License: arXiv.org perpetual non-exclusive license
arXiv:2402.15817v1 [cs.CR] 24 Feb 2024

BETA-UAV: Blockchain-based Efficient Authentication for Secure UAV Communication

Sana Hafeez, Mahmoud A. Shawky, Mohammad Al-Quraan, Lina Mohjazi, Muhammad Ali Imran and Yao Sun James Watt School of Engineering, University of Glasgow, G12 8QQ, United Kingdom
Email: {s.hafeez.1}@research.gla.ac.uk.
Abstract

Unmanned aerial vehicles (UAV), an emerging architecture that embodies flying ad-hoc networks, face critical privacy and security challenges, mainly when engaged in data-sensitive missions. Therefore, message authentication is a crucial security feature in drone communications. This paper presents a Blockchain-based Efficient, and Trusted Authentication scheme for UAV communication, BETA-UAV, which exploits the inherent properties of blockchain technology concerning memorability and is immutable to record communication sessions via transactions using a smart contract. The smart contract in BETA-UAV allows participants to publish and call transactions from the blockchain network. Furthermore, transaction addresses are proof of freshness and trustworthiness for subsequent transmissions. Furthermore, we investigated their ability to resist active attacks, such as impersonation, replaying, and modification. In addition, we evaluate the gas costs associated with the functions of the smart contract by implementing a BETA-UAV on the Ethereum public blockchain. A comparison of the computation and communication overheads shows that the proposed approach can save significant costs over traditional techniques.

Index Terms:
Authentication, Blockchain, Pki-based authentication, Smart contract, UAV

I Introduction

Unmanned aerial vehicle (UAV) technology enhances the dependability and trustworthiness of transportation systems, particularly in heterogeneous and nonstationary data traffic scenarios. However, heterogeneous data sharing raises significant security and privacy concerns, preventing future intelligent transportation systems (ITS) from integrating UAVs[1]. Moreover, connectivity has become increasingly crucial in multiple-UAV systems. Drone communication is challenging because of (i) high node mobility, (ii) fluid topology, (iii) the long distance between nodes that can result in intermittent links, and (iv) power constraints. Several features have contributed to the widespread use of UAV technology, such as coverage, exploratory possibilities, and intelligence-level rewards. Interest in UAVs is proliferating, and we can see that they are being deployed in many worldwide applications, such as aerial photography, agricultural production, and film and television production. Establishing secure communication channels permits reliable UAV operations. However, external communication links, that is, between UAVs and infrastructure, and intra-vehicle communication must be protected. In addition, UAVs must ensure that only authorized entities have access to their resources and that all their internal modules are authenticated to achieve device security[2]. As UAVs operate without human intervention, device-to-device authentication is essential. Before a UAV can access a ground control station (GCS), all modules must be authenticated. Blockchain technology can be used to create a distributed system in which entities can enter and verify blocks, thereby ensuring system integrity. However, because users can request data for flying drones directly from UAVs instead of servers, drones continue to lose or leak data during transmission. This situation determines the complexity of a scheme. Consequently, the transmitted data may be subjected to extensive computation, which raises the possibility of privacy leakage. Furthermore, revealing privileged information can result in transmission security breaches. Therefore, a lightweight Blockchain-based Efficient Authentication BETA-UAV scheme was proposed for secure UAV communication. The objective is to enable mutual authentication and freshness identification such that the UAV can establish secure communication channels. Proof-of-freshness or authentication protocols allow UAVs to integrate into these systems quickly and securely. In this study, we propose to accomplish the above-mentioned goals by conceiving new strategies by combining elliptic curve cryptography (ECC) and a trusted authentication scheme. We present a BETA-UAV blockchain-based efficient authentication for secure UAV communication that promises how the BETA-UAV can resist attacks. The objective is to enable mutual authentication and freshness identification so that the UAV network can establish secure communication channels. Proof-of-freshness or authentication protocols allow UAVs to integrate into these systems with minimal hassle and maximum security.

II Related Works

Recently, several studies have investigated the field of UAV system authentication. For example, this study provides an authentication framework for a UAV network using blockchain, 5G, and SHA-256. According to the authors, the proposed framework is secure against various IoD attacks and outperforms other schemes in terms of the communication overhead and computational costs. However, the computational costs of this study are still high because of the use of SHA-256, which is inappropriate for UAVs. Li et al. [3] proposed a lightweight communication mechanism that is supposed to be safer and faster than SM4 CTR. Lei et al. [4] illustrated a lightweight protocol for secure communication based on a physical unclonable function that employs a light mac function for encryption. Khalid et al. [5] presented a light authentication scheme based on a non-cloneable physical component, particularly for vehicle networks. This framework utilizes a low-power and low-computing-intensive symmetric-encryption method. Our concept is that if authentication can be excluded from the UAV, processing consumption will be reduced, thereby increasing flight duration and range. The authors of [8] highlighted an initial architecture for UAV ID-based authentication. RFID tags provide unique identifiers for UAV within a scheme. Temporary UAV identification that provides both IDs is used to generate cryptography keys to protect privacy during the authorization procedure. In short, some protocols proposed in recent years are vulnerable to attacks, such as inadequate security, encryption key predicting risk, privacy breaches, and server emulation. As a future development, secure communication between drones and GCS should be established. However, some of their solutions contain the issues discussed in [8]–[9]. The authors of [10] applied blockchain, 5G, and elliptic-curve technologies. ECC cryptography provides a framework for the authentication of drones. The authors claim that the proposed framework is secure against numerous IoD attacks and outperforms comparable strategies in terms of communication and computational costs. However, this approach is computationally expensive owing to ECC, which is incompatible with UAVs.

III The BETA-UAV Scheme

This section examines the layout of the BETA-UAV scheme depicted in Figure 1.

Refer to caption

Figure 1: UAV Ad-hoc Network

III-A Scheme modeling

III-A1 Trusted authority (TA)

The Trusted Authority is a trusted third party for key distribution. The TA𝑇𝐴TAitalic_T italic_A provides the secret keys sk𝑠𝑘skitalic_s italic_k for Identity-based encryption schemes. The approved node responsible for monitoring other nodes’ behavior or cooperation pattern is known as a TA𝑇𝐴TAitalic_T italic_A node which validates the identification of a UAV that intends to send messages or produces a new identity and verifies that another UAV possesses the specified identity.

III-A2 Smart Contract Deployer

The evidence also exists that smart contracts must establish a user account on the consortium blockchain. Therefore, to eliminate the trust barriers between domains, a t,n𝑡𝑛t,nitalic_t , italic_n threshold multi-signature smart contract is created. Let n𝑛nitalic_n be the number of participants and t𝑡titalic_t the threshold. The number of elements contained in the above merkle tree is the combinatorial number C(n,t)𝐶𝑛𝑡C(n,t)italic_C ( italic_n , italic_t ). The space complexity of this tree, O(n(nt))𝑂superscript𝑛𝑛𝑡O\left(n^{\wedge}(n-t)\right)italic_O ( italic_n start_POSTSUPERSCRIPT ∧ end_POSTSUPERSCRIPT ( italic_n - italic_t ) ), is exponential on the threshold, and the complexity is O(log(C(n,t)))<O(log(nt))=O(tlog(n))𝑂𝐶𝑛𝑡𝑂superscript𝑛𝑡𝑂𝑡𝑛O(\log(C(n,t)))<O\left(\log\left(n^{\wedge}t\right)\right)=O(t\cdot\log(n))italic_O ( roman_log ( italic_C ( italic_n , italic_t ) ) ) < italic_O ( roman_log ( italic_n start_POSTSUPERSCRIPT ∧ end_POSTSUPERSCRIPT italic_t ) ) = italic_O ( italic_t ⋅ roman_log ( italic_n ) ).

III-A3 Ground Control Station (GCS)

GCS receives UAV data, processes it, and converts and transfers it to other communication protocols to link clients on the same network for decisive piloting and communication between a UAV and its network. In addition, this GCS usually allows for UAV autopilots and live video and data streaming. Ground stations for UAVs are essential to a new era of long-range aerial data collection. In recent years, reliable and secure communication has been scarce, The link between GCS and the UAV has been experienced, which is also a significant concern in our work.

III-B BETA-UAV: The proposed Blockchain-based Efficient Authentication scheme

BETA-UAV comprises three phases that can be described as follows.

  1. 1.

    System initialization phase:
    TA initializes the the system parameters as follows. TA initializes the elliptic curve E:y2=x3+ax+bmodp:𝐸superscript𝑦2modulosuperscript𝑥3𝑎𝑥𝑏𝑝E:y^{2}=x^{3}+ax+b\bmod pitalic_E : italic_y start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_x start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + italic_a italic_x + italic_b roman_mod italic_p such that a,bZq*𝑎𝑏superscriptsubscript𝑍𝑞a,b\in Z_{q}^{*}italic_a , italic_b ∈ italic_Z start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT * end_POSTSUPERSCRIPT, Δ=4a3+27b20Δ4superscript𝑎327superscript𝑏20\Delta=4a^{3}+27b^{2}\neq 0roman_Δ = 4 italic_a start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + 27 italic_b start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ≠ 0 [11], and p,q𝑝𝑞p,qitalic_p , italic_q are 160-bits prime numbers with 80-bits security. Based on the generator g𝑔gitalic_g, TA creates the cyclic group 𝔾𝔾\mathbb{G}blackboard_G that includes the points of E𝐸Eitalic_E in addition to the point of the infinity 𝒪𝒪\mathcal{O}caligraphic_O. TA selects the system secret parameter SkTAZq*𝑆subscript𝑘𝑇𝐴superscriptsubscript𝑍𝑞Sk_{TA}\in Z_{q}^{*}italic_S italic_k start_POSTSUBSCRIPT italic_T italic_A end_POSTSUBSCRIPT ∈ italic_Z start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT * end_POSTSUPERSCRIPT, then calculates its associated public parameter PkTA=SkTA.gformulae-sequence𝑃subscript𝑘𝑇𝐴𝑆subscript𝑘𝑇𝐴𝑔Pk_{TA}=Sk_{TA}.gitalic_P italic_k start_POSTSUBSCRIPT italic_T italic_A end_POSTSUBSCRIPT = italic_S italic_k start_POSTSUBSCRIPT italic_T italic_A end_POSTSUBSCRIPT . italic_g. Secure hash function H1subscript𝐻1H_{1}italic_H start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, e.g., SHA-256. TA deploys the smart contract SC𝑆𝐶SCitalic_S italic_C through transaction Tx𝑇𝑥Txitalic_T italic_x and retrieves the SC𝑆𝐶SCitalic_S italic_C’s address SCID𝑆𝐶𝐼𝐷SCIDitalic_S italic_C italic_I italic_D. At last, the public parameters of the scheme are PPs=a,b,p,q,g,SCID,H1,PkTA𝑃𝑃𝑠𝑎𝑏𝑝𝑞𝑔𝑆𝐶𝐼𝐷subscript𝐻1𝑃subscript𝑘𝑇𝐴PPs=\left\langle a,b,p,q,g,SCID,H_{1},Pk_{TA}\right\rangleitalic_P italic_P italic_s = ⟨ italic_a , italic_b , italic_p , italic_q , italic_g , italic_S italic_C italic_I italic_D , italic_H start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_P italic_k start_POSTSUBSCRIPT italic_T italic_A end_POSTSUBSCRIPT ⟩.

  2. 2.

    Registration phase:
    For all the terminals in the network, TA is responsible for registering all GCSs and UAVs before being part of the network as follows. For each GCS GCSj𝐺𝐶subscript𝑆𝑗GCS_{j}italic_G italic_C italic_S start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT, TA creates a long-term digital certificate CertGCSj𝐶𝑒𝑟subscript𝑡𝐺𝐶subscript𝑆𝑗Cert_{GCS_{j}}italic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_G italic_C italic_S start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_POSTSUBSCRIPT by selecting SkGCSjZq*𝑆subscript𝑘𝐺𝐶subscript𝑆𝑗superscriptsubscript𝑍𝑞Sk_{GCS_{j}}\in Z_{q}^{*}italic_S italic_k start_POSTSUBSCRIPT italic_G italic_C italic_S start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∈ italic_Z start_POSTSUBSCRIPT italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT * end_POSTSUPERSCRIPT, calculating PkGCSj=SkGCSj.gformulae-sequence𝑃subscript𝑘𝐺𝐶subscript𝑆𝑗𝑆subscript𝑘𝐺𝐶subscript𝑆𝑗𝑔Pk_{GCS_{j}}=Sk_{GCS_{j}}.gitalic_P italic_k start_POSTSUBSCRIPT italic_G italic_C italic_S start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_POSTSUBSCRIPT = italic_S italic_k start_POSTSUBSCRIPT italic_G italic_C italic_S start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_POSTSUBSCRIPT . italic_g, and signing it to generate σTA=SignSkTA(PkGCSjTR)subscript𝜎𝑇𝐴𝑆𝑖𝑔subscript𝑛𝑆subscript𝑘𝑇𝐴conditional𝑃subscript𝑘𝐺𝐶subscript𝑆𝑗subscript𝑇𝑅\sigma_{TA}=Sign_{Sk_{TA}}(Pk_{GCS_{j}}\|T_{R})italic_σ start_POSTSUBSCRIPT italic_T italic_A end_POSTSUBSCRIPT = italic_S italic_i italic_g italic_n start_POSTSUBSCRIPT italic_S italic_k start_POSTSUBSCRIPT italic_T italic_A end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_P italic_k start_POSTSUBSCRIPT italic_G italic_C italic_S start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∥ italic_T start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT ), where TRsubscript𝑇𝑅T_{R}italic_T start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT is the expiration date. At last, CertGCSj=PkGCSj,TR,σTA𝐶𝑒𝑟subscript𝑡𝐺𝐶subscript𝑆𝑗𝑃subscript𝑘𝐺𝐶subscript𝑆𝑗subscript𝑇𝑅subscript𝜎𝑇𝐴Cert_{GCS_{j}}=\left\langle Pk_{GCS_{j}},T_{R},\sigma_{TA}\right\rangleitalic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_G italic_C italic_S start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_POSTSUBSCRIPT = ⟨ italic_P italic_k start_POSTSUBSCRIPT italic_G italic_C italic_S start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT , italic_σ start_POSTSUBSCRIPT italic_T italic_A end_POSTSUBSCRIPT ⟩. Similarly, for each unmanned aerial vehicle UAVi𝑈𝐴subscript𝑉𝑖UAV_{i}italic_U italic_A italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, TA creates its long-term digital certificate as CertUAVi=PkUAVi,TR,σTA𝐶𝑒𝑟subscript𝑡𝑈𝐴subscript𝑉𝑖𝑃subscript𝑘𝑈𝐴subscript𝑉𝑖subscript𝑇𝑅subscript𝜎𝑇𝐴Cert_{UAV_{i}}=\left\langle Pk_{UAV_{i}},T_{R},\sigma_{TA}\right\rangleitalic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT = ⟨ italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT , italic_σ start_POSTSUBSCRIPT italic_T italic_A end_POSTSUBSCRIPT ⟩. At last, TA loads PPs𝑃𝑃𝑠PPsitalic_P italic_P italic_s and the certificate revocation list CRL𝐶𝑅𝐿CRLitalic_C italic_R italic_L of revoked terminals onto all registered terminals as well as its issued digital certificate and secret key.

  3. 3.

    Signature generation and verification phase:
    Considering UAV1𝑈𝐴subscript𝑉1UAV_{1}italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT in the communication range of UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, in this case, the authentication process is divided into authentication for the first and subsequent transmission slots as follows.
    For the first transmission slot:
    UAV1𝑈𝐴subscript𝑉1UAV_{1}italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT sends UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT a communication request in the form of the tuple CertUAV1,T1,TS,σ1𝐶𝑒𝑟subscript𝑡𝑈𝐴subscript𝑉1subscript𝑇1subscript𝑇𝑆subscript𝜎1\langle Cert_{UAV_{1}},T_{1},T_{S},\sigma_{1}\rangle⟨ italic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT , italic_σ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⟩, where σ1=SignSkUAV1(CertUAV1T1TS)subscript𝜎1𝑆𝑖𝑔subscript𝑛𝑆subscript𝑘𝑈𝐴subscript𝑉1𝐶𝑒𝑟subscript𝑡𝑈𝐴subscript𝑉1normsubscript𝑇1subscript𝑇𝑆\sigma_{1}=Sign_{Sk_{UAV_{1}}}(Cert_{UAV_{1}}\|T_{1}\|T_{S})italic_σ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_S italic_i italic_g italic_n start_POSTSUBSCRIPT italic_S italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∥ italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∥ italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT ) signed at T1subscript𝑇1T_{1}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT timestamp and TSsubscript𝑇𝑆T_{S}italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT is the whole session time interval, e.g., [00:10:00]. UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT in turn checks T1subscript𝑇1T_{1}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT’s freshness, verifies σ1subscript𝜎1\sigma_{1}italic_σ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT as VerfPkUAV1(σ1)𝑉𝑒𝑟subscript𝑓𝑃subscript𝑘𝑈𝐴subscript𝑉1subscript𝜎1Verf_{Pk_{UAV_{1}}}(\sigma_{1})italic_V italic_e italic_r italic_f start_POSTSUBSCRIPT italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_σ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ), then triggers the Issue-UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT(PkUAV1𝑃subscript𝑘𝑈𝐴subscript𝑉1Pk_{UAV_{1}}italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT, PkUAV2𝑃subscript𝑘𝑈𝐴subscript𝑉2Pk_{UAV_{2}}italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT, T1subscript𝑇1T_{1}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT) function in the smart contract using SCID𝑆𝐶𝐼𝐷SCIDitalic_S italic_C italic_I italic_D and retrieve TxID2𝑇𝑥𝐼subscript𝐷2TxID_{2}italic_T italic_x italic_I italic_D start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. At last, UAV1𝑈𝐴subscript𝑉1UAV_{1}italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT stores PkUAV1,TS,TxID2𝑃subscript𝑘𝑈𝐴subscript𝑉1subscript𝑇𝑆𝑇𝑥𝐼subscript𝐷2\langle Pk_{UAV_{1}},T_{S},TxID_{2}\rangle⟨ italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT , italic_T italic_x italic_I italic_D start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⟩. Similarly, UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT sends UAV1𝑈𝐴subscript𝑉1UAV_{1}italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT a reply in the form of the tuple CertUAV2,T2,TS,σ2𝐶𝑒𝑟subscript𝑡𝑈𝐴subscript𝑉2subscript𝑇2subscript𝑇𝑆subscript𝜎2\langle Cert_{UAV_{2}},T_{2},T_{S},\sigma_{2}\rangle⟨ italic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT , italic_σ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⟩, where σ2=SignSkUAV2(CertUAV2T2TS)subscript𝜎2𝑆𝑖𝑔subscript𝑛𝑆subscript𝑘𝑈𝐴subscript𝑉2𝐶𝑒𝑟subscript𝑡𝑈𝐴subscript𝑉2normsubscript𝑇2subscript𝑇𝑆\sigma_{2}=Sign_{Sk_{UAV_{2}}}(Cert_{UAV_{2}}\|T_{2}\|T_{S})italic_σ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = italic_S italic_i italic_g italic_n start_POSTSUBSCRIPT italic_S italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∥ italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∥ italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT ) signed at T2subscript𝑇2T_{2}italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT timestamp. UAV1𝑈𝐴subscript𝑉1UAV_{1}italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT in turn checks T2subscript𝑇2T_{2}italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT’s freshness, verifies σ2subscript𝜎2\sigma_{2}italic_σ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT as VerfPkUAV2(σ2)𝑉𝑒𝑟subscript𝑓𝑃subscript𝑘𝑈𝐴subscript𝑉2subscript𝜎2Verf_{Pk_{UAV_{2}}}(\sigma_{2})italic_V italic_e italic_r italic_f start_POSTSUBSCRIPT italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_σ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ), then triggers the Issue-UAV1𝑈𝐴subscript𝑉1UAV_{1}italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT(PkUAV2𝑃subscript𝑘𝑈𝐴subscript𝑉2Pk_{UAV_{2}}italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT, PkUAV1𝑃subscript𝑘𝑈𝐴subscript𝑉1Pk_{UAV_{1}}italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT, T2subscript𝑇2T_{2}italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT) function in the smart contract using SCID𝑆𝐶𝐼𝐷SCIDitalic_S italic_C italic_I italic_D and retrieve TxID1𝑇𝑥𝐼subscript𝐷1TxID_{1}italic_T italic_x italic_I italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. At last, UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT stores PkUAV2,TS,TxID1𝑃subscript𝑘𝑈𝐴subscript𝑉2subscript𝑇𝑆𝑇𝑥𝐼subscript𝐷1\langle Pk_{UAV_{2}},T_{S},TxID_{1}\rangle⟨ italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT , italic_T italic_x italic_I italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⟩. For subsequent transmission slots: For each message m𝑚mitalic_m, UAV1𝑈𝐴subscript𝑉1UAV_{1}italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT signs m𝑚mitalic_m at T3subscript𝑇3T_{3}italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT timestamp to get σ3=SignSKUAV1(mT3PkUAV1)subscript𝜎3𝑆𝑖𝑔subscript𝑛𝑆subscript𝐾𝑈𝐴subscript𝑉1𝑚normsubscript𝑇3𝑃subscript𝑘𝑈𝐴subscript𝑉1\sigma_{3}=Sign_{SK_{UAV_{1}}}(m\|T_{3}\|Pk_{UAV_{1}})italic_σ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = italic_S italic_i italic_g italic_n start_POSTSUBSCRIPT italic_S italic_K start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_m ∥ italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ∥ italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) and sends m,T3,PkUAV1,σ3𝑚subscript𝑇3𝑃subscript𝑘𝑈𝐴subscript𝑉1subscript𝜎3\langle m,T_{3},Pk_{UAV_{1}},\sigma_{3}\rangle⟨ italic_m , italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT , italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_σ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ⟩ to UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT checks T3subscript𝑇3T_{3}italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT’s freshness, verifies σ3subscript𝜎3\sigma_{3}italic_σ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT as VerfPkUAV1(σ3)𝑉𝑒𝑟subscript𝑓𝑃subscript𝑘𝑈𝐴subscript𝑉1subscript𝜎3Verf_{Pk_{UAV_{1}}}(\sigma_{3})italic_V italic_e italic_r italic_f start_POSTSUBSCRIPT italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_σ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ), retrieves the TxID2𝑇𝑥𝐼subscript𝐷2TxID_{2}italic_T italic_x italic_I italic_D start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT related to the received PkUAV1𝑃subscript𝑘𝑈𝐴subscript𝑉1Pk_{UAV_{1}}italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT, and acquires TxID2𝑇𝑥𝐼subscript𝐷2TxID_{2}italic_T italic_x italic_I italic_D start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT’s information from the blockchain to check the session continuity by finding out if T3T1TSsubscript𝑇3𝑇1subscript𝑇𝑆T_{3}-T{1}\leq T_{S}italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT - italic_T 1 ≤ italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT holds or not. If holds, m𝑚mitalic_m will be accepted. Otherwise, it will be discarded.

IV Security Analysis

The GCS and drone had certificates for registration from the TA. Both parties exchange credentials and check the authenticity of the certificates as CertUAVi=PkUAVi,TR,σTA𝐶𝑒𝑟subscript𝑡𝑈𝐴subscript𝑉𝑖𝑃subscript𝑘𝑈𝐴subscript𝑉𝑖subscript𝑇𝑅subscript𝜎𝑇𝐴Cert_{UAV_{i}}=\left\langle Pk_{UAV_{i}},T_{R},\sigma_{TA}\right\rangleitalic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT = ⟨ italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT italic_R end_POSTSUBSCRIPT , italic_σ start_POSTSUBSCRIPT italic_T italic_A end_POSTSUBSCRIPT ⟩ during the significant agreement process. Consequently, if the drone and ground station have valid certificates, they can authenticate each other.

IV-A Message authentication

UAV1𝑈𝐴subscript𝑉1UAV_{1}italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT sends UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT a communication request in the form of a tuple CertUAV1,T1,TS,σ1𝐶𝑒𝑟subscript𝑡𝑈𝐴subscript𝑉1subscript𝑇1subscript𝑇𝑆subscript𝜎1\langle Cert_{UAV_{1}},T_{1},T_{S},\sigma_{1}\rangle⟨ italic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT , italic_σ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⟩, where σ1=SignSkUAV1(CertUAV1T1TS)subscript𝜎1𝑆𝑖𝑔subscript𝑛𝑆subscript𝑘𝑈𝐴subscript𝑉1𝐶𝑒𝑟subscript𝑡𝑈𝐴subscript𝑉1normsubscript𝑇1subscript𝑇𝑆\sigma_{1}=Sign_{Sk_{UAV_{1}}}(Cert_{UAV_{1}}\|T_{1}\|T_{S})italic_σ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = italic_S italic_i italic_g italic_n start_POSTSUBSCRIPT italic_S italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∥ italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∥ italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT ) is signed at T1subscript𝑇1T_{1}italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT timestamp and TSsubscript𝑇𝑆T_{S}italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT. The intended recipient and receiver UAV share a symmetric key SKsubscript𝑆𝐾S_{K}italic_S start_POSTSUBSCRIPT italic_K end_POSTSUBSCRIPT to determine the authentication process.

IV-B Security protection against active attacks

An attacker A can quickly monitor and eavesdrop on communication messages on a public channel if every message refreshes every session like σ2subscript𝜎2\sigma_{2}italic_σ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT as VerfPkUAV2(σ2)𝑉𝑒𝑟subscript𝑓𝑃subscript𝑘𝑈𝐴subscript𝑉2subscript𝜎2Verf_{Pk_{UAV_{2}}}(\sigma_{2})italic_V italic_e italic_r italic_f start_POSTSUBSCRIPT italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_σ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ), rendering it impractical for an attacker to extract all pertinent information.The BETA sends no parameters twice, so our protocol model resists tracking and eavesdrop**.

  1. 1.

    Resilience to modification:
    Resilience is a fundamental requirement for multi-UAV operation. Because these systems operate in a dynamic and open environment, they are susceptible to various interruptions. For each message m𝑚mitalic_m, UAV1𝑈𝐴subscript𝑉1UAV_{1}italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT signs m𝑚mitalic_m at T3subscript𝑇3T_{3}italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT timestamp to get σ3=SignSKUAV1(mT3PkUAV1)subscript𝜎3𝑆𝑖𝑔subscript𝑛𝑆subscript𝐾𝑈𝐴subscript𝑉1𝑚normsubscript𝑇3𝑃subscript𝑘𝑈𝐴subscript𝑉1\sigma_{3}=Sign_{SK_{UAV_{1}}}(m\|T_{3}\|Pk_{UAV_{1}})italic_σ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = italic_S italic_i italic_g italic_n start_POSTSUBSCRIPT italic_S italic_K start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_m ∥ italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ∥ italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) and sends m,T3,PkUAV1,σ3𝑚subscript𝑇3𝑃subscript𝑘𝑈𝐴subscript𝑉1subscript𝜎3\langle m,T_{3},Pk_{UAV_{1}},\sigma_{3}\rangle⟨ italic_m , italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT , italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_σ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ⟩ to UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. A multi-UAV system is robust if it can accomplish the original mission at an acceptable level of performance, despite diversion.

  2. 2.

    Resilience to replaying:
    The UAV assigns public key pk𝑝𝑘pkitalic_p italic_k and secret keys sk𝑠𝑘skitalic_s italic_k at each authentication. Information from the blockchain checks session continuity by determining whether T3T1TSsubscript𝑇3𝑇1subscript𝑇𝑆T_{3}-T{1}\leq T_{S}italic_T start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT - italic_T 1 ≤ italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT holds. If this fits, m𝑚mitalic_m is accepted. Otherwise, it was discarded directly.

  3. 3.

    Resilience to impersonation:
    When an adversary 𝔸𝔸\mathbb{A}blackboard_A attempts to impersonate an unauthorized drone (e.g., Alice) he is required to compute a valid signature for a coherent topic using Alice’s credentials. Nonetheless, it is difficult for a Ts opponent owing to the message authentication characteristic, namely the T2subscript𝑇2T_{2}italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT’s freshness, to authenticate σ2subscript𝜎2\sigma_{2}italic_σ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT as VerfPkUAV2(σ2)𝑉𝑒𝑟subscript𝑓𝑃subscript𝑘𝑈𝐴subscript𝑉2subscript𝜎2Verf_{Pk_{UAV_{2}}}(\sigma_{2})italic_V italic_e italic_r italic_f start_POSTSUBSCRIPT italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_σ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ), and then trigger the (PkUAV2𝑃subscript𝑘𝑈𝐴subscript𝑉2Pk_{UAV_{2}}italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT, PkUAV1𝑃subscript𝑘𝑈𝐴subscript𝑉1Pk_{UAV_{1}}italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT, T2subscript𝑇2T_{2}italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT) function in the smart contract using SCID𝑆𝐶𝐼𝐷SCIDitalic_S italic_C italic_I italic_D and retrieve TxID1𝑇𝑥𝐼subscript𝐷1TxID_{1}italic_T italic_x italic_I italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. Finally, UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT stores PkUAV2,TS,TxID1𝑃subscript𝑘𝑈𝐴subscript𝑉2subscript𝑇𝑆𝑇𝑥𝐼subscript𝐷1\langle Pk_{UAV_{2}},T_{S},TxID_{1}\rangle⟨ italic_P italic_k start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT , italic_T italic_x italic_I italic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⟩.

  4. 4.

    Man-in-the-middle (MITM) Attack:
    Per a schema, an adversary can capture and compromise all messages sent and received w𝑤witalic_w. The message exposure during the freshness identification process is CertUAV1,T1,TS,σ1𝐶𝑒𝑟subscript𝑡𝑈𝐴subscript𝑉1subscript𝑇1subscript𝑇𝑆subscript𝜎1\langle Cert_{UAV_{1}},T_{1},T_{S},\sigma_{1}\rangle⟨ italic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT , italic_σ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⟩,CertUAV1,T2,TS,σ2𝐶𝑒𝑟subscript𝑡𝑈𝐴subscript𝑉1subscript𝑇2subscript𝑇𝑆subscript𝜎2\langle Cert_{UAV_{1}},T_{2},T_{S},\sigma_{2}\rangle⟨ italic_C italic_e italic_r italic_t start_POSTSUBSCRIPT italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT italic_S end_POSTSUBSCRIPT , italic_σ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⟩. If 𝔸𝔸\mathbb{A}blackboard_A attempts to reconstruct UAV certification, the contents of UAV1𝑈𝐴subscript𝑉1UAV_{1}italic_U italic_A italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and UAV2𝑈𝐴subscript𝑉2UAV_{2}italic_U italic_A italic_V start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT must be modified. Moreover, for 𝔸𝔸\mathbb{A}blackboard_A to reconstruct UAVs, pk𝑝𝑘pkitalic_p italic_k and Sk𝑆𝑘Skitalic_S italic_k must be known; pk𝑝𝑘pkitalic_p italic_k and Sk𝑆𝑘Skitalic_S italic_k are the required parameters for message regeneration.

    Hence, without requisite secret credentials, it is impractical for 𝔸𝔸\mathbb{A}blackboard_A to reissue a valid message. Therefore, BETA-UAV is resistant to MITM attacks.

  5. 5.

    Resilient to birthday collision:
    Our proposal could encounter this property if the endorsed blockchain is susceptible to birthday collisions. For our design, we employed developed blockchain systems, such as Ethereum, that support smart contracts. This distributed ledger system uses secure hash functions such as SHA-256 [7]. Therefore, computing the block hash can eliminate the generation of two-birthday collision blocks.

V Implementations and Performance Analysis

Our BETA-UAV protocol demonstrates its prototype blockchain implementation in Ethereum test networks, its demonstrated efficiency in drone authentication, and a simulated UAV ad hoc network scenario. Performance is then considered in the context of the implementation outcomes.

V-A Implementations

First, we deployed our smart design contract on an online public Ethereum test network (Rinkeby Test Network). Rinkeby offers a comprehensive development environment ID for proficiently compiling and deploying solid smart contracts. This expedites the prototy** process for blockchain-enabled systems. Specifically, we employed the following Remix settings compiler (0.8.7. commit.228d28d7). Our gas cost analysis begins by compiling our Solidity Smart Contract Code, which is subsequently deployed in the configuration described above using Remix. The first is the gas price of Eth, which reflects the cost of maintaining an Ethereum blockchain [5]. we simulate cryptographic primitives in desktop and Raspberry PI environments with the configurations” Linux Ubuntu 18.04 LTS, Intel Core Processor 11th Gen Intel(R) Core(TM) i7-11850H @ 2.50GHz; we simulate cryptographic primitives in desktop and Raspberry Pi environments with the configurations” Linux Ubuntu 18.04 LTS, Intel Core CPU @ 3.60 GHz, 8 GB RAM” and” Raspberry PI 4B, Quad-core ARM Cortex-A72 @ 1.5 GHz, 16GB RAM”, respectively[12].

TABLE I: Remix settings.
Parameter Value
Compiler 0.8.7.commit.228d28d7
Language Solidity
EVM version Compiler default
Deployment Environment JavaScript Virtual Machine
Featured Plugins
Solidity Compiler,
Deploy and Run Transactions
Solidity Static Analysis,
and Solidity Unit Testing

V-B Computation Cost Comparison

Compared to prior schemes by the authors [8]–[11], the BETA-UAV performance IoD was determined based on their computational and communication costs. For the experimental examination of various cryptographic primitives, we implement the widespread ”Multi-precision Integer and Rational Arithmetic Cryptographic Library (MIRACL).” Therefore, using the MIRACL library, we simulated and evaluated the execution times of cryptographic primitives [7]. This section determines the computational cost for the proposed scheme and the associated schemes. The simulation results are listed in Table 1, and the total computational costs of our scheme and other related schemes are listed in Table 2.

According to the results, the proposed scheme has higher computational efficiency than the other schemes. As shown in Table III, BETA-UAV requires a lower computational cost on the user side than related existing schemes [8]–[11]. GCS, stationed at the TA, is an essential component of the UAV environment. Consequently, it is preferable to reduce the computational cost of the central server. The computational cost at the CS side in the proposed BETA-UAV is [19.28] ms, whereas [8]-[11] require 5τHF+3τEPM+τFE[0.848]ms5subscript𝜏𝐻𝐹3subscript𝜏𝐸𝑃𝑀subscript𝜏𝐹𝐸delimited-[]0.848ms5\tau_{HF}+3\tau_{EPM}+\tau_{FE}\approx[0.848]\mathrm{ms}5 italic_τ start_POSTSUBSCRIPT italic_H italic_F end_POSTSUBSCRIPT + 3 italic_τ start_POSTSUBSCRIPT italic_E italic_P italic_M end_POSTSUBSCRIPT + italic_τ start_POSTSUBSCRIPT italic_F italic_E end_POSTSUBSCRIPT ≈ [ 0.848 ] roman_ms. 9τHF+3τEPM+2τEPA[2.084]ms9subscript𝜏𝐻𝐹3subscript𝜏𝐸𝑃𝑀2subscript𝜏𝐸𝑃𝐴delimited-[]2.084ms9\tau_{HF}+3\tau_{EPM}+2\tau_{EPA}\approx[2.084]\mathrm{ms}9 italic_τ start_POSTSUBSCRIPT italic_H italic_F end_POSTSUBSCRIPT + 3 italic_τ start_POSTSUBSCRIPT italic_E italic_P italic_M end_POSTSUBSCRIPT + 2 italic_τ start_POSTSUBSCRIPT italic_E italic_P italic_A end_POSTSUBSCRIPT ≈ [ 2.084 ] roman_ms 1τHF+5τEPM+τEPA[3.058]ms1subscript𝜏𝐻𝐹5subscript𝜏𝐸𝑃𝑀subscript𝜏𝐸𝑃𝐴delimited-[]3.058ms1\tau_{HF}+5\tau_{EPM}+\tau_{EPA}\approx[3.058]\mathrm{ms}1 italic_τ start_POSTSUBSCRIPT italic_H italic_F end_POSTSUBSCRIPT + 5 italic_τ start_POSTSUBSCRIPT italic_E italic_P italic_M end_POSTSUBSCRIPT + italic_τ start_POSTSUBSCRIPT italic_E italic_P italic_A end_POSTSUBSCRIPT ≈ [ 3.058 ] roman_ms and 11τHF+limit-from11subscript𝜏𝐻𝐹11\tau_{HF}+11 italic_τ start_POSTSUBSCRIPT italic_H italic_F end_POSTSUBSCRIPT + 3τEPM+1τEPA[2.138]ms.3subscript𝜏𝐸𝑃𝑀1subscript𝜏𝐸𝑃𝐴delimited-[]2.138ms3\tau_{EPM}+1\tau_{EPA}\approx[2.138]\mathrm{ms}.3 italic_τ start_POSTSUBSCRIPT italic_E italic_P italic_M end_POSTSUBSCRIPT + 1 italic_τ start_POSTSUBSCRIPT italic_E italic_P italic_A end_POSTSUBSCRIPT ≈ [ 2.138 ] roman_ms .

Therefore, BETA-UAV has a lower computational cost than the schemes shown in Table 2. Even so, BETA-UAV has a lower computational cost than the alternative schemes. In contrast to the other schemes, the BETA-UAV has a lower computational cost 17τHF+7τIMA+17subscript𝜏𝐻𝐹limit-from7subscript𝜏𝐼𝑀𝐴17\tau_{HF}+7\tau_{IMA}+17 italic_τ start_POSTSUBSCRIPT italic_H italic_F end_POSTSUBSCRIPT + 7 italic_τ start_POSTSUBSCRIPT italic_I italic_M italic_A end_POSTSUBSCRIPT +5 +τHF[19.28]ms.subscript𝜏𝐻𝐹delimited-[]19.28ms\tau_{HF}\approx[19.28]\mathrm{ms}.italic_τ start_POSTSUBSCRIPT italic_H italic_F end_POSTSUBSCRIPT ≈ [ 19.28 ] roman_ms . is the computational cost of the drone (Dx) or sensor node in the proposed BETA-UAV, whereas [8]–[11] requires 8τHF+limit-from8subscript𝜏𝐻𝐹8\tau_{HF}+8 italic_τ start_POSTSUBSCRIPT italic_H italic_F end_POSTSUBSCRIPT + 4τEPM+1τEPA[14.38]ms.4subscript𝜏𝐸𝑃𝑀1subscript𝜏𝐸𝑃𝐴delimited-[]14.38ms4\tau_{EPM}+1\tau_{EPA}\approx[14.38]\mathrm{ms}.4 italic_τ start_POSTSUBSCRIPT italic_E italic_P italic_M end_POSTSUBSCRIPT + 1 italic_τ start_POSTSUBSCRIPT italic_E italic_P italic_A end_POSTSUBSCRIPT ≈ [ 14.38 ] roman_ms .12τHF+4τEPM+τ[16.32]ms.12subscript𝜏𝐻𝐹4subscript𝜏𝐸𝑃𝑀𝜏delimited-[]16.32ms12\tau_{HF}+4\tau_{EPM}+\tau\approx[16.32]\mathrm{ms}.12 italic_τ start_POSTSUBSCRIPT italic_H italic_F end_POSTSUBSCRIPT + 4 italic_τ start_POSTSUBSCRIPT italic_E italic_P italic_M end_POSTSUBSCRIPT + italic_τ ≈ [ 16.32 ] roman_ms . For the transaction hash: 0x28ef49323cafc471a9a7d50𝑥28𝑒𝑓49323𝑐𝑎𝑓𝑐471𝑎9𝑎7𝑑5\quad 0x28ef49323cafc471a9a7d5\ldots0 italic_x 28 italic_e italic_f 49323 italic_c italic_a italic_f italic_c 471 italic_a 9 italic_a 7 italic_d 5 ….

Notations Primitives PF-1 PF-2
τIMAsubscript𝜏𝐼𝑀𝐴\tau_{IMA}italic_τ start_POSTSUBSCRIPT italic_I italic_M italic_A end_POSTSUBSCRIPT Instance multiplication 2.79ms2.79ms2.79\mathrm{~{}ms}2.79 roman_ms 0.602ms0.602ms0.602\mathrm{~{}ms}0.602 roman_ms
τIPAsubscript𝜏𝐼𝑃𝐴\tau_{IPA}italic_τ start_POSTSUBSCRIPT italic_I italic_P italic_A end_POSTSUBSCRIPT Instance point addition 0.003ms0.003ms0.003\mathrm{~{}ms}0.003 roman_ms 0.145ms0.145ms0.145\mathrm{~{}ms}0.145 roman_ms
τHFsubscript𝜏𝐻𝐹\tau_{HF}italic_τ start_POSTSUBSCRIPT italic_H italic_F end_POSTSUBSCRIPT Hash Functions 0.301ms0.301ms0.301\mathrm{~{}ms}0.301 roman_ms 0.029ms0.029ms0.029\mathrm{~{}ms}0.029 roman_ms
Ts Timestamp 1.0.1ms1.0.1ms1.0.1\mathrm{~{}ms}1.0.1 roman_ms 1.1.1ms1.1.1ms1.1.1\mathrm{~{}ms}1.1.1 roman_ms
τENCsubscript𝜏𝐸𝑁𝐶\tau_{ENC}italic_τ start_POSTSUBSCRIPT italic_E italic_N italic_C end_POSTSUBSCRIPT SHA-256 0.485ms0.485ms0.485\mathrm{~{}ms}0.485 roman_ms 0.085ms0.085ms0.085\mathrm{~{}ms}0.085 roman_ms

V-C Estimate Gas Cost

Ethereum undergoes simple computations that coincide with a swarm of computers called nodes. An elite group of nodes is defined as the miners who work the hardest. Miners protect the network from intrusion and prioritize the computations. Therefore, the miners must pace a stream of requests. Without this, the network might become overloaded owing to heavy usage or spammers picking up what is done. First, miners rely on the gas price, and the gas limit of the last unit measures the work, but it has no monetary value; miners pay in tiny denominations of ETH called Gwei. In this study, we deployed a smart contract to a rinkeby test network. We then connected and deployed it to the meta mask. Once the transaction is confirmed and mined, we go to the blockchain explorer page to see the number of gas units used for this transaction. For the transaction hash: 0x28ef49323cafc471a9a7d50𝑥28𝑒𝑓49323𝑐𝑎𝑓𝑐471𝑎9𝑎7𝑑5\quad 0x28ef49323cafc471a9a7d5\ldots0 italic_x 28 italic_e italic_f 49323 italic_c italic_a italic_f italic_c 471 italic_a 9 italic_a 7 italic_d 5 … The Gas Price is shown in Fig. 2 as follows: 0.000000002566484836 Ether (2.566484836 Gwei)0.000000002566484836 Ether 2.566484836 Gwei0.000000002566484836\text{ Ether }(2.566484836\text{ Gwei})0.000000002566484836 Ether ( 2.566484836 Gwei ).

TABLE II: Comparison of actual vs estimated cost.
Function Estimated Actual
Deployer 0.0005499 ETH 0.000555 ETH
Issue UAV1 0.00023767 ETH 0.000238 ETH

Refer to caption

Figure 2: Network Deployment

Refer to caption

Figure 3: Computational Delay vs Number of Drones.
Refer to caption
Figure 4: Comparison of Computational Cost

In Fig .3 BETA-UAV system demonstrates the most feasible and efficient computational delay performance in this graph, with low baseline delay that scales gradually and predictably with number of nodes. This makes it the most promising system overall based on the results visualized.

V-D Communication Cost Comparison

We evaluated our scheme’s communication costs compared with the existing algorithms discussed above. The identity, hash function, random number, SHA-256, timestamp, and modular exponentiation are respectively 32323232 bits, 256256256256 bits, 160160160160 bits, and 128128128128 bits. We procure the communication cost of the proposed scheme for each message as follows: 2240224022402240 bits, 3360336033603360 bits, 2656265626562656 bits, and 3200320032003200 bits by applying these notations. Therefore, the proposed scheme has a total communication cost of 160+256+40+100556bits16025640100556bits160+256+40+100\approx 556\,\mathrm{bits}160 + 256 + 40 + 100 ≈ 556 roman_bits.

In this section, we compare the communication costs of the proposed protocol with those of the related schemes [8]–[11]. The outcome indicates that the proposed method has lower communication costs than existing solutions. The bar chart Fig. 4 compares the storage costs in bits for different works. The costs range from 1628 bits for our own data to 4696 bits for category S[9]. The legend shows the exact storage cost for each category. Overall, the graph illustrates the relative storage requirements for the data categories, with S[9] being the most expensive and our data being the most efficient. This comparison highlights the storage optimization achieved for our method.

VI Conclusion

In this study, we proposed a blockchain-based efficient authentication scheme called BETA for UAV communication, where BETA-UAV is divided into three phases: registration, authentication, and signature verification. The routing framework can endure major security attacks based on informal security analysis. Our study aims to address this security vulnerability by proposing a provable efficient authentication scheme that protects user privacy. Significant advantages are identified in the proposed scheme, such as lower computational and communication costs, small key size, and greater secrecy. In the future, we will extend this technical work to Ethereum cryptography and compare it with the encryption algorithms. Furthermore, we will implement the computational costs of the proposed work in a practical scenario.

References

  • [1] M. Khan, I. Ullah, A. Alkhalifah, S. Rehman, J. Shah, M. Uddin, M. Alsharif, and F. Algarni, ” ”, IEEE Transactions On Industrial Informatics. vol.18, no. 5, pp. 3416-3425, May 2022.
  • [2] M. Rodrigues, J. Amaro, F. Osório, and B. Kalinka, ”Authentication Methods for UAV Communication”, 2019 IEEE Symposium On Computers And Communications (ISCC). pp. 1210-1215, Jul. 2019.
  • [3] Li, T., Zhang, J., Obaidat, M., Lin, C., Lin, Y., Shen, Y. & Ma, J. Energy-Efficient and Secure Communication Toward UAV Networks. IEEE Internet Of Things Journal. 9, 10061-10076 (2022)
  • [4] Lei, Y., Zeng, L., Li, Y., Wang, M. & Qin, H. A Lightweight Authentication Protocol for UAV Networks Based on Security and Computational Resource Optimization. IEEE Access. 9 pp. 53769-53785 (2021)
  • [5] Khalid, H., Hashim, S., Mumtazah Syed Ahamed, S., Hashim, F. & Chaudhary, M. Secure Real-time Data Access Using Two-Factor Authentication Scheme for the Internet of Drones. 2021 IEEE 19th Student Conference On Research And Development (SCOReD). pp. 168-173 (2021)
  • [6] Tanveer, M., Alkhayyat, A., Naushad, A., Kumar, N., Alharbi, A., and others (2022). RUAM-IOD: A Robust User Authentication Mechanism for the Internet of Drones. IEEE Access, 10, 19836–19851.
  • [7] Sutrala, A., Obaidat, M., Saha, S., Das, A., Alazab, M. & Park, Y. Authenticated Key Agreement Scheme With User Anonymity and Untraceability for 5G-Enabled Softwarized Industrial Cyber-Physical Systems. IEEE Transactions On Intelligent Transportation Systems. 23, 2316-2330 (2022)
  • [8] Srinivas, J., Das, A., Wazid, M. & Vasilakos, A. Designing Secure User Authentication Protocol for Big Data Collection in IoT-Based Intelligent Transportation System. IEEE Internet Of Things Journal. 8, 7727-7744 (2021)
  • [9] Wazid, M., Das, A., Kumar, N. & Alazab, M. Designing authenticated key management scheme in 6G-enabled network in a box deployed for industrial applications. IEEE Transactions On Industrial Informatics. 17, 7174-7184 (2020)
  • [10] Bera, B., Saha, S., Das, A., Kumar, N., Lorenz, P. & Alazab, M. Blockchain-Envisioned Secure Data Delivery and Collection Scheme for 5G-Based IoT-Enabled Internet of Drones Environment. IEEE Transactions On Vehicular Technology. 69, 9097-9111 (2020)
  • [11] Li, H., Han, D. & Tang, M. A Privacy-Preserving Storage Scheme for Logistics Data With Assistance of Blockchain. IEEE Internet Of Things Journal. 9, 4704-4720 (2022)
  • [12] Kwon, D., Son, S., Park, Y., Kim, H., Park, Y., Lee, S. & Jeon, Y. Design of Secure Handover Authentication Scheme for Urban Air Mobility Environments. IEEE Access. 10 pp. 42529-42541 (2022)