Computer Science ›› 2022, Vol. 49 ›› Issue (8): 306-313.doi: 10.11896/jsjkx.220200098

• Information Security • Previous Articles     Next Articles

Authentication and Key Agreement Protocol for UAV Communication

JIAN Qi-rui1,2, CHEN Ze-mao1,2, WU Xiao-kang3   

  1. 1 Key Laboratory of Aerospace Information Security and Trusted Computing,Ministry of Education,Wuhan 430072,China
    2 School of Cyber Science and Engineering,Wuhan University,Wuhan 430072,China
    3 School of Electrical Engineering,Naval University of Engineering,Wuhan 430033,China
  • Received:2022-02-18 Revised:2022-03-08 Published:2022-08-02
  • About author:JIAN Qi-rui,born in 1998,postgra-duate.His main research interests include trusted computing for embedded system and security protocol.
    CHEN Ze-mao,born in 1975,Ph.D,professor,Ph.D supervisor.His main research interests include cyber physical system security,trusted computing and so on.
  • Supported by:
    National Natural Science Foundation of China(61872430),National Science Foundation for Outstanding Young Scholars(42122025) and Natural Science Foundation for Distinguished Young Scholars of Hubei Province,China(2019CFA086).

Abstract: In order to achieve the requirement for security and lightweight in unmanned aerial vehicle(UAV)communication,two authentication and key agreement protocols targeted for UAVs with different computational performance are proposed,including an ECC based protocol,DroneSec,and a symmetric cipher based protocol,DroneSec-lite.The two protocols achieve secure mutual authentication and key configuration between ground stations and UAVs.DroneSec protocol achieves relatively low computational overhead while ensuring forward secrecy through combining ECDH and MAC,which is suitable for relatively high-performance platforms.DroneSec-lite protocol achieves extremely low computational overhead through using only symmetric ciphers,which is suitable for low-performance platforms.The security of the proposed protocols under the enhanced Dolve-Yao model is verified using ProVerif,a formal protocol verification tool,and the performance of the protocols is analyzed in the simulation environment.The results show that it is superior to existing protocols in terms of computation overhead,communication overhead and security.

Key words: Communication security, Formal verification, Key agreement, Mutual authentication, Security protocol, Unmanned aerial vehicle

CLC Number: 

  • TP309
[1]Frost & Sulliva.Chinese Industrial UAV Industry research report[EB/OL].(2020-02-14) [2021-05-28].http://www.frostchina.com/?p=16157.
[2]HE D J,DU X,QIAO Y R,et al.A Survey on Cyber Security of Unmanned Aerial Vehicles[J].Chinese Journal of Computers,2019,42(5):1076-1094.
[3]SCHUMANN J,MOOSBRUGGER P,ROZIER K Y.R2U2:monitoring and diagnosis of security threats for unmanned aerial systems[C]//Runtime Verification.Springer,2015:233-249.
[4]HE D,CHAN S,GUIZANI M.Communication security of unmanned aerial vehicles[J].IEEE Wireless Communications,2016,24(4):134-139.
[5]YAACOUB J P,NOURA H,SALMAN O,et al.Security analysis of drones systems:Attacks,limitations,and recommendations[J/OL].Internet of Things,2020,11.https://doi.org/10.1016/j.iot.2020.100218.
[6]Internet Engineering Task Force(IETF).RFC 6347:Datagram transport layer security version 1.2[EB/OL].[2021-05-28].https://datatracker.ietf.org/doc/html/rfc6347.
[7]Internet Engineering Task Force(IETF).The Transport Layer Security(TLS) Protocol Version 1.3 [EB/OL].[2021-05-28].https://datatracker.ietf.org/doc/html/rfc8446.
[8]BLANCHET B.Modeling and verifying security protocols with the applied pi calculus and ProVerif[J].Foundations and Trends in Privacy and Security.2016,1(1/2):1-135.
[9]DOLEV D,YAO A.On the security of public key protocols[J].IEEE Transactions on information theory,1983,29(2):198-208.
[10]CHOUDHARY G,SHARMA V,YOU I.Sustainable and secure trajectories for the military Internet of Drones(IoD) through an efficient Medium Access Control (MAC) protocol[J/OL].Computers & Electrical Engineering,2019,74:59-73.https://doi.org/10.1016/j.compeleceng.2019.01.007.
[11]LIU P P.Research on Key Technologies of High Secure Transmission in UAV Communication Networks[D].Nanchang:Nanchang University,2020.
[12]SUN X,NG D W,DING Z,et al.Physical layer security in UAV systems:Challenges and opportunities[J].IEEE Wireless Communications,2019,26(5):40-47.
[13]SHOUFAN A,ALNOON H,BAEK J.Secure communication in civil drones[C]//International Conference on Information Systems Security and Privacy.Springer,2015:177-195.
[14]YOON K,PARK D,YIM Y,et al.Security authentication system using encrypted channel on uav network[C]//2017 First IEEE International Conference on Robotic Computing(IRC).IEEE,2017:393-398.
[15]ZHU H,ZHANG Y P,YU P,et al.Key Management and Authentication Protocol for UAV Network[J].Advanced Engineering Sciences,2019,51(3):158-166.
[16]ALLOUCH A,CHEIKHROUHOU O,KOUBÂA A,et al.MAVSec:Securing the MAVLink protocol for ardupilot/PX4 unmanned aerial systems[C]//2019 15th International Wireless Communications & Mobile Computing Conference(IWCMC).IEEE,2019:621-628.
[17]ZHANG L H,WANG S,ZHOU H,et al.Secure communication scheme of unmanned aerial vehicle system based on MAVLink protocol[J].Journal of Computer Applications,2020,40(8):2286-2292.
[18]LI S N.Research on Security of UAV communication Protocol[D].Beijing:Beijing Jiaotong University,2020.
[19]CORTEZ D M,SISON A M,MEDINA R P.Cryptographic Randomness Test of the Modified Hashing Function of SHA256 to Address Length Extension Attack[C]//Proceedings of the 2020 8th International Conference on Communications and Broadband Networking.2020:24-28.
[20]ALLADI T,BANSAL G,CHAMOLA V,et al.SecAuthUAV:A Novel Authentication Scheme for UAV-Ground Station and UAV-UAV Communication[J].IEEE Transactions on Vehicular Technology,2020,69(12):15068-15077.
[21]SUN J,WANG W,KOU L,et al.A data authentication scheme for UAV ad hoc network communication[J].The Journal of Supercomputing,2020,76(6):4041-4056.
[22]CHO G,CHO J,HYUN S,et al.SENTINEL:A secure and efficient authentication framework for unmanned aerial vehicles[J/OL].Applied Sciences,2020,10(9).https://doi.org/10.3390/app10093149.
[23]TENG L,JIANFENG M,PENGBIN F,et al.Lightweight secu-rity authentication mechanism towards uav networks[C]//2019 International Conference on Networking and Network Applications(NaNA).IEEE,2019:379-384.
[24]KO Y,KIM J,DUGUMA D G,et al.Drone Secure Communication Protocol for Future Sensitive Applications in Military Zone[J/OL].Sensors,2021,21(6).https://doi.org/10.3390/s21062057.
[25]Standard curve database.secp256r1[EB/OL].[2021-05-28].https://neuromancer.sk/std/secg/secp256r1.
[26]GOPE P.PMAKE:Privacy-aware multi-factor authenticated key establishment scheme for advance metering infrastructure in smart grid[J].Computer Communications,2020,152:338-344.
[1] LIU Zhang-hui, ZHENG Hong-qiang, ZHANG Jian-shan, CHEN Zhe-yi. Computation Offloading and Deployment Optimization in Multi-UAV-Enabled Mobile Edge Computing Systems [J]. Computer Science, 2022, 49(6A): 619-627.
[2] XIE Wan-cheng, LI Bin, DAI Yue-yue. PPO Based Task Offloading Scheme in Aerial Reconfigurable Intelligent Surface-assisted Edge Computing [J]. Computer Science, 2022, 49(6): 3-11.
[3] LIANG Zhen-zhen, XU Ming. Key Agreement Scheme Based on Ocean Acoustic Channel [J]. Computer Science, 2022, 49(6): 356-362.
[4] SHI Dian-xi, LIU Cong, SHE Fu-jiang, ZHANG Yong-jun. Cooperation Localization Method Based on Location Confidence of Multi-UAV in GPS-deniedEnvironment [J]. Computer Science, 2022, 49(4): 302-311.
[5] CHENG Zhao-wei, SHEN Hang, WANG Yue, WANG Min, BAI Guang-wei. Deep Reinforcement Learning Based UAV Assisted SVC Video Multicast [J]. Computer Science, 2021, 48(9): 271-277.
[6] XU Hao, LIU Yue-lei. UAV Sound Recognition Algorithm Based on Deep Learning [J]. Computer Science, 2021, 48(7): 225-232.
[7] WANG Ran-ran, WANG Yong, CAI Yu-tong, JIANG Zheng-tao, DAI Gui-ping. Formal Verification of Yahalom Protocol Based on Process Algebra [J]. Computer Science, 2021, 48(6A): 481-484.
[8] YANG Zhang-lin, XIE Jun, ZHANG Geng-qiang. Review of Directional Routing Protocols for Flying Ad-Hoc Networks Based on Directional Antennas [J]. Computer Science, 2021, 48(11): 334-344.
[9] NI Liang, WANG Nian-ping, GU Wei-li, ZHANG Qian, LIU Ji-zhao, SHAN Fang-fang. Research on Lattice-based Quantum-resistant Authenticated Key Agreement Protocols:A Survey [J]. Computer Science, 2020, 47(9): 293-303.
[10] MO Tian-qing and HE Yong-mei. SIP Authentication Key Agreement of Protocol Based on Certificateless [J]. Computer Science, 2020, 47(6A): 413-419.
[11] LI Ling, LI Huang-hua, WANG Sheng-yuan. Experiment on Formal Verification Process of Parser of CompCert Compiler in Trusted Compiler Design [J]. Computer Science, 2020, 47(6): 8-15.
[12] FAN Yong-qian, CHEN Gang, CUI Min. Formalization of Finite Field GF(2n) Based on COQ [J]. Computer Science, 2020, 47(12): 311-318.
[13] CHENG Qing-feng, LI Yu-ting, LI Xing-hua, JIANG Qi. Research on Application of Cryptography Technology for Edge Computing Environment [J]. Computer Science, 2020, 47(11): 10-18.
[14] DONG Qi-ying, SHAN Xuan, JIA Chun-fu. Impact of Zipf's Law on Password-related Security Protocols [J]. Computer Science, 2020, 47(11): 42-47.
[15] QIN Yan-lin, WU Xiao-ping, HU Wei. Efficient Identity-based Authenticated Key Agreement Protocol with Multiple Private Key Generators [J]. Computer Science, 2020, 47(11): 68-72.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!