Abstract

AbstractIn recent era, the unmanned aerial vehicles (UAVs) commonly known as drones has emerged as a one of the most significant and promising tools which has demonstrated its wide range of implementations variating from commercial domain to the field of defense due to its distinct capabilities such as inspection, surveillance, precision and so forth. Internet connected drones provides a propitious trend that boosts the flying safety, and service qualities of the UAVs where numerous low‐altitude drones winged in different flying regions for executing a precise task such as gathering the real‐time information from the unuttered environment to be interpretated by users. Nevertheless, the open‐access insecure communications in hostile environment, the issues like safety and confidentiality threats, various security concerns such as the leakage of flying courses, identities, position, and gathered data by the drones are upstretched. To address these security concerns, access control mechanism provides a potential service in terms of authentication and key agreement for securing the communication between the individual drones within their respective flying regions. This article introduces a robust, efficient, lightweight, and privacy preserving ECC integrated access control approach by employing digital certificate with considering the high dynamicity and mobility of the drones. The designing of this proposed approach, that is, CLAASC‐IoD is influenced by the aim of inter‐drone and drone‐to‐ground station communication in the IoD paradigm. The detailed analysis of security using probabilistic random oracle model as well as simulation using well‐accepted security verification tool AVISPA and comparative performance evaluation supports the claim of robustness, effectiveness, and proficiency.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call