2021
DOI: 10.1109/jsyst.2021.3057047
|View full text |Cite
|
Sign up to set email alerts
|

Amassing the Security: An ECC-Based Authentication Scheme for Internet of Drones

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
42
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 85 publications
(42 citation statements)
references
References 35 publications
0
42
0
Order By: Relevance
“…Ground station allows and communicates with drones using FANET for real time condition monitoring like wild-life/forest fire surveillance, troop's movement, weather-forecasting, and war-fear battle field deployment. Certificate authority (CA) is a fully trusted entity which can issue/cancel certificate to/from both ground station and drone or user [9][10].…”
Section: A System Modelmentioning
confidence: 99%
See 1 more Smart Citation
“…Ground station allows and communicates with drones using FANET for real time condition monitoring like wild-life/forest fire surveillance, troop's movement, weather-forecasting, and war-fear battle field deployment. Certificate authority (CA) is a fully trusted entity which can issue/cancel certificate to/from both ground station and drone or user [9][10].…”
Section: A System Modelmentioning
confidence: 99%
“…This model was first presented by Dolev & Yao [12] and is called Dolev-Yao Model. Used by various protocols [9,10,47], this model tells the authority of an attacker between two communicating bodies through an open network channel. The threat model consists of the following possibilities with an adversary:…”
Section: B Threat Modelmentioning
confidence: 99%
“…We can also test the security of the identity-based aggregate signature-based authentication protocol by another widely used method [51] used by different researchers like [27,48,54], which consists of two entities, an adversary and a responder ꭆ. established communication with AC2P, let Ei denotes AC2P, whereas i indicated the i th occurrence of AC2P. Whereas EDS means adversary action to impersonate AC2P or PICS or Drone by forging (M, Ϭ), ESD forges s or n, a, r, b, pram={h1, h2, h3, h4, P, G2, Ppub) for impersonating any participant and ESC is considered to be an action of the adversary for semantic security of the proposed mechanism is given as under: i.…”
Section: Real-or-random (Ror) Model Analysismentioning
confidence: 99%
“…In 2019, Wazid et al [23] also proposed a new protocol for securing user-UAV communication through symmetric key primitives. As debated by Hussain et al [3], Wazid et al's scheme is weak against stolen verifier-based forgery of users, UAVs, and trusted control centers. e scheme of Wazid et al also lacks untraceability.…”
Section: Related Workmentioning
confidence: 99%
“…e UAVs can enhance quality of life and can be deployed at remote and inaccessible locations like depths and mountain peaks. In contrast to traditional roadways, the UAV/drone can reach inaccessible locations in a very speedy manner [1][2][3]. Moreover, in many emergency-like situations, the traditional transportation and surveillance could not respond in a rapid way and the slow response can cause irreparable losses like lives.…”
Section: Introductionmentioning
confidence: 99%