Next Article in Journal
Comparative Analysis of Security Features and Risks in Digital Asset Wallets
Previous Article in Journal
iRisk: Towards Responsible AI-Powered Automated Driving by Assessing Crash Risk and Prevention
Previous Article in Special Issue
Intelligent Path Planning for UAV Patrolling in Dynamic Environments Based on the Transformer Architecture
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient and Scalable Authentication Framework for Internet of Drones (IoD) Networks

by
Hyunseok Kim
Department of Information and Security, ICT Polytech Institute of Korea, 16-26 Sunamro, Gwangjusi 12792, Gyunggido, Republic of Korea
Electronics 2025, 14(12), 2435; https://doi.org/10.3390/electronics14122435
Submission received: 14 May 2025 / Revised: 2 June 2025 / Accepted: 12 June 2025 / Published: 15 June 2025
(This article belongs to the Special Issue Parallel, Distributed, Edge Computing in UAV Communication)

Abstract

:
The accelerated uptake of unmanned aerial vehicles (UAVs) has significantly altered communication and data exchange landscapes but has also introduced substantial security challenges, especially in open-access UAV communication environments. To address these, Elliptic curve cryptography (ECC) offers robust security with computational efficiency, ideal for resource-constrained Internet of Drones (IoD) systems. This study proposes a Secure and Efficient Three-Way Key Exchange (SETKE) protocol using ECC, specifically tailored for IoD. The SETKE protocol’s security was rigorously analyzed within an extended Bellare–Pointcheval–Rogaway (BPR) model under the random oracle assumption, demonstrating its resilience. Formal verification using the AVISPA tool confirmed the protocol’s safety against man-in-the-middle (MITM) attacks, and formal proofs establish its Authenticated Key Exchange (AKE) security. In terms of performance, SETKE is highly efficient, requiring only 3 ECC scalar multiplications for the Service Requester drone, 4 for the Service Provider drone, and 3 for the Control Server, which is demonstrably lower than several existing schemes. My approach achieves this robust protection with minimal communication overhead (e.g., a maximum payload of 844 bits per session), ensuring its practicality for resource-limited IoD environments. The significance of this work for the IoD field lies in providing a provably secure, lightweight, and computationally efficient key exchange mechanism vital for addressing critical security challenges in IoD systems.

1. Introduction

The Internet of Drones (IoD) is an innovative paradigm with applications in various fields, offering benefits such as mobility, ease of deployment, and data collection [1,2]. However, IoD systems rely on wireless communication, making them susceptible to security threats like man-in-the-middle and impersonation attacks, which can lead to significant losses and compromise sensitive information. Therefore, robust cryptographic protocols are essential to address these vulnerabilities [3,4]. Traditional cryptographic schemes are often inadequate for IoD environments due to limitations in computing power and storage space on resource-constrained devices [5]. This necessitates novel approaches for secure and efficient authentication.
Key exchange protocols are vital for establishing a secret key between two parties communicating over an open channel without prior shared secret information. The classic Diffie–Hellman (DH) protocol is a well-known example [6], but it lacks authentication, leaving it vulnerable to active attacks like man-in-the-middle attacks. ECC was introduced to mitigate the weaknesses of traditional key exchange protocols. Significant research has since focused on authenticated key exchange (AKE) protocols that ensure both shared key computation and party authenticity. However, many existing AKA protocols for IoD environments, while attempting to be lightweight, have exhibited vulnerabilities. For instance, early schemes focusing on simple cryptographic operations often compromised security, leading to issues such as a lack of user anonymity, susceptibility to node impersonation, and man-in-the-middle attacks, as highlighted by Farash et al. [7]. Even some ECC-based proposals, such as the one by Tanveer et al. [8], were criticized for lacking drone anonymity and incurring computational overhead, while others like Chaudhry et al.’s ECC-based certificate scheme [9] were later found to be vulnerable by Das et al. [10]. These challenges underscore a persistent research gap in developing a three-party AKE protocol for IoD that is not only provably secure against a comprehensive range of attacks but is also genuinely lightweight, computationally efficient for resource-constrained drones, and ensures fairness in key agreement where clients contribute to the key establishment.
To address these limitations, this study proposes the Secure and Efficient Three-Way Key Exchange (SETKE) protocol. SETKE is specifically designed for IoD environments and leverages ECC to provide a balance between robust security and operational efficiency. Unlike many prior schemes that struggle with either security vulnerabilities or excessive computational demands, SETKE offers provable security, demonstrated through formal analysis in an extended BPR model and verification with AVISPA. It is optimized for resource-constrained devices and ensures key agreement fairness, offering a more holistic solution to the security needs of IoD networks. Key agreement protocols, where both parties contribute to key establishment, are generally considered more secure and equitable than key transport protocols. Three-party schemes exist where a server transfers a session key to clients, but this can allow a potentially untrusted server to eavesdrop. Key agreement schemes resolve this by having the two clients decide the session key, unknown to anyone else. Previous three-party protocols often require password tables and incur heavy communication and computation costs [11,12,13].

1.1. Problem Statement

Existing key exchange protocols for IoD networks struggle to balance robust security guarantees against various attacks with the computational and communication constraints of resource-limited drone devices. There is a research gap in developing a three-party authenticated key exchange protocol for IoD that is provably secure, lightweight, and protects against prevalent threats while ensuring fairness in key agreement.

1.2. Novelty and Contributions

The proposed SETKE protocol offers several novel aspects and contributions:
  • It is a Secure and Efficient Three-Way Key Exchange scheme specifically designed for IoD environments.
  • It provides rigorous mathematical security proofs against a variety of attacks, ensuring provable security.
  • It is optimized for resource-constrained devices, enabling lightweight implementation suitable for drones.
  • It offers comprehensive security guarantees against man-in-the-middle attacks, perfect forward secrecy, session state disclosure, privacy violations, stolen verifier attacks, unknown key sharing, and excessive computational overhead.
  • It prioritizes security and privacy, contributing to the reliable operation of IoD systems.
  • It is a key agreement protocol where the session key is decided by the two clients, making it fairer.
This paper is organized as follows: Section 2 reviews existing literature. Section 3 describes the system model and security assumptions for SETKE. Section 4 presents the formal model for security analysis. Section 5 proposes the efficient three-party key exchange protocol, and Section 6 analyzes its security. Section 7 evaluates its performance. Section 8 provides a discussion of the results and their implications. Finally, Section 9 concludes the paper.

