Next Article in Journal
Towards Spatial Awareness: Real-Time Sensory Augmentation with Smart Glasses for Visually Impaired Individuals
Previous Article in Journal
A Flexible and Compact UWB MIMO Antenna with Dual-Band-Notched Double U-Shaped Slot on Mylar® Polyester Film
Previous Article in Special Issue
AI-Based Malicious Encrypted Traffic Detection in 5G Data Collection and Secure Sharing
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Post-Quantum Authentication and Key Agreement Scheme for Drone Swarms

1
School of Software, East China University of Technology, Nanchang 330013, China
2
School of Cyberspace Security, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
3
Key Laboratory of Network and Information Security, Engineering University of People’s Armed Police, Xi’an 710086, China
*
Authors to whom correspondence should be addressed.
Electronics 2025, 14(17), 3364; https://doi.org/10.3390/electronics14173364
Submission received: 14 August 2025 / Accepted: 19 August 2025 / Published: 25 August 2025
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems, Volume II)

Abstract

With the continuous development of quantum computing technology, the traditional public key cryptosystem is facing severe security challenges, especially in the resource-constrained UAV swarm communication scenario. To deal with this problem, this paper proposes a secure communication scheme for the post-quantum era, which combines the Kyber-based group key agreement mechanism and the lightweight identity authentication system constructed by sparse Merkle tree (SMT). The system is initialized by the edge node, and supports the dynamic joining and leaving of the UAV through the authentication and key management mechanism. To meet the security and performance requirements in different application scenarios, we design and integrate two mainstream post-quantum signature schemes to provide flexible identity authentication options. Experimental results show that the scheme has low resource overhead while ensuring security, which is suitable for the actual communication deployment of post-quantum UAV swarm.

1. Introduction

1.1. Research Background

In recent years, with the rapid development of UAV (unmanned aerial vehicle) technology, UAVs have been widely applied in several key fields, such as commercial logistics, military reconnaissance, precision agriculture, and disaster monitoring. In particular, the drone swarm technology, which enables multi-UAV cooperative operations, demonstrates great potential in practical applications due to its high efficiency and flexibility [1]. However, with the large-scale deployment of the UAV swarm system, the security threats faced by its communication system are also increasingly serious. UAVs usually rely on wireless communication for task coordination and instruction transmission, which is vulnerable to man-in-the-middle attack, replay attack, identity forgery and other security threats. More importantly, with the continuous evolution of quantum computing technology, the traditional cryptographic mechanism faces the risk of being cracked, and the security of the UAV swarm system urgently needs to be reconstructed and reinforced in the post-quantum era [2].
A large number of studies have been carried out at home and abroad on the application of post-quantum cryptography algorithms in resource-constrained devices. To meet the security requirements of lightweight devices such as the Internet of Things, embedded systems, and drones, researchers systematically evaluate the performance of NIST candidate algorithms (such as Kyber, Dilithium, SPHINCS+, etc.) on ARM Cortex-M, RISC-V and other platforms to resist the quantum age.
In 2018, an unmanned aerial vehicle (UAV) light show in Xi ’an, China, failed to use an encrypted control channel, resulting in a lack of anti-jamming ability of the drones, and about 200 drones fell out of control. In 2011, Iran successfully hijacked a U.S. RQ-170 drone by impersonating the controller; and in 2017, a US MQ-9 drone encountered jamming. These incidents reveal the severe challenges faced by current UAV communication security. The existing UAV security protocols generally do not consider post-quantum threats and dynamic membership management issues, and it is urgent to add post-quantum security protection and flexible membership management mechanisms into the design [3].

1.2. Research Status and Requirements

At present, the research in the field of UAV secure communication at home and abroad still relies on traditional cryptography methods to ensure communication security. For example, Ouadah and Merazka (2024) proposed an authentication mechanism based on Diffie–Hellman key exchange combined with Hash Message Authentication Code (HMAC) [4] to improve security during data transmission. Although such schemes have certain security in the current computing environment, their security will face serious threats with the rapid development of quantum computing technology. In this regard, Muhammad Asghar Khan and other scholars have called for the early introduction of post-quantum cryptography (PQC) algorithm to build a UAV communication system that can resist quantum attacks and ensure its sustainable security in the future quantum era [2].
In order to deal with the severe challenges brought by quantum computing to the existing security mechanisms, it is urgent to design a group key agreement mechanism with post-quantum resistance, which should support lightweight and efficient group authentication. And it has good dynamic characteristics to adapt to the dynamic joining and leaving of UAV nodes, so as to construct a safe, reliable and scalable UAV swarm communication protocol.

1.3. Research Objectives

This study aims to construct a set of post-quantum security oriented UAV swarm communication protocol to solve the security shortcomings of the current system in terms of quantum computing threats and node dynamic management. The specific objectives include designing a group key agreement mechanism based on lattice cryptography to ensure the confidentiality of communication in the quantum environment. A lightweight identity authentication scheme combined with sparse Merkle tree [5] was constructed to achieve efficient and verifiable node identity management. A member management strategy supporting UAV nodes to dynamically join and leave was proposed to improve the adaptability and scalability of the protocol.
This study not only promotes the transformation from “traditional security” to “post-quantum security” in UAV swarm communication at the theoretical level, but also provides effective support for its security deployment in key scenarios such as military communication and disaster monitoring, which has important research value and application prospects.

2. Preliminaries

In this section, we present the core construction algorithm of our scheme.

2.1. CRYSTALS-Kyber

Kyber is a Key Encapsulation Mechanism (KEM [6]) based on lattice cryptography. It uses Module Learning With Errors (M-LWE) as the security basis. Its security can be formally proved based on the hardness of lattice problem in quantum computation. The key idea of Kyber is to hide key information by introducing noise, so as to complete key agreement without revealing the private key. The basic process includes parameter generation, key pair generation, encryption (key encapsulation) and decryption (decapsulation).
Kyber does this in the following way: First, it takes the public matrix A Z q k × k and generates the pk:
p k = ( A , b = A s + e )
Here, s is the private key and e is the noise vector of small parameters.
Encryption (key encapsulation): Here, r is a random vector.
u = A T r + e 1
v = b T r + e 2 + m [ q / 2 ]
Decryption (decryption of the key): Recovers the message.
m [ q / 2 ] v u T s
Kyber supports three security levels (Kyber512, Kyber768, Kyber1024) and has been selected by NIST as one of the post-quantum encryption standards.

2.2. CRYSTALS-Dilithium

CRYSTALS-Dilithium [7] is a lattice-based post-quantum signature algorithm, whose security is built on the hardness of the Module-LWE (modular noisy learning) and Module-SIS (modular-Short Integer Solution) problems. These problems are still considered hard in the context of quantum computing, so Dilithium can effectively resist quantum attacks.
Key generation phase: The algorithm generates the public matrix A Z q k × 1 from the pseudo-random seed, then samples two small norm private vectors s 1 Z q l , s 2 Z q l , and then computes
t = A s 1 + s 2 m o d q
Here, t is part of the public key and finally outputs the public key p k = ( A , t ) and the private key s k = ( s 1 , s 2 ) .
Signature phase: Given a message m, the message digest is first computed, μ = H ( p k | | m )
The vector y Z q l is then sampled and computed:
ω = A y m o d q
Rounding or truncating ω yields a reduced ω 1 , which is used to generate the hash challenge: c = H ( μ | | ω 1 ) , and then compute the signature response vector:
z = y + c × s 1
If the z-norm is out of the set range or the reconstructed value leaks private key information, this attempt is discarded and resampled.
The final signature is σ = ( z , c ) .
Signature verification: The verifier recomputes the digest and reconstructs the verification vector ω
μ = H ( p k | | m )
ω = A · z c · t m o d q
Finally, the challenge value is calculated and compared, the high part ω 1 is extracted from the reconstructed ω , and then the c = H ( μ | | ω 1 ) is verified. Finally, the norm is checked to see if it is “small enough”.
Dilithium avoids complex Gaussian sampling, adopts truncation and rounding techniques to simplify the implementation, and has high efficiency and resistance to side channel attacks [8]. It is more suitable for the UAV communication environment.

2.3. Sparse Merkle Tree

Sparse Merkle tree (SMT) is a modified hash tree structure, which maps a fixed length key space (e.g., 256 bits) into a fixed depth binary tree, where each possible key corresponds to a unique path in the tree. Different from the traditional Merkle tree, SMT is more suitable for representing sparse data sets, and all the unassigned nodes are filled with the default hash value (such as all-zero hash), so it has efficient space utilization.
Similarly, each node is obtained by hashing its two children, that is,
H n o d e = H ( H l e f t | | H r i g h t )
Due to the sparse tree structure, the hash values of many nodes can be precomputed and cached, which greatly improves the insertion and verification efficiency.
In the identity authentication scenario, SMT supports efficient proof of existence or non-existence of a certain key-value pair. The verification can be completed in logarithmic time by providing a path composed of the hash of the sibling nodes from the target leaf node to the root node, and the path length is fixed to the hash output bit length (e.g., 256 bits corresponds to 256 layers of the path). As a global commitment value, the root hash can effectively detect any data tampering behavior and carry out dynamic authentication and membership management, especially in post-quantum secure communication systems, which can realize efficient, secure and traceable identity binding mechanisms. It is more applicable in resource-constrained environments such as UAV swarm communication.

2.4. Aggregation Function HKDF

HKDF [9] (HMAC-based Key Derivation Function) is a structured key derivation function standardized in cryptographic literature in RFC 5869. Based on HMAC, it can extract the initial key material IKM (X) of any length into a high-entropy, fixed-length key, and support the generation of multiple sub-keys from a shared key. It is often used in key agreement protocols, key aggregation and other scenarios. In the scheme, we use this function to aggregate the temporary keys of each UAV to generate the final group key.

2.5. SPHINCS+

SPHINCS+ (Stateless Practical Hash-based INcredibly Compact and Secure Plus) (Figure 1) is a stateless digital signature algorithm based on hash function construction, which has good post-quantum security. It is the only hash-based signature scheme selected in NIST post-quantum cryptography standardization project, which plays an important role in security, practicability and standardization.
Different from the traditional signature schemes based on integer factorization or elliptic curve, SPHINCS+ completely relies on the collision resistance and irreversibility of hash functions to construct its security foundation, so as to naturally resist the attack of quantum algorithms (such as Shor’s algorithm). It uses multi-level hash tree structure (such as HORST and FORS substructure) and Merkle tree overlay to achieve the ability of multi-message signature, and avoids the state synchronization problem in earlier hash signature schemes such as XMSS.
Winternitz One-Time Signature Plus (WOTS+) is a hash-based one-time signature scheme that can securely sign data a single time. In SPHINCS+, WOTS+ acts as the leaf node signature algorithm to provide the basis for the Merkle tree node signature in the upper layer. Compared with the original WOTS, WOTS+ introduces hash chain randomization and other optimization methods to improve efficiency and flexibility while maintaining anti-quantum security.
FORS (Forest of Random Subsets) is an intermediate structure for signing message digests in SPHINCS+. It is composed of multiple small Merkle trees, which can split the message hash into several parts and sign them separately, so as to achieve more efficient data coverage. FORS improves the signing speed and allows the signing algorithm to be applicable to large message spaces, which is an important part of SPHINCS+ to improve the overall performance.

3. Our Scheme

3.1. System Architecture and Roles of Participants

Edge Node (Figure 2) [10]: This is the identity authentication center, group key coordinator and dynamic member manager in UAV communication, and is responsible for the main amount of calculation.
Unmanned Aerial Vehicle (UAV): This participates in identity authentication, key agreement, and encrypted communication, holds its own credentials, and is the main component of the UAV system.
Ground Station (GS): As the sender of the instructions and the owner of the returned data in the UAV system, the GS was regarded as an ordinary UAV node in the proposed scheme, and participated in the unified identity authentication and key agreement process.

3.2. System Initialization

  • Scheme One:
Firstly, the edge node generates its own Kyber encryption and decryption key and Dilithium signature public and private key [11].
p k e , s k e = K y b e r . K e y G e n ( )
m p k , m s k = D i l i t h i u m . K e y G e n ( )
Each UAV U A V i locally and independently generates its own Kyber public and private key, and carries out hash binding at the same time, and then the edge node generates the signature credential σ i for the UAV node.
p k i , s k i K y b e r . K e y G e n ( )
H ( I D i | | p k i )
σ i = D i l i t h i u m . S i g n ( H ( I D i | | p k i ) )
Then, the edge nodes construct sparse Merkle tree (SMT) and calculate the corresponding leaf nodes and their indices for all UAV nodes. Each index is mapped by the unique identification (ID) of the UAV to a unique position in the 2 256 b i t space, which is used to accurately locate the position of the node in the SMT.Insert i n d e x i l e a f i to form a complete SMT, which records and publishes the hash of the root for subsequent authentication.
i n d e x i = H ( I D i )
l e a f i = H ( σ i | | p k i )
  • Scheme two:
Similarly, the edge nodes generate the corresponding public and private keys according to the SPHINCS+ and Kyber algorithms used.
p k e , s k e = K y b e r . K e y G e n ( )
P K , S K = S P H I N C S + . K y b e r G e n ( )
Each UAV A generates its own Kyber public and private key, binds it with its own B, and then generates the signing certificate according to the SPHINCS+ algorithm by the edge points.
p k i , s k i = K y b e r . K e y G e n ( )
H ( I D i | | p k i )
σ i = S P H I N C S + . S i g n ( H ( I D i | | p k i ) )
Similarly, the edge nodes construct the initial sparse Merkle tree, generate the corresponding leaf node value and index for each UAV, record and publish the hash of the root for subsequent authentication.
i n d e x i = H ( I D i )
l e a f i = H ( σ i | | p k i )

