptographic efficiency advantages of Chebyshev polynomials, supported by semigroup properties, have been thoroughly demonstrated, the current certificateless cryptography based on Chebyshev mapping remains incomplete. Existing schemes do not fully demonstrate computational efficiency advantages, and their foundational algorithmic designs do not entirely adhere to the principles of certificateless cryptography. This paper aims to address these flaws by constructing a certificateless cryptographic scheme based on the Chebyshev polynomial that offers lightweight security authentication and key negotiation protocols for IoD systems.

3. Preliminaries

3.1. Chebyshev Polynomial

Definition 1.
(Chebyshev polynomial). Let n and x be variables such that  n Z and x [ 1 , + 1 ] . The cosine representation of the n-th order Chebyshev polynomial is defined as T n ( x ) = cos ( n arccos   ( x ) ) . When n 2 , the equivalent recursive iterative definition is:
1 n = 0 x n = 1 2 x T n 1 x T n 2 x n 2

3.2. Property

Definition 2.
(Semigroup property): let  r ,   s Z , x [ 1 , + 1 ] , the semigroup property of Chebyshev polynomials is defined as follows:
T r T s x = cos r c o s 1 cos s c o s 1 ( x )   = cos r s c o s 1 x   = T r s ( x )
Chebyshev polynomials also satisfy the exchange property: T r T s x = T s T r x .
In 2008, Zhang [28] proved that the semigroup property holds on the interval ( , + ) , which leads to a recursive relational formula under the extended domain of definition:
T n x   m o d   p = 2 x T n 1 x T n 2 x   m o d   p ,   n > 2
where x ( , + ) and p is a large prime number.
The extended Chebyshev polynomials also satisfy the exchange property: T r T s x   m o d   p = T s T r x m o d   p .
Definition 3 
([40]). Let p be a large prime number, x Z p  and m ,   n Z p , then
2 T m x T n x   m o d   p = T m + n x   m o d   p + T m n x   m o d   p

3.3. Mathematically Hard Problems

Definition 4.
(Chebyshev Discrete Logarithm Problem, CDLP): Given x and y, it is infeasible to find n by any polynomial time bounded algorithm, such that  y = T n x .
Definition 5.
(Chebyshev Diffie-Hellman Problem, CDHP): Given x,  T n x  and T m x , the value of T m · n x  cannot be solved by using any polynomial time bounded algorithm.

4. Our Proposal

4.1. System Model

The system model for the Chebyshev polynomial-based certificateless authentication and key agreement protocol for the IoD proposed in this paper is illustrated in Figure 1.
The system comprises a key generation center (KGC) and IoD devices. In this structure, multiple UAVs must share task data in real-time, relying on efficient authentication key negotiation protocols to secure IoD communications. The process involves several stages: In the initialization phase, the KGC generates a master key pair and other system parameters. During the registration phase, entities such as UAVs and ground stations send registration requests and unique identifiers to the KGC. The KGC generates pseudonyms and public-private key pairs for each entity and sends these keys to the entities over a secure channel. In the complete key generation phase, entities such as UAVs aggregate the partial keys received from the KGC and combine them with their own secret values to generate complete key pairs. During the authentication and key negotiation phase, IoD nodes verify each other’s identities through signature verification and generate session keys through the key negotiation protocol to complete the authentication and key negotiation process.

4.2. Certificateless Authenticated Key Negotiation Based on Chebyshev Polynomials

The detailed flow encompassing the initialization phase, registration phase, and authentication and key agreement phase of the proposed scheme is shown in Figure 2. Figure 2a illustrates the process of the scheme’s setup and registration, while Figure 2b presents the core steps of the scheme’s authenticated key agreement. The content depicted in Figure 2 will be elaborated upon in subsequent subsections of this chapter.

4.2.1. Setup Phase

In this phase, KGC generates the master private key and public key based on Chebyshev polynomials according to the security requirements of the system, and generates other system parameters as follows:
(1)
KGC picks a sufficiently large prime p and creates a unique identity I D K G C .
(2)
KGC chooses x Z q as the seed of a Chebyshev polynomial and a one-way secure hash function H : { 0 , 1 } Z q .
(3)
KGC chooses a random number y Z q as the system master private key and computes the corresponding system public key P 0 = T y x m o d p .
(4)
KGC selects a request validity time Δ t for the system.
(5)
KGC publishes { p , H , x , P 0 , Δ t } to each user through a secure channel and secretly keeps its private key y.

4.2.2. Authenticated Key Negotiation

In this phase, the UAV U i needs to interact with the KGC to complete the registration process, generating a self-complete public-private key pair as well as a pseudonym P I D i , which is used to realize identity anonymization and the subsequent key negotiation process as follows:
(1)
U i selects a random number z i Z q , calculates Z i = T z i x m o d p , and transmits a registration request containing information such as I D i , Z i to the KGC server through a secure channel.
(2)
Upon receiving the registration request from U i , the KGC verifies the legitimacy of I D i by checking it against a pre-established list of valid identities. If the I D i provided by U i is present in the identity list, U i is allowed to register; otherwise, the registration request from U i is denied.
(3)
KGC uses the real identity I D i of UAV U i to compute P I D i = H I D i to generate the pseudonym P I D i .
(4)
KGC picks a random number s i Z q , computes S i = T s i x m o d p , e i = H P I D i , Z i , S i , P 0 , t i = ( s i + y e i ) m o d p , and X i = T s i e i · y x m o d p , then returns the { t i , S i , X i , P I D i } through the secure channel back to U i .
(5)
U i receives t i , S i , X i , P I D i , then calculates P I D i = H I D i , e i = H P I D i , Z i , S i , P 0 , and verifies T t i x m o d p = ? 2 S i T e i P 0 m o d p X i . If it holds, U i accept t i , S i , X i , P I D i ; otherwise, ignore the message.
(6)
U i obtains the complete public/private key pair ( S K i , P K i ) , where S K i = t i , z i , P K i = S i , Z i , X i .
(7)
U i precomputes M i = T t i z i x m o d p , and sends P K i , I D i , P I D i , M i through the secure channel to KGC.

4.2.3. Authentication and Key Negotiation Phase

In this phase, assuming that U i and U j are two UAV nodes in the IoD and have generated their respective public/private key pairs after the registration phase, authentication and key negotiation can be accomplished through the following steps:
(1)
U i chooses a random number r i Z q and computes R i = T r i x m o d p .
(2)
U i takes the current timestamp T 1 , calculates h i = H P I D i , R i , T 1 , K i = r i + h i t i + z i m o d p , L i = T r i h i · z i + t i x m o d p , Q i j = T r i t i + z i x m o d p , and sends { P I D i , R i , K i , L i , Q i j , T 1 } to U j .
(3)
U j receives the message { P I D i , R i , K i , L i , Q i j , T 1 } , obtains the current timestamp T 2 , checks whether T 2 T 1 < Δ t is valid, and retrieves the legitimacy of the P I D i and obtains the M i via KGC. If any of the above conditions are not satisfied, U j ignores the message.
(4)
U j calculates h i = H P I D i , R i , T 1 , e i = H P I D i , Z i , S i , P 0 and verifies that T K i x m o d p = ? 2 R i T h i 2 2 S i T e i P 0 m o d p X i Z i m o d p M i m o d p L i m o d p , if it is valid, then continue with the following process. Otherwise, the authentication is rejected.
(5)
U j chooses the random number r j Z q and computes the session key s k j i = T r j t j + z j Q j i m o d p .
(6)
U j computes R j = T r j x m o d p , h j = H P I D U j , R j , T 2 , K j = r j + h j t j + z j m o d p , L j = T | r j h j · z j + t j x m o d p , Q j i = T r j t j + z j x m o d p , and send { P I D j , R j , K j , L j , Q j i , T 2 } to U i .
(7)
Receiving the message { P I D j , R j , K j , L j , Q j i , T 2 } , U i obtains the current timestamp T 3 , checks whether T 3 T 2 < Δ t is valid, and retrieves the legitimacy of P I D j and obtains M j via KGC. If any of the above conditions are not satisfied, U i ignores the message.
(8)
U i calculates h j = H P I D U j , R j , T 2 , e i = H P I D j , Z j , S j , P 0 and verifies that T K j x m o d p = ? 2 R j T h j 2 2 S j T e j P 0 m o d p X j Z j m o d p M j m o d p L j m o d p . If it holds, U i computes the session key s k i j = T r i t i + z i Q j i m o d p .
After the above steps, the UAV nodes U i and U j will obtain the same session key, i.e., s k i j = s k j i = T r i r j t i + z i t j + z j x m o d p .

4.2.4. Correctness Analysis

In this section, we will provide a correctness analysis of the critical verification steps of the proposed cryptographic scheme. This analysis primarily relies on the two properties introduced in Section 3.2 for formal proof.
T s i + e i · y x m o d   p = 2 T s i x m o d   p T e i T y x m o d   p m o d   p T s i e i · y x m o d   p = 2 S i T e i P 0 m o d   p X i
T K i x m o d   p = T r i + h i t i + z i x m o d   p   = 2 T r i x m o d   p · T h i t i + z i x m o d   p T r i h i z i + t i x m o d   p   = 2 R i T h i T t i + z i x m o d   p m o d   p L i   = 2 R i T h i 2 T t i x m o d   p · T z i x m o d   p T t i z i x m o d   p m o d   p L i   = 2 R i T h i 2 2 S i T e i P 0 m o d   p X i Z i M i m o d   p L i

4.3. Informal Security Analysis

Here, the security of the proposed scheme is informally analyzed, which shows that the scheme is robust to well-known adversarial attacks.

4.3.1. Device Capture Attack

In our scheme, even if a legitimate UAV device is physically captured and an adversary gains access to its public key P K i = S i , Z i , X i and private key S K i = t i , z i through techniques like power analysis, it remains computationally infeasible for the adversary to find s i from Z q such that S i = T s i x based on the CDLP assumption. Consequently, without knowing s i , the adversary cannot derive the system master private key y from t i = s i + y e i , preventing impersonation of the KGC.

4.3.2. Forward Secrecy

Forward secrecy ensures that even if a user’s long-term key is compromised or leaked, the confidentiality of previous session keys is not endangered, thus protecting past communication. In our protocol, the session key s k = T r i r j t i + z i t j + z j x is jointly generated from random numbers and private keys. It varies with each generation due to differing random numbers, making it impossible for the adversary to derive the session key s k solely from the user’s private key. Therefore, the protocol achieves forward security.

4.3.3. Man-in-the-Middle Attack

A man-in-the-middle attacker establishes a secret connection between two communicating parties, intercepting, altering, or forwarding their communications to steal sensitive information or disrupt communication integrity. In our protocol, UAVs U i and U j can only share a session key s k i j after mutual authentication, preventing the attacker from establishing a legitimate session with either U i or U j . Thus, the protocol is secure against man-in-the-middle attacks.

4.3.4. Replay Attack

In the replay attack, the adversary intercepts information transmitted during IoD drone communications and replays authentication messages in the current session to impersonate legitimate UAVs. In our protocol, message senders include a current timestamp in the authentication signature, allowing receivers to detect replayed messages by verifying the timestamp’s validity. Thus, the protocol is secure against replay attacks.

4.3.5. Identity Privacy Protection

Our scheme uses pseudonyms derived from the real identities of UAVs through hash functions, P I D i = H I D i , for communication between UAVs. The one-way property of hash functions ensures that sensitive information, such as the UAVs’ true identities, is not disclosed to other member UAVs, and adversaries find it impossible to extract real identities from transmitted messages. Therefore, our protocol provides identity privacy protection.

