HCFAIUN: 基于超椭圆曲线和模糊提取器的新型认证技术,用于基于物联网的无人机网络中的安全数据传输

IF 5.8 2区 计算机科学 Q1 TELECOMMUNICATIONS Vehicular Communications Pub Date : 2024-07-26 DOI:10.1016/j.vehcom.2024.100834
{"title":"HCFAIUN: 基于超椭圆曲线和模糊提取器的新型认证技术,用于基于物联网的无人机网络中的安全数据传输","authors":"","doi":"10.1016/j.vehcom.2024.100834","DOIUrl":null,"url":null,"abstract":"<div><p>IoT-based UAV networks comprise interconnected UAVs outfitted with sensors and microcontrollers to simplify data exchange in environments such as smart cities. In light of open-access communication landscapes, IoT-based UAV networks could pose security challenges, encompassing authentication vulnerabilities and the inadvertent disclosure of location and other confidential information to unauthorised parties. Henceforth, we have proposed a lightweight and secure authentication protocol: Hyperelliptic Curve and Fuzzy Extractor based Authentication in IoT-based UAV networks (HCFAIUN) leveraging Hyperelliptic Curve Cryptography(HCC), Fuzzy Extractor (FE), XOR operations and hash functions. HCC's maximum key size is 80 bits, differing from the 160-bit requirement of the elliptic curve, making it apt for UAVs with limited resources. The proposed scheme utilises biometrics traits of users to avoid exposing data from stealing smart devices using FE. This protocol facilitates the mutual authentication of users and UAVs, allowing them to exchange a session key for secure communication. The Hyperelliptic Curve (HC) scalar multiplication protects the user's private key from attackers, even in public channels. The obfuscation identity of the user and UAVs generated through the hash function and timestamp makes the external user and UAV anonymous. The efficacy of this proposed framework is examined using the Scyther verification tool and Random oracle model-based formal analysis, and informal analysis is also discussed, which validates its robustness against well-known potential physical and logical attacks. The performance analysis shows that the HCFAIUN scheme has lower computation, communication, and storage costs, i.e., 3.832 ms and 1456 bits and 1128 bits, respectively, compared to existing schemes.</p></div>","PeriodicalId":54346,"journal":{"name":"Vehicular Communications","volume":null,"pages":null},"PeriodicalIF":5.8000,"publicationDate":"2024-07-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"HCFAIUN: A novel hyperelliptic curve and fuzzy extractor-based authentication for secure data transmission in IoT-based UAV networks\",\"authors\":\"\",\"doi\":\"10.1016/j.vehcom.2024.100834\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<div><p>IoT-based UAV networks comprise interconnected UAVs outfitted with sensors and microcontrollers to simplify data exchange in environments such as smart cities. In light of open-access communication landscapes, IoT-based UAV networks could pose security challenges, encompassing authentication vulnerabilities and the inadvertent disclosure of location and other confidential information to unauthorised parties. Henceforth, we have proposed a lightweight and secure authentication protocol: Hyperelliptic Curve and Fuzzy Extractor based Authentication in IoT-based UAV networks (HCFAIUN) leveraging Hyperelliptic Curve Cryptography(HCC), Fuzzy Extractor (FE), XOR operations and hash functions. HCC's maximum key size is 80 bits, differing from the 160-bit requirement of the elliptic curve, making it apt for UAVs with limited resources. The proposed scheme utilises biometrics traits of users to avoid exposing data from stealing smart devices using FE. This protocol facilitates the mutual authentication of users and UAVs, allowing them to exchange a session key for secure communication. The Hyperelliptic Curve (HC) scalar multiplication protects the user's private key from attackers, even in public channels. The obfuscation identity of the user and UAVs generated through the hash function and timestamp makes the external user and UAV anonymous. The efficacy of this proposed framework is examined using the Scyther verification tool and Random oracle model-based formal analysis, and informal analysis is also discussed, which validates its robustness against well-known potential physical and logical attacks. The performance analysis shows that the HCFAIUN scheme has lower computation, communication, and storage costs, i.e., 3.832 ms and 1456 bits and 1128 bits, respectively, compared to existing schemes.</p></div>\",\"PeriodicalId\":54346,\"journal\":{\"name\":\"Vehicular Communications\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":5.8000,\"publicationDate\":\"2024-07-26\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Vehicular Communications\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://www.sciencedirect.com/science/article/pii/S2214209624001098\",\"RegionNum\":2,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"TELECOMMUNICATIONS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Vehicular Communications","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S2214209624001098","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"TELECOMMUNICATIONS","Score":null,"Total":0}
引用次数: 0

摘要

基于物联网的无人机网络由配备传感器和微控制器的互联无人机组成,可简化智能城市等环境中的数据交换。鉴于开放访问的通信环境,基于物联网的无人机网络可能会带来安全挑战,包括身份验证漏洞以及无意中向未经授权方泄露位置和其他机密信息。因此,我们提出了一种轻量级安全认证协议:基于超椭圆曲线和模糊提取器的物联网无人机网络身份验证(HCFAIUN)利用了超椭圆曲线加密法(HCC)、模糊提取器(FE)、XOR 运算和哈希函数。HCC 的最大密钥大小为 80 位,不同于椭圆曲线的 160 位要求,因此适用于资源有限的无人机。所提出的方案利用了用户的生物识别特征,避免了使用 FE 窃取智能设备的数据。该协议促进了用户和无人飞行器的相互验证,使他们能够交换会话密钥,实现安全通信。超椭圆曲线(HC)标量乘法可保护用户的私钥免受攻击,即使在公开渠道中也是如此。通过哈希函数和时间戳生成的用户和无人机的混淆身份使外部用户和无人机匿名。使用 Scyther 验证工具和基于随机甲骨文模型的形式分析检验了所提框架的有效性,还讨论了非正式分析,验证了其对众所周知的潜在物理和逻辑攻击的鲁棒性。性能分析表明,与现有方案相比,HCFAIUN 方案的计算、通信和存储成本更低,分别为 3.832 毫秒、1456 比特和 1128 比特。
本文章由计算机程序翻译,如有差异,请以英文原文为准。

摘要图片

查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
HCFAIUN: A novel hyperelliptic curve and fuzzy extractor-based authentication for secure data transmission in IoT-based UAV networks

IoT-based UAV networks comprise interconnected UAVs outfitted with sensors and microcontrollers to simplify data exchange in environments such as smart cities. In light of open-access communication landscapes, IoT-based UAV networks could pose security challenges, encompassing authentication vulnerabilities and the inadvertent disclosure of location and other confidential information to unauthorised parties. Henceforth, we have proposed a lightweight and secure authentication protocol: Hyperelliptic Curve and Fuzzy Extractor based Authentication in IoT-based UAV networks (HCFAIUN) leveraging Hyperelliptic Curve Cryptography(HCC), Fuzzy Extractor (FE), XOR operations and hash functions. HCC's maximum key size is 80 bits, differing from the 160-bit requirement of the elliptic curve, making it apt for UAVs with limited resources. The proposed scheme utilises biometrics traits of users to avoid exposing data from stealing smart devices using FE. This protocol facilitates the mutual authentication of users and UAVs, allowing them to exchange a session key for secure communication. The Hyperelliptic Curve (HC) scalar multiplication protects the user's private key from attackers, even in public channels. The obfuscation identity of the user and UAVs generated through the hash function and timestamp makes the external user and UAV anonymous. The efficacy of this proposed framework is examined using the Scyther verification tool and Random oracle model-based formal analysis, and informal analysis is also discussed, which validates its robustness against well-known potential physical and logical attacks. The performance analysis shows that the HCFAIUN scheme has lower computation, communication, and storage costs, i.e., 3.832 ms and 1456 bits and 1128 bits, respectively, compared to existing schemes.

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Vehicular Communications
Vehicular Communications Engineering-Electrical and Electronic Engineering
CiteScore
12.70
自引率
10.40%
发文量
88
审稿时长
62 days
期刊介绍: Vehicular communications is a growing area of communications between vehicles and including roadside communication infrastructure. Advances in wireless communications are making possible sharing of information through real time communications between vehicles and infrastructure. This has led to applications to increase safety of vehicles and communication between passengers and the Internet. Standardization efforts on vehicular communication are also underway to make vehicular transportation safer, greener and easier. The aim of the journal is to publish high quality peer–reviewed papers in the area of vehicular communications. The scope encompasses all types of communications involving vehicles, including vehicle–to–vehicle and vehicle–to–infrastructure. The scope includes (but not limited to) the following topics related to vehicular communications: Vehicle to vehicle and vehicle to infrastructure communications Channel modelling, modulating and coding Congestion Control and scalability issues Protocol design, testing and verification Routing in vehicular networks Security issues and countermeasures Deployment and field testing Reducing energy consumption and enhancing safety of vehicles Wireless in–car networks Data collection and dissemination methods Mobility and handover issues Safety and driver assistance applications UAV Underwater communications Autonomous cooperative driving Social networks Internet of vehicles Standardization of protocols.
期刊最新文献
CANival: A multimodal approach to intrusion detection on the vehicle CAN bus Joint optimization for service-caching, computation-offloading, and UAVs flight trajectories over rechargeable UAV-aided MEC using hierarchical multi-agent deep reinforcement learning Upper bound of outage probability in unmanned aerial vehicle-assisted cellular networks over fading channels Enhancing vehicular NOMA communication security through reconfigurable intelligent surfaces Security situation assessment in UAV swarm networks using TransReSE: A Transformer-ResNeXt-SE based approach
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1