A Review on Software-Based and Hardware-Based Authentication Mechanisms for the Internet of Drones
Abstract
:1. Introduction
2. Previous Review Papers
3. Overview of Authentication Principles and Potential Authentication Solutions
- Mutual Authentication: Two network elements mutually confirm their identity using signatures and then exchange data via a secure drone-to-GCS, drone-to-user, or drone-to-drone channel [26].
- Authentication of Drones: An acoustic signal, a flight trajectory, a gyroscope, or a specialized PUF chip can be used to verify the identity of a drone within the IoD [27].
- Authentication of External Users: Passwords, smart cards, and personal biometrics can be exploited to validate a user and permit the exchange of secret keys via a key agreement protocol [28].
- Authentication of Operators: Behavioral biometrics can be used for the authentication of an operator [29].
4. Software-Based Authentication Mechanisms for the IoD
4.1. Hash-Based Authentication
4.2. PKI-Based Authentication
4.3. ECC-Based Authentication
4.4. ML-Based Authentication
References | Key Technologies | Network Type | Threat Model | Security Analysis and Verification Tools | Benefits |
---|---|---|---|---|---|
Zhang et al., 2021 [28] | Elliptic-Curve Cryptography (ECC)-based FourQ | Typical IoD | Dolev-Yao (DY) model | Informal analysis | Low power consumption and execution efficiency |
Jan et al., 2021 [30] | Hash functions | Flying Ad Hoc Network (FANET) | DY model | Random Oracle Model (ROM) and ProVerif | Low storage, computation and communication costs, and perfect forward secrecy |
Cho et al., 2020 [31] | Public Key Infrastructure (PKI) and hash functions | Typical IoD | DY model | ProVerif | Execution efficiency, reduced traffic, and low computational overhead |
Ever et al., 2020 [32] | ECC with addition and multiplication operations | Wireless Sensor Network (WSN) | Informal threat model | Informal analysis | Low computation cost |
Deebak et al., 2020 [35] | Chebyshev Chaotic-Maps and hash functions | UAV-based IoT | Informal threat model | Scyther and ROM | Robustness, low computation cost, and low energy consumption |
Hu et al., 2021 [37] | Hash functions | Large-scale UAV swarm | Informal threat model | Informal analysis | Increased throughput and decreased delay |
Tanveer et al., 2020 [38] | AEGIS, hash functions, and exclusive-OR (XOR) operations | Typical IoD | DY model | Informal analysis, Burrows–Abadi–Needham (BAN) logic and Scyther | Low computation and communication overhead, enhanced security functionalities |
Cabuk et al., 2021 [41] | Context information and (conditionally) hash functions | FANET | Extended DY model | Informal analysis and Scyther | Extra layer of security and increased obscurity |
Jan et al., 2021 [42] | Hash functions | IoD for military scenarios | Informal threat model | Informal analysis, ROM, Real-Or-Random (ROR), and ProVerif | Low complexity and low communication and computation costs |
Jan et al., 2021 [43] | PKI and hash functions | Typical IoD | Informal threat model | ROR and ProVerif | Robustness and efficiency |
de Melo et al., 2021 [44] | PKI and position verification | FANET | Informal threat model | Informal analysis | High detection accuracy and acceptable overhead |
Hussain et al., 2021 [45] | ECC | Typical IoD | eCK adversary model | Informal analysis and ROM | Trade-off between security and efficiency |
Khan et al., 2021 [47] | Hyperelliptic Curve Cryptography (HECC) | UAV-enabled Intelligent Transportation Systems (ITS) | DY model | Informal analysis, ROR, and AVISPA | Low computation and communication costs, small key size, and enhanced secrecy |
Yahuza et al., 2021 [49] | ECC and Mobile Edge Computing (MEC) | Typical IoD | Canetti–Krawczyk (CK) model | Informal analysis and ProVerif | Low energy consumption, low computation and communication costs |
Li et al., 2021 [50] | Certificateless ECC | UAV-based network | Informal threat model | Informal analysis | Unforgeability and practical efficiency |
Jiang et al., 2020 [53] | Kalman filter | UAV-based network | - | Informal analysis | Good accuracy and low modeling complexity |
Yazdinejad et al., 2021 [54] | Federated Learning (FL) and Deep Neural Network (DNN) | UAV-based IoT | Informal threat model | Informal analysis | High accuracy |
Wang et al., 2021 [55] | Edge intelligence and Linear Discriminant Analysis (LDA) | UAV swarm | Informal threat model | Informal analysis | Accuracy and low computational overhead |
Veerappan et al., 2022 [56] | ML | UAV swarm | - | - | Intruder drone detection |
Gai et al., 2021 [57] | Blockchain | UAV-based network | Informal threat model | Informal analysis | Secure Peer-to-Peer (P2P) links and efficiency |
Bera et al., 2021 [58] | ECC, hash functions, Blockchain, AI, big data analytics | Typical IoD | DY and CK models | Informal analysis, ROR, and AVISPA | Low communication and computation overhead, robustness |
4.5. Blockchain-Based Authentication
5. Hardware-Based Authentication Mechanisms for the IoD
5.1. TPM-Based and HSM-Based Authentication
5.2. PUF-Based Authentication
References | Key Technologies | Network Type | Threat Model | Security Analysis and Verification Tools | Benefits |
---|---|---|---|---|---|
Alladi et al., 2020 [26] | PUF, SDN, and XOR operations | Multi-UAV surveillance network | Informal threat model | Mao and Boyd logic | Low computation latency and resiliency against known security attacks |
Zhang et al., 2021 [27] | PUF, hash functions, and XOR operations | UAV-based network | DY model | Informal analysis, BAN logic, ROR, and AVISPA | Low computational complexity, efficiency, and resiliency against known security attacks |
Singh et al., 2020 [61] | Trusted Platform Module (TPM), Blockchain, hash functions, and XOR operations | Typical IoD | Informal threat model | Informal analysis | Flexibility, sufficient security, and low computation and communication overhead |
Chen et al., 2020 [62] | TPM, Blockchain, PKI, and hash functions | UAV-based network | Informal threat model | Informal analysis | Flexibility, sufficient security, and low computation and communication costs |
Pirker et al., 2021 [63] | Hardware Security Module (HSM), PKI, and Transport Layer Security (TLS) | UAV-based network | Informal threat model | Informal analysis | Sufficient security and standardized protocols |
Gope et al., 2020 [64] | PUF, MEC, and hash functions | Typical IoD | Informal threat model | ROR | Low power consumption, low storage and communication costs, and execution efficiency |
Gope et al., 2021 [65] | Static Random-Access Memory (SRAM) PUF and hash functions | Radio Frequency Identification (RFID)-enabled UAV network | Ouafi and Phan’s model | Informal analysis | Efficiency and low computation overhead |
Mall et al., 2021 [67] | Arbiter PUF, hash functions, and XOR operations | WSN | Informal threat model | Informal analysis and Scyther | Low computation and communication costs and energy efficiency |
Lei et al., 2021 [68] | PUF, hash functions, and XOR operations | Typical IoD | DY model | Informal analysis and ProVerif | Sufficient security and optimized utilization of computing resources |
Bansal et al., 2021 [69] | PUF and spanning tree algorithm | UAV swarm | DY model | Mao and Boyd logic | Low computation time and low communication cost |
Alladi et al., 2020 [70] | PUF, hash functions, and XOR operations | UAV-to-ground and UAV-to-UAV networks | Informal threat model | Informal analysis and Mao and Boyd logic | Sufficient security and efficiency and satisfactory computation, communication, and storage costs |
Alladi et al., 2021 [71] | PUF, hash functions, and XOR operations | UAV-based 5G mobile backhaul network | Informal threat model | Informal analysis | Sufficient security and low computation time |
Pu et al., 2020 [72] | PUF and chaotic system | UAV-based network | Informal threat model | Informal analysis | Low computation cost and low energy consumption |
Pal et al., 2020 [73] | ARM’s TrustZone technology and Ring Oscillator (RO) PUF | UAV-based network | Informal threat model | Informal analysis | Sufficient security and scalability |
Ionescu et al., 2020 [74] | Memristor-based PUF | UAV-based network | - | - | Affordable production cost and high performance |
Bansal et al., 2021 [75] | PUF and K-Means clustering algorithm | UAV swarm | DY model | Mao and Boyd logic | Sufficient security, scalability, low computational cost, and low authentication time |
6. Conclusions and Future Research Directions
6.1. Conclusions
- A trade-off between security and performance should be obtained in practical IoD implementations.
- The communication, computation, and storage costs, as well as the energy consumption represent primal performance metrics for various authentication schemes.
- Traditional cryptographic techniques, such as hash functions, PKI, and ECC, can be used to mitigate malicious attacks.
- ML-based methods have opened up new opportunities for safeguarding security and distinguishing legitimate and malicious nodes under dynamic and complex IoD scenarios. Although ML algorithms usually require significant computing power, running these algorithms on the cloud drastically increases the response and efficiency of the IoD system.
- Blockchain technology can provide an extra layer of security in a distributed manner.
- Although the performance of conventional hardware-based authentication solutions based on TPMs or HSMs is satisfactory, the role of PUFs in providing robust, cost-effective, and feasible authentication solutions for the IoV is significant.
- Hybrid authentication strategies that combine diverse techniques can enhance the security level and build scalable IoV network architectures.
6.2. Future Research Directions
- Newer authentication strategies for decentralized scenarios should be proposed. Additionally, the dynamic distribution of IoD nodes and the mobility of drones during secure data exchange should be considered in upcoming authentication schemes.
- As far as vast amounts of data from multiple sources are available for training, the implementation of smart IoD authentication models with more complex ML approaches is suggested, such as Convolutional Neural Networks (CNNs) that facilitate vision-based object detection and the tracking of a target drone by analyzing visual imagery.
- Future work could be devoted to the upcoming field of quantum-based cryptography that intends to replace the public key cryptosystems.
- The development of more sophisticated hybrid authentication schemes (e.g., Blockchain-based and SDN-based hybrid schemes for robustness and scalability or chaos-based and quantum-based hybrid schemes for enhanced security) along with traditional cryptography schemes is another upcoming research topic in the IoD, which needs critical attention.
- The CRP behavior of different types of PUFs in various environmental and physical conditions should be more extensively studied to minimize possible faults during authentication.
- Finally, small-scale, realistic experimental testbeds that use different types of drones and adversaries for the same experiments are necessary to validate the hitherto theoretical results.
Author Contributions
Funding
Conflicts of Interest
Abbreviations
5G | Fifth Generation |
ACSUD-IoD | Access Control Scheme for Unauthorized UAV Detection and Mitigation in an IoD Environment |
AES | Advanced Encryption Standard |
AI | Artificial Intelligence |
AKE | Authenticated Key Exchange |
ANN | Artificial Neural Network |
AVISPA | Automated Validation of Internet Security Protocols and Applications |
BAN | Burrows–Abadi–Needham |
BAS | Blockchain Authentication Server |
BPV | Boyko–Peinado–Venkatesan |
BS | Base Station |
BT-UAVN | Blockchain-Enabled Trustworthy UAV Network |
CA | Certificate Authority |
CDHP | Computational Diffie–Hellman Problem |
CH | Cluster Head |
CK | Canetti–Krawczyk |
CLAS | Certificateless Pairing-Free Aggregate Authentication Scheme |
CMC | Command Center |
CMOS | Complementary Metal–Oxide–Semiconductor |
CNN | Convolutional Neural Networks |
CoMAD | Context-Aware Mutual Authentication Protocol for Drone Networks |
CP | Cyclic Prefix |
CPUF | Controlled Physically Unclonable Function |
CRP | Challenge–Response Pair |
D-DoS | Distributed Denial of Service |
DNN | Deep Neural Network |
DoS | Denial-of-Service |
DY | Dolev and Yao |
ECC | Elliptic-Curve Cryptography |
ECDLP | Elliptic Curve Discrete Logarithm Problem |
ECDSA | Elliptic Curve Digital Signature Algorithm |
EEPROM | Electrically Erasable Programmable Read-only Memory |
EK | Endorsement Key |
FFT | Fast Fourier Transform |
FL | Federated Learning |
FPGA | Field-Programmable Gate Array |
GCS | Ground Control Station |
GS | Ground Station |
HECC | Hyperelliptic Curve Cryptography |
HMAC | Hash-based Message Authentication Code |
HMASHA | Hash-based Message Authentication Code Secure Hash Algorithmic |
HSM | Hardware Security Module |
HT | Hardware Trojan |
IC | Integrated Circuit |
ID | Identity |
IoD | Internet of Drones |
IoT | Internet of Things |
ITS | Intelligent Transportation Systems |
KGC | Key Generation Center |
LAKE-IoD | Lightweight AKE Protocol for IoD Environment |
LDA | Linear Discriminant Analysis |
LiDAR | LIght Detection And Ranging |
L-PPS | Lightweight Privacy-Preserving Scheme |
MAC | Message Authentication Code |
MD | Message Digest |
MEC | Mobile Edge Computing |
MIRACL | Multiprecision Integer and Rational Arithmetic Cryptographic Library |
ML | Machine Learning |
OBU | Onboard Unit |
ODIAP | Optimized Identity Authentication Protocol |
ODOB | One Drone One Block |
OFDM | Orthogonal Frequency-Division Multiplexing |
P2P | Peer-to-Peer |
PARTH | PUF based Authentication for Remote Hovering Devices |
PBFT | Practical Byzentine Fault Tolerance |
PBKDF2 | Password-Based Key Derivation Function 2 |
PER | Packet Error Rate |
PICS | Powerful Intelligence Computer System |
PKI | Public Key Infrastructure |
PLS | Physical Layer Security |
PRNG | Pseudo-Random Number Generation |
PUF | Physically Unclonable Function |
ReRAM | Resistive Random-Access Memory |
RF | Radio Frequency |
RFID | Radio Frequency Identification |
RIPEMD | RACE Integrity Primitives Evaluation Message Digest |
RO | Ring Oscillator |
ROM | Random Oracle Model |
ROR | Real-Or-Random |
RPA | Remotely Piloted Aircraft |
RPAS | Remotely Piloted Aircraft System |
RSA | Rivest–Shamir–Adleman |
RSSI | Received Signal Strength Indication |
RSU | Roadside Unit |
SDC | Smart Drone Controller |
SDN | Software-Defined Networking |
SDUAVN | Software-Defined UAV network |
SENTINEL | Secure and Efficient autheNTIcation for uNmanned aErial vehicLes |
SGD | Stochastic Gradient Descent |
SHA | Secure Hash Algorithm |
SLPAKA | Secure Lightweight Proven Authenticated Key Agreement |
SRAM | Static Random-Access Memory |
TAC | Trusted Authority Center |
TEE | Trusted Execution Environment |
TLS | Transport Layer Security |
ToAM | Task-oriented Authentication Model |
TPM | Trusted Platform Module |
UAV | Unmanned Aerial Vehicle |
VLOS | Visual Line-of-Sight |
WSN | Wireless Sensor Network |
XOR | Exclusive-OR |
References
- Abualigah, L.; Diabat, A.; Sumari, P.; Gandomi, A.H. Applications, Deployments, and Integration of Internet of Drones (IoD): A Review. IEEE Sens. J. 2021, 21, 25532–25546. [Google Scholar] [CrossRef]
- Abdelmaboud, A. The Internet of Drones: Requirements, Taxonomy, Recent Advances, and Challenges of Research Trends. Sensors 2021, 21, 5718. [Google Scholar] [CrossRef] [PubMed]
- Michailidis, E.T.; Potirakis, S.M.; Kanatas, A.G. AI-Inspired Non-Terrestrial Networks for IIoT: Review on Enabling Technologies and Applications. IoT 2020, 1, 21–48. [Google Scholar] [CrossRef]
- Tan, Z.; Qu, H.; Zhao, J.; Zhou, S.; Wang, W. UAV-Aided Edge/Fog Computing in Smart IoT Community for Social Augmented Reality. IEEE Internet Things J. 2020, 7, 4872–4884. [Google Scholar] [CrossRef]
- Michailidis, E.T.; Miridakis, N.I.; Michalas, A.; Skondras, E.; Vergados, D.J. Energy Optimization in Dual-RIS UAV-Aided MEC-Enabled Internet of Vehicles. Sensors 2021, 21, 4392. [Google Scholar] [CrossRef] [PubMed]
- Bithas, P.S.; Michailidis, E.T.; Nomikos, N.; Vouyioukas, D.; Kanatas, A.G. A Survey on Machine-Learning Techniques for UAV-Based Communications. Sensors 2019, 19, 5170. [Google Scholar] [CrossRef] [Green Version]
- Mehta, P.; Gupta, R.; Tanwar, S. Blockchain envisioned UAV networks: Challenges, solutions, and comparisons. Comput. Commun. 2020, 151, 518–538. [Google Scholar] [CrossRef]
- Skondras, E.; Michailidis, E.T.; Michalas, A.; Vergados, D.J.; Miridakis, N.I.; Vergados, D.D. A Network Slicing Framework for UAV-Aided Vehicular Networks. Drones 2021, 5, 70. [Google Scholar] [CrossRef]
- McCoy, J.; Rawat, D.B. Software-Defined Networking for Unmanned Aerial Vehicular Networking and Security: A Survey. Electronics 2019, 8, 1468. [Google Scholar] [CrossRef] [Green Version]
- Nomikos, N.; Michailidis, E.T.; Trakadas, P.; Vouyioukas, D.; Karl, H.; Martrat, J.; Zahariadis, T.; Papadopoulos, K.; Voliotis, S. A UAV-based moving 5G RAN for massive connectivity of mobile users and IoT devices. Veh. Commun. 2020, 25, 100250. [Google Scholar] [CrossRef]
- Yaacoub, J.-P.; Noura, H.; Salman, O.; Chehab, A. Security analysis of drones systems: Attacks, limitations, and recommendations. Internet Things 2020, 11, 100218. [Google Scholar] [CrossRef]
- Boccadoro, P.; Striccoli, D.; Grieco, L.A. An extensive survey on the Internet of Drones. Ad Hoc Netw. 2021, 122, 102600. [Google Scholar] [CrossRef]
- Fotouhi, A.; Qiang, H.; Ding, M.; Hassan, M.; Giordano, L.G.; Garcia-Rodriguez, A.; Yuan, J. Survey on UAV Cellular Communications: Practical Aspects, Standardization Advancements, Regulation, and Security Challenges. IEEE Commun. Surv. Tutor. 2019, 21, 3417–3442. [Google Scholar] [CrossRef] [Green Version]
- Shakeri, R.; Al-Garadi, M.A.; Badawy, A.; Mohamed, A.; Khattab, T.; Al-Ali, A.; Harras, K.A.; Guizani, M. Design challenges of multi-UAV systems in cyber-physical applications: A comprehensive survey, and future directions. IEEE Commun. Surv. Tutor. 2019, 21, 3340–3385. [Google Scholar] [CrossRef] [Green Version]
- Aibin, M.; Aldiab, M.; Bhavsar, R.; Lodhra, J.; Reyes, M.; Rezaeian, F.; Saczuk, E.; Taer, M.; Taer, M. Survey of RPAS Autonomous Control Systems Using Artificial Intelligence. IEEE Access 2021, 9, 167580–167591. [Google Scholar] [CrossRef]
- Challita, U.; Ferdowsi, A.; Chen, M.; Saad, W. Machine learning for wireless connectivity and security of cellular-connected UAVs. IEEE Wirel. Commun. 2019, 26, 28–35. [Google Scholar] [CrossRef] [Green Version]
- Altawy, R.; Youssef, A.M. Security, Privacy, and Safety Aspects of Civilian Drones: A Survey. ACM Trans. Cyber-Phys. Syst. 2017, 1, 1–25. [Google Scholar] [CrossRef]
- Syed, F.; Gupta, S.K.; Hamood Alsamhi, S.; Rashid, M.; Liu, X. A survey on recent optimal techniques for securing unmanned aerial vehicles applications. Trans. Emerg. Telecommun. Technol. 2021, 32, e4133. [Google Scholar] [CrossRef]
- Shafique, A.; Mehmood, A.; Elhadef, M. Survey of Security Protocols and Vulnerabilities in Unmanned Aerial Vehicles. IEEE Access 2021, 9, 46927–46948. [Google Scholar] [CrossRef]
- Lagkas, T.; Argyriou, V.; Bibi, S.; Sarigiannidis, P. UAV IoT Framework Views and Challenges: Towards Protecting Drones as “Things”. Sensors 2018, 18, 4015. [Google Scholar] [CrossRef] [Green Version]
- Hassija, V.; Chamola, V.; Agrawal, A.; Goyal, A.; Luong, N.C.; Niyato, D.; Yu, F.R.; Guizani, M. Fast, Reliable, and Secure Drone Communication: A Comprehensive Survey. IEEE Commun. Surv. Tutor. 2021, 23, 2802–2832. [Google Scholar] [CrossRef]
- Mekdad, Y.; Aris, A.; Babun, L.; Fergougui, A.E.; Conti, M.; Lazzeretti, R.; Uluagac, A.S. A Survey on Security and Privacy Issues of UAVs. arXiv 2021, arXiv:2109.14442v2. [Google Scholar]
- Sidhu, S.; Mohd, B.J.; Hayajneh, T. Hardware Security in IoT Devices with Emphasis on Hardware Trojans. J. Sens. Actuator Netw. 2019, 8, 42. [Google Scholar] [CrossRef] [Green Version]
- Shamsoshoara, A.; Korenda, A.; Afghah, F.; Zeadally, S. A survey on physical unclonable function (PUF)-based security solutions for Internet of Things. Comput. Netw. 2020, 183, 107593. [Google Scholar] [CrossRef]
- Michailidis, E.T.; Kogias, D.G.; Voyiatzis, I. A Review on Hardware Security Countermeasures for IoT: Emerging Mechanisms and Machine Learning Solutions. In Proceedings of the 24th Pan-Hellenic Conference on Informatics (PCI), Athens, Greece, 20–22 November 2020; pp. 268–271. [Google Scholar] [CrossRef]
- Alladi, T.; Chamola, V.; Naren; Kumar, N. PARTH: A two-stage lightweight mutual authentication protocol for UAV surveillance networks. Comput. Commun. 2020, 160, 81–90. [Google Scholar] [CrossRef]
- Zhang, L.; Xu, J.; Obaidat, M.S.; Li, X.; Vijayakumar, P. A PUF-based lightweight authentication and key agreement protocol for smart UAV networks. IET Commun. 2021, 1–18. [Google Scholar] [CrossRef]
- Zhang, N.; Jiang, Q.; Li, L.; Ma, X.; Ma, J. An efficient three-factor remote user authentication protocol based on BPV-FourQ for internet of drones. Peer-to-Peer Netw. Appl. 2021, 14, 3319–3332. [Google Scholar] [CrossRef]
- Shoufan, A. Continuous authentication of UAV flight command data using behaviometrics. In Proceedings of the IFIP/IEEE International Conference on Very Large Scale Integration (VLSI-SoC), Abu Dhabi, United Arab Emirates, 23–25 October 2017; pp. 1–6. [Google Scholar] [CrossRef]
- Jan, S.U.; Qayum, F.; Khan, H.U. Design and Analysis of Lightweight Authentication Protocol for Securing IoD. IEEE Access 2021, 9, 69287–69306. [Google Scholar] [CrossRef]
- Cho, G.; Cho, J.; Hyun, S.; Kim, H. SENTINEL: A Secure and Efficient Authentication Framework for Unmanned Aerial Vehicles. Appl. Sci. 2020, 10, 3149. [Google Scholar] [CrossRef]
- Ever, Y.K. A secure authentication scheme framework for mobile-sinks used in the Internet of Drones applications. Comput. Commun. 2020, 155, 143–149. [Google Scholar] [CrossRef]
- Barker, E.; Roginsky, A. Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths; Special Publication (NIST SP) 2015; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2015. [Google Scholar]
- Bhunia, S.; Tehranipoor, M. Hardware Security: A Hands-on Learning Approach; Elsevier/Morgan Kaufmann: Cambridge, MA, USA, 2019. [Google Scholar] [CrossRef]
- Deebak, B.D.; Al-Turjman, F. A smart lightweight privacy preservation scheme for IoT-based UAV communication systems. Comput. Commun. 2020, 162, 102–117. [Google Scholar] [CrossRef]
- Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Proceedings of the 8th International Workshop on Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Volume 3386, pp. 65–84. [Google Scholar] [CrossRef] [Green Version]
- Hu, F.; Qian, H.; Liu, L. A Random Label and Lightweight Hash-Based Security Authentication Mechanism for a UAV Swarm. Wirel. Commun. Mob. Comput. 2021, 2021, 6653883. [Google Scholar] [CrossRef]
- Tanveer, M.; Zahid, A.H.; Ahmad, M.; Baz, A.; Alhakami, H. LAKE-IoD: Lightweight Authenticated Key Exchange Protocol for the Internet of Drone Environment. IEEE Access 2020, 8, 155645–155659. [Google Scholar] [CrossRef]
- Wu, H.; Preneel, B. AEGIS: A Fast Authenticated Encryption Algorithm. In Selected Areas in Cryptography—SAC 2013, Proceedings of the International Conference on Selected Areas in Cryptography, Burnaby, BC, Canada, 14–16 August 2013; Lange, T., Lauter, K., Lisoněk, P., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2013; Volume 8282. [Google Scholar] [CrossRef] [Green Version]
- Dolev, D.; Yao, A.C.-C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–207. [Google Scholar] [CrossRef]
- Cabuk, U.C.; Dalkilic, G.; Dagdeviren, O. CoMAD: Context-Aware Mutual Authentication Protocol for Drone Networks. IEEE Access 2021, 9, 78400–78414. [Google Scholar] [CrossRef]
- Jan, S.U.; Khan, H.U. Identity and Aggregate Signature-Based Authentication Protocol for IoD Deployment Military Drone. IEEE Access 2021, 9, 130247–130263. [Google Scholar] [CrossRef]
- Jan, S.U.; Abbasi, I.A.; Algarni, F. A Key Agreement Scheme for IoD Deployment Civilian Drone. IEEE Access 2021, 9, 149311–149321. [Google Scholar] [CrossRef]
- De Melo, C.F.E.; e Silva, T.D.; Boeira, F.; Stocchero, J.M.; Vinel, A.; Asplund, M.; de Freitas, E.P. UAVouch: A Secure Identity and Location Validation Scheme for UAV-Networks. IEEE Access 2021, 9, 82930–82946. [Google Scholar] [CrossRef]
- Hussain, S.; Chaudhry, S.A.; Alomari, O.A.; Alsharif, M.H.; Khan, M.K.; Kumar, N. Amassing the Security: An ECC-Based Authentication Scheme for Internet of Drones. IEEE Syst. J. 2021, 15, 4431–4438. [Google Scholar] [CrossRef]
- LaMacchia, B.; Lauter, K.; Mityagin, A. Stronger Security of Authenticated Key Exchange. In ProvSec 2007: Provable Security, Proceedings of the International Conference on Provable Security, Wollongong, NSW, Australia, 1–2 November 2007; Susilo, W., Liu, J.K., Mu, Y., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4784. [Google Scholar] [CrossRef]
- Khan, M.A.; Ullah, I.; Alkhalifah, A.; Rehman, S.U.; Shah, J.A.; Uddin, I.I.; Alsharif, M.H.; Algarni, F. A Provable and Privacy-Preserving Authentication Scheme for UAV-Enabled Intelligent Transportation Systems. IEEE Trans. Ind. Inform. 2021, 18, 3416–3425. [Google Scholar] [CrossRef]
- Canetti, R.; Krawczyk, H. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In EUROCRYPT 2001: Advances in Cryptology, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2001; Pfitzmann, B., Ed.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2045. [Google Scholar] [CrossRef] [Green Version]
- Yahuza, M.; Idris, M.Y.I.; Wahab, A.W.A.; Nandy, T.; Ahmedy, I.B.; Ramli, R. An Edge Assisted Secure Lightweight Authentication Technique for Safe Communication on the Internet of Drones Network. IEEE Access 2021, 9, 31420–31440. [Google Scholar] [CrossRef]
- Li, J.; Wang, J.; Ding, Y.; Wu, W.; Li, C.; Wang, H. A Certificateless Pairing-Free Authentication Scheme for Unmanned Aerial Vehicle Networks. Secur. Commun. Netw. 2021, 2021, 9463606. [Google Scholar] [CrossRef]
- Costello, C.; Longa, P. FourQ: Four-dimensional decompositions on a Q-curve over theMersenne prime. In ASIACRYPT 2015: Advances in Cryptology, Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, 29 November–3 December 2015; Iwata, T., Cheon, J.H., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; pp. 214–235. [Google Scholar] [CrossRef]
- Boyko, V.; Peinado, M.; Venkatesan, R. Speeding up discrete log and factoring based schemes via precomputations. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Espoo, Finland, 31 May–4 June 1998; Springer: Berlin/Heidelberg, Germany, 1998; pp. 221–235. [Google Scholar] [CrossRef] [Green Version]
- Jiang, C.; Fang, Y.; Zhao, P.; Panneerselvam, J. Intelligent UAV Identity Authentication and Safety Supervision Based on Behavior Modeling and Prediction. IEEE Trans. Ind. Inform. 2020, 16, 6652–6662. [Google Scholar] [CrossRef]
- Yazdinejad, A.; Parizi, R.M.; Dehghantanha, A.; Karimipour, H. Federated learning for drone authentication. Ad Hoc Netw. 2021, 120, 102574. [Google Scholar] [CrossRef]
- Wang, H.; Fang, H.; Wang, X. Safeguarding Cluster Heads in UAV Swarm Using Edge Intelligence: Linear Discriminant Analysis-Based Cross-Layer Authentication. IEEE Open J. Commun. Soc. 2021, 2, 1298–1309. [Google Scholar] [CrossRef]
- Veerappan, C.S.; Loh, P.K.K.; Chennattu, R.J. Smart Drone Controller Framework—Toward an Internet of Drones. In AI and IoT for Smart City Applications; Piuri, V., Shaw, R.N., Ghosh, A., Islam, R., Eds.; Studies in Computational Intelligence; Springer: Singapore, 2022; Volume 1002. [Google Scholar] [CrossRef]
- Gai, K.; Wu, Y.; Zhu, L.; Choo, K.-K.R.; Xiao, B. Blockchain-Enabled Trustworthy Group Communications in UAV Networks. IEEE Trans. Intell. Transp. Syst. 2021, 22, 4118–4130. [Google Scholar] [CrossRef]
- Bera, B.; Das, A.K.; Sutrala, A.K. Private blockchain-based access control mechanism for unauthorized UAV detection and mitigation in Internet of Drones environment. Comput. Commun. 2021, 166, 91–109. [Google Scholar] [CrossRef]
- Castro, M.; Liskov, B. Practical byzantine fault tolerance and proactive recovery. ACM Trans. Comput. Syst. 2002, 20, 398–461. [Google Scholar] [CrossRef]
- MIRACL Cryptographic SDK: Multiprecision Integer and Rational Arithmetic Cryptographic Library. 2020. Available online: https://github.com/miracl/MIRACL (accessed on 7 February 2021).
- Pirker, D.; Fischer, T.; Lesjak, C.; Steger, C. Global and Secured UAV Authentication System based on Hardware-Security. In Proceedings of the 8th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering (MobileCloud), Oxford, UK, 13–16 April 2020; pp. 84–89. [Google Scholar] [CrossRef]
- Singh, M.; Aujla, G.S.; Bali, R.S. ODOB: One Drone One Block-based Lightweight Blockchain Architecture for Internet of Drones. In Proceedings of the IEEE INFOCOM 2020—IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Toronto, ON, Canada, 6–9 July 2020; pp. 249–254. [Google Scholar] [CrossRef]
- Chen, A.; Peng, K.; Sha, Z.; Zhou, X.; Yang, Z.; Lu, G. ToAM: A task-oriented authentication model for UAVs based on blockchain. EURASIP J. Wirel. Commun. Netw. 2021, 2021, 166. [Google Scholar] [CrossRef]
- Gope, P.; Sikdar, B. An Efficient Privacy-Preserving Authenticated Key Agreement Scheme for Edge-Assisted Internet of Drones. IEEE Trans. Veh. Technol. 2020, 69, 13621–13630. [Google Scholar] [CrossRef]
- Gope, P.; Millwood, O.; Saxena, N. A provably secure authentication scheme for RFID-enabled UAV applications. Comput. Commun. 2021, 166, 19–25. [Google Scholar] [CrossRef]
- Ouafi, K.; Phan, R.C.-W. Privacy of Recent RFID Authentication Protocols. In ISPEC 2008: Information Security Practice and Experience, Proceedings of the International Conference on Information Security Practice and Experience, Sydney, NSW, Australia, 21–23 April 2008; Chen, L., Mu, Y., Susilo, W., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2008; Volume 4991. [Google Scholar] [CrossRef] [Green Version]
- Mall, P.; Amin, R.; Obaidat, M.S.; Hsiao, K.-F. CoMSeC++: PUF-based secured light-weight mutual authentication protocol for Drone-enabled WSN. Comput. Netw. 2021, 199, 108476. [Google Scholar] [CrossRef]
- Lei, Y.; Zeng, L.; Li, Y.-X.; Wang, M.-X.; Qin, H. A Lightweight Authentication Protocol for UAV Networks Based on Security and Computational Resource Optimization. IEEE Access 2021, 9, 53769–53785. [Google Scholar] [CrossRef]
- Bansal, G.; Sikdar, B. S-MAPS: Scalable Mutual Authentication Protocol for Dynamic UAV Swarms. IEEE Trans. Veh. Technol. 2021, 70, 12008–12100. [Google Scholar] [CrossRef]
- Alladi, T.; Bansal, G.; Chamola, V.; Guizani, M. SecAuthUAV: A Novel Authentication Scheme for UAV-Ground Station and UAV-UAV Communication. IEEE Trans. Veh. Technol. 2020, 69, 15068–15077. [Google Scholar] [CrossRef]
- Alladi, T.; Venkatesh, V.; Chamola, V.; Chaturvedi, N. Drone-MAP: A Novel Authentication Scheme for Drone-Assisted 5G Networks. In Proceedings of the IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Vancouver, BC, Canada, 10–13 May 2021; pp. 1–6. [Google Scholar] [CrossRef]
- Pu, C.; Li, Y. Lightweight Authentication Protocol for Unmanned Aerial Vehicles Using Physical Unclonable Function and Chaotic System. In Proceedings of the 2020 IEEE International Symposium on Local and Metropolitan Area Networks (LANMAN), Orlando, FL, USA, 13–15 July 2020; pp. 1–6. [Google Scholar] [CrossRef]
- Pal, V.; Acharya, B.S.; Shrivastav, S.; Saha, S.; Joglekar, A.; Amrutur, B. PUF Based Secure Framework for Hardware and Software Security of Drones. In Proceedings of the 2020 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Kolkata, India, 15–17 December 2020; pp. 1–6. [Google Scholar] [CrossRef]
- Ionescu, O.; Besleaga, C.; Dumitru, V.; Pricop, E. UAV identification system based on memristor physical unclonable functions. In Proceedings of the 12th International Conference on Electronics, Computers and Artificial Intelligence (ECAI), Bucharest, Romania, 25–27 June 2020; pp. 1–4. [Google Scholar] [CrossRef]
- Bansal, G.; Sikdar, B. Location Aware Clustering: Scalable Authentication Protocol for UAV Swarms. IEEE Netw. Lett. 2021, 3, 177–180. [Google Scholar] [CrossRef]
References | Short Description | Security Issues and Methods for IoD | Authentication Methods |
---|---|---|---|
Bithas et al., 2019 [6] | Survey on Machine Learning (ML) methods for Unmanned Aerial Vehicle (UAV)-based communications | ML-based Physical Layer Security (PLS) methods | Software-based |
Mehta et al., 2020 [7] | Survey on security issues in UAV networks | Blockchain-based security solutions | Software-based |
McCoy et al., 2019 [9] | Review on security solutions for Software-Defined Networking (SDN)-enabled UAV networks | Vulnerabilities, attacks, countermeasures, and open issues | Software-based |
Yaacoub et al., 2020 [11] | Analysis of vulnerabilities of communication links of drone-based networks and application domains | Software-based security countermeasures | Software-based |
Boccadoro et al., 2021 [12] | Review on research activities on IoD networking architectures | Cyber security issues and use cases | Software-based and hardware-based (partly studied) |
Fotouhi et al., 2019 [13] | Survey on characteristics, interference issues, standardization activities, and testbed activities of UAV-assisted communications | Cyber–physical and physical security threats and use cases | Nothing in particular |
Shakeri et al., 2019 [14] | Review on design challenges of multi-UAV systems for cyber–physical applications | Requirements for cyber–physical security applications | Nothing in particular |
Aibin et al., 2021 [15] | Survey of Remotely Piloted Aircraft Systems (RPAS) Autonomous Control Systems that leverage Artificial Intelligence (AI) methods | Integration of AI-based strategies for increased control system security | Nothing in particular |
Challita et al., 2019 [16] | Review on wireless and security challenges of UAV-based applications and ML-based solutions | ML-based security solutions | Software-based |
Altawy et al., 2017 [17] | Survey on security, privacy, and safety aspects during the operation of civilian drones | Physical challenges and cyber threats | Software-based |
Syed et al., 2021 [18] | Review on optimal techniques for securing UAVs | Blockchain-based, ML-based, and watermarking-based security methods | Nothing in particular |
Shafique et al., 2021 [19] | Survey of existing security protocols and vulnerabilities in UAVs | Vulnerabilities in the security protocols and possible software-based solutions | Software-based |
Lagkas et al., 2018 [20] | Review on UAV-enabled, IoT-enabled, and Fifth Generation (5G)-enabled applications | Security challenges and solutions for fleet management over aerial networking | Nothing in particular |
Hassija et al., 2021 [21] | Review on security and reliability enhancements for existing and upcoming drone-enabled applications | Security challenges, emerging solutions, and open issues | Software-based |
Mekdad et al., 2021 [22] | Survey on security and privacy issues of UAVs | Vulnerabilities, threats, attacks, and countermeasures at the hardware level, software level, communication level, and sensor level. | Software-based |
Sidhu et al., 2019 [23] | Review on hardware security challenges of IoT devices and taxonomy of Hardware Trojans (HTs) | Nothing in particular | Hardware-based |
Shamsoshoara et al., 2020 [24] | Survey on Physical Unclonable Function (PUF)-based security solutions for the authentication and identification of IoT devices | Nothing in particular | Hardware-based |
Michailidis et al., 2020 [25] | Review on conventional, ML-based, and hardware-based security solutions for the IoT | Nothing in particular | Hardware-based |
This paper | Review on up-to-date research works on software-based and hardware-based authentication mechanisms for IoD networks | Conventional and emerging technologies for the authentication of IoD network entities | Software-based and hardware-based |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Michailidis, E.T.; Vouyioukas, D. A Review on Software-Based and Hardware-Based Authentication Mechanisms for the Internet of Drones. Drones 2022, 6, 41. https://doi.org/10.3390/drones6020041
Michailidis ET, Vouyioukas D. A Review on Software-Based and Hardware-Based Authentication Mechanisms for the Internet of Drones. Drones. 2022; 6(2):41. https://doi.org/10.3390/drones6020041
Chicago/Turabian StyleMichailidis, Emmanouel T., and Demosthenes Vouyioukas. 2022. "A Review on Software-Based and Hardware-Based Authentication Mechanisms for the Internet of Drones" Drones 6, no. 2: 41. https://doi.org/10.3390/drones6020041
APA StyleMichailidis, E. T., & Vouyioukas, D. (2022). A Review on Software-Based and Hardware-Based Authentication Mechanisms for the Internet of Drones. Drones, 6(2), 41. https://doi.org/10.3390/drones6020041