4.3.6. Key Leakage Attack

Key leakage attack implies that an adversary attempts to obtain user keys by intercepting negotiation and authentication information during the key agreement process. In our protocol, even if the adversary intercepts U i ‘s authentication message K i = r i + h i t i + z i and R i = T r i x , the probability of finding a legitimate key t i + z i in Z q is negligible based on the CDLP assumption. Thus, the adversary cannot obtain U i ‘s key information or impersonate U i to communicate with U j , making the protocol resistant to key leakage attacks.

4.3.7. Eavesdropping Attack

Eavesdropping attack implies that an adversary intercepts the authentication information of both communicating parties during the key negotiation process and attempts to derive the session key. If an adversary intercepts both U i ‘s authentication message Q i j = T t i + z i T r i x and U j ‘s message Q j i = T t j + z j T r j x , the Chebyshev polynomial-based CDHP assumption makes the probability of obtaining the session key s k i j = s k j i = T r i r j t i + z i t j + z j x negligible. Hence, the protocol can prevent eavesdropping attacks.

4.3.8. Impersonation Attack

An impersonation attack implies that an attacker uses captured messages to impersonate a legitimate participant and communicate with the other party. In this scheme, the attacker wishing to impersonate U i needs to generate authentication messages { P I D i , R i , K i , L i , M i , T 1 } from accessible data. Without knowing r and the private key S K i , the attacker cannot forge R i , K i , L i . Thus, the protocol resists impersonation attacks.

4.3.9. Temporary Key Leakage Attack

Resistance to temporary key leakage ensures that even if temporary keys are leaked, the long-term private keys and session keys of UAV devices remain secure. In this protocol, temporary keys r i , r j are randomly generated and independent of long-term private keys S K i , S K j with the session key s k = T r i r j t i + z i t j + z j x derived from random numbers and private keys. Consequently, even if temporary keys are leaked, adversaries cannot derive session keys or long-term private keys S K .

4.3.10. Insider Privilege Attack

In our certificateless scheme, the private key is composed of t i and z i , where t i = s i + y e i is generated by the KGC selecting random parameters s i and signing with the master private key y , and z i is a user-selected random number. During registration, UAVs send registration information { I D i ,     Z i } to the KGC, and based on the CDLP assumption, the KGC cannot derive z i from Z i . Even if the KGC maliciously leaks t i , since z i is retained by the user, adversaries cannot obtain the complete private key S K i , thus preventing insider privilege attacks.

5. Performance Analysis

5.1. Scheme Computational Cost

In this section, we compared the computational costs of our scheme with four other related schemes. In our experiments, we used the Miracl and GMP libraries to simulate these schemes on a Windows system, utilizing an AMD Ryzen 7 5800H 3.20-GHz processor (Santa Clara, CA, USA) with 16 GB RAM. Our simulations employed the secp160r1 elliptic curve parameters and SHA256 as the hash function. Additionally, the bit length for modular operations was set at 256 bits, and the bit length for Chebyshev polynomial operations was 160 bits.
Computational efficiency refers to the time consumed by different cryptographic operations during identity authentication and key agreement protocols. The symbols T H , T b p , T e c m , T e c a , and T c represent the time for executing one-way hash functions, bilinear pairing operations, elliptic curve point multiplication, elliptic curve point addition, and Chebyshev polynomial operations, respectively. The simulation results presented in Table 1 show that T H is approximately 0.002 ms, T b p is about 30.034 ms, T e c m is about 1.400 ms, T e c a is about 0.006 ms, and T c is about 0.485 ms. Our protocol implements bidirectional authentication key agreement, requiring 14 Chebyshev polynomials and 6 hash function operations during the authentication and key agreement phase. Consequently, the computational cost of our proposed protocol is 14 × 0.144 + 6 × 0.004 = 2.04   m s . Table 2 and Figure 3 compare the computational costs of our protocol with other schemes from different dimensions.
The results show that our protocol offers higher computational efficiency. The primary reason is that our approach employs Chebyshev polynomials, which are more lightweight than elliptic curve point multiplication, as cryptographic operators. Compared to references [13,14,15], our protocol uses a certificateless structure, avoiding certificate management and key escrow issues and providing a more efficient solution for authentication and key agreement in resource-constrained IoD devices.

5.2. Scheme Communication Cost

When considering communication efficiency, only communication messages related to authentication are counted. Assume that the size for identity ID, hash values/random numbers, timestamps, ECC points, Chebyshev polynomial output values, and encryption/decryption parameters are 160 bits, 160 bits, 32 bits, 320 bits, and 160 bits, respectively. The key agreement process in our proposed protocol involves two messages, resulting in a total communication cost of 10 × 160 + 2 × 32 = 1664   b i t . The comparison of total communication costs with other schemes is shown in Figure 4. The results indicate that the communication cost of our proposed scheme is slightly higher than schemes [15,16] but lower than schemes [13,14].

6. Conclusions

This paper addresses the dual challenges of dynamic topology and resource constraints in the IoD environment by proposing a certificateless authentication and key agreement scheme based on Chebyshev polynomials. Theoretical analysis and simulation results demonstrate that this scheme introduces the lightweight characteristics of Chebyshev chaotic mapping into the certificateless public key cryptographic architecture, resolving the certificate management issues in existing IoD public key authentication solutions. Compared to traditional elliptic curve cryptographic schemes, there is a significant improvement in computational efficiency.
Future research will focus on three directions: (1) exploring the collaborative security mechanisms of Chebyshev polynomials with emerging technologies such as blockchain and federated learning to construct a cross-domain authentication system for the IoD environment, (2) incorporating a periodic identity update mechanism to strengthen privacy protection, and (3) exploring hybrid post-quantum cryptographic extensions to fortify quantum resistance.

Author Contributions

Methodology, Z.L., Z.J., H.Z., Z.W. and G.L.; Investigation, Z.L., Z.J., H.Z., Z.W. and G.L.; Writing—original draft, Z.L., Z.J., H.Z., Z.W. and G.L.; Writing—review & editing, Z.L., Z.J., H.Z., Z.W. and G.L. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by Beijing Natural Science Foundation (No. L251067) and Fundamental Research Funds for the Central Universities (No. 3282024052, No. 3282024058).

Informed Consent Statement

Informed consent was obtained from all subjects involved in the study.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
IoDInternet of Drones
UAVUnmanned Aerial Vehicle
IoTInternet of Things
CACertificate Authority
IBCIdentity-based Cryptography
CL-PKCCertificateless Public Key Cryptography
ECCElliptic Curve Cryptography
PUFPhysical Unclonable Functions
IoVInternet of Vehicles
IBEIdentity-based Encryption
CDLPChebyshev Discrete Logarithm Problem
CDHPChebyshev Diffie-Hellman Problem
KGCKey Generation Center
Definition of symbols for the scheme of this paper:
NotionMeaning
I D s Identifier of U s
T Timestamp
P I D s Pseudonym of U s
S K s / P K s Private/Public key of U s
y / P 0 Private/Public key of KGC
H ( · ) cryptographic hash function
p , q large prime number
x Seed of Chebyshev polynomials
T n x Chebyshev polynomials
s k s l Session key between U s and U l

