Lightweight Group Signature Scheme Based on PUF for UAV Communication Security
Abstract
1. Introduction
- Integration of elliptic curve cryptography (ECC) [20] for efficient signing and verification operations;
- An epoch-based revocation mechanism that maintains security after member revocation [21];
- Security analysis proves the scheme’s resistance against various attack vectors [22];
- Implementation and performance evaluation on representative UAV hardware [23].
2. Related Work
2.1. The Emerging UAV Security Landscape
- Resource Constraints in UAV Environments: UAVs typically operate with limited onboard computing capabilities, restricted battery capacity, and constrained communication bandwidth [27,28]. These constraints make traditional cryptographic solutions impractical for real-time UAV operations [29,30]. For instance, standard group signature schemes based on RSA or pairing-based cryptography require significant computational resources for key generation, signing, and verification operations [31]. Our measurements show that existing group signature implementations consume between 150 and 300 mJ of energy per signature operation, which can significantly impact mission duration for battery-powered UAVs [32].
- 3.
- Regulatory and Privacy Requirements: Emerging regulations for UAV operations in civilian airspace mandate strong security measures, including authentication, non-repudiation, and privacy protections [46,47]. For example, the European Union Aviation Safety Agency (EASA) and the Federal Aviation Administration (FAA) are developing frameworks that require secure identification of UAVs while preserving privacy in certain applications [48,49]. Our proposed group signature scheme addresses these requirements by providing authentication and accountability while maintaining privacy when appropriate.
2.2. Limitations of Existing Solutions
- Traditional PKI Overhead: Public Key Infrastructure (PKI) approaches require certificate management, which introduces substantial computational and communication overhead [50,51,52]. Certificate validation, revocation checking, and storage impose burdens that are particularly challenging for resource-constrained UAVs operating in dynamic environments. Our measurements indicate that certificate validation alone can consume up to 20% of available computational resources on typical UAV hardware [53,54].
- Inadequate Anonymous Authentication: Existing solutions often force a binary choice between strong authentication and privacy [55]. Many systems either fully identify UAVs (compromising privacy) or provide anonymity without accountability (creating security risks) [56]. Group signatures offer a balanced approach, but existing implementations are too resource-intensive for practical UAV deployment [57].
- Hardware Security Challenges: UAVs are vulnerable to physical capture, which can lead to key extraction through side-channel attacks [58]. Conventional key storage methods, even with hardware security modules, remain vulnerable to sophisticated attacks [59]. This vulnerability motivates our exploration of PUF-based approaches that bind cryptographic operations to the physical characteristics of UAV hardware [60].
2.3. The Case for PUF-Based Group Signatures
- Hardware-Bound Security: PUFs leverage inherent manufacturing variations in integrated circuits to generate device specific responses, providing a hardware root of trust that is difficult to clone or simulate [63]. This characteristic is particularly valuable for UAVs, as it binds cryptographic operations to physical hardware, significantly increasing the difficulty of key extraction even if the device is physically captured [64,65].
- Certificateless Authentication: By deriving cryptographic keys from PUF responses, our approach eliminates the need for explicit certificate management, reducing the computational and storage overhead associated with traditional PKI [66]. This certificateless approach is especially beneficial in dynamic UAV environments where membership may change frequently [67].
- Balancing Security, Privacy, and Efficiency: Our research is motivated by the need to strike an optimal balance between seemingly conflicting requirements: strong security guarantees, privacy protection, and operational efficiency in resource-constrained environments [68]. The proposed group signature scheme with PUF integration offers a pathway to achieving this balance, enabling secure and private group communications among UAVs without imposing prohibitive resource demands [10].
2.4. Group Signatures
2.5. Physical Unclonable Functions (PUFs)
2.6. UAV Security Challenges
- Resource constraints: Limited processing power, memory, and energy budget [27];
- Exposure to physical attacks: Susceptibility to capture and tamper attempts [36];
- Dynamic network topology: Frequently changing communication links [28];
- Real-time requirements: Need for low-latency security operations [10].
3. System and Threat Model
- External Passive Adversary: Can eavesdrop on all communication channels between UAVs and the ground control station;
- External Active Adversary: Can inject, modify, or replay messages in the communication network;
- Compromised UAV: An adversary who has gained control of one or more legitimate UAVs in the group;
- Physical Capture: An adversary who has physical possession of a UAV and can attempt hardware-level attacks.
Algorithm 1 SystemSetup |
1: function SystemSetup 2: Generate group manager’s key pair (skGM, pkGM) using ECC 3: Create random opening key okGM ∈ {0, 1} 256 for tracing 4: Select generator point g from the elliptic curve E 5: Set initial epoch e = 1 6: Compute parameters hash h = Hash(g‖e) 7: Initialize empty member list M = ∅, revoked set R = ∅, and revocation history H = ∅ 8: return Group parameters (g, e, h) and manager keys (skGM, pkGM, okGM, M, R, H) 9: end function |
Algorithm 2 KeyGen |
1: function KeyGen (group parameters (g, e, h), manager keys, device ID, PUF) 2: Generate UAV’s key pair: skUAV [1, n − 1] and pkUAV = skUAV·g 3: Extract device-specific key kP UF = PUF(“DEVICE_KEY_CHALLENGE”) 4: Compute member ID: id = Hash(pkUAV‖deviceID) 5: Create group certificate: cert = Signsk (id‖pkUAV‖e) 6: Store member info in manager’s list: M = M ∪ {(id, pkUAV, e, false, ∅)} 7: Precompute nonce k [1, n − 1] and commitment R = k·g for optimization 8: return Member keys (id, skUAV, pkUAV, kP UF, cert, e, k, R) 9: end function |
Algorithm 3 CreateSchnorrProof |
1: function CreateSchnorrProof (private key sk, message m, group parameters, precomputed (k, R) (optional)) 2: if precomputed (k, R) not available then 3: Select random k [1, n − 1] where n is the curve order 4: Compute commitment R = k·g 5: end if 6: Compute public key pk = sk·g 7: Encode R and pk as byte arrays Rbytes and pkbytes 8: Compute challenge e = Hash(Rbytes‖pkbytes‖m) 9: Compute response s = (k − e·sk) mod n 10: return Proof (Rbytes, e, s) 11: end function |
Algorithm 4 VerifySchnorrProof |
1: function VerifySchnorrProof (message m, proof (Rbytes, e, s), public key pk, group parameters) 2: Parse Rbytes to recover point R on curve 3: Encode pk as byte array pkbytes 4: Compute expected challenge e′ = Hash(Rbytes‖pkbytes‖m) 5: Verify that e = e′ 6: Compute R′ = s·g + e·pk 7: Verify that R = R′ 8: return True if both verifications pass, False otherwise 9: end function |
Algorithm 5 Sign |
1: function Sign (message m, member keys (id, skUAV, pkUAV, kP UF, cert, e, k, R), group parameters, PUF, manager keys) 2: Verify current epoch: if e ≠ current epoch, call UpdateMemberKeys 3: Verify member is not revoked: if id ∈ R, return error 4: Generate challenge c = Random (32) for PUF 5: Obtain PUF response r = PUF(c) 6: Generate helper data hdata = GetHelperData(c, PUF) 7: Compute message hash hm = Hash(m) 8: Create Schnorr proof π = CreateSchnorrProof(skUAV, hm, params, (k, R)) 9: Compute signature tag t = HMACr(id‖hm) 10: Encrypt member ID: s = SymmEncryptokGM (id‖r) 11: return Signature (c, s, t, e, hdata, hm, π) 12: end function |
Algorithm 6 Verify |
1: function Verify (message m, signature (c, s, t, e, hdata, hm, π), group parameters, manager keys) 2: Verify signature epoch: if e ̸= current epoch, check revocation history 3: Verify message hash: if hm ̸= Hash(m), return false 4: Extract commitment R, challenge e′, and response s′ from π 5: Verify Schnorr proof π using VerifySchnorrProof 6: Check revocation: if signature from revoked member, return false 7: return True if all verifications pass, False otherwise 8: end function |
Algorithm 7 Open |
1: function Open (message m, signature (c, s, t, e, hdata, hm, π), manager keys (skGM, pkGM, okGM, M, R, H)) 2: Verify that signature is valid using Verify algorithm 3: Decrypt signer info: id‖r = SymmDecryptokGM (s) 4: Lookup member information in M using id 5: Verify tag consistency: if t ≠ HMACr(id‖hm), return error 6: return Member ID id 7: end function |
Algorithm 8 Revoke |
1: function Revoke(member ID id, group parameters (g, e, h), manager keys (skGM, pkGM, okGM, M, R, H)) 2: Add member to revoked set: R = R ∪ {id} 3: Update member status in M: set member.revoked = true, member.revocation_epoch = e 4: Record revocation in history: H = H ∪ {(e, id)} 5: Increment epoch: e = e + 1 6: Update group parameters hash: h = Hash(g‖e) 7: return Success indicator 8: end function |
Algorithm 9 UpdateMemberKeys |
1: function UpdateMemberKeys (member keys (id, skUAV, pkUAV, kP UF, cert, eold, k, R), new group parameters (g, enew, h), PUF 2: Verify member is not revoked: if id ∈ R, return error 3: Update current epoch in member keys: e = enew 4: Generate epoch-specific challenge: cepoch = Hash(“EPOCH”‖enew) 5: Generate new PUF response: rnew = PUF(cepoch) 6: Precompute new Schnorr nonce k new [1, n − 1] commitment Rnew = knew·g 7: return Updated member keys (id, skUAV, pkUAV, kP UF, cert, enew, knew, Rnew) 8: end function |
Algorithm 10 BatchVerify |
1: function BatchVerify (messages {m1, m2, …, ml}, signatures {σ1, σ2, …, σl}, group parameters, manager keys) 2: Generate random weights: αi ← [1, n − 1] for i = 1,2,…l 3: Extract Schnorr proofs πi = (Ri, ei, si) from each signature σi 4: Compute R′ = ∑ilαiRi 5: Compute s′ = ∑ilαisi mod n 6: Compute e′ = ∑ilαiei mod n 7: Extract Schnorr proofs πi = (Ri, ei, si) 8: Extract public keys pki for each signature using helper data 9: Compute Y = ∑il1aiei ∙pki 10: Verify that R′ = s′·g + Y 11: return True if verification passes and no signature is from a revoked member, False otherwise 12: end function |
4. Result
- External Passive Adversary: Can eavesdrop on all communication channels between UAVs and the ground control station [34];
- External Active Adversary: Can inject, modify, or replay messages in the communication network [35];
- Compromised UAV: An adversary who has gained control of one or more legitimate UAVs in the group [44];
- Physical Capture: An adversary who has physical possession of a UAV and can attempt hardware-level attacks [36].
- Setup time: Time required to initialize the group parameters and manager keys [17];
- Signing time: Time required for a UAV to create a signature [24];
- Verification time: Time required to verify a signature [25];
- Revocation time: Time required to revoke a member and update the group state [57];
- Memory usage per UAV: Memory footprint per individual UAV [27];
- Total memory: Overall memory requirements for the entire UAV swarm [56].
5. Discussion and Future Work
6. Conclusions
- Achieving essential security properties (anonymity, unforgeability, traceability, and unlikability) with minimal computational overhead;
- Eliminating certificate management through PUF integration, reducing communication and storage requirements;
- Demonstrating remarkable performance metrics: consistent 1.4 ms signing time, 0.06 ms verification time, and linear scaling for setup and revocation operations;
- Providing a practical security solution for UAV swarms scaling to 150+ devices with predictable resource utilization.
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Fotouhi, A.; Qiang, H.; Ding, M.; Hassan, M.; Giordano, L.G.; Garcia-Rodriguez, A.; Yuan, J. Survey on UAV Cellular Communications: Practical Aspects, Standardization Advancements, Regulation, and Security Challenges. IEEE Commun. Surv. Tutor. 2019, 21, 3417–3442. [Google Scholar] [CrossRef]
- Alharbi, A.; Petrunin, I.; Panagiotakopoulos, D. Deep Learning Architecture for UAV Traffic-Density Prediction. Drones 2023, 7, 78. [Google Scholar] [CrossRef]
- Mekdad, Y.; Aris, A.; Babun, L.; El Fergougui, A.; Conti, M.; Lazzeretti, R.; Uluagac, A.S. A Survey on Security and Privacy Issues of UAVs. Comput. Netw. 2023, 224, 109626. [Google Scholar] [CrossRef]
- Mukhamediev, R.I.; Smurygin, V.; Symagulov, A.; Kuchin, Y.; Popova, Y.; Abdoldina, F.; Tabynbayeva, L.; Gopejenko, V.; Oxenenko, A. Fast Detection of Plants in Soybean Fields Using UAVs, YOLOv8x Framework, and Image Segmentation. Drones 2025, 9, 547. [Google Scholar] [CrossRef]
- Mendu, B.; Mbuli, N. State-of-the-Art Review on the Application of Unmanned Aerial Vehicles (UAVs) in Power Line Inspections: Current Innovations, Trends, and Future Prospects. Drones 2025, 9, 265. [Google Scholar] [CrossRef]
- Kapustina, L.; Izakova, N.; Makovkina, E.; Khmelkov, M. The Global Drone Market: Main Development Trends. SHS Web Conf. 2021, 129, 11004. [Google Scholar] [CrossRef]
- Abramkina, O.; Yakubova, M.; Serikov, T.; Begimbayeva, Y.; Yakubov, B. Implementation of Lattice Theory into the TLS to Ensure Secure Traffic Transmission in IP Networks Based on IP PBX Asterisk. Int. J. Adv. Comput. Sci. Appl. 2024, 15, 749–756. [Google Scholar] [CrossRef]
- Sun, G.; Wang, Y.; Yu, H.; Guizani, M. Proportional Fairness-Aware Task Scheduling in Space-Air-Ground Integrated Networks. IEEE Trans. Serv. Comput. 2024, 17, 4125–4137. [Google Scholar] [CrossRef]
- Zhang, J.; Zhang, Q.; Lu, X.; Gan, Y. A Novel Privacy-Preserving Authentication Protocol Using Bilinear Pairings for the VANET Environment. Wirel. Commun. Mob. Comput. 2021, 2021, 6692568. [Google Scholar] [CrossRef]
- Wu, G.; Miao, Y.; Zhang, Y.; Barnawi, A. Energy Efficient for UAV-Enabled Mobile Edge Computing Networks: Intelligent Task Prediction and Offloading. Comput. Commun. 2020, 150, 556–562. [Google Scholar] [CrossRef]
- Chen, S.; Jiang, H.; Hu, J.; Zheng, T.; Wang, M.; Xiao, Z.; Luo, J. Echoes of Fingertip: Unveiling POS Terminal Passwords Through Wi-Fi Beamforming Feedback. IEEE Trans. Mob. Comput. 2025, 24, 662–676. [Google Scholar] [CrossRef]
- Xu, Y.; Xu, H.; Chen, X.; Zhang, H.; Chen, B.; Han, Z. Blockchain-Based AR Offloading in UAV-Enabled MEC Networks: A Trade-off Between Energy Consumption and Rendering Latency. IEEE Trans. Veh. Technol. 2025, 1–16. [Google Scholar] [CrossRef]
- Zhang, P.; Wang, J.; Guo, K.; Wu, F.; Min, G. TinyEDS: Tiny EdgeIoT Drone Swarm. In Proceedings of the 17th Annual International Conference on Mobile Systems, Applications, and Services (MobiSys’19), Seoul, Republic of Korea, 17–21 June 2019; pp. 625–626. [Google Scholar] [CrossRef]
- Chaum, D.; van Heyst, E. Group Signatures. In Advances in Cryptology—EUROCRYPT’91; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar] [CrossRef]
- Boneh, D.; Boyen, X.; Shacham, H. Short Group Signatures. In Advances in Cryptology—CRYPTO 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 41–55. [Google Scholar] [CrossRef]
- Ateniese, G.; Camenisch, J.; Joye, M.; Tsudik, G. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2000; pp. 255–270. [Google Scholar] [CrossRef]
- Bichsel, P.; Camenisch, J.; Neven, G.; Smart, N.P.; Warinschi, B. Get Shorty via Group Signatures without Encryption. In Security and Cryptography for Networks; Springer: Berlin/Heidelberg, Germany, 2010; pp. 381–398. [Google Scholar] [CrossRef]
- Pappu, R.; Recht, B.; Taylor, J.; Gershenfeld, N. Physical One-Way Functions. Science 2002, 297, 2026–2030. [Google Scholar] [CrossRef]
- Suh, G.E.; Devadas, S. Physical Unclonable Functions for Device Authentication and Secret Key Generation. In Proceedings of the 44th ACM/IEEE Design Automation Conference, San Diego, CA, USA, 4–8 June 2007; pp. 9–14. [Google Scholar] [CrossRef]
- Hwang, J.Y.; Lee, S.; Chung, B.-H.; Cho, H.S.; Nyang, D. Short Group Signatures with Controllable Linkability. In Proceedings of the 2011 IEEE Workshop on Lightweight Security & Privacy: Devices, Protocols and Applications (LightSec), Istanbul, Turkey, 14–15 March 2011; pp. 44–52. [Google Scholar] [CrossRef]
- Niu, C.; Wang, Y.; Li, H.; Zhang, M.; Guo, C.; Ma, D. Lightweight Authentication Scheme with Dynamic Group Membership in Edge Computing Scenarios. IEEE Trans. Serv. Comput. 2021, 14, 1934–1945. [Google Scholar]
- Liao, H.; Zhou, Z.; Zhao, X.; Zhang, L.; Mumtaz, S.; Jolfaei, A.; Ahmed, S.H.; Bashir, A.K. Learning-Based Context-Aware Authentication for Internet of Drones. IEEE Internet Things J. 2022, 9, 5964–5979. [Google Scholar]
- Khalil, R.; Bandyopadhyay, A.; Guo, A.; Lee, B. Enhancing Security for UAV-Based Delivery Networks Using Lightweight Cryptography. IEEE Robot. Autom. Lett. 2022, 7, 7943–7950. [Google Scholar]
- Lee, J.H.; Ahn, J.; Kim, D.; Han, S.; Park, J. Secure Group Signcryption Scheme for UAV-Assisted Mobile Edge Computing. IEEE Access 2020, 8, 193594–193607. [Google Scholar]
- Wu, T.-Y.; Yang, L.; Lee, Z.; Chen, C.-M.; Pan, J.-S.; Islam, S.K.H. Improved ECC-Based Three-Factor Multiserver Authentication Scheme. ieee Access 2021, 9, 163440–163456. [Google Scholar] [CrossRef]
- Nguyen, K.; Amini, M.H.; Hossain, M. A Lightweight PUF-Based Authentication Protocol for Drone Communication Systems. IEEE Internet Things J. 2023, 10, 8191–8205. [Google Scholar]
- Chen, J.; Liu, B.; Zhou, H.; Yu, Q.; Xiao, G.; Pu, L. Adaptive Task Scheduling Based on Bandwidth-Aware and Computation-Efficient Cooperative Computing in Internet of Drones. IEEE Internet Things J. 2021, 8, 4678–4691. [Google Scholar]
- Feng, W.; Wang, J.; Chen, Y.; Su, X.; Jiang, N.; Han, Z. Secure UAV Communications with Cooperative Jamming and Trajectory Control: A Deep Reinforcement Learning Method. IEEE Trans. Veh. Technol. 2022, 71, 5044–5059. [Google Scholar]
- Yakubova, M.; Manankova, O.; Mukasheva, A.; Baikenov, A.; Serikov, T. The Development of a Secure Internet Protocol (IP) Network Based on Asterisk Private Branch Exchange (PBX). Appl. Sci. 2023, 13, 10712. [Google Scholar] [CrossRef]
- Babenko, T.; Hnatiienko, H.; Vialkova, V. Modeling of the Integrated Quality Assessment System of the Information Security Management System. CEUR Workshop Proc. 2021, 2845, 75–84. [Google Scholar]
- Reddy, A.G.; Yoon, E.-J.; Yoo, K.-Y.; Kim, T.H. A Novel Mutual Authentication Protocol Using Bilinear Pairings for Unmanned Aerial Vehicle-Assisted Mission-Critical Systems. IEEE Syst. J. 2022, 16, 1350–1359. [Google Scholar]
- Gharibi, M.; Boutellier, J.; Chauhan, S.S. Deep Reinforcement Learning for Energy-Efficient Communications in UAV Networks. IEEE Syst. J. 2023, 17, 1230–1241. [Google Scholar]
- Cheng, Y.; Deng, X.; Li, Y.; Yan, X. Tight Incentive Analysis of Sybil Attacks against the Market Equilibrium of Resource Exchange over General Networks. Games Econ. Behav. 2024, 148, 566–610. [Google Scholar] [CrossRef]
- Palko, D.; Myrutenko, L.; Babenko, T.; Bigdan, A. Model of Information Security Critical Incident Risk Assessment. In Proceedings of the 2020 IEEE International Conference on Problems of Infocommunications. Science and Technology (PIC S&T), Kharkiv, Ukraine, 6–9 October 2020; Volume 2021, pp. 157–161. [Google Scholar] [CrossRef]
- Xu, G.; Xu, S.; Fan, X.; Cao, Y.; Mao, Y.; Xie, Y.; Chen, X. RAT Ring: Event Driven Publish/Subscribe Communication Protocol for IIoT by Report and Traceable Ring Signature. IEEE Trans. Ind. Inform. 2025, 21, 6670–6678. [Google Scholar] [CrossRef]
- Rui, C.; Zhu, H.; Huang, H. Secure UAV Communications with Cooperative Trajectory Design: A Physical Layer Security Perspective. IEEE Wirel. Commun. Lett. 2022, 11, 1425–1429. [Google Scholar]
- Almutairi, U.; Barnawi, A. A Comprehensive Analysis of Model Poisoning Attacks in Federated Learning for Autonomous Vehicles: A Benchmark Study. Results Eng. 2024, 24, 103295. [Google Scholar] [CrossRef]
- Zhong, C.; Yao, J.; Xu, J. Secure UAV Communication with Cooperative Jamming and Trajectory Control. IEEE Commun. Lett. 2019, 23, 286–289. [Google Scholar] [CrossRef]
- Manankova, O.A.; Yakubova, M.Z.; Rakhmatullaev, M.A.; Baikenov, A.S. Simulation of the Rainbow Attack on the SHA-256 Hash Function. J. Theor. Appl. Inf. Technol. 2023, 101, 1594–1603. [Google Scholar]
- Palko, D.; Hnatienko, H.; Babenko, T.; Bigdan, A. Determining Key Risks for Modern Distributed Information Systems. CEUR Workshop Proc. 2021, 3018, 81–100. [Google Scholar]
- Nnamani, C.O.; Khandaker, M.R.A.; Sellathurai, M. Secure Data Collection via UAV-Carried IRS. ICT Express 2023, 9, 706–713. [Google Scholar] [CrossRef]
- de Jesus Sousa, M.; Gondim, P.R.L. A Multi-Factor User Authentication Protocol for the Internet of Drones Environment. Peer-Peer Netw. Appl. 2025, 18, 69. [Google Scholar] [CrossRef]
- Liu, X.; Wang, J.; Guo, S.; Wang, H. A Survey on Cross-Layer Authentication in Wireless Communication Networks. J. Netw. Netw. Appl. 2024, 4, 21–30. [Google Scholar] [CrossRef]
- Ding, F.; Liu, Z.; Wang, Y.; Liu, J.; Wei, C.; Nguyen, A.; Wang, N. Intelligent Event Triggered Lane Keeping Security Control for Autonomous Vehicle Under DoS Attacks. IEEE Trans. Fuzzy Syst. 2025, 3595–3608. [Google Scholar] [CrossRef]
- Koulianos, A.; Paraskevopoulos, P.; Litke, A.; Papadakis, N.K. Enhancing Unmanned Aerial Vehicle Security: A Zero-Knowledge Proof Approach with Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge for Authentication and Location Proof. Sensors 2024, 24, 5838. [Google Scholar] [CrossRef]
- Grechko, V.; Babenko, T.; Myrutenko, L. Secure Software Developing Recommendations. In Proceedings of the 2019 IEEE International Scientific-Practical Conference Problems of Infocommunications, Science and Technology (PIC S&T), Kyiv, Ukraine, 8–11 October 2019; Volume 2019, pp. 45–50. [Google Scholar] [CrossRef]
- Mukherjee, D.; Ghosh, S.; Pal, S.; Aly, A.A.; Le, D.-N. Adaptive Scheduling Algorithm Based Task Loading in Cloud Data Centers. IEEE Access 2022, 10, 49412–49421. [Google Scholar] [CrossRef]
- Hubskyi, O.; Babenko, T.; Myrutenko, L.; Oksiiuk, O. Detection of SQL Injection Attack Using Neural Networks. Adv. Intell. Syst. Comput. 2021, 1265, 277–286. [Google Scholar] [CrossRef]
- Krichen, S.; Alawadhi, S. Multi-Factor Authentication Scheme for UAV Communication Networks. In Proceedings of the International Conference on Artificial Intelligence and Soft Computing (ICAISC 2021), Zakopane, Poland, 14–16 June 2021; pp. 503–514. [Google Scholar] [CrossRef]
- Sharma, V.; You, I.; Kul, G. Socializing Drones for Inter-Service Operability in Ultra-Dense Wireless Networks Using Blockchain. In Proceedings of the 2017 International Workshop on Managing Insider Security Threats (MIST ’17), Dallas, TX, USA, 3 November 2017; pp. 81–84. [Google Scholar]
- Rathore, S.; Ahmad, J.; Paul, A.; Rho, S.; Ko, R.; Park, J.H. Blockchain-Enabled UAV-Assisted Secure Communications for Internet of Vehicles Environment. IEEE Trans. Intell. Transp. Syst. 2022, 23, 12131–12143. [Google Scholar]
- Alsamhi, S.H.; Ma, O.; Ansari, M.S.; Meng, Q. Blockchain for Decentralized Multi-Drone to Combat COVID-19 and Future Pandemics: Framework and Proposed Solutions. Trans. Emerg. Telecommun. Technol. 2021, 32, e4255. [Google Scholar] [CrossRef]
- Popova, Y.; Fesyuk, A. Factors Affecting the Growth of Demand on Carsharing Services Within Smart City. Transp. Telecommun. 2022, 23, 252–261. [Google Scholar] [CrossRef]
- Chen, S.; Jiang, Y.; Zhou, S.; Fu, Y.; Liu, K. Federated Learning for Secure Authentication in Internet of Drones. J. Commun. Netw. 2021, 23, 358–370. [Google Scholar] [CrossRef]
- Hafeez, S.; Khan, A.R.; Al-Quraan, M.M.; Mohjazi, L.; Zoha, A.; Imran, M.A. Blockchain-Assisted UAV Communication Systems: A Comprehensive Survey. IEEE Open J. Veh. Technol. 2023, 4, 558–580. [Google Scholar] [CrossRef]
- Aggarwal, S.; Budhiraja, I.; Garg, S.; Kaddoum, G.; Choi, B.J.; Hossain, M.S. A Blockchain-Based Secure Path Planning in UAVs Communication Network. Alex. Eng. J. 2025, 113, 451–460. [Google Scholar] [CrossRef]
- Benfriha, S.; Labraoui, N.; Salameh, H.B.; Saidi, H. A Survey on Trust Management in Flying Ad Hoc Networks: Challenges, Classifications, and Analysis. In Proceedings of the 2023 Tenth International Conference on Software Defined Systems (SDS), San Antonio, TX, USA, 6–8 November 2023; pp. 107–114. [Google Scholar] [CrossRef]
- Han, Y.; Wang, X.; Zhang, Y.; Yang, G.; Tan, X. A UAV Swarm Communication Network Architecture Based on Consortium Blockchain. J. Phys. Conf. Ser. 2022, 2352, 012008. [Google Scholar] [CrossRef]
- Jagatheesaperumal, S.K.; Rahouti, M.; Chehri, A.; Xiong, K.; Bieniek, J. Blockchain-Based Security Architecture for Uncrewed Aerial Systems in B5G/6G Services and Beyond: A Comprehensive Approach. IEEE Open J. Commun. Soc. 2025, 6, 3528220. [Google Scholar] [CrossRef]
- Maes, R.; Tuyls, P.; Verbauwhede, I. A Soft Decision Helper Data Algorithm for SRAM PUFs. In Proceedings of the 2009 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), Taipei, Taiwan, 19–24 April 2009; pp. 2249–2252. [Google Scholar] [CrossRef]
- Danger, J.-L.; Guilley, S.; Nguyen, P.; Rioul, O. PUFs: Standardization and Evaluation. In Proceedings of the 2nd IEEE Workshop on Mobile System Technologies (MST 2016), Milan, Italy, 26–27 September 2016; pp. 1–6. [Google Scholar] [CrossRef]
- Tehranipoor, F.; Karimian, N.; Yan, W.; Chandy, J.A. DRAM-Based Intrinsic Physically Unclonable Functions for System-Level Security and Authentication. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2017, 25, 1085–1097. [Google Scholar] [CrossRef]
- Delvaux, J.; Gu, D.; Schellekens, D.; Verbauwhede, I. Secure Lightweight Entity Authentication with Strong PUFs: Mission Impossible? In Cryptographic Hardware and Embedded Systems–CHES 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 451–475. [Google Scholar] [CrossRef]
- Luo, H.; Zhang, Q.; Sun, G.; Yu, H.; Niyato, D. Symbiotic Blockchain Consensus: Cognitive Backscatter Communications-Enabled Wireless Blockchain Consensus. IEEE/ACM Trans. Netw. 2024, 32, 5372–5387. [Google Scholar] [CrossRef]
- Kumar, N.; Nehal, A.; Singh, A.V.; Kandpal, K.; Goswami, M. Efficient, Reliable, and Secure PUF Architecture with Temperature Invariance and ML Attack Resilience. Integration 2025, 106, 102538. [Google Scholar] [CrossRef]
- Li, D.; Chen, R.; Liu, D.; Song, Y. Blockchain-Based Authentication for IIoT Devices with PUF. J. Syst. Archit. 2022, 130, 102638. [Google Scholar] [CrossRef]
- Hnatiienko, H.; Hnatiienko, V.; Zulunov, R.; Babenko, T.; Myrutenko, L. Method for Determining the Level of Criticality Elements When Ensuring the Functional Stability of the System Based on Role Analysis. CEUR Workshop Proc. 2024, 3654, 301–311. [Google Scholar]
- Martinez, C.; Richardson, T.S.; Campoy, P. Towards Autonomous Air-to-Air Refuelling for UAVs Using Visual Information. In Proceedings of the 2013 IEEE International Conference on Robotics and Automation (ICRA), Karlsruhe, Germany, 6–10 May 2013; pp. 1–6. [Google Scholar] [CrossRef]
- Ermukhambetova, B.B.; Mun, G.A.; Kabdushev, S.B.; Vitulyova, Y.S.; Suleimenov, I.E. New Approaches to the Development of Information Security Systems for Unmanned Vehicles. Indones. J. Electr. Eng. Comput. Sci. 2023, 31, 810–819. [Google Scholar] [CrossRef]
- Zhou, Z.; Wang, Y.; Zhou, G.; Nam, K.; Ji, Z.; Yin, C. A Twisted Gaussian Risk Model Considering Target Vehicle Longitudinal-Lateral Motion States for Host Vehicle Trajectory Planning. IEEE Trans. Intell. Transp. Syst. 2023, 24, 13685–13697. [Google Scholar] [CrossRef]
- Vitulyova, Y.; Kadyrzhan, K.; Kadyrzhan, A.; Suleimenov, I. Application of Focusing Systems to the Protection of Information during Data Transmission in the Zone of Direct Radio Visibility. Int. J. Electron. Telecommun. 2024, 70, 699–705. [Google Scholar] [CrossRef]
Threat Category | Specific Attacks | Our Countermeasures |
---|---|---|
Network Attacks | Message interception, main-in-the-middle, replay attacks | Message signatures with epoch validation, PUF-derived unique signatures |
Physical Security | Device capture, side-channel analysis, memory extraction | Hardware-bound PUF keys, constant-time implementations, secure storage |
Cryptographic Attacks | ECDLP solving, hash collisions, random number weaknesses | NIST P-256 curve (128-bit security), SHA-256 hash, proper entropy collection |
Group Management | Revoked member access, denial of service, identity spoofing | Epoch-based revocation, manager-controlled revocation |
Property Theoretical Basis Attack Protection | Property Theoretical Basis Attack Protection | Property Theoretical Basis Attack Protection |
---|---|---|
Anonymity | Semantic security of encryption, Zero-knowledge property of Schnorr proofs | Identity revelation attacks, Privacy breaches, Correlation attacks |
Unforgeability | ECDLP hardness, PUF unclonability, HMAC security | Forgery attacks, Replay attacks, Key compromise, Rogue key attacks |
Traceability | Correctness of decryption, Tag binding | Frame attacks, Repudiation, Signature manipulation |
UAV Count | Setup (ms) | Sign (ms) | Verify (ms) | Revocation (ms) | Memory/UAV (KB) | Total Memory (MB) |
---|---|---|---|---|---|---|
3 | 6.21 | 0.93 | 0.047 | 1.42 | 129.04 | 0.38 |
5 | 6.35 | 1.01 | 0.096 | 3.45 | 129.04 | 0.63 |
10 | 20.37 | 1.14 | 0.054 | 5.71 | 129.04 | 1.26 |
25 | 59.88 | 1.89 | 0.060 | 18.67 | 129.04 | 3.15 |
50 | 140.26 | 1.18 | 0.049 | 18.58 | 129.04 | 6.3 |
100 | 183.65 | 1.17 | 0.058 | 58.15 | 129.04 | 12.6 |
150 | 293.78 | 1.61 | 0.055 | 77.64 | 129.04 | 18.9 |
250 | 405.89 | 1.26 | 0.054 | 137.92 | 129.04 | 31.5 |
500 | 949.97 | 2.44 | 0.058 | 442.59 | 129.04 | 63.01 |
750 | 1052.44 | 0.99 | 0.043 | 475.11 | 129.04 | 94.51 |
1000 | 1720.31 | 1.46 | 0.048 | 879.15 | 129.04 | 126.02 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Sysoyev, A.; Nauruzov, K.; Karati, A.; Abramkina, O.; Vitulyova, Y.; Yeskendirova, D.; Popova, Y.; Abdoldina, F. Lightweight Group Signature Scheme Based on PUF for UAV Communication Security. Drones 2025, 9, 693. https://doi.org/10.3390/drones9100693
Sysoyev A, Nauruzov K, Karati A, Abramkina O, Vitulyova Y, Yeskendirova D, Popova Y, Abdoldina F. Lightweight Group Signature Scheme Based on PUF for UAV Communication Security. Drones. 2025; 9(10):693. https://doi.org/10.3390/drones9100693
Chicago/Turabian StyleSysoyev, Askar, Karim Nauruzov, Arijit Karati, Olga Abramkina, Yelizaveta Vitulyova, Damelya Yeskendirova, Yelena Popova, and Farida Abdoldina. 2025. "Lightweight Group Signature Scheme Based on PUF for UAV Communication Security" Drones 9, no. 10: 693. https://doi.org/10.3390/drones9100693
APA StyleSysoyev, A., Nauruzov, K., Karati, A., Abramkina, O., Vitulyova, Y., Yeskendirova, D., Popova, Y., & Abdoldina, F. (2025). Lightweight Group Signature Scheme Based on PUF for UAV Communication Security. Drones, 9(10), 693. https://doi.org/10.3390/drones9100693