Cargando…

A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles

Micro Aerial Vehicles (MAVs) are a type of UAV that are both small and fully autonomous, making them ideal for both civilian and military applications. Modern MAVs can hover and navigate while carrying several sensors, operate over long distances, and send data to a portable base station. Despite th...

Descripción completa

Detalles Bibliográficos
Autores principales: Ullah, Insaf, Khan, Muhammad Asghar, Abdullah, Ako Muhammad, Mohsan, Syed Agha Hassnain, Noor, Fazal, Algarni, Fahad, Innab, Nisreen
Formato: Online Artículo Texto
Lenguaje:English
Publicado: MDPI 2022
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC9695318/
https://www.ncbi.nlm.nih.gov/pubmed/36363947
http://dx.doi.org/10.3390/mi13111926
_version_ 1784838026562633728
author Ullah, Insaf
Khan, Muhammad Asghar
Abdullah, Ako Muhammad
Mohsan, Syed Agha Hassnain
Noor, Fazal
Algarni, Fahad
Innab, Nisreen
author_facet Ullah, Insaf
Khan, Muhammad Asghar
Abdullah, Ako Muhammad
Mohsan, Syed Agha Hassnain
Noor, Fazal
Algarni, Fahad
Innab, Nisreen
author_sort Ullah, Insaf
collection PubMed
description Micro Aerial Vehicles (MAVs) are a type of UAV that are both small and fully autonomous, making them ideal for both civilian and military applications. Modern MAVs can hover and navigate while carrying several sensors, operate over long distances, and send data to a portable base station. Despite their many benefits, MAVs often encounter obstacles due to limitations in the embedded system (such as memory, processing power, energy, etc.). Due to these obstacles and the use of open wireless communication channels, MAVs are vulnerable to a variety of cyber-physical attacks. Consequently, MAVs cannot execute complex cryptographic algorithms due to their limited computing power. In light of these considerations, this article proposes a conditional privacy-preserving generalized ring signcryption scheme for MAVs using an identity-based cryptosystem. Elliptic Curve Cryptography (ECC), with a key size of 160 bits, is used in the proposed scheme. The proposed scheme’s security robustness has been analyzed using the Random Oracle Model (ROM), a formal security evaluation method. The proposed scheme is also compared in terms of computation cost, communication cost and memory overhead against relevant existing schemes. The total computation cost of the proposed scheme is 7.76 ms, which is 8.14%, 5.20%, and 11.40% schemes. The results show that the proposed scheme is both efficient and secure, proving its viability.
format Online
Article
Text
id pubmed-9695318
institution National Center for Biotechnology Information
language English
publishDate 2022
publisher MDPI
record_format MEDLINE/PubMed
spelling pubmed-96953182022-11-26 A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles Ullah, Insaf Khan, Muhammad Asghar Abdullah, Ako Muhammad Mohsan, Syed Agha Hassnain Noor, Fazal Algarni, Fahad Innab, Nisreen Micromachines (Basel) Article Micro Aerial Vehicles (MAVs) are a type of UAV that are both small and fully autonomous, making them ideal for both civilian and military applications. Modern MAVs can hover and navigate while carrying several sensors, operate over long distances, and send data to a portable base station. Despite their many benefits, MAVs often encounter obstacles due to limitations in the embedded system (such as memory, processing power, energy, etc.). Due to these obstacles and the use of open wireless communication channels, MAVs are vulnerable to a variety of cyber-physical attacks. Consequently, MAVs cannot execute complex cryptographic algorithms due to their limited computing power. In light of these considerations, this article proposes a conditional privacy-preserving generalized ring signcryption scheme for MAVs using an identity-based cryptosystem. Elliptic Curve Cryptography (ECC), with a key size of 160 bits, is used in the proposed scheme. The proposed scheme’s security robustness has been analyzed using the Random Oracle Model (ROM), a formal security evaluation method. The proposed scheme is also compared in terms of computation cost, communication cost and memory overhead against relevant existing schemes. The total computation cost of the proposed scheme is 7.76 ms, which is 8.14%, 5.20%, and 11.40% schemes. The results show that the proposed scheme is both efficient and secure, proving its viability. MDPI 2022-11-08 /pmc/articles/PMC9695318/ /pubmed/36363947 http://dx.doi.org/10.3390/mi13111926 Text en © 2022 by the authors. https://creativecommons.org/licenses/by/4.0/Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
spellingShingle Article
Ullah, Insaf
Khan, Muhammad Asghar
Abdullah, Ako Muhammad
Mohsan, Syed Agha Hassnain
Noor, Fazal
Algarni, Fahad
Innab, Nisreen
A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles
title A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles
title_full A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles
title_fullStr A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles
title_full_unstemmed A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles
title_short A Conditional Privacy Preserving Generalized Ring Signcryption Scheme for Micro Aerial Vehicles
title_sort conditional privacy preserving generalized ring signcryption scheme for micro aerial vehicles
topic Article
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC9695318/
https://www.ncbi.nlm.nih.gov/pubmed/36363947
http://dx.doi.org/10.3390/mi13111926
work_keys_str_mv AT ullahinsaf aconditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT khanmuhammadasghar aconditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT abdullahakomuhammad aconditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT mohsansyedaghahassnain aconditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT noorfazal aconditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT algarnifahad aconditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT innabnisreen aconditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT ullahinsaf conditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT khanmuhammadasghar conditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT abdullahakomuhammad conditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT mohsansyedaghahassnain conditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT noorfazal conditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT algarnifahad conditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles
AT innabnisreen conditionalprivacypreservinggeneralizedringsigncryptionschemeformicroaerialvehicles