Abstract
Many applications are equipped to utilize drones to provide various services to users in Internet of Drones (IoD) environments. In such applications, it is necessary to make a session key between a drone and a user to establish an authenticated and secure channel. It is also desirable to provide strong anonymity to increase user(drone) privacy. To provide robust anonymity, a protocol has to provide both <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">pseudonymity</i> and <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">unlinkability</i> . If a protocol provides only pseudonymity without unlinkability, user(drone) privacy could be breached by analyzing communication frequency or user(drone) movement. On the other hand, we consider drone capture attacks in the IoD, because if a drone is captured, the secret information of the drone could be revealed. To minimize the damage against the capturing attacks, a key exchange should provide the <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">forward unlinkability</i> as well as forward secrecy. Forward unlinkability means that even though the secret information of the drone is revealed, the unlinkability is guaranteed. In the paper, we suggest the first key agreement protocols providing both pseudonymity and forward unlinkability, whereas previous key agreement protocols provide only pseudonymity and unlinkability.
Highlights
O WING to the rapid development of unmanned aerial technology, various services based on the Internet of Drones (IoD) have been developed in real life [1]
Since contemporary drones are equipped with high-performance sensors, IoD is proving useful in a number of ways, including during disasters, for military operations, and transportation processes
We propose two authenticated key agreement protocols between drones and users in the IoD environment
Summary
O WING to the rapid development of unmanned aerial technology, various services based on the Internet of Drones (IoD) have been developed in real life [1]. In 2018, Wazid et al proposed a novel and lightweight remote user authentication and key agreement scheme in the IoD setting [5]. This scheme enables a valid user to directly receive collected data from a drone after establishing a session key via a key agreement protocol. We propose two authenticated key agreement protocols between drones and users in the IoD environment. To provide pseudonymity and forward unlinkability, the two key agreement protocols use different pseudonyms and secret keys in different sessions. A key agreement protocol is "secure" if the advantage of any probabilistic polynomial-time adversary A is 1/2 + (θ) in the security parameter θ, where (θ) is a negligible function.
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have
Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.