Cross-Platform UAV Swarm Key Management in Denied Environments
Abstract
:Featured Application
Abstract
1. Introduction
2. Preliminaries and Definitions
2.1. Preliminaries
2.1.1. Hash Function
- Unidirectionality (preimage resistance): , and is given.
- Weak collision resistance (second preimage resistance): for , it is computationally impossible to find with .
- Strong collision resistance (collision resistance): it is computationally impossible to find some pair (x, y) such that H(x) = H(y).
2.1.2. Chinese Remainder Theorem (CRT)
2.2. Definitions
2.3. Division of Task Stages
3. Cross-Platform Key Management of UAV Swarms in Denied Environments
3.1. Key Parameter Presetting in the Transport and Delivery Stage
Algorithm 1 System Initialization |
3.2. Private Key Establishment in the Regrouping and Arrival Stage
Algorithm 2 Key Distribution |
Algorithm 3 Key Establishment |
3.3. Key Update at Collaboration Stage
3.3.1. Broadcast Update
3.3.2. Mutual-healing Update
Algorithm 4 Key Mutual-Healing | |
1: | Initialization: (t: task stage) |
2: | Procedure Key mutual-healing |
3: | : ;//broadcast request to |
4: | : Compute ; |
5: | If Compare Then // identity authentication |
6: | :; // authenticated, unicast response to |
7: | Else If “Illegal message, delete”;// authentication failed, delete the illegitimate message |
8: | : Select ;// select response that arrives first |
9: | Invoking Key Recovery; //call Algorithm 3 |
10: | : ;// send key confirmation message |
11: | : Compute ; |
12: | If Compare Then |
13: | Return “mutual healing key succeeded.”; // confirm success in mutual healing |
14: | Else If Return “mutual healing key failure.”; // return mutual-healing failure |
15 | End Procedure |
4. Scheme Analysis
4.1. Correctness Analysis
- (1)
- ;
- (2)
- (3)
- ;
- (4)
- ;Q.E.D., is satisfied.
- (5)
- If , , and ,Q.E.D. The ACPKMS scheme has the basic attributes and satisfies the condition: . Given all stated above, the ACPKMS scheme satisfies the task requirements and has good capacity for key establishment.
- (1)
- : ;
- (2)
- ;
- (3)
- : ;
- (4)
- .Q.E.D., the EHGKM scheme has the mutual-healing mechanism.
4.2. Security Analysis
- (1)
- ;
- (2)
- If and ;
- (3)
- .Q.E.D., the ACPKMS scheme has forward security, the cannot obtain the key before it joins the swarm.
- (1)
- ;
- (2)
- If and ;
- (3)
- ;Q.E.D., the ACPKMS scheme has backward security, and the UAV cannot obtain the key after it leaves the swarm.
- (1)
- ;
- (2)
- Replay Attack;Therefore, receives the replayed message and cannot pass the message legitimacy test.
4.3. Efficiency Analysis
4.3.1. Computing Overhead
4.3.2. Communication Overhead
4.3.3. Storage Overhead
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
CODE | Collaborative Operations in Denied Environment |
UAVs | Unmanned Aerial Vehicles |
KMC | Key Management Center |
UAVCN | UAV cluster network |
References
- Arafat, M.Y.; Moh, S. A survey on cluster-based routing protocols for unmanned aerial vehicle networks. IEEE Access 2018, 7, 498–516. [Google Scholar] [CrossRef]
- Ge, J.; Liu, L.; Wang, J. Key technologies for distributed intelligent combat of patrol UAVs in denied environments. Tactical Missile Technol. 2018, 5, 62–73. [Google Scholar] [CrossRef]
- Xin, X.; Xie, C. Application and development of artificial intelligence in UAV systems. Aerodyn. Missile J. 2021, 5, 48–51. [Google Scholar] [CrossRef]
- Zhou, Y.; Rao, B.; Wang, W. UAV swarm intelligence: Recent advances and future trends. IEEE Access 2020, 8, 183856–183878. [Google Scholar] [CrossRef]
- Zeng, Y.; Wu, Q.; Zhang, R. Accessing from the Sky: A Tutorial on UAV Communications for 5G and beyond. Proc. IEEE 2019, 107, 2327–2375. [Google Scholar] [CrossRef] [Green Version]
- Fotohi, R.; Nazemi, E.; Aliee, F.S. An Agent-Based Self-Protective Method to Secure Communication between UAVs in Unmanned Aerial Vehicle Networks. Vehic. Commun. 2020, 26, 100267–100272. [Google Scholar] [CrossRef]
- Rodrigues, M.; Amaro, J.; Osório, F.S.; Branco Kalinka, R.L.J.C. Authentication methods for UAV communication. In Proceedings of the 2019 IEEE Symposium on Computers and Communications (ISCC), Barcelona, Spain, 29 June–3 July 2019. [Google Scholar]
- Liu, J.; Yuan, L. Key management technology analysis based on UAV cluster communication security. In Proceedings of the International Conference on Network Communication and Information Security, Austin, TX, USA, 26–28 September 2022. [Google Scholar]
- Stallings, W. Cryptography and Network Security: Principles and Practices, 8th ed.; Jing, C.; Ruiying, D.U.; Ming, T., Translators; Publishing House of Electronics Industry: Beijing, China, 2021. [Google Scholar]
- Li, Y.; Niu, W.; Zhang, Y.; Chang, W. Multi-level UAV dynamic swarm network key management protocol. J. Commun. 2011, 32, 39–44. [Google Scholar]
- Li, L.; Wang, T.; Jiang, Q. The US CODE Program promotes development of distributed collaborative combat. Unmanned Syst. Technol. 2018, 1, 59–66. [Google Scholar]
- Zhou, J.; Shi, W.; Yin, H.; Sun, L. Non-interactive dynamic group key management of UAV ad hoc networks. J. Front. Comput. Sci. Technol. 2018, 12, 1126–1135. [Google Scholar]
- Shi, J. Research on Communication Security of UAV Network Based on Key Management. Master’s Thesis, Shandong University, Shandong, China, 2019. [Google Scholar]
- Li, X.; Wang, Y.; Vijayakumar, P.; He, D.; Kumar, N.; Ma, J. Blockchain-based mutual-healing group key distribution scheme in unmanned aerial vehicles ad-hoc network. IEEE Trans. Vehic. Technol. 2019, 68, 11309–11322. [Google Scholar] [CrossRef]
- Frimpong, E.; Rabbaninejad, R.; Michalas, A. Arrows in a quiver: A secure certificateless group key distribution protocol for drones. In Proceedings of the Nordic Conference on Secure IT Systems, NordSec 2021, Virtual Event, 29–30 November 2021; Springer International Publishing: Berlin/Heidelberg, Germany, 2021; pp. 31–48. [Google Scholar]
- Liu, J.; Yuan, L.; Feng, Z.S. Research on UAV swarm key management framework. Cyber Sec. 2021, 33, 348–352. [Google Scholar]
- Agrawal, S.; Das, M.L. Mutual healing enabled group-key distribution protocol in wireless sensor networks. Comput. Commun. 2017, 112, 131–140. [Google Scholar] [CrossRef]
- Tian, B.; Han, S.; Hu, J.; Dillon, T. A mutual-healing key distribution scheme in wireless sensor networks. J. Network Comput. Appl. 2011, 34, 80–88. [Google Scholar] [CrossRef]
- Agrawal, S.; Patel, J.; Das, M.L. Pairing based mutual healing in wireless sensor networks. In Proceedings of the 2016 8th International Conference on Communication Systems and Networks (COMSNETS), Bangalore, India, 5–10 January 2016. [Google Scholar]
- Chaumette, S.; Kim, J.H. Namuduri. UAV Networks and Communications; Liu, Y.W.; Yan, J., Translators; China Machine Press: Beijing, China, 2019; pp. 128–129. [Google Scholar]
- Chien, H. Self-healing group key distribution facilitating source authentication using block codes. Sec. Commun. Networks 2021, 2021, 2942568. [Google Scholar] [CrossRef]
Parameter | Meaning |
---|---|
Key management center of the -th delivery platform | |
Global key | |
/ the set of the delivery platforms (KMCs) | |
/the set of identity labels of delivery platforms | |
/the set of private keys of delivery platforms | |
Private key of the -th delivery platform | |
The UAV launched from the -th delivery platform | |
The identity label of UAV launched from the -th platform | |
Private key of UAV node launched from the -th platform | |
Private key parameter of | |
Group key of UAV nodes launched from the -th platform | |
The intra-group session key of the group after regrouping/ | |
The group after regrouping | |
The -th stage of the task | |
The set of UAVs at the -th stage of the task | |
Broadcast message of the -th stage of the task | |
Identity verification factor at the -th stage of the task | |
Private key update seed | |
Preset parameter validation factor | |
Key creation factor | |
prime number set | |
Hash function |
Denial Disturbances | Geographic Denial | Communication Denial | Weapon Denial | |
---|---|---|---|---|
Task Stages | ||||
Stage 1 | +++ | + | ||
Stage 2 | + | ++ | ++ | |
Stage 3 | +++ | +++ |
Symbol | Meaning |
---|---|
A,B | Communication user node |
X,Y | Symbol or expression |
believes | |
has | |
broadcasts | |
receives | |
and establish a shared key |
Scheme | Broadcast Verification | Mutual-Healing Mechanism | FWS | BWS | RIA | RRA |
---|---|---|---|---|---|---|
Scheme in [10] | √ | × | √ | √ | — | × |
Scheme in [12] | × | × | √ | √ | — | × |
Scheme in [13] | √ | × | √ | √ | × | |
Scheme in [14] | — | × | — | — | — | √ |
Scheme in [15] | — | × | √ | √ | √ | |
Our scheme | √ | √ | √ | √ | √ |
Symbol | Definition |
---|---|
Hash operation | |
Multiply | |
exponentiation | |
XOR operation | |
Mod operation | |
AES encryption | |
AES decryption | |
Bilinear Pairing | |
Matrix calculation time | |
Asymmetric signature/verification | |
Solve the system of linear equations |
256-Bit Data | Experiment Data | Computing Time (ms) |
---|---|---|
Time consumed for 1,000,000 HASH-256 operations: 534.000000 ms | 534 | 0.0005340000 |
Time consumed for 1,000,000 times of 256-bit XOR operations: 3431.000000 ms | 3431 | 0.0034310000 |
Time consumed for 1,000,000 times of AES 256-digit key encryption: 1215.000000 ms | 1215 | 0.0012150000 |
Time consumed for 1,000,000 times of AES 256-digit key decryption: 1219.000000 ms | 1219 | 0.0012190000 |
Time consumed for 10,000 times of bilinear pairing operations: 499,067.000000 ms | 499,067 | 49.9067000000 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yuan, L.; Feng, Z.; Zhang, C.; Ji, H. Cross-Platform UAV Swarm Key Management in Denied Environments. Appl. Sci. 2023, 13, 8918. https://doi.org/10.3390/app13158918
Yuan L, Feng Z, Zhang C, Ji H. Cross-Platform UAV Swarm Key Management in Denied Environments. Applied Sciences. 2023; 13(15):8918. https://doi.org/10.3390/app13158918
Chicago/Turabian StyleYuan, Lin, Zhishang Feng, Chang Zhang, and Huifang Ji. 2023. "Cross-Platform UAV Swarm Key Management in Denied Environments" Applied Sciences 13, no. 15: 8918. https://doi.org/10.3390/app13158918
APA StyleYuan, L., Feng, Z., Zhang, C., & Ji, H. (2023). Cross-Platform UAV Swarm Key Management in Denied Environments. Applied Sciences, 13(15), 8918. https://doi.org/10.3390/app13158918