References

  1. Ganesh, Y.; Ramya, R.; Rajeshwari, H. Surveillance Drone for Landmine Detection. In Proceedings of the 2015 International Conference on Advanced Computing and Communications, Chennai, India, 18–20 September 2015; pp. 33–38. [Google Scholar]
  2. Flammini, F.; Naddei, R.; Pragliola, C.; Smarra, G. Towards Automated Drone Surveillance in Railways: State-of-the-Art and Future Directions. In Proceedings of the International Conference on Advanced Concepts for Intelligent Vision Systems, Lecce, Italy, 24–27 October 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 336–348. [Google Scholar]
  3. Gharibi, M.; Boutaba, R.; Waslander, S.L. Internet of Drones. IEEE Access 2016, 4, 1148–1162. [Google Scholar]
  4. Chaudhry, S.A.; Irshad, A.; Alzahrani, B.A.; Alhindi, A.; Shariq, M.; Das, A.K. TS-PAID: A Two-Stage PUF-based lightweight Authentication protocol for Internet of Drones. IEEE Access 2024, 13, 1458–1469. [Google Scholar]
  5. Samanth, S.; Prema, K.V.; Balachandra, M. Security in internet of drones: A comprehensive review. Cogent Eng. 2022, 9, 2029080. [Google Scholar]
  6. Lin, C.; He, D.; Kumar, N.; Choo, K.-K.R.; Vinel, A.; Huang, X. Security and privacy for the internet of drones: Challenges and solutions. IEEE Commun. Mag. 2018, 56, 64–69. [Google Scholar]
  7. Badshah, A.; Abbas, G.; Waqas, M.; Tu, S.; Abbas, Z.H.; Muhammad, F.; Chen, S. USAF-IoD: Ultralightweight and secure authenticated key agreement framework for internet of Drones environment. IEEE Trans. Veh. Technol. 2024, 73, 10963–10977. [Google Scholar]
  8. Al-Riyami, S.S.; Paterson, K.G. Certificateless Public Key Cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
  9. Zhang, L.; Zhu, Y.; Ren, W.; Wang, Y.; Choo, K.-K.R.; Xiong, N.N. An energy-efficient authentication scheme based on Chebyshev chaotic map for smart grid environments. IEEE Internet Things J. 2021, 8, 17120–17130. [Google Scholar]
  10. Cui, J.; Wang, Y.; Zhang, J.; Xu, Y.; Zhong, H. Full session key agreement scheme based on chaotic map in vehicular ad hoc networks. IEEE Trans. Veh. Technol. 2020, 69, 8914–8924. [Google Scholar]
  11. Bhattarai, I.; Pu, C.; Choo, K.-K.R.; Korać, D. A Lightweight and Anonymous Application-Aware Authentication and Key Agreement Protocol for the Internet of Drones. IEEE Internet Things J. 2024, 11, 19790–19803. [Google Scholar]
  12. Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J.P.C. Design and analysis of secure lightweight remote user authentication and key agreement scheme in internet of drones deployment. IEEE Internet Things J. 2018, 6, 3572–3584. [Google Scholar]
  13. Sadhukhan, D.; Ray, S.; Dasgupta, M.; Rodrigues, J.J. CLAACS-IOD: Certificate-embedded lightweight authentication and access control scheme for Internet of Drones. Softw. Pract. Exp. 2024, 54, 1972–2006. [Google Scholar]
  14. Bera, B.; Chattaraj, D.; Das, A.K. Designing secure blockchain-based access control scheme in IoT-enabled Internet of Drones deployment. Comput. Commun. 2020, 153, 229–249. [Google Scholar]
  15. Ever, Y.K. A secure authentication scheme framework for mobile-sinks used in the internet of drones applications. Comput. Commun. 2020, 155, 143–149. [Google Scholar]
  16. Ma, Y.; Li, X.; Shi, W.; Cheng, Q. STCLA: An efficient certificateless authenticated key agreement scheme for the internet of vehicles. IEEE Trans. Veh. Technol. 2023, 73, 4830–4841. [Google Scholar]
  17. Lin, H.T.; Jhuang, W.L. Blockchain-based lightweight certificateless authenticated key agreement protocol for v2v communications in iov. IEEE Internet Things J. 2024, 11, 27744–27759. [Google Scholar]
  18. Tedeschi, P.; Sciancalepore, S.; Eliyan, A.; Di Pietro, R. LiKe: Lightweight certificateless key agreement for secure IoT communications. IEEE Internet Things J. 2019, 7, 621–638. [Google Scholar]
  19. Abbasinezhad-Mood, D.; Ostad-Sharif, A.; Mazinani, S.M.; Nikooghadam, M. Provably secure escrow-less Chebyshev chaotic map-based key agreement protocol for vehicle to grid connections with privacy protection. IEEE Trans. Ind. Inform. 2020, 16, 7287–7294. [Google Scholar]
  20. Pu, C.; Choo, K.K.R. Chebyshev Polynomial and Private Blockchain Based Cross-Domain Authentication Protocol for IoD Networks. In Proceedings of the 2024 IEEE 21st Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 6–9 January 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 931–936. [Google Scholar]
  21. Habutsu, T.; Nishio, Y.; Sasase, I.; Mori, S. A secret key cryptosystem by iterating a chaotic map. In Advances in Proceedings 10, Proceedings of the Cryptology—EUROCRYPT’91: Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 8–11 April 1991; Springer: Berlin/Heidelberg, Germany, 1991; Volume 547, pp. 127–140. [Google Scholar]
  22. Fridrich, J. Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurc. Chaos 1998, 8, 1259–1284. [Google Scholar]
  23. Fridrich, J. Image encryption based on chaotic maps. In Proceedings of the 1997 IEEE International Conference on Systems, Man, and Cybernetics, Computational Cybernetics and Simulation, Orlando, FL, USA, 12–15 October 1997; IEEE: Piscataway, NJ, USA, 1997; Volume 2, pp. 1105–1110. [Google Scholar]
  24. Cui, Z.; Jin, S.; Sone, A.; Wang, X. Quantum advantages for image filtering on images with efficient encoding and lower-bounded signal-to-noise ratio. Sci. China Physics, Mech. Astron. 2024, 67, 290362. [Google Scholar]
  25. Zhang, Z.; Liu, J.; Hu, J.; Wang, Q.; Meißner, U.-G. Revealing the nature of hidden charm pentaquarks with machine learning. Sci. Bull. 2023, 68, 981–989. [Google Scholar]
  26. Cui, J.; Yu, J.; Zhong, H.; Wei, L.; Liu, L. Chaotic map-based authentication scheme using physical unclonable function for internet of autonomous vehicle. IEEE Trans. Intell. Transp. Syst. 2022, 24, 3167–3181. [Google Scholar]
  27. Mahmood, K.; Ghaffar, Z.; Farooq, M.; Yahya, K.; Das, A.K.; Chaudhry, S.A. A security enhanced chaotic-map based authentication protocol for internet of drones. IEEE Internet Things J. 2024, 11, 22301–22309. [Google Scholar]
  28. Kocarev, L.; Tasev, Z. Public-key encryption based on Chebyshev maps. In Proceedings of the 2003 International Symposium on Circuits and Systems, ISCAS ’03, Bangkok, Thailand, 25–28 May 2003; Volume 3, pp. III-28–III-31. [Google Scholar]
  29. Bergamo, P.; D’ARco, P.; De Santis, A.; Kocarev, L. Security of Public Key Cryptosystems based on Chebyshev Polynomials. IEEE Trans. Circuits Syst. I Regul. Pap. 2005, 52, 1382–1393. [Google Scholar]
  30. Kocarev, L.; Makraduli, J.; Amato, P. Public-Key Encryption based on Chebyshev Polynomials. Circuits Syst. Signal Process. 2005, 24, 497–517. [Google Scholar]
  31. Ning, H.; Liu, Y.; He, D. Public Key Encryption Algorithm based on Chebyshev Polynomials over Finite Fields. In Proceedings of the 8th International Conference on Signal Processing, Guilin, China, 16–20 November 2006; p. 4. [Google Scholar]
  32. Zhang, L. Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 2008, 37, 669–674. [Google Scholar]
  33. Chen, F.; Liao, X.; Xiang, T.; Zheng, H. Security analysis of the public key algorithm based on Chebyshev polynomials over the integer ring ZN. Inf. Sci. 2011, 181, 5110–5118. [Google Scholar]
  34. Algehawi, M.B.; Samsudin, A. Certificateless Public Key Encryption (CL-PKE) Scheme Using Extended Chebyshev Polynomial over the Finite Field Z p. Malays. J. Math. Sci. 2015, 9, 53. [Google Scholar]
  35. Tan, S.Y.; Chin, J.J.; Mohamad, M.S. Security and efficiency analysis of a certificateless encryption scheme based on Chebyshev polynomial. In Proceedings of the International Conference on Frontiers of Communications, Kuala Lumpur, Malaysia, 3–5 November 2014. [Google Scholar]
  36. Shakiba, A.; Hooshmandasl, M.R.; Meybodi, M.A. Cryptanalysis of multiplicative coupled cryptosystems based on the Chebyshev polynomials. Int. J. Bifurc. Chaos 2016, 26, 1650112. [Google Scholar]
  37. Lee, T.F.; Huang, Y.C. Efficient Extended Chaotic Map-Based IBE for Industrial Environment. IEEE Access 2022, 10, 71278–71283. [Google Scholar]
  38. Long, Y.; Peng, C.; Tan, W.; Chen, Y. Blockchain-Based Anonymous Authentication and Key Management for Internet of Things With Chebyshev Chaotic Maps. IEEE Trans. Ind. Inform. 2024, 20, 7883–7893. [Google Scholar]
  39. Abdelfatah, R.I.; Abdal-Ghafour, N.M.; Nasr, M.E. Secure VANET authentication protocol (SVAP) using Chebyshev chaotic maps for emergency conditions. IEEE Access 2021, 10, 1096–1115. [Google Scholar]
  40. Farash, M.S.; Attari, M.A. Cryptanalysis and improvement of a chaotic map-based key agreement protocol using Chebyshev sequence membership testing. Nonlinear Dyn. 2014, 76, 1203–1213. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Sensors 25 04286 g001
Figure 2. (a) System initialization and UAV registration; (b) Authenticated key agreement.
Figure 2. (a) System initialization and UAV registration; (b) Authenticated key agreement.
Sensors 25 04286 g002
Figure 3. Computation costs [13,14,15,16].
Figure 3. Computation costs [13,14,15,16].
Sensors 25 04286 g003
Figure 4. Communication costs [13,14,15,16].
Figure 4. Communication costs [13,14,15,16].
Sensors 25 04286 g004
Table 1. Execution time of cryptographic elements.
Table 1. Execution time of cryptographic elements.
NotationDescriptionCost
T H Time of one-way hash operation≈0.002 ms
T H Time of a bilinear pairing≈30.034 ms
T e c m Time of an EC point multiplication≈1.400 ms
T e c a Time of an EC point addition≈0.006 ms
T c Time of a Chebyshev polynomial computation≈0.485 ms
Table 2. Computation overhead comparison with other related protocols.
Table 2. Computation overhead comparison with other related protocols.
SchemesOperationsTotal Cost
Scheme [13] 10   T e c m + 14   T H + 4   T e c a 14.052 ms
Scheme [14] 8   T e c m + 10   T H + 2   T e c a 11.232 ms
Scheme [15] 4   T e c m + 17   T H + 6   T b p 185.838 ms
Scheme [16] 10   T e c m + 5   T H + T e c a 14.016 ms
Proposed 14   T c + 6   T H 4.862 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Li, Z.; Ju, Z.; Zhao, H.; Wei, Z.; Lan, G. A Lightweight Certificateless Authenticated Key Agreement Scheme Based on Chebyshev Polynomials for the Internet of Drones. Sensors 2025, 25, 4286. https://doi.org/10.3390/s25144286

AMA Style

Li Z, Ju Z, Zhao H, Wei Z, Lan G. A Lightweight Certificateless Authenticated Key Agreement Scheme Based on Chebyshev Polynomials for the Internet of Drones. Sensors. 2025; 25(14):4286. https://doi.org/10.3390/s25144286

Chicago/Turabian Style

Li, Zhaobin, Zheng Ju, Hong Zhao, Zhanzhen Wei, and Gongjian Lan. 2025. "A Lightweight Certificateless Authenticated Key Agreement Scheme Based on Chebyshev Polynomials for the Internet of Drones" Sensors 25, no. 14: 4286. https://doi.org/10.3390/s25144286

APA Style

Li, Z., Ju, Z., Zhao, H., Wei, Z., & Lan, G. (2025). A Lightweight Certificateless Authenticated Key Agreement Scheme Based on Chebyshev Polynomials for the Internet of Drones. Sensors, 25(14), 4286. https://doi.org/10.3390/s25144286

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop