Next Article in Journal
A Novel Metasurface-Based Monopulse Antenna with Improved Sum and Difference Beams Radiation Performance
Next Article in Special Issue
Performance Test and Parameter Optimization of Trichogramma Delivery System
Previous Article in Journal
Thermo-Optic Phase Shifter with Interleaved Suspended Design for Power Efficiency and Speed Adjustment
Previous Article in Special Issue
Efficient and Secure WiFi Signal Booster via Unmanned Aerial Vehicles WiFi Repeater Based on Intelligence Based Localization Swarm and Blockchain
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles

1
Hamdard Institute of Engineering and Technology, Hamdard University, Islamabad 440000, Pakistan
2
Computer Science Department, College of Basic Education, University of Sulaimani, Sulaimaniyah 00964, Kurdistan Region, Iraq
3
Department of Information Technology, University College of Goizha, Sulaimaniyah 00964, Kurdistan Region, Iraq
4
Ocean College, Zhejiang University, Zheda Road 1, Zhoushan 316021, China
5
Faculty of Computer and Information Systems, Islamic University of Madinah, Madinah 400411, Saudi Arabia
6
College of Computing and Information Technology, The University of Bisha, Bisha 67714, Saudi Arabia
7
Department of Computer Science and Information Systems, College of Applied Sciences, AlMaarefa University, P.O. Box 71666, Riyadh 11597, Saudi Arabia
*
Author to whom correspondence should be addressed.
Micromachines 2022, 13(11), 1926; https://doi.org/10.3390/mi13111926
Submission received: 20 September 2022 / Revised: 22 October 2022 / Accepted: 28 October 2022 / Published: 8 November 2022
(This article belongs to the Special Issue Micro Air Vehicles)

Abstract

:
Micro Aerial Vehicles (MAVs) are a type of UAV that are both small and fully autonomous, making them ideal for both civilian and military applications. Modern MAVs can hover and navigate while carrying several sensors, operate over long distances, and send data to a portable base station. Despite their many benefits, MAVs often encounter obstacles due to limitations in the embedded system (such as memory, processing power, energy, etc.). Due to these obstacles and the use of open wireless communication channels, MAVs are vulnerable to a variety of cyber-physical attacks. Consequently, MAVs cannot execute complex cryptographic algorithms due to their limited computing power. In light of these considerations, this article proposes a conditional privacy-preserving generalized ring signcryption scheme for MAVs using an identity-based cryptosystem. Elliptic Curve Cryptography (ECC), with a key size of 160 bits, is used in the proposed scheme. The proposed scheme’s security robustness has been analyzed using the Random Oracle Model (ROM), a formal security evaluation method. The proposed scheme is also compared in terms of computation cost, communication cost and memory overhead against relevant existing schemes. The total computation cost of the proposed scheme is 7.76 ms, which is 8.14%, 5.20%, and 11.40% schemes. The results show that the proposed scheme is both efficient and secure, proving its viability.

1. Introduction

Micro Aerial Vehicles (MAVs) are getting a lot of attention from research organizations and businesses around the world [1]. These flying machines have proven their worth in situations where humans cannot reach or work efficiently, such as last-minute package delivery during rush hours or base searches in inaccessible areas of the battlefield. Compared to conventional methods, MAVs can significantly lower the risk to human life, increase the system’s efficiency, and shorten the time of operations. The broad capabilities of MAVs range from surveillance MAVs with fixed wings to advanced MAVs capable of hovering, navigation, carrying several sensors, and carrying out their missions up to several kilometers in range [2]. MAVs can transmit data to a portable base station and can exchange data with one another. A general architecture of MAVs network is depicted in Figure 1. Despite these benefits, MAVs are not suitable for real-time or processor-intensive applications because to their limited memory and processing power [3].
Apart from the aforementioned constraints, the security measures to fight against cyber-attacks are rarely considered during the design of MAVs [4]. The security and privacy of the network could be severely compromised due to this vulnerability, which would have a devastating effect on data transmission and storage. There are a variety of ways a malicious attacker can compromise the MAVs system. The malicious attacker can, for instance, send several reservation requests, eavesdrop on control messages, or fake data. Wi-Fi-connected MAVs are more vulnerable to cyber-attacks than cellular-connected ones because of their less-reliable connections and weaker security measures [5]. Tracking MAV locations, tampering with onboard hardware, illegal data access, message modification, and fabrication are examples of common privacy and security concerns across the MAV system [6,7]. A major security concern that compromises the privacy of MAVs is a Global Positioning System (GPS) spoofing attack [8,9,10], in which an attacker exploits GPS signals. In this method, an adversary sends an MAV slightly stronger GPS signals in order to deviate it from its original mission. Therefore, given their extensive usage in current military and commercial applications, there is an urgent need for enhanced security measures for MAVs.
Authentication and confidentiality are two of the most important aspects of any security protocol design for ensuring secure communication, and the same is applicable for MAVs security. Encryption and digital signatures provide solutions for confidentiality and authenticity respectively. When both attributes are required simultaneously and in a single logical step for devices with limited resources, such as MAVs, signcryption [11] is preferred. In addition, generalized signcryption is an extension of the signcryption scheme that not only offers encryption and digital signature simultaneously, but also has the option to offer both independently, if desired. Such a characteristic is useful if one of the two essential characteristics, confidentiality or authenticity, is desired [12]. Generalized signcryption can be used in ring configurations, known as ring signcryption, which offers advantageous characteristics such as anonymity, spontaneity, flexibility, and equal membership [13]. A conditional privacy preserving property can be implemented in addition to generalized ring signcryption to guarantee recipient and sender identify anonymity. In this approach, each entity encrypts their real identity using a common secret key between entity and PKG in the key generation process rather than using the real identities of sender and receiver. PKG must first locate the secret key and real identity after obtaining the encrypted identity. The encrypted identities of each user for signcryption and unsigncryption are then published by PKG.
Zhou et al. [14] proposed a concrete scheme for generalized ring signcryption in an identity-based framework. The proposed technique is based on bilinear pairing, and a random oracle model (ROM) is used for the security analysis. Due to the fact that the scheme [14] is based on bilinear pairing, which involves computationally expensive cryptographic operations, it is not suited for resource-constrained devices with low processing capabilities, such as MAVs, to conduct such operations. In addition, the proposed scheme lacks conditional privacy-preserving characteristics. Caixue Zhou [15] proposed a certificate-based generalized ring signcryption method and a concrete methodology employing bilinear pairings for certificate-based cryptosystems. Using the ROM, the security hardness of the proposed system is evaluated. Again, this scheme [15] is not suitable for MAVs due to the high computation cost of bilinear pairing and the absence of conditional privacy-preserving attribute.
M. Luo and Y. Zhou [16] introduced an efficient conditional privacy-preserving authentication protocol based on generalized ring signcryption scheme. Generalized ring signcryption is proposed in this protocol to provide ring signature mode and ring signcryption mode inside a single algorithm in order to meet the diverse security needs of complicated application scenarios. A practical public verification technique is meant to make tracking results verifiable and more trustworthy. In addition, the protocol accomplishes secrecy, immutability, and Known Session-Specific Temporary Information Security (KSSTIS). However, the proposed protocol involves bilinear pairing-based multiplication, modular exponentials, and bilinear pairing in the combined ring signature and signcryption method, which is incompatible for MAVs. Khan et al. [17] presented an identity-based generalized signcryption with multi-access edge computing option to protect Flying Ad hoc Networks (FANETs). However, neither conditional privacy preservation nor ring signcryption are supported by the proposed scheme. Consequently, this scheme [17] does not ensure anonymity. Din et al. [18] presented an improved identity-based generalized signcryption scheme for secure multi-access edge computing-enabled FANETs. The proposed scheme supports neither conditional privacy preservation nor ring signcryption. Therefore, this approach [18] does not guarantee anonymity.
With the aforementioned facts and favorable features in mind, we provide a conditional privacy-preserving generalized ring signcryption scheme for MAVs in this work. Moreover, the proposed scheme is based on an Identity-based public key cryptosystem, which uses the user’s name, IP address, etc. as his/her public key, hence eliminating the requirement for a public key certificate. Then, a trusted third party known as the PKG produces all users’ private keys, which introduces a new issue known as the private key escrow problem. However, it is still quite beneficial in situations when the PKG is completely trusted. The following are the main contributions of the proposed scheme that distinguish it from existing schemes.
  • We propose a conditional privacy-preserving generalized ring signcryption scheme for MAVs using the ECC operation.
  • The proposed scheme is conditional privacy-preserving, meaning each entity encrypts its real identity using a common secret key between entity and PKG in the key generation process.
  • The proposed scheme enables encryption and digital signature simultaneously as well as independently using generalized signcryption. In ring configurations mode, this scheme guarantees anonymity, spontaneity, flexibility, and equal membership.
  • We conducted a formal security study using the Random Oracle Model (ROM) and found that the proposed scheme is secure against a wide range of cyber-attacks.
  • Finally, the proposed scheme’s efficiency is compared to its counterparts, validating its low computation cost, communication cost and memory overhead.
The structure of the article is as follows: Section 2 provides preliminary information, the network model, and the syntax of the proposed scheme. In contrast, Section 3 includes a security analysis of the proposed scheme. In Section 4, performance analysis is discussed. The conclusion is contained in Section 5.

2. Preliminaries, Network Model and Syntax of the Proposed Scheme

This section includes preliminaries (elliptic curve cryptography, the elliptic curve decisional Diffie–Hellman problem, the elliptic curve discrete logarithm problem), syntax of the proposed scheme, network model and notations for the proposed scheme as shown in Table 1.

2.1. Preliminaries

2.1.1. Elliptic Curve Cryptography (ECC)

Suppose G E C C is a finite cyclic group on the elliptic curve ( E E C C ), f q is the finite field of E E C C with prime order q , let q > 3 , and ξ is the generator of group G E C C ; the elliptic can be defined as follows: V 2 = U 3 + s U + t on f q . Suppose U , V f q × f q based on the point, which is called infinity point on elliptic curve Ô and congruence V 2 U 3 + s U + t m o d   q , where the values s , t f q satisfying 4 s 3 + 27 t 2 m o d   q .

2.1.2. Elliptic Curve Decisional Diffie-Hellman Problem (ECDDHP)

Assume ξ is the generator of group G E C C with prime order q , and given ( Ω · ξ ,   θ ·   ξ , ξ , K   G E C C ), extracting θ and Ω from K = Ω · θ · ξ is called ECDDHP.

2.1.3. Elliptic Curve Discrete Logarithm Problem (ECDLP)

Assume ξ is the generator of group GECC with prime order q, and given (θ.ξ,ξ,K ∈ GECC), extracting θ from K = θ. ξ is called ECDLP.

2.2. Syntax

The syntax of the proposed scheme consists of the five sub-algorithms listed below.
  • Initialization: The ground core network (GCN) can play the role private key generator (PKG), in which he/she can sets ß G C N as his/her secret key, δ G C N as his/her public key, and generates a public parameter set Ж .
  • Key Generation: The device that participates in a network as a legal user will send ( E I d i ,   Ω i ) to GCN by using open channel. Based on ( E I d i ,   Ω i ), GCN first compute γ i and recover the real identity   I d i . Then, GCN computes λ i ,   Φ i and send ( Φ i ,   λ i ) to the legitimate user by using secure channel.
  • Generalized Ring Signcryption: This algorithm will run by Micro Aerial Vehicle (MAV), in which the MAV take input that are ( EId MAV , m , λ X , £ X , δ G C N ) and produce the tuple ( κ , Л , Γ ).
  • Generalized Ring Signcryption Verifications: Given the tuple ( E I d X , λ M A V , £ M A V , δ G C N , κ , Л , Γ , Φ X . ), a user can verify ( κ , Л , Γ ).

2.3. Network Model

Figure 2 depicts the network model of the proposed scheme, which includes entities such as MAVs and Base Station (BS) deployed to provide monitoring of a certain region. The proposed network model relies heavily on MAVs, which are outfitted with a camera, IMU, sensors, and GPS devices capable of handling a wide range of use cases. It allows for interaction between many MAVs and also between MAVs and fixed facilities. To establish a connection with the BS, the MAV makes use of 5G and Wi-Fi wireless technologies. The MAVs are able to talk to one another over Wi-Fi. The primary goal of a hybridised approach is to capitalise on the strengths of both technologies.

3. Proposed Scheme Construction

The construction of the proposed scheme includes the following steps.
Initialization: In this sub algorithm, a ground core network (GCN) can play the role private key generator (PKG) that can first choose his own secret key ß G C N f q and compute a master public key as δ G C N = ß G C N · ξ . then, GCN chooses three hash functions ( Ц 1 , Ц 2 , Ц 3 ) that are irreversible and collision resistant. At the end, GCN produces a public param Ж = ( f q , δ G C N , ξ ,   Ц 1 , Ц 2 , Ц 3 ).
Key Generation: In this sub algorithm, a device which participated in a network as a legal user will send his encrypted real identity E I d i = γ i I d i , and Ω i = α i · ξ ,   to GCN by using open channel, where γ i = α i · δ G C N and α i f q . Based on ( E I d i ,   Ω i ), GCN firs compute γ i = ß G C N · Ω i and recover the real identity I d i as I d i = E I d i γ i . Then, GCN choose η i f q , compute λ i = η i · ξ , £ i = Ц 1 I d i , λ i , calculate Φ i = η i + £ i · ß G C N , and send ( Φ i ,   λ i ) to the legitimate user by using secure channel.
Generalized Ring Signcryption: This algorithm will run by MAV, in which the MAV first select his identity ( EId MAV   ) from Δ = { E I d MAV   1 , E I d MAV   2 , E I d MAV   3 , , E I d MAV n } and perform the following steps.
  • MDN choose χ MAV   f q and compute Л = χ MAV   · ξ .
  • Compute Ψ = χ MAV   λ X + £ X · δ G C N  and Γ = Ц 2 Ψ m , E I d M A V   .
  • Compute ω = Ц 3 E I d M A V   , λ M A V , λ X , Л , Γ  and κ = χ MAV   + ω · Φ M A V .
  • MAV send ( ω , Л , Γ ) to everything (X).
Generalized Ring Signcryption Verifications: With the encrypted identity ( E I d X ), a user upon reception of ( ω , Л , Γ ) can perform the following steps.
  • Compare if κ · ξ = Л + ω · λ M A V + £ M A V · δ G C N is holds, where ω = Ц 3 E I d M A V , λ M A V , λ X , Л , Γ .
  • Compute Ψ = Φ X · Л and m , E I d M A V = Γ Ц 2 Ψ .

Correctness Analysis

The device at receiving end (X) can verify the signature as follows.
κ · ξ = Л + ω · λ M A V + £ M A V · δ G C N = χ M A V + ω · Φ M A V · ξ = ( χ M A V · ξ + ω · Φ M A V · ξ ) = χ M A V · ξ + ω · η M A V + £ M A V · ß G C N · ξ = ( χ M A V · ξ + ω · η M A V · ξ + £ M A V · ß G C N · ξ ) = Л + ω · λ M A V + £ M A V · δ G C N
hence proved.
Furthermore, a device at receiving end (X) can made the decryption key as follows.
Ψ = Φ X · Л = η X + £ X · ß G C N · χ M A V · ξ = η X · ξ + £ X · ß G C N · ξ · χ M A V = λ X + £ X · δ G C N · χ M A V = χ M A V λ X + £ X · δ G C N
hence proved.

4. Security Analysis

In this section, we first show that the proposed scheme is secure against breaches of confidentiality and forgeability under the Random Oracle Model (ROM). Then, using an informal security analysis, we show that the proposed scheme is secure against an adversary attempting to violate sender and recipient anonymity. The subsequent theorems demonstrate that the proposed scheme provides security properties such as confidentiality, unforgeability, sender anonymity, and recipient anonymity, respectively.
Theorem 1. 
Confidentiality: The proposed generalized ring signcryption is indistinguishable against intruder INT under the ROM, if ECDDHP is hard.
Proof. 
Suppose the instances of elliptic curve ( Ω · ξ ,   θ ·   ξ , ξ , K   G E C C ) is given to C ECDDHP . To find θ and Ω from K = Ω · θ · ξ , C ECDDHP will play the following Game with I N T .
Initialization: C ECDDHP can first choose the secret key ß G C N f q , public key δ G C N , public parameter set Ж . Then, C ECDDHP sends Ж to I N T .
Phase 1: Here, I N T can made the following queries with C E C D D H P .
Ц 1
Query: I N T send a request for Ц 1 Query with identity ( I d i )   C E C D D H P check for a tuple I d i , λ i , £ i in the list L Ц 1 , if I d i , λ i , £ i is found, C E C D D H P returns £ i to I N T . Otherwise, C E C D D H P choose the value for £ i randomly and returns it to I N T .
Ц 2
Query: I N T send a request for Ц 2 Query with identity ( I d i )   C E C D D H P check for a tuple Ψ i , £ 1 i in the list L Ц 2 , if Ψ i , £ 1 i is found, C E C D D H P returns £ 1 i to I N T . Otherwise, C E C D D H P choose the value for £ 1 i randomly and returns it to I N T .
Ц 3
Query: I N T send a request for Ц 3 Query with identity ( I d i )   C E C D D H P check for a tuple E I d i , λ i , Γ i , Л i , ω i in the list L Ц 3 , if E I d i , λ i , Γ i , Л i , ω i is found, C E C D D H P returns ω i to I N T . Otherwise, C ECDDHP choose the value for ω i randomly and returns it to I N T .
User Public Key Query: I N T send a request for User Public Key Query with ( I d i , λ i ) ,   C E C D D H P check for a tuple I d i , λ i in the list L U P K , if I d i , λ i is found, C E C D D H P returns λ i to I N T . Otherwise, C E C D D H P perform the following two steps.
  • At j t h query, if i = j , C E C D D H P set λ i = Ω · ξ .
  • Else, compute λ i = η i · ξ , where it selects η i randomly.
  • At the end, C E C D D H P returns λ i to I N T .
User Private Key Query: I N T send a request for User Private Key Query with ( I d i , λ i , Φ i ) ,     C E C D D H P check for a tuple I d i , λ i , Φ i in the list L U P R K , if I d i = I d ,   C E C D D H P stop further processing, otherwise he found the tuple   I d i , λ i , Φ i   and returns Φ i to I N T .
Generalized Ring Signcryption Query: I N T send a request for Generalized Ring Signcryption with m ,   E I d M A V and E I d X , where E I d M A V   Δ = { E I d MAV   1 , E I d MAV   2 ,   E I d MAV   3 , , E I d MAV n } and C E C D D H P perform the following steps.
  • If E I d M A V   ! = I d , It choose χ M A V f q and compute Л = χ M A V · ξ ω λ M A V + £ M A V · δ G C N .
  • Compute Ψ = χ M A V λ X + £ X · δ G C N  and Γ = Ц 2 Ψ m , E I d M A V .
  • Compute ω = Ц 3 E I d M A V , λ M A V , λ X , Л , Γ  and κ = χ M A V + y , where   y  is randomly selected now here.
  • C E C D D H P send ( κ , Л , Γ ) to I N T .
Generalized Ring Signcryption Verification Query: If E I d X = I d , C E C D D H P shows the tuple ( κ , Л , Γ ) is invalid. Otherwise, it normally Generalized Ring Signcryption Verification algorithm.
Challenge: I N T send the tuple ( m 101 , m 102 , E I d M A V , E I d X ) to C E C D D H P , where m 101 , m 102 are the two plaintexts with same size but contains different contents. If E I d X = I d , C E C D D H P pick ι   0 ,   1 and perform the following computations.
  • It computes Л = Ω · ξ .
  • Compute Ψ = K + £ X · δ G C N    and Γ = Ц 2 Ψ m , E I d M A V .
  • Compute ω = Ц 3 E I d M A V , λ M A V , λ X , Л , Γ  and κ = ω · Φ M A V + y + Ω , where   y  is randomly selected now here.
  • C E C D D H P returns ( κ , Л , Γ ).
Phase 2: In this phase, INT executes Ц 1 Query, Ц 2 Query, Ц 3 Query, User Public Key Query, Generalized Ring Signcryption Query, and Generalized Ring Signcryption Verification Query, respectively. Note that at this stage INT should not perform User Private Key Query on encrypted identity E I d X and requested message corresponding to the Generalized ring signcrypted text.
Guess: INT return ι /   0 ,   1 , if ι = ι / , C E C D D H P outputs 1. Otherwise, C E C D D H P outputs 0.
Probability Analysis: Suppose Q Ц 1 , Q Ц 1 , Q Ц 1 , Q U P K , and Q U P R K represent Ц 1 Query, Ц 2 Query, Ц 3 Query, User Public Key Query, and User Private Key Query, respectively. So, we express the following events.
1.
Θ 1 :   C E C D D H P succeeded in User Private Key Query.
2.
Θ 2 :   C ECDDHP succeeded in Generalized Ring Signcryption Verification Query.
3.
Θ 2 :   C ECDDHP succeeded in in challenge phase.
After denoting the above events, we can easily receive the following outcomes.
Pr Θ 1 = 1 Q U P R K Q U P K ,   Pr Θ 2 = 1 1 2 j , and Pr Θ 3 = 1 Q U P K Q U P R K , then Pr C E C D D H P   s u c e s s = Pr Θ 1 Θ 2 Θ 3 = Pr Θ 1 · Pr Θ 2 · Pr Θ 3 = 1 Q U P R K Q U P K 1 1 2 j 1 Q U P K Q U P R K ( 1 Q U P K ) Q U P K , where represent the advantage of INT. □
Theorem 2. 
Unforgeability. Our proposed generalized ring signcryption is indistinguishable against intruder INT under the random oracle model, if ECDLP is hard.
Proof. 
Suppose the instance of elliptic curve ( Ω · ξ ,   ξ , K   G E C C ) is given to C ECDLP so, to find Ω from K = Ω · ξ , C ECDLP will play the following Game with I N T .
Initialization: C ECDLP can first choose the secret key ß G C N f q , public key δ G C N , public parameter set Ж . Then, C ECDDHP send Ж to I N T .
Queries: All the queries are processed is same as executed in Theorem 1-Confidentiality.
Forgery: I N T wants to generate and verify combined ring signature and signcryption, in which he needs the private key of MAV and X ( Φ M A V , Φ X ). I N T can generate the forge signature as follows.
  • I N T choose χ I N T f q and compute Л = χ I N T · ξ .
  • Compute Ψ = χ I N T λ X + £ X · δ G C N  and Γ = Ц 2 Ψ m , E I d M A V .
  • Compute ω = Ц 3 E I d M A V , λ I N T , λ X , Л , Γ  and κ = χ I N T + ω · Φ I N T .
  • Returns ( ω , Л , Γ ).
In the above process for forging a signature, INT can solve two-time ECDLP such as finding the values ( χ M A V , Φ M A V ).
Probability Analysis: Suppose Q Ц 1 ,   Q Ц 1 ,   Q Ц 1 , Q U P K , and Q U P R K represent Ц 1 Query, Ц 2 Query, Ц 3 Query, User Public Key Query, and User Private Key Query, respectively. So, we express the following events.
4.
Θ 1 :   C E C D D H P succeeded in User Private Key Query.
5.
Θ 2 :   C E C D D H P succeeded in Generalized Ring Signcryption Verification Query.
6.
Θ 2 :   C E C D D H P succeeded in in challenge phase.
After denoting the above events, we can easily receive the following outcomes.
Pr Θ 1 = 1 Q U P R K Q U P K ,   Pr Θ 2 = 1 1 2 j , and Pr Θ 3 = 1 Q U P K Q U P R K , then Pr C E C D D H P   s u c e s s = Pr Θ 1 Θ 2 Θ 3 = Pr Θ 1 · Pr Θ 2 · Pr Θ 3 = 1 Q U P R K Q U P K 1 1 2 j 1 Q U P K Q U P R K ( 1 Q U P K ) Q U P K , where represents the advantage of INT. □
Theorem 3. 
Sender Anonymity. In the key generation phase, the sender device called MAV will send his encrypted real identity E I d M A V = γ M A V I d M A V , and Ω M A V = α M A V · ξ ,   to GCN by using open channel, where γ M A V = α M A V · δ G C N  and α M A V f q . Based on ( E I d M A V ,   Ω M A V ), GCN firs compute γ M A V = ß G C N · Ω M A V  and recover the real identity I d M A V as I d M A V = E I d i γ M A V . Here, if INT wants the real identity I d M A V of MAV, he will pass the following two cases.
  • INT first struggle to access α M A V from Ω M A V = α M A V · ξ to made γ M A V = α M A V · δ G C N .
  • Secondly INT can access ß G C N from δ G C N = ß G C N · ξ to made γ M A V = ß G C N · Ω M A V .
In both the above cases, INT can solve ECDLP which will be infeasible for him/her.
Theorem 4.
Receiver Anonymity. In the key generation phase, the receiver device called X  will send his encrypted real identity E I d X = γ X I d X , and Ω X = α X · ξ ,   to GCN by using open channel, where γ X = α X · δ G C N  and α X f q . Based on ( E I d X ,   Ω X ), GCN firs compute γ X = ß G C N · Ω X and recover the real identity I d X as I d X = E I d X γ X . Here, if INT wants the real identity I d X  of X , he will pass the following two cases.
  • INT first struggle to access α X from Ω X = α X · ξ to made γ X = α X · δ G C N .
  • Secondly INT can access ß G C N from δ G C N = ß G C N · ξ to made γ X = ß G C N · Ω X .
In both the above cases, INT can solve ECDLP, which will be infeasible for him/her.

5. Performance Comparison

This section compares the performance of the proposed scheme with the relevant existing counterparts proposed by Zhou et al. [14], Zhou et al. [15], and Luo and Zhou [16].

5.1. Computation Cost

The computation cost represents the operational expenses spent by each user during the proposed generalized ring signcryption process and existing comparable schemes proposed by Zhou et al. [14], Zhou et al. [15], and Luo and Zhou [16]. In Table 2, we list the key operations of the proposed scheme, including Elliptic Curve Point Multiplication ( E C C P M ), Bilinear Pairing Based Multiplication ( B P B M ), Modular Exponentials ( M D E X P ), and Bilinear Pairing ( B P O P ). Table 3 contains the operating expenses, measured in milliseconds (ms), for the proposed scheme, as well as those of Zhou et al. [14], Zhou et al. [15], and Luo and Zhou [16]. The time requires for a single E C C P M takes 0.97 ms, B P B M   ,     4.31   ms , M D E X P   ,     1.25   ms and B P O P   takes   14.90 [19]. The Multi-Precision Integer and Rational Arithmetic C Library (MIRACL) [20] is used to assess the performance of the proposed scheme by testing the runtime of the core cryptographic operations up to 1000 times. Observations are made on a workstation with the following specifications: 8 GB RAM and the Windows 7 Home Basic 64-bit operating system [21]. As seen in Figure 3, the proposed scheme has a lower computation cost than the schemes proposed by Zhou et al. [14], Zhou et al. [15], and Luo and Zhou [16].

5.2. Communication Cost

In this subsection, the proposed scheme is compared to existing schemes, namely those proposed by Zhou et al. [14], Zhou et al. [15], and Luo and Zhou [16], in terms of communication cost. We list the communication cost incurred based on the Elliptic Curve Parameter Size (|ECC q|), Bilinear Pairing Parameter Size (|BP G|), and a message size (|m|) for the proposed and those of Zhou et al. [14], Zhou et al. [15], and Luo and Zhou [16]. We have selected the bit values 160, 1024, and 1024 bits for (|ECC q|), (|m|), and (|BP G|) from [19]. In addition, the communication cost analysis between Zhou et al. [14], Zhou et al. [15], and Luo and Zhou [16] and the proposed scheme are provided in Table 4. As seen in Figure 4, the proposed scheme has a lower communication cost than the schemes proposed by Zhou et al. [14], Zhou et al. [15], and Luo and Zhou [16].

5.3. Memory Overhead

The proposed scheme is compared in terms of memory overhead to existing schemes proposed by by Zhou et al. [14], Zhou et al. [15], and Luo and Zhou [16]. Table 5 describes the primary operations, and Table 6 compares the memory overhead in bits of the proposed scheme to that of relevant existing schemes. A significant reduction in memory space is achieved, as shown in Figure 5.

6. Conclusions

In this article, we proposed a conditional privacy-preserving generalized ring signcryption scheme for MAVs using an identity-based cryptosystem. The proposed scheme is developed using the Elliptic Curve Cryptography concept (ECC). A comprehensive security analysis of ROM indicates that the proposed method is robust to a number of attacks. Comparing the proposed scheme to similar schemes presented by Zhou et al. [14], Zhou et al. [15], and Luo and Zhou [16] with regard to commutation and communication costs. The results reveal that the proposed scheme is more cost-effective in terms of computation and communication costs than its current alternatives. In addition, the results demonstrate that the proposed method is suitable for MAV systems due to the algorithm’s functionality and reduced computation cost, communication cost and memory overhead.

Author Contributions

Conceptualization, I.U. and M.A.K.; Methodology, I.U., M.A.K., S.A.H.M. and A.M.A.; Software, A.M.A., S.A.H.M. and F.N.; Validation, M.A.K., F.N. and I.U.; Formal analysis, I.U. and M.A.K.; Investigation, I.U. and M.A.K.; Resources, M.A.K., F.A., N.I., S.A.H.M. and A.M.A.; Data curation, M.A.K., A.M.A., F.A., N.I. and S.A.H.M.; Writing—original draft preparation, M.A.K., S.A.H.M. and A.M.A.; Writing—review and editing, M.A.K., S.A.H.M. and A.M.A.; Visualization, A.M.A.; Funds Acquisitions, N.I.; Supervision, F.N. and M.A.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by AlMaarefa University, Riyadh, Saudi Arabia (TUMA-2021-57).

Data Availability Statement

Not applicable.

Acknowledgments

Nisreen Innab would like to express her gratitude to AlMaarefa University, Riyadh, Saudi Arabia, for providing funding (TUMA-2021-57) to do this research.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Mohsan, S.A.H.; Othman, N.Q.H.; Khan, M.A.; Amjad, H.; Żywiołek, J. A Comprehensive Review of Micro UAV Charging Techniques. Micromachines 2022, 13, 977. [Google Scholar] [CrossRef] [PubMed]
  2. Liu, X.; Chen, S.W.; Nardari, G.V.; Qu, C.; Ojeda, F.C.; Taylor, C.J.; Kumar, V. Challenges and Opportunities for Autonomous Micro-UAVs in Precision Agriculture. IEEE Micro 2022, 42, 61–68. [Google Scholar] [CrossRef]
  3. Ahmed, F.; Mohanta, J.C.; Keshari, A.; Yadav, P.S. Recent Advances in Unmanned Aerial Vehicles: A Review. Arab. J. Sci. Eng. 2022, 47, 7963–7984. [Google Scholar] [CrossRef] [PubMed]
  4. Noor, F.; Khan, M.A.; Al-Zahrani, A.; Ullah, I.; Al-Dhlan, K.A. A Review on Communications Perspective of Flying Ad-Hoc Networks: Key Enabling Wireless Technologies, Applications, Challenges and Open Research Topics. Drones 2020, 4, 65. [Google Scholar] [CrossRef]
  5. Khan, M.A.; Kumar, N.; Mohsan, S.A.H.; Khan, W.U.; Nasralla, M.M.; Alsharif, M.H.; Zywiolek, J.; Ullah, I. Swarm of UAVs for Network Management in 6G: A Technical Review. IEEE Trans. Netw. Serv. Manag. 2022. [Google Scholar] [CrossRef]
  6. Khan, M.A.; Ullah, I.; Alkhalifah, A.; Rehman, S.U.; Shah, J.A.; Uddin, I.I.; Alsharif, M.H.; Algarni, F. A Provable and Privacy-Preserving Authentication Scheme for UAV-Enabled Intelligent Transportation Systems. IEEE Trans. Ind. Inform. 2021, 18, 3416–3425. [Google Scholar] [CrossRef]
  7. Krishna, C.G.L.; Murphy, R.R. A review on cybersecurity vulnerabilities for unmanned aerial vehicles. In Proceedings of the 2017 IEEE International Symposium on Safety, Security and Rescue Robotics (SSRR), Shanghai, China, 11–13 October 2017; pp. 194–199. [Google Scholar]
  8. Guo, Y.; Wu, M.; Tang, K.; Tie, J.; Li, X. Covert Spoofing Algorithm of UAV Based on GPS/INS-Integrated Navigation. IEEE Trans. Veh. Technol. 2019, 68, 6557–6564. [Google Scholar] [CrossRef]
  9. Eldosouky, A.R.; Ferdowsi, A.; Saad, W. Drones in Distress: A Game-Theoretic Countermeasure for Protecting UAVs Against GPS Spoofing. IEEE Internet Things J. 2019, 7, 2840–2854. [Google Scholar] [CrossRef] [Green Version]
  10. Arteaga, S.P.; Hernandez, L.A.M.; Perez, G.S.; Orozco, A.L.S.; Villalba, L.J.G. Analysis of the GPS Spoofing Vulnerability in the Drone 3DR Solo. IEEE Access 2019, 7, 51782–51789. [Google Scholar] [CrossRef]
  11. Zheng, Y. Digital signcryption or how to achieve cost (signature & encryption) << cost (signature) + cost (encryption). In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; Springer: Berlin/Heidelberg, Germany, 1997; pp. 165–179. [Google Scholar]
  12. Han, Y.; Yang, X.; Wei, P.; Wang, Y.; Hu, Y. ECGSC: Elliptic curve based generalized signcryption. In Proceedings of the Third International Conference Ubiquitous Intelligence and Computing of Lecture Notes in Computer Science, Wuhan, China, 3–6 September 2006; Springer: Berlin/Heidelberg, Germany, 2006; Volume 4159, pp. 956–965. [Google Scholar]
  13. Wang, L.; Zhang, G.; Ma, C. A Secure Ring Signcryption Scheme for Private and Anonymous Communication. In Proceedings of the 2007 IFIP International Conference on Network and Parallel Computing Workshops (NPC 2007), Dalian, China, 18–21 September 2007; Springer: Berlin/Heidelberg, Germany, 1997; pp. 107–111. [Google Scholar]
  14. Zhou, C.X.; Cui, Z.M.; Gao, G.Y. Efficient identity-based generalized ring signcryption scheme. KSII Trans. Internet Inf. Syst. 2016, 10, 5553–5571. [Google Scholar]
  15. Zhou, C.; Gao, G.; Cui, Z.; Zhao, Z. Certificate-based generalized ring signcryption scheme. Int. J. Found. Comput. Sci. 2018, 29, 1063–1088. [Google Scholar] [CrossRef]
  16. Luo, M.; Zhou, Y. An Efficient Conditional Privacy-preserving Authentication Protocol Based on Generalized Ring Signcryption for VANETs. IEEE Trans. Veh. Technol. 2022, 71, 10001–10015. [Google Scholar] [CrossRef]
  17. Khan, M.A.; Ullah, I.; Nisar, S.; Noor, F.; Qureshi, I.M.; Khanzada, F.; Khattak, H.; Aziz, M.A. Multi-access Edge Computing (MEC) Enabled Flying Ad-hoc Networks with Secure Deployment Using Identity Based Generalized Signcryption. Mob. Inf. Syst. 2020, 2020, 8861947. [Google Scholar]
  18. Din, N.; Waheed, A.; Zareei, M.; Alanazi, F. An Improved Identity-Based Generalized Signcryption Scheme for Secure Multi-Access Edge Computing Empowered Flying Ad Hoc Networks. IEEE Access 2021, 9, 120704–120714. [Google Scholar] [CrossRef]
  19. Khan, M.A.; Ullah, I.; Alsharif, M.H.; Alghtani, A.H.; Aly, A.A.; Chen, C.M. An Efficient Certificate-Based Aggregate Signature Scheme for Internet of Drones. Secur. Commun. Netw. 2022, 2022, 9718580. [Google Scholar] [CrossRef]
  20. Shamus Sofware Ltd. Miracl Library. Available online: http://github.com/miracl/MIRACL (accessed on 2 August 2022).
  21. Zhou, C.; Zhao, Z.; Zhou, W.; Mei, Y. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings. Secur. Commun. Netw. 2017, 2017, 8405879. [Google Scholar] [CrossRef]
Figure 1. General architecture of MAVs network.
Figure 1. General architecture of MAVs network.
Micromachines 13 01926 g001
Figure 2. Network model of the proposed scheme.
Figure 2. Network model of the proposed scheme.
Micromachines 13 01926 g002
Figure 3. Comparison of computation cost (in ms) [14,15,16].
Figure 3. Comparison of computation cost (in ms) [14,15,16].
Micromachines 13 01926 g003
Figure 4. Comparison of communication cost (in bits) [14,15,16].
Figure 4. Comparison of communication cost (in bits) [14,15,16].
Micromachines 13 01926 g004
Figure 5. Comparison of memory overhead (in bits) [14,15,16].
Figure 5. Comparison of memory overhead (in bits) [14,15,16].
Micromachines 13 01926 g005
Table 1. Notation table.
Table 1. Notation table.
S. No NotationDescriptions
1GCNGround core network
2PKGPrivate key generator
3 Ж Public parameter param
4 Ц 1 , Ц 2 , Ц 3 Irreversible and collision resistant hash functions
5 δ G C N Master secret key of ground core network
6 δ G C N Master public key of ground core network
7 ξ Generator of group G E C C
8 G E C C Finite cyclic group on the elliptic curve E E C C
9 E E C C The elliptic curve defined on V 2 = U 3 + s U + t
10 E I d M A V Encrypted identity of M A V
11 M A V It represents a Micro Aerial Vehicle ( M A V )
12 E I d X Encrypted identity of everything ( X )
13 I d M A V Real identity of M A V
14 I d X Real identity of everything ( X )
15 f q Finite field on the elliptic curve E E C C of order q
16 Φ M A V Private key of M A V
17 Φ X Private key of everything ( X )
18 λ X Public key of everything ( X )
19 λ M A V Public key of M A V
20 Δ Identities of ring group { E I d M A V   1 , E I d MAV   2 , E I d MAV   3 , , E I d MAV n }
21 γ M A V Encryption and decryption key for real identity of M A V
22 γ X Encryption and decryption key for real identity of everything ( X )
23 Ψ Encryption and decryption key for message M A V and everything ( X )
24 Used for Encryption and decryption
Table 2. Comparison of computation cost with major operations.
Table 2. Comparison of computation cost with major operations.
SchemesSenderReceiverTotal
Zhou et al. [14] 7 B P B M + 1 M D E X P + 1 B P O P 1 B P B M + 3 B P O P 8 B P B M + 1 M D E X P + 4 B P O P
Zhou et al. [15] 10 B P B M + 3 M D E X P + 2 B P O P 3 B P B M + 4 B P O P 13 B P B M + 3 M D E X P + 6 B P O P
Luo and Zhou [16] 7 B P B M + 2 M D E X P 1 B P B M + 1 M D E X P + 2 B P O P 8 B P B M + 3 M D E X P + 2 B P O P
Proposed Scheme 4 E C C P M 4 E C C P M 8 E C C P M
Table 3. Comparison of computation cost (in ms).
Table 3. Comparison of computation cost (in ms).
Schemes SenderReceiverTotal
Zhou et al. [14] 7 × 4.31 + 1 × 1.25 + 1 × 14.9 = 46.32 1 × 4.31 + 3 × 14.90 = 49.01 8 × 4.31 + 1 × 1.25 + 4 × 14.90 = 95.33
Zhou et al. [15] 10 × 4.31 + 3 × 1.25 + 2 × 14.90 = 76.65 3 × 4.31 + 4 × 14.90 = 72.53 13 × 4.31 + 3 × 1.25 + 6 × 14.90 = 149.18
Luo and Zhou [16] 7 × 4.31 + 2 × 1.25 = 32.67 1 × 4.31 + 1 × 1.25 + 2 × 14.90 = 35.36 8 × 4.31 + 3 × 1.25 + 2 × 14.90 = 68.03
Proposed Scheme 4 × 0.97 = 3.88 4 × 0.97 = 3.88 8 × 0.97 = 7.76
Table 4. Comparison of communication cost (in bits).
Table 4. Comparison of communication cost (in bits).
Schemes Communication Cost Communication Cost in Bits
Zhou et al. [14] m + 3 | B P G | 1024 + 3 × 1024 = 4096
Zhou et al. [15] m + 3 | B P G | 1024 + 3 × 1024 = 4096
Luo and Zhou [16] m + 5 | B P G | 1024 + 5 × 1024 = 6144
Proposed Scheme m + 2 | E C C q | 1024 + 2 × 160 = 1344
Table 5. Memory Overhead Analysis.
Table 5. Memory Overhead Analysis.
SchemesSenderReceiverTotal
Zhou et al. [14]9| B P G | + 3 H +
m
3| B P G | + 2 H +
m
12| B P G | + 5 H +
2 m
Zhou et al. [15]11| B P G | + 4 H +
m
4| B P G | + 4 H +
m
15| B P G | + 8 H +
2 m
Luo and Zhou [16]11| B P G | + 4 H +
m
5| B P G | + 2 H +
m
16| B P G | + 6 H +
2 m
Proposed Scheme10| E C C q | + 1 H +
m
8| E C C q | + 1 H +
m
18| E C C q | + 2 H +
2 m
Note: | E C C q | = 160 , H = 256 , | B P G | = 1024 , and m = 1024 .
Table 6. Memory Overhead Analysis in Bits.
Table 6. Memory Overhead Analysis in Bits.
Schemes SenderReceiverTotal
Zhou et al. [14]9 | 1024 + 3 256 | +
1024 = 10996
3| 1024 + 2 256 | +
1024 = 4608
12| 1024 + 5 256 | +
2 1024 = 15604
Zhou et al. [15]11| 1024 + 4 256 | +
1024 = 13312
4| 1024 + 4 256 | +
1024 = 6144
15| 1024 + 8 256 | +
2 1024 = 19456
Luo and Zhou [16]11| 1024 + 4 256 | +
1024 = 13312
5| 1024 + 2 256 | +
1024 = 6656
16| 1024 + 6 256 | +
2 1024 = 19968
Proposed Scheme10| 160 + 1 256 | +
1024 = 2880
8| 160 + 1 256 | +
1024 = 2560
18| 160 + 2 256 | +
2 1024 = 5440
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Ullah, I.; Khan, M.A.; Abdullah, A.M.; Mohsan, S.A.H.; Noor, F.; Algarni, F.; Innab, N. A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles. Micromachines 2022, 13, 1926. https://doi.org/10.3390/mi13111926

AMA Style

Ullah I, Khan MA, Abdullah AM, Mohsan SAH, Noor F, Algarni F, Innab N. A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles. Micromachines. 2022; 13(11):1926. https://doi.org/10.3390/mi13111926

Chicago/Turabian Style

Ullah, Insaf, Muhammad Asghar Khan, Ako Muhammad Abdullah, Syed Agha Hassnain Mohsan, Fazal Noor, Fahad Algarni, and Nisreen Innab. 2022. "A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles" Micromachines 13, no. 11: 1926. https://doi.org/10.3390/mi13111926

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop