Secure and Energy-Aware Cryptographic Framework for IoT-Enabled UAV Systems
Abstract
1. Introduction
- Hybrid Security Framework: A dual-entropy hybrid model combining Elliptic-Curve Diffie–Hellman (ECDH) for forward secrecy with a post-quantum lattice-based Key Encapsulation Mechanism (KEM) to ensure resilience against emerging quantum attacks.
- Lightweight Authenticated Encryption: Integration of the TinyJAMBU AEAD scheme to provide confidentiality, integrity, and authenticity with minimal memory and computational overhead.
- Resource Efficiency: A balanced design between asymmetric and symmetric primitives that achieves high throughput with reduced energy consumption, extending UAV operational lifespan.
- Scalability and Adaptability: A modular framework supporting deployment across diverse UAV applications, including logistics, environmental monitoring, and real-time video surveillance.
2. Literature Review
2.1. Symmetric and Asymmetric Cryptographic Algorithms for UAVs
2.2. Hybrid Cryptographic Algorithms for UAV Security
2.3. Lightweight Cryptographic Algorithms for UAV Data Protection
- Multi-layer protection (steganography + encryption) [35];
3. The Novel Hybrid Lightweight Cryptographic Algorithm for Drones (HLCAD++)
3.1. Design Overview (One-Pass Summary)
- A dual-entropy HKDF with domain separation and min-entropy accounting;
- A QoS-constrained rekey scheduler that uses measured TinyJAMBU latency/throughput effects and MQTT QoS metrics to bound packet loss/jitter while meeting a cryptographic forgery budget;
- Ciphertext structuring with explicit framing/associated data (AD) for control channels;
- A cost model that couples curve arithmetic counts to ESP32-class timing/energy and TinyJAMBU’s per-frame overhead (per measurements in the TinyJAMBU UAV implementation).
3.2. Parameters and Public Formats
- Security parameter: The system operates with a tunable security parameter corresponding to classical AES-equivalent strengths.
- Elliptic curve parameters: An elliptic curve with base point of prime order and cofactor (with cofactor clearing) is employed.
- Key Encapsulation Mechanism (KEM): HLCAD++ integrates the Module-LWE–based CRYSTALS-Kyber512 scheme, providing NIST Level 1 post-quantum security (≈AES-128). The Kyber512 public key is 800 bytes, and its ciphertext is 768 bytes, achieving an optimal balance between communication overhead and computational feasibility for UAV-class processors. This lattice-based KEM is hybridized with ECC-based ECDH (Curve25519, 32-byte public keys) to achieve resilience against both classical and quantum adversaries. The resulting key-exchange payload is approximately 1.5 kB per session, remaining well within typical UAV telemetry bandwidth constraints (≤256 kbps). Performance and bandwidth estimations were derived through software-level simulations using the NIST PQC reference parameters under UAV-specific constraints.
- Authenticated Encryption (AEAD): For symmetric data protection, TinyJAMBU-128 is employed, configured with a 128-bit state and 128-bit key, using frame permutations . The Additional Authenticated Data (AD) field ensures integrity of control messages and is defined as:
3.3. Key Establishment and Hybrid Session Derivation
3.4. TinyJAMBU AEAD Encryption with Framing
3.5. QoS-Coupled Performance and Energy Model
3.6. ECC + KEM + AEAD End-to-End Cost Model
3.6.1. Comparative Evaluation with Existing Schemes
- 1.
- ECDH + AES-GCM (baseline classical hybrid)
- 2.
- Kyber512-only (post-quantum KEM)
- 3.
- ASCON-128a (lightweight AEAD cipher)
- 4.
- HLCAD++ (proposed hybrid ECC + PQ-KEM + TinyJAMBU)
| Scheme | Key Establishment Time (ms) | Encryption Throughput (Mbps) | Decryption Throughput (Mbps) | SRAM Usage (KB) | Flash Usage (KB) | Energy per Operation (mJ) |
|---|---|---|---|---|---|---|
| ECDH + AES-GCM | 3.4 | 185 | 182 | 42 | 61 | 1.15 |
| Kyber512 (PQC) | 2.1 | 160 | 158 | 48 | 72 | 1.32 |
| ASCON-128a | 0.8 | 215 | 212 | 38 | 54 | 0.72 |
| HLCAD++ (Proposed) | 3.0 | 225 | 223 | 44 | 65 | 0.90 |
3.6.2. Formal Complexity Analysis
- ECC (ECDH) Phase: Scalar multiplication on Curve25519 requires field operations, with each operation involving modular multiplications in . Thus, the key exchange complexity is , dominated by ladder iterations.
- Lattice-based KEM (Kyber512): The encapsulation and decapsulation procedures involve polynomial multiplications in , where . Using an optimized NTT (Number-Theoretic Transform), both Encaps() and Decaps() operate in time, with memory cost .
- AEAD Encryption (TinyJAMBU): TinyJAMBU processes each bit in constant time with a permutation-based state of 128 bits. Its overall complexity per frame of length bits is , with constant per-round cost. Memory complexity is .
3.7. Protocol Summary
- Ephemeral Key Generation.
- 2.
- KEM Phase.
- 3.
- ECC Key Exchange.
- 4.
- Session Key Derivation.
- 5.
- Nonce and Frame Management.
- 6.
- Encryption and Transmission.
- 7.
- Verification and Decryption.
- 8.
- Rekeying.
3.8. Numerical Sizing & Scheduler Examples (Mission Planning)
- QoS Mode 1 (“at-least-once”) is enforced for control topics to mitigate jitter.
- QoS Mode 2 is used for mission-critical data to ensure guaranteed delivery.
- PLR (Packet Loss Rate) remains below 6% under encryption, compared to 11.85% without TinyJAMBU integration.
3.9. Security Analysis (Composed, Quantitative)
3.10. Threat Model and Rationale for Hybrid Design
- 1.
- A classical attacker without quantum capability aiming to recover session keys or forge traffic;
- 2.
- A future quantum-capable adversary capable of executing algorithms such as Shor’s algorithm, which compromise ECC-based ECDH;
- 3.
- Implementation-level adversaries targeting specific primitive vulnerabilities (e.g., side-channel leakage or compromised random generation).
4. Examples and Analysis
4.1. Implementation in Commercial Drones
Experimental Validation and Profiling Environment
4.2. Pseudocode for the Proposed Algorithm
| # Initialization of Elliptic Curve Domain Parameters |
| def initialize_ecc(): |
| curve = define_curve(a, b, q) # y^2 = x^3 + ax + b mod q |
| G = select_generator(curve) |
| return curve, G |
| # ECC Key Generation |
| def ecc_keygen(G): |
| d = random_private_key() # Private key |
| P = d * G # Public key |
| return d, P |
| # Lattice-based KEM Key Generation |
| def kem_keygen(): |
| pk, sk = kem_generate() # IND-CCA2 secure |
| return pk, sk |
| # Hybrid Key Exchange |
| def hybrid_key_exchange(ecc_priv, ecc_pub_peer, kem_sk, kem_ct_peer): |
| K_ecc = ecc_priv * ecc_pub_peer # ECDH shared point |
| K_kem = kem_decapsulate(kem_sk, kem_ct_peer) |
| return K_ecc, K_kem |
| # Dual-Entropy HKDF (Extract-and-Expand) |
| def derive_session_key(K_ecc, K_kem, context_info): |
| seed = concat(hash(K_ecc), hash(K_kem)) |
| K_s = HKDF_Expand(seed, context_info, length = 128) # 128-bit session key |
| return K_s |
| # TinyJAMBU AEAD Encryption |
| def encrypt_data(K_s, plaintext, nonce, ad): |
| C, T = tinyjambu_encrypt(K_s, nonce, ad, plaintext) |
| return C, T |
| # TinyJAMBU AEAD Decryption |
| def decrypt_data(K_s, C, nonce, ad, T): |
| plaintext = tinyjambu_decrypt(K_s, nonce, ad, C, T) |
| return plaintext |
| # Main Hybrid Workflow |
| def hlcad_workflow(plaintext): |
| # Initialization |
| curve, G = initialize_ecc() |
| # Drone side keys |
| d_drone, P_drone = ecc_keygen(G) |
| pk_kem_drone, sk_kem_drone = kem_keygen() |
| # Base station keys |
| d_base, P_base = ecc_keygen(G) |
| pk_kem_base, sk_kem_base = kem_keygen() |
| # Exchange public values |
| kem_ct_drone = kem_encapsulate(pk_kem_base) |
| kem_ct_base = kem_encapsulate(pk_kem_drone) |
| # Derive shared secrets |
| K_ecc_drone, K_kem_drone = hybrid_key_exchange(d_drone, P_base, sk_kem_drone, kem_ct_base) |
| K_ecc_base, K_kem_base = hybrid_key_exchange(d_base, P_drone, sk_kem_base, kem_ct_drone) |
| # Derive final symmetric session key |
| K_s_drone = derive_session_key(K_ecc_drone, K_kem_drone, "Drone-Session") |
| K_s_base = derive_session_key(K_ecc_base, K_kem_base, "Drone-Session") |
| assert K_s_drone == K_s_base # Keys must match |
| # Encrypt & decrypt |
| nonce, ad = generate_nonce(), "Telemetry" |
| C, T = encrypt_data(K_s_drone, plaintext, nonce, ad) |
| recovered = decrypt_data(K_s_base, C, nonce, ad, T) |
| return C, T, recovered |
4.3. Cross-Domain Cryptographic Benchmarking
5. Conclusions
- Robust Hybrid Security: Dual-entropy session keys derived from both classical and post-quantum domains mitigate risks from emerging adversaries, including quantum-capable attackers.
- Computational Efficiency: The integration of TinyJAMBU enables high-throughput authenticated encryption while reducing processing delays, supporting real-time video and telemetry streams.
- Energy Optimization: The lightweight symmetric design ensures minimal energy consumption, thereby extending drone flight endurance—critical for missions in logistics, surveillance, and environmental monitoring.
- Scalability and Adaptability: The modular hybrid design allows seamless deployment across diverse UAV applications, from small commercial quadcopters to swarms operating in cooperative networks.
- Formal provable-security reductions under standard models (IND-CPA/IND-CCA2) and post-quantum assumptions.
- Extensive real-world deployment and benchmarking across heterogeneous drone hardware to validate scalability under operational constraints.
- Exploration of adaptive key rotation strategies and lightweight side-channel countermeasures, ensuring resilience against physical capture and implementation-level attacks.
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Jameii, S.M.; Zamirnaddafi, R.; Rezabakhsh, R. Internet of Flying Things Security: A Systematic Review. Concurr. Comput. Pract. Exp. 2022, 34, e7213. [Google Scholar] [CrossRef]
- Guebsi, R.; Mami, S.; Chokmani, K. Drones in Precision Agriculture: A Comprehensive Review of Applications, Technologies, and Challenges. Drones 2024, 8, 686. [Google Scholar] [CrossRef]
- Srivastava, S.K.; Seng, K.P.; Ang, L.M.; Pachas, A.N.A.; Lewis, T. Drone-Based Environmental Monitoring and Image Processing Approaches for Resource Estimates of Private Native Forest. Sensors 2022, 22, 7872. [Google Scholar] [CrossRef] [PubMed]
- Konert, A.; Balcerzak, T. Military Autonomous Drones (UAVs)—From Fantasy to Reality: Legal and Ethical Implications. Transp. Res. Procedia 2021, 59, 292–299. [Google Scholar] [CrossRef]
- Li, Y.; Liu, M.; Jiang, D. Application of Unmanned Aerial Vehicles in Logistics: A Literature Review. Sustainability 2022, 14, 14473. [Google Scholar] [CrossRef]
- Nwaogu, J.M.; Yang, Y.; Chan, A.P.C.; Chi, H. Application of Drones in the Architecture, Engineering, and Construction (AEC) Industry. Autom. Constr. 2023, 150, 104827. [Google Scholar] [CrossRef]
- Yahuza, M.; Idris, M.Y.I.; Ahmedy, I.B.; Wahab, A.W.A.; Nandy, T.; Noor, N.M.; Bala, A. Internet of Drones Security and Privacy Issues: Taxonomy and Open Challenges. IEEE Access 2021, 9, 57243–57270. [Google Scholar] [CrossRef]
- Dedrone. Map of Worldwide Drone Incidents. Available online: https://www.dedrone.com/resources/incidents/all (accessed on 2 September 2025).
- Mekdad, Y.; Aris, A.; Babun, L.; El Fergougui, A.; Conti, M.; Lazzeretti, R.; Uluagac, A.S. A Survey on Security and Privacy Issues of UAVs. Comput. Netw. 2023, 224, 109626. [Google Scholar] [CrossRef]
- Hassija, V.; Chamola, V.; Gupta, V.; Jain, S.; Goyal, A.; Rodrigues, J.J.P.C. Fast, Reliable, and Secure Drone Communication: A Comprehensive Survey. IEEE Commun. Surv. Tutor. 2021, 23, 2802–2836. [Google Scholar] [CrossRef]
- Beigi, P.; Rajabi, M.S.; Aghakhani, S. An Overview of Drone Energy Consumption Factors and Models. In Handbook of Smart Energy Systems; Fathi, M., Zio, E., Pardalos, P.M., Eds.; Springer: Cham, Switzerland, 2022. [Google Scholar] [CrossRef]
- Fazylova, A.; Alipbayev, K.; Myrzabekov, K.; Aden, A.; Iliev, T. The Aerodynamically Driven Orientation Control of a Solar Panel on an Aircraft with Numerical Simulation. Drones 2025, 9, 458. [Google Scholar] [CrossRef]
- Shivgan, R.; Dong, Z. Energy-Efficient Drone Coverage Path Planning Using Genetic Algorithm. In Proceedings of the IEEE HPSR 2020, Newark, NJ, USA, 26–29 May 2020; pp. 1–6. [Google Scholar] [CrossRef]
- Czachórski, T.; Gelenbe, E.; Kuaban, G.S.; Marek, D. Optimizing Energy Usage for an Electric Drone. In Communications in Computer and Information Science; Gelenbe, E., Jankovic, M., Kehagias, D., Marton, A., Vilmos, A., Eds.; Springer: Cham, Switzerland, 2022; Volume 1596, pp. 85–97. [Google Scholar] [CrossRef]
- Boccadoro, P.; Striccoli, D.; Grieco, L.A. An Extensive Survey on the Internet of Drones. Ad Hoc Netw. 2021, 122, 102600. [Google Scholar] [CrossRef]
- Küçükerdem, H.; Yilmaz, C.; Kahraman, H.T.; Sönmez, Y. Autonomous Control of Unmanned Aerial Vehicles: Applications, Requirements, Challenges. Clust. Comput. 2025, 28, 734. [Google Scholar] [CrossRef]
- Yaacoub, J.-P.; Noura, H.; Salman, O.; Chehab, A. Security Analysis of Drones Systems: Attacks, Limitations, and Recommendations. Internet Things 2020, 11, 100218. [Google Scholar] [CrossRef] [PubMed]
- Altawy, R.; Youssef, A.M. Security, Privacy, and Safety Aspects of Civilian Drones. ACM Trans. Cyber-Physical Syst. 2016, 1, 1–25. [Google Scholar] [CrossRef]
- Harvey, M.R.; Kaiser, A.M.; Hoiness, G.W. Throughput of ASCON Compared with Popular IoT Encryption Algorithms. Milit. Cyber Aff. 2025, 8, 3. Available online: https://digitalcommons.usf.edu/mca/vol8/iss1/3 (accessed on 5 October 2025).
- FIPS 197; Advanced Encryption Standard (AES). National Institute of Standards and Technology: Gaithersburg, MD, USA, 2001.
- Syaafaat, F. Title Unavailable. Unikom Institutional Repository, 2025. Available online: https://elibrary.unikom.ac.id/id/eprint/1149/13/22.10115361_FARHAN%20SYAFAAT_JURNAL%20DALAM%20BAHASA%20INGGRIS.pdf (accessed on 5 October 2025).
- Ismael, H.M.; Al-Ta’i, Z.T.M. Privacy and Authenticity of Drone Communication Using ChaCha20 Algorithm. AIP Conf. Proc. 2023, 2475, 070015. [Google Scholar] [CrossRef]
- Talaei Khoei, T.; Ghribi, E.; Prakash, R.; Kaabouch, N. A Performance Comparison of Encryption/Decryption Algorithms for UAV Swarm Communications. Preprint 2021. [Google Scholar] [CrossRef]
- Nyangaresi, V.O.; Jasim, H.M.; Mutlaq, K.A.-A.; Abduljabbar, Z.A.; Ma, J.; Abduljaleel, I.Q.; Honi, D.G. A Symmetric Key and Elliptic Curve Cryptography-Based Protocol for Message Encryption in Unmanned Aerial Vehicles. Electronics 2023, 12, 3688. [Google Scholar] [CrossRef]
- Ozmen, M.O.; Yavuz, A.A. Dronecrypt—An Efficient Cryptographic Framework for Small Aerial Drones. In Proceedings of the MILCOM 2018—IEEE Military Communications Conference, Los Angeles, CA, USA, 29–31 October 2018; pp. 1–6. [Google Scholar] [CrossRef]
- Cecchinato, N.; Toma, A.; Drioli, C.; Oliva, G.; Sechi, G.; Foresti, G.L. A Secure Real-Time Multimedia Streaming through Robust and Lightweight AES Encryption in UAV Networks for Operational Scenarios in Military Domain. Procedia Comput. Sci. 2022, 205, 50–57. [Google Scholar] [CrossRef]
- Su, H.; Luo, W.; Zhang, X. Research on Secure Encryption Communication Method for Unmanned Aerial Vehicle System Based on Hybrid Encryption Algorithm. In Proceedings of the 2024 8th International Conference on Electronic Information Technology and Computer Engineering (EITCE ’24), New York, NY, USA, 18–20 October 2024; pp. 477–480. [Google Scholar] [CrossRef]
- Raj, A.; Balachandran, V. A Hybrid Encryption Framework Combining Classical, Post-Quantum, and QKD Methods. arXiv 2025, arXiv:2509.10551. [Google Scholar] [CrossRef]
- Chandu, Y.; Kumar, K.S.R.; Prabhukhanolkar, N.V.; Anish, A.N.; Rawal, S. Design and Implementation of Hybrid Encryption for Security of IoT Data. In Proceedings of the 2017 International Conference on Smart Technologies for Smart Nation (SmartTechCon), Bengaluru, India, 17–19 August 2017; pp. 1228–1231. [Google Scholar] [CrossRef]
- Yaacoub, E.; Abualsaud, K.; Mahmoud, M. Hybrid Encryption for Securing and Tracking Goods Delivery by Multipurpose Unmanned Aerial Vehicles in Rural Areas Using Cipher Block Chaining and Physical Layer Security. Drones 2024, 8, 111. [Google Scholar] [CrossRef]
- Lin, L.; Shangguan, R.; Ge, H.; Liu, Y.; Zhou, Y.; Zhou, Y. Mutual Identity Authentication Based on Dynamic Identity and Hybrid Encryption for UAV–GCS Communications. Drones 2025, 9, 422. [Google Scholar] [CrossRef]
- Alheeti, K.M.A.; Alarfaj, F.K.; Alreshoodi, M.; Almusallam, N.; Al Dosary, D. A Hybrid Security System for Drones Based on ICMetric Technology. PLoS ONE 2023, 18, e0282567. [Google Scholar] [CrossRef] [PubMed]
- Nanda, K.; Marukanti, S.R.; Harish, U.; Dheeraj, B.V.; Adoni, B.S.; Reddy, C.R.; Nanda, S. Evaluating Lightweight Asymmetric Cryptography for Secure Communication in Internet of Drones. In Proceedings of the 2025 Fourth International Conference on Power, Control and Computing Technologies (ICPC2T), Raipur, India, 20–22 January 2025; pp. 875–879. [Google Scholar] [CrossRef]
- Cahyo W, R.A.; Jonarta, H.; Clarissa, A.C.; Syafalni, I.; Sutisna, N.; Hasanuddin, M.O. Securing UAV Communication with TinyJAMBU Cryptography. In Proceedings of the 2023 International Conference on Electrical Engineering and Informatics (ICEEI), Bandung, Indonesia, 31 July–1 August 2023; pp. 1–6. [Google Scholar] [CrossRef]
- Valikhanli, O.; Abdullayeva, F. Securing UAV Flight Data Using Lightweight Cryptography and Image Steganography. Int. J. Adv. Comput. Sci. Appl. 2025, 16, 278–288. [Google Scholar] [CrossRef]
- Yang, Y.; Dong, H.; Li, Z.; Xiao, S. LWED: Lightweight White-Box Encryption Communication System for Drones over CARX Algorithm. J. King Saud Univ. Comput. Inf. Sci. 2023, 35, 101727. [Google Scholar] [CrossRef]
- Patel, A.; Cherukuri, A. Analysis of Lightweight Cryptography Algorithms for UAV-Networks. arXiv 2025, arXiv:2504.04063. [Google Scholar] [CrossRef]
- Sarkar, S.; Shafaei, S.; Jones, T.S.; Totaro, M.W. Secure Communication in Drone Networks: A Comprehensive Survey of Lightweight Encryption and Key Management Techniques. Drones 2025, 9, 583. [Google Scholar] [CrossRef]
- Yun, J.; Yoon, S.; Kim, B.; Kang, Y. Applying Lightweight Cryptography to Enhance Drone RC Security. In Proceedings of the IEEE ICTC 2024, Jeju Island, Republic of Korea, 16–18 October 2024; pp. 1367–1368. [Google Scholar] [CrossRef]
- Pizzolante, R.; Castiglione, A.; Palmieri, F.; Passaro, A.; Zaccagnino, R.; La Vecchia, S. Improving Drone Security in Smart Cities via Lightweight Cryptography. In Computational Science and Its Applications—ICCSA 2023 Workshops. ICCSA 2023; Lecture Notes in Computer Science, Gervasi, O., Murgante, B., Taniar, D., Apduhan, B.O., Braga, A.C., Garau, C., Stratigea, A., Eds.; Springer: Cham, Switzerland, 2023; Volume 14109, pp. 85–96. [Google Scholar] [CrossRef]
- Zhang, S.; Liu, Y.; Han, Z.; Yang, Z. A Lightweight Authentication Protocol for UAVs Based on ECC Scheme. Drones 2023, 7, 315. [Google Scholar] [CrossRef]
- Nikooghadam, M.; Amintoosi, H.; Islam, S.K.H.; Moghadam, M.F. A Provably Secure and Lightweight Authentication Scheme for Internet of Drones for Smart City Surveillance. J. Syst. Archit. 2021, 115, 101955. [Google Scholar] [CrossRef]
- Al-Mekhlafi, Z.G.; Altmemi, J.M.H.; Al-Shareeda, M.A.; Al-Hchaimi, A.A.J.; Homod, R.Z.; Mohammed, B.A.; Alshammari, G.; Al-Dhlan, K.A.; Alrashdi, R.; Alkhabra, Y.A. ChebIoD: A Chebyshev Polynomial-Based Lightweight Authentication Scheme for Internet of Drones Environments. Sci. Rep. 2025, 15, 32897. [Google Scholar] [CrossRef]
- Han, P.; Sui, A.; Wu, J. Lightweight Secure Communication Supporting Batch Authentication for UAV Swarm. Drones 2025, 9, 139. [Google Scholar] [CrossRef]
- Xiao, Y.; Tao, Y. SLAKA-IoD: A Secure and Lightweight Authentication and Key Agreement Protocol for Internet of Drones. Drones 2024, 8, 374. [Google Scholar] [CrossRef]
- Algarni, F.; Jan, S.U. PSLAPS-IoD: A Provable Secure and Lightweight Authentication Protocol for Securing Internet-of-Drones (IoD) Environment. IEEE Access 2024, 12, 45948–45960. [Google Scholar] [CrossRef]
- Yu, S.; Das, A.K.; Park, Y.; Lorenz, P. SLAP-IoD: Secure and Lightweight Authentication Protocol Using Physical Unclonable Functions for Internet of Drones in Smart City Environments. IEEE Trans. Veh. Technol. 2022, 71, 10374–10388. [Google Scholar] [CrossRef]
- Wu, H.; Huang, T. TinyJAMBU: A Family of Lightweight Authenticated Encryption Algorithms (Version 2); Nanyang Technological University: Singapore, 2021. Available online: https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/finalist-round/updated-spec-doc/tinyjambu-spec-final.pdf (accessed on 6 October 2025).
- Bellare, M.; Rogaway, P. Code-Based Game-Playing Proofs and the Security of Triple Encryption. In Advances in Cryptology—EUROCRYPT 2006 (LNCS 4004); Vaudenay, S., Ed.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 409–426. [Google Scholar] [CrossRef]
- Sönmez, M.; McKay, K.; Chang, D.; Bassham, L.; Kang, J.; Waller, N.; Kelsey, J.; Hong, D. Status Report on the Final Round of the NIST Lightweight Cryptography Standardization Process (NIST IR 8454); NIST: Gaithersburg, MD, USA, 2023. [Google Scholar] [CrossRef]


| Algorithm | Core Features | Example Configurations | Encryption–Decryption Latency | Energy Consumption | Security Metrics | Experimental Setup | Source |
|---|---|---|---|---|---|---|---|
| AES-128 (Symmetric block cipher) | Substitution–permutation network; 10 rounds; 128-bit key | UAV–GCS link encryption (FPGA & STM32) | ~1.2 ms per 128-bit block | Moderate (20–25% CPU at 200 MHz) | Resistant to differential and MITM attacks | Field test on quadrotor with 2.4 GHz radio | [20] |
| ChaCha20 (Stream cipher) | 20-round ARX stream cipher; nonce-based key scheduling | MAVLink channel + chaotic key generator | 1.4 ms (NIST latency tests) | Low (<15% CPU) | Replay & substitution attack resistance | SITL and real drone flight test (Pixhawk) | [22] |
| ASCON-128a (Lightweight AEAD) | Sponge-based authenticated encryption; NIST LWC finalist | IoD control data encryption (ASCON–AEAD mode) | <1 ms (block size 128 bit) | −30–40% vs. AES-128 | Integrity protection, side-channel robustness | Simulation on ARM Cortex-M4 | [19,37,38] |
| ECC/ECDH (Asymmetric) | Elliptic curve scalar multiplication over GF(p); key exchange | UAV–UAV swarm authentication | 8–12 ms key generation; 3–5 ms encryption | High (≈40–50% CPU) | Forward secrecy, MITM-resistant | Performance evaluation on UAV or IoD hardware/simulation platforms as reported in cited studies | [24,33,41,42] |
| AES + RC4 (Hybrid) | AES for payload + RC4 for key stream | Secure telemetry channel UAV–GCS | <2.1 ms | Moderate | Packet loss <0.5% under jamming | Hardware-in-loop UAV comm test | [27] |
| AES + RSA (Hybrid, FPGA) | RSA for key management, AES for data | IoT/UAV data protection (FPGA Spartan-6) | 3.5 ms (AES) + 10 ms (RSA) | Moderate (AES), high (RSA) | Confidentiality, integrity verified | Hardware platform, lab tests | [29] |
| Dronecrypt (Hybrid PKI + LWC) | PKI certificate + lightweight cipher combination | Crazyflie 2.0 UAV | Energy reduced ×35 vs. baseline | 0.08 W (vs 2.8 W baseline) | Resistance to DoS, MitM, replay | Real flight tests, 2.4 GHz link | [25] |
| DIHE (Dynamic Identity Hybrid Encryption) | Dynamic IDs, HMAC, hybrid key management | Secure UAV swarm coordination | 3.7 ms (avg) | 15% lower than ECC | MITM & key replay resistance | Simulated network with 100 drones | [31] |
| ICMetric (Behavioral + Hardware-based) | Device fingerprint from sensor bias (DNN model) | UAV sensor-integrated crypto-ID | — | Low (sensor-level ops only) | Anomaly & intrusion detection accuracy > 94% | Real accelerometer/gyro dataset | [32] |
| TinyJAMBU (Lightweight cipher) | Feedback-based LWC; 128-bit key | GPS spoofing–resistant control encryption | <1.3 ms per packet | 25–35% lower than AES | High resilience to spoofing & interception | IoD testbed with STM32 MCU | [34,38] |
| CARX/WCARX (White-box cipher) | Obfuscated internal tables, white-box protection | Internal flight data protection | 0.14 s decrypt time (flight packet) | Moderate | Internal attack resilience (white-box) | Simulation on UAV control unit | [36] |
| LEA-GCM (Lightweight AES variant) | 128-bit block cipher + Galois MAC | RC–UAV channel encryption | <1 ms | Very low (<10% CPU) | Integrity and confidentiality ensured | ARM Cortex-M4 real-time tests | [39] |
| LAPEC (ECC-based auth protocol) | ECC + dynamic session key | UAV authentication (mutual) | 2.5–3.1 ms | Moderate | Forward secrecy achieved | Hardware simulation on embedded UAVs | [41] |
| ChebIoD (Chebyshev polynomial auth) | Nonlinear polynomial key gen; BAN, ROR, AVISPA verified | Batch authentication (N = 60 drones) | 0.071 s | −63.5% vs. ECC | Formal proof of secrecy & correctness | IoD simulation framework | [43,44] |
| SLAKA-IoD (PUF-based) | PUF challenge–response + XOR + hash | UAV–GCS & UAV–UAV auth | 0.09 s | Very low | Resistance to impersonation & replay | FPGA emulation + ProVerif | [45] |
| PSLAPS-IoD (PUF + biometrics) | Fuzzy extractor + ROR verification | UAV identity + operator link | 0.11 s | 66% lower than ECC schemes | Strong auth, low overhead | Formal ProVerif + ROM proof | [46] |
| SLAP-IoD (PUF, ROR, AVISPA) | PUF-based key gen with formal verification | Smart city UAV networks | <0.1 s | Low | Stronger resistance vs. SLAKA | AVISPA testbench, IoD simulator | [47] |
| ASCON + PUF + PQC (Proposed trend) | Integration of LWC (ASCON), PUF IDs, PQC key exchange | Next-gen UAV secure protocol | ~1 ms (AES-equivalent) | −40% vs. AES–RSA | Quantum-resilient, scalable | Modeled in IoD test framework | [38] conceptual |
| Component | Operation | Time Complexity | Memory Complexity |
|---|---|---|---|
| ECC (Curve25519) | Scalar multiplication | ||
| Kyber512 | Encaps/Decaps | ||
| TinyJAMBU | Encryption/Decryption | ||
| HLCAD++ Total | Per session | ) |
| Parameter | ECC (Curve25519) | PQ-KEM (Kyber512) | Hybrid (ECC + PQ-KEM) | Comment |
|---|---|---|---|---|
| Public key size | 32 B | 800 B | 832 B | One-time session payload |
| Ciphertext size | 32 B | 768 B | 800 B | Hybrid encapsulation output |
| Session key size | 32 B | 32 B | 64 B | Dual-entropy concatenation |
| Key exchange time | 0.9 ms | 2.1 ms | 3.0 ms | Amortized, single per session |
| Energy per key exchange | 0.27 mJ | 0.63 mJ | 0.90 mJ | Measured via power profiler |
| Communications overhead per session | 64 B | 1.6 kB | 1.5 kB | Within telemetry limits (≤256 kbps) |
| Post-quantum resilience | ✗ | ✓ | ✓✓ | Dual resilience: classical + quantum |
| Forward secrecy | ✓ | ✗ | ✓ | Provided by ECDH phase |
| Algorithm | Type | Encryption Speed (Mbps) | Energy Consumption (J) | Key Length (bits) | Security Level | Post-Quantum Resilience | Suitability for Drones |
|---|---|---|---|---|---|---|---|
| AES | Symmetric | 150 | 1.2 | 128/192/256 | High | ✗ | Moderate |
| RSA | Asymmetric | 20 | 5.8 | 2048 | High | ✗ | Low |
| PRESENT | Lightweight | 200 | 0.8 | 80 | Moderate | ✗ | High |
| SPECK | Lightweight | 230 | 0.6 | 64/128 | High | ✗ | High |
| ASCON-128a | Lightweight (LWC winner) | 215 | 0.7 | 128 | High | ✗ | Very High |
| Kyber512 | PQ-KEM | — | 1.3 | 256 (shared key) | PQ (NIST L1) | ✓ | Moderate |
| NTRU-HRSS701 | PQ-KEM | — | 1.5 | 256 (shared key) | PQ (NIST L3) | ✓ | Moderate |
| HLCAD++ (Proposed) | Hybrid ECC + PQC + TinyJAMBU | 225 | 0.5 | 128 (Sym.) + 256 (ECC/PQ) | High + PQ | ✓✓ | Very High |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhaxygulova, D.; Iavich, M.; Rakhmetullina, S.; Alipbayev, K. Secure and Energy-Aware Cryptographic Framework for IoT-Enabled UAV Systems. Symmetry 2025, 17, 1987. https://doi.org/10.3390/sym17111987
Zhaxygulova D, Iavich M, Rakhmetullina S, Alipbayev K. Secure and Energy-Aware Cryptographic Framework for IoT-Enabled UAV Systems. Symmetry. 2025; 17(11):1987. https://doi.org/10.3390/sym17111987
Chicago/Turabian StyleZhaxygulova, Dauriya, Maksim Iavich, Saule Rakhmetullina, and Kuanysh Alipbayev. 2025. "Secure and Energy-Aware Cryptographic Framework for IoT-Enabled UAV Systems" Symmetry 17, no. 11: 1987. https://doi.org/10.3390/sym17111987
APA StyleZhaxygulova, D., Iavich, M., Rakhmetullina, S., & Alipbayev, K. (2025). Secure and Energy-Aware Cryptographic Framework for IoT-Enabled UAV Systems. Symmetry, 17(11), 1987. https://doi.org/10.3390/sym17111987

