2020
DOI: 10.1109/access.2020.2974381
|View full text |Cite
|
Sign up to set email alerts
|

An Efficient and Provably Secure Certificateless Key-Encapsulated Signcryption Scheme for Flying Ad-hoc Network

Abstract: A Flying Ad-hoc Network (FANET) consists of Unmanned Aerial Vehicles (UAVs) tasked to handle the communication jobs in a multi-hop ad-hoc fashion. Unlike its predecessors, i.e. Mobile Ad-hoc Networks (MANETs) and Vehicular Ad-hoc Networks (VANETs), a FANET promises uninterrupted connectivity, especially during events that are temporary and stipulate a massive audience reach. However, usually, the participating UAVs in a FANET environment are resource-constrained and are, therefore, prone to cyber-attacks. In o… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
39
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
8
1

Relationship

3
6

Authors

Journals

citations
Cited by 69 publications
(39 citation statements)
references
References 48 publications
0
39
0
Order By: Relevance
“…According to [61], B will consume 14.90ms, M will consume 0.97ms.Supposing the same system environment provided in [61]ĥ DM will take 0.48ms respectively [58], [62].…”
Section: ) Computation Costmentioning
confidence: 99%
“…According to [61], B will consume 14.90ms, M will consume 0.97ms.Supposing the same system environment provided in [61]ĥ DM will take 0.48ms respectively [58], [62].…”
Section: ) Computation Costmentioning
confidence: 99%
“…A workstation with the following requirements is used for evaluating simulation results: Intel Core i7-4510U Processor @ 2.0 GHz, 8 GB RAM, and Windows 7 Home Standard 64-bit Operating System [ 29 ]. The hyperelliptic curve divisor multiplication (HM) is believed to be 0.48 milliseconds in length due to a smaller key size of 80 bits [ 31 34 ]. It is apparent from the results in Tables 2 and 3 that our solution is much more effective in terms of the computational cost as shown in Figure 2 .…”
Section: Cost Analysismentioning
confidence: 99%
“…The scheme reduces the computation and communication costs by the use of the elliptic curve cryptosystem. Zhou et al in 2017 [29] proposed a GSC scheme for security insurance in cloud storage. Zhang et al in 2018 [30] proposed an efficient CGS scheme that is suitable for low power and low processor devices due to the use of the elliptic curve cryptosystem.…”
Section: Certificateless Generalized Signcryption Schemesmentioning
confidence: 99%
“…In 2019, Zhou [31] improved the scheme of Zhang et al [30] and proposed a new scheme for the mobile health system that can monitor the human body status in real time. Waheed et al in 2019 [32] analyzed the proposed scheme of Zhou et al [29] and proved that the scheme of Zhou et al [29] is insecure against ciphertext indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2). Further, the 3 Wireless Communications and Mobile Computing author proposed a new and improved scheme at the same cost which is secure against the aforementioned attacks.…”
Section: Certificateless Generalized Signcryption Schemesmentioning
confidence: 99%