PSL-IoD: PUF-Based Secure Last-Mile Drone Delivery in Supply Chain Management
Abstract
1. Introduction
1.1. Contribution
- A privacy-preserving PUF-based drone key agreement scheme (PSL-IoD) is proposed for smart logistics to deliver packages with endorsement to the ultimate customer in the supply chain. The peculiar design of the scheme with a particular emphasis on prudent use of CRP-pairs makes the CRP pairs inaccessible to the adversary on a public channel that facilitates evading machine learning attacks.
- The PSL-IoD employs symmetric key-based lightweight crypto-primitives not only to align with low-end computational resources of the drone but to also boost efficiency of the delivery process in logistics.
- The security properties of PSL-IoD are formally analyzed using the Real-or-Random (RoR)-based random oracle model.
- The performance evaluation of PSL-IoD exhibits that the key agreement scheme is not only efficient in terms of computation and communication than other related schemes but also secure against forgery and physical capture attacks.
1.2. Scheme Organization
2. Literature Review
3. Preliminaries
3.1. Physical Unclonable Function
- It is very complicated to clone or replicate the behavior of any existing PUF chip.
- It is convenient and easy to compute.
- Its result is constantly impulsive.
- It carries a physical micro structure which is mostly a constituent component in other devices.
- Any hardware or equipment carrying this chip receive enhanced security due to inherent device variations.
3.2. Network Architecture
3.3. Adversary Model
4. Proposed Technique (PSL-IoD)
4.1. Drone Enrolment Process
- The Dj selects its identity IDDj, generates a random challenge cd ZP, and computes rd = PUF(cd). Then, it submits registration request {IDDj, cd, rd} to GCS.
- The GCS, upon receiving the request, selects kd ZP and computes TIDDj = h(IDDj||kd), SecDj = h(TIDDj||SG||kd) and Rdg = EKG (rd). It stores {IDDj, cd, Rdg, TIDDj, SecDj} in its database and submits {TIDDj, SecDj} to Dj as shown in Figure 3.
- Dj, upon receiving the parameters, stores them in its memory safely.
4.2. User Enrollment Process
- The user selects its identity IDu, password PWDu, and a random integer bu ZP. Then, it computes Gen (BIOu) = (u, u), HPWu = h(PWDu||u), TIDu = h(IDu||bu). Then, Ui sends {TIDu, HPWu, locu} to the GCS using secure channel.
- The GCS selects a random integer ku ZP and calculates Secu = h(TIDu ||ku ||SG), rd = DKG (Rdg), Cu= HPWu ⊕ Secu, Xu = h(ku||rd), and PIDu = EKG(ku, TIDu). Then, it stores {PIDu, TIDu, Secu, ku} in a repository while sending {PIDu, Cu, TIDDj, Xu} to Ui to finalize the registration.
- Next, the Ui computes Secu = HPWu ⊕ Cu, Du = h(Secu||TIDu||HPWu), Nu = h(u ||PWDu) ⊕ bu, Ru = TIDu ⊕ TIDDj ⊕ Xu, and stores {Cu, Du, TIDDj, Nu, u, PIDu, Ru} parameters in the smart card safely as shown in Figure 4.
4.3. Mutual Authentication Process
- Initially, the Ui inputs identity IDu and password PWDu and imprints a biometric BIOu. Next, it calculates u′ = Rep (BIOu, u), HPWu′ = h(PWDu||u′), bu = h(u||PWDu) ⊕ Nu, TIDu = h(IDu||bu), Secu′ = HPWu′ ⊕ Cu and Du′ = h(Secu′||TIDu||HPWu′). Then, it verifies Du′? = Du. If it is not true, Ui aborts. Otherwise, Ui generates au ZP, computes H1 = h(PIDu||TIDu||TIDDj||T1), Eu = ESecu (au, TIDDj), and submits M1 = { PIDu, H1, Eu, T1} to GCS.
- The GCS, after receiving the authentication request, checks the freshness of T1 using T1 − Tc < ΔT. Then, it retrieves {TIDu, Secu, ku} in line with PIDu, and computes (au, TIDDj) = DSecu (Eu). Then, it retrieves {IDDj, cd, rd, SecDj} using TIDDj, and computes H1 = h(PIDu||TIDu||TIDDj||T1) to verify H1 ? = H1. If it is not true, the GCS aborts. Otherwise, it computes H2 = h(TIDu || TIDDj ||T2), PIDunew = EKG(ku, TIDu), EGCS = ESecDj (PIDunew, ku, cd, au, TIDu) and submits M2 = {H2, T2, EGCS} to Dj for further verification as displayed in Figure 5.
- The Dj checks expiry of timestamp using T2 − Tc < ΔT. If it is fresh, it further calculates (PIDunew, ku, cd, au, TIDu) = DSecDj (EGCS), rd = PUF(cd), Xu = h(ku||rd), H2′ = h(TIDu||TIDDj||T2), and verifies H2′ ? = H2. In the case it is not true, it abandons the session. Otherwise, it generates bd ZP and computes SK = h(PIDunew||TIDu||au||Xu||bd||TIDDj), H3 = h(PIDunew||SK||bd||TIDDj), Wd = h(TIDu||Xu||au) ⊕ bd, and Vd = h(TIDu||au) ⊕ PIDunew. Then, it submits the message M3 = {Wd, Vd, H3} to Ui for final verification.
- The Ui, upon the receipt of M3, computes PIDunew = h(TIDu||au) ⊕ Vd, bd = h(TIDu||Xu||au) ⊕ Wd, SK′ = h(PIDunew||TIDu||au||Xu||bd||TIDDj) and H3 = h(PIDunew||SK||bd||TIDDj). Then, it verifies H3 ? = H3. If it is true, it validates Dj and replaces PIDu with PIDunew in its smart card.
5. Security Analysis
5.1. Informal Security Analysis
- (a)
- Mutual Authenticity
- (b)
- Anonymity and non-traceability
- (c)
- Replay attack
- (d)
- Impersonation attack
- (e)
- Drone physical capture threat
- (f)
- Session-specific temporary secret leakage threat
- (g)
- Perfect forward secrecy
- (h)
- Resistance to machine learning attacks
5.2. Formal Security Analysis
6. Performance Evaluation
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Song, Y.; Yu, F.R.; Zhou, L.; Yang, X.; He, Z. Applications of the Internet of Things (IoT) in smart logistics: A comprehensive survey. IEEE Internet Things J. 2020, 8, 4250–4274. [Google Scholar] [CrossRef]
- Chung, S.H. Applications of smart technologies in logistics and transport: A review. Transp. Res. Part E Logist. Transp. Rev. 2021, 153, 102455. [Google Scholar] [CrossRef]
- Das, D.N.; Sewani, R.; Wang, J.; Tiwari, M.K. Synchronized truck and drone routing in package delivery logistics. IEEE Trans. Intell. Transp. Syst. 2020, 22, 5772–5782. [Google Scholar] [CrossRef]
- Wu, C.K.; Tsang, K.F.; Liu, Y.; Zhu, H.; Wei, Y.; Wang, H.; Yu, T.T. Supply chain of things: A connected solution to enhance supply chain productivity. IEEE Commun. Mag. 2019, 57, 78–83. [Google Scholar] [CrossRef]
- Perera, S.; Dawande, M.; Janakiraman, G.; Mookerjee, V. Retail deliveries by drones: How will logistics networks change? Prod. Oper. Manag. 2020, 29, 2019–2034. [Google Scholar] [CrossRef]
- Hassija, V.; Chamola, V.; Gupta, V.; Jain, S.; Guizani, N. A survey on supply chain security: Application areas, security threats, and solution architectures. IEEE Internet Things J. 2020, 8, 6222–6246. [Google Scholar] [CrossRef]
- Lu, G.; Koufteros, X.; Lucianetti, L. Supply chain security: A classification of practices and an empirical study of differential effects and complementarity. IEEE Trans. Eng. Manag. 2017, 64, 234–248. [Google Scholar] [CrossRef]
- Irshad, A.; Farooq, M.; Mahmood, K.; Mallah, G.A.; Chaudhry, S.A. DAC-MD: A privacy preserving drone-access control scheme for last mile delivery. Trans. Emerg. Telecommun. Technol. 2024, 35, e4958. [Google Scholar] [CrossRef]
- Alshdadi, A.A.; Irshad, A. PDAC-SL: A PUF-enabled drone access control technique for smart logistics. Alex. Eng. J. 2024, 107, 747–756. [Google Scholar] [CrossRef]
- Mahmood, K.; Ghaffar, Z.; Farooq, M.; Yahya, K.; Das, A.K.; Chaudhry, S.A. A security enhanced chaotic-map based authentication protocol for internet of drones. IEEE Internet Things J. 2024, 11, 22301–22309. [Google Scholar] [CrossRef]
- Mekdad, Y.; Aris, A.; Babun, L.; El Fergougui, A.; Conti, M.; Lazzeretti, R.; Uluagac, A.S. A survey on security and privacy issues of UAVs. Comput. Netw. 2023, 224, 109626. [Google Scholar] [CrossRef]
- Koubaa, A.; Qureshi, B.; Sriti, M.F.; Javed, Y.; Tovar, E. A service-oriented Cloudbased management system for the Internet-of-Drones. In Proceedings of the 2017 IEEE International Conference on Autonomous Robot Systems and Competitions, ICARSC, Coimbra, Portugal, 26–28 April 2017; Institute of Electrical and Electronics Engineers Inc.: Piscataway Township, NJ, USA, 2017; pp. 329–335. [Google Scholar] [CrossRef]
- Gupta, L.; Jain, R.; Vaszkun, G. Survey of important issues in UAV communication networks. IEEE Commun. Surv. Tutor. 2016, 18, 1123–1152. [Google Scholar] [CrossRef]
- Lin, C.; He, D.; Kumar, N.; Choo, K.K.R.; Vinel, A.; Huang, X. Security and privacy for the Internet of Drones: Challenges and solutions. IEEE Commun. Mag. 2018, 56, 64–69. [Google Scholar] [CrossRef]
- Turkanovi’c, M.; Brumen, B.; Hölbl, M. A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion. Ad Hoc Netw. 2014, 20, 96–112. [Google Scholar] [CrossRef]
- Farash, M.S.; Turkanovi’c, M.; Kumari, S.; Hölbl, M. An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Netw. 2016, 36, 152–176. [Google Scholar] [CrossRef]
- Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
- Bera, B.; Chattaraj, D.; Das, A.K. Designing secure blockchain-based access control scheme in IoT-enabled Internet of Drones deployment. Comput. Commun. 2020, 153, 229–249. [Google Scholar] [CrossRef]
- Li, C.T.; Weng, C.Y.; Chen, C.L.; Lee, C.C.; Deng, Y.Y.; Imoize, A.L. An Efficient Authenticated Key Agreement Scheme Supporting Privacy-Preservation for Internet of Drones Communications. Sensors 2022, 22, 9534. [Google Scholar] [CrossRef] [PubMed]
- Ever, Y.K. A secure authentication scheme framework for mobile-sinks used in the internet of drones applications. Comput. Commun. 2020, 155, 143–149. [Google Scholar] [CrossRef]
- Cho, G.; Cho, J.; Hyun, S.; Kim, H. SENTINEL: A secure and efficient authentication framework for unmanned aerial vehicles. Appl. Sci. 2020, 10, 3149. [Google Scholar] [CrossRef]
- Hussain, S.; Mahmood, K.; Khan, M.K.; Chen, C.M.; Alzahrani, B.A.; Chaudhry, S.A. Designing secure and lightweight user access to drone for smart city surveillance. Comput. Stand. Interfaces 2022, 80, 103566. [Google Scholar] [CrossRef]
- Srinivas, J.; Das, A.K.; Kumar, N.; Rodrigues, J.J. TCALAS: Temporal credential-based anonymous lightweight authentication scheme for Internet of drones environment. IEEE Trans. Veh. Technol. 2019, 68, 6903–6916. [Google Scholar] [CrossRef]
- Ali, Z.; Chaudhry, S.A.; Ramzan, M.S.; Al-Turjman, F. Securing smart city surveillance: A lightweight authentication mechanism for unmanned vehicles. IEEE Access 2020, 8, 43711–43724. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V.; Rodrigues, J.J. Design and analysis of secure lightweight remote user authentication and key agreement scheme in Internet of drones deployment. IEEE Internet Things J. 2018, 6, 3572–3584. [Google Scholar] [CrossRef]
- Zhang, Y.; He, D.; Li, L.; Chen, B. A lightweight authentication and key agreement scheme for Internet of Drones. Comput. Commun. 2020, 154, 455–464. [Google Scholar] [CrossRef]
- Nikooghadam, M.; Amintoosi, H.; Islam, S.H.; Moghadam, M.F. A provably secure and lightweight authentication scheme for Internet of Drones for smart city surveillance. J. Syst. Archit. 2021, 115, 101955. [Google Scholar] [CrossRef]
- Gope, P.; Sikdar, B. An efficient privacy-preserving authenticated key agreement scheme for edge-assisted Internet of Drones. IEEE Trans. Veh. Technol. 2020, 69, 13621–13630. [Google Scholar] [CrossRef]
- Alladi, T.; Naren; Bansal, G.; Chamola, V.; Guizani, M. SecAuthUAV: A novel authentication scheme for UAV-ground station and UAV-UAV communication. IEEE Trans. Veh. Technol. 2020, 69, 15068–15077. [Google Scholar] [CrossRef]
- Abdel-Malek, M.A.; Akkaya, K.; Bhuyan, A.; Ibrahim, A.S. A Proxy Signature-Based Drone Authentication in 5G D2D Networks. In Proceedings of the 2021 IEEE 93rd Vehicular Technology Conference (VTC2021-Spring), Helsinki, Finland, 25–28 April 2021; pp. 1–7. [Google Scholar] [CrossRef]
- Yu, S.; Das, A.K.; Park, Y.; Lorenz, P. SLAP-IoD: Secure and lightweight authentication protocol using physical unclonable functions for internet of drones in smart city environments. IEEE Trans. Veh. Technol. 2022, 71, 10374–10388. [Google Scholar] [CrossRef]
- Park, Y.; Ryu, D.; Kwon, D.; Park, Y. Provably secure mutual authentication and key agreement scheme using PUF in internet of drones deployments. Sensors 2023, 23, 2034. [Google Scholar] [CrossRef]
- Zhang, Z.; Hsu, C.; Au, M.H.; Harn, L.; Cui, J.; Xia, Z.; Zhao, Z. PRLAP-IoD: A PUF-based Robust and Lightweight Authentication Protocol for Internet of Drones. Comput. Netw. 2024, 238, 110118. [Google Scholar] [CrossRef]
- Badshah, A.; Abbas, G.; Waqas, M.; Tu, S.; Abbas, Z.H.; Muhammad, F.; Chen, S. USAF-IoD: Ultralightweight and secure authenticated key agreement framework for internet of Drones environment. IEEE Trans. Veh. Technol. 2024, 238, 110118. [Google Scholar] [CrossRef]
- de Jesus Sousa, M.; Gondim, P.R.L. A multi-factor user authentication protocol for the internet of drones environment. Peer Peer Netw. Appl. 2025, 18, 69. [Google Scholar] [CrossRef]
- Dolev, D.; Yao, A.C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Canetti, R.; Goldreich, O.; Halevi, S. The random oracle methodology, revisited. J. ACM 2004, 51, 557–594. [Google Scholar] [CrossRef]
- Chaudhry, S.A.; Nebhen, J.; Irshad, A.; Bashir, A.K.; Kharel, R.; Yu, K.; Zikria, Y.B. A physical capture resistant authentication scheme for the internet of drones. IEEE Commun. Stand. Mag. 2021, 5, 62–67. [Google Scholar] [CrossRef]
- Choi, J.; Son, S.; Kwon, D.; Park, Y. A PUF-Based Secure Authentication and Key Agreement Scheme for the Internet of Drones. Sensors 2025, 25, 982. [Google Scholar] [CrossRef]
- Irshad, A.; Naqvi, H.; Chaudhary, S.A.; Usman, M.; Shafiq, M.; Mir, O.; Kanwal, A. Cryptanalysis and improvement of a multi-server authenticated key agreement by chen and lee’s scheme. Inf. Technol. Control. 2018, 47, 431–446. [Google Scholar] [CrossRef]
- Sun, D.-Z.; Gao, Y.-N.; Tian, Y. On the Security of a PUF-Based Authentication and Key Exchange Protocol for IoT Devices. Sensors 2023, 23, 6559. [Google Scholar] [CrossRef]
- Al-Meer, A.; Al-Kuwari, S. Physical unclonable functions (PUF) for IoT devices. ACM Comput. Surv. 2023, 55, 1–31. [Google Scholar] [CrossRef]
- Alashjaee, A.M.; Irshad, A.; Daud, A.; Alhomoud, A.; Altowaijri, S.M.; Alshdadi, A.A. ReSOTS: RFID/IoT-enabled secure object tracking key exchange for trustworthy smart logistics. Wirel. Pers. Commun. 2024, 139, 777–799. [Google Scholar] [CrossRef]
- Khan, N.A.; Din, I.U.; Almogren, A.; Altameem, A.; Guizani, M. Secure and Efficient AI-SDN-based Routing for Healthcare-Consumer Internet of Things. IEEE Trans. Consum. Electron. 2024, 139, 801. [Google Scholar] [CrossRef]
- Ahmad, T.; Usman, M.; Murtaza, M.; Benitez, I.B.; Anwar, A.; Vassiliou, V.; Al-Ammar, E.A. A novel self-calibrated UWB based indoor localization systems for context-aware applications. IEEE Trans. Consum. Electron. 2024, 70, 1672–1684. [Google Scholar] [CrossRef]
- Subramani, J.; Maria, A.; Rajasekaran, A.S.; Lloret, J. Physically secure and privacy-preserving blockchain enabled authentication scheme for internet of drones. Secur. Priv. 2024, 7, e364. [Google Scholar] [CrossRef]
Schemes | Methodology | Limitations | Year | Limitations Addressed in PSL-IoD |
---|---|---|---|---|
Wazid et al. [27] | Remote user authentication protocol for IoD | Susceptible to privileged insider attack | 2018 | Yes |
Nikooghadam et al. [29] | IoD-oriented key agreement method for smart city surveillance | Prone to impersonation and physical capture threats | 2020 | Yes |
Zhang et al. [12] | Lightweight protocol for IoD | Prone to stolen smart card attack | 2020 | Yes |
Malik et al. [32] | A Proxy Signature-oriented drone key agreement for 5G D2D network | Lacks mutual authenticity | 2021 | Yes |
Hussain et al. [24] | Secure drone-based access control technique for smart city | Lacks resistance to drone capture threat | 2022 | Yes |
Park et al. [34] | PUF enabled drone-based authentication key agreement method | Man-in-the-Middle attack | 2023 | Yes |
Badshah et al. [35] | Ultra-lightweight authentication method for IoD system | Prone to malicious insider attack | 2024 | Yes |
Zhang et al. [35] | A lightweight PUF-based key agreement method for UAVs | Prone to DoS and replay threats | 2024 | Yes |
Alshdadi et al. [11] | A lightweight PUF-enabled protocol for drones | More round trips with communication overheads | 2024 | Yes |
Sousa and Gondim [36] | A multi-factor authentication technique for IoD | Susceptible to d-of-service threat | 2025 | Yes |
Symbols | Definition |
---|---|
GCS: | Ground Controlling Server |
Ui, Dj: | ith User, jth drone |
IDu, IDDj: | Identities of Ui and Dj |
PIDu: | Pseudo-identity of Ui |
PUFi: | Physical Cloneable Function for Ui |
PWDu/BIOu | Password and Biometric identity of Ui |
Fuzzy Extractor Generation and Reproduction | |
au, bd | Random nonces |
: | Attacker |
SK: | Session key shared between Ui and Dj |
Queries | Semantics |
---|---|
Execute (, and ) | The Execute query is based on the eavesdropping threat. prompts this oracle to eavesdrop messages communicated among Ui, Dj and GCS on the public channel. |
Reveal (, ) | By employing Reveal query, the SK established between Ui and Dj is exposed to . |
Send (, ) | The Send query is modeled as an active threat by through submitting it to user Ui. |
Corrupt () | The Corrupt oracle is used by to obtain all secrets accumulated in the repository of Dj. |
Test (, ) | The Test query is utilized to validate the security of SK. For this objective, uses a fair coin c in the beginning of trial. Then, the attacker executes the Test oracle, and c may result in the following:
|
Crypto-Primitives | Ui | GCS | Dj |
---|---|---|---|
Th | 0.015 | 0.006 | 0.011 |
Ta | 0.025 | 0.007 | 0.017 |
TS | 0.033 | 0.011 | 0.018 |
TPUF | 0.075 | 0.003 | 0.005 |
TPM | 6.218 | 0.997 | 4.801 |
Tfe | 0.097 | - | 0.089 |
[17] | [20] | [27] | [19] | [32] | [33] | [35] | PSL-IoD | |
---|---|---|---|---|---|---|---|---|
ARA1 | × | × | + | + | + | + | + | + |
ARA2 | + | + | + | + | + | + | × | + |
ARA3 | + | + | × | + | + | + | + | + |
ARA4 | × | + | × | + | + | + | + | + |
ARA5 | + | + | + | + | × | + | + | + |
ARA6 | + | + | + | + | + | + | + | + |
ARA7 | + | + | + | + | + | × | + | + |
ARA8 | + | + | + | + | + | × | + | + |
ARA9 | + | × | × | × | + | + | + | + |
ARA10 | + | + | + | + | + | × | × | + |
Ui | GCS | Dj | Total Computational Cost (ms) | Communication (bits) | |
---|---|---|---|---|---|
[17] | Tfe + 12Th | 9Th | 8Th | Tfe + 29Th ≈ 0.6 | 2176 |
[20] | 6Th + 4TPM + 1Ta | - | 6Th + 6TPM + 2Ta | 12Th + 10TPM + 3Ta ≈ 62.435 | 2336 |
[27] | 6Th + 2TPM | 8Th | 5Th + 2TPM | 19Th+ 4TPM ≈ 22.23 | 2496 |
[19] | 11Th | 6Th | 10Th | 27Th ≈ 0.311 | 3292 |
[32] | Tfe + 11Th | 11Th | Tfe + 10Th | 2Tfe + 32Th ≈ 0.529 | 2560 |
[33] | 8Th | 6Th | 2TPUF + 6Th | 2TPUF + 20Th ≈ 0.372 | 3008 |
[35] | Tfe + 1TPM + 1Ta + 7Th | 2Ta + 2Th | 2TPM + 1Ta + 3Th | Tfe + 3TPM + 4Ta + 12Th ≈ 16.12 | 1824 |
PSL-IoD | 9Th + Ts | 2Th + 3Ts | TPUF + 6Th + Ts | TPUF + 17Th + 5Ts ≈ 0.302 | 2528 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Alahmadi, M.D.; Alzahrani, A.S.; Irshad, A.; Chaudhry, S.A. PSL-IoD: PUF-Based Secure Last-Mile Drone Delivery in Supply Chain Management. Mathematics 2025, 13, 2143. https://doi.org/10.3390/math13132143
Alahmadi MD, Alzahrani AS, Irshad A, Chaudhry SA. PSL-IoD: PUF-Based Secure Last-Mile Drone Delivery in Supply Chain Management. Mathematics. 2025; 13(13):2143. https://doi.org/10.3390/math13132143
Chicago/Turabian StyleAlahmadi, Mohammad D., Ahmed S. Alzahrani, Azeem Irshad, and Shehzad Ashraf Chaudhry. 2025. "PSL-IoD: PUF-Based Secure Last-Mile Drone Delivery in Supply Chain Management" Mathematics 13, no. 13: 2143. https://doi.org/10.3390/math13132143
APA StyleAlahmadi, M. D., Alzahrani, A. S., Irshad, A., & Chaudhry, S. A. (2025). PSL-IoD: PUF-Based Secure Last-Mile Drone Delivery in Supply Chain Management. Mathematics, 13(13), 2143. https://doi.org/10.3390/math13132143