skip to main content
10.1145/2714576.2714616acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

A Secure Communication Protocol for Drones and Smart Objects

Published: 14 April 2015 Publication History

Abstract

In many envisioned drone-based applications, drones will communicate with many different smart objects, such as sensors and embedded devices. Securing such communications requires an effective and efficient encryption key establishment protocol. However, the design of such a protocol must take into account constrained resources of smart objects and the mobility of drones. In this paper, a secure communication protocol between drones and smart objects is presented. To support the required security functions, such as authenticated key agreement, non-repudiation, and user revocation, we propose an efficient Certificateless Signcryption Tag Key Encapsulation Mechanism (eCLSC-TKEM). eCLSC-TKEM reduces the time required to establish a shared key between a drone and a smart object by minimizing the computational overhead at the smart object. Also, our protocol improves drone's efficiency by utilizing dual channels which allows many smart objects to concurrently execute eCLSC-TKEM. We evaluate our protocol on commercially available devices, namely AR.Drone2.0 and TelosB, by using a parking management testbed. Our experimental results show that our protocol is much more efficient than other protocols.

References

[1]
Low power listening, http://tinyos.stanford.edu/tinyos-wiki/index.php/writing_low-power_applications.
[2]
Parrot, http://ardrone2.parrot.com.
[3]
S. Al-Riyami and K. Paterson. Certificateless public key cryptography. In C.-S. Laih, editor, ASIACRYPT, volume 2894 of LNCS, pages 452--473. Springer, 2003.
[4]
G. Anastasi, M. Conti, E. Monaldi, and A. Passarella. An adaptive data-transfer protocol for sensor networks with data mules. In WoWMoM, pages 1--8, 2007.
[5]
D. Boneh and M. K. Franklin. Identity-based encryption from the weil pairing. In Proceedings of CRYPTO '01, pages 213--229. Springer, 2001.
[6]
H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. In IEEE Symposium on Security and Privacy, 2003.
[7]
K. Chatterjee, A. De, and D. Gupta. An improved id-based key management scheme in wireless sensor network. In Advances in Swarm Intelligence, volume 7332 of LNCS, pages 351--359. Springer, 2012.
[8]
W. Du, J. Deng, Y. S. Han, and P. K. Varshney. A pairwise key pre-distribution scheme for wireless sensor networks. In CCS '03. Proceedings, 2003.
[9]
M. Geng and F. Zhang. Provably secure certificateless two-party authenticated key agreement protocol without pairing. In CIS '09, pages 208--212, 2009.
[10]
D. He, J. Chen, and J. Hu. A pairing-free certificateless authenticated key agreement protocol. Int. Journal of Comm. Sys., pages 221--230, 2012.
[11]
N. Koblitz and A. Menezes. Intractable problems in cryptography. In Proc. 9th International Conf. Finite Fields and Their Applications, 2010.
[12]
F. Li, M. Shirase, and T. Takagi. Certificateless hybrid signcryption. In Information Security Practice and Experience, volume 5451 of LNCS. Springer, 2009.
[13]
A. Liu and P. Ning. Tinyecc: A configurable library for elliptic curve cryptography in wireless sensor networks. In IPSN '08, pages 245--256, April 2008.
[14]
K. MacKay. https://github.com/kmackay/micro-ecc.
[15]
S. M. Mizanur Rahman and K. El-Khatib. Private key agreement and secure communication for heterogeneous sensor networks. J. Parallel Distrib. Comput., 70(8):858--870, Aug. 2010.
[16]
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. JOURNAL OF CRYPTOLOGY, 13:361--396, 2000.
[17]
J. Polastre, J. Hill, and D. Culler. Versatile low power media access for wireless sensor networks. In Proceedings of the ACM SenSys '04, 2004.
[18]
A. Rasheed and R. Mahapatra. Secure data collection scheme in wireless sensor network with mobile sink. In IEEE NCA '08, 2008.
[19]
C. Schurgers, V. Tsiatsis, S. Ganeriwal, and M. Srivastava. Optimizing sensor networks in the energy-latency-density design space. Mobile Computing, IEEE Trans. on, 1(1):70--80, Jan 2002.
[20]
S. Selvi, S. Vivek, and C. Rangan. Certificateless kem and hybrid signcryption schemes revisited. In Information Security, Practice and Experience, volume 6047 of LNCS, pages 294--307. Springer, 2010.
[21]
S. Seo and E. Bertino. Elliptic curve cryptography based certificateless hybrid signcryption scheme without pairing, http://www.cerias.purdue.edu/apps/reports_and_papers/view/4698. CERIAS report, '13.
[22]
R. Shah, S. Roy, S. Jain, and W. Brunette. Data mules: modeling a three-tier architecture for sparse sensor networks. In SNPA '03, Proceedings, 2003.
[23]
H. Song, S. Zhu, W. Zhang, and G. Cao. Least privilege and privilege deprivation: Toward tolerating mobile sink compromises in wireless sensor networks. ACM Trans. Sen. Netw., 4(4):23:1--23:34, Sept. 2008.
[24]
H. Sun, Q. Wen, H. Zhang, and Z. Jin. A novel pairing-free certificateless authenticated key agreement protocol with provable security. Frontiers of Computer Science, 7(4):544--557, 2013.
[25]
Y. Tirta, Z. Li, Y.-H. Lu, and S. Bagchi. Efficient collection of sensor data in remote fields using mobile collectors. In ICCCN '04. Proceedings, 2004.
[26]
G. Yang and C.-H. Tan. Strongly secure certificateless key exchange without pairing. In ASIACCS, 2011.
[27]
X. Zhang, J. He, and Q. Wei. Eddk: Energy-efficient distributed deterministic key management for wireless sensor networks. EURASIP Journal on Wireless Communications and Networking, 2011.
[28]
W. Zhao, M. Ammar, and E. Zegura. A message ferrying approach for data delivery in sparse mobile ad hoc networks. In ACM MobiHoc, pages 187--198, 2004.
[29]
L. Zhou, J. Ni, and C. Ravishankar. Supporting secure communication and data collection in mobile sensor networks. In INFOCOM '06. Proceedings, 2006.

Cited By

View all
  • (2024)A Survey on Security of Unmanned Aerial Vehicle Systems: Attacks and CountermeasuresIEEE Internet of Things Journal10.1109/JIOT.2024.342911111:21(34826-34847)Online publication date: 1-Nov-2024
  • (2024)IOOSC-U2G: An Identity-Based Online/Offline Signcryption Scheme for Unmanned Aerial Vehicle to Ground Station CommunicationIEEE Internet of Things Journal10.1109/JIOT.2024.340776711:18(29941-29955)Online publication date: 15-Sep-2024
  • (2024)Secure Communication in the Internet of Drones2024 IEEE International Conference on Consumer Electronics (ICCE)10.1109/ICCE59016.2024.10444267(1-6)Online publication date: 6-Jan-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '15: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security
April 2015
698 pages
ISBN:9781450332453
DOI:10.1145/2714576
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 14 April 2015

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. certificateless signcryption
  2. drone communications

Qualifiers

  • Research-article

Funding Sources

Conference

ASIA CCS '15
Sponsor:
ASIA CCS '15: 10th ACM Symposium on Information, Computer and Communications Security
April 14 - March 17, 2015
Singapore, Republic of Singapore

Acceptance Rates

ASIA CCS '15 Paper Acceptance Rate 48 of 269 submissions, 18%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)91
  • Downloads (Last 6 weeks)2
Reflects downloads up to 15 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)A Survey on Security of Unmanned Aerial Vehicle Systems: Attacks and CountermeasuresIEEE Internet of Things Journal10.1109/JIOT.2024.342911111:21(34826-34847)Online publication date: 1-Nov-2024
  • (2024)IOOSC-U2G: An Identity-Based Online/Offline Signcryption Scheme for Unmanned Aerial Vehicle to Ground Station CommunicationIEEE Internet of Things Journal10.1109/JIOT.2024.340776711:18(29941-29955)Online publication date: 15-Sep-2024
  • (2024)Secure Communication in the Internet of Drones2024 IEEE International Conference on Consumer Electronics (ICCE)10.1109/ICCE59016.2024.10444267(1-6)Online publication date: 6-Jan-2024
  • (2024)A survey on unmanned aerial systems cybersecurityJournal of Systems Architecture10.1016/j.sysarc.2024.103282156(103282)Online publication date: Nov-2024
  • (2024)Heterogeneous Aggregate Signature for Unmanned Aerial VehiclesFrontiers in Cyber Security10.1007/978-981-99-9331-4_18(267-282)Online publication date: 4-Jan-2024
  • (2024)A secure and efficient heterogeneous ID‐based signcryption for unmanned aerial vehicular networking systemSecurity and Privacy10.1002/spy2.3897:5Online publication date: 6-Mar-2024
  • (2023)Secured Drone Communication Based on Esalsa20 AlgorithmInternational Journal of Circuits, Systems and Signal Processing10.46300/9106.2023.17.817(67-75)Online publication date: 6-Mar-2023
  • (2023)A survey on security and privacy issues of UAVsComputer Networks10.1016/j.comnet.2023.109626224(109626)Online publication date: Apr-2023
  • (2023)IoDseC++: authenticated key exchange protocol for cloud-enable internet of drone communicationJournal of Ambient Intelligence and Humanized Computing10.1007/s12652-023-04623-814:7(9529-9542)Online publication date: 19-May-2023
  • (2023)Securing the medical data using enhanced privacy preserving based blockchain technology in Internet of ThingsCluster Computing10.1007/s10586-023-04056-027:2(1625-1637)Online publication date: 2-Jun-2023
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media