Next Article in Journal
Dominant Partitioning of Discontinuities of Rock Masses Based on DBSCAN Algorithm
Next Article in Special Issue
Modeling and Improvement for String-Based Drive Mechanism in Insect-like Flapping Wing Micro Air Vehicle
Previous Article in Journal
Weight Reduction of a Ship Crane Truss Structure Made of Composites
Previous Article in Special Issue
Improved Adaptive NDI Flight Control Law Design Based on Real-Time Aerodynamic Identification in Frequency Domain
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Cross-Platform UAV Swarm Key Management in Denied Environments

College of Cryptographic Engineering, Information Engineering University, Zhengzhou 450001, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(15), 8918; https://doi.org/10.3390/app13158918
Submission received: 20 June 2023 / Revised: 28 July 2023 / Accepted: 1 August 2023 / Published: 2 August 2023
(This article belongs to the Special Issue Advanced Research and Application of Unmanned Aerial Vehicles)

Abstract

:

Featured Application

The proposed key management scheme provides a solution to the communication security problems of UAV swarms in denied environments, which achieves secure establishment and update of keys of UAV swarms in denied environments.

Abstract

As resources provided by single unmanned aerial vehicles (UAVs) are limited, we propose a cross-platform UAV swarm key management scheme for task scenarios in denied environments. In denied environments where the communication link is open and the UAV nodes may go invalid, secure communication is often at stake. To solve this problem, we propose a key management scheme which, based on the Chinese remainder theorem (CRT) and the Hash function, constructs a swarm key by combining the local key and the session key to reduce the overhead of individual UAV nodes in the swarm. Meanwhile, the swarm head node constructs broadcast messages according to the key update needs, which reduces the overhead of the member nodes, improves the efficiency of key updating, and fulfills the key establishment and updating of the UAV swarm. Experiments show that our proposed scheme has forward and backward security and can defend against collusion attacks and replay attacks; our method was compared with other methods on the MIRACL cryptographic library in Visual Studio 2019, and it was found that our method has a lower computing and communication overhead, provides a solution to cross-platform key management of UAV swarms in denied environments, and ensures safe communication of UAVs in the swarm.

1. Introduction

With advances in defense systems, unmanned aerial vehicles (UAVs) performing tasks under intensive firepower and strong electromagnetic interference have become a hot research topic. However, singular platforms and UAV nodes, because of limited computing and load capacity, are subject to influences from distance, landform, and the environment when performing tasks, and hence suffer low efficiency and cannot fulfill long-distance remote tasks [1]. In December 2020, DARPA released the test results of its dynamic adaptive network in the Air Force Research Laboratory, and in the test, the uninterrupted connection of datalinks like LNK16, Tactical Targeting Networking Technology (TTNT), Common Data Link (CDL), and Wi-Fi networks was achieved in the simulated competing environment [2]. In 2020, France tested the collaborations between five Rafale aircrafts, one airborne early-warning aircraft, and a UAV; in January 2021, France developed the “Mosquito” UAV, which is scheduled to fly in late 2023, for combat in collaboration with the manned “loyal wingman” crafts [3]. In real-world scenarios, there is a trend towards clustering, automation, and intelligence of UAVs in performing tasks [4]; through ad-hoc networks, UAVs collaborate intelligently in complex environments to complete assigned tasks, which effectively extends the task scenarios and the efficiency of UAVs.
In denied environments, there are two types of communication links for UAV swarms: control links and data links [5], both of which rely on wireless communication channels for message transmission. In addition, because of the limited resources of individual UAV nodes, the UAVs are delivered through the delivery platform to exchange information and regroup into a new task swarm according to the environment and task demand. However, the UAV swarm is susceptible to security threats and attacks [6,7] in the open, wireless, and denied environment in the sky. In particular, during cross-platform regrouping and variations in the network topology, the attackers can easily launch attacks by intercepting, tampering with or forging data. Therefore, it is crucial to encrypt the communication links of UAVs to ensure security and confidentiality of data transmission when the UAV swarm is performing tasks in a denied environment [8]. Therefore, here we propose a cross-platform key management scheme for a UAV swarm in denied environments, with a vision to achieve secure and efficient management of UAV keys in the denied environment and improve the efficiency of the UAV swarm in fulfilling tasks.

2. Preliminaries and Definitions

2.1. Preliminaries

This section introduces two notions that will be used in our scheme: the Chinese remainder theorem (CRT) and the Hash function [9]:

2.1.1. Hash Function

The Hash function [10] is a popular encryption algorithm widely used in security applications and network protocols like message authentication, digital signature, password protection, intrusion detection, virus detection, and construction of pseudorandom functions. The security requirements of the Hash function h(·) are as follows:
  • Unidirectionality (preimage resistance): x y = h x , and y , h 1 y x is given.
  • Weak collision resistance (second preimage resistance): for x , it is computationally impossible to find y x with h x = h y .
  • Strong collision resistance (collision resistance): it is computationally impossible to find some pair (x, y) such that H(x) = H(y).

2.1.2. Chinese Remainder Theorem (CRT)

The Chinese remainder theorem (CRT) is a crucial theorem in the number theory, which performs recovery and construction through congruences, described as follows: let m 1 , m 2 , , m n Z M such that g c d m i , m j = 1 , and for any tuple n   x a 1 , a 2 , , a n , where x Z M ,   a i Z m i , construct a system of congruences x a i m o d m i 1 i n ; let M = i = 1 n m i , M i = M / m i , c i = M i M i 1 m o d m i , such that x has a unique solution, i.e., x i = 1 n a i c i m o d M .

2.2. Definitions

For the sake of clear description and interpretation, the symbols used in the paper are defined, as shown in Table 1.

2.3. Division of Task Stages

The denied environment is characterized by long-distance combat, fierce confrontation in the electromagnetic and physical fields, and high risks to manned equipment, making it impossible for most UAVs to fulfill tasks. According to DARPA’s Collaborative Operations in Denied Environment (CODE) program [11], the UAV swarm’s task execution in a denied environment is divided into three stages: the transport and delivery stage, the UAV arrival and regrouping stage, and the collaboration stage. Stage 1 starts as the delivery platform departs from the base and ends as the platform arrives at the safe region and finishes the delivery of the UAV; Stage 2 starts as the new UAV swarm is constructed and ends as the UAV arrives at the target region; Stage 3 starts as the UAV arrives at the target region and ends as the UAV completes the automatic collaboration tasks, as shown in Figure 1.
In denied environments, the UAV swarms often face both geographic and physical denial. The major denial conditions and denial intensity in different stages of a task (as shown in Figure 1) are analyzed, and the specifics are shown in Table 2.

3. Cross-Platform Key Management of UAV Swarms in Denied Environments

3.1. Key Parameter Presetting in the Transport and Delivery Stage

The network model in this study consists of the transport and delivery platform and UAV nodes. The delivery platform can be a mother ship, a large-scale transport plane, or a land-based launcher truck with strong capacities for computing, communication, and storage, which presets the key parameters and initializes the system as a top-level key management center (KMC), as shown in Figure 2.
The UAV swarms are initialized before being launched to the sky. Suppose there are m delivery platforms engaged in a given task; the key management center of the j-th platform is K M C j 1 j m , and the identification label of K M C j is I D j . In the delivery stage, K M C j presets a private key U A V S K j i 1 i n to the n UAVs U A V I D j i delivered from the same delivery platform. Security channels between platforms are created through shared keys before execution of a task; K M C 1 selects the node update key seed s e e d , the global key K 0 , and the set of prime numbers B , which are transmitted to the delivery platform K M C j engaged in the task through the security channel, where b j i B , and for any b j i ,   b j i , g c d b j i , b j i = 1 is satisfied; then, the K M C j configures the key parameters for its UAV swarm. The specific step of the algorithm is as follows (Algorithm 1):
Algorithm 1 System Initialization
1 . I n i t i a l i z a t i o n : ( m : n u m b e r o f d e l i v e r y p l a t f o r m s , n : n u m b e r o f U A V s d e l i v e r e d f r o m t h e j , t : T a s k s t a g e )
2 . P r o c e d u r e p r e s e t k e y p a r a m e t e r
3 . F o r j = 1 ; j < = m ;   j + +
4 .
5 . K M C 1 G e n e r a t e : s e e d ,   K 0 ,   M K M C j
6 . K M C j c o m p u t e : S I D = h I D j
7 . F o r i = 1 ; i < = n ;   i + +
8 .
9 . K M C j G e n e r a t e :   U A V S K j i / / G e n e r a t e p r i v a t e k e y f o r U A V n o d e
10 . K M C j G e n e r a t e : U A V I D j i = h U A V I D j i
11 . K M C j U A V j i : p i = K 0 ,   s e e d ,   U A V S K j i ,   I D j ,   S I D ,   U A V I D j i ,   b j i , P m , M
12 . U A V j i c o m p u t e : S I D = h I D j , S U A V I D j i = h U A V I D j i
13 . I f C o m p a r e ,   S I D , S I D S U A V I D j i , S U A V I D j i   T h e n
14 . U A V j i c o m p u t e :   S 1 N K = h s e e d
15 . R e t u r n   P r e s e t c o r r e c t , r e a d y f o r l a u n c h ;   / / P r e s e t t i n g s u c c e e d e d ; r e a d y t o l a u n c h U A V s
16 . E l s e I f
17 . P r e s e t f a i l e d ,   E x i t .   / / P r e s e t t i n g f a i l e d ; e x i t a n d r e q u e s t r e p r e s e t t i n g
18 .
19 . E n d / / i
20 . E n d / / j
21 . E n d P r o c e d u r e

3.2. Private Key Establishment in the Regrouping and Arrival Stage

In the denied environment, UAVs transported by different platforms vary in their model and load module. Normally, heterogeneous UAVs are reorganized into a full-featured UAV swarm to fulfill specific tasks, as shown in Figure 3.
For the process of regrouping and private key establishment, this study puts forth a scheme in which the regrouped UAVs select a swarm head as per specific rules; and for the scenario of a cross-platform UAV swarm performing tasks in a denied environment, the improved LEACH algorithm is employed for the swarm head selection in this study. The new swarm selects the swarm head in the order of priority: the priority level of the UAV nodes from the same platform is determined by their ID, and a smaller ID indicates higher priority. Before the swarm head is identified, the UAV node sends its ID information U A V I D j i to other nodes in the same swarm through the global key K 0 ; after receiving the ID information, other nodes compute to identify whether it is the node of the highest priority in the swarm according to the steps of swarm head selection. After that, the swarm head is identified to construct the private key establishment factor. The steps for swarm head selection are as follows:
Step 1: every UAV node in the swarm broadcasts their ID information U A V I D j i ;
Step 2: each UAV node, after receiving the ID information of other nodes in the swarm, determines whether it is the minimal j ( j min ) in the swarm through comparison;
Step 3: find the minimal i from the j min in the swarm, which is denoted as i min .
Step 4: identify the UAV with the highest priority in the swarm according to the rules: U A V I D j min i min .
Figure 4 visualizes the specific steps:
U A V I D j min i min is the highest-priority UAV node identified through the swarm head selection after UAV reorganization; the node U A V j min i min selects the key creation factor γ t and a random number ε t , formulates, and passes on the group key K 0 to other UAVs. Other UAV swarms follow the same steps in Figure 4 to identify the swarm head to broadcast messages. The algorithm is specified as follows, with the m swarm as an example (Algorithm 2):
Algorithm 2 Key Distribution
1 .   I n i t i a l i z a t i o n :
2 .   P r o c e d u r e / / G e n e r a t e b r o a d c a s t m e s s a g e
3 .   U A V I D j min i min : C e n r a n d ε m t ,   γ m t ;   / / r a n d o m g e n e r a t i o n
4 .   C o m p u t e S m t M K = h ( γ m t , S m t N K )
5 .   S m t N K = h t 1 s e e d / / c o m p u t e t h e l o c a l u p d a t e k e y
6 .   C o n s t r u c t G m t k e y = ( S m t N K , S m t M K ) ;   / / C o n s t r u c t t h e p r i v a t e k e y f o r t h e m s w a r m
7 .   C o m p u t e I m t [ ε m t h I D j ] m o d b j i / / v a l i d a t i o n f a c t o r f o r t h e m s w a r m
8 .   C o m p u t e α m t 1   γ m t K 0   mod b j i
9 .   β m t 2   ( γ m t K 0 ) / K 0 mod b j i
10 .   C o n s t r u c t M m t = { α m t 1 , β m t 2 , I m t , ε m t , j min ,   b j i } / / b r o a d c a s t m e s s a g e f o r k e y g e n e r a t i o n
11 .   U A V I D j min i min U A V j i ;   / / b r o a d c a s t m e s s a g e f o r k e y g e n e r a t i o n p a r a m e t e r s
12 .   E n d P r o c e d u r e
The legitimate UAV extracts β m t 2 , I m t and b j i from the broadcast message Mt it receives at the task stage t, and then calculates a = I m t   mod b j i and a = ε m t h I D j mod b j i using ( I D j , b j ) . If a = a , the message is validated to be a legitimate message in the reorganized swarm, and the key G m t k e y is constructed for secure communication; if a a , the message is not validated and will be discarded as an error message. Algorithm 3 shows the specific procedures for key establishment:
Algorithm 3 Key Establishment
1 .   I n i t i a l i z a t i o n :
2 .   P r o c e d u r e / / k e y e s t a b l i s h m e n t
3 .   U A V j min i min : C o m p u t e a = I m t mod b j i
4 .   h = h I D j
5 .   U A V j min i min M m t U A V j i / / U A V j i i n t h e m s s w a r m r e c e i v e s t h e m e s s a g e M m t
6 .   U A V j i : C o m p u t e a = [ ε m t h I D j ] mod b j i
7 .   I f C o m p a r e a ,   a T h e n / / v e r i f y t h e l e g i t m a c y o f t h e m e s s a g e
8 .   C o m p u t e γ m t = ( ( α m t 1 mod K 0 ) + ( β m t 2 mod K 0 ) * K 0 ) b j i
9 .   S m t M K = h ( γ m t , S t N K )
10 .   G m t k e y = ( S t N K , S m t M K ) / / e s t a b l i s h t h e k e y f o r t h e r e o r g a n i z e d s w a r m
11 .   E l s e I f A u t h e n t i c a t i o n f a i l u r e . D i s c a r d e d ; / / v e r i f i c a t i o n f a i l e d , a n d d i s c a r d t h e m e s s a g e
12 .   }
13 .   E n d
14 .   P r o c e d u r e

3.3. Key Update at Collaboration Stage

The cross-platform key management for UAV swarms in the denied environment consists of four stages: system initialization, key distribution, key establishment, and key update. The key parameter presetting, key distribution, and key establishment procedures have already been detailed in Section 3. When introduced to the denied environment with strong electromagnetic radiation and intense firepower, the UAVs are likely to suffer loss of communication signals and damages, resulting in changes in the topology of the UAV swarm network, as shown in Figure 5.
It is necessary to update the key for the UAV swarm to ensure secure communication between the member UAVs. Figure 6 displays the procedures for UAV swarm key update in the denied environment.

3.3.1. Broadcast Update

The original swarm head UAV identifies during patrolling changes in the number of UAVs in the swarm and broadcasts to generate a random number ( ε m t + i , γ m t + i ) . The legitimate UAV nodes extract ( ε m t + i , γ m t + i ) from the broadcast message to construct a new swarm key. The procedures are shown in Algorithms 2 and 3.

3.3.2. Mutual-healing Update

If a UAV in the swarm fails to receive the broadcast message because of strong electromagnetic interferences in the denied environment at the t task stage, it can request a neighboring UAV (UAV-Neighbor) to help recover the swarm key. This process is called mutual-healing, as shown in Figure 7. The algorithm process is shown in Algorithm 4. The ( ε m t , γ m t ) randomly selected by the swarm head against forgery attacks is combined with the local hash chain and CRT to complete the mutual-healing update. Figure 7 shows the mutual-healing update process, with the m′ swarm as an example:
Algorithm 4 Key Mutual-Healing
1:Initialization: (t: task stage)
2:Procedure Key mutual-healing
3: U A V j i     * . U A V N e i g h b o r : Re q u e s t : M m t = α m t 1 , β m t 2 , I m t , ε m t , j min , h I D j min , b j i ;//broadcast request to U A V N e i g h b o r
4: U A V N e i g h b o r : Compute h I D j min ;
5: If Compare h I D j min , h I D j min Then // identity authentication
6:   U A V N e i g h b o r     U A V j i : R e s p o n s e = { U A V I D N e i g h b o r , M m t } ; // authenticated, unicast response to U A V j i
7: Else If “Illegal message, delete”;// authentication failed, delete the illegitimate message
8: U A V j i : Select R e s p o n s e = { U A V I D N e i g h b o r , M m t } ;// select response that arrives first
9:    Invoking Key Recovery; //call Algorithm 3
10: U A V j i     * . U A V N e i g h b o r : C o n f i r m = h U A V I D N e i g h b o r , G m t k e y ;// send key confirmation message
11: U A V N e i g h b o r : Compute h U A V I D N e i g h b o r , G m t k e y ;
12: If Compare h U A V I D N e i g h b o r , G m t k e y = h U A V I D N e i g h b o r , G m t k e y Then
13:   Return “mutual healing key succeeded.”; // confirm success in mutual healing
14: Else If Return “mutual healing key failure.”; // return mutual-healing failure
15End Procedure

4. Scheme Analysis

For the sake of convenient analysis and proof, the symbols for proving are defined, as shown in Table 3.

4.1. Correctness Analysis

Lemma 1.
The ACPKMS scheme satisfies the basic attributes of key distribution. At the task stage t, the specific proof process is as follows:
(1) 
U A V j i U t U A V j i I D j , K 0 ;
(2) 
U A V j min ,   i min M t * . m     U A V j i m t  
U A V j i M m t = α m t 1 , β m t 2 , I m t , ε m t , j min , b j i ;
(3) 
U A V j i I D j , K 0     α m t = α m t     U A V j i | M m t ;
(4) 
U A V j i I D j , K 0 , h , S t N K , M t ,   j min ,   b j i γ t m G t m k e y ;
Q.E.D.,  H G m t k e y M m t , p i = 0  is satisfied.
(5) 
If  U A V j i m t ,  U A V j i M m t     U A V i p i , and  U A V j i M m t     U A V j i   α m t 1 , β m t 2     γ t m     G t m k e y ,
Q.E.D. The ACPKMS scheme has the basic attributes and satisfies the condition:  H G t m k e y M t m = H G t m k e y p i = H G t m k e y . Given all stated above, the ACPKMS scheme satisfies the task requirements and has good capacity for key establishment.
Lemma 2.
The ACPKMS scheme has the mutual-healing mechanism. If  U A V i U t + i  ( 1 i ) and fails to receive the broadcast message at the t stage  U A V i M m t , the communication is recovered at the t + i stage, and the key  G t m k e y  can be recovered through mutual healing. The proving process is as follows:
(1) 
U A V j i R e q u e s t * . U A V N e i g h :  Re q u e s t : M m t + i = α m t 1 , β m t 2 , I m t , ε m t , j min , h I D j min , b j i ;
(2) 
U A V N e i g h R e q u e s t     h I D j min = h I D j min     U A V N e i g h | R e q u e s t     U A V N e i g h I D j min , M m t ;
(3) 
U A V N e i g h R e s p o n s e U A V j i :  { i d N e i g h , M m t + i } U A V N e i g h R e s p o n s e U A V i M m t + i ;
(4) 
U A V j i K 0 , b j i     a = a     U A V j i | M m t + i     U A V j i M m t + i     U A V j i α m t 1 , β m t 2 , I m t , ε m t , j min , h I D j min , b j i     G m t k e y     G m t k e y = S j 2 N K , S j 2 M K .
Q.E.D., the EHGKM scheme has the mutual-healing mechanism.

4.2. Security Analysis

Lemma 3.
The ACPKMS scheme has forward security (FWS). If  U A V j i  joins UAVGN at the t stage, i.e.,  U A V j i U m 1 , m 2 , , m t 1 , U A V j i U m t . The specific proving process is as follows:
(1) 
U A V j i U m 1 , m 2 , , m t 1 , U A V j i U m t     U A V j i I D j , K 0 , h , S t N K ;
(2) 
If  U A V j i M m t , M m t + 1 , M m t + n  and  U A V j i | M m t , M m t + 1 , M m t + n     U A V j i M m t , M m t + 1 , M m t + n ;
(3) 
M m t M m 1 , M m 2 , , M m t 1     γ m 1 , γ m 2 , , γ m t 1     G m 1 k e y , G m 2 k e y , , G m t 1 k e y .
Q.E.D., the ACPKMS scheme has forward security, the  U A V j i  cannot obtain the key  G m 1 k e y , G m 2 k e y , , G m t 1 k e y  before it joins the swarm.
Lemma 4.
The ACPKMS scheme has backward security (BWS). If  U A V j i  exits UAVGN at the session stage t, i.e.,  U A V j i U m 1 , m 2 , , m t 1 ,   U A V j i U m t + m t + 1 , m t + 2 , , m t + n . The specific proving process is as follows:
(1) 
U A V j i U m t + m t + 1 , m t + 2 , , m t + n   U A V j i U m 1 , m 2 , , m t 1     U A V j i I D j , K 0 , h , S t N K ;
(2) 
If  U A V j i M m 1 , M m 2 , M m t 1  and  U A V j i | M m 1 , M m 2 , M m t 1     U A V j i M m 1 , M m 2 , M m t 1 ;
(3) 
M m t M m t , M m t + 1 , M m t + n     γ m t , γ m t + 1 , γ m t + n     G m t k e y , G m t + 1 k e y , G m t + n k e y ;
Q.E.D., the ACPKMS scheme has backward security, and the UAV cannot obtain the key  G m t k e y , G m t + 1 k e y , G m t + n k e y  after it leaves the swarm.
Lemma 5.
The ACPKMS scheme can resist replay attacks (RRA). During the distribution and update of keys, the task label random number  ε t  is introduced. When  U A V j i U m t  receives the key update message  M m t , it checks the freshness of  ε m t . The  ε m t  has already been used in previous sessions, then  M m t  is discarded to prevent the attacker (AT) from replaying the broadcast message in previous sessions. Suppose that the t session broadcast message replayed by the attacker is  M m t , the proving process is as follows:
(1) 
U A V j i U m t     U A V j i M m t     U A V j i | M m t     U A V j i M m t = { α   m t 1 , β   m t 2 , I m t , ε m t , j } ;
(2) 
A T M m t U A V j i :   U A V j i M m t = { α   m t 1 , β   m t 2 , I m t , ε m t , j }     ε m t = ε m t    Replay Attack;
Therefore,  U A V j i U m t  receives the replayed message  M m t  and cannot pass the message legitimacy test.
Lemma 6.
The ACPKMS scheme can resist impersonation attacks (RIA).
Impersonation node attacks: suppose the attacker forges  U A V j i U m t   A T U A V S K j i  to join UAVGN and needs to obtain  G m t k e y  to establish communication, i.e.,  A T G m t k e y . The proving process is  A T G m t k e y     A T { p i , M m t }     A T { U A V I D j i , U A V S K j i , , h , S t N K , M m t } , which does not hold and conflicts with  A T s i , as the forged  U A V i  needs to obtain the private key of  U A V j i  to join UAVGN.
Table 4 shows the performance of different UAV key management schemes. As the table shows, our scheme has forward and backward security, and can resist replay attacks and impersonation attacks. Compared with other schemes, ours uses the hash function for verification, which ensures legitimacy of the requests and responses, and avoids malicious attacks. “malicious attacks” Our approach establishes keys by constructing broadcast messages, has good security and efficiency, and hence is applicable to cross-platform UAV swarm key management.

4.3. Efficiency Analysis

Because of the limited communication and computing capacity of UAVs, it is necessary to minimize the computing time and information exchange to reduce the computing and communication overhead [16]. In this study, the efficiency of our scheme is analyzed from the computing overhead, communication overhead, and storage overhead, with focus on the first two aspects. Table 5 shows the definitions of the signs of operations.
According to the simulation tests and the efficiency analysis in Section 4.3, the performance of our scheme using the cryptographic library MIRACL is tested in an environment of the following settings: Intel (R) Core (TM), 2 i5-7500CPU, 3.40GHz processor, Windows 10. The results are shown in Table 6.

4.3.1. Computing Overhead

In this section, the computing overhead of the swarm head and U A V j i in the ACPKMS scheme is analyzed. During key establishment, the swarm head node CHN performs the hash operation two times, with the time consumed marked as 2 T h ; the broadcast receiving node U A V j i performs the hash operation three times, taking 3 T h . Though theoretically, our scheme has a computing overhead 3 T h higher than the scheme proposed in [17], part of the key is updated locally, which reduces the overhead and prevents the G m k e y from directly engaging in the construction of congruences; the attacker must know all the parameters of U A V j i , i.e., p i = ( K 0 , s e e d , U A V S K j i , I D j , S I D , S U A V I D j i , P m ) before it can crack G m k e y , which enhances the key security and cuts the computing overhead during key establishment. Figure 8 shows the computing overhead of the nodes during the key establishment process.
In our scheme, the key update process is divided into the local key update and the session key update to reduce the computing workload. For convenient comparison, the data processed in this paper are set to be half that in [17,18], and the key establishment broadcast message is only one session stage, that is, to solve G m t + 1 k e y with a given G m t k e y . Normally, 12 UAVs create a formation. The Visual Studio 2019 is employed to call the MIRACL cryptographic library to measure the computing overhead of different schemes, and the mean value of multiple tests is used for measurement and comparison. Figure 9 shows the key establishment process. In our proposed scheme, the swarm head UAV and the receiver UAV take an average of 1.068 µs in the key establishment process, which is lower than other schemes, so our scheme is applicable to the fast-moving UAVGN with limited resources.

4.3.2. Communication Overhead

As UAVGN is a wireless network, the communication overhead is an important indicator in key management. During the key establishment process in the ACPKMS scheme, the requestor node U A V i needs to send messages including R e q u e s t and C o n f i r m , which incurs 4 log p communication overhead; the response node U A V N e i g h b o r needs to send R e s p o n s e , incurring 5 log p communication overhead. Table 7 displays the communication overhead of various schemes. According to the performance of several mainstream UAVs analyzed in [19], “RQ-23 Tigershark”, “MQ-9 Reaper”, and “MQ-1 Predator” can fly above 24 h. In this study, we set the UAV flying time as 24 h, and the task cycle is 2 h, that is, m = 12 . For the convenience of comparison, the transmitted data are set to be 256-bit. Table 7 shows the communication overheads during the key establishment process in different schemes.

4.3.3. Storage Overhead

In the ACPKMS scheme, the U A V j i usually needs to store U A V _ p a r a m s : p i = K 0 , s e e d , U A V S K j i , I D j , S I D , S U A V I D j i , P m . For the sake of more convenient comparison, the size of the transmitted data is set at 256 bit; that is, the seven parameters have the same size, so the storage overhead is 7 log p . Though the ACPKMS scheme has a higher storage overhead and is slightly higher than schemes in [20], the computing and communication overheads are reduced, which has sound security and is more applicable to the dynamic UAVGN featured by instability and unreliability [21].

5. Conclusions

A simple but efficient swarm key management scheme based on the hash chain and the Chinese Remainder Theorem (CRT), termed ACPKMS, is proposed here as a solution to secure communication of UAV swarms across platforms. The proposed scheme, by combining the node update key and the session update key, achieves the local static update and the session dynamic update, which enhances the key update efficiency and reduces the communication overhead. Meanwhile, the simple swarm head selection method in the scheme further enhances the flexibility of cross-platform key establishment of UAV swarms. The scheme is compared with other schemes through experiments, and it is found that the EHGKM has good security and high efficiency: the requestor node takes 1.18 µs in the key establishment stage to acquire the key establishment broadcast message and 3.36 µs to recover the key; the ACPKMS scheme can meet the requirements for the UAV swarm key management. In future works, we will study the key management solutions for multiple UAV swarms and design a key management scheme for multiple UAV swarms, thereby providing more efficient and secure key management solutions to the intelligent and integrated development of UAV swarms.

Author Contributions

Conceptualization, L.Y. and Z.F.; methodology, L.Y. and C.Z.; software and validation, L.Y., Z.F. and C.Z.; formal analysis, H.J., C.Z. and Z.F.; writing—original draft preparation, L.Y. and Z.F.; writing—review and editing, H.J. and L.Y.; funding acquisition, Z.F. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China, grant number 61902427.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data are available from the corresponding author Binglong Li upon reasonable request.

Acknowledgments

The authors would like to thank all the editors and reviewers who participated in the review.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

CODECollaborative Operations in Denied Environment
UAVsUnmanned Aerial Vehicles
KMCKey Management Center
UAVCNUAV cluster network

References

  1. Arafat, M.Y.; Moh, S. A survey on cluster-based routing protocols for unmanned aerial vehicle networks. IEEE Access 2018, 7, 498–516. [Google Scholar] [CrossRef]
  2. Ge, J.; Liu, L.; Wang, J. Key technologies for distributed intelligent combat of patrol UAVs in denied environments. Tactical Missile Technol. 2018, 5, 62–73. [Google Scholar] [CrossRef]
  3. Xin, X.; Xie, C. Application and development of artificial intelligence in UAV systems. Aerodyn. Missile J. 2021, 5, 48–51. [Google Scholar] [CrossRef]
  4. Zhou, Y.; Rao, B.; Wang, W. UAV swarm intelligence: Recent advances and future trends. IEEE Access 2020, 8, 183856–183878. [Google Scholar] [CrossRef]
  5. Zeng, Y.; Wu, Q.; Zhang, R. Accessing from the Sky: A Tutorial on UAV Communications for 5G and beyond. Proc. IEEE 2019, 107, 2327–2375. [Google Scholar] [CrossRef] [Green Version]
  6. Fotohi, R.; Nazemi, E.; Aliee, F.S. An Agent-Based Self-Protective Method to Secure Communication between UAVs in Unmanned Aerial Vehicle Networks. Vehic. Commun. 2020, 26, 100267–100272. [Google Scholar] [CrossRef]
  7. Rodrigues, M.; Amaro, J.; Osório, F.S.; Branco Kalinka, R.L.J.C. Authentication methods for UAV communication. In Proceedings of the 2019 IEEE Symposium on Computers and Communications (ISCC), Barcelona, Spain, 29 June–3 July 2019. [Google Scholar]
  8. Liu, J.; Yuan, L. Key management technology analysis based on UAV cluster communication security. In Proceedings of the International Conference on Network Communication and Information Security, Austin, TX, USA, 26–28 September 2022. [Google Scholar]
  9. Stallings, W. Cryptography and Network Security: Principles and Practices, 8th ed.; Jing, C.; Ruiying, D.U.; Ming, T., Translators; Publishing House of Electronics Industry: Beijing, China, 2021. [Google Scholar]
  10. Li, Y.; Niu, W.; Zhang, Y.; Chang, W. Multi-level UAV dynamic swarm network key management protocol. J. Commun. 2011, 32, 39–44. [Google Scholar]
  11. Li, L.; Wang, T.; Jiang, Q. The US CODE Program promotes development of distributed collaborative combat. Unmanned Syst. Technol. 2018, 1, 59–66. [Google Scholar]
  12. Zhou, J.; Shi, W.; Yin, H.; Sun, L. Non-interactive dynamic group key management of UAV ad hoc networks. J. Front. Comput. Sci. Technol. 2018, 12, 1126–1135. [Google Scholar]
  13. Shi, J. Research on Communication Security of UAV Network Based on Key Management. Master’s Thesis, Shandong University, Shandong, China, 2019. [Google Scholar]
  14. Li, X.; Wang, Y.; Vijayakumar, P.; He, D.; Kumar, N.; Ma, J. Blockchain-based mutual-healing group key distribution scheme in unmanned aerial vehicles ad-hoc network. IEEE Trans. Vehic. Technol. 2019, 68, 11309–11322. [Google Scholar] [CrossRef]
  15. Frimpong, E.; Rabbaninejad, R.; Michalas, A. Arrows in a quiver: A secure certificateless group key distribution protocol for drones. In Proceedings of the Nordic Conference on Secure IT Systems, NordSec 2021, Virtual Event, 29–30 November 2021; Springer International Publishing: Berlin/Heidelberg, Germany, 2021; pp. 31–48. [Google Scholar]
  16. Liu, J.; Yuan, L.; Feng, Z.S. Research on UAV swarm key management framework. Cyber Sec. 2021, 33, 348–352. [Google Scholar]
  17. Agrawal, S.; Das, M.L. Mutual healing enabled group-key distribution protocol in wireless sensor networks. Comput. Commun. 2017, 112, 131–140. [Google Scholar] [CrossRef]
  18. Tian, B.; Han, S.; Hu, J.; Dillon, T. A mutual-healing key distribution scheme in wireless sensor networks. J. Network Comput. Appl. 2011, 34, 80–88. [Google Scholar] [CrossRef]
  19. Agrawal, S.; Patel, J.; Das, M.L. Pairing based mutual healing in wireless sensor networks. In Proceedings of the 2016 8th International Conference on Communication Systems and Networks (COMSNETS), Bangalore, India, 5–10 January 2016. [Google Scholar]
  20. Chaumette, S.; Kim, J.H. Namuduri. UAV Networks and Communications; Liu, Y.W.; Yan, J., Translators; China Machine Press: Beijing, China, 2019; pp. 128–129. [Google Scholar]
  21. Chien, H. Self-healing group key distribution facilitating source authentication using block codes. Sec. Commun. Networks 2021, 2021, 2942568. [Google Scholar] [CrossRef]
Figure 1. Division of task stages of UAV swarms in denied environments.
Figure 1. Division of task stages of UAV swarms in denied environments.
Applsci 13 08918 g001
Figure 2. UAV swarm network in transport and delivery stage.
Figure 2. UAV swarm network in transport and delivery stage.
Applsci 13 08918 g002
Figure 3. Network model in the arrival stage.
Figure 3. Network model in the arrival stage.
Applsci 13 08918 g003
Figure 4. Steps for swarm head selection.
Figure 4. Steps for swarm head selection.
Applsci 13 08918 g004
Figure 5. Network of UAVs in collaboration.
Figure 5. Network of UAVs in collaboration.
Applsci 13 08918 g005
Figure 6. Key management in denied environment.
Figure 6. Key management in denied environment.
Applsci 13 08918 g006
Figure 7. An example of the mutual-healing update process.
Figure 7. An example of the mutual-healing update process.
Applsci 13 08918 g007
Figure 8. Computing overhead of nodes for key establishment in different schemes [16,17,18].
Figure 8. Computing overhead of nodes for key establishment in different schemes [16,17,18].
Applsci 13 08918 g008
Figure 9. Computing overhead during key establishment [16,17,18].
Figure 9. Computing overhead during key establishment [16,17,18].
Applsci 13 08918 g009
Table 1. Definitions of symbols used in this study.
Table 1. Definitions of symbols used in this study.
ParameterMeaning
K M C j Key management center of the j -th delivery platform 1 j m
K 0 Global key
K G K M C 1 , K M C 2 , K M C m / the set of the delivery platforms (KMCs)
P m I D 1 , I D 2 , I D m /the set of identity labels of delivery platforms
C k s k 1 ,   s k 2 ,   s k 3 s k m /the set of private keys of delivery platforms
s k j Private key of the j -th delivery platform 1 j m
U A V j i The UAV i launched from the j -th delivery platform 1 i n
U A V I D j i The identity label of UAV i launched from the j -th platform
U A V S K j i Private key of UAV node i launched from the j -th platform
p i Private key parameter of U A V j i
G m k e y Group key of UAV nodes launched from the j -th platform
G m k e y The intra-group session key of the m group after regrouping/ m Z
m The m group after regrouping
t The t -th stage of the task
U t The set of UAVs at the t -th stage of the task 1 t n
M t Broadcast message of the t -th stage of the task
I t Identity verification factor at the t -th stage of the task
s e e d Private key update seed
S U A V I D j i , S I D Preset parameter validation factor
α t 1 , β t 2 , Key creation factor
B j i b j i prime number set
h Hash function
Table 2. Denial intensity at different stages of a task.
Table 2. Denial intensity at different stages of a task.
Denial DisturbancesGeographic DenialCommunication DenialWeapon Denial
Task Stages
Stage 1+++ +
Stage 2+++++
Stage 3 ++++++
+ indicates weak denial, ++ indicates medium denial, and +++ indicates strong denial. Weak denial represents common denied environments, medium denial represents conventional antagonism, and strong denial represents strong antagonism in the electromagnetic and physical fields.
Table 3. Definitions of symbols for proof.
Table 3. Definitions of symbols for proof.
SymbolMeaning
A,BCommunication user node
X,YSymbol or expression
A | X A believes X
A X A has X
A X * . A broadcasts X
A X A receives X
A K K B A and B establish a shared key K
Table 4. Performance of different UAV swarm key management schemes.
Table 4. Performance of different UAV swarm key management schemes.
SchemeBroadcast VerificationMutual-Healing MechanismFWSBWSRIARRA
Scheme in [10]××
Scheme in [12] ×××
Scheme in [13]× m t ×
Scheme in [14]×
Scheme in [15]× a n y
Our scheme a n y
In the table, √ means “have”, × means “not have”—means “not mentioned in reference”.
Table 5. Definitions of signs of operation.
Table 5. Definitions of signs of operation.
SymbolDefinition
T h Hash operation
T m u l Multiply
T exp exponentiation
T x o r XOR operation
T m o d Mod operation
T e AES encryption
T d AES decryption
T b p Bilinear Pairing
T m a t r i x m Matrix calculation time
T s v Asymmetric signature/verification
T l Solve the system of linear equations
Table 6. Computing time on the 256-bit experiment data.
Table 6. Computing time on the 256-bit experiment data.
256-Bit DataExperiment DataComputing Time (ms)
Time consumed for 1,000,000 HASH-256 operations: 534.000000 ms5340.0005340000
Time consumed for 1,000,000 times of 256-bit XOR operations: 3431.000000 ms34310.0034310000
Time consumed for 1,000,000 times of AES 256-digit key encryption: 1215.000000 ms12150.0012150000
Time consumed for 1,000,000 times of AES 256-digit key decryption: 1219.000000 ms12190.0012190000
Time consumed for 10,000 times of bilinear pairing operations: 499,067.000000 ms499,06749.9067000000
Table 7. Communication and storage overheads of nodes during key construction of different schemes.
Table 7. Communication and storage overheads of nodes during key construction of different schemes.
SchemesCommunication OverheadStorage Overhead
Request NodeResponse Node
ACPKMS 5 log p 5 log p 7 log p
Scheme in [16] 3 log p [ ( 2 n t + 3 ) t + 2 ] log p ( 2 n t t + 2 t + 7 ) log p + 2 n t log p + 16 ( n t 2 + n t )
Scheme in [17] 8 log p [ ( 2 n t + 3 ) + 4 ] log p ( 2 n t t + 2 t + 7 ) log p
Scheme in [18] 5 log p [ 5 ( t t 1 ) + 3 ] log p 4 log p
t represents the stage of the task, and n is the number of UAVs.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Yuan, L.; Feng, Z.; Zhang, C.; Ji, H. Cross-Platform UAV Swarm Key Management in Denied Environments. Appl. Sci. 2023, 13, 8918. https://doi.org/10.3390/app13158918

AMA Style

Yuan L, Feng Z, Zhang C, Ji H. Cross-Platform UAV Swarm Key Management in Denied Environments. Applied Sciences. 2023; 13(15):8918. https://doi.org/10.3390/app13158918

Chicago/Turabian Style

Yuan, Lin, Zhishang Feng, Chang Zhang, and Huifang Ji. 2023. "Cross-Platform UAV Swarm Key Management in Denied Environments" Applied Sciences 13, no. 15: 8918. https://doi.org/10.3390/app13158918

APA Style

Yuan, L., Feng, Z., Zhang, C., & Ji, H. (2023). Cross-Platform UAV Swarm Key Management in Denied Environments. Applied Sciences, 13(15), 8918. https://doi.org/10.3390/app13158918

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop