Recently, unmanned aerial vehicles (UAVs), also known as drones, have come in a great diversity of several applications such as military, construction, image and video mapping, medical, search and rescue, parcel delivery, hidden area exploration, oil rigs and power line monitoring, precision farming, wireless communication and aerial surveillance. The drone industry has been getting significant attention as a model of manufacturing, service and delivery convergence, introducing synergy with the coexistence of different emerging domains. UAVs offer implicit peculiarities such as increased airborne time and payload capabilities, swift mobility, and access to remote and disaster areas. Despite these potential features, including extensive variety of usage, high maneuverability, and cost-efficiency, drones are still limited in terms of battery endurance, flight autonomy and constrained flight time to perform persistent missions. Other critical concerns are battery endurance and the weight of drones, which must be kept low. Intuitively it is not suggested to load them with heavy batteries. This study highlights the importance of drones, goals and functionality problems. In this review, a comprehensive study on UAVs, swarms, types, classification, charging, and standardization is presented. In particular, UAV applications, challenges, and security issues are explored in the light of recent research studies and development. Finally, this review identifies the research gap and presents future research directions regarding UAVs.
Recently, the spectacular innovations in the fields of wireless body area networks (WBAN) and the Internet of Things (IoT) have made e-Care services rise as a promising application domain, which significantly advances the quality of the medical system, however, due to the openness of the wireless environment and privacy of people's physiological data, WBAN and IoT are prone to various cyber-a acks. There is a significant need for an efficient and highly secured cryptographic scheme that can meet the requirements of resource-constrained devices. Therefore, in this paper, we propose a certificate-based signcryption (CB-SN) scheme for the IoT-enabled WBAN. The proposed scheme is based on the concept of hyper-elliptic curve cryptography (HECC) that offers the same level of security as the elliptic curve and bilinear pairing with lower-key size. The formal security verification using the Automated Validation of the Internet Security Protocols and Applications (AVISPA) tool along with informal security analysis demonstrate that the proposed scheme is not just reducing the complexity of resource-constrained IoT devices, but proves to be secure against several well-known cryptographic a acks. Moreover, performance comparison with relevant existing schemes authenticates that the proposed scheme is far more secure and energy efficient. different algorithms separately, i.e., signature and then encryption at the same time. In 1997, Zheng was the pioneer to merge these two processes in one algorithm, called signcryption [7]. This scheme is based on the concept of old public key cryptography (PKC), which is suffering from certificate overheads, renewing, and revocation problems [8]. Shamir was the first to propose an alternate concept of PKC, called identity-based cryptography (IBC) [9]. This technique removed the limitations of PKC and used the identity in place of a certificate. Later, in 2002, Malone-Lee [10], for the first time merged the concept of IBC with the signcryption technique, namely, identity-based signcryption (IBS). The IBS includes three entities, for example, a sender (signcrypter), a receiver (unsigncrypter), and the private key generation center (PKGC), respectively. In this setup, the users (signcrypter and unsigncrypter) generate their identities and after that, send it to the PKGC. Then, the PKGC produces and delivers the private keys for all the participating users, by using the secured networks. Unfortunately, IBS suffers from the key escrow issue (KEI), because the private key is generated by the PKGC and one can easily use this key for forging the digital signature and decrypting the ciphertext [11].To eliminate the above problem in IBS, in 2008, Barbosa and Farshim [12], put forward the concept of a certificateless signcryption (CL-SC) scheme. The CL-SC mechanism almost works the same as IBS, but the main difference is that the private key is generated by the users themselves. The central authority known as a key generation center (KGC) only provides the partial private key to the users by using an ...
Abstract-It is a suitable means for multi-messages to usehybrid encryption to make a safe communication. Hybrid encryption confines encryption into two parts: one part uses public key systems to scramble a one-time symmetric key, and the other part uses the symmetric key to scramble the actual message. The quick advancement of the internet technology requires distinctive message communications over the more extensive territory to upgrade the heterogeneous system security. In this paper, we present a lightweight multi-message and multireceiver Heterogeneous hybrid signcryption scheme based on the hyper elliptic curve. We choose hyper elliptic curve for our scheme, because with 80 bits key give an equivalent level of security as contrasted and different cryptosystems like RSA and Bilinear pairing with 1024 bits key and elliptic curve with 160 bits key, respectively. Further, we validate these security requirements with our scheme, for example, confidentiality, resistance against reply attack, integrity, authenticity, nonrepudiation, public verifiability, forward secrecy and unforgeability through a well-known security validation tool called Automated Validation of Internet Security Protocols and Applications (AVISPA). In addition, our approach has low computational costs, which is attractive for low resources devices and heterogeneous environment.Keywords-Multi-receiver heterogeneous hybrid signcryption; multi-message and multi-receiver heterogeneous hybrid signcryption; hyper elliptic curve; Automated Validation of Internet Security Protocols and Applications (AVISPA)
A Flying Ad-hoc Network (FANET) consists of Unmanned Aerial Vehicles (UAVs) tasked to handle the communication jobs in a multi-hop ad-hoc fashion. Unlike its predecessors, i.e. Mobile Ad-hoc Networks (MANETs) and Vehicular Ad-hoc Networks (VANETs), a FANET promises uninterrupted connectivity, especially during events that are temporary and stipulate a massive audience reach. However, usually, the participating UAVs in a FANET environment are resource-constrained and are, therefore, prone to cyber-attacks. In order to resolve the issue and to enable a secure communication between the UAVs and the Base Station (BS), we propose a Certificateless Key-Encapsulated Signcryption (CL-KESC) scheme. The scheme is based on the concept of Certificateless Public Key Cryptography (CL-PKC). Since CL-PKC is immune to key escrow problems and thus one of the major drawbacks of the Identity-based Public Key Cryptography (ID-PKC) is addressed. Unfortunately, the existing construction models of CL-KESC rely on elliptic curve-based operations, which are computationally expensive for small UAVs. To counter the issue, in this paper, we present a new construction model of CL-KESC based on Hyperelliptic Curve Cryptography (HECC). HECC is an advanced version of the elliptic curve and is characterized by smaller parameter and key size. The key size stretches to a maximum of 80-bits, as opposed to the elliptic curve that demands a 160-bits key size. The proposed scheme proved to be superior, chiefly in terms of security and performance, as demonstrated by the results obtained from the security verification and by carrying out comparative analysis with the existing counterparts.
Named Data Networking (NDN) is one of the future envisioned networking paradigm used to provide fast and efficient content dissemination with interest-based content retrieval, name-based routing and in-network content caching. On the one hand, this new breed of future Internet architecture is becoming a key technology for data dissemination in the IoT networks; on the other hand, NDN suffers from new challenges in terms of data security. Among them, a content poisoning attack is the most common data security challenge. The aim of this attack is to inject poisoned content with an invalid signature to the network. Therefore, to prevent NDN against possible content poisoning attack, a signature of the contents is appended to each data packet for verifications. In this paper, we propose an identity-based signature scheme for IoT-based NDN networks, with a special emphasis on content integrity and authenticity. The proposed scheme is based on the concept of the Hyperelliptic curves, which provide the same level of security as Rivest-Shamir-Adleman (RSA), Bilinear pairing and Elliptic Curve Cryptosystems (ECC) with lower-key size. The proposed scheme is subject to both formal and informal security analysis in order to show the feasibility of our scheme. Finally, the performance of the proposed scheme is analyzed via comparison with the relevant existing schemes that authenticates the superiority of our scheme in terms of security and efficiency. INDEX TERMS Content poisoning attack, named data networking (NDN), Internet of Things, identity-based signature.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.