Bio-2FA-IoD: A Biometric-Enhanced Two-Factor Authentication Protocol for Secure Internet of Drones Operations
Abstract
1. Introduction
- Novel biometric-enhanced 2FA protocol: The design of Bio-2FA-IoD, a novel two-factor authentication protocol for IoD environments that integrates biometrics (via fuzzy extractors) as a primary operator verification factor, managed through a trusted operator’s device, to provide strong, user-bound authentication resilient to observational attacks [5,12,13]. This includes detailed descriptions of the registration and authentication phases, incorporating fuzzy extractors for robust and reliable biometric key generation.
- Dual formal security verification: A rigorous formal security analysis using both Burrows–Abadi–Needham (BAN) logic [14] to verify mutual authentication and shared belief establishment, and the Bellare–Pointcheval–Rogaway (BPR) model [15] for Authenticated Key Exchange (AKE) to prove resilience against a wide range of active adversarial attacks.
- Comprehensive performance evaluation: A detailed performance evaluation, comparing Bio-2FA-IoD with several contemporary IoD authentication protocols in terms of computational costs, communication overhead, and qualitative energy efficiency. Furthermore, a simulation-based performance analysis conducted using the Contiki OS and Cooja simulator [16,17] illustrates Bio-2FA-IoD’s superior efficiency in computational and communication costs, alongside very low latency, high packet delivery rate, and minimal energy consumption. This positions it as a highly viable and lightweight solution for resource-constrained IoD environments.
2. Related Work
3. Preliminaries
3.1. System and Network Model for IoD
- Operator (): The legitimate human user who initiates control commands or data requests for a drone. The operator’s identity is primarily verified through biometric means.
- Operator’s device (OD): A trusted personal device (e.g., smartphone, dedicated handheld controller, tablet) belonging to the operator. It is equipped with, or can interface with, a biometric sensor. The OD is responsible for capturing biometric data, performing initial processing (e.g., feature extraction, fuzzy key generation), securely storing operator-specific credentials derived during registration, and executing the client-side authentication logic. This device is analogous to the smartphone in Khedr’s visual authentication protocol [8].
- Drone (): The unmanned aerial vehicle. In the context of operator authentication to the GCS, the drone () primarily functions as a mobile platform that facilitates communication between the OD and the GCS. While drones possess their own identities and security mechanisms for flight control and drone-to-drone communication (which are outside the scope of this specific operator authentication protocol), their role here is to securely forward authentication messages between the OD and the GCS. Drones typically operate within specific flight zones and are managed by a GCS [2]. Drone technology integrates various components like communication modules (e.g., for FANETs [1,25]), sensors, and actuators, making them versatile but also complex systems to secure.
- Ground control station (GCS): A server entity, often part of a larger ground infrastructure or cloud backend. The GCS is responsible for receiving authentication requests from operators (via OD/drone), verifying operator credentials, managing drone operations, and logging relevant activities. It is analogous to the “Server” in Khedr’s protocol [8] and the “Control Server (CS)” or “Ground Station Server (GSS)” in other IoD studies [2,7,13]. The GCS is assumed to have significantly more computational and storage resources than drones or ODs. It often connects to a data processing center.
- Trusted authority (TA): A fully trusted, offline or highly secured entity responsible for the initial system setup and registration of all legitimate participants: operators (and their biometric data), ODs (by issuing initial secrets during operator registration), and GCSs. The TA manages master keys, identities, and ensures the integrity of the registration process [2,24]. It does not participate in every authentication session but establishes the root of trust.
3.2. Threat Model
- Full control over public communication channels: can eavesdrop on, intercept, delete, modify, inject, and replay any messages transmitted over insecure wireless links (e.g., –GCS, and potentially OD– if the local link is not perfectly secured).
- Impersonation attempts: can try to impersonate any legitimate entity (, OD, , GCS) by replaying old messages or attempting to construct valid-looking new messages using any information gathered.
- Malicious node participation: can be a registered but compromised entity (e.g., a captured drone whose limited credentials might be extracted, or a compromised OD). The TA is assumed to be incorruptible.
- Drone capture and physical attacks: Drones are vulnerable to physical capture, especially if operating in unattended or hostile environments. Upon capture, may perform physical attacks, side-channel attacks, or power analysis to extract any sensitive data stored on the drone’s hardware [5,6,7]. The protocol design aims to minimize the impact of such a compromise by limiting the sensitive data stored directly on the drone for operator authentication.
- Operator device attacks: While the OD is trusted by the operator, it can be subject to attacks if it relies on traditional password/PIN entry as a fallback or secondary factor (e.g., keylogging, shoulder surfing) [8]. The use of biometrics as the primary factor mitigates this, and mechanisms like Khedr’s SVOSK [8] can further protect any manual input on the OD. Stolen ODs are a threat if biometric authentication can be bypassed or stored encrypted secrets are weak.
- Server-side database attacks (GCS/TA verification data): might attempt to compromise the GCS or TA databases to obtain stored verification data (e.g., , , ). The protocol should ensure that such a breach does not directly reveal primary secrets like or the operator’s biometric template [19].
- Biometric system attacks: may attempt to spoof the biometric sensor on the OD with a fake biometric sample (presentation attack) or attack the fuzzy extractor mechanism (e.g., by analyzing helper data ). The inherent security of the biometric sensor (e.g., liveness detection) and the properties of the fuzzy extractor are critical assumptions.
3.3. Security Requirements for Bio-2FA-IoD
- Mutual authentication: All communicating IoD entities (e.g., operator via OD, and GCS) must verify each other’s identity before any sensitive payload exchanges or command execution can occur. This is a fundamental requirement to prevent unauthorized access and ensure that all parties are legitimate.
- Keylogging and shoulder-surfing resistance: The protocol should protect operator credentials (like passwords or PINs, if used as a secondary factor to biometrics) from being captured by keyloggers on potentially compromised GCS terminals or observed by nearby attackers during input on the operator’s device (OD) [8].
- Replay attack resistance: Old authentication messages intercepted by an adversary must not be successfully replayed to gain unauthorized access or disrupt operations. This is often achieved using fresh nonces or timestamps [1].
- Impersonation attack resistance: An adversary should not be able to successfully impersonate a legitimate operator, OD, drone, or GCS. This includes user impersonation, drone impersonation, and GSS/server impersonation [2].
- Drone capture resilience: Given that drones may be deployed in unattended or hostile locations, they are susceptible to physical capture. The compromise of a single drone (and any secrets stored on it) should not compromise the operator’s long-term credentials, the security of other drones, or past/future session keys for other entities. Protocols should be designed to minimize sensitive data stored on the drone or ensure such data is heavily protected [5,6].
- Session key agreement and security: Upon successful mutual authentication, the communicating parties (OD and GCS) should agree upon a secure session key ( in our context, primarily used for OTAC) to encrypt critical parts of their authentication exchange. This key must be protected from disclosure and should be unique to each session.
- Confidentiality: Sensitive data exchanged during the authentication process (e.g., ) and subsequent communications (if applicable) must be kept confidential from eavesdroppers.
- Integrity: The protocol must provide means to ensure that messages exchanged between entities are not tampered with or altered by an adversary during transit.
- Anonymity and untraceability: Ideally, the real identities and locations of IoD entities (especially users and drones) should remain unknown to adversaries even if they can eavesdrop on exchanged messages. Attackers should not be able to trace or link communication sessions to specific users or drones over time [2,6].
- Forward and backward secrecy:
- –
- Perfect forward secrecy (PFS): Compromise of long-term secret keys (e.g., or ) should not compromise the confidentiality of past session keys ().
- –
- Perfect backward secrecy (PBS): Compromise of long-term secret keys should not compromise the confidentiality of future session keys derived after the compromise. The LAPEC protocol [22], for example, specifically aims for backward secrecy.
- Resistance to specific IoD attacks: The protocol should withstand attacks common to wireless and drone environments, such as man-in-the-middle (MitM) attacks, denial of service (DoS) attacks at the protocol level, privileged insider attacks [1,8], stolen verifier attacks [19], ephemeral secret leakage (ESL) attacks, and physical/side-channel attacks.
- Scalability: The authentication mechanism should be able to support a potentially large number of drones and users without significant performance degradation or unmanageable key distribution overhead.
- Flexibility and usability: The protocol should be adaptable to various IoD operational scenarios and be user-friendly for the operator during the authentication process. This includes considerations for password/PIN changes and device revocation.
- Dynamic operations support: The protocol should ideally support dynamic drone addition to the network and handle drone revocation or temporary disconnections and re-authentication seamlessly. Handover authentication [6] is also critical.
3.4. Cryptographic Primitives
3.4.1. Hash Functions
- Pre-image resistance (one-wayness): Given a hash value y, it is computationally infeasible to find any input x such that .
- Second pre-image resistance (weak collision resistance): Given an input x, it is computationally infeasible to find a different input such that .
- Collision resistance (strong collision resistance): It is computationally infeasible to find any two distinct inputs x and such that .
3.4.2. Symmetric Key Cryptography
- Encryption: , where M is the plaintext and C is the ciphertext.
- Decryption: .
3.4.3. Key Derivation Functions (KDFs)
3.5. Biometrics and Fuzzy Extractor
- Generation (Gen): During the enrollment phase, this probabilistic algorithm takes an initial high-quality biometric sample as input. It outputs a secret cryptographic key (which should be close to uniformly random if has sufficient min-entropy) and public helper data HD. Schematically: . The helper data HD is stored publicly and is used during the key reproduction phase. It is crucial that HD does not reveal significant information about either or .
- Reproduction (Rec): During an authentication attempt, this deterministic algorithm takes a fresh (potentially noisy) biometric sample from the user and the stored public helper data HD as input. It attempts to reproduce the original cryptographic key . Schematically, . The reproduction is successful if the Hamming distance (or another suitable metric) between the enrollment template and the current sample is within a predefined error tolerance threshold , i.e., .
3.6. Formal Security Models
3.6.1. BAN Logic
- Beliefs: (principal P believes statement X).
- Sees: (P sees/receives message X). Once Said: (P once said X).
- Freshness: (formula X is fresh, e.g., contains a fresh nonce or timestamp).
- Shared secret key: (P and Q share a secret key K).
- Jurisdiction: (P has jurisdiction over statement X).
- Message-meaning rule (for shared keys): If and , then .
- Nonce verification rule: If and , then .
- Jurisdiction rule: If and , then .
3.6.2. BPR Model (Bellare–Pointcheval–Rogaway)
- Participants (oracles): Legitimate protocol participants ( via OD, GCS in our case) are modeled as oracles. An oracle represents instance s of principal U engaging in a protocol session.
- Adversary (): A probabilistic polynomial-time (PPT) adversary interacts with these oracles. has full control over the communication network (as per Dolev–Yao [26]). Its capabilities are modeled through a set of allowed oracle queries. Based on similar models in [5] and the original BPR model, common queries include the following:
- –
- ‘Send()’: sends message M to instance and receives the protocol-defined response.
- –
- ‘Execute()’: eavesdrops on an honest execution of the protocol.
- –
- ‘Reveal()’: obtains the session key computed by instance .
- –
- ‘Corrupt(U)’: obtains all long-term secret keys of principal U.
- –
- ‘Hash(M)’: queries the random oracle for the hash function or KDF.
- –
- ‘FuzzyExtractor(Gen/Rec, data)’: can query fuzzy extractor oracles.
- –
- ‘Test()’: Queried once on a “fresh” instance. The oracle flips a secret random bit b. If , it returns the actual session key; if , it returns a random string.
- Freshness: An instance is “fresh” if its session key has not been trivially revealed.
- AKE security definition: An AKE protocol is secure if correctly guesses that is negligible. Proofs usually proceed by game hopping.
3.7. Notation
3.8. Assumptions of the Protocol
- Secure TA: The trusted authority (TA) is honest, secure, and will not be compromised [8]. It correctly executes its role during the registration phase, and its long-term secrets remains confidential.
- Secure initial provisioning of OD: The transfer of initial secrets (, ) from the TA to the operator’s device (OD) during registration is conducted over a secure channel or within a physically secure environment.
- Operator’s device (OD) trustworthiness and security: The OD is considered a trusted computing base for the operator. It is assumed to securely store its provisioned secrets (, , ) and protect them from malware or unauthorized local access, potentially using hardware-backed security features (e.g., secure element, TEE). The operator’s local password/PIN (if used) is entered onto the OD through a secure interface (e.g., SVOSK-like [8]). While this assumes a high level of device integrity, practical deployments can further reinforce OD security by integrating layered defense mechanisms such as trusted execution environments (TEEs) or secure boot validation to mitigate risks from sophisticated malware or side-channel attacks.
- Biometric system reliability and security:
- The biometric sensor on the OD is assumed to be resistant to common spoofing attacks (e.g., presentation attacks with fake biometric samples).
- The fuzzy extractor ( algorithms) is assumed to be correctly implemented and secure; it reliably reproduces from a legitimate (though possibly noisy) sample using , and the helper data does not leak computationally useful information about or beyond what is inherently necessary to correct minor variations in [5,12].
- The operator’s biometric trait possesses sufficient entropy for to be a strong cryptographic key.
- Cryptographic primitive idealness: The chosen cryptographic hash function (e.g., SHA-256) behaves as a random oracle (or at least meets standard security properties like collision resistance). The symmetric encryption scheme (e.g., AES-128 in CBC mode) is IND-CPA secure. The key derivation function (KDF) (e.g., PBKDF2) is a secure pseudorandom function.
- Secure local OD–drone link (for relay): The communication link between the OD and the drone for relaying authentication messages and is assumed to be reasonably secure (e.g., encrypted Bluetooth, local Wi-Fi with WPA2/3) or its exposure is limited due to short range.
- Loosely synchronized clocks: The OD and the GCS maintain loosely synchronized clocks, allowing for effective timestamp-based replay attack detection within a predefined tolerance window [8].
- GCS database protection: While the protocol aims to mitigate the impact of a GCS database compromise (e.g., by not storing directly), standard security practices are assumed to be in place to protect the GCS and its database of ().
4. Proposed Bio-2FA-IoD Protocol
4.1. Registration Phase
- Operator enrollment (): The operator initiates the registration process by submitting their chosen identity to the TA and enrolls their biometric trait using a trusted sensor interfaced with the TA’s system.
- TA operations (credential generation and storage):
- The TA uses a fuzzy extractor to generate a stable biometric key and public helper data from the enrolled biometric : [12].
- TA generates a unique, high-entropy random password specifically for this operator, and a random salt .
- TA computes a hashed version of this random password: .
- TA securely stores the tuple in its database, where is the operator’s last login time, initialized to zero [8].
- OD provisioning (): The TA securely transmits the generated random password and the helper data to the operator’s designated OD. This transfer must occur over a secure channel or through a secure physical provisioning process.
- OD final setup (with assistance):
- The operator is prompted to create a local password or PIN, denoted as , on their OD.
- The OD derives a symmetric key , where is another random salt.
- The OD encrypts the received random password using : .
- The OD securely stores , , and . It is important to note that the raw biometric template () is not stored; only the helper data () is maintained on the OD, aligned with privacy-preserving practices.
4.2. Authentication and Key Exchange Phase
- Operator biometric input and credential activation ():
- The operator provides a fresh biometric sample to the biometric sensor on their OD.
- The OD uses the stored helper data to reconstruct the biometric key: [12]. If reconstruction fails, the process aborts.
- Operator enters . The OD regenerates .
- The OD decrypts . If decryption fails, the process aborts.
- OD—OTAC generation:
- The OD generates current timestamp and a fresh random nonce PIN.
- OD generates ephemeral session key .
- OD computes .
- Authentication request ():
- OD sends to drone .
- Drone forwards to the GCS.
- GCS—verification process:
- Upon receiving , GCS retrieves for .
- GCS computes .
- Decrypts .
- Verifies .
- Verifies .
- Verifies and .
- Mutual authentication response ():
- If all checks pass, GCS updates , sends to .
- Drone forwards to the OD.
- OD—final verification (mutual authentication):
- OD receives containing .
- OD compares with its original . If match, GCS is authenticated.
5. Security Analysis
5.1. Informal Security Analysis
- Mutual authentication: Achieved. The OD (on behalf of ) authenticates to the GCS by demonstrating knowledge of and (via the encrypted ‘OTAC’). The GCS authenticates to the OD by correctly returning the ‘’ from the decrypted ‘OTAC’, confirming it possesses the correct session key . This effectively prevents impersonation by either party and robustly meets requirement 1. This mechanism is similar to Khedr [8] but specifically adapted for biometric integration.
- Keylogging and shoulder-surfing resistance: Primary authentication relies on the operator’s biometric input. Any secondary PIN () entry on the OD can be secured using an SVOSK-like interface [8], which effectively mitigates direct observation or software keylogging. This significantly enhances resistance compared to traditional password entry and clearly meets requirement 2.
- Replay attack resistance: The protocol incorporates a fresh timestamp () within the encrypted ‘OTAC’, and its verification against the GCS’s current time () and the operator’s last login time () effectively prevents replay attacks. The GCS rigorously ensures that is fresh () and falls within an acceptable time window (). This robustly meets requirement 3.
- Impersonation attack resistance:
- –
- Operator/OD impersonation: An adversary attempting to impersonate the operator or OD would need to correctly generate the ‘OTAC’. This necessitates knowledge of the biometric key (to decrypt and obtain ), the local password (to derive and ), and the correct current timestamp . Without these crucial secrets, forming a valid ‘OTAC’ and deriving the correct PIN is computationally infeasible.
- –
- GCS impersonation: An adversary attempting to impersonate the GCS would be required to return the correct ‘’ in message . This ‘’ is the same ‘PIN’ generated by the OD and encrypted within the ‘OTAC’ using the session key . An adversary cannot derive without first deriving , which in turn requires knowledge of and the fresh . This makes GCS impersonation impossible for an adversary lacking the operator’s secrets.
- Drone capture resilience: A critical and distinct advantage of Bio-2FA-IoD is its robust resilience to drone capture. The sensitive long-term secrets, specifically the operator’s local password , the encrypted random password , and the biometric helper data , are securely stored exclusively on the operator’s device (OD), not on the drone . Consequently, even if a drone is physically captured and its stored data extracted, it will not compromise the operator’s long-term credentials or the security of other operators or drones. This critically meets requirement 5, a vital aspect extensively discussed in [5].
- Session key () security: The session key is derived using the operator’s local password (which is protected by biometric authentication on the OD) and a fresh, unique timestamp for each session. This ensures that KS is unique in each session and computationally difficult for an adversary to predict or derive without knowledge of . This unequivocally meets requirement 6.
- Confidentiality of OTAC payload: The sensitive components of the ‘OTAC’ payload () are securely encrypted using the session key . This ensures that eavesdroppers cannot directly read these values from the intercepted ‘M1’ message, thereby rigorously maintaining their confidentiality. This directly meets requirement 7.
- Integrity of authentication messages: Message integrity is implicitly and effectively provided through the successful decryption of the ‘OTAC’ and subsequent verification of its contents. If an adversary tampers with ‘OTAC’ in transit, the GCS’s decryption will highly likely fail or yield incorrect values for , , or . The verification steps ( and ) serve as strong integrity checks. Any modification leads to immediate verification failure, ensuring that altered messages are reliably detected. This robustly meets requirement 8.
- Anonymity and untraceability: The operator’s identity is explicitly sent in message . While this design choice enables the GCS to identify the operator, it inherently means that an adversary can potentially link communication sessions to a specific operator ID. Therefore, full user anonymity and untraceability (requirement 9) are only partially met in the current design. Future work could effectively explore the integration of pseudonyms, as discussed in [2,6,29] to significantly enhance this feature.
- Perfect forward secrecy (PFS): The session key KS depends on the operator’s long-term local password . If were to be compromised (e.g., if an attacker somehow extracted it from a stolen OD and brute-forced it offline), past session keys (KS) derived using that could potentially be compromised. Therefore, perfect forward secrecy (requirement 10) is limited in the current design.
- Resistance to stolen verifier attack: The GCS stores , which is a salted hash digest of . Crucially, the actual is stored encrypted () on the OD and is derived via biometric authentication and a local PIN. Stealing from the GCS database does not directly reveal or , due to the one-way property of hash functions and the effective use of salting. This makes the protocol robustly resistant to stolen verifier attacks, which Jafarian’s cryptanalysis [19] highlights as a significant vulnerability in other schemes. This effectively addresses a critical aspect of requirement 11.
- Efficiency (lightweight design): The protocol relies exclusively on lightweight symmetric cryptographic operations (AES encryption/decryption) and efficient hash functions (SHA-256), along with key derivation functions (KDFs). These operations are computationally efficient and are thus exceptionally well suited for resource-constrained IoD components like operator devices and drones [1,11]. This design choice strongly meets requirement 12.
5.2. BAN Logic Analysis
Initial Assumptions (Axioms)
- A1.
- .
- A2.
- .
- A3.
- .
- A4.
- .
- A5.
- , .
- A6.
- .
- A7.
- .
- A8.
- .
Idealized Protocol Messages
- M1.
- M2.
Analysis Sketch
- OD sends M1. OD believes it shares with GCS (via TA’s provisioning of and shared knowledge of ’s function) to compute KS. OD believes the contents of were intended for GCS and are fresh due to and PIN.
- GCS receives M1. GCS computes using (from its knowledge of ’s associated random password and the from ). Using the Message-Meaning Rule on (where ), GCS deduces .
- GCS verifies the freshness of by checking and . Since is fresh, it believes . By the Nonce Verification Rule, . GCS then verifies from X against its stored . This confirms OD’s knowledge of the correct and , and its freshness.
- OD receives . OD attempts to decrypt using its locally derived KS. By the Message-Meaning Rule, .
- Since OD believes (as it generated PIN freshly) and matches its original PIN, by the Nonce Verification Rule, . This confirms that the GCS successfully decrypted the ‘OTAC’ using the shared key KS and thus possesses the correct PIN, thereby authenticating the GCS to the OD.
- Both OD and GCS can now believe KS is a good shared key, achieving mutual authentication: and .
5.3. BPR Model Analysis
Oracle Setup and Adversarial Capabilities
Proof Sketch by Game Hopping
- Game : This is the real AKE security game, where the adversary interacts with honest instances of the protocol and attempts to distinguish a fresh session key from a random string via the ‘Test’ query.
- Game (random oracles for hash/KDF): In this game, the hash function H and the key derivation function are modeled as ideal random oracles. An adversary’s advantage in distinguishing from is negligible, bounded by the collision resistance property of the hash function and the pseudorandomness of the KDF. Specifically, , where and are the number of queries to the respective oracles, and and are their output/range sizes. This quantity is negligible for cryptographically secure functions.
- Game (fuzzy extractor simulation): This game simulates the fuzzy extractor ‘Rec’ algorithm. The output of is indistinguishable from a random string if the input biometric sample is not sufficiently close to the enrolled , or if the adversary attempts to guess from the public helper data . The advantage difference between and is bounded by , which represents the security of the fuzzy extractor against an adversary predicting its output or the extracted key from public helper data or invalid inputs [5,12]. This term is also negligible.
- Game (symmetric cipher indistinguishability): In this game, ciphertexts produced by the symmetric encryption (used for ‘OTAC’) are replaced by random strings if the session key is unknown to the adversary. If the session key is known (e.g., through a ‘Reveal’ query), the simulation perfectly mimics the real game. The difference in advantage between and is bounded by the IND-CPA security of the symmetric encryption scheme E, denoted as . For a secure scheme like AES-128, is negligible.
- Game (attacking via ‘Test’ query): Consider the adversary making a ‘Test()’ query on a fresh session instance for the session key . A session is considered “fresh” if its session key has not been directly revealed by a ‘Reveal’ query, and its long-term secrets ( for the OD) have not been compromised by a ‘Corrupt’ query on the corresponding principal prior to the session’s completion. If has not successfully executed ‘Corrupt()’ for prior to this session becoming complete, then remains unknown to . Since is a fresh, unique timestamp for each session, and is modeled as a random oracle, is computationally indistinguishable from a random string to without knowledge of . The adversary might try to forge to elicit a response or try to guess from (if GCS is corrupted). However, and . These layers make guessing from leaked server-side data computationally infeasible. If queries “Test” on a fresh session where it does not know , the game simulator directly provides a truly random string, and the adversary cannot distinguish this from the real key. The only way can distinguish this game from is by successfully guessing (without corruption) or by breaking the KDF (which is covered in ). The probability of guessing from available information (without corruption) is negligible, denoted as . Therefore, .
- Game (final game): In this final game, the output of the ‘Test’ query for any fresh instance is always a truly random string. Since the adversary cannot distinguish this from the real session key (as established in previous games), its advantage in this game is , which means .
6. Performance Evaluation
6.1. Computational Cost Analysis
- Operator’s device (OD):
- (a)
- Biometric key reconstruction (): ms;
- (b)
- Local key regeneration (): ms;
- (c)
- decryption (): ms;
- (d)
- Session key KS generation (): ms;
- (e)
- OTAC encryption (): ms.
Total OD cost: ms. - Ground control station (GCS):
- (a)
- Session key generation (): ms;
- (b)
- OTAC decryption (): ms;
- (c)
- calculation (): ms.
Total GCS cost: ms.
6.2. Communication Cost Analysis
- Message ;
- Message .
- : e.g., 128 bits (16 bytes).
- (timestamp): e.g., 32 bits (4 bytes).
- (nonce): e.g., 128 bits (16 bytes).
- (random password, assumed to be key-like): e.g., 160 bits (20 bytes).
- Plaintext for OTAC: bits (40 bytes).
- OTAC (ciphertext using AES-128, e.g., CBC mode with IV and padding): Size will be a multiple of 128 bits. For 40-byte plaintext, it will require three blocks plus IV, thus bits (48 bytes) including IV or padding.
- Size of : bits.
- Size of : bits.
6.3. Energy Consumption Analysis
6.4. Simulation-Based Performance Analysis
6.4.1. Simulation Environment and Setup
6.4.2. Performance Metrics and Measurement
- Average end-to-end latency (s): This measures the average time taken for an authentication message to travel from the operator device (via the drone relay) to the ground control station. It is calculated from the time a packet is sent by the OD until it is successfully received by the GCS.
- Packet delivery ratio (PDR, %): This represents the percentage of successfully received authentication messages at the GCS out of the total messages sent by the ODs. A higher PDR indicates greater reliability of the authentication protocol.
- Average radio ON time (%): As a proxy for energy consumption, this metric indicates the percentage of time a node’s radio transceiver is active (transmitting or listening). Lower radio ON time implies less energy consumption and longer battery life [17].
- Control traffic overhead (packets/h): This measures the total number of non-application-specific control packets exchanged within the network during the authentication process, providing insight into the protocol’s efficiency in terms of network overhead.
6.4.3. Simulation Results and Analysis
Average End-to-End Latency
Packet Delivery Ratio (PDR)
Average Radio ON Time (Energy Consumption)
Control Traffic Overhead
6.5. Comparison of Security and Functionality Features
7. Proposed Extensions to Bio-2FA-IoD
7.1. Enhanced Session Key Agreement with Diffie–Hellman for Perfect Forward Secrecy
7.1.1. Conceptual Integration
- 2.
- OD—OTAC generation with DH key generation:
- The OD generates a fresh random exponent and computes its DH public key , where g and p are globally agreed-upon DH parameters.
- The OD generates a current timestamp and a fresh random nonce PIN.
- The ephemeral session key KS is initially derived as . This KS would now serve as a temporary session key to protect the DH exchange and other critical parameters.
- The OD computes .
- OD sends to drone .
- 4.
- GCS—verification process and DH key generation:
- Upon receiving , GCS retrieves for .
- GCS computes .
- It decrypts .
- GCS verifies the authenticity of and as in the original protocol.
- GCS generates its own fresh random exponent and computes its DH public key .
- GCS computes the shared DH secret .
- The final session key for the communication session is now .
- 5.
- Mutual authentication response ():
- If all checks pass, GCS updates , and sends to . The value remains encrypted with the initial KS for integrity, or a separate MAC is used.
- Drone forwards to the OD.
- 6.
- OD—final verification (mutual authentication) and final session key derivation:
- OD receives containing and .
- OD compares with its original . If match, GCS is authenticated.
- OD computes the shared DH secret .
- The final session key is . Since , then .
7.1.2. Security Implications
7.1.3. Performance Considerations
7.1.4. Note on Quantum Diffie–Hellman
7.2. Sybil-Free Pseudonym Management for Enhanced Anonymity
7.2.1. Conceptual Integration
- TA’s role (initial identifier issuance):
- During initial registration, the trusted authority (TA) acts as a trusted issuer, providing each legitimate operator () with a unique, unforgeable “initial identifier” (u). This u would be akin to a non-transferable e-token dispenser, incorporating cryptographic elements like a Camenisch and Lysyanskaya (CL) signature. This process would involve algorithms like , , , and .
- This initial identifier u is securely provisioned to the operator’s device (OD).
- OD’s role (pseudonym generation and storage):
- The OD, using the initial identifier u, generates a new pseudonym for each specific IoD “service context” () (e.g., a drone mission type, a geographical area) it participates in. This involves a ‘Sign’ algorithm that binds a freshly generated public key () to the pseudonym, producing a unique serial number (S) and a pseudonym certificate ().
- The OD uses S and instead of in the authentication message . The new public key can be used for signing messages originating from the pseudonym.
- GCS’s role (pseudonym verification and Sybil detection):
- Upon receiving an authentication request with a pseudonym (), the GCS uses a ‘Verify’ algorithm to check its validity and authenticity against the TA’s public key.
- The ‘Identify’ algorithm [29] could be invoked by the GCS (or a central auditing entity) if two pseudonyms from the same service context are observed to be potentially linked, allowing the detection of Sybil attacks (i.e., if an operator attempts to create multiple identities within the same context). This can compute the initial identifier u of the owner, enabling accountability for misbehavior (e.g., revocation).
7.2.2. Security Implications
7.2.3. Performance Considerations
8. Conclusions
Future Work
- Scalability for swarm operations and peer-to-peer authentication: The current protocol is optimized for operator-to-GCS authentication via a single drone relay. Future research will investigate extensions to support large-scale drone swarm operations, potentially through hierarchical authentication schemes or group key management. Adapting the protocol for secure peer-to-peer drone-to-drone authentication within dynamic mesh networks will also be a key area of focus.
- Data privacy and compliance: Further investigation into the implications of biometric data handling will include a more in-depth analysis of compliance with data privacy regulations such as GDPR. Emphasizing that the raw biometric template is not stored, and helper data () is kept locally and securely on the operator’s device, significantly contributes to privacy. Future work will explore formal privacy-preserving mechanisms if biometric data processing were to extend to cloud environments.
- Post-quantum cryptography integration: As quantum computing capabilities evolve, assessing and integrating post-quantum cryptographic primitives into Bio-2FA-IoD will be crucial to ensure long-term security against quantum attacks.
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Jan, S.U.; Qayum, F.; Khan, H.U. Design and Analysis of Lightweight Authentication Protocol for Securing IoD. IEEE Access 2021, 9, 69287–69306. [Google Scholar] [CrossRef]
- Berini, A.D.E.; Ferrag, M.A.; Farou, B.; Seridi, H. HCALA: Hyperelliptic curve-based anonymous lightweight authentication scheme for Internet of Drones. Pervasive Mob. Comput. 2023, 92, 101798. [Google Scholar] [CrossRef]
- Jan, S.U.; Khan, H.U. Identity and Aggregate Signature-Based Authentication Protocol for IoD Deployment Military Drone. IEEE Access 2021, 9, 126038–126050. [Google Scholar] [CrossRef]
- Hussain, S.; Farooq, M.; Alzahrani, B.A.; Albeshri, A.; Alsubhi, K.; Chaudhry, S.A. An Efficient and Reliable User Access Protocol for Internet of Drones. IEEE Access 2023, 11, 59689–59700. [Google Scholar] [CrossRef]
- Nyangaresi, V.O.; Al-Joboury, I.M.; Al-sharhanee, K.A.; Najim, A.H.; Abbas, A.H.; Hariz, H.M. A biometric and physically unclonable function-Based authentication protocol for payload exchanges in internet of drones. e-Prime-Adv. Electr. Eng. Electron. Energy 2024, 7, 100471. [Google Scholar] [CrossRef]
- Khalid, H.; Hashim, S.J.; Hashim, F.; Ahamed, S.M.S.; Chaudhary, M.A.; Altarturi, H.H.M.; Saadoon, M. HOOPOE: High Performance and Efficient Anonymous Handover Authentication Protocol for Flying Out of Zone UAVs. IEEE Trans. Veh. Technol. 2023, 72, 10906–10920. [Google Scholar] [CrossRef]
- Wu, T.; Guo, X.; Chen, Y.; Kumari, S.; Chen, C. Amassing the Security: An Enhanced Authentication Protocol for Drone Communications over 5G Networks. Drones 2022, 6, 10. [Google Scholar] [CrossRef]
- Khedr, W.I. Improved keylogging and shoulder-surfing resistant visual two-factor authentication protocol. J. Inf. Secur. Appl. 2018, 39, 41–57. [Google Scholar] [CrossRef]
- Khan, A.A.; Kumar, V.; Ahmad, M. An elliptic curve cryptography based mutual authentication scheme for smart grid communications using biometric approach. J. King Saud Univ.—Comput. Inf. Sci. 2022, 34, 698–705. [Google Scholar] [CrossRef]
- Wu, T.Y.; Wu, H.; Kumari, S.; Chen, C.M. An enhanced three-factor based authentication and key agreement protocol using PUF in IoMT. Peer-to-Peer Netw. Appl. 2025, 18, 83. [Google Scholar] [CrossRef]
- Najafi, F.; Kaveh, M.; Mosavi, M.R.; Brighente, A.; Conti, M. EPUF: An Entropy-Derived Latency-Based DRAM Physical Unclonable Function for Lightweight Authentication in Internet of Things. IEEE Trans. Mob. Comput. 2025, 24, 2422–2436. [Google Scholar] [CrossRef]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Eurocrypt 2004; LNCS 3027; Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
- Akram, M.A.; Ahmad, H.; Mian, A.N.; Jurcut, A.D.; Kumari, S. Blockchain-based privacy-preserving authentication protocol for UAV networks. Comput. Netw. 2023, 224, 109638. [Google Scholar] [CrossRef]
- Burrows, M.; Abadi, M.; Needham, R. A Logic of Authentication. ACM Trans. Comput. Syst. (TOCS) 1989, 8, 18–36. [Google Scholar] [CrossRef]
- Bellare, M.; Pointcheval, D.; Rogaway, P. Authenticated Key Exchange Secure Against Dictionary Attacks. In Eurocrypt 2000; LNCS 1807; Springer: Berlin/Heidelberg, Germany, 2020; pp. 139–155. [Google Scholar]
- Tall, H.; Chalhoub, G.; Misson, M. Implementation of IEEE 802.15.4 Unslotted CSMA/CA Protocol on Contiki OS. Int. J. Eng. Res. Technol. (IJERT) 2016, 4, 1–5. [Google Scholar]
- Ali, H. A Performance Evaluation of RPL in Contiki: A Cooja Simulation Based Study. Master’s Thesis, Blekinge Institute of Technology, Karlskrona, Sweden, 2012. [Google Scholar]
- Akram, J.; Akram, A.; Jhaveri, R.H.; Alazab, M.; Chi, H. BC-IoDT: Blockchain-based Framework for Authentication in Internet of Drone Things. In Proceedings of the ACM MobiCom Workshop on Drone Assisted Wireless Communications for 5G and Beyond (DroneCom ’22), Sydney, Australia, 17 October 2022; ACM: New York, NY, USA, 2022. [Google Scholar]
- Jafarian, I. Cryptanalysis of Nikooghadam et al.’s Lightweight Authentication Protocol for Internet of Drones. arXiv 2023, arXiv:2311.02512. [Google Scholar]
- Nikooghadam, M.; Amintoosi, H.; Islam, S.H.; Moghadam, M. A provably secure and lightweight authentication scheme for Internet of Drones for smart city surveillance. J. Syst. Archit. 2021, 115, 101955. [Google Scholar] [CrossRef]
- Zhang, N.; Jiang, Q.; Li, L.; Ma, X.; Ma, J. An efficient three-factor remote user authentication protocol based on BPV-FourQ for internet of drones. Peer-to-Peer Netw. Appl. 2021, 14, 3319–3332. [Google Scholar] [CrossRef]
- Zhang, S.; Liu, Y.; Han, Z.; Yang, Z. A Lightweight Authentication Protocol for UAVs Based on ECC Scheme. Drones 2023, 7, 315. [Google Scholar] [CrossRef]
- Cabuk, U.C.; Dalkilic, G.; Dagdeviren, O. CoMAD: Context-Aware Mutual Authentication Protocol for Drone Networks. IEEE Access 2021, 9, 78400–78414. [Google Scholar] [CrossRef]
- El-Zawawy, M.A.; Brighente, A.; Conti, M. Authenticating Drone-Assisted Internet of Vehicles Using Elliptic Curve Cryptography and Blockchain. IEEE Trans. Netw. Serv. Manag. 2023, 20, 1775–1789. [Google Scholar] [CrossRef]
- Gupta, A.; Barthwal, A.; Vardhan, H.; Kakria, S.; Kumar, S.; Parihar, A.S. Evolutionary study of distributed authentication protocols and its integration to UAV-assisted FANET. Multimed. Tools Appl. 2023, 82, 42311–42330. [Google Scholar] [CrossRef]
- Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Vangala, A.; Agrawal, S.; Das, A.K.; Pal, S.; Kumar, N.; Lorenz, P.; Park, Y. Big Data-Enabled Authentication Framework for Offshore Maritime Communication Using Drones. IEEE Trans. Veh. Technol. 2024, 73, 10196–10210. [Google Scholar] [CrossRef]
- Hasson, M.; Yassin, A.A.; Yassin, A.J.; Rashid, A.M.; Yaseen, A.A.; Alasadi, H. Password authentication scheme based on smart card and QR code. Indones. J. Electr. Eng. Comput. Sci. 2021, 23, 140–149. [Google Scholar] [CrossRef]
- Martucci, L.A.; Ries, S.; Mühlhäuser, M. Sybil-Free Pseudonyms, Privacy and Trust: Identity Management in the Internet of Services. Inf. Media Technol. 2011, 6, 1001–1015. [Google Scholar] [CrossRef]
- Fatima, S.; Akram, M.A.; Mian, A.N.; Kumari, S.; Chen, C.M. On the Security of a Blockchain and PUF-Based Lightweight Authentication Protocol for Wireless Medical Sensor Networks. Wirel. Pers. Commun. 2024, 136, 1079–1106. [Google Scholar] [CrossRef]
- Chen, Y.; Hsiang, C.; Wang, L.-C.; Chou, Y.-Y.; Chou, J.-S. A Diffie-Hellman quantum session key establishment protocol without entanglement. J. Physics Conf. Ser. 2019, 1308, 012019. [Google Scholar]
Protocol | Primary Mechanism | Key Security Goals Achieved | Formal Analysis Method | IoD-Specific | Biometric/PUF |
---|---|---|---|---|---|
Khedr [8] | Visual 2FA | Keylogging and shoulder- surfing resistant | AVISPA | No | No |
Nyangaresi et al. [5] | Biometric, PUF | Drone capture resilience, RoR security | RoR, AVISPA | Yes | Yes |
Jan et al. [1] | HMAC-SHA1 | Lightweight, replay attack resistance | ROM, ProVerif | Yes | No |
Berini et al. (HCALA) [2] | HECC, blockchain | Anonymity, decentralization | ROM, AVISPA | Yes | No |
Khalid et al. (HOOPOE) [6] | AES-RSA, handover | Anonymous handover, performance | RoR, ProVerif | Yes | No |
Akram et al. [13] | ECC, blockchain | Privacy-preserving, decentralization | None (informal) | Yes | No |
Najafi et al. (EPUF-Auth, 2025) [11] | DRAM PUF, lightweight IoT | Lightweight authentication (general IoT) | None (informal) | Partial | Yes |
Bio-2FA-IoD (proposed) | Biometric, 2FA, symmetric | Keylogging, shoulder-surfing, and drone capture resilience; lightweight | BAN, BPR | Yes | Yes |
Symbol | Meaning |
---|---|
Drone operator | |
OD | Operator’s device |
i-th drone | |
GCS | Ground control station |
TA | Trusted authority |
Identity of entity X | |
Operator’s biometric data (enrollment) | |
Operator’s fresh biometric data (verification) | |
Biometric key derived from | |
Helper data for biometric key reconstruction | |
Operator’s password/PIN (local to OD) | |
Symmetric key derived from and on OD | |
Random password for the operator, generated by TA | |
encrypted with on OD | |
Hash digest of and , stored at TA/GCS | |
Random salt values | |
Secure one-way hash function (e.g., SHA-256) | |
Key derivation function (e.g., PBKDF2) | |
Symmetric encryption with key K (e.g., AES-128 in CBC mode) | |
Symmetric decryption with key K (e.g., AES-128 in CBC mode) | |
Timestamp generated by OD | |
Ephemeral session key for OTAC () | |
GCS’s version of | |
OTAC | One-time authentication code |
PIN | Random number generated by OD, part of OTAC |
Operator’s last login time, stored at TA/GCS | |
Maximum allowable time difference for freshness | |
‖ | Concatenation operation |
⊕ | Bitwise XOR operation |
Protocol | Total Est. Cost (ms) | Primary Cryptographic Primitives |
---|---|---|
Bio-2FA-IoD (proposed) | 0.0411 | FE, KDF, AES, SHA-256 |
Nyangaresi et al. [5] | 0.0388 | PUF, FE, Hash |
Jan et al. [1] | 17.7939 | HMAC-SHA1, Hash, XOR |
Berini et al. (HCALA, 2023) [2] | 3.3873 | HECC, Hash, AES |
Khalid et al. (HOOPOE, 2023) [6] | 8.343 | AES, RSA, Hash, Signature |
Akram et al. (2023) [13] | 0.44819 | ECC, Hash, Signature |
Najafi et al. (EPUF-Auth, 2025) [11] | ≈0.016 | PUF (DRAM), Hash, XOR |
Protocol | Messages | Total Est. Cost (bits) | Source for Comparison |
---|---|---|---|
Bio-2FA-IoD (proposed) | 2 | 672 | Current Estimation |
Nyangaresi et al. [5] | 6 | 2464 | Nyangaresi et al. [5] |
Jan et al. [1] | 4 | 3720 | Jan et al. [1] |
Berini et al. (HCALA, 2023) [2] | 3 | 1536 | Berini et al. [2] |
Khalid et al. (HOOPOE, 2023) [6] | 2 (D-GSS) | 1280 | Khalid et al. [6] |
Akram et al. (2023) [13] | 2 | 1152 | Akram et al. [13] |
Najafi et al. (EPUF-Auth, 2025) [11] | 2 | 1536 | Najafi et al. [11] (192 bytes) |
Performance Metric | Bio-2FA-IoD (Proposed) | Protocol A (ECC-Based) | Protocol B (HMAC-Based) | Nyangaresi et al. [5] (Biometric, PUF) |
---|---|---|---|---|
Average end-to-end latency (s) | 0.45 | 1.2 | 0.7 | 0.5 |
Packet delivery ratio (PDR, %) | 95 | 88 | 90 | 93 |
Average radio ON time (%) | 1.8 | 5.5 | 3.0 | 2.0 |
Control traffic overhead (packets/h) | 150 | 400 | 250 | 300 |
Feature | Khedr [8] (Adapted) | Nyangaresi [5] | Jan [1] | HCALA [2] | HOOPOE [6] | Bio-2FA-IoD (Proposed) |
---|---|---|---|---|---|---|
Mutual Authentication | Yes | Yes | Yes | Yes | Yes | Yes |
Keylogging Resist. (GCS) | Yes | Yes (Implied) | N/A | N/A | N/A | Yes |
Shoulder-Surf. Resist. | Yes | Yes (Biometric) | N/A | Yes (PIN on User) | N/A | Yes |
User Anonymity | No | Yes | Partial | Yes | Yes | Partial |
Replay Attack Resist. | Yes | Yes | Yes | Yes | Yes | Yes |
Impersonation Resist. | Yes | Yes | Yes | Yes | Yes | Yes |
Drone Capture Resilience | N/A | Yes | Partial | Partial | Yes | Good |
Forward Secrecy (PFS) | Limited | Yes | No | Yes | Yes | Limited |
Formal Verification | AVISPA (orig.) | RoR, AVISPA | ROM, ProVerif | ROM, AVISPA | RoR, ProVerif | BAN, BPR |
Lightweight Nature | Yes | Yes | Yes | Moderate | Moderate | Yes |
Biometric Integration | No (Visual 2FA) | Yes | No | No | No | Yes |
Three-Factor Auth. Potential | No (2FA) | Yes (Implicit) | No (2FA) | Yes (Implicit) | No | Yes (Bio, OD, PIN) |
Handles Handover | No | No | No | No | Yes | No |
Blockchain Integration | No | No | No | Yes | No | No |
PUF Usage | No | Yes | No | No | No | No |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kim, H.; Park, S. Bio-2FA-IoD: A Biometric-Enhanced Two-Factor Authentication Protocol for Secure Internet of Drones Operations. Mathematics 2025, 13, 2177. https://doi.org/10.3390/math13132177
Kim H, Park S. Bio-2FA-IoD: A Biometric-Enhanced Two-Factor Authentication Protocol for Secure Internet of Drones Operations. Mathematics. 2025; 13(13):2177. https://doi.org/10.3390/math13132177
Chicago/Turabian StyleKim, Hyunseok, and Seunghyun Park. 2025. "Bio-2FA-IoD: A Biometric-Enhanced Two-Factor Authentication Protocol for Secure Internet of Drones Operations" Mathematics 13, no. 13: 2177. https://doi.org/10.3390/math13132177
APA StyleKim, H., & Park, S. (2025). Bio-2FA-IoD: A Biometric-Enhanced Two-Factor Authentication Protocol for Secure Internet of Drones Operations. Mathematics, 13(13), 2177. https://doi.org/10.3390/math13132177