Skip to main content
Log in

An efficient three-factor remote user authentication protocol based on BPV-FourQ for internet of drones

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Due to the mobility, flexibility and autonomy of drones, the Internet of Drones (IoD) have gained momentum recently and are being widely used in a variety of fields, such as agriculture, industry, and transportation. However, due to the intrinsic openness of wireless communication channels in IoD, the data generated by drones are facing new security challenges and privacy issues. To ensure the confidentiality of data communication, it is crucial to authenticate remote users and establish session keys for IoD through the authentication and key agreement (AKA) protocol. Unfortunately, most existing AKA protocols using asymmetric cryptographic primitives are computationally expensive, and are unaffordable for the computing power limited drones. To this end, this paper presents an efficient three-factor AKA protocol for IoD based on FourQ and Boyko-Peinado-Venkatesan (BPV) pre-calculation. The detailed security analysis reveals that our protocol is secure against known attacks and achieves important security goals, especially perfect forward secrecy. Besides, by performing real world experiments on the Raspberry Pi, we demonstrate that the improved FourQ curve primitive is 4–5 times faster than the conventional elliptic curve primitives. The security and performance comparison are also given to prove that the proposed protocol provides stronger security and higher efficiency than existing ones.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Wu H, Lyu F, Zhou C, Chen J, Wang L, Shen X (2020) Optimal UAV caching and trajectory in aerial-assisted vehicular networks: a learning-based approach. IEEE J Select Areas Commun 38(12):2783–2797

    Article  Google Scholar 

  2. Gharibi M, Boutaba R, Waslander SL (2016) Internet of Drones. Internet of Drones IEEE Access 4:1148–1162

    Article  Google Scholar 

  3. Research and Markets (2019): Application (Aerial Photography, Data Acquisition and Analytics), Industry (Infrastructure, Media & Entertainment, Agriculture), Type (Drone Platform Service, Drone MRO, Drone Training, Solution, and Region. Business Wire. https://www.marketsandmarkets.com/Market-Reports/drone-services-market-80726041.html

  4. Lin C, He D, Kumar N, Choo KR, Vinel A, Huang X (2018) Security and privacy for the internet of drones: challenges and solutions. IEEE Commun Mag 56(1):64–69

    Article  Google Scholar 

  5. Shoufan A, AlNoon H, Baek J (2015) Secure communication in civil drones. In: Camp O, Weippl E, Bidan C, Aïmeur E (eds) Information systems security and privacy. ICISSP 2015. Communications in Computer and Information Science, vol 576. Springer, Cham

    Google Scholar 

  6. Hwang MS, Lee CC, Tang YL (2002) A simple remote user authentication scheme. Mathematic Comput Modell 36(1–2):103–107

    Article  MathSciNet  Google Scholar 

  7. Liao IE, Lee CC, Hwang MS (2006) A password authentication scheme over insecure networks. J Comput Syst Sci 72(4):727–740

    Article  MathSciNet  Google Scholar 

  8. Xu J, Xue K, Tian H, Hong J, Wei DSL, Hong P (2020) An identity management and authentication scheme based on Redactable Blockchain for Mobile networks. IEEE Trans Veh Technol 69(6):6688–6698

    Article  Google Scholar 

  9. Jiang Q, Ma J, Lu X, Tian Y (2015) An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks. Peer-to-Peer Network Appl 8:1070–1081

    Article  Google Scholar 

  10. Srinivas J, Das AK, Kumar N, Rodrigues JJ (2019) TCALAS: temporal credential-based anonymous lightweight authentication scheme for internet of drones environment. IEEE Trans Veh Technol 68(7):6903–6916

    Article  Google Scholar 

  11. Jiang Q, Zeadally S, Ma J, He D (2017) Lightweight three-factor authentication and key agreement protocol for internet-integrated wireless sensor networks. IEEE Access 5:3376–3392

    Article  Google Scholar 

  12. Lee CC, Li CT, Chiu ST, Lai YM (2015) A new three-party-authenticated key agreement scheme based on chaotic maps without password table. Nonlinear Dynamics 79(4):2485–2495

    Article  MathSciNet  Google Scholar 

  13. Costello C, Longa P (2015) FourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime. In: Iwata T, Cheon JH (eds) Advances in cryptology -- ASIACRYPT 2015, Berlin, Heidelberg. Springer, Berlin Heidelberg, pp 214–235

    Chapter  Google Scholar 

  14. Boyko V, Peinado M, Venkatesan R (1998) Speeding up discrete log and factoring based schemes via precomputations. In: International Conference on the Theory and Applications of Cryptographic Techniques 1998, pp. 221–235. Springer

  15. Lyu F, Wu F, Zhang Y, Xin J, Zhu X (2020) Virtualized and micro services provisioning in space-air-ground integrated networks. IEEE Wirel Commun 27(6):68–74

    Article  Google Scholar 

  16. Lyu F, Cheng N, Zhu H, Zhou H, Xu W, Li M, Shen X (2020) Towards rear-end collision avoidance: adaptive beaconing for connected vehicles. IEEE Trans Intell Transp Syst 22:1248–1263. https://doi.org/10.1109/TITS.2020.2966586

    Article  Google Scholar 

  17. Li X, Niu J, Kumari S, Wu F, Sangaiah AK, Choo KR (2018) A three-factor anonymous authentication scheme for wireless sensor networks in internet of things environments. J Network Comput Appl 103:194–204

    Article  Google Scholar 

  18. Atwady Y, Hammoudeh M (2017) A survey on authentication techniques for the internet of things. Proc Int Confer Future Networks Distrib Syst. https://doi.org/10.1145/3102304.3102312

  19. Jiang Q, Zhang N, Ni J, Ma J, Ma X, Choo KKR (2020) Unified biometric privacy preserving three-factor authentication and key agreement for cloud-assisted autonomous vehicles. IEEE Trans Veh Technol 69(9):9390–9401

    Article  Google Scholar 

  20. Jiang Q, Ma J, Wei F, Tian Y, Shen J, Yang Y (2016) An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks. J Netw Comput Appl 76:37–48

    Article  Google Scholar 

  21. Ma Z, Yang Y, Liu X, Liu Y, Ma S, Ren K, Yao C (2019) Emir-auth: eye-movement and iris based portable remote authentication for smart grid. IEEE Trans Indust Inform 16(10):6597–6606

    Article  Google Scholar 

  22. Xue K, He P, Zhang X, Xia Q, Wei DSL, Yue H, Wu F (2019) A secure, efficient, and accountable edge-based access control framework for information centric networks. IEEE/ACM Trans Networking 27(3):1220–1233

    Article  Google Scholar 

  23. Jiang Q, Chen Z, Ma J, Ma X, Shen J, Wu D (2019) Optimized Fuzzy Commitment based Key Agreement Protocol for Wireless Body Area Network. https://doi.org/10.1109/TETC.2019.2949137

  24. Jiang Q, Khan M, Lu X, Ma J, He D (2016) A privacy preserving three-factor authentication protocol for e-health clouds. J Supercomput 72(10):3826–3849

    Article  Google Scholar 

  25. Turkanović M, Brumen B, Hölbl M (2014) A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the internet of things notion. Ad Hoc Netw 20:96–112

    Article  Google Scholar 

  26. Farash MS, Turkanović M, Kumari S, Hölbl M (2016) An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the internet of things environment. Ad Hoc Netw 36:152–176

    Article  Google Scholar 

  27. Amin R, Islam SH, Biswas G, Khan MK, Leng L, Kumar N (2016) Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput Netw 101:42–62

    Article  Google Scholar 

  28. Lee CC, Li CT (2015) A two-factor authentication scheme with anonymity for multi-server environments. Secur Commun Networks 8(8):1608–1625

    Article  Google Scholar 

  29. Wu F, Xu L, Kumari S, Li X, Shen J, Choo KR, Wazid M, Das AK (2017) An efficient authentication and key agreement scheme for multi-gateway wireless sensor networks in IoT deployment. J Network Comput Appl 89:72–85

    Article  Google Scholar 

  30. Challa S, Wazid M, Das AK, Kumar N, Reddy AG, Yoon E, Yoo K (2017) Secure signature-based authenticated key establishment scheme for future IoT applications. IEEE Access 5:3028–3043

    Article  Google Scholar 

  31. Tai W, Chang Y, Li W (2017) Applications: an IoT notion–based authentication and key agreement scheme ensuring user anonymity for heterogeneous ad hoc wireless sensor networks. J Inform Secur Appl 34:133–141

    Google Scholar 

  32. Wazid M, Das AK, Lee J (2018) Authentication protocols for the internet of drones: taxonomy, analysis and future directions. J Ambient Intell Humaniz Comput. https://doi.org/10.1007/s12652-018-1006-x

  33. Wazid M, Das AK, Kumar N, Vasilakos AV, Rodrigues JJ (2018) Design and analysis of secure lightweight remote user authentication and key agreement scheme in internet of drones deployment. IEEE Internet Things J 6(2):3572–3584

    Article  Google Scholar 

  34. Ozmen, M.O., Yavuz, A.A.: Dronecrypt - An Efficient Cryptographic Framework for Small Aerial Drones. In: MILCOM 2018–2018 IEEE Military Communications Conference (MILCOM), 29–31 Oct. 2018 2018, pp. 1–6 (2018)

  35. Zhang Y, He D, Li L, Chen B (2020) A lightweight authentication and key agreement scheme for internet of drones. Comput Commun 154:455–464. https://doi.org/10.1016/j.comcom.2020.02.067

    Article  Google Scholar 

  36. Kirsal Ever Y (2020) A secure authentication scheme framework for mobile-sinks used in the internet of drones applications. Comput Commun 155:143–149

    Article  Google Scholar 

  37. Zhang J, Cui J, Zhong H, Bolodurina I, Liu L (2020) Intelligent drone-assisted anonymous authentication and key agreement for 5G/B5G vehicular ad-hoc networks. https://doi.org/10.1109/TNSE.2020.3029784

  38. Won J, Seo SH, Bertino E (2017) Certificateless cryptographic protocols for efficient drone-based Smart City applications. IEEE Access 5:3721–3749

    Article  Google Scholar 

  39. Akram RN, Markantonakis K, Mayes K, Bonnefoi P, Chaumette S (2018) A secure and Trusted Channel protocol for UAVs fleets. In: International Federation for Information Processing 2018

  40. Mehta P, Gupta R, Tanwar S (2020) Blockchain envisioned UAV networks: challenges, solutions, and comparisons. Comput Commun 151:518–538

    Article  Google Scholar 

  41. Tian Y, Yuan J, Song H (2019) Efficient privacy-preserving authentication framework for edge-assisted internet of drones. J Inform Secur Appl 48:102354

    Google Scholar 

  42. Lyu F, Ren J, Cheng N, Yang P, Li M, Zhang Y, Shen X (2020) LEAD: large-scale edge cache deployment based on Spatio-temporal WiFi traffic statistics. IEEE Trans Mob Comput 27:68–74. https://doi.org/10.1109/MWC.001.2000154

    Article  Google Scholar 

  43. Yuan Q, Li J, Zhou H, Lin T, Luo G, Shen X (2020) A joint service migration and mobility optimization approach for vehicular edge computing. IEEE Trans Veh Technol 69(8):9041–9052

    Article  Google Scholar 

  44. Yuan Q, Zhou H, Li J, Liu Z, Yang F, Shen X (2018) Toward efficient content delivery for automated driving services: an edge computing solution. IEEE Netw 32(1):80–86

    Article  Google Scholar 

  45. Aggarwal, S., Shojafar, M., Kumar, N., Conti, M.: A new secure data dissemination model in internet of drones. In: ICC 2019–2019 IEEE International Conference on Communications (ICC) 2019, pp. 1–6. IEEE (2019)

  46. Liu Z, Longa P, Pereira G, Reparaz O, Seo H (2018) FourQ on embedded devices with strong countermeasures against side-channel attacks. IEEE Trans Dependable Secure Comput 17(3):536–549

    MATH  Google Scholar 

  47. Dolev D, Yao A (1983) On the security of public key protocols. IEEE Trans Inf Theory 29(2):198–208

    Article  MathSciNet  Google Scholar 

  48. Abdalla M, Fouque P-A, Pointcheval D (2005) Password-based authenticated key exchange in the three-party setting. In: Vaudenay S (ed) Public key cryptography - PKC 2005, Berlin, Heidelberg, 2005// 2005. Springer, Berlin Heidelberg, pp 65–84

    Google Scholar 

  49. Wang D, Cheng H, Wang P, Huang X, Jian G (2017) Security: Zipf’s law in passwords. IEEE Trans Inform Forensics Secur 12(11):2776–2791

    Article  Google Scholar 

Download references

Acknowledgements

This work is partially supported by the National Natural Science Foundation of China (62072352, U1708262, 61902290), the project “The Verification Platform of Multi-tier Coverage Communication Network for oceans (LZC0020)”, the Fundamental Research Funds for the Central Universities (JBF211503), Scientific Research Program Funded by the Education Department of Shaanxi Province (Program No. 20JY016), Guangxi Key Laboratory of Trusted Software (Program No. KX202035), Natural Science Foundation of Guangxi Province (2019GXNSFBA245049).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qi Jiang.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: Special Issue on Space-Air-Ground Integrated Networks for Future IoT: Architecture, Management, Service and Performance

Guest Editors: Feng Lyu, Wenchao Xu, Quan Yuan, and Katsuya Suto

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, N., Jiang, Q., Li, L. et al. An efficient three-factor remote user authentication protocol based on BPV-FourQ for internet of drones. Peer-to-Peer Netw. Appl. 14, 3319–3332 (2021). https://doi.org/10.1007/s12083-021-01130-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-021-01130-5

Keywords

Navigation