3.3. Group Authentication

Before each communication, U A V i must first verify its identity [12], and U A V i provides identity credentials to edge nodes.
U A V i ( I D i , p k i , σ i , M e r k l e P r o o f i ) E N
Firstly, the edge node verifies whether the received signature is signed by itself, and then recalculates its index in the sparse Merkle tree and the corresponding leaf node according to the identity credential submitted by the UAV. Combined with the provided Merkle verification path, the edge node reconstructed the root node, and compared with the original root node stored locally to judge the legitimacy of the node identity (Figure 3).
D i l i t h i u m . V e r i f y ( H ( I D i | | p k i ) , σ i )
or
S P H I N C S + . V e r i f y ( H ( I D i | | p k i ) , σ i )
V e r i f y S M T P r o o f ( i n d e x i , l e a f i , M e r k l e P r o o f i )
Through the above verification process, the edge node can effectively determine whether the identity of the UAV node is legal. If it passes verification, it was allowed to participate in the subsequent group key agreement process. If it fails verification, the node is added to the blacklist, and it is forbidden to participate in the key agreement and subsequent communication.

3.4. Group Key Agreement

The legitimate UAV nodes that pass the authentication will participate in the group key agreement process [12]. Each node first locally generates a temporary session key K i locally, and then encrypts the key using the Kyber public key p k e of the edge node, and sends the ciphertext to the edge node.
c i = K y b e r . E n c p k e ( K i | | T i )
The edge node decrypts all and obtains a set of temporary keys ( K 1 K 2 K 3 K n ) . It first verifies whether the time has expired compared with the current system time, and then performs the XOR operation if the time has not expired.
X = K 1 K 2 K 3 K n
Get the result X calculated by the above formula, which is used as the seed input hash, bind Merkle root, and generate the final group key. To ensure that only authenticated UAVs derive the final group key, we use the root of the authentication tree as the salt in HKDF. As a public input, the salt randomizes the key derivation process and cryptographically binds the key to the authentication result.
s e e d = S H A 3 ( X )
K g r o u p = H K D F ( S e e d , s a l t = R o o t )
Next, the edge node performs group key distribution, that is, encrypts the group key with U A V i using its Kyber public key to obtain a series of ciphertexts ( c t 1 c t 2 c t 3 c t n ) , which are then broadcast.
c t i = K y b e r . E n c p k i ( K g r o u p )
After U A V i receives the ciphertext, it decrypts it with its Kyber private key and recovers K g r o u p .

3.5. Encrypted Communication Phase

At this point, all nodes in the UAV system (including the ground station) have completed the consensus shared key agreement K g r o u p . In the subsequent communication process, both the control commands issued and the sensing data uploaded by the UAV should be symmetrically encrypted with the shared key to ensure the confidentiality and integrity of the communication [13].

3.6. Dynamic Membership Management

Considering the highly dynamic operating environment of the UAV, the system should be able to support the dynamic joining and leaving of UAV nodes to ensure the flexibility and stability of the network [14].
When a new UAV node joins, it firstly provides Kyber’s public key and ID to the edge node, and then constructs a new leaf node and inserts it into the sparse Merkle tree.
σ n e w = D i l i t h i u m . S i g n ( H ( I D n e w | | p k n e w ) )
or
σ n e w = S P H I N C S + . S i g n ( H ( I D n e w | | p k n e w ) )
l e a f n e w = H ( σ n e w | | p k n e w )
i n d e x n e w = H ( I D n e w )
U p d a t e S M T ( i n d e x n e w l e a f n e w )
Then, the new aggregation seed is calculated, and the new group key is calculated, which is encrypted by the same Kyber public key of each UAV node. Finally, the ciphertext is broadcast to all UAV member nodes.
S e e d = S H A 3 ( K 1 K 2 K 3 K n K n e w )
K g r o u p = H K D F ( S e e d , s a l t = N e w R o o t )
c t i = E n c . K y b e r p k i ( K g r o u p )
When a UAV node needs to exit the network, the edge node will mark its corresponding path as empty in the sparse Merkle tree and update the root hash value of the tree. Subsequently, the edge node will renegotiate with the rest of the legitimate members to generate a new group key, and then broadcast it to the remaining members to ensure the forward and backward security of group communication.
i n d e x i n u l l
S e e d = S H A 3 ( K 1 K 2 K i 1 K i + 1 K n )
K g r o u p = H K D F ( S e e d , s a l t = N e w R o o t )

4. Security Analysis

In this section, we provide a comprehensive analysis of the security of our scheme.

4.1. Basic Security Properties

4.1.1. Authentication

In this scheme, sparse Merkle tree (SMT) is used to efficiently bind and verify the identity of UAV nodes. In the system initialization phase, each legitimate UAV node distributes its corresponding encrypted identity and its authentication path in SMT by the edge computing node. In the process of identity authentication, nodes only need to submit the path information consistent with the global root hash to the edge computing node, which can complete fast and efficient identity verification. Since the path and node identity are structurally tightly bound to the root hash value, any unregistered or forged node cannot construct a valid path and thus fail the authentication process. The mechanism effectively prevents illegal nodes from forging identities to participate in communication, ensures that the subsequent group key agreement and encrypted communication are only carried out between trusted entities, and enhances the anti-forgery and communication confidentiality of the system.

4.1.2. Confidentiality

All the authenticated legitimate UAV nodes will participate in the group key agreement process initiated by the edge computing nodes. The scheme uses Kyber-based post-quantum public Key encryption mechanism as the basis, and combines HKDF (HMAC-based Key Derivation Function) to aggregate the temporary keys submitted by each UAV node to jointly generate the final group communication key K. The key is used for subsequent symmetric encryption communication to ensure the confidentiality and forward security of the communication content during transmission. Because Kyber is based on the computational problem of Modular Learning Congruence Problem (Module-LWE), its negotiation process still maintains high strength security in the face of quantum attacks, which ensures that even if the attacker has full control of the communication link information, they cannot restore the valid clear text content or deduce the group key K.

4.1.3. Forward Safety

The group communication key used in this scheme has strict session restrictions, and the key is only valid in a single UAV mission (a flight cycle). After the completion of the task, the system will re-execute the complete key agreement process before the next take-off to ensure that the group communication key K generated by each negotiation is unique and unpredictable in the entropy source and negotiation context, and has no correlation with the previous key. This design ensures the Forward Secrecy of the system: even if a node is compromised in the future and the current secret key is leaked, the attacker still cannot decryption the historical communication data, which effectively limits the scope of potential information leakage and improves the overall security of the system in the long-term operation.

4.1.4. Post-Quantum Security

The scheme is constructed based on a variety of anti-quantum cryptography primitives, which fully guarantees the security of the system. The group key is generated by the Kyber algorithm based on Module-LWE, and the node identity is verified efficiently by the sparse Merkle tree constructed by anti-quantum hash. In the first scheme, the edge node uses the Dilithium algorithm based on Module-LWE and Module-SIS to sign the identity certificate. Ensure its integrity and tamper resistance. The second scheme uses the hash-based post-quantum signature algorithm SPHINCS+ to ensure the post-quantum security of the identity credential, and each component is designed to provide long-term stable security based on anti-quantum computing problems.
Kyber post-quantum security proof [15]: Let A R q k × k be a public matrix, let R q = Z q [ X ] / ( X n + 1 ) , the secret vector e R q k follow central or Gaussian distributions. The problem is to decide, given ( A , t ) whether t is random or has the above structure. Kyber is based on the IND-CPA secure public key encryption scheme and achieves IND-CCA2 secure KEM by Fujisaki–Okamoto conversion. The reduction is as follows: if there exists an attacker A who can attack Kyber KEM under the IND-CCA2 model with non-negligible probability, then an algorithm B can be constructed to solve the Module-LWE problem with non-negligible probability.
A d v A I N D C C A 2 ( K y b e r ) A d v B M M L E + n e g l ( λ )
Post-quantum security proof of Dilithium: Dilithium converts the identification protocol into a non-interactive signature through the Fiat–Shamir with Aborts structure. In the random oracle model, Dilithium can be proved to satisfy the security of EUF-CMA (existential unforgeability under the chosen message attack). That is, if an attacker can forge a valid signature, a reduction algorithm can be constructed to solve the Module-SIS problem [16].
A d v A R U F C M A A d v M S I S + n e g l ( λ )
Based on the above analysis, Dilithium is considered to have reliable post-quantum security, which can resist forgery attempts under quantum attacks, and is suitable for identity authentication scenarios with high requirements for long-term security.
The post-quantum security proof of SPHINCS+ is as follows; SPHINCS+ is a hash-based, stateless post-quantum signature scheme. The security of the algorithm is built on the basic security assumption of the underlying hash function, such as collision resistance, pre-image resistance and second pre-image resistance.
The overall security of SPHINCS+ is achieved by a modular design, and its signature construction consists of multiple sub-components, including WOTS+, FORS, hash trees, etc. It is known that the probability that an attacker successfully forges a signature does not exceed the sum of the probabilities that the individual submodules are compromised. That is,
InSec PQ - EU - CMA ( SPHINCS + ; μ , q s ) InSec PQ - PRF ( PRF ; μ , q 1 ) + InSec PQ - PRF ( PRF msg ; μ , q 1 ) + InSec PQ - PRF ( PRF msg ; μ , q s ) + InSec PQ - ITSR ( H msg ; μ , q s ) + InSec PQ - SM - TCR ( Th ; μ , q 3 ) + 3 InSec PQ - SM - TCR ( F ; μ , q 3 ) + InSec PQ - SM - DSPR ( F ; μ , q 3 )
In summary, SPHINCS+ is a hash-based signature algorithm with clear structure, high modularity and formal security proof, which shows extremely high robustness against quantum attacks. Thanks to its completely hash-based design without algebraic structure dependence, SPHINCS+ can still provide NIST Level 5 (approximately equivalent to 128-bit quantum security) even under the quantum threat model. Although its signature size is large (about 7.6 KB) and its signature delay is high, it has more advantages in UAV applications that are not sensitive to the size of the signature and have high security requirements. Therefore, the second scheme is more suitable for large UAV systems such as military UAV and strategic reconnaissance, which have strict requirements for confidentiality and anti-quantum attack.
In contrast, Dilithium, as a lattice-based signature scheme, offers higher signing efficiency and smaller signature sizes. For example, the signature size of Dilithium Level 3 is about 2.4 KB, and the signing delay is around 1–2 ms. This makes it more suitable for small, resource-sensitive UAV platforms with limited computing power. Although its theoretical resistance to quantum attacks is slightly lower than that of SPHINCS+, its security level is sufficient for general civil or commercial applications. Therefore, Scheme 1 is more suitable for small-scale civil UAV systems with moderate security requirements and high sensitivity to performance and bandwidth, such as those used in logistics distribution and environmental monitoring.

4.2. Analysis of Anti-Attack Capability

(1)
Resistant to replay attacks:
In order to prevent the attacker from capturing and replaying the historical key agreement messages to cheat the system, this scheme introduced a time factor as part of the negotiation context in the group key agreement phase to ensure the uniqueness and timeliness of the session key generated in each round of key agreement. The mechanism effectively prevents the reuse of invalid keys and the forgery of session context, and enhances the system’s ability to resist replay attacks and forward security threats (Figure 4).
(2)
Security proof against man-in-the-middle attack:
The scheme adopted Kyber algorithm in the group key agreement phase, and its security could be reduced to the Modular Learning Error Problem (M-LWE) in the standard model. Before negotiation, the identities of all nodes were authenticated by the sparse Merkle tree, and the attacker could not forge a valid identity path. In the process of key negotiation, the derived key binds the current time parameter T to ensure that the output of each negotiation is unique.
If an attacker A can successfully launch a man-in-the-middle attack and cheat legitimate nodes to establish a shared key, a reduced agent B can be constructed to distinguish the true key of Kyber encryption challenge from the false key, thereby breaking the IND-CCA2 security of the reduced agent B. This assumption is in contradiction with Kyber security, so the scheme can be proved to be resistant to the man-in-the-middle attack under the random oracle model.
(3)
Security against forgery attack:
In this scheme, all node identity information has been generated by edge nodes and embedded in the sparse Merkle tree in the initialization phase, and the root hash is the global authentication benchmark. In identity authentication, each node needs to provide its identity ID signature and Merkle path, and the edge node verifies it.
If a forgery attacker attempts to authenticate as an unregistered identity, they must construct an authentication path that is legal and matches the root hash. However, due to the collision resistance of the Merkle tree hash function, the attacker cannot forge any legal path without knowing the hash values and paths of other nodes. Therefore, the authentication phase has the ability to resist forgery.
Furthermore, if an attacker A can forge the legal identity and pass the authentication, it is equivalent to the attacker finding the authentication path with the hash function collision or the forged tree root consistent, and then destroying the collision resistance of the hash function or the integrity of the Merkle tree. The contradiction is true.
(4)
In the UAV swarm communication scenario, Denial of Service (DoS) attack is a common and serious security threat. An attacker may attempt to make edge computing nodes or individual UAVs into a resource exhaustion state by sending a large number of forged authentication requests or repeatedly initiating the key agreement process. In this regard, the post-quantum secure communication protocol proposed in this paper has certain natural defense capabilities in design, and the reasons are as follows:
Firstly, in the identity authentication phase, the protocol adopted the sparse Merkle tree (SMT) structure, which could efficiently verify the identity of legitimate nodes. As a commitment of lightweight global state, SMT root node only needs O(log N) overhead to verify whether the identity is legitimate, which avoids the computational bottleneck caused by linear search or centralized authentication. Even if the attacker forges a large number of identities to try authentication, the required overhead of the system remains at the logarithmic level, and the resource pressure is relatively limited.
Secondly, the key agreement is based on the Kyber algorithm, which has good computational efficiency, especially on the embedded platform. Even in the case of multiple concurrent negotiation requests, the computational cost of decoding and reconstruction operations is lower than that of traditional key agreement schemes, and it is not easy to cause resource blocking.
In summary, although this paper does not introduce a special DoS mitigation mechanism, from the perspective of the protocol construction itself, its lightweight and hierarchical design idea makes the system robust to DoS attacks, especially suitable for the resource-constrained UAV swarm communication environment.

4.3. Security Analysis of the Overall Protocol

Based on the reduction proof, this section analyzes the security of the proposed post-quantum UAV swarm communication protocol from three aspects of group key agreement, identity authentication and signature mechanism, and proves that the attacker cannot destroy the key confidentiality, identity authenticity and message non-repudiation with non-negligible probability (Figure 5).
(1)
Group key Agreement security
The scheme uses Kyber KEM to realize group key agreement, and its security is based on Kyber’s IND-CCA security. Assuming that there exists an attacker mathcalA that can recover or distinguish the shared key K after eavesdropping or tampering with the negotiated communication, an algorithm mathcalB can be constructed to challenge the security of Kyber in the IND-CCA security model using the power of mathcaA.
The attacker’s advantage is defined as follows:
A d v A A E M : = P r [ A s u c c e s s f u l l y r e c o v e r s o r c d i s t i n g u i s h e s t h e g r o u p k e y K ]
Since Kyber satisfies IND-CCA security, there exists a negligible function ϵ ( λ ) such that
A d v A K E M A d v B I N D C C A ( K y b e r ) ϵ 1 ( λ )
Therefore, the key irrecoverability and forward security of the group key agreement process can be guaranteed in the standard model.
(2)
Authentication Security
In the identity authentication phase, sparse Merkle tree (SMT) was used to realize a lightweight and verifiable post-quantum identity authentication mechanism, and SPHINCS+ or Dilithium signature algorithm was combined to ensure the unforgeability and integrity of authentication information.
The core security goal of authentication correctness is that the attacker cannot generate an unauthorized legal identity authentication path and the corresponding signature to bypass the legitimacy verification. Let mathcalA be an authentication attacker whose goal is to successfully forge the identity of a legitimate UAV without authorization.
A d v A K E M : = P r [ A f o r g e s a v a l i d M e r k l e p a t h + s i g n a t u r e σ ]
A d v A K E M A d v A S M T + A d v A S P H I N C S + _ s i g
For SMT, the security is based on the hash function collision and second preimage problem, which can be regarded as ϵ 1 ( λ ) .
For the signature algorithms, SPHINCS+ and Dilithium are evaluated by NIST standards and meet the security of EUF-CMA ϵ 2 ( λ ) .
A d v A K E M ϵ 2 ( λ ) + ϵ 3 ( λ )
The attacker cannot effectively forge the legal identity in the calculation, which ensures the anti-quantum security and anti-impersonation ability of the UAV identity authentication stage.
(3)
Protocol Composition Security
Since the key agreement, authentication and signature mechanisms are based on independent security assumptions (IND-CCA security, hash irreversibility and EUF-CMA security), the whole protocol satisfies the parallel composition security. Even if an attacker attempts an attack in one module, the security of other parts is not affected.
A d v A p r o t o c o l A d v A K E M + A d v A a u t h + A d v A s i g ϵ ( λ )
It can be concluded that under the post-quantum security of basic sub-components, the proposed UAV swarm protocol has security guarantees such as integrity, authentication and confidentiality in the post-quantum threat model.

5. Performance Analysis

In order to verify the practical feasibility of the proposed scheme on resource-constrained devices such as UAVs, this section evaluates the system performance from the perspective of UAV nodes, and analyzes the operating overhead and resource occupation of each stage.

5.1. Memory Footprint Analysis

In the whole scheme, each UAV node firstly performed the generation of Kyber key pair and stored the private key securely. Then, in the group identity authentication phase, the node received and stored the identity authentication information and its signature issued by the edge computing node. Finally, in the group key agreement phase, each node completed a complete ciphertext generation and decryption process based on Kyber algorithm, so as to realize secure group key agreement (Figure 6).
Taking Kyber-768 as an example, the public key is 1184 B and the private key is 2400 B in the key generation phase. The authentication path field of the sparse Merkle tree in the identity authentication stage is about 640 B. In the first scheme, the post-quantum signature Dilithium accounts for about 2420 B. Finally, the group shared key is about 32 B, which is about 6.4 KB in total. For Scheme II, the signature size of SPHINCS+ accounts for about 7.6 KB, totaling about 10 KB. For typical embedded UAV systems such as STM32H7 or ARM Cortex-M series, RAM is usually 64 KB to 512 KB, which is acceptable (Figure 7).

5.2. Running Time Analysis

In order to evaluate the operation efficiency of the proposed scheme on embedded UAV nodes, this section analyzes the processing delay of key stages such as identity authentication, key agreement and communication encryption and decryption. An example is a Cortex-M4 processor (≈100 MHz) (Figure 8).
Authentication phase: The edge node needs to verify its legitimacy in the sparse Merkle tree. Here, the height of our tree is 256. A single execution of SHA-256 on the embedding platform Cortex-M4 takes about 3 μs, and the total time of reconstructing the tree is
T a u t h 256 × 3 μ s
In scheme one, the edge node verifies the signature certificate generated by Dilithium, and the edge node takes (Intel NUC) as an example to verify the signature about 0.09 ms.
In the second scheme, the edge node verifies the signature credential of SPHINCS+, which takes about 2 ms.
Key agreement phase: In this phase, the UAV node needs to perform one Kyber-768 decryption operation:
T K y b e r D E C 2.8 ms
Encrypted communication phase (symmetric encryption): AES is used in the scheme to encrypt the communication content with the negotiated post-quantum shared key, which has good performance on the embedded platform, so the total time consumption of encryption is
T A E S 128 B 30 μ s
In summary, the total running time of full authentication + key agreement + symmetric encryption is about
T t o t a l 1 T a u t h + T K y b e r D E S + T A E S 128 B = 3.59 ms
T t o t a l 2 T a u t h + T K y b e r D E S + T A E S 128 B = 5.59 ms
In the real-time control scenario, the communication delay of UAV has strict requirements, which usually needs to be controlled within 50 ms, and ideally should be less than 20 ms to ensure the accurate response of flight attitude and system stability. In contrast, the average delay of our scheme in the authentication and key agreement phase is 3.59 ms, which is significantly better than the above standards, and has good real-time performance and engineering deployability (Figure 9).

Summary of Performance Analysis

Through experimental comparison, it can be seen that Scheme 1 and Scheme 2 have good anti-quantum attack ability, and their overall performance meets the real-time requirements of UAV flight system. However, the two schemes show their respective advantages and applicability differences in specific application scenarios. In the first scheme, the lattice-based digital signature algorithm Dilithium is used in the identity authentication stage, which has high verification efficiency and small signature size, and is suitable for small UAV swarm communication scenarios with limited resources and relatively low security requirements. In contrast, Scheme 2 uses SPHINCS+ signature algorithm, and although its signature generation overhead is large and the signature size is longer, it performs better in long-term security and anti-tampering ability, so it is more suitable for UAV swarm communication systems with larger scale and higher security and robustness requirements (Figure 10).
We also compare the performance of two mainstream post-quantum signature algorithms SPHINCS+ and Dilithium under different security levels (Level 1, 3, 5). It can be seen that Dilithium has significant advantages in signature generation time, verification speed and signature length, and has better performance [27]. Although both of them meet the security requirements of NIST standard at the same level, SPHINCS+ is constructed based on hash function, and its security does not depend on specific mathematical problems. SPHINCS+ has stronger formal security guarantee and stronger ability to resist future attacks [28], so it is a highly conservative design, which is more suitable for application scenarios with higher long-term security and robustness requirements. In conclusion, Scheme 2 (using SPHINCS+) is more suitable for deployment in UAV systems with higher security requirements under the premise of acceptable computational cost.
Through the comparative analysis of the signature algorithm adopted in this scheme and the similar mainstream post-quantum signature algorithms, as shown in Figure 11, although Rainbow III has a small signature size, its public and private keys are generally large, which is not conducive to the deployment of resource-constrained devices [29]. Although the key size of Picnge-L3-fs is small, the signature overhead is significant, which increases the communication burden. Falcon-1024 performs well in terms of signature size and verification efficiency, but its implementation relies on high-precision floating-point arithmetic and its algorithm complexity is high, so it is not suitable for stable operation on embedded platforms. In contrast, Dilithium achieves a good balance between signature size, key size and computational efficiency, which is more suitable for UAV application scenarios with high requirements for computing resources and response time. It can also be seen from the comparison results in Figure 12 that SPHINCS+ has better overall performance among similar post-quantum signature schemes based on hash construction. SPHINCS+ has both high security and anti-quantum computing ability, and is suitable as a trusted signature mechanism in scenarios with high security requirements.

6. Conclusions and Future Work

6.1. Conclusions

Aiming at the key security issues faced in UAV swarm communication, such as group identity authentication, key agreement and encrypted communication, this paper designs and implements two swarm communication schemes with post-quantum security. Both schemes used edge computing node to guide the initialization process uniformly, and combined the Kyber KEM key agreement mechanism, Aggregate Function (HKDF) and sparse Merkle tree (SMT) to construct a lightweight identity authentication structure. In the identity authentication phase, Dilithium algorithm was used to issue verifiable signature credentials for each UAV node by the edge node. The second scheme implements stateless signature authentication mechanism based on SPHINCS+ algorithm, which is suitable for scenarios that require higher independence of signature states. Except for the different authentication methods, the other communication processes are consistent, and a group communication framework with security, scalability and resource adaptability is constructed together. The system supports the dynamic join and exit management of nodes to ensure the flexible deployment ability of UAV swarm in the changing mission environment. Moreover, the respective applicable environments of the two schemes are discussed. Through experimental evaluation in typical resource-constrained scenarios, the results show that in scheme one, the average authentication and key processing time of the UAV node side is 3.59 ms, which verifies that the scheme has a good balance between lightweight deployment, real-time performance and security intensity, and has the potential for practical application.

6.2. Future Work

This scheme is mainly for centralized authentication and key management scenarios under a single UAV swarm architecture, and is suitable for small- and medium-sized cluster communication supported by edge computing capabilities. In the future research and system expansion, a distributed security framework supporting multi-swarm coordination and edge-coordinated computing can be further explored to meet the requirements of larger-scale and cross-regional task coordination of unmanned systems. Specifically, hierarchical key architecture is introduced to establish a relay trust chain between edge nodes, and a cross-domain authentication mechanism is used to realize mutual identity recognition and shared key agreement between groups. Thus, secure communication between different groups can be ensured.
In addition, each UAV node in the current scheme needs to explicitly have its own identity and sparse Merkle path, which has the advantage of efficiency in resource-constrained environments. However, in highly sensitive tasks, such as tactical coordination, intelligence collection and other scenarios, the plaintext carrying of identity and authentication path may cause privacy leakage risk. Therefore, in the future, Zero-Knowledge Proof (ZKP) technology can be further integrated to design a lightweight authentication protocol with privacy protection ability, so that nodes can complete the legitimacy verification without revealing their identity and path information, and improve the anonymity, anti-analysis and anti-tampering of the system. Such mechanisms will significantly enhance the applicability of our system in complex and security-sensitive environments, and lay the foundation for building a communication ecosystem of unmanned systems with post-quantum security capabilities.

Author Contributions

Conceptualization, L.H.; Methodology, X.W.; Data curation, Z.W.; Writing— original draft, M.Z.; Writing—review & editing, J.W.; Supervision, S.L. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the National Natural Science Foundation of China under Grant 62102311, and in part by the Jiangxi Provincial Department of Education Science and Technology Research Project under Grant GJJ2200729.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Wu, Q.; Zhang, Y.; Yang, Z.; Shikh-Bahaei, M.R. Deep Learning for Secure UAV Swarm Communication Under Malicious Attacks. IEEE Trans. Wirel. Commun. 2024, 23, 14879–14894. [Google Scholar] [CrossRef]
  2. Khan, M.A.; Javaid, S.; Mohsan, S.A.H.; Tanveer, M.; Ullah, I. Future-Proofing Security for UAVs With Post-Quantum Cryptography: A Review. IEEE Open J. Commun. Soc. 2024, 5, 6849–6871. [Google Scholar] [CrossRef]
  3. Xia, T.; Wang, M.; He, J.; Yang, G.; Fan, L.; Wei, G. A Quantum-Resistant Identity Authentication and Key Agreement Scheme for UAV Networks Based on Kyber Algorithm. Drones 2024, 8, 359. [Google Scholar] [CrossRef]
  4. Ouadah, M.; Merazka, F. Securing UAV Communication: Authentication and Integrity. In Proceedings of the 2024 11th International Conference on Wireless Networks and Mobile Communications (WINCOM), Rabat, Morocco, 23–25 July 2024; pp. 1–7. [Google Scholar] [CrossRef]
  5. Dahlberg, R.; Pulls, T.; Peeters, R. Efficient Sparse Merkle Trees: Caching Strategies and Secure (Non-)Membership Proofs. Cryptology ePrint Arch. 2016, Report 2016/683. Available online: https://eprint.iacr.org/2016/683 (accessed on 18 August 2025).
  6. Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Kyber: A CCA-Secure Module-Lattice-Based KEM. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS&P), London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar] [CrossRef]
  7. Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018, 2018, 238–268. [Google Scholar] [CrossRef]
  8. Ravi, P. Side-Channel Assisted Existential Forgery Attack on Dilithium - A NIST PQC Candidate. IACR Cryptol. ePrint Arch. 2018. Available online: https://eprint.iacr.org/2018/ (accessed on 18 August 2025).
  9. Mishra, D.; Singh, M.; Rewal, P.; Pursharthi, K.; Kumar, N.; Barnawi, A.; Rathore, R.S. Quantum-safe secure and authorized communication protocol for internet of drones. IEEE Trans. Veh. Technol. 2023, 72, 16499–16507. [Google Scholar] [CrossRef]
  10. Javaid, S.; Saeed, N.; Qadir, Z.; Fahim, H.; He, B.; Song, H.; Bilal, M. Communication and Control in Collaborative UAVs: Recent Advances and Future Trends. IEEE Trans. Intell. Transp. Syst. 2023, 24, 5719–5739. [Google Scholar] [CrossRef]
  11. Aydin, Y.; Kurt, G.K.; Ozdemir, E.; Yanikomeroglu, H. Authentication and Handover Challenges and Methods for Drone Swarms. IEEE J. Radio Freq. Identif. 2022, 6, 220–228. [Google Scholar] [CrossRef]
  12. Zhou, J.; Luo, M.; Song, L.; Hu, J. A Dynamic Group Key Agreement Scheme for UAV Networks Based on Blockchain. Pervasive Mob. Comput. 2023, 95, 101844. [Google Scholar] [CrossRef]
  13. Chaudhary, D.; Lee, C.-C. Anonymous quantum-safe secure and authorized communication protocol under dynamic identities for Internet of Drones. Comput. Electr. Eng. 2024, 120, 109774. [Google Scholar] [CrossRef]
  14. Bu, Y.; Yan, Y.; Yang, Y. Advancement Challenges in UAV Swarm Formation Control: A Comprehensive Review. Drones 2024, 8, 320. [Google Scholar] [CrossRef]
  15. Almeida, J.B.; Arranz Olmos, S.; Barbosa, M.; Barthe, G.; Dupressoir, F.; Grégoire, B.; Laporte, V.; Léchenet, J.-C.; Low, C.; Oliveira, T.; et al. Formally Verifying Kyber: Episode V: Machine-Checked IND-CCA Security and Correctness of ML-KEM in EasyCrypt. In Proceedings of the Advances in Cryptology—EUROCRYPT 2024, Santa Barbara, CA, USA, 18–22 August 2024; pp. 384–421. [Google Scholar] [CrossRef]
  16. Barbosa, M.; Barthe, G.; Doczkal, C.; Don, J.; Fehr, S.; Grégoire, B.; Huang, Y.-H.; Hülsing, A.; Lee, Y.; Wu, X. Fixing and Mechanizing the Security Proof of Fiat-Shamir with Aborts and Dilithium. In Advances in Cryptology – CRYPTO 2023; Handschuh, H., Lysyanskaya, A., Eds.; Lecture Notes in Computer Science; Springer: Berlin, Germany, 2023; Volume 5, pp. 358–389. [Google Scholar] [CrossRef]
  17. Han, P.; Sui, A.; Wu, J. Lightweight Secure Communication Supporting Batch Authentication for UAV Swarm. Drones 2025, 9, 139. [Google Scholar] [CrossRef]
  18. Han, K.; Al Nuaimi, E.; Al Blooshi, S.; Psiakis, R.; Yeun, C.Y. A new scalable mutual authentication in fog-edge drone swarm environment. In Proceedings of the International Conference on Information Security Practice and Experience (ISPEC); Springer: Cham, Switzerland, 2022; pp. 179–196. [Google Scholar]
  19. Sharma, T.; Soleymani, S.A.; Shojafar, M.; Tafazolli, R. Secured communication schemes for UAVs in 5G: CRYSTALS-Kyber and IDS. In Proceedings of the 2024 IEEE Future Networks World Forum (FNWF), Dubai, United Arab Emirates, 15–17 October 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 655–660. [Google Scholar]
  20. Zhu, Y.; Liu, Y.; Wu, M.; Li, J.; Liu, S.; Zhao, J. Research on Secure Communication on In-Vehicle Ethernet Based on Post-Quantum Algorithm NTRUEncrypt. Electronics 2022, 11, 856. [Google Scholar] [CrossRef]
  21. Han, K.; Al Nuaimi, E.; Al Blooshi, S.; Psiakis, R.; Yeun, C.Y. Scalable Authenticated Communication in Drone Swarm Environment. J. Internet Technol. 2024, 25, 255–265. [Google Scholar] [CrossRef]
  22. Nair, A.S.; Thampi, S.M.; Jafeel, V. A Post-Quantum Secure PUF Based Cross-Domain Authentication Mechanism for Internet of Drones. Veh. Commun. 2024, 47, 100780. [Google Scholar] [CrossRef]
  23. Alqudsi, Y.; Makaraci, M. UAV swarms: Research, challenges, and future directions. J. Eng. Appl. Sci. 2025, 72, 12. [Google Scholar] [CrossRef]
  24. D’Oliveira, R.G.L.; Cohen, A.; Robinson, J.; Stahlbuhk, T.; Médard, M. Post-Quantum Security for Ultra-Reliable Low-Latency Heterogeneous Networks. In Proceedings of the MILCOM 2021-IEEE Military Communications Conference, San Diego, CA, USA, 29 November–2 December 2021; pp. 933–938. [Google Scholar] [CrossRef]
  25. Chen, A.C.H.; Lin, B.Y. Hybrid Scheme of Post-Quantum Cryptography and Elliptic—Curve Cryptography for Certificates—A Case Study of Security Credential Management System in Vehicle-to-Everything Communications. In Proceedings of the 2024 7th International Conference on Circuit Power and Computing Technologies (ICCPCT), Nagercoil, India, 8–9 August 2024; pp. 426–430. [Google Scholar] [CrossRef]
  26. Twardokus, G.; Bindel, N.; Rahbari, H.; McCarthy, S. When Cryptography Needs a Hand: Practical Post-Quantum Authentication for V2V Communications. In Proceedings of the 31st Annual Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, 26 February–1 March 2024; Available online: https://www.ndss-symposium.org/ (accessed on 18 August 2025).
  27. Vidaković, M.; Miličević, K. Performance and Applicability of Post-Quantum Digital Signature Algorithms in Resource-Constrained Environments. Algorithms 2023, 16, 518. [Google Scholar] [CrossRef]
  28. Barbosa, M.; Dupressoir, F.; Hülsing, A.; Meijers, M.; Strub, P.Y. A Tight Security Proof for SPHINCS+, Formally Verified. In Advances in Cryptology—ASIACRYPT 2024; Chung, K.M., Sasaki, Y., Eds.; Springer Nature: Singapore, 2025; pp. 35–67. [Google Scholar] [CrossRef]
  29. Kumar, M. Post-quantum Cryptography Algorithm’s Standardization and Performance Analysis. Array 2022, 15, 100242. [Google Scholar] [CrossRef]
Figure 1. SPHINCS+ structure.
Figure 1. SPHINCS+ structure.
Electronics 14 03364 g001
Figure 2. Overall workflow of the proposed scheme.
Figure 2. Overall workflow of the proposed scheme.
Electronics 14 03364 g002
Figure 3. The scheme diagram.
Figure 3. The scheme diagram.
Electronics 14 03364 g003
Figure 4. Security comparison between Scheme I and Scheme II.
Figure 4. Security comparison between Scheme I and Scheme II.
Electronics 14 03364 g004
Figure 5. Security comparison with existing schemes [17,18,19,20].
Figure 5. Security comparison with existing schemes [17,18,19,20].
Electronics 14 03364 g005
Figure 6. Memory usage comparison between this scheme and previous approaches [21,22,23].
Figure 6. Memory usage comparison between this scheme and previous approaches [21,22,23].
Electronics 14 03364 g006
Figure 7. The undersignature size of SPHINCS+ and Dilithium at different security.
Figure 7. The undersignature size of SPHINCS+ and Dilithium at different security.
Electronics 14 03364 g007
Figure 8. Runtime comparison with existing schemes [24,25,26].
Figure 8. Runtime comparison with existing schemes [24,25,26].
Electronics 14 03364 g008
Figure 9. Comparison of signature verification time between SPHINCS+ and Dilithium at different security levels.
Figure 9. Comparison of signature verification time between SPHINCS+ and Dilithium at different security levels.
Electronics 14 03364 g009
Figure 10. Performance comparison of SPHINCS+, Dilithium, and other algorithms in the same category. (a) Computational cycle comparison between Kyber and other post-quantum encryption algorithms; (b) comparison of memory overhead between Kyber and alternative post-quantum cryptographic schemes.
Figure 10. Performance comparison of SPHINCS+, Dilithium, and other algorithms in the same category. (a) Computational cycle comparison between Kyber and other post-quantum encryption algorithms; (b) comparison of memory overhead between Kyber and alternative post-quantum cryptographic schemes.
Electronics 14 03364 g010
Figure 11. Comparison of system resource occupation of Dilithium with Falcon-1024, Rainbow-III and Picnic-L3-FS at the same security level (Level 3). (a) Comparison of computational memory between Dilithium and Falcon-1024 (Bytes); (b) comparison of computational memory between Dilithium and Rainbow-III (Bytes); (c) comparison of computational memory between Dilithium and Picnic-L3-FS (Bytes).
Figure 11. Comparison of system resource occupation of Dilithium with Falcon-1024, Rainbow-III and Picnic-L3-FS at the same security level (Level 3). (a) Comparison of computational memory between Dilithium and Falcon-1024 (Bytes); (b) comparison of computational memory between Dilithium and Rainbow-III (Bytes); (c) comparison of computational memory between Dilithium and Picnic-L3-FS (Bytes).
Electronics 14 03364 g011aElectronics 14 03364 g011b
Figure 12. Comparison of system resources occupied by SPHINCS+, SPHINCS-256, G-SPHINCS, and Picnic2-L5-FS at the same security level (Level 5). (a) Computational memory comparison between SPHINCS+ and SPHINCS-256 (Bytes); (b) computational memory comparison between SPHINCS+ and G-SPHINCS (Bytes); (c) computational memory comparison between SPHINCS+ and Picnic2-L5-FS (Bytes).
Figure 12. Comparison of system resources occupied by SPHINCS+, SPHINCS-256, G-SPHINCS, and Picnic2-L5-FS at the same security level (Level 5). (a) Computational memory comparison between SPHINCS+ and SPHINCS-256 (Bytes); (b) computational memory comparison between SPHINCS+ and G-SPHINCS (Bytes); (c) computational memory comparison between SPHINCS+ and Picnic2-L5-FS (Bytes).
Electronics 14 03364 g012aElectronics 14 03364 g012b
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

He, L.; Zhao, M.; Wang, X.; Wang, J.; Wang, Z.; Liu, S. A Post-Quantum Authentication and Key Agreement Scheme for Drone Swarms. Electronics 2025, 14, 3364. https://doi.org/10.3390/electronics14173364

AMA Style

He L, Zhao M, Wang X, Wang J, Wang Z, Liu S. A Post-Quantum Authentication and Key Agreement Scheme for Drone Swarms. Electronics. 2025; 14(17):3364. https://doi.org/10.3390/electronics14173364

Chicago/Turabian Style

He, Linlin, Meng Zhao, Xu’an Wang, Jue Wang, Zhenyu Wang, and Shuanggen Liu. 2025. "A Post-Quantum Authentication and Key Agreement Scheme for Drone Swarms" Electronics 14, no. 17: 3364. https://doi.org/10.3390/electronics14173364

APA Style

He, L., Zhao, M., Wang, X., Wang, J., Wang, Z., & Liu, S. (2025). A Post-Quantum Authentication and Key Agreement Scheme for Drone Swarms. Electronics, 14(17), 3364. https://doi.org/10.3390/electronics14173364

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop