Abstract

A Flying Ad-hoc Network (FANET) consists of Unmanned Aerial Vehicles (UAVs) tasked to handle the communication jobs in a multi-hop ad-hoc fashion. Unlike its predecessors, i.e. Mobile Ad-hoc Networks (MANETs) and Vehicular Ad-hoc Networks (VANETs), a FANET promises uninterrupted connectivity, especially during events that are temporary and stipulate a massive audience reach. However, usually, the participating UAVs in a FANET environment are resource-constrained and are, therefore, prone to cyber-attacks. In order to resolve the issue and to enable a secure communication between the UAVs and the Base Station (BS), we propose a Certificateless Key-Encapsulated Signcryption (CL-KESC) scheme. The scheme is based on the concept of Certificateless Public Key Cryptography (CL-PKC). Since CL-PKC is immune to key escrow problems and thus one of the major drawbacks of the Identity-based Public Key Cryptography (ID-PKC) is addressed. Unfortunately, the existing construction models of CL-KESC rely on elliptic curve-based operations, which are computationally expensive for small UAVs. To counter the issue, in this paper, we present a new construction model of CL-KESC based on Hyperelliptic Curve Cryptography (HECC). HECC is an advanced version of the elliptic curve and is characterized by smaller parameter and key size. The key size stretches to a maximum of 80-bits, as opposed to the elliptic curve that demands a 160-bits key size. The proposed scheme proved to be superior, chiefly in terms of security and performance, as demonstrated by the results obtained from the security verification and by carrying out comparative analysis with the existing counterparts.

Highlights

  • Flying Ad-hoc Network (FANET) is an emerging phenomenon that, smartly, helps realize a rapidly deployable, self-configurable and flexible communication network for data transmission between the Unmanned Aerial Vehicles (UAVs) and the Base Station (BS)

  • 6) CERTIFICATELESS ENCAPSULATION (CLEN) This algorithm is executed by the sender and it takes the following information as inputs: sender and recipient identity (IDen, IDdn); a set of public parameters; recipient public key δdn; a fresh nonce Non; arbitrary tag t ; sender private key pair (Υen, αen); and secret key K

  • Lemma B: If the type 2 adversary TA2 has the advantage ξ against the IND- Certificateless Key-Encapsulated Signcryption (CL-KESC)-CCA2-II for breaking the security of proposed CL-KESC scheme for flying ad-hoc network and accomplishing QHj queries to oracles Hj (j = a,b,c), QCsv extract Contestant Secret Value query, and QCFPKG contestant full private key generation query

Read more

Summary

INTRODUCTION

Flying Ad-hoc Network (FANET) is an emerging phenomenon that, smartly, helps realize a rapidly deployable, self-configurable and flexible communication network for data transmission between the Unmanned Aerial Vehicles (UAVs) and the Base Station (BS). Khan et al.: Efficient and Provably Secure Certificateless Key-Encapsulated Signcryption Scheme for Flying Ad-hoc Network interested in retrieving real-time information from the UAVs connected to a specific region. It is possible only if the users are permitted to directly access real-time information from the UAVs inside a FANET environment rather than the BS. The RSA cryptography [17], [18] is based on a large factorization problem, which utilizes a 1024-bits long key, parameter, certificate and identity [19].This is not suitable for resource-constrained networks, or FANET in this case, due to the lack of onboard processing resources on small UAVs. bilinear pairing is 14.31 times worse than RSA [20] due to huge pairing and map-to-point function computation.

RELATED WORK
CORRECTNESS The de-encapsulation can recover the cipher text as:
SECURITY ANALYSIS
Symmetric-Key-Generation And Encapsulation-Oracle
De-Encapsulation-Oracle
Create-Contestant-Key-Oracle
INFORMAL SECURITY ANALYSIS
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call