Abstract

Internet of drones (IoD) is a network of small drones that leverages IoT infrastructure to deliver real-time data communication services to users. On the one hand, IoD is an excellent choice for a number of military and civilian applications owing to key characteristics like agility, low cost, and ease of deployment; on the other hand, small drones are rarely designed with security and privacy concerns in mind. Intruders can exploit this vulnerability to compromise the security and privacy of IoD networks and harm the information exchange operation. An aggregate signature scheme is the best solution for resolving security and privacy concerns since multiple drones are connected in IoD networks to gather data from a certain zone. However, most aggregate signature schemes proposed in the past for this purpose are either identity-based or relied on certificateless cryptographic methods. Using these methods, a central authority known as a trusted authority (TA) is responsible for generating and distributing secret keys of every user. However, the key escrow problem is formulated as knowing the secret key generated by the TA. These methods are hampered by key distribution issues, which restrict their applicability in a variety of situations. To address these concerns, this paper presents a certificate-based aggregate signature (CBS-AS) scheme based on hyperelliptic curve cryptography (HECC). The proposed scheme has been shown to be both efficient in terms of computation cost and unforgeable while testing its toughness through formal security analysis.

Highlights

  • Drones have recently gained a lot of attention for their wide range of applications in areas including surveillance, agriculture, healthcare, traffic management, inspections, and public safety [1, 2]

  • Multiple small drones can be connected to accomplish given tasks more efficiently than a single large drone [3]. erefore, a new clan of networks known as the Internet of drones (IoD) has evolved as a result of advancing from a single drone to multiple drones connected via the Internet. is network has all of the technological resources that needs to perform the assigned task autonomously, including a communication module for transmitting and receiving data, sensors for gathering data, memory for storing sensor data, and processors for computation [4]

  • IoD networks are equipped with cutting-edge technologies that can be used for a wide range of civilian and commercial applications

Read more

Summary

Introduction

Drones have recently gained a lot of attention for their wide range of applications in areas including surveillance, agriculture, healthcare, traffic management, inspections, and public safety [1, 2]. In an IoD network, where multiple drones are often connected to gather data from a designated zone, the notion of aggregation is essential for improving data distribution efficiency. The load of network transmission can be minimized, and the efficiency of validating multiple signatures can be improved when employing the aggregate signature scheme. Identity-based cryptography (IBC), identity-based signatures (IBS), identity-based aggregate signatures (IBAS), and certificateless cryptography (CLC) were used to create digital signature and aggregate signature schemes Both the IBC and CLC approaches, have issues with key escrow and/or key distribution [10,11,12]. (i) Firstly, the primary contribution of this research work is to design an aggregate signature scheme for an IoD network, in which a drone (aggregator drone) in a cluster will aggregate individual signatures of member drones and verify the validity of aggregated data.

Related Work
Preliminaries
Provable Security Analysis
Performance Evaluation
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call