2. Related Work

Authentication by Key Agreement (AKA) protocols are crucial for establishing secure communication channels and enabling mutual authentication and shared secret key establishment over insecure networks. Early AKA protocols, such as those by Turkanovic et al. [14], focused on lightweight solutions using simple cryptographic operations but often compromised security, exhibiting vulnerabilities like issues with user anonymity, node impersonation, and man-in-the-middle attacks, as highlighted by Farash et al. [7]. Subsequent research, including Amin et al.’s work [15] incorporating smart card-based authentication, aimed to address these vulnerabilities but was still susceptible to attacks like off-line password guessing and smart card theft.
With the rise of the Internet of Drones (IoD), adapting and extending AKA protocols for the unique challenges of this environment has become increasingly important [16]. Yaacoub et al. [17] provided an overview of drone architecture, communication types, and security vulnerabilities, highlighting limitations of existing approaches. The concept of using temporal credentials was introduced by Srinivas et al. [18]. However, Chaudhry et al. [19] criticized this approach for lacking mutual authentication and being vulnerable to user traceability attacks. Many researchers have explored using ECC to enhance IoD authentication security [20,21,22]. Tanveer et al. [8] proposed an ECC-based scheme, but it was criticized for lacking drone anonymity and having computational overhead. Chaudhry et al. [9] introduced ECC-based certificates but were shown to be vulnerable by Das et al. [10]. Other ECC-based schemes by Zhang et al. [23] and Nikooghadam et al. [24] have also been found susceptible to various attacks.
This highlights the ongoing challenges in designing secure and efficient AKA protocols for IoD, where existing solutions often involve trade-offs between security and performance. The proposed SETKE protocol aims to provide a balance between security and efficiency for IoD environments by addressing the identified vulnerabilities in previous approaches.

3. System Model and Security Assumptions

The network model for the SETKE protocol in an IoD environment consists of three entities as follows (Figure 1): a Service Requester (SR) drone, a Service Provider (SP) drone, and a trusted Control Server (S).
1.
Drone (Service Requester—SR): In the registration phase, the SR sends and receives secret credentials from S. Subsequently, the SR requests mutual authentication with the SP and establishes a common session key for secure future communications with the SP.
2.
Drone (Service Provider—SP): The SP receives secret credentials from S during registration before deployment. The SP then receives access requests from the SR for mutual authentication and establishes a common session key with the SR with the help of S. The SP is remotely controlled by S.
3.
Trusted Control Server (S): S is a trusted entity, representing the ground station server. Authorized external mobile users can monitor and access drones in specific zones via S. S is responsible for various tasks, including monitoring, facilitating communication among drones, and ensuring only legitimate drones access the network. S generates credentials for each entity and registers SR and SP. S acts as a bridge for mutual authentication between SR and SP over a public channel. S’s database is considered secure and immune to compromise by SR or SP.

Adversary Model

The security analysis utilizes the well-known Dolev–Yao (DY) threat model [25] and the Canetti–Krawczyk (CK) adversary model [26]. In the DY model, a malicious attacker has full control over the public channel, able to intercept, modify, delete, tamper, read, and insert messages. The CK model extends the DY model by allowing the attacker to obtain and expose secret credentials, session states, and session keys during a session. Therefore, the proposed scheme ensures that the valid credentials of communicating entities are not affected by the leakage of temporary session secrets and keys. The protocol assumes that the registration and authentication server (S) is trusted, while the drones (SR and SP) are considered untrusted participants.

4. A Variation of the BR1995 Model and BPR2000 Model for the SETKE Protocol

Wen et al.’s protocol [27] comes along with a claimed proof of its security in a formal model of communication and adversarial capabilities. The model that they used can be best described as a combined variant of the Bellare–Rogaway 1995 model [28] (in short, the BR95 model) and the Bellare–Pointcheval–Rogaway 2000 model [29] (in short, the BPR2000 model). Bellare and Rogaway [30,31] initially proposed a provably secure two-party authentication and key distribution protocol in a complexity-theoretic framework of modern cryptography. They introduced a formal model (BR1993 model) to prove the security of their protocol. The BR1993, BR1995, and BPR2000 models are under the random oracle assumption, and all communications among interacting parties are under the adversary’s control. The adversary has the capability to read, delay, replay, modify, delete, and fabricate messages between communicants. For modeling kinds of attacks, the adversary can start up new instances of any of the communicants and interact with the communicants using a set of oracles at any time in any order. Each participant will be modeled by an infinite collection of oracles that the adversary may run formally. These instances only interact with the adversary; they never directly interact with one another. Many cryptographic protocols, e.g., [28,29,30], have been formally analyzed by employing the BR1993 model, the BR1995 model, the BPR2000 model, or their variations. Here, I provide a variation of the BR1995 model and the BPR2000 model as a preliminary step towards analyzing the claimed proof of security.

4.1. Participants

Each participant U in a three-party key exchange is either a client C or the trusted server S. Each U may run the protocol multiple times, denoted by instance Π U i . An instance Π U i accepts when it computes a valid session key S K U i . P I D U i denotes the set of participants for instance Π U i . C O M P ( Π U i ) is true when Π U i has enough information to compute S K U i . F I N ( Π U i ) is true when Π U i sends/receives the last message or an unexpected message.

4.2. Adversary

The adversary controls all communications and can query oracles:
  • S e n d ( Π U i , m ) : Sends message m to instance Π U i and returns the response.
  • E x e c u t e ( Π C 1 i , Π C 2 j , Π S k ) : Prompts an honest execution between instances and returns the transcript. Represents passive eavesdropping.
  • R e v e a l ( Π U i ) : Returns the session key S K U i . Exposure of some keys should not affect others.
  • C o r r u p t ( U ) : Returns the long-term secret key of U. Damage should be limited to future sessions.
  • H a s h ( m ) : Returns the hash of m in the random oracle model.
  • T e s t ( Π U i ) : Returns the real session key or a random key based on a hidden bit b. Can only be queried once to a fresh instance.

4.3. Security Definition

The security of SETKE is defined by the following:
1.
Partnership: Two instances are partners if they participate together and share a session key, and no other instance holds that key.
2.
Freshness: An instance Π U i is fresh if C O M P ( Π U i ) is true, no one in P I D U i was corrupted before C O M P ( Π U i ) was true, and neither Π U i nor its partner was queried with Reveal.
3.
AKE security: The adversary wins if they issue a Test query to a fresh instance and correctly guess the hidden bit b. The AKE advantage A d v S E T K E A K E is defined as 2 · P r [ b = b ] 1 . SETKE is AKE-secure if A d v S E T K E A K E is negligible.

5. Proposed SETKE Protocol

In this section, I propose a three-party key exchange protocol for constructing a secure IoD environment using the elliptic curve cryptosystem.

5.1. Preliminaries

Elliptic curve cryptography (ECC) is a powerful public-key cryptographic technique suitable for resource-constrained environments like IoD due to its comparable security to RSA with smaller key sizes and faster computations [32,33]. The security of ECC relies on the difficulty of the Elliptic Curve Discrete Logarithm Problem (ECDLP). Key definitions and operations in ECC include the following:
1.
Elliptic Curve over a Finite Field: An elliptic curve E over a finite field F p is defined by y 2 x 3 + a x + b ( mod p ) , where 4 a 3 + 27 b 2 0 ( mod p ) . Points on the curve and the point at infinity (O) form an additive abelian group.
2.
Base Point (Generator): A publicly known point P on E generating a cyclic subgroup of prime order n.
3.
Scalar Multiplication: Computing Q = k P (public key) from an integer k (private key) and point P. Easy to compute Q from k and P, but infeasible to compute k from Q and P (ECDLP).
4.
Elliptic Curve Diffie–Hellman (ECDH): Allows two parties with ECC key pairs ( ( d A , Q A = d A P ) and ( d B , Q B = d B P ) ) to establish a shared secret S = d A Q B = d B Q A = d A d B P .
5.
Cryptographic Hash Function: A function h ( · ) mapping arbitrary-size input to fixed-size output, possessing collision resistance and preimage resistance [34,35].
These ECC primitives are leveraged in the SETKE protocol.

5.2. The Proposed Protocol

The SETKE protocol is a three-party authenticated key exchange scheme for IoD involving SR, SP, and a trusted S. It establishes a mutually authenticated shared session key between SR and SP with S’s assistance as follows (Table 1, Figure 2). Let P be a base point, n its order, and h ( · ) a hash function. S has master key s p r i v and public key s p u b = s p r i v P . SR and SP have identities ( I D S R , I D S P ) and long-term keys ( d S R , Q S R = d S R P ) and ( d S P , Q S P = d S P P ) .
  • Phase 1: Registration (Pre-Protocol)
SR and SP register securely with S, which knows their identities and long-term public keys and may issue certificates.
  • Phase 2: Key Exchange and Authentication
Goal: Establish shared session key S K S R S P .
1.
Access Request ( S R S P then S P S ) :
  • SR generates nonce N S R and ephemeral key pair ( e S R , E S R = e S R P ).
  • SR sends to SP: I D S R , E S R , N S R .
  • SP receives the request, generates nonce N S P and ephemeral key pair ( e S P , E S P = e S P P ).
  • SP forwards to S: I D S P , E S P , N S P , I D S R , E S R , N S R . (Optionally protected with s p u b or pre-shared key).
2.
Server Authentication and Key Material Generation ( S S P , S S R indirectly via SP):
  • S verifies I D S R , I D S P .
  • S generates ephemeral key pair ( e S , E S = e S P ).
  • S computes partial shared secrets: K S S R = e S Q S R and K S S P = e S Q S P .
  • S prepares messages: M S S R = ( E S , I D S P , A u t h S S R ) , with A u t h S S R = h ( I D S , I D S R , I D S P , E S , E S R , E S P , N S R , K S S R ) . M S S P = ( E S , I D S R , A u t h S S P ) , with A u t h S S P = h ( I D S , I D S P , I D S R , E S , E S P , E S R , N S P , K S S P ) .
  • S sends M S S R and M S S P to SP. (Optionally protected).
3.
Relay and Session Key Computation ( S P S R , and finalization):
  • SP receives messages from S. Verifies A u t h S S P using K S S P = d S P E S . If valid, trusts E S .
  • SP computes S K S P S R = e S P E S R and K S P S _ e p h = e S P E S .
  • SP forwards M S S R to SR.
  • SR receives M S S R . Verifies A u t h S S R using K S S R = d S R E S . If valid, trusts E S .
  • SR computes S K S R S P = e S R E S P .
4.
Session Key Derivation and Confirmation:
  • SR derives S K S R S P = h ( I D S R , I D S P , E S R , E S P , E S , S K S R S P , N S R , N S P ) .
  • SP derives S K S P S R = h ( I D S R , I D S P , E S R , E S P , E S , S K S P S R , N S R , N S P ) . SR and SP share S K S R S P (which equals S K S P S R ).
  • (Optional Confirmation) SR sends C o n f i r m S R = h ( S K S R S P , N S R , N S P ) to SP. SP verifies C o n f i r m S R . If correct, SP may send C o n f i r m S P = h ( S K S R S P , N S P , N S R ) to SR. SR verifies C o n f i r m S P .
  • Elaboration on Optional Confirmation: This step is optional as its necessity depends on the IoD application’s reliability requirements. It is useful in scenarios demanding explicit confirmation of successful key establishment before sensitive data transmission, or for diagnosing key derivation issues. Performance impacts include two additional small messages, two extra hash computations per party involved in full confirmation, and an added round-trip latency. For highly resource-constrained scenarios or where the underlying transport is reliable enough, it might be omitted.

6. Security Analysis

I demonstrate that some well-known security threats cannot work on my proposed protocol informally or formally.

6.1. Security Comparisons

The proposed SETKE protocol offers several security advantages when compared with existing key exchange protocols for IoD environments, many of which are discussed in Section 2.
  • Robustness Against Man-in-the-Middle (MITM) Attacks: SETKE incorporates mutual authentication mediated by the trusted server S. The exchange of ephemeral public keys and signed/hashed authenticators from S makes it difficult for an adversary to impersonate any legitimate party or manipulate the key exchange process without detection. The formal verification using AVISPA further supports its resilience against MITM attacks.
  • Protection Against Impersonation Attacks: SETKE mitigates this by requiring entities to prove knowledge of their long-term private keys and by using fresh ephemeral keys for each session.
  • User/Drone Anonymity: While not explicitly detailed, SETKE can be extended to support anonymity using temporary or encrypted identities.
  • Forward Secrecy: The use of ephemeral ECC key pairs ( E S R , E S P , E S ) ensures that compromise of long-term private keys does not affect the confidentiality of past session keys.
  • Resistance to Stolen Verifier/Smart Card Attacks: SETKE’s security is primarily based on the intractability of ECDLP and the security of the server S, not on vulnerable stored verifiers.
  • Efficiency and Scalability: By leveraging ECC, SETKE aims for lightweight implementation. The three-party model with a central server S can facilitate scalability.
  • Mutual Authentication: SETKE ensures mutual authentication between SR and SP, with S as the authenticator.
  • Key Agreement vs. Key Transport: SETKE is a key agreement protocol, which is generally considered more secure than key transport.
Compared with other three-party schemes, SETKE is designed such that the final session key is derived by SR and SP based on their ephemeral secrets and material from S, making it difficult for S to reconstruct the exact session key without compromising the ephemeral private keys of SR or SP.

6.2. Formal Security Proof

The security of SETKE is defined as the notion of partnership, freshness, and AKE security, as follows. Partnership refers to two instances participating together in a protocol execution and sharing a session key. Freshness indicates that an instance has computed a session key, none of its participants have been corrupted before key computation, and neither the instance nor its partner has been subjected to a Reveal query. AKE security means an adversary cannot distinguish the real session key from a random key for a fresh instance. The protocol’s security is analyzed in an extended BPR model. The formal security proof demonstrates that the SETKE protocol is AKE-secure if the adversary’s advantage A d v S E T K E A K E in guessing the correct bit b in a Test query is negligible. The analysis shows that an adversary M who has corrupted a client’s long-term key k c and attempts to impersonate another party will be detected by the legitimate instance Π B j because the forged messages will not match the expected values. Upon receiving the forged message, Π B j will detect the fraud, set C O M P ( Π B j ) to false and F I N ( Π B j ) to true, and will not compute a session key. Since Π B j is not fresh, the adversary cannot issue T e s t ( Π B j ) according to the definition of the T e s t ( ) query. Clearly, M cannot get any good chance to win the game of breaking the AKE security of the SETKE protocol because he cannot measure the indistinguishability between the session key and a random string. Thus, the AKE advantage A d v S E T K E A K E ( M ) is negligible ( 2 · 1 2 1 = 0 ), proving that SETKE is AKE-secure and can resist well-known attacks.

6.3. Formal Verification (AVISPA)

AVISPA [36], a formal security verification tool, is employed to assess the resilience of a security protocol to active attacks, such as man-in-the-middle (MITM) attacks. AVISPA leverages the High-Level Protocol Specification Language (HLPSL) to generate input formats for various back-end tools, including the on-the-fly model checker (OFMC) and constraint logic-based attack searcher (CL-AtSE). To validate SETKE’s security, a rule-based HLPSL specification is defined. This specification encompasses the individual roles of the control server (S), the access service requester drone (A), and the service provider drone (B), as well as the overarching security goals, environment, and session parameters. The security protocol animator (SPAN) is utilized to simulate SETKE’s behavior and identify potential MITM vulnerabilities. The simulation environment, running on a Windows 11 system with an Intel Core i5-6400 processor (Intel, Santa Clara, CA, USA) and 6144 MB RAM, models the registration, authentication, and main operational phases of the protocol. The simulation result for the malicious intruder using SPAN, specifically with the OFMC back-end, is shown in Figure 3. The ‘SUMMARY: SAFE’ declaration indicates that for the bounded number of sessions analyzed, the OFMC model checker did not find any execution trace that would lead to an attack an adversary could launch against the protocol’s security goals, specifically concerning MITM attacks as modeled. The ‘DETAILS’ section in Figure 3 confirms that the analysis was performed under ‘BOUNDED_NUMBER_OF_SESSIONS’. The statistics provided, ‘parseTime: 0.00 s, searchTime: 0.35 s, visitedNodes: 1056 nodes, depth: 10 plies’, offer insight into the verification process. ‘parseTime’ reflects the time taken to process the HLPSL specification. ‘searchTime’ is the duration the OFMC back-end spent exploring the protocol’s state space. ‘visitedNodes’ (1056) indicates the number of unique states explored during the model checking, and ‘depth’ (10 plies) refers to the maximum depth of the execution trace explored. These figures suggest a reasonably thorough search within the defined bounds for a protocol of this nature on the specified system. Consequently, this ‘SAFE’ result provides strong evidence that SETKE meets its design criteria for MITM resistance under the assumptions of the Dolev–Yao model, which AVISPA typically employs, where the adversary has full control over the network but cryptographic operations are considered perfect.

7. Performance Evaluation

The performance evaluation of the proposed SETKE protocol is conducted with a focus on computational cost, communication overhead, energy consumption, and scalability in the context of resource-constrained Internet of Drones (IoD) networks. The objective is to assess the protocol’s efficiency in real-world deployment scenarios while maintaining robust security assurances. The analysis also includes a comparative evaluation with existing protocols referenced in [18,37,38,39,40].

7.1. Computational Cost Analysis

The computational cost of the SETKE protocol is primarily determined by the number of elliptic curve scalar multiplications (ECCSM) and hash computations, both of which are computationally intensive but necessary for ensuring forward secrecy and mutual authentication. The distribution of computational operations is as follows:
  • Service Requester (SR): 3 ECCSM, multiple hash operations.
  • Service Provider (SP): 4 ECCSM, multiple hash operations.
  • Control Server (S): 3 ECCSM, multiple hash operations.
Compared with RSA-based protocols, ECC operations are substantially more efficient, achieving comparable security levels with significantly reduced key sizes and computational complexity. The reduced number of ECC operations per entity aligns well with the lightweight nature of IoD devices, which typically have limited processing capabilities. In comparison, Srinivas et al. [18] and Banerjee et al. [37] rely on RSA-based cryptography, resulting in higher computational costs due to modular exponentiations. Kumar et al. [38] and Aghili et al. [39] employ hybrid schemes that combine symmetric and asymmetric cryptography, increasing computational overhead. Ever [40], while using ECC, involves more scalar multiplications per session than SETKE, resulting in higher computational costs.

7.2. Communication Overhead Analysis

The communication overhead is evaluated in terms of the number of message exchanges and the size of the exchanged data. The protocol requires the exchange of four messages in its minimal form, or up to six messages if the optional confirmation phase is included. The ECC-based design ensures minimal message sizes, as ECC keys are significantly smaller than RSA keys for equivalent security levels. Additionally, the incorporation of ECC point compression further reduces data transmission overhead, optimizing the protocol for constrained IoD environments. The maximum payload size for SETKE per session is approximately 844 bits.
Comparatively, Banerjee et al. [37] and Kumar et al. [38] involve multiple rounds of authentication messages, increasing the communication load. Aghili et al. [39] implement a three-factor authentication mechanism, adding further overhead due to additional message exchanges. Ever [40] requires a higher number of message exchanges (6 steps) and larger payload sizes (3840 bits), whereas SETKE maintains a lower maximum payload size.

7.3. Energy Consumption Analysis

Energy consumption is closely tied to the computational complexity and communication overhead. My current assertion that SETKE exhibits lower energy consumption is based on a qualitative analysis of its efficiency. Energy use in cryptographic protocols primarily stems from computational tasks (especially ECC scalar multiplications) and data communication (transmitting/receiving messages). Given the lightweight nature of ECC operations and the reduced number of message exchanges in SETKE (as detailed in Section 7.1 and Section 7.2), it is expected to exhibit lower energy consumption compared with RSA-based protocols and also compared with other ECC-based protocols that are less optimized. For instance, Srinivas et al. [18] and Banerjee et al. [37] incur higher energy costs due to multiple rounds of modular exponentiations with RSA. Kumar et al. [38] and Aghili et al. [39] integrate multifactor authentication, increasing the number of operations and subsequently, the energy consumption. Compared with Ever [40], which also uses ECC, SETKE is anticipated to consume less energy. This is because SETKE involves fewer ECC scalar multiplications per session and has a significantly smaller communication payload (844 bits vs. 3840 bits for Ever [40]) and potentially fewer message exchanges. Fewer computationally intensive operations and less data to transmit/receive inherently lead to lower energy expenditure. While specific hardware-based energy measurements are proposed as future work, existing literature supports that minimizing ECC operations and data transfer directly reduces energy use on resource-constrained IoT devices. Therefore, SETKE’s structural efficiencies in computation and communication strongly suggest a lower energy footprint.

7.4. Scalability Analysis

The centralized key management architecture of SETKE facilitates scalability in large IoD networks. The control server (S) acts as a mediator for key exchanges, enabling centralized monitoring and key distribution. This structure effectively reduces the computational burden on individual drones and simplifies key revocation and renewal processes. Compared with the decentralized structures in Banerjee et al. [37] and Kumar et al. [38], SETKE’s server-centric design allows for more efficient management of large-scale drone networks. Aghili et al. [39] and Ever [40], while incorporating authentication mechanisms, do not explicitly address scalability to the same extent, making them potentially less suitable for extensive IoD deployments.
Considerations for Large-Scale Deployments: While the centralized model is beneficial for scalability and management, it is important to address potential challenges such as bottlenecks or single points of failure (SPOF) concerning the Control Server (S). These can be mitigated using standard techniques:
  • SPOF Mitigation: Server redundancy (e.g., primary–backup clusters) and data replication can ensure high availability.
  • Bottleneck Avoidance: Load balancing across multiple server instances can distribute high request volumes. Efficient server-side implementation and scalable infrastructure are also crucial.
  • Geographical Distribution: For very large or geographically widespread networks, distributing server instances can reduce latency and further distribute load, though this may require data synchronization strategies.
Incorporating these measures can significantly enhance the robustness and performance of SETKE’s centralized architecture in large-scale deployments.

7.5. Summary

The performance evaluation confirms that SETKE is computationally efficient, communication-efficient, and scalable, making it highly suitable for IoD environments characterized by resource-constrained devices. The protocol’s reliance on ECC operations, minimized message sizes, and centralized key management architecture collectively contribute to its lightweight design while maintaining robust security guarantees. The comparative analysis, including the features presented in Table 2, Table 3 and Table 4, further demonstrates SETKE’s competitive edge over referenced protocols.

8. Discussion

The proposed SETKE protocol offers a significant step towards secure and efficient communication in IoD networks by leveraging the strengths of ECC. The formal security analysis conducted using an extended BPR model and the random oracle assumption provides strong theoretical backing for its resilience against a variety of known attacks, including critical threats like man-in-the-middle and impersonation attacks. This is further substantiated by the AVISPA tool’s ‘SAFE’ result, which, within the bounds of the simulation, found no vulnerabilities to MITM attacks under the Dolev–Yao model assumptions. This multifaceted approach to security validation increases confidence in the protocol’s robustness.
One of the key design goals for SETKE was suitability for resource-constrained IoD devices. The performance evaluation (Section 7) indicates that this goal has been largely achieved. The computational cost, primarily driven by a small number of ECC scalar multiplications (3 for SR, 4 for SP, 3 for S) and hash operations, is considerably lower than RSA-based alternatives and competitive with, or even superior to, other ECC-based schemes like Ever [40] that involve more operations. This efficiency is crucial for drones, where battery life and processing power are at a premium. Similarly, the communication overhead is minimized through small ECC key sizes and a limited number of message exchanges (4–6 messages with a maximum payload of approximately 844 bits), which is vital for potentially low-bandwidth or congested wireless IoD environments, especially when compared with protocols with larger payloads like Ever [40].
Compared with other three-party key exchange protocols, SETKE ensures that the session key is a result of contributions from both client drones (SR and SP) with the assistance of the trusted server (S), but S itself cannot reconstruct the session key without compromising the ephemeral private keys of SR or SP. This enhances fairness and security against a potentially compromised (though trusted for its role) server in certain aspects. The features summarized in Table 4 provide a clear distinction between SETKE’s architectural and functional characteristics and those of other models. The centralized model with server S facilitates scalability and management in large IoD networks. However, as discussed in Section 7.4, this means S can be a single point of failure or a bottleneck if not adequately provisioned. Standard mitigation techniques such as server redundancy, load balancing, and efficient implementation are crucial for robust large-scale deployments, and their applicability to S has been noted.
While the protocol shows strong security properties, including forward secrecy due to the use of ephemeral keys, and resistance to stolen verifier attacks, the current version’s anonymity aspects are noted as extensible rather than inherently detailed. Depending on the specific IoD application’s privacy requirements, further enhancements for drone or user anonymity might be considered. The optional confirmation step provides flexibility, allowing applications to choose between higher assurance with slightly increased overhead or minimal overhead where explicit key confirmation is less critical.
The significance of SETKE lies in its pragmatic balance: it does not sacrifice core security guarantees for the sake of efficiency, nor does it impose prohibitive computational or communication burdens that would render it impractical for real-world IoD deployment. It directly addresses many of the vulnerabilities and inefficiencies found in previous IoD authentication schemes (as discussed in Section 2 and compared in Section 6 and Section 7), offering a provably secure and demonstrably lightweight alternative.

9. Conclusions

In this paper, I introduced the Secure and Efficient Three-way Key Exchange (SETKE) protocol, an ECC-based solution tailored for the demanding environment of Internet of Drones (IoD) networks. I have demonstrated through rigorous formal security proofs within an extended Bellare–Pointcheval–Rogaway model, and further validated through formal verification using the AVISPA tool (The AVISPA Tool, available at: http://www.avispa-project.org/, accessed on 2 June 2025), that SETKE provides robust security against a wide array of known attacks, including critical man-in-the-middle and impersonation threats. The performance analysis underscored SETKE’s efficiency, highlighting its low computational demands on resource-constrained drone hardware and minimal communication overhead, making it well-suited for practical deployment. Key contributions include achieving a strong security posture with a minimal number of ECC operations and message exchanges, ensuring mutual authentication, fair key agreement, and protection against prevalent threats without imposing excessive burdens on the drones themselves. The SETKE protocol thus offers a significant contribution to enabling secure and reliable operations within IoD systems by addressing critical security challenges in a lightweight and efficient manner. Potential directions for future research include investigating decentralized trust models, conducting extensive quantitative performance comparisons, including hardware-based energy measurements with other state-of-the-art protocols, exploring enhanced anonymity features, and performing a detailed scalability analysis with implemented mitigation strategies for large-scale IoD deployments.

Funding

This research was supported by Ministry of Science and ICT through A task of foundational manpower training for superhigh-speed Information & Communication(2025-0-00008).

Data Availability Statement

Data is contained within the article.

Conflicts of Interest

The author declares no conflict of interest.

References

  1. Mozaffari, M.; Saad, W.; Bennis, M.; Nam, Y.-H.; Debbah, M. A tutorial on UAVs for wireless networks: Applications, challenges, and open problems. IEEE Commun. Surv. Tutor. 2018, 21, 2334–2360. [Google Scholar] [CrossRef]
  2. Motlagh, N.H.; Taleb, T.; Arouk, O. Low-Altitude Unmanned Aerial Vehicles-Based Internet of Things Services: Comprehensive Survey and Future Perspectives. IEEE Internet Things J. 2016, 3, 899–922. [Google Scholar] [CrossRef]
  3. Das, A.K.; Wazid, M.; Yannam, A.R.; Rodrigues, J.J.; Park, Y. Provably secure ECC-based device access control and key agreement protocol for IoT environment. IEEE Access 2019, 7, 55382–55397. [Google Scholar] [CrossRef]
  4. Banerjee, S.; Das, A.K.; Chattopadhyay, S.; Jamal, S.S.; Rodrigues, J.J.; Park, Y. Lightweight failover authentication mechanism for IoT-based fog computing environment. Electronics 2021, 10, 1417. [Google Scholar] [CrossRef]
  5. Terminology for Constrained-Node Networks. Available online: https://datatracker.ietf.org/doc/draft-bormann-lwig-7228bis/06/ (accessed on 2 June 2025).
  6. Diffie, W.; Hellman, M. New directions in cryptography. IEEE Trans. Inf. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef]
  7. Farash, M.S.; Turkanovic, M.; Kumari, S.; Höll, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
  8. Tanveer, M.; Khan, A.U.; Kumar, N.; Hassan, M.M. RAMP-IoD: A robust authenticated key management protocol for the Internet of Drones. IEEE Internet Things J. 2022, 9, 1339–1353. [Google Scholar] [CrossRef]
  9. Chaudhry, S.A.; Yahya, K.; Karuppiah, M.; Kharel, R.; Bashir, A.K.; Zikria, Y.B. GCACS-IOD: A certificate based generic access control scheme for Internet of Drones. Comput. Netw. 2021, 191, 107999. [Google Scholar] [CrossRef]
  10. Das, A.K.; Bera, B.; Wazid, M.; Jamal, S.S.; Park, Y. IGCACS-loD: An improved certificate-enabled generic access control scheme for Internet of Drones deployment. IEEE Access 2021, 9, 87024–87048. [Google Scholar] [CrossRef]
  11. Lu, R.; Cao, Z. Simple three-party key exchange protocol. Comput. Secur. 2007, 26, 94–97. [Google Scholar] [CrossRef]
  12. Nam, J.; Lee, Y.; Kim, S.; Won, D. Security weakness in a three-party pairing-based protocol for password authenticated key exchange. Inf. Sci. 2007, 177, 1364–1375. [Google Scholar] [CrossRef]
  13. Shim, K.; Woo, S.S. Cryptanalysis of tripartite and multi-party authenticated key agreement protocols. Inf. Sci. 2007, 177, 1143–1151. [Google Scholar] [CrossRef]
  14. Turkanovic, M.; Brumen, B.; Hölbl, M. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Netw. 2014, 20, 96–112. [Google Scholar] [CrossRef]
  15. Amin, R.; Islam, S.K.H.; Biswas, G.P.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
  16. Wazid, M.; Das, A.K.; Lee, J.H. Authentication protocol for the internet of drones: Taxonomy, analysis, and future directions. J. Ambient Intell. Humaniz. Comput. 2020, 11, 2617–2640. [Google Scholar] [CrossRef]
  17. Yaacoub, J.P.; Noura, H.; Salman, O.; Chehab, A. Security analysis of drones systems: Attacks, limitations, and recommendations. Internet Things 2020, 11, 100218. [Google Scholar] [CrossRef]
  18. Srinivas, J.; Das, A.K.; Kumar, N.; Rodrigues, J.J.P.C. TCALAS: Temporal credential-based anonymous lightweight authentication scheme for Internet of Drones environment. IEEE Trans. Veh. Technol. 2019, 68, 6903–6916. [Google Scholar] [CrossRef]
  19. Chaudhry, S.A.; Nebhen, J.; Irshad, A.; Bashir, A.K.; Kharel, R.; Yu, K.; Zikria, Y.B. A physical capture resistant authentication scheme for the Internet of Drones. IEEE Commun. Stand. Mag. 2021, 5, 62–67. [Google Scholar] [CrossRef]
  20. Tanveer, M.; Alkhayyat, A.; Naushad, A.; Khan, A.U.; Alharbi, A.G. RUAM-IOD: A Robust User Authentication Mechanism for the Internet of Drones. IEEE Access 2022, 10, 19836–19851. [Google Scholar] [CrossRef]
  21. Tanveer, M.; Zahid, A.H.; Ahmad, M.; Baz, A.; Alhakami, H. LAKE-IoD: Lightweight Authenticated Key Exchange Protocol for the Internet of Drone Environment. IEEE Access 2020, 8, 155645–155659. [Google Scholar] [CrossRef]
  22. Alladi, T.; Chamola, V.; Naren; Kumar, N. PARTH: A two-state lightweight mutual authentication protocol for UAV surveillance networks. Comput. Commun. 2020, 160, 81–90. [Google Scholar] [CrossRef]
  23. Zhang, M.; Xu, C.; Li, S.; Jiang, C. On the security of an ECC-based authentication scheme for Internet of Drones. IEEE Syst. J. 2022, 16, 6425–6428. [Google Scholar] [CrossRef]
  24. Nikooghadam, M.; Amintoosi, H.; Islam, S.H.; Moghadam, M.F. A provably secure and lightweight authentication scheme for Internet of Drones for smart city surveillance. J. Syst. Archit. 2021, 115, 101955. [Google Scholar] [CrossRef]
  25. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inform. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  26. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
  27. Wen, H.A.; Lin, C.L.; Hwang, T. Provably secure authenticated key exchange protocols for low power computing clients. Comput. Secur. 2006, 25, 106–113. [Google Scholar] [CrossRef]
  28. Bellare, M.; Rogaway, P. Provably secure session key distribution: The three party case. In Proceedings of the 27th ACM Symposium on the Theory of Computing, Las Vegas, NV, USA, 29 May–1 June 1995; pp. 57–66. [Google Scholar]
  29. Bellare, M.; Pointcheval, P.; Rogaway, P. Authenticated key exchange secure against dictionary attacks. In Proceedings of the Eurocrypt ’00, LNCS, Bruges, Belgium, 14–18 May 2000; Volume 1807, pp. 139–155. [Google Scholar]
  30. Bellare, M.; Rogaway, P. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the First ACM Annual Conference on Computer and Communications Security, Fairfax, VA, USA, 3–5 November 1993; pp. 62–73. [Google Scholar]
  31. Bellare, M.; Rogaway, P. Entity authentication and key distribution. In Proceedings of the Crypto93, LNCS, Santa Barbara, CA, USA, 22–26 August 1993; Volume 773, pp. 232–249. [Google Scholar]
  32. Kantharaju, V.; Basavaraj, N.C.; Byatarayanapura, V.S.; Kumar, N.H. Elliptic Curve Cryptography and Password Based Key Derivation Function with Advanced Encryption Standard Method for Cloud Data Security. Int. J. Intell. Eng. Syst. 2024, 17, 814–823. [Google Scholar]
  33. Hankerson, D.; Menezes, A.; Vanstone, S. Guide to Ellipic Curve Cryptography; Springer: New York, NY, USA, 2004. [Google Scholar]
  34. Kim, J.S.; Biryukov, A.; Preneel, B.; Hong, S.H. On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1. In Proceedings of the SCN06, Maiori, Italy, 6–8 September 2006; Volume 4116, pp. 241–253. [Google Scholar]
  35. Marie Wright, A. The Advanced Encryption Standard. Netw. Secur. 2001, 20, 11–13. [Google Scholar] [CrossRef]
  36. Vigano, L. Automated security protocol analysis with the avispa tool. Electron. Notes Theor. Comput. Sci. 2006, 155, 61–86. [Google Scholar] [CrossRef]
  37. Banerjee, S.; Odelu, V.; Das, A.; Srinivas, J.; Kumar, N.; Chattopadhyay, S.; Choo, K. A provably secure and lightweight anonymous user authenticated session key exchange scheme for internet of things deployment. IEEE Internet Things J. 2019, 6, 8739–8752. [Google Scholar] [CrossRef]
  38. Kumar, D.; Jain, S.; Khan, A.; Pathak, P. An improved lightweight anonymous user authenticated session key exchange scheme for Internet of Things. J. Ambient Intell. Humaniz. Comput. 2020, 14, 5067–5083. [Google Scholar] [CrossRef]
  39. Aghili, S.; Mala, H.; Shojafar, M.; Peris-Lopez, P. LACO: Lightweight three-factor authentication, access control and ownership transfer scheme for e-health systems in IoT. Futur. Gener. Comp. Syst. 2019, 96, 410–424. [Google Scholar] [CrossRef]
  40. Ever, Y.K. A secure authentication scheme framework for mobile-sinks used in the internet of drones applications. Comput. Commun. 2020, 155, 143–149. [Google Scholar] [CrossRef]
Figure 1. Network model for IoD.
Figure 1. Network model for IoD.
Electronics 14 02435 g001
Figure 2. Secure and Efficient Three-party Key Exchange Protocol. This diagram illustrates the sequence of operations in the proposed SETKE protocol, detailing the interactions between the Service Requester drone (SR), the Service Provider drone (SP), and the trusted Control Server (S). 1. Access Request & Initial Exchange (SR → SP, then SP → S): The SR initiates by sending its identity, ephemeral public key, and nonce to SP. SP generates its own credentials and forwards the combined information to S. 2. Server Authentication & Key Material Generation (S → SP): S verifies identities, generates its ephemeral key, computes partial shared secrets, and prepares authenticated messages for SR and SP. Both messages are sent to SP. 3. Relay and Session Key Computation (SP → SR, and finalization): SP verifies its authenticator from S, computes a preliminary shared secret with SR, and forwards S’s message to SR. SR verifies its authenticator and computes its preliminary shared secret. 4. Session Key Derivation and Confirmation (SR, SP): Both SR and SP derive the final session key by hashing relevant exchanged values. An optional confirmation exchange can occur for explicit acknowledgment.
Figure 2. Secure and Efficient Three-party Key Exchange Protocol. This diagram illustrates the sequence of operations in the proposed SETKE protocol, detailing the interactions between the Service Requester drone (SR), the Service Provider drone (SP), and the trusted Control Server (S). 1. Access Request & Initial Exchange (SR → SP, then SP → S): The SR initiates by sending its identity, ephemeral public key, and nonce to SP. SP generates its own credentials and forwards the combined information to S. 2. Server Authentication & Key Material Generation (S → SP): S verifies identities, generates its ephemeral key, computes partial shared secrets, and prepares authenticated messages for SR and SP. Both messages are sent to SP. 3. Relay and Session Key Computation (SP → SR, and finalization): SP verifies its authenticator from S, computes a preliminary shared secret with SR, and forwards S’s message to SR. SR verifies its authenticator and computes its preliminary shared secret. 4. Session Key Derivation and Confirmation (SR, SP): Both SR and SP derive the final session key by hashing relevant exchanged values. An optional confirmation exchange can occur for explicit acknowledgment.
Electronics 14 02435 g002
Figure 3. Result of the implementation of OFMC back-end (AVISPA/SPAN output).
Figure 3. Result of the implementation of OFMC back-end (AVISPA/SPAN output).
Electronics 14 02435 g003
Table 1. SETKE notation.
Table 1. SETKE notation.
NotationDescription
PBase point on the elliptic curve
h ( · ) Cryptographic hash function
e X Ephemeral private key for entity X (where X can be SR, SP, or S)
E X = e X P Ephemeral public key for entity X
d X Long-term private key for entity X
Q X = d X P Long-term public key for entity X
M S U Message from Server (S) to entity U (where U is SR or SP)
( E S , I D p e e r , A u t h S U ) Structure of message M S U , including server’s ephemeral key, peer’s ID, and an authenticator
Table 2. Comparison of protocols from a security analysis.
Table 2. Comparison of protocols from a security analysis.
AttacksSrinivas et al.Banerjee et al.Kurmar et al.Aghili et al.EverOur
[18] [37] [38] [39] [40]
MITMSSSSSS
ImpersonationSUSUSS
AnonymitySUSSSS
Perfect forwardSUUU-S
secrecy
Session stateUUSU-S
reveal
PrivacySSSSUS
Stolen-verifierUUSU-S
Unknown-keyUUSU-S
sharing
S: safe; U: unsafe.
Table 3. Comparative Analysis of Protocols.
Table 3. Comparative Analysis of Protocols.
ProtocolComp. CostComm. OverheadEnergyScalability
SETKELowLowLowHigh
Srinivas et al. [18]HighModerateHighModerate
Banerjee et al. [37]HighModerateHighModerate
Kumar et al. [38]ModerateHighModerateLow
Aghili et al. [39]ModerateHighModerateLow
Ever [40]ModerateHighHighModerate
Table 4. Comparative Overview of Key Exchange Protocol Features.
Table 4. Comparative Overview of Key Exchange Protocol Features.
FeatureSETKE (This Work)Srinivas et al. [18]Ever [40]Banerjee et al. [37]Kumar et al. [38]
Protocol TypeThree-Party AKETwo-Party AKEThree-Party AKEThree-Factor AKEThree-Factor AKE
Primary Crypto. PrimitivesECC, HashRSA, Hash, SymmetricECC, HashRSA, Hash, SymmetricECC, Hash, Symmetric
Key Agreement MethodECDH-based (mediated)DH-like/SymmetricECDH-basedDH-like/SymmetricECDH-based
Authentication BasisLong-term Keys, Server-mediatedTemporal CredentialsLong-term KeysLong-term Keys, Bio.Smart Card, Bio.
No. of Parties Involved3 (SR, SP, S)2 (User, Drone)3 (User, Sink, S)3 (User, GWN, SN)3 (User, GWN, SN)
Key ConfirmationOptional ExplicitImplicit/SpecificExplicitExplicitExplicit
Forward SecrecyYesYesYesNoYes
Anonymity SupportExtensibleYes (Temporal ID)No explicitPartialYes
Trust ModelTrusted Third Party (S)Trusted AuthorityTrusted ServerTrusted GWNTrusted GWN
Suitability for Resource-ConstrainedHigh (Low ECC ops)Moderate-High (RSA)Moderate (More ECC ops)High (RSA)Moderate
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kim, H. Efficient and Scalable Authentication Framework for Internet of Drones (IoD) Networks. Electronics 2025, 14, 2435. https://doi.org/10.3390/electronics14122435

AMA Style

Kim H. Efficient and Scalable Authentication Framework for Internet of Drones (IoD) Networks. Electronics. 2025; 14(12):2435. https://doi.org/10.3390/electronics14122435

Chicago/Turabian Style

Kim, Hyunseok. 2025. "Efficient and Scalable Authentication Framework for Internet of Drones (IoD) Networks" Electronics 14, no. 12: 2435. https://doi.org/10.3390/electronics14122435

APA Style

Kim, H. (2025). Efficient and Scalable Authentication Framework for Internet of Drones (IoD) Networks. Electronics, 14(12), 2435. https://doi.org/10.3390/electronics14122435

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop