Next Article in Journal
On Symmetry Properties of Tensors for Electromagnetic Deformable Solids
Previous Article in Journal
Using Voronoi Tessellation Diagrams to Visualize the Mechanical Response of Interacting Axisymmetric Simultaneous Propagating Waves
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lightweight Drone-to-Ground Station and Drone-to-Drone Authentication Scheme for Internet of Drones

Key Laboratory of Cryptography of Zhejiang Province, Hangzhou Normal University, Hangzhou 311121, China
*
Author to whom correspondence should be addressed.
Symmetry 2025, 17(4), 556; https://doi.org/10.3390/sym17040556
Submission received: 8 March 2025 / Revised: 24 March 2025 / Accepted: 2 April 2025 / Published: 5 April 2025
(This article belongs to the Section Computer)

Abstract

:
The implementation of the Authentication and Key Agreement (AKA) protocol in the Internet of Drones (IoD) is crucial for enhancing the security and reliability of information transmission. However, almost all existing authentication protocols between drones and Ground Station (GS) may suffer from several attacks due to capture attacks. In addition, the authentication between drones requires the participation of GS, which not only increases the amount of computation and transmission but also faces challenges such as impersonation attacks, lack of privacy protection, and perfect forward security. Therefore, we propose a secure and lightweight drone-to-GS (D2G) and D2D AKA protocol with perfect forward secrecy for IoD. Our protocol integrates physical unclonable functions (PUF) symmetrically into GS and drones to protect secret information against capture attacks while ensuring that GS does not store secret information related to drones. Furthermore, the proposed protocol enables direct mutual authentication between drones in a symmetrical manner without GS involvement, improving security and efficiency, particularly in scenarios where drones must collaborate without GS connectivity. Formal security proof using the random oracle model confirms the protocol’s resilience against various attacks. The performance analysis indicates that our scheme improves computational efficiency by an average of 39.44% compared to existing schemes that offer comparable security. Additionally, our approach incurs zero storage overhead during the GS authentication process. This protocol offers a secure and efficient solution for IoD, enhancing both security and scalability.

1. Introduction

Drones, or Unmanned Aerial Vehicles (UAVs) are aircraft systems that operate without a human pilot, either remotely controlled by an operator or autonomously via pre-programmed flight paths. They are used in various fields such as surveillance, aerial photography, logistics, agriculture, and infrastructure inspection, offering significant benefits in terms of cost efficiency, operational flexibility, and access to hard-to-reach areas [1,2]. Drones typically operate autonomously or semi-autonomously, relying on communication with GS for navigation, control, and data transfer. This interaction forms the foundation of many modern drone applications, where security and reliability are crucial. The IoD extends the Internet of Things (IoT) concept to drones [3,4,5,6], enabling them to share data, communicate with one another, and integrate into broader systems and networks. This connectivity makes drones smarter, more autonomous, and capable of executing more complex tasks, creating a dynamic ecosystem where drones can interact and collaborate.
However, as drones become more integrated into critical infrastructure, the security vulnerabilities associated with their communication channels are increasingly concerning [7]. Drones communicate wirelessly with GS, other drones, and cloud-based platforms [8], making them vulnerable to various cyberattacks, including unauthorized access, data tampering, malicious interception, impersonation, man-in-the-middle, replay attacks, physical capture, and more [9]. To mitigate such risks, drone authentication and key agreement protocols have emerged as crucial mechanisms for ensuring secure communication between drones and other entities [10,11,12]. Authentication protocols verify the identity of drones and their communication partners, preventing unauthorized devices from interacting with the system. Key agreement protocols allow secure cryptographic keys to be shared between communicating drones or between a drone and GS, ensuring the confidentiality and integrity of exchanged information. Given the resource constraints of drones, such as limited computational power and energy supply, it is crucial that these AKA protocols [13,14,15,16,17,18] are lightweight and energy-efficient, without compromising security. Additionally, the protocols must be resilient against evolving threats, considering the increasing sophistication of cyberattacks targeting UAVs and their ground control systems.
Motivation and contribution: In recent years, numerous scholars have proposed various AKA schemes for IoD. However, almost all existing AKA schemes are unable to resist capture attacks from GS and drones; attackers can obtain secret information stored in GS and drones; thus, they can launch impersonation attacks, man-in-the-middle attacks, etc., and cannot achieve anonymity and perfect forward secrecy. On the other hand, the mutual authentication between drones requires the participation of GS, which increases communication and computation costs and may also be vulnerable to several attacks due to GS being captured. As the drone size increases, it also becomes impractical to expect GS to incur significant storage overhead for storing information related to the drone’s registration and communication phases. Therefore, how to solve the above problems is a challenge. Our solution is the first scheme to propose such an idea, which can achieve various security attributes and lightweight requirements and is also applicable to the need for drones to cooperate in executing tasks when they cannot establish contact with ground stations. The main contributions of this paper are summarized as follows:
  • A secure and lightweight D2G and D2D authentication and key agreement protocol with perfect forward secrecy for IoD is proposed.
  • In order to enhance the security and privacy-preserving, we integrate PUF into GS and drones, respectively, to resist capture attacks from GS and drones. In addition, GS has no additional storage overhead for the registration and authentication process for drones. Furthermore, the mutual authentication between drones does not require the participation of GS, which is more secure and efficient.
  • The proposed protocol guarantees to be secured against all known threats faced by IoD. The semantic security of the proposed protocol is formally proved under the random oracle model. Comparative analysis shows that our protocol can resist various known attacks, achieve perfect forward security and privacy protection, and maintain low computational costs.
There are three innovations in the work: (a) Ground stations and drones can complete mutual authentication without storing drones’ information. This provides a strong condition for the scalability of the system. (b) The authentication between drones does not require the participation of ground stations. This effectively reduces the burden on the GS and allows drones to communicate with each other even if they travel outside the communication range of the GS. (c) The security of GS is taken into account. The work incorporates PUF into both the GS and drones. This integration serves as a robust defense mechanism against capture attacks, significantly enhancing the overall security posture of the system.
The rest of this paper is organized as follows. Section 2 discusses the related works. In Section 3, the system model for IoD is introduced. Section 4 describes our proposed protocol. Section 5 provides a security proof of the protocol. In Section 6, a performance analysis of the protocol is also presented. Finally, we conclude the paper in Section 7.

2. Related Works

Recent efforts to secure drone networks have led to the development of various lightweight authentication protocols that address both emerging security challenges and the constraints of limited resources. Jan et al. [19] proposed a protocol specifically tailored for the IoD, emphasizing minimal overhead while ensuring robust security.
Several researchers have focused on encryption-based methods. Cheon et al. [20] introduced a homomorphic authenticated encryption technique that enables real-time data protection by allowing simultaneous encryption and verification. This approach safeguards confidentiality and integrity without imposing heavy computational demands. In a complementary direction, Jiang et al. [21] designed an intelligent authentication system that leverages behavioral analysis and prediction to identify abnormal drone activity, thereby effectively mitigating identity spoofing risks.
Blockchain technology has emerged as a promising solution for decentralized security. Tan et al. [22] developed a blockchain-assisted distributed authentication service for industrial drones, which offers tamper resistance while keeping the system lightweight. Additionally, Wang et al. [23] presented a blockchain-enhanced mutual authentication protocol that further secures drone communications, and García et al. [24] combined a μTesla-based approach with blockchain to protect broadcast communications within drone networks.
Other studies have explored alternative lightweight cryptographic mechanisms. Yu et al. [25] proposed an authentication protocol that employs physical unclonable functions (PUFs), offering an efficient solution for smart city applications where drones operate under strict resource constraints. In parallel, streamlined authentication and key agreement schemes have been put forward by Zhang et al. [26] and Wazid et al. [6], both aiming to balance robust security with low computational overhead. Moreover, Hussain et al. [27] introduced an efficient user access protocol that reinforces overall system reliability in dynamic drone environments.
In addition to protocol development, broader evaluations and adaptations for emerging network technologies have also been considered. Rodrigues et al. [28] provided a comprehensive review of various authentication methods for drone communications. Alladi et al. [29] introduced Drone-MAP, a protocol designed for drone-assisted 5G networks, which addresses the need for ultra-low latency and high security in next-generation communication systems. Furthermore, Wu et al. [30] developed an enhanced authentication framework optimized for 5G-enabled drone networks, underscoring the importance of robust security in high-speed settings.
Advanced protocols designed for large-scale drone deployments and swarm communications have also been explored. Bansal et al. [31] proposed SHOTS, a scalable authentication-attestation protocol that incorporates optimal trajectory planning to enhance both security and operational efficiency in drone swarms. Similarly, Javed et al. [32] investigated the use of blockchain as a certificate authority, aiming to mitigate vulnerabilities associated with centralized systems. Finally, Mishra et al. [33] introduced a secure key management framework that leverages blockchain and big data analytics for drones operating in networks beyond 5G, while Zhang et al. [34] demonstrated the potential of an ECC-based lightweight authentication protocol to meet the dual demands of security and efficiency in modern drone applications.
Lastly, Xiao et al.’s scheme [35] allows mutual authentication between a drone and the GS, as well as between any two drones, establishing secure session keys in both cases. However, their protocol does not account for GS security, which is vulnerable to physical capture attacks, and it requires GS participation for drone-drone authentication. Li et al. [36] introduced CSECMAS, an efficient certificate signing-based authentication scheme that leverages elliptic curve cryptography for drone communication networks. Their approach focuses on providing robust security while minimizing computational overhead, making it well-suited for resource-constrained drone systems. Bansal and Sikdar [37] proposed a location-aware clustering method aimed at developing a scalable authentication protocol for drone swarms. By incorporating geographic information into the clustering process, their framework enhances scalability and streamlines the authentication process in large-scale drone deployments. Cho et al. [38] developed SENTINEL, a secure and efficient authentication framework tailored for drone communications. Their method emphasizes rapid and reliable authentication, ensuring that dynamic drone networks can maintain high levels of security without sacrificing operational efficiency. However, the protocol is vulnerable to physical capture attacks. Yu et al. [39] introduced LAKA-UAV, a lightweight authentication and key agreement scheme that leverages blockchain for cloud-assisted drone networks in flying ad-hoc environments. Their framework focuses on providing robust security with minimal computational overhead, making it suitable for dynamic and distributed drone communications. Bhattarai et al. [40] proposed a lightweight and anonymous, application-aware authentication and key agreement protocol designed specifically for the Internet of Drones. Their approach emphasizes user privacy and efficient credential management, addressing the unique challenges inherent in drone communication networks. Alkatheiri et al. [41] developed a lightweight authentication scheme based on PUF for drone networks. This method exploits the inherent uniqueness of PUFs to deliver a secure and resource-efficient solution for authenticating drones in diverse operational environments.
Overall, the security and privacy of drone communications in IoD have been the subject of various AKA protocols in recent years, but these existing schemes face challenges related to session key leakage, physical capture attacks, and inefficiency in UAV-to-UAV or UAV-to-GS communications. These existing protocols highlight the need for more efficient, secure, and resilient AKA schemes, especially for scenarios where UAVs must authenticate each other independently of the GS. Our proposed protocol addresses these gaps by providing mutual drone-to-drone authentication without requiring GS involvement, improving both security and efficiency. Some important related works are summarized in Table 1. The proposed scheme addresses the limitations of these previously proposed protocols listed in Table 1, such as the need for GS involvement for D2D authentication, GS physical capture attack, and perfect forward security.

3. System Model

The system model, including the network model (overall architecture) and its corresponding threat model, is described as follows.

3.1. Network Model

The network model is shown in Figure 1, which contains a GS and drones. In Figure 1, drones have limited memory and compute capabilities when compared to the GS, and they communicate with each other over an insecure wireless channel.
The GS serves as the main command and control hub for the safe flight and guidance of drones. The GS often acts as the central hub for monitoring and controlling drone fleets. It coordinates flight paths, monitors real-time drone status (e.g., battery levels, GPS location, and system health), and adjusts operational parameters based on environmental conditions. The GS is responsible for overseeing drone missions, providing updates, and ensuring that drones follow assigned routes or complete specified tasks, such as surveillance or delivery. The GS collects and aggregates data transmitted by drones, which could include sensor data, images, videos, and telemetry. This data can be used for real-time analysis or stored for later processing. The GS processes this collected data to make decisions, such as adjusting drone routes based on real-time data or performing predictive analytics to optimize drone operations.
Drones are the core components of IoD, where they perform various tasks related to surveillance, delivery, communication, and data collection. In the IoD ecosystem, drones are designed to work autonomously or in coordination with GS and other drones to complete complex operations. Drones in the IoD are often capable of autonomous flight, navigating based on pre-defined routes, real-time GPS data, and environmental sensing. They can adjust their paths dynamically based on obstacles or changes in the environment, making them highly adaptable in diverse situations. Drones can make decisions on-the-fly, such as selecting an optimal flight path or avoiding collisions, without the need for continuous remote control by GS.
In IoD ecosystem, the GS and drones work together to ensure efficient, secure, and reliable operations. Their collaboration is vital for tasks such as surveillance, delivery, data collection, and fleet management. In order to establish a secure communication session with the GS, a drone needs to perform the drone-GS AKA. In order to establish a secure communication session with another drone, a drone needs to perform the drone-drone AKA without the help of GS.

3.2. Threat Model

We define the threat model as follows in accordance with the Dolev-Yao threat model [42] and Krawczyk (CK) threat model [43].
  • The adversary A may be an internal attacker or a drone with a valid registration, in which case the attacker may transmit harmful messages or initiate impersonation attacks.
  • A can also eavesdrop, modify, intercept, forge, delete, and replay the messages transmitted publicly.
  • A can gain access to stored data by side-channel attacks on drones and GS, but cracking PUF is tough.

4. Proposed Protocol

The proposed scheme is organized into four phases: (1) System initialization. (2) Drone registration. (3) Drone-GS authentication and key agreement. (4) Drone-drone authentication and key agreement. (5) Pseudo-identity and public key update. (6) Drone revocation/reissue phase. Table 2 presents the notations used in this scheme.

4.1. System Initialization Phase

GS selects an elliptic curve E ( G F q ) and a base point P then selects its private key x s Z q * and a random number C h a s and its identity I D s , calculates R e s s = P U F ( C h a s ) , Q s = x s h ( R e s s ) , Y s = x s · P as its public key, and stores { P U F ( ) , Q s , C h a s } . GS selects one-way hash function h . . Finally, GS publishes the system parameters { q , P , Y s , I D s , h . } .

4.2. Drone Registration Phase

In this phase, A drone launches a registration application with GS before deployment in the IoD. The registration phase is shown in Figure 2.
The detailed description of the drone registration is as follows:
  • The drone selects its identity I D i and sends its identity I D i to GS via a secure channel.
  • On receiving the request from the drone, GS verifies the legitimacy and uniqueness of the identity I D i , selects a random number d i , calculates R e s s = P U F ( C h a s ) , x s = Q s h ( R e s s ) , P I D i = E x s ( I D i | | d i | | T i ) , Y i = d i · P , where T i is current time. Then, GS sends { P I D i , d i } to drone via a secure channel and adds Y i in the revocation list.
  • The drone selects a challenge value C h a i , calculates R e s i = P U F C h a i , Q i = d i h ( R e s i ) , Y i = d i · P , then the drone stores { C h a i , P I D i , I D i , Q i , Y i } .

4.3. Drone-GS Authentication and Key Agreement Phase

Ground station (GS) and drone authentication could enable GS to get the status of a drone, flight plan, GPS coordinates, and scope of regulations. The drone-GS authentication and key agreement phase is shown in Figure 3.
The detailed description of the drone-GS authentication and key agreement phase is as follows:
  • The drone selects a random number a 1 and a timestamp T 1 , calculates R e s i = P U F ( C h a i ) , d i = Q i h ( R e s i ) , A 1 = a 1 · P , A 2 = h ( d i | | T 1 | | I D i | | P I D i | | I D s | | A 1 ) , and sends { T 1 , A 1 , A 2 , P I D i } to GS.
  • On receiving the information from the drone, GS verifies the freshness of T 1 , calculates R e s s = P U F C h a s , x s = Q s h R e s s , I D i | | d i | | T i = D x s P I D i , A 2 * = h ( d i | | T 1 | | I D i | | P I D i | | I D s | | A 1 ) , then verifies if A 2 * = A 2 , if not, reject it. Otherwise, GS selects a random number b 1 and a timestamp T 2 , calculates B 1 = b 1 · P , S K i s = h ( A 1 | | B 1 | | b 1 · A 1 | | P I D i | | I D s ) , P I D i = E x s ( I D i | | d i | | T 2 ) , B 2 = h ( d i | | S K i s | | B 1 | | P I D i | | I D s | | T 1 | | T 2 ), B 3 = P I D i h ( d i | | T 2 ) , then sends { B 1 , B 2 , B 3 , T 2 } to drone. The S K i s serves as a session key between the drone and GS.
  • On receiving the information from GS, the drone verifies the freshness of T 2 , then calculates S K i s = h ( A 1 | | B 1 | | ( a 1 · B 1 ) | | T 2 | | P I D i | | I D s ) , P I D i = B 3 h ( d i | | T 2 ) , B 2 * = d i | | S K i s | | B 1 | | P I D i | | I D s | | T 1 | | T 2 ) , then verifies if B 2 * = B 2 , if it is valid, the drone gets the session key S K i s and updates the pseudo-identity P I D i .

4.4. Drone-Drone Authentication and Key Agreement Phase

In this phase, AKA requests from one drone to another drone for future secure communication. The drone-drone authentication and key agreement phase is shown in Figure 4.
The detailed description of the drone-drone authentication and key agreement phase is as follows:
  • D r o n e i selects two random numbers a 3 , a 4 and a timestamp T 3 , calculates R e s i = h C h a i , d i = Q i h R e s i , A 5 = a 3 · P , A 6 = h ( d i · Y j | | T 3 ) , A 7 = E A 6 ( a 4 | | T 3 | | P I D i | | P I D j ) , A 8 = h ( a 4 | | T 3 | | P I D i | | P I D j | | A 5 | | A 7 ) , sends { P I D j , T 3 , A 5 , A 7 , A 8 } to D r o n e j .
  • On receiving the information from D r o n e i , the D r o n e j verifies the freshness of T 3 , calculates R e s j = P U F C h a j , d j = Q j h R e s j , A 6 * = h ( d j · Y i | | T 3 ) , a 4 | | T 3 | | P I D i | | P I D j = D A 6 * ( A 7 ) , A 8 * = h ( a 4 | | T 3 | | P I D i | | P I D j | | A 5 | | A 7 ) , then verifies if A 8 * = A 8 , if not, reject it. Otherwise, D r o n e j selects a random number b 2 and a timestamp T 4 , calculates B 3 = b 2 · P , S K i j = h ( A 5 | | B 3 | | b 2 · A 5 | | P I D i | | P I D j ) , B 4 = h ( a 4 | | S K i j | | A 5 | | B 3 | | P I D i | | P I D j | | T 3 | | T 4 ) , then sends { B 3 , B 4 , T 4 } to D r o n e i . The S K i j serves as a session key between the D r o n e i and D r o n e j .
  • On receiving the information from D r o n e j , D r o n e i verifies the freshness of T 4 , cal-culates S K i j = h A 5 B 3 a 3 · B 3 P I D i P I D j , B 4 * = h ( a 4 | | S K i j | | A 5 | | B 3 | | P I D i | | P I D j | | T 3 | | T 4 ) , then verifies if B 4 * = B 4 , if it is valid, D r o n e i gets the session key S K i j .

4.5. Pseudo-Identity and Public Key Update Phase

To resist identity tracking attacks and protect the privacy of the vehicle, the temporary pseudo-identity and public key of the drone can be updated.
After the drone D r o n e i and GS complete the mutual authentication (please refer to Section 4.3) and gets session key S K i s , GS chooses d i n e w and current timestamp T i n e w , computes P I D i n e w = E x s ( I D i | | d i n e w | | T i n e w ) , B 5 = P I D i n e w h ( S K i s | | T 5 ) , B 6 = d i n e w h ( T 5 | | S K i s ),   Y i n e w = d i n e w · P , and sends B 5 and B 6 to D r o n e i via a public channel.
After receiving B 5 and B 6 , D r o n e i computes P I D i n e w and d i n e w from B 5 and B 6 , and computes Q i n e w = d i n e w h ( R e s i ) and Y i n e w = d i n e w · P , updates d i and Y i .

4.6. Drone Revocation/Reissue Phase

The drone revocation phase is crucial in scenarios where a drone needs to be removed from the system’s authorized list. This could be due to a drone being compromised, malfunctioning, or no longer needed. In this phase, the system must revoke the drone’s access rights, ensuring it can no longer communicate with other components like GS or other drones.
The GS decrypts I D i | | d i | | T i based on the P I D i of the drone that needs to be revoked, calculates Y i = d i · P , then adds Y i to the revocation list that are already authenticated with GS. Then, if GS and other drones discover the Y i of a revoked drone in the revocation list, they will refuse to communicate with it.
When a revoked drone needs to be reissued, it needs to re-initiate a registration request to GS for a new Y i and P I D i . At this point, since the drone’s Y i is already on the revocation list, GS needs to decide whether to accept this registration request or not based on the actual situation. If it is deemed that the drone can be legally re-registered, then remove Y i from the revocation list.

5. Security Proof

In this part, we first provide informal security proof for the proposed scheme. Then, we present a formal security proof for the proposed scheme using the random oracle model.

5.1. Informal Security Proof

5.1.1. Replay Attack

Timestamps and random numbers are associated with public messages. Replayed messages fail to meet freshness and integrity standards. The proposed protocol can resist replay attacks.

5.1.2. Impersonation Attack

In the drone-GS authentication and key agreement phase, suppose an adversary impersonates the drones to authenticate with GS and forges the message { T 1 , A 1 , A 2 , P I D i }, where A 1 = a 1 · P , A 2 = h ( d i | | T 1 | | I D i | | P I D i | | I D s | | A 1 ) , a 1 and d i are random numbers, I D i and I D s are identities of the drone and GS, P I D i is pseudo-identity of the drone. P I D i will be updated after authentication. It is impossible to calculate A 2 without knowing d i and I D i .
In the drone-drone authentication and key agreement phase, suppose an adversary impersonates the drones to authenticate with another drone and forges the message { P I D j , T 3 , A 5 , A 7 , A 8 }, where A 5 = a 3 · P , A 6 = h ( d i · Y j | | T 3 ) , A 7 = E A 6 ( a 4 | | T 3 | | P I D i | | P I D j ) , A 8 = h ( a 4 | | T 3 | | P I D i | | P I D j | | A 5 | | A 7 ) , a 3 and d i are random numbers, P I D i and P I D j is pseudo-identities. P I D i will be updated after authentication. It is impossible to calculate A 6 without knowing d i .

5.1.3. Drone Physical Capture Attack

Suppose an adversary has physically captured some drones; the adversary can retrieve stored information { C h a i , P I D i , I D i , Q i , Y i } through power analysis attacks, where R e s i = P U F ( C h a i ) , d i = Q i h ( R e s i ) . While the adversary can collect this information, attempting to probe or manipulate the integrated circuits of captured drones to retrieve the output responses of their PUFs will result in irreversible damage to the PUFs due to slight physical variances.

5.1.4. GS Physical Capture Attack

Similarily, suppose an adversary has physically captured GS; the adversary can retrieve stored information { C h a s , Q s } through power analysis attacks, where R e s s = P U F ( C h a s ) , x s = Q s h ( R e s s ) . While the adversary can collect this information, attempting to probe or manipulate the integrated circuits of captured drones to retrieve the output responses of their PUFs will result in irreversible damage to the PUFs due to slight physical variances.

5.1.5. Forward and Backward Secrecy

Assume the attacker has complete knowledge of the protocol’s long-term keys. However, the random numbers used for session key agreements are not publicly available. Even if the attacker knows long-term keys, he cannot recover earlier or any future session keys.

5.1.6. MITM Attack

To undertake MITM attacks against the proposed protocol, an adversary must intercept and tamper with the communications. According to the preceding description, { T 1 , A 1 , A 2 , P I D i } and { P I D j , T 3 , A 5 , A 7 , A 8 } are protected and unknown to the adversary. The adversary can intercept these messages but cannot modify them. Therefore, the proposed scheme can prevent MITM attacks.

5.1.7. Anonymity and Untraceability

In the proposed protocol, the pseudo-identity of a drone is P I D i = E x s ( I D i | | d i | | T i ) , where x s and T i are secret values generated by GS. The pseudo-identities of drones are different and unlinkable. The adversary cannot obtain the real identity or trace the drone based on P I D i . Thus, the proposed protocol preserves anonymity and unlinkability.

5.1.8. Desynchronization Attack

The GS generates pseudo-identities on an individual basis. Suppose an attacker initiates assaults that disrupt drone pseudo-identity updates. The attacker interferes with the drone to receive the correct message from GS utilizing tampering and interception. However, this will not affect the drone’s authentication. As a result, the suggested protocol can withstand desynchronization attacks.

5.1.9. ESL Attack

Even if an adversary obtains the long-term secret I D i during the drone-GS authentication and key agreement phase, it is unable to compute the session because it lacks knowledge of a 1 or b 1 . And in the phase of drone-drone authentication and key agreement, it is also unable to compute the session key, because it does not know a 3 or b 2 .

5.1.10. Insider Attack

Because our solution utilizes PUF to protect the security of secret parameters in drones and GS, no internal or external attackers can obtain the secret parameters of drones and GS, thus resisting privileged insider attacks.

5.2. Formal Security Proof

We employ the random oracle model to show the proposed protocol’s semantic security. The random oracle model is a theoretical construct used in the analysis of cryptographic protocols. It assumes that certain hash functions or other cryptographic primitives behave like an ideal random function. In this model, when a party queries the random oracle with an input, the oracle returns a uniformly distributed random output that has not been previously returned for any other input, and this random mapping is stored internally. It helps in simplifying the security analysis of protocols by abstracting away the complexity of real-world hash functions and providing a clean framework for proving security properties. In cryptographic security proofs within the random oracle model, a sequence of “games” is used to formally demonstrate that an adversary’s advantage in breaking a scheme is negligible.
Definition 1.
The participants are composed of Drone(D) and Ground Station(GS). In the i-th instance, the participants are denoted as I n D i i   ( I n D j i ) , and I n G i i , respectively. The state Accept represents that an oracle receives a correct message. If two oracles are in Accept and the session keys have been agreed, the oracles get their session identities and participant identities. The oracles can be considered partners if their session keys and session identities are the same, and the participant identity is equal to each other’s identity.
Definition 2.
The queries simulate the capabilities of attackers.
Execute( I n D i i , I n G i i , I n D j i ): All the messages transmitted openly can be intercepted by the adversary A.
Send( I n D i i , I n G i i , I n D j i , m ): A forges and sends the message m to I n D i i , I n G i i or I n D j i , if m is correct, I n D i i , I n G i i or I n D j i responses A.
Reveal( I n D i i , I n G i i , I n D j i ): A can get the session keys between I n D i i , I n G i i and I n D j i .
Test( I n D i i , I n G i i , I n D j i ,   r ): This query is only permitted to be run once. which creates a random bit r, and if r = 1, returns the real session key; otherwise, returns a random number.
Corrupt( I n D i i ,   I n D j i ): Which simulates the side-channel attack on the drone, and returns the stored information { C h a i , P I D i , I D i , Q i , Y i }.
CorruptGS( I n G i i ): Which simulates the attack of capturing GS, and returns the stored information { C h a s , Q s }.
Definition 3.
A is allowed to execute at most once Test( I n D i i , I n G i i , I n D j i ,   r ) and multiple other queries to determine the correctness of the return value of Test( I n D i i , I n G i i , I n D j i ,   r ). That is A guesses the random bit r generated by Test( I n D i i , I n G i i , I n D j i ,   r ). The possibility is A d v P A = 2 P r [ S u c ( A ) ] 1 , A d v P A < η represents the protocol is secure, where η is sufficiently small.
Theorem 1.
The advantage of obtaining the session key in polynomial time by A is:
A d v P A q H 2 2 l H + ( q S E + q E X ) n 2 + 2 A d v E C D L P A + 2 q S E A d v P U F A
where  q H ,  q S E  and  q E X  represents the times of executing Hash, Send, and Execute, respectively.  l H  and n are the length of hash and transcripts. The advantage of breaking PUF and ECDLP by  A d v P U F A  and  A d v E C D L P A , respectively.
Proof of Theorem 1.
The games G a m e i (0 ≤ i ≤ 4) are defined to simulate the attacks launched by A. W i n i (0 ≤ i ≤ 4) means A guesses the random bit r in the G a m e i . The games are defined as:
  • G a m e 0 : This game simulates the real attack first launched by A. According to the definition, we get:
    A d v P A = | 2 P r [ W i n 0 ] 1 | ,
  • G a m e 1 : This game simulates the eavesdropping attack. A gets all the messages transmitted publicly. Then, A guesses the random bit r. However, because of the ECDLP, the attacker cannot judge the association between the captured messages and the session keys. Therefore, we get:
    P r [ W i n 0 ] = P r [ W i n 1 ] ,
  • G a m e 2 : This game simulates the collision attack on the transcripts and hash results, according to the definition of the birthday paradox, the probability of hash collision is less than q H 2 2 l H + 1 , and the collision probability of other transcripts is less ( q S E + q E X ) 2 n 2 , Therefore, we have:
    P r [ W i n 2 ] P r [ W i n 1 ] q H 2 2 l H + 1 + ( q S E + q E X ) 2 n 2 ,
  • G a m e 3 : This game simulates A executes Corrupt( I n D i i , I n D j i ) and CorruptGS( I n G i i ) to obtain the stored information { C h a i , P I D i , I D i , Q i , Y i } in the drone and { C h a s , Q s } in GS, where R e s i = P U F ( C h a i ) , d i = Q i h ( R e s i ) . If A wants to obtain the valuable parameters, he must guess d i or break PUF. Suppose the probability of breaking PUF by A is A d v P U F A . Therefore, we have:
    P r [ W i n 3 ] P r [ W i n 2 ] q S E A d v P U F A ,
  • G a m e 4 : A can obtain A 5 = a 3 · P , B 3 = b 2 · P , which are used for session keys agreements. This game simulates that A calculates the session keys according to the transcripts. We have:
    P r [ W i n 4 ] P r [ W i n 3 ] A d v E C D L P A ,
    The session keys are generated independently and randomly. Hence, the advantage of guessing r is equal to guessing the session key. We have:
    P r [ W i n 4 ] = 1 2 ,
Combining the above formulas, we have:
1 2 A d v P A = | P r [ W i n 0 ] 1 2 | q H 2 2 l H + 1 + ( q S E + q E X ) 2 n 2 + A d v E C D L P A + q S E A d v P U F A
A d v P A q H 2 2 l H + ( q S E + q E X ) n 2 + 2 A d v E C D L P A + 2 q S E A d v P U F A
Equations (1)–(6) combined with the final proof typically serve to demonstrate the security properties of the proposed authentication and key agreement protocol. The final proof in ROM typically leverages these equations to conclude that an adversary’s advantage in breaking the protocol is negligible, thereby confirming its robustness. □

5.3. Security Comparison

Table 3 compares the security aspects of the proposed scheme to other relevant AKA protocols for IoD [17,34,35,37]. We choose metrics A1 through A8 to compare the security of the protocols. These metrics are important indicators of protocol security. Failure to meet these security metrics can cause very serious harm to the system.
In [17], the lack of timestamps used in the drone-GS authentication phase can easily lead to replay attacks, the lack of PUF challenge-response values to defend against physical capture attacks by drones and GS, and the lack of mechanisms such as pseudonyms to defend against desynchronization attacks. In [34], neither the drones nor the GS use physical unclonable functions to defend against physical capture attacks. In [35], this scheme uses only physically unclonable functions for drones and does not take into account the security of the GS, which is therefore vulnerable to physical capture attacks. In [37], similarly, no PUF challenge-response value is applied to the GS, leaving the GS vulnerable to physical capture attacks, and this scheme drone-GS phase lacks a timestamping mechanism, leading to vulnerability to replay attacks. The lack of Diffie-Hellman secret value in the negotiation of the session key phase results in no forward security for these schemes in [17,35,37]. Moreover, this protocol does not dynamically update the identity and does not achieve untraceability.

6. Performance Analysis

In this section, we compare the performance between the proposed protocol and the related protocols [17,34,35,36]. We compare these articles because they are recent studies that introduce innovative solutions to problems in the IoD, each offering valuable insights.
In [17], they propose a lightweight and privacy-preserving mutual AKA protocol for IoD environments. This protocol employs PUF and a chaotic system to accomplish mutual authentication and establish a secure session key between communication entities in the IoD. This protocol is a big improvement in operational efficiency, but it is vulnerable to a variety of attacks such as replay attacks. In [34], they claim to have proposed a lightweight protocol based on ECC for drone authentication, but the system operates inefficiently, and this protocol is vulnerable to physical capture attacks. The same issues as those in the scheme in [36] still exist. In [35], this protocol they proposed dramatically improves the computational efficiency but does not take into account the security of GS. GS is vulnerable to physical capture attacks, and every authentication between drones requires the participation of GS, making the system less efficient and scalable. We propose an innovative solution to address intractable security problems while minimizing time-consuming computations. Additionally, our approach avoids adding storage overhead to the ground station (GS) as the number of drones increases.
We evaluate the communication efficiency of [17,34,35,36] by counting the number of exchanged messages. By analyzing the communication sequence diagrams from [17,34,35,36], we first determine the messages exchanged in a single drone scenario and then calculate the total number of messages for a network of 100 drones. In [17], between a drone and GS, the drone first sends an authentication request to GS, which verifies the message’s legitimacy and responds. The drone then verifies the response before sending a final message back to GS in the authentication process. This process requires three messages for a single drone application. For a network of 100 drones, a total of 300 messages are needed. In the case of authentication between two drones, one drone initiates the request-response phase with GS, exchanging two messages. Then, it communicates with the other drone through GS, exchanging four more messages. In total, six messages are required for a single drone interaction, and 600 messages are needed for a network of 100 drones. In [34], only the authentication and key negotiation phases of drones and GS are considered. Five message interactions are required in an application scenario with one drone and 600 messages in a scenario with 100 drones. In [35], the authentication between the drone and GS requires only one request and one response message, while authentication between drones involves four message exchanges. For a single drone application scenario, this results in 2 messages, and for 100 drones, a total of 200 and 400 messages are exchanged, respectively. In [36], the drone and GS authentication involves the Certificate Authority, requiring 5 messages for a single drone application scenario and 500 messages for a network of 100 drones. In our scheme, both Drone-GS authentication and Drone-to-Drone authentication require only one request and one response message. This means that for a scenario with one drone, two messages are exchanged, and for a network of 100 drones, 200 messages are needed. Our scheme significantly outperforms other schemes in terms of communication efficiency and scalability, both for Drone-to-Drone and Drone-to-GS authentication. These results are demonstrated in Figure 5.
The size of the information exchanged is also considered as a factor of communication efficiency. We consider that the sizes of ID, ECC key, timestamp, hash code, random number, secret number, Henon map value, PUFchallenge, and PUF response are 64 bits, 160 bits, 32 bits, 256 bits, 60 bits, 192 bits, 256 bits, 32 bits, and 320 bits. In the drone-GS AKA phase, the cost in our protocol is {32 + 160 + 256 + 64} + {160 + 256 + 256 + 32} = 1216 bits, while [17] requires {256 + 256 + 256 + 256 + 256 + 256 + 256} = 1792 bits, ref. [34] requires 2600 bits, ref. [35] requires {64 + 60 + 256 + 32 + 256} + {64 + 256 + 256 + 256} = 1500 bits, and ref. [36] requires at least 2944 bits. The communication efficiency of our protocol has improved by at least 44.9%. Table 4 shows the communication cost of these protocols. Therefore, our protocol is optimal in terms of communication efficiency and satisfies the lightweight requirement. These results are demonstrated in Figure 6.
To simulate the computing performance of mobile devices in an IoD environment, let T H be the time of the hash operation, T S E be the time of the symmetric encryption/decryption operation, T E C C be the time cost of ECC operation. These specific performance metrics are among the more time-consuming of the protocols and often determine the performance of the entire system. In the environment of a Windows 10 64-bit laptop, Intel (R) Core (TM) i5-6300HQ CPU @ 2.30 GHz, 12 GB RAM, we get T H 0.068 ms, T E C C 2.501 ms, T S E 0.56 ms. In the environment of Raspberry Pi 4B, T H 0.019 ms, T E C C 2.610 ms, T S E 0.511 ms. Although the values of these metrics vary depending on the CPU, memory, and operating system, they illustrate an approximate relationship between the values of the various metrics.
Table 5 provides a comparison of computational costs for the proposed scheme and related schemes. Although the computational overhead of our proposed protocol is not optimal, this scheme ensures a wider variety of security. Efficiency makes sense only when security is ensured.

7. Conclusions

We have proposed a secure and lightweight AKA protocol for IoD, effectively addressing critical security threats such as capture attacks, impersonation, and privacy breaches. By integrating PUF and enabling direct drone-to-drone authentication without GS involvement, our protocol enhances both security and efficiency. Additionally, it guarantees perfect forward secrecy, ensuring that past communications remain secure even if future cryptographic keys are compromised. Performance analysis indicates that our scheme improves computational efficiency by an average of 31.3% and communication efficiency by an average of 39.44% compared to existing schemes that offer comparable security. Furthermore, our protocol achieves zero storage overhead for GS authentication, further optimizing resource utilization. Formal security proof validates its robustness, making it a reliable and scalable solution for IoD deployments. In practical applications, this protocol strengthens authentication mechanisms in drone networks, enabling secure, efficient, and scalable communication. This is particularly beneficial for applications such as surveillance, disaster response, and logistics, where reliable and low-latency authentication is essential.
The limitation of our protocol is that it does not consider cross-domain scenarios. Future research will focus on developing cross-domain drone-to-GS authentication schemes that eliminate the need for GS to store drone information, as well as cross-domain drone-to-drone authentication mechanisms that operate without GS involvement. These advancements will further enhance the scalability and flexibility of IoD authentication systems.

Author Contributions

Q.X., writing—review and editing, resources, supervision, and funding acquisition; J.Z., writing—original draft. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the Hangzhou Joint Fund of the Zhejiang Provincial Natural Science Foundation of China (Grant No. LHZSZ24F020002) and the National Natural Science Foundation of China (Grant No. U21A20466).

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Rodrigues, M.; Amaro, J.; Osório, F.S.; RLJC, B.K. Authentication methods for UAV communication. In Proceedings of the 2019 IEEE Symposium on Computers and Communications (ISCC), Barcelona, Spain, 29 June–3 July 2019; pp. 1210–1215. [Google Scholar]
  2. Chamola, V.; Hassija, V.; Gupta, V.; Guizani, M. A comprehensive review of the COVID-19 pandemic and the role of IoT, drones, AI, blockchain, and 5G in managing its impact. IEEE Access 2020, 8, 90225–90265. [Google Scholar] [CrossRef]
  3. Liu, X.; Li, Z.; Zhao, N.; Meng, W.; Gui, G.; Chen, Y.; Adachi, F. Transceiver design and multihop D2D for UAV IoT coverage in disasters. IEEE Internet Things J. 2018, 6, 1803–1815. [Google Scholar] [CrossRef]
  4. Gharibi, M.; Boutaba, R.; Waslander, S.L. Internet of drones. IEEE Access 2016, 4, 1148–1162. [Google Scholar] [CrossRef]
  5. Hall, R.J. An internet of drones. IEEE Internet Comput. 2016, 20, 68–73. [Google Scholar] [CrossRef]
  6. Abdelmaboud, A. The internet of drones: Requirements, taxonomy, recent advances, and challenges of research trends. Sensors 2021, 21, 5718. [Google Scholar] [CrossRef] [PubMed]
  7. Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J.P.C. Design and analysis of secure lightweight remote user authentication and key agreement scheme in internet of drones deployment. IEEE Internet Things J. 2018, 6, 3572–3584. [Google Scholar] [CrossRef]
  8. Yang, W.; Wang, S.; Yin, X.; Wang, X.; Hu, J. A review on security issues and solutions of the internet of drones. IEEE Open J. Comput. Soc. 2022, 3, 96–110. [Google Scholar] [CrossRef]
  9. He, D.; Chan, S.; Guizani, M. Communication security of unmanned aerial vehicles. IEEE Wirel. Commun. 2016, 4, 134–139. [Google Scholar] [CrossRef]
  10. Altawy, R.; Youssef, A.M. Security, privacy, and safety aspects of civilian drones: A survey. ACM Trans. Cyber-Phys. Syst. 2016, 1, 1–25. [Google Scholar] [CrossRef]
  11. Pu, C. Jamming-resilient multipath routing protocol for flying ad hoc networks. IEEE Access 2018, 6, 68472–68486. [Google Scholar] [CrossRef]
  12. Michailidis, E.T.; Vouyioukas, D. A review on software-based and hardware-based authentication mechanisms for the internet of drones. Drones 2022, 6, 41. [Google Scholar] [CrossRef]
  13. Huang, Y.; Mu, J.; Wang, Y.; Zhao, R. A Review of Authentication Methods in Internet of Drones. In Proceedings of the 2023 International Conference on Networking and Network Applications (NaNA), Qingdao, China, 18–21 August 2023; pp. 7–12. [Google Scholar]
  14. Ashrif, F.F.; Sundararajan, E.A.; Ahmad, R.; Hasan, M.K.; Yadegaridehkordi, E. Survey on the authentication and key agreement of 6LoWPAN: Open issues and future direction. J. Netw. Comput. Appl. 2024, 221, 103759. [Google Scholar] [CrossRef]
  15. Mall, P.; Amin, R.; Das, A.K.; Leung, M.T.; Choo, K.K.R. PUF-based authentication and key agreement protocols for IoT, WSNs, and smart grids: A comprehensive survey. IEEE Internet Things J. 2022, 9, 8205–8228. [Google Scholar] [CrossRef]
  16. Hasan, M.K.; Weichen, Z.; Safie, N.; Ahmed, F.R.A.; Ghazal, T.M. A Survey on Key Agreement and Authentication Protocol for Internet of Things Application. IEEE Access 2024, 12, 61642–61666. [Google Scholar] [CrossRef]
  17. Soni, M.; Singh, D.K. LAKA: Lightweight authentication and key agreement protocol for internet of things based wireless body area network. Wirel. Pers. Commun. 2022, 127, 1067–1084. [Google Scholar]
  18. Pu, C.; Wall, A.; Choo, K.K.R.; Ahmed, I.; Lim, S. A lightweight and privacy-preserving mutual authentication and key agreement protocol for Internet of Drones environment. IEEE Internet Things J. 2022, 9, 9918–9933. [Google Scholar] [CrossRef]
  19. Hajian, R.; Haghighat, A.; Erfani, S.H. A secure anonymous D2D mutual authentication and key agreement protocol for IoT. Internet Things 2022, 18, 100493. [Google Scholar] [CrossRef]
  20. Jan, S.U.; Qayum, F.; Khan, H.U. Design and analysis of lightweight authentication protocol for securing IoD. IEEE Access 2021, 9, 69287–69306. [Google Scholar] [CrossRef]
  21. Cheon, J.H.; Han, K.; Hong, S.M.; Kim, H.J.; Kim, J.; Kim, S.; Seo, H.; Shim, H.; Song, Y. Toward a secure drone system: Flying with real-time homomorphic authenticated encryption. IEEE Access 2018, 6, 24325–24339. [Google Scholar] [CrossRef]
  22. Jiang, C.; Fang, Y.; Zhao, P.; Panneerselvam, J. Intelligent UAV identity authentication and safety supervision based on behavior modeling and prediction. IEEE Trans. Ind. Inform. 2020, 16, 6652–6662. [Google Scholar] [CrossRef]
  23. Wang, W.; Han, Z.; Gadekallu, T.R.; Raza, S.; Tanveer, J.; Su, C. Lightweight blockchain-enhanced mutual authentication protocol for UAVs. IEEE Internet Things J. 2023, 11, 9547–9557. [Google Scholar] [CrossRef]
  24. García, J.C.P.; Benslimane, A.; Braeken, A.; Su, Z. μTesla-Based Authentication for Reliable and Secure Broadcast Communications in IoD Using Blockchain. IEEE Internet Things J. 2023, 10, 18400–18413. [Google Scholar] [CrossRef]
  25. Tan, Y.; Wang, J.; Liu, J.; Kato, N. Blockchain-assisted distributed and lightweight authentication service for industrial unmanned aerial vehicles. IEEE Internet Things J. 2022, 9, 16928–16940. [Google Scholar] [CrossRef]
  26. Zhang, Y.; He, D.; Li, L.; Chen, B. A lightweight authentication and key agreement scheme for Internet of Drones. Comput. Commun. 2020, 154, 455–464. [Google Scholar] [CrossRef]
  27. Hussain, S.; Farooq, M.; Alzahrani, B.A.; Albeshri, A.; Alsubhi, K.; Chaudhry, S.A. An efficient and reliable user access protocol for Internet of Drones. IEEE Access 2023, 11, 59688–59700. [Google Scholar] [CrossRef]
  28. Yu, S.; Das, A.K.; Park, Y. SLAP-IoD: Secure and lightweight authentication protocol using physical unclonable functions for internet of drones in smart city environments. IEEE Trans. Veh. Technol. 2022, 71, 10374–10388. [Google Scholar] [CrossRef]
  29. Alladi, T.; Venkatesh, V.; Chamola, V.; Chaturvedi, N. Drone-MAP: A novel authentication scheme for drone-assisted 5G networks. In Proceedings of the IEEE INFOCOM 2021-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Vancouver, BC, Canada, 10–13 May 2021; pp. 1–6. [Google Scholar]
  30. Wu, T.; Guo, X.; Chen, Y.; Kumari, S.; Chen, C. Amassing the security: An enhanced authentication protocol for drone communications over 5G networks. Drones 2021, 6, 10. [Google Scholar] [CrossRef]
  31. Bansal, G.; Chamola, V.; Sikdar, B. SHOTS: Scalable secure authentication-attestation protocol using optimal trajectory in UAV swarms. IEEE Trans. Veh. Technol. 2022, 71, 5827–5836. [Google Scholar] [CrossRef]
  32. Javed, S.; Khan, M.A.; Abdullah, A.M.; Alsirhani, A.; Alomari, A.; Noor, F.; Ullah, I. An efficient authentication scheme using blockchain as a certificate authority for the internet of drones. Drones 2022, 6, 264. [Google Scholar] [CrossRef]
  33. Mishra, A.K.; Wazid, M.; Singh, D.P.; Das, A.K.; Singh, J.; Vasilakos, A.V. Vasilakos. Secure Blockchain-Enabled Authentication Key Management Framework with Big Data Analytics for Drones in Networks Beyond 5G Applications. Drones 2023, 7, 508. [Google Scholar] [CrossRef]
  34. Zhang, S.; Liu, Y.; Han, Z.; Yang, Z. A lightweight authentication protocol for UAVs based on ECC scheme. Drones 2023, 7, 315. [Google Scholar] [CrossRef]
  35. Xiao, Y.; Tao, Y. SLAKA-IoD: A Secure and Lightweight Authentication and Key Agreement Protocol for Internet of Drones. Drones 2024, 8, 374. [Google Scholar] [CrossRef]
  36. Li, L.; Lian, X.; Wang, Y.; Tan, L. CSECMAS: An efficient and secure certificate signing based elliptic curve multiple authentication scheme for drone communication networks. Appl. Sci. 2022, 12, 9203. [Google Scholar] [CrossRef]
  37. Bansal, G.; Sikdar, B. Location aware clustering: Scalable authentication protocol for UAV swarms. IEEE Netw. Lett. 2021, 3, 177–180. [Google Scholar] [CrossRef]
  38. Cho, G.; Cho, J.; Hyun, S.; Kim, H. SENTINEL: A Secure and Efficient Authentication Framework for Unmanned Aerial Vehicles. Appl. Sci. 2020, 10, 3149. [Google Scholar] [CrossRef]
  39. Yu, S.; Lee, J.; Sutrala, A.K.; Das, A.K.; Park, Y. LAKA-UAV: Lightweight authentication and key agreement scheme for cloud-assisted Unmanned Aerial Vehicle using blockchain in flying ad-hoc networks. Comput. Netw. 2023, 224, 109612. [Google Scholar] [CrossRef]
  40. Bhattarai, I.; Pu, C.; Choo, K.-K.R.; Korać, D. A Lightweight and Anonymous Application-Aware Authentication and Key Agreement Protocol for the Internet of Drones. IEEE Internet Things J. 2024, 11, 19790–19803. [Google Scholar] [CrossRef]
  41. Alkatheiri, M.S.; Saleem, S.; Alqarni, M.A.; Aseeri, A.O.; Chauhdary, S.H.; Zhuang, Y. A Lightweight Authentication Scheme for a Network of Unmanned Aerial Vehicles (UAVs) by Using Physical Unclonable Functions. Electronics 2022, 11, 2921. [Google Scholar] [CrossRef]
  42. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  43. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Proceedings of the Advances in Cryptology—EUROCRYPT 2002: International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 28 April–2 May 2002; pp. 337–351. [Google Scholar]
Figure 1. Network model.
Figure 1. Network model.
Symmetry 17 00556 g001
Figure 2. Drone registration phase.
Figure 2. Drone registration phase.
Symmetry 17 00556 g002
Figure 3. Drone-GS AKA phase.
Figure 3. Drone-GS AKA phase.
Symmetry 17 00556 g003
Figure 4. Drone-drone AKA phase.
Figure 4. Drone-drone AKA phase.
Symmetry 17 00556 g004
Figure 5. Comparison of information exchange number with existing schemes [17,34,35,36].
Figure 5. Comparison of information exchange number with existing schemes [17,34,35,36].
Symmetry 17 00556 g005
Figure 6. Comparison of computational costs with existing schemes [17,34,35,36].
Figure 6. Comparison of computational costs with existing schemes [17,34,35,36].
Symmetry 17 00556 g006
Table 1. The summary of the related schemes for IoD.
Table 1. The summary of the related schemes for IoD.
SchemeYearCryptographic TechniquesAdvantagesLimits
[19]2021Utilize hash message authentication codeProtects the communication between drone and droneAuthentication requires GS
[20]2018Utilize homomorphic encryptionGuarantees the security against
eavesdropping and forgery attacks
Vulnerable to session key leaks and insider attacks
[21]2020Utilize Kalman Trajectory Predicting AlgorithmProvides the government with intelligent controlDoes not resist physical capture attack
[28]2019Utilize ECCProvides mutual authentication between base station devices and UAVsDoes not resist physical capture attack
[6]2019Utilize fuzzy extractorProvides three-factor securityDoes not guarantee perfect backward secrecy
[27]2023Utilize one-way hash functionProvides mutual authentication for user and droneDoes not resist physical capture attack
[23]2023Utilize one-way hash functionProvides a lightweight blockchain-enhanced mutual authenticationDoes not resist physical capture attack
[24]2023Utilize one-way hash functionUtilizes blockchain to manage drone authenticationAuthentication requires GS
[33]2023Utilize one-way hash functionProvides an authentication key management framework with big data analyticsDoes not resist physical capture attack
[34]2023Utilize ECCProvides drone-GS authenticationDoes not resist physical capture attack
[35]2024Utilize one-way hash functionProvides low computation overloadDoes not resist GS capture attack
[36]2022Utilize ECCEstablishes a secure session between the GS and a UAVSubstantial computational overhead
[37]2021Utilize PUFUses K-Means clustering to construct UAV clustersDoes not resist replay attack, anonymity, and perfect forward secrecy
Table 2. The notations used in this scheme.
Table 2. The notations used in this scheme.
NotationDescription
GSGround station
I D s ,   I D i Identities   of   GS ,   D r o n e i
P I D i ,   P I D j Pseudo - identities   of   D r o n e i ,   D r o n e j
P I D i New   pseudo - identitiy   of   D r o n e i
P The generator of the elliptic curve
x s ,   Y s Private and public key of GS
d i , Y i Private and public key of drone
P U F ( ) Physical unclonable function
C h a i , R e s i The challenge and response pair
h . Hash function
XOR operation
| | Concatenation
T i Timestamp of current time
E S K ( ) / D S K ( ) Symmetric encryption/decryption function
S K i s The session key between drone and GS
S K i j The session key between drones
Table 3. Security comparison.
Table 3. Security comparison.
Feature[17][34][35][37]Ours
A1
A2
A3
A4
A5
A6
A7
A8
✔:Resist (Attacks); ✗: Suffer (Attacks). A1: drone physical capture attack; A2: replay attack; A3: desynchronization attack; A4: MITM attack; A5: GS physical capture attack; A6: session key disclosure attack; A7: anonymity and untraceability; A8: perfect forward secrecy.
Table 4. Communication cost.
Table 4. Communication cost.
SchemesNo. of Messages
(Drone-GS)
No. of Messages
(Drone-Drone)
Communication
Cost (bits)
[17]361792
[34]6-2600
[35]241500
[36]5-2944
Ours221216
Table 5. Computation cost.
Table 5. Computation cost.
SchemesDroneGSTotalTimes (ms)
[17] 11 T H 11 T H 22 T H 1.496
[34] 8 T H + 3 T E C C + 2 T S E 8 T H + 3 T E C C + 2 T S E 16 T H + 6 T E C C + 4 T S E 18.334
[35] 8 T H 9 T H 17 T H 1.156
[36]-- 5 T H + 6 T E C C + 2 T S E 16.16
Ours 5 T H + 2 T E C C 5 T H + 2 T E C C + 2 T S E 10 T H + 4 T E C C + 2 T S E 11.804
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xie, Q.; Zhang, J. Lightweight Drone-to-Ground Station and Drone-to-Drone Authentication Scheme for Internet of Drones. Symmetry 2025, 17, 556. https://doi.org/10.3390/sym17040556

AMA Style

Xie Q, Zhang J. Lightweight Drone-to-Ground Station and Drone-to-Drone Authentication Scheme for Internet of Drones. Symmetry. 2025; 17(4):556. https://doi.org/10.3390/sym17040556

Chicago/Turabian Style

Xie, Qi, and Jilin Zhang. 2025. "Lightweight Drone-to-Ground Station and Drone-to-Drone Authentication Scheme for Internet of Drones" Symmetry 17, no. 4: 556. https://doi.org/10.3390/sym17040556

APA Style

Xie, Q., & Zhang, J. (2025). Lightweight Drone-to-Ground Station and Drone-to-Drone Authentication Scheme for Internet of Drones. Symmetry, 17(4), 556. https://doi.org/10.3390/sym17040556

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop