Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

An efficient online/offline heterogeneous proxy signcryption for secure communication in UAV networks

Published: 24 July 2024 Publication History

Abstract

The rapid growth of the Internet of Things (IoT) has led to an increased deployment of unmanned aerial vehicles (UAVs) across various sectors. However, efficiency and security issues are persistently among the primary challenges in UAV networks. In addition, significant communication delays can occur when UAVs perform remote tasks far from a command center (CC); in some cases, they may be unable to communicate with the CC. To address these challenges, in this paper, an efficient online/offline heterogeneous proxy signcryption scheme for secure communication in UAV networks (HOOPSC) is proposed. This scheme enables the CC in a certificateless cryptosystem (CLC) environment to delegate a nearby ground control station (GCS) to act as an agent, and directly send commands to the UAV within an identity-based cryptosystem (IBC) when the UAV undertakes remote tasks far from the CC. The UAV then decrypts and verifies commands for authenticity and confidentiality. In the proposed scheme, the signcryption process is split into offline and online phases, with most of the heavy computations conducted without the availability of the messages during the offline phase. Only light computations are performed in the online phase when a message is available. Moreover, a formal security proof is given in a random oracle model. Finally, a performance analysis reveals that HOOPSC outperforms existing relevant schemes, making it ideal for long-range operations in UAV networks.

References

[1]
An J.H., Dodis Y., Rabin T., On the security of joint signature and encryption, Advances in Cryptology — EUROCRYPT 2002, vol. 2332, 2002, pp. 83–107.
[2]
Baek J., Steinfeld R., Zheng Y., Formal proofs for the security of signcryption, J. Cryptol. 20 (2) (2007) 203–235.
[3]
Barbosa M., Farshim P., Certificateless signcryption, Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, vol. 3788, 2008, pp. 369–372.
[4]
Boneh D., Franklin M., Identity-based encryption from the Weil pairing, in: Advances in Cryptology — CRYPTO 2001, 2139, 2001, pp. 213–229.
[5]
Boyen X., Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography, Annual International Cryptology Conference, vol. 2729, 2003, pp. 383–399.
[6]
Cao X., Kou W., Du X., A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges, Inform. Sci. 180 (15) (2010) 2895–2903.
[7]
Chen J., Wang L., Wen M., Zhang K., Chen K., Efficient certificateless online/offline signcryption scheme for edge IoT devices, IEEE Internet Things J. 9 (11) (2021) 8967–8979.
[8]
Cho K.Y., Lee D.H., Certificateless proxy signature scheme, J. korea Multimedia Soc. (2007).
[9]
Choon J.C., Hee Cheon J., An identity-based signature from gap Diffie-Hellman groups, Public Key Cryptography — PKC 2003, vol. 2567, 2002, pp. 18–30.
[10]
Cui S., Duan P., Chan C.W., Cheng X., An efficient identity-based signature scheme and its applications, Int. J. Netw. Secur. 5 (1) (2007) 89–98.
[11]
Deng L., Zeng J., Huang H., Efficient certificateless proxy signature scheme, Internat. J. Found. Comput. Sci. 27 (01) (2016) 85–100.
[12]
Faiçal B.S., Costa F.G., Pessin G., Ueyama J., Freitas H., Colombo A., Fini P.H., Villas L., Osório F.S., Vargas P.A., Braun T., The use of unmanned aerial vehicles and wireless sensor networks for spraying pesticides, J. Syst. Archit. 60 (4) (2014) 393–404.
[13]
Gamage, C., Leiwo, J., Zheng, Y., 1999. An efficient scheme for secure message transmission using proxy-signcryption. In: Computer Science Proceedings of the 22nd Australasian Computer Science Conference. pp. 18–21.
[14]
Ge C., Ma X., Liu Z., A semi-autonomous distributed blockchain-based framework for UAVs system, J. Syst. Archit. 107 (2020).
[15]
He D., Chan S., Guizani M., Communication security of unmanned aerial vehicles, IEEE Wirel. Commun. 24 (4) (2016) 134–139.
[16]
Hua M., Wu Q., Yang L., Schober R., Poor H.V., A novel wireless communication paradigm for intelligent reflecting surface based symbiotic radio systems, IEEE Trans. Signal Process. 70 (2021) 550–565.
[17]
Hundera N.W., Jin C., Geressu D.M., Aftab M.U., Olanrewaju O.A., Xiong H., Proxy-based public-key cryptosystem for secure and efficient IoT-based cloud data sharing in the smart city, Multimedia Tools Appl. 81 (21) (2022) 29673–29697.
[18]
Hundera N.W., Mei Q., Xiong H., Geressu D.M., A secure and efficient identity-based proxy signcryption in cloud data sharing, KSII Trans. Internet Inf. Syst. 14 (1) (2020) 455–472.
[19]
Islam S.H., Biswas G., A pairing-free identity-based two-party authenticated key agreement protocol for secure and efficient communication, J. King Saud Univ.-Comput. Inf. Sci. 29 (1) (2017) 63–73.
[20]
Javed A.R., Shahzad F., ur Rehman S., Zikria Y.B., Razzak I., Jalil Z., Xu G., Future smart cities: Requirements, emerging technologies, applications, challenges, and future aspects, Cities 129 (2022).
[21]
Khan A.A., Laghari A.A., Awan S.A., Machine learning in computer vision: A review, EAI Endorsed Trans. Scalable Inf. Syst. 8 (32) (2021) e4.
[22]
Khan A.A., Laghari A.A., Li P., Dootio M.A., Karim S., The collaborative role of blockchain, artificial intelligence, and industrial internet of things in digitalization of small and medium-size enterprises, Sci. Rep. 13 (1) (2023) 1656.
[23]
Khan A.A., Laghari A.A., Shaikh Z.A., Dacko-Pikiewicz Z., Kot S., Internet of things (IoT) security with blockchain technology: A state-of-the-art review, IEEE Access 10 (2022) 122679–122695.
[24]
Khan A.A., Shaikh Z.A., Baitenova L., Mutaliyeva L., Moiseev N., Mikhaylov A., Laghari A.A., Idris S.A., Alshazly H., QoS-ledger: Smart contracts and metaheuristic for secure quality-of-service and cost-efficient scheduling of medical-data processing, Electronics 10 (24) (2021) 3083.
[25]
Khan A.A., Shaikh A.A., Shaikh Z.A., Laghari A.A., Karim S., IPM-model: AI and metaheuristic-enabled face recognition using image partial matching for multimedia forensics investigation with genetic algorithm, Multimedia Tools Appl. 81 (17) (2022) 23533–23549.
[26]
Li X.-x., Chen K.-f., Sun L., Certificateless signature and proxy signature schemes from bilinear pairings, Lith. Math. J. 45 (1) (2005) 76–83.
[27]
Li F., Han Y., Jin C., Practical access control for sensor networks in the context of the internet of things, Comput. Commun. 89 (2016) 154–164.
[28]
Li F., Han Y., Jin C., Certificateless online/offline signcryption for the internet of things, Wirel. Netw. 23 (1) (2017) 145–158.
[29]
Li F., Liu B., Hong J., An efficient signcryption for data access control in cloud computing, Computing 99 (5) (2017) 465–479.
[30]
Li F., Shirase M., Takagi T., Certificateless hybrid signcryption, Math. Comput. Modelling 57 (3–4) (2013) 324–343.
[31]
Li W., Xia C., Wang C., Wang T., Secure and temporary access delegation with equality test for cloud-assisted IoV, IEEE Trans. Intell. Transp. Syst. 23 (11) (2022) 20187–20201.
[32]
Li F., Xiong P., Practical secure communication for integrating wireless sensor networks into the internet of things, IEEE Sens. J. 13 (10) (2013) 3677–3684.
[33]
Lo N.-W., Tsai J.-L., et al., A provably secure proxy signcryption scheme using bilinear pairings, J. Appl. Math. 2014 (2014) 10.
[34]
Lu R., He D., Wang C., Cryptanalysis and improvement of a certificateless proxy signature scheme from bilinear pairings, in: Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, Vol. 3, SNPD 2007, IEEE, 2007, pp. 285–290.
[35]
Lu Y., Li J., Provably secure certificateless proxy signature scheme in the standard model, Theoret. Comput. Sci. 639 (2016) 42–59.
[36]
Lynn B., Pbc library-pairing-based cryptography, 2007, http://crypto.stanford.edu/pbc/.
[37]
Mambo, M., Usuda, K., Okamoto, E., 1996. Proxy signatures for delegating signing operation. In: Proceedings of the 3rd ACM Conference on Computer and Communications Security. pp. 48–57.
[38]
Mandal S., Bera B., Sutrala A.K., Das A.K., Choo K.-K.R., Park Y., Certificateless-signcryption-based three-factor user access control scheme for IoT environment, IEEE Internet Things J. 7 (4) (2020) 3184–3197.
[39]
MING Y., Secure identity-based proxy signcryption scheme in standard model, J. Comput. Appl. 34 (10) (2014) 2834.
[40]
Ming Y., Wang Y., Proxy signcryption scheme in the standard model, Secur. Commun. Netw. 8 (8) (2015) 1431–1446.
[41]
Mohsan S.A.H., Othman N.Q.H., Li Y., Alsharif M.H., Khan M.A., Unmanned aerial vehicles (UAVs): Practical aspects, applications, open challenges, security issues, and future trends, Intell. Serv. Robot. 16 (1) (2023) 109–137.
[42]
Niu S., Shao H., Su Y., Wang C., Efficient heterogeneous signcryption scheme based on edge computing for industrial internet of things, J. Syst. Archit. 136 (2023).
[43]
Pan X., Jin Y., Wang Z., Li F., A pairing-free heterogeneous signcryption scheme for unmanned aerial vehicles, IEEE Internet Things J. 9 (19) (2022) 19426–19437.
[44]
Qi F., Zhu X., Mang G., Kadoch M., Li W., UAV network and IoT in the sky for future smart cities, IEEE Network 33 (2) (2019) 96–101.
[45]
Qu Y., Zeng J., Certificateless proxy signcryption in the standard model for a UAV network, IEEE Internet Things J. 9 (16) (2022) 15116–15127.
[46]
Saraswat V., Sahu R.A., Awasthi A.K., A secure anonymous proxy signcryption scheme, J. Math. Cryptol. 11 (2) (2017) 63–84.
[47]
Shamir A., Identity-based cryptosystems and signature schemes, Advances in Cryptology: Proceedings of CRYPTO 84 4, vol. 196, 1985, pp. 47–53.
[48]
Shim K.-A., An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks, IEEE Trans. Veh. Technol. 61 (4) (2012) 1874–1883.
[49]
Shin Y.A., Jeong I.R., Byun J.W., Identity-based multi-proxy signature with proxy signing key for internet-of-drones, IEEE Internet Things J. 11 (3) (2023) 4191–4205.
[50]
Spies T., Public key infrastructure, in: Computer and Information Security Handbook, third ed., 2017, pp. 691–711.
[51]
Waheed A., Umar A.I., Zareei M., Din N., Amin N.U., Iqbal J., Saeed Y., Mohamed E.M., Cryptanalysis and improvement of a proxy signcryption scheme in the standard computational model, IEEE Access 8 (2020) 131188–131201.
[52]
Xu G., Dong J., Ma C., Liu J., Cliff U.G.O., A certificateless signcryption mechanism based on blockchain for edge computing, IEEE Internet Things J. 10 (14) (2022) 11960–11974.
[53]
Yanfeng Q., Chunming T., Yu L., Maozhi X., Baoan G., Certificateless proxy identity-based signcryption scheme without bilinear pairings, China Commun. 10 (11) (2013) 37–41.
[54]
Yang W., Weng J., Huang X., Yang A., A provably secure certificateless proxy signature scheme against malicious-but-passive KGC attacks, Comput. J. 63 (8) (2020) 1139–1147.
[55]
Yu H., Wang Z., Construction of certificateless proxy signcryption scheme from CMGs, IEEE Access 7 (2019) 141910–141919.
[56]
Yu H., Wang Z., Li J., Gao X., Identity-based proxy signcryption protocol with universal composability, Secur. Commun. Netw. 2018 (2018) 1–11.
[57]
Yu X., Zhao W., Tang D., Efficient and provably secure multi-receiver signcryption scheme using implicit certificate in edge computing, J. Syst. Archit. 126 (2022).
[58]
Zhang Q., Jiang M., Feng Z., Li W., Zhang W., Pan M., IoT enabled UAV: Network architecture and routing algorithm, IEEE Internet Things J. 6 (2) (2019) 3727–3742.
[59]
Zheng Y., Digital signcryption or how to achieve cost (signature & encryption)< < cost (signature)+ cost (encryption), in: Advances in Cryptology — CRYPTO ’97”, 1997, pp. 165–179.
[60]
Zhou C.-X., Identity based generalized proxy signcryption scheme, Inf. Technol. Control 45 (1) (2016) 13–26.
[61]
Zhou W., Fan L., Zhou F., Li F., Lei X., Xu W., Nallanathan A., Priority-aware resource scheduling for UAV-mounted mobile edge computing networks, IEEE Trans. Veh. Technol. 72 (7) (2023) 9682–9687.
[62]
Zhou Y., Li Z., Hu F., Li F., Identity-based combined public key schemes for signature, encryption, and signcryption, Information Technology and Applied Mathematics, vol. 699, 2019, pp. 3–22.
[63]
Zhou C., Zhang Y., Wang L., A provable secure identity-based generalized proxy signcryption scheme, Int. J. Netw. Secur. 20 (6) (2018) 1183–1193.

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Journal of King Saud University - Computer and Information Sciences
Journal of King Saud University - Computer and Information Sciences  Volume 36, Issue 5
Jun 2024
493 pages

Publisher

Elsevier Science Inc.

United States

Publication History

Published: 24 July 2024

Author Tags

  1. Unmanned aerial vehicle
  2. Certificateless cryptosystem
  3. Internet of Things
  4. Identity-based cryptosystem
  5. Online/offline signcryption

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media