A Quantum-Resistant Identity Authentication and Key Agreement Scheme for UAV Networks Based on Kyber Algorithm
<p>UAV communication network model diagram.</p> "> Figure 2
<p>DTLS protocol flowchart.</p> "> Figure 3
<p>Research workflow illustrating the process from model design to experimental evaluation.</p> "> Figure 4
<p>The process of the LIGKYX identity authentication and key agreement scheme.</p> "> Figure 5
<p>Identity authentication key agreement flowchart.</p> "> Figure 6
<p>Flowchart of identity authentication key agreement stage between drones.</p> "> Figure 7
<p>Kyber.AKE scheme flowchart.</p> "> Figure 8
<p>The photograph of the UAV.</p> "> Figure 9
<p>Histogram of ground station time overhead comparison.</p> "> Figure 10
<p>Histogram of UAV time overhead comparison.</p> "> Figure 11
<p>Wireshark capture result screenshot.</p> ">
Abstract
:1. Introduction
- Protocol Development: The proposed protocol facilitates communication between UAVs and ground stations and proposes a scheme for UAV-to-UAV authentication and key agreement facilitated by ground stations. It aims to achieve mutual authentication between communication parties while effectively resisting quantum attacks, ensuring the protocol’s lightweight nature and security. By integrating the Kyber, elliptic curve Diffie–Hellman (ECDH), and HMAC algorithms, some operational processes are completed in the preprocessing stage, thereby effectively countering quantum attacks, reducing the computational and communication overhead, and enhancing authentication efficiency.
- Threat Model Design: This paper designs a threat model suitable for quantum attack threats, based on an improved Dolev–Yao [15] threat model, to ensure the security of the LIGKYX protocol. Using this threat model, the security of the LIGKYX protocol is verified with the formal verification tool ProVerif [16,17], demonstrating its robustness against quantum attack threats.
- Performance Evaluation: Extensive experiments are conducted to evaluate the performance of the LIGKYX protocol from two perspectives. Firstly, the time overhead required for the LIGKYX authentication protocol is measured in an experimental environment involving UAV and ground station interactions. Secondly, Wireshark is used to assess the communication overhead of the LIGKYX protocol. The comparative experiments indicate that the LIGKYX protocol demonstrates superior performance in terms of both the time and communication overhead.
- Comparative Analysis: A detailed comparative analysis of the communication and computational overhead and functional attributes indicates that the proposed LIGKYX protocol exhibits significant advantages over other existing related schemes. These advantages include enhanced security features against quantum attacks and superior performance in terms of the communication and computational overhead.
2. Literature Review
Category | Reference | Main Contribution | Limitations |
---|---|---|---|
Authentication and Key Agreement Schemes | [18] | Proposed a lightweight identity authentication mechanism using lightweight symmetric key primitives and temporary certificates for UAVs in smart city environments. | Cannot withstand session key leakage attacks. |
[19] | Identified vulnerabilities in Ali et al.’s scheme regarding session key leakage attacks. | ||
[20,21] | Proposed various security schemes. | Schemes are susceptible to known session key attacks. | |
Elliptic Curve Diffie–Hellman (ECDH) Protocol | [22] | Proposed a secure communication protocol based on the ECDH protocol for safeguarding UAVs and ground control stations. | Ineffective against quantum attacks. |
Public-Key Cryptographic Algorithms | [23,24,25] | Described the use of classical public-key cryptographic algorithms (such as RSA and ECC) known for high security. | Vulnerable to quantum attacks due to the underlying mathematical principles. |
Quantum Computing Threats | [26] | Introduced Shor’s algorithm, which can factor large integers, directly threatening public-key encryption systems based on integer factorization, like RSA. | |
[27] | Introduced Grover’s algorithm, which significantly speeds up search processes in unstructured databases, posing threats to hash-function-based encryption systems. | ||
[28] | Accelerated solving the discrete logarithm problem, threatening encryption systems based on the discrete logarithm problem, such as ECC and Diffie–Hellman key exchange. | ||
Post-Quantum Cryptography | [32] | Pioneered lattice-based probabilistic public-key cryptographic schemes, utilizing the geometric properties of lattices to introduce new security guarantees. | |
[33,34] | Proposed the “Learning with Errors” (LWE) problem, which is as challenging as some standard worst-case lattice problems despite its simpler cryptographic structure. | ||
[35] | Demonstrated that the secret parameter in the LWE problem need not be uniformly random, enhancing the versatility of LWE in real-world applications. | ||
[31] | Emphasized the role of the LWE problem in strengthening cryptographic systems against quantum attacks. | ||
[30] | Proposed the Ring-LWE assumption, simplifying encryption system construction while maintaining robust security guarantees. | ||
[36] | Developed an encryption suite based on the Ring-LWE problem for the TLS protocol. | ||
Kyber Algorithm Applications | [12,38] | Recognized as a candidate in the NIST Post-Quantum Cryptography Standardization competition, known for efficiency and suitability for resource-constrained environments. | The bidirectional authentication mechanism based on Kyber algorithm has high overhead. |
[39] | Proposed a scheme applying the Kyber algorithm to security mechanisms for mobile devices, improving traditional password-authenticated key exchange (PAK) methods. | ||
[40] | Proposed a quantum-resistant authentication and key agreement framework based on the Kyber algorithm. | ||
[17] | Designed a digital security authentication protocol for personal health records based on the Kyber algorithm. |
3. Model of UAV Communication Networks and Threat Modeling
3.1. UAV Communication Network Model
3.2. Threat Model
- The model assumes that attackers cannot infer private keys based on known public keys, which is contradicted by the capability of quantum computing to effectively break traditional encryption algorithms such as RSA and ECC;
- The model does not account for the computational advantages provided by quantum algorithms, which can significantly reduce the security of current cryptographic methods.
- The attacker can control the entire communication network, allowing them to intercept, eavesdrop on, and tamper with any messages transmitted through the network;
- The attacker can impersonate any entity and send messages to other entities;
- The attacker can derive the public key from a given private key and infer the private key from public keys of traditional algorithms such as RSA and ECC;
- The attacker can intercept and modify messages, and even create new messages and inject them into the communication.
- The attacker cannot guess random numbers selected from a sufficiently large space;
- Without the correct key, the attacker cannot recover plaintext from a given ciphertext or generate the correct ciphertext from a given plaintext;
- The attacker cannot derive the private key from a Kyber public key without knowing the parameters, nor can they generate legitimate message authentication codes for messages;
- The attacker cannot access the offline stored keys of communication nodes.
3.3. Communication Protocols
3.4. Security Requirements
4. Proposed Scheme
4.1. Initialization
- The UAV and ground control station need to share elliptic curve parameters, such as G, and relevant functions of the Kyber algorithm, specifically to select suitable secure elliptic curves and internal functions such as Kyber.Encaps().
- The ground station creates multiple private keys {,} and uids {,}, and it shares the private key , unique ID , and its own public key with the UAV. Then, calculates according to Formula (1),
- After obtaining the parameters {,,,} distributed by the ground station, the UAV needs to acquire the parameters {,,} through preprocessing and store them. The UAV calculates according to Formula (5),
4.2. Identity Authentication Key Agreement Phase
5. Security Analysis
6. Experimental and Comparative Analysis
6.1. Experiment
- Ground Station Configuration:
- Operating System: Windows 11
- Processor: Intel(R) Core (TM) i7-1360P CPU @ 2.2 GHz
- Memory: 32 GB RAM
- Tools: Wireshark version 3.2.7, Python 3
- UAV Configuration:
- Platform: Raspberry Pi 4B
- Operating System: Ubuntu 20.04.3 LTS
- Memory: 3.7 GB RAM
- Processor: Cortex A-72 CPU @ 1.5 GHz
- Tools: Python 3
6.2. Comparative Analysis
7. Discussion and Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A. Parameters and Notations
Parameter | Notation |
Ground control station | |
Legitimate UAV node | |
Base point of elliptic curve | |
Kyber private key | |
Kyber public key | |
UAV elliptic curve private key | |
UAV elliptic curve public key | |
Ground station elliptic curve private key | |
Combine data A and B into one data | |
Ground station elliptic curve public key | |
Identification code | |
An ephemeral private key that is generated by the ground control station/UAV, utilizing elliptic curve cryptography for enhanced security | |
An ephemeral public key that is generated by the ground control station/UAV, utilizing elliptic curve cryptography for enhanced security | |
Random-number-generating function | |
The encryption of plaintext using the Advanced Encryption Standard (AES) algorithm with as the cryptographic key | |
The decryption of ciphertext utilizing the AES algorithm, where serves as the decryption key | |
Compute the hash authentication code for data using as the key | |
The hash value derived from the concatenation of data elements and utilizing the SHA-256 hashing function. | |
The key pair generation mechanism within the Kyber al-gorithm, designed to produce a pair of public and private keys, denoted as (). | |
Represents the public/private key obtained by user X based on Kyber algorithm (). | |
The key encapsulation mechanism of the Kyber algo-rithm, representing a specialized cryptographic process. It generates an ephemeral key for symmetric encryption based on the public key , and securely encapsulates this key to produce . | |
Represents the ephemeral session key obtained by user X based on the Kyber key encapsulation mechanism. | |
Represents the ciphertext obtained by user X based on the Kyber key encapsulation mechanism. | |
The key decapsulation mechanism of the Kyber algo-rithm, where denotes the private key, and is the ciphertext generated previously by the key encapsulation function, containing the encrypted session key. The output of this function is the session key . | |
Represents the session key decapsulated from the cipher-text of user X ( represents the final session key obtained.). |
References
- Adil, M.; Abulkasim, H.; Farouk, A.; Song, H. R3ACWU: A Lightweight, Trustworthy Authentication Scheme for UAV-Assisted IoT Applications. IEEE Trans. Intell. Transp. Syst. 2024, 25, 6161–6172. [Google Scholar] [CrossRef]
- Cheng, N.; Wu, S.; Wang, X.; Yin, Z.; Li, C.; Chen, W.; Chen, F. AI for UAV-Assisted IoT Applications: A Comprehensive Review. IEEE Internet Things J. 2023, 10, 14438–14461. [Google Scholar] [CrossRef]
- UAV (Drone) Market Size, Share, Industry Report, Revenue Trends and Growth Drivers. Available online: https://www.marketsandmarkets.com/Market-Reports/unmanned-aerial-vehicles-uav-market-662.html (accessed on 4 July 2024).
- Federal Aviation Administration. U.S. Department of Transportation Issues Two Much-Anticipated Drone Rules to Advance Safety and Innovation in the United States. Available online: https://www.faa.gov/newsroom/us-department-transportation-issues-two-much-anticipated-drone-rules-advance-safety-and (accessed on 10 July 2024).
- Fotouhi, A.; Qiang, H.; Ding, M.; Hassan, M.; Giordano, L.G.; Garcia-Rodriguez, A.; Yuan, J. Survey on UAV Cellular Communications: Practical Aspects, Standardization Advancements, Regulation, and Security Challenges. IEEE Commun. Surv. Tutor. 2019, 21, 3417–3442. [Google Scholar] [CrossRef]
- Kirsal Ever, Y. A Secure Authentication Scheme Framework for Mobile-Sinks Used in the Internet of Drones Applications. Comput. Commun. 2020, 155, 143–149. [Google Scholar] [CrossRef]
- Omolara, A.E.; Alawida, M.; Abiodun, O.I. Drone Cybersecurity Issues, Solutions, Trend Insights and Future Perspectives: A Survey. Neural Comput. Applic 2023, 35, 23063–23101. [Google Scholar] [CrossRef]
- Lin, N.; Bai, L.; Hawbani, A.; Guan, Y.; Mao, C.; Liu, Z.; Zhao, L. Deep-Reinforcement-Learning-Based Computation Offloading for Servicing Dynamic Demand in Multi-UAV-Assisted IoT Network. IEEE Internet Things J. 2024, 11, 17249–17263. [Google Scholar] [CrossRef]
- Alladi, T.; Naren; Bansal, G.; Chamola, V.; Guizani, M. SecAuthUAV: A Novel Authentication Scheme for UAV-Ground Station and UAV-UAV Communication. IEEE Trans. Veh. Technol. 2020, 69, 15068–15077. [Google Scholar] [CrossRef]
- Zhang, S.; Liu, Y.; Han, Z.; Yang, Z. A Lightweight Authentication Protocol for UAVs Based on ECC Scheme. Drones 2023, 7, 315. [Google Scholar] [CrossRef]
- Mamatha, D.G.S.; Dimri, N.; Sinha, R. Post-Quantum Cryptography: Securing Digital Communication in the Quantum Era. arXiv 2024, arXiv:2403.11741. [Google Scholar]
- Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehle, D. CRYSTALS—Kyber: A CCA-Secure Module-Lattice-Based KEM. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS&P), London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar]
- Jiang, S.; Zhu, X.; Wang, L. An Efficient Anonymous Batch Authentication Scheme Based on HMAC for VANETs. IEEE Trans. Intell. Transp. Syst. 2016, 17, 2193–2204. [Google Scholar] [CrossRef]
- Zhu, X.; Jiang, S.; Wang, L.; Li, H. Efficient Privacy-Preserving Authentication for Vehicular Ad Hoc Networks. IEEE Trans. Veh. Technol. 2014, 63, 907–919. [Google Scholar] [CrossRef]
- Bodei, C.; Degano, P.; Nielson, F.; Riis Nielson, H. Flow Logic for Dolev–Yao Secrecy in Cryptographic Processes. Future Gener. Comput. Syst. 2002, 18, 747–756. [Google Scholar] [CrossRef]
- Edris, E.K.K.; Aiash, M.; Loo, J. Formal Verification of Authentication and Service Authorization Protocols in 5G-Enabled Device-to-Device Communications Using ProVerif. Electronics 2021, 10, 1608. [Google Scholar] [CrossRef]
- Mohinder Singh, B.; Natarajan, J. A Novel Secure Authentication Protocol for eHealth Records in Cloud with a New Key Generation Method and Minimized Key Exchange. J. King Saud. Univ. Comput. Inf. Sci. 2023, 35, 101629. [Google Scholar] [CrossRef] [PubMed]
- Ali, Z.; Chaudhry, S.A.; Ramzan, M.S.; Al-Turjman, F. Securing Smart City Surveillance: A Lightweight Authentication Mechanism for Unmanned Vehicles. IEEE Access 2020, 8, 43711–43724. [Google Scholar] [CrossRef]
- Deebak, B.D.; Al-Turjman, F. A Smart Lightweight Privacy Preservation Scheme for IoT-Based UAV Communication Systems. Comput. Commun. 2020, 162, 102–117. [Google Scholar] [CrossRef]
- Won, J.; Seo, S.-H.; Bertino, E. Certificateless Cryptographic Protocols for Efficient Drone-Based Smart City Applications. IEEE Access 2017, 5, 3721–3749. [Google Scholar] [CrossRef]
- Chen, C.-L.; Deng, Y.-Y.; Weng, W.; Chen, C.-H.; Chiu, Y.-J.; Wu, C.-M. A Traceable and Privacy-Preserving Authentication for UAV Communication Control System. Electronics 2020, 9, 62. [Google Scholar] [CrossRef]
- Ko, Y.; Kim, J.; Duguma, D.G.; Astillo, P.V.; You, I.; Pau, G. Drone Secure Communication Protocol for Future Sensitive Applications in Military Zone. Sensors 2021, 21, 2057. [Google Scholar] [CrossRef] [PubMed]
- Khalid, H.; Hashim, S.J.; Hashim, F.; Ahamed, S.M.S.; Chaudhary, M.A.; Altarturi, H.H.M.; Saadoon, M. HOOPOE: High Performance and Efficient Anonymous Handover Authentication Protocol for Flying Out of Zone UAVs. IEEE Trans. Veh. Technol. 2023, 72, 10906–10920. [Google Scholar] [CrossRef]
- Michailidis, E.T.; Vouyioukas, D. A Review on Software-Based and Hardware-Based Authentication Mechanisms for the Internet of Drones. Drones 2022, 6, 41. [Google Scholar] [CrossRef]
- Derhab, A.; Cheikhrouhou, O.; Allouch, A.; Koubaa, A.; Qureshi, B.; Ferrag, M.A.; Maglaras, L.; Khan, F.A. Internet of Drones Security: Taxonomies, Open Issues, and Future Directions. Veh. Commun. 2023, 39, 100552. [Google Scholar] [CrossRef]
- Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef]
- Grover, L.K. A Fast Quantum Mechanical Algorithm for Database Search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing—STOC ’96, Philadelphia, PA, USA, 22–24 May 1996; ACM Press: Philadelphia, PA, USA, 1996; pp. 212–219. [Google Scholar]
- Diffie, W.; Hellman, M. New Directions in Cryptography. IEEE Trans. Inform. Theory 1976, 22, 644–654. [Google Scholar] [CrossRef]
- Joseph, D.; Misoczki, R.; Manzano, M.; Tricot, J.; Pinuaga, F.D.; Lacombe, O.; Leichenauer, S.; Hidary, J.; Venables, P.; Hansen, R. Transitioning Organizations to Post-Quantum Cryptography. Nature 2022, 605, 237–243. [Google Scholar] [CrossRef] [PubMed]
- Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. In Proceedings of the Advances in Cryptology—EUROCRYPT 2010, Santa Barbara, CA, USA, 15–19 August 2010; Gilbert, H., Ed.; Springer: Berlin, Heidelberg, 2010; pp. 1–23. [Google Scholar]
- Peikert, C. A Decade of Lattice Cryptography. FNT Theor. Comput. Sci. 2016, 10, 283–424. [Google Scholar] [CrossRef]
- Ajtai, M.; Dwork, C. A Public-Key Cryptosystem with Worst-Case/Average-Case Equivalence. In Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of computing, El Paso, TX, USA, 4–6 May 1997; Association for Computing Machinery: New York, NY, USA, 1997; pp. 284–293. [Google Scholar]
- Regev, O. New Lattice-Based Cryptographic Constructions. J. ACM 2004, 51, 899–942. [Google Scholar] [CrossRef]
- Regev, O. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. In Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 22–24 May 2005; Association for Computing Machinery: New York, NY, USA, 2005; pp. 84–93. [Google Scholar]
- Applebaum, B.; Cash, D.; Peikert, C.; Sahai, A. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. In Advances in Cryptology—CRYPTO 2009; Halevi, S., Ed.; Lecture Notes in Computer Science; Springer: Berlin, Heidelberg, 2009; Volume 5677, pp. 595–618. ISBN 978-3-642-03355-1. [Google Scholar]
- Bos, J.W.; Costello, C.; Naehrig, M.; Stebila, D. Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem. In Proceedings of the 2015 IEEE Symposium on Security and Privacy, San Jose, CA, USA, 17–21 May 2015; pp. 553–570. [Google Scholar]
- Bernstein, D.J.; Chuengsatiansup, C.; Lange, T.; Vredendaal, C. van NTRU Prime: Reducing Attack Surface at Low Cost. In Proceedings of the 24th International Conference, Ottawa, ON, Canada, 16–18 August 2017. [Google Scholar]
- Ding, H.; Jiang, H.; Cai, J.; Wang, C.; Zou, J.; Xu, Q.-L. Research on Key Exchange Protocol Based on LWE. In Proceedings of the 2019 15th International Conference on Computational Intelligence and Security (CIS), Macau, China, 13–16 December 2019; IEEE: Macao, China, 2019; pp. 236–240. [Google Scholar]
- Seyhan, K.; Akleylek, S.; Dursun, A.F. Password Authenticated Key Exchange-Based on Kyber for Mobile Devices. PeerJ Comput. Sci. 2024, 10, e1960. [Google Scholar] [CrossRef]
- Bahache, A.N.; Chikouche, N.; Akleylek, S. Securing Cloud-Based Healthcare Applications with a Quantum-Resistant Authentication and Key Agreement Framework. Internet Things 2024, 101200. [Google Scholar] [CrossRef]
- Dolev, D.; Yao, A. On the Security of Public Key Protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Ma, Y.; Yan, L.; Huang, X.; Ma, M.; Li, D. DTLShps: SDN-Based DTLS Handshake Protocol Simplification for IoT. IEEE Internet Things J. 2020, 7, 3349–3362. [Google Scholar] [CrossRef]
- Alizadeh, J.; Safkhani, M.; Allahdadi, A. ISAKA: Improved Secure Authentication and Key Agreement Protocol for WBAN. Wirel. Pers. Commun. 2022, 126, 2911–2935. [Google Scholar] [CrossRef]
- Bera, B.; Das, A.K.; Garg, S.; Jalil Piran, M.; Hossain, M.S. Access Control Protocol for Battlefield Surveillance in Drone-Assisted IoT Environment. IEEE Internet Things J. 2022, 9, 2708–2721. [Google Scholar] [CrossRef]
- Challa, S.; Wazid, M.; Das, A.K.; Kumar, N.; Goutham Reddy, A.; Yoon, E.-J.; Yoo, K.-Y. Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications. IEEE Access 2017, 5, 3028–3043. [Google Scholar] [CrossRef]
- Al-Turjman, F.; Ever, Y.K.; Ever, E.; Nguyen, H.X.; David, D.B. Seamless Key Agreement Framework for Mobile-Sink in IoT Based Cloud-Centric Secured Public Safety Sensor Networks. IEEE Access 2017, 5, 24617–24631. [Google Scholar] [CrossRef]
Key Node Event |
---|
event start_node_a(bitstring). |
event end_node_a(bitstring). |
event start_node_b(bitstring). |
event end_node_b(bitstring). |
Quantum Attack Function Statement |
---|
type Bignum. |
type Point. |
const G: Point [data]. |
fun ec_mul(Bignum, Point): Point. |
reduc forall n:Bignum, P:Point; de_ec_mul(n, ec_mul(n, P)) = P. |
equation forall x:Bignum, y:Bignum; ec_mul(y, ec_mul(x, G)) = ec_mul(x, ec_mul(y, G)). |
reduc forall n:Bignum; quantum_attack(ec_mul(n, G)) = n. |
Safety Objective Description |
---|
(* Attacker cannot obtain secret key key_kb_key *) |
query attacker(check_1). |
(* Detect whether an attacker can use quantum attack functions *) |
query attacker(check_quantum_attack). |
(* Check if authentication can be completed *) |
query id:bitstring,k:key; inj-event(end_node_a(bit)) ==>inj-event(start_node_a(bit)). |
query id:bitstring,k:key; inj-event(end_node_b(bit)) ==>inj-event(start_node_b(bit)). |
Verification Summary |
---|
Query not attacker(check_1[]) is true. |
Query not attacker(check_quantum_attack[]) is false. |
Query inj-event(end_node_a(bit[])) ==> inj-event(start_node_a(bit[])) is true. |
Query inj-event(end_node_b(bit[])) ==> inj-event(start_node_b(bit[])) is true. |
Scheme | Communication Overhead (Bytes) |
---|---|
LIGKYX | 934 + 902 = 1836 |
Kyber.AKE | 1606 + 1574 = 3180 |
DTLS | 175 + 92 + 207 + 1774 + 1580 + 107 + 85 = 4020 |
Scheme Name | LIGKYX | Kyber.AKE | DTLS |
---|---|---|---|
Average time overhead (UAV) | 38.96 | 160.55 | 133.18 |
Average time overhead (GS) | 83.93 | 254.78 | 134.61 |
Communication overheads | 1836 | 3180 | 4020 |
Resistance to quantum attacks | Yes | Yes | No |
Number of communications | 2 | 2 | 7 |
Scheme | Quantum Attacks | Mutual Authentication | Replay Attacks | Key Agreement | Known Session Key Attacks |
---|---|---|---|---|---|
LIGKYX | Yes | Yes | Yes | Yes | Yes |
Ever et al. [6] | N/A | Yes | Yes | Yes | N/A |
ACPBS-IoT [44] | No | Yes | Yes | Yes | Yes |
SP-D2GCS [22] | No | Yes | Yes | Yes | Yes |
Chin-Ling et al. [21] | N/A | Yes | N/A | Yes | No |
LAPEC scheme [10] | No | Yes | Yes | Yes | Yes |
Challa et al. scheme [45] | No | Yes | Yes | Yes | Yes |
S-SAKA [46] | N/A | Yes | Yes | Yes | N/A |
Type of Calculation | Description | Time Cost (ms) |
---|---|---|
Elliptic curve point multiplication | 12.851 | |
Elliptic curve point addition | 0.525 | |
Symmetric encryption/decryption computation | 0.577 | |
Message digest calculation (SHA256) | 0.013 | |
Digital signature (ecdsa) | 2.144 | |
Digital signature verification (ecdsa) | 8.008 | |
Bilinear pairing | 2926.273 | |
Map to point | 8.686 | |
Kyber.encaps() | 32.554 | |
Kyber.decaps() | 51.899 |
Type of Calculation | Description | Time Cost (ms) |
---|---|---|
Elliptic curve point multiplication | 2.528 | |
Elliptic curve point addition | 0.096 | |
Symmetric encryption/decryption computation | 0.003 | |
Message digest Calculation | 0.002 | |
Digital signature (ecdsa) | 0.431 | |
Digital signature verification (ecdsa) | 1.534 | |
Bilinear pairing | 617.354 | |
Map to point | 0.176 | |
Kyber.encaps() | 5.048 | |
Kyber.decaps() | 8.353 |
Scheme | Computational Overhead (UAV) | Computational Overhead (GS) |
---|---|---|
LIGKYX | + + 12.851 + 32.554 + 0.525 45.93 ms | + 0.096 + 8.353 8.449 ms |
Ever et al. [6] | 2 × 2926.273 5852.546 ms | + 2 × 617.354 + 4 × 2.528 1244.820 ms |
ACPBS-IoT [44] | + 4 × 12.851 + 0.525 51.929 ms | + 6 × 2.528 + 2 × 0.096 15.360 ms |
SP-D2GCS [22] | + + 2 × 2.144 + 3 × 8.008 + 2 × 12.851 54.014 ms | + + 2 × 0.431 + 3 × 1.534 + 2 × 2.528 10.52 ms |
LAPEC [10] | 3 × 12.851 38.553 | 3 × 2.528 7.584 |
Challa et al. [45] | 4 × 12.851 51.404 ms | 5 × 12.851 64.255 ms |
S-SAKA [6] | 2 × 2926.273 5852.546 ms | + 617.354 + 4 × 2.528 624.938 ms |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Xia, T.; Wang, M.; He, J.; Yang, G.; Fan, L.; Wei, G. A Quantum-Resistant Identity Authentication and Key Agreement Scheme for UAV Networks Based on Kyber Algorithm. Drones 2024, 8, 359. https://doi.org/10.3390/drones8080359
Xia T, Wang M, He J, Yang G, Fan L, Wei G. A Quantum-Resistant Identity Authentication and Key Agreement Scheme for UAV Networks Based on Kyber Algorithm. Drones. 2024; 8(8):359. https://doi.org/10.3390/drones8080359
Chicago/Turabian StyleXia, Tao, Menglin Wang, Jun He, Gang Yang, Linna Fan, and Guoheng Wei. 2024. "A Quantum-Resistant Identity Authentication and Key Agreement Scheme for UAV Networks Based on Kyber Algorithm" Drones 8, no. 8: 359. https://doi.org/10.3390/drones8080359
APA StyleXia, T., Wang, M., He, J., Yang, G., Fan, L., & Wei, G. (2024). A Quantum-Resistant Identity Authentication and Key Agreement Scheme for UAV Networks Based on Kyber Algorithm. Drones, 8(8), 359. https://doi.org/10.3390/drones8080359