Next Article in Journal
Artificial Intelligence-Based Autonomous UAV Networks: A Survey
Next Article in Special Issue
Secure Blockchain-Enabled Authentication Key Management Framework with Big Data Analytics for Drones in Networks Beyond 5G Applications
Previous Article in Journal
Advanced Air Mobility Operation and Infrastructure for Sustainable Connected eVTOL Vehicle
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Resource-Friendly Certificateless Proxy Signcryption Scheme for Drones in Networks beyond 5G

1
Department of Electrical Engineering, Hamdard Institute of Engineering and Technology, Hamdard University, Islamabad 44000, Pakistan
2
Department of Computer Science, College of Computer and Information Systems, Umm Al-Qura University, Makkah 24231, Saudi Arabia
3
Department of Information Technology, College of Computers and Information Technology, Taif University, Taif 21431, Saudi Arabia
4
Optical Communications Laboratory, Ocean College, Zhejiang University, Zheda Road 1, Zhoushan 316021, China
5
Department of Management Information Systems, College of Business Administration, Prince Sattam Bin Abdulaziz University, Al-Kharj 16278, Saudi Arabia
6
Department of Computer Science and Information Systems, College of Applied Sciences, AlMaarefa University, P.O. Box 71666, Riyadh 11597, Saudi Arabia
*
Author to whom correspondence should be addressed.
Drones 2023, 7(5), 321; https://doi.org/10.3390/drones7050321
Submission received: 20 April 2023 / Revised: 9 May 2023 / Accepted: 11 May 2023 / Published: 16 May 2023

Abstract

:
Security and privacy issues were long a subject of concern with drones from the past few years. This is due to the lack of security and privacy considerations in the design of the drone, which includes unsecured wireless channels and insufficient computing capability to perform complex cryptographic algorithms. Owing to the extensive real-time applications of drones and the ubiquitous wireless connection of beyond 5G (B5G) networks, efficient security measures are required to prevent unauthorized access to sensitive data. In this article, we proposed a resource-friendly proxy signcryption scheme in certificateless settings. The proposed scheme was based on elliptic curve cryptography (ECC), which has a reduced key size, i.e., 160 bits, and is, therefore, suitable for drones. Using the random oracle model (ROM), the security analysis of the proposed scheme was performed and shown to be secure against well-known attacks. The performance analysis of the proposed scheme was also compared to relevant existing schemes in terms of computation and communication costs. The findings validate the practicability of the proposed scheme.

1. Introduction

Drones were considered for several applications and case studies because of their flexible flight capabilities, which include flying at low altitudes, at high elevation angles, and over urban, suburban, and rural areas [1]. The typical drone is outfitted with all of the electronic components required to carry out its mission in an efficient manner. These components include a communication module for transmitting data to the ground station (GS), sensors for gathering data, memory for storing the information collected by the sensors, as well as computational and power resources to process information and maintain flight for a predetermined amount of time, respectively [2,3,4,5]. In addition, recent advancements in fifth-generation (5G) wireless communications made possible the concept of cellular networks beyond 5G (B5G), which may fully unlock the promise of autonomous services and provide wide coverage for drones. Drones outfitted with AI systems in flight would be possible with the faster data transfer rates made possible by a B5G network. The most important development in B5G is satellite integration, which allows drones to deliver centimeter-level precise positioning, global coverage, and heterogeneous QoS provisioning [6,7]. If legal provisions permit drone integration with B5G and autonomous flying, the sky will be filled with drones performing activities such as mail and package delivery, traffic monitoring, event filming, surveillance, search and rescue, and marine monitoring [8].
Drones are typically not designed with security and privacy concerns in mind, leaving them vulnerable to both cyber and physical attacks [9,10,11]. Intruders who wish to compromise the security and privacy of a drone have a variety of options. They could, for instance, send out numerous reservation requests, eavesdrop on control communications, and/or forge data exchange [12]. Due to unreliable connections and insufficient security protocols, anyone with the proper transmitter can attach to a drone and embed commands into an ongoing session, making them readily interceptable [13]. If drones fly over a hostile environment, they could become an enticing target for physical attacks. This is another security and privacy concern. In these situations, an intruder can deceive captured drones to gain access to their internal data via standard interfaces or terminals.
Many drone systems depend on the GNSS (global navigation satellite system) for precise location, navigation, and timing for safe and efficient operation. GLONASS, Galileo, BeiDou, and NavIC are also used in drones, although global positioning system (GPS) is the most common. All GNSS systems are subject to cyber-physical attacks [14,15]. For example, GPS spoofing [16] is another significant security threat that occurs when an adversary manipulates the drone’s GPS signals. In this attack, an adversary transmits fake GPS signals to an intended drone at a slightly higher frequency than the real GPS signals, so that the drone believes it is located elsewhere. In B5G networks, however, drones can be linked to new wireless technologies such as visible light communications and quantum communications, which could introduce new security threats [1]. The best GNSS system for a drone application depends on the use case, precision, and dependability needed, and system risks and vulnerabilities. Drone operators should be aware of GNSS attack threats and take precautions such as employing backup navigation systems or secure communication methods. Additional security mechanisms and countermeasures will be necessary to combat such security hazards.
The deployment of non-terrestrial infrastructures as part of the B5G network, also known as the integrated space and terrestrial drone networks, is regarded as a topic of the long term with the aim of improving coverage rates [17]. Figure 1 depicts a typical drone architecture for B5G networks, which may include drones, a command center (CC), ground control stations (GCS), and satellites. The stations that can command drones are the CCs, GCSs, and satellites. When a CC intends to issue direct mission commands to drones, digital signcryption ensures the commands’ authenticity, integrity, and confidentiality. However, a drone occasionally performs remote tasks beyond the CC’s range, preventing the CC from communicating directly with the drones. In this scenario, the CC designates a GCS in the drone’s proximity as an agent, and the GCS transmits commands directly to the drone. A proxy signcryption scheme can be used to achieve confidentiality and authentication of the transmitted commands and ensure the drone executes commands in a timely manner.
Using either the public key infrastructure (PKI), a certificateless cryptosystem (CLC), or an identity-based cryptosystem (IBC), the proxy signcryption scheme can be developed. PKI’s primary shortcoming is that its standard application cannot be used with drones. Certificate management overhead, such as certificate storage, distribution, and revocation, is the crucial factor that renders them unsuitable for drone systems [18]. IBC [19] is implemented to alleviate the burden on conventional PKI, which uses a publicly recognized string as a public key to reduce the cost of PKI certificate renewal. Being identity-based, the IBC appears to be more vulnerable to external infiltration (key escrow problem). CLC [20] was developed to address these problems. Key generation center (KGC) generates and distributes partial private keys to network participants. The user will then generate his or her own private and public keys by combining a private key fragment with some arbitrarily generated integers. Therefore, certificateless proxy signcryption scheme is the optimal solution for drones’ system requirements. As a result, we strengthened the proxy signcryption scheme with the following new features, which represent our most significant contributions:
  • We propose a resource-friendly certificateless proxy signcryption scheme for drones in B5G networks. The proposed scheme is based on the elliptic curve cryptography (ECC) algorithm and enjoys some of its favorable features, such as no key escrow and no secure channel.
  • The proposed scheme has a clear distribution of roles: the control center acts as the original signer, the network provider serves as the key generation center (KGC), the ground control station acts as a proxy, and the drones perform the task of un-signcryption.
  • The proposed protocol guarantees anonymity for both senders and receivers by employing a mechanism wherein participants ( P P i ), where i = ( C C , G C S , d r o n e ) , send their identities in an encrypted form while requesting a partial private key.
  • The proposed scheme is capable of withstanding a wide variety of commonly known attacks under ROM. Additionally, it was found that this scheme is efficient in terms of both computation and communication costs when compared to other existing schemes.
The remainder of this article is structured as follows. The literature review is covered in Section 2. Section 3 explains the network model and construction of the proposed scheme. The security analysis is discussed in Section 4. Section 5 discusses performance analysis. The conclusion of the proposed work is discussed in Section 6.

2. Literature Review

In 1996, Mambo et al. [21] were the first to introduce the concept of a proxy signature scheme. The proxy signature scheme was founded on the concept that the original signer delegates signing authority to the proxy signer, who then issues a legitimate signature on behalf of the original signer. Proxy signcryption is a combination of the proxy signature concept and the signcryption algorithm. In this technique, an original signcrypter is responsible for delegating the rights of his signcryption to a proxy signcrypter, who then signcrypts the message on behalf of the original signcrypter. The receiver is responsible for decrypting the signcrypted message in order to retrieve its contents and determining whether or not the signcrypted message is legitimate after receiving it. Gamage et al. [22] first presented the idea of proxy signcryption. Using an effective proxy signcryption scheme can provide a strong protection against attacks.
Yu and Wang [23] designed a certificateless proxy signcryption (CLPSC) scheme from CMGs. In the random oracle model (ROM), the authors demonstrated that their scheme [23] had indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2 security) and existential unforgeability under adaptive chosen-message attacks (UF-CMA security). Abdelfatah [24] introduced a novel proxy signcryption scheme that utilized the ECC algorithm. However, the author of this novel proxy signcryption scheme did not provide a formal security analysis and lacked an anti-replay attack security property. Yanfeng et al. [25] developed a certificateless proxy identity-based signcryption scheme without bilinear pairings by combining the certificateless signcryption and proxy signcryption. This scheme had a strong foundation in the elliptic curve discrete logarithm problem, which provides a high level of security. This scheme was efficient and secure as it only required some operations on elliptic curves, without the need for pairing computation.
Bhatia and Verma [26] performed a cryptanalysis on the scheme devised by Yanfeng et al. [25] and demonstrated that it was vulnerable to a forgery attack. In addition, they offered a protected proxy signcryption scheme. In contrast, the scheme did not guarantee security services such as forward security and anti-replay attack. The public key replacement attack was also susceptible to exploiting this vulnerability. However, Li et al. [27] first demonstrated that Bhatia and Verma’s [26] scheme was vulnerable to a public key replacement attack, and then presented a new certificateless proxy signcryption scheme. However, the scheme was hindered by the requirement of a secure link for the distribution of the participants’ partial private keys. It also lacked forward security and protection against replay attacks. Finally, Y. Qu and J. Zeng [28] proposed a certificateless proxy signcryption for the DRONE network under standard model. This scheme accomplished public verifiability and was EUF-CMA-CLPSC secure and IND-CCA-CLPSC-secure against adversaries of types I and II. However, the proposed scheme incurred substantial computation and communication costs.
This work proposes a certificateless proxy signcryption scheme that is specifically designed for drones, offering a promising solution to address the shortcomings of previous schemes. The proposed scheme has a great advantage in that the partial private key can be distributed through an open network without any risk of being disclosed to an outsider adversary. Additionally, the proposed scheme is highly efficient in terms of computation and communication costs.

3. Preliminaries

This section explains the random oracle model (ROM), adversarial or threat model, syntax, and network model of the proposed certificateless proxy signcryption scheme.

3.1. Random Oracle Model

In 1993, Bellare and Rogaway created the random oracle model (ROM). By considering hash functions as random oracles, this model makes it simple to verify the security of cryptographic algorithms that use hash functions. In this paradigm, any input will result in an output of a predetermined length. If the input was requested previously, the oracle returns the same value as it did previously. If the input is not one that the oracle previously received, the oracle returns a randomly chosen output. You can substitute a hash function with an accessible random function (the “random oracle”). Therefore, an adversary must consult the random number generator to determine what the hash function will do.

3.2. Adversarial or Threat Model

This section will outline potential security vulnerabilities that could compromise the confidentiality of the security parameter utilized in the generation of ciphertext and signatures. Two types of adversaries, namely Type 1 Type 1 ( N P A 1 ) and Type 2 ( N P A 2 ), are defined. The first type of attacker, denoted as Type 1 ( N P A 1 ), is an external threat actor who aims to compromise the confidentiality of the proposed scheme and engage in signature forgery. It should be noted that the entity denoted as ( N P A 1 ) lacks the capability to access the private keys of the user, yet possesses the ability to replace the public key of said user.
Type 2 ( N P A 2 ) is the insider attacker (malicious N P K C ) who desires to violate confidentiality and falsify the signature of the proposed scheme. It should be noted that the entity denoted as N P A 2 possesses the capability to access the private key of N P K C , yet lacks the ability to substitute the public key of the user. The primary objective for both adversaries is to reveal the parameters utilized in the creation of the secret key and ciphertext. The subsequent objective entails the construction or retrieval of parameters utilized in the computation of a signature, followed by the generation of a forge signature.

3.3. Syntax of Certificateless Proxy Signcryption

The syntax of the proposed scheme contains the following steps.
Setup: Here, the network provider ( N P K C ) assumes the role of KGC; when it receives the security parameter k K C , N P K C generates his private key ( Φ K C ), his public key ( δ K C ), and public parameters set P A R K C .
Partial Key Generation (PCGU): The participant ( P P i ) desires a partial private key ( P i ) from N P K C , first, it sends ( E I D P P i , U P P i ) through insecure network to N P K C . Alternatively, when N P K C receives ( E I D P P i , U P P i ) , it generates and sends E P i as an encrypted partial private and public key to P P i over an insecure network.
Public and Private Key Generation (PBCGU): When P P i receives E P i , it sets ( U P P i , X K C ) to his public key and sets ( P i , β P P i ) to his private key.
Delegation Generation (DG): This phase is run by the CC and when it receives P A R K C , ( I D C C , I D C G , P C C , β C C , U C G , X C G ), where I D C C and I D G C C are the identities of CC and GCS, respectively, ( P C C , β C C ) is CC’s private key pair, and ( U C G , X C G ) is GCS’s public key pair. After that, CC generates and sends the triple ( m w , S m w , O C C ) as a delegation to the GCS through an open network.
Delegation Verification (DV): When ( m w , S m w , O C C ) is received by the GCS, then it can perform verification procedures, to check whether the signature is valid or not.
CL-Proxy Signcryption Generation (CL-PSG): This phase is executed by the GCS, which generates and sends the triple ( C G C S , S G C S , Q G C S ) as a proxy signcryption to drone via an open network.
CL-Proxy Un-Signcryption (CL-PU-S): When ( C G C S , S G C S , Q G C S ) is received by the drone, it performs the verifications steps, to check whether the signature is valid or not, if the signature is valid, it performs decryption process to recover plaintext from ciphertext.

3.4. Network Model

The command center (CC), ground control stations (GCS), high altitude platform system (HAPS), drones, and satellites comprise the network architecture for the proposed scheme. Each drone is equipped with a variety of useful components, including cameras, a global positioning system (GPS), an inertial measurement unit (IMU), and sensors, which can be utilized in a variety of application scenarios. In contrast to terrestrial communication systems, satellite services depend on geostationary satellites to transmit and receive signals in out-of-range regions. Additionally, HAPS provides greater coverage/relay and interacts with satellites, enabling more reliable drone communication networks, particularly when satellite communications are disrupted by inclement weather. HAPS may utilize B5G, and the drones require no additional equipment.
The networks depicted in Figure 1 comprise of several stations, namely the CCs, GCSs, HAPs, and satellites, which possess the capability to command drones. Digital signcryption ensures the authenticity, confidentiality, and integrity of direct mission commands issued by a CC to drones. Occasionally, a drone conducts remote duties beyond the CC’s range, preventing direct communication between the CC and the drones. In this scenario, the CC identifies a nearby GCS as an agent, and the GCS transmits commands directly to the drone. The proposed scheme operates under the assumption that HAPs function as the Key Generation Center (KGC).

4. Construction of the Proposed Scheme

The proposed scheme is comprised of seven algorithms: Setup, Partial Key Generation (PCGU), Public and Private Key Generation (PBCGU), Delegation Generation (DG), Delegation Verification (DV), CL-Proxy Signcryption Generation (CL-PSG), and CL-Proxy Un-Signcryption (CL-PU-S). The subsequent sub-phases further define the constructions of the seven algorithms listed above. The symbols used in the proposed scheme are listed in Table 1.
Setup: Here, the network provider ( N P K C ) assumes the role of KGC; when it receives the security parameter k K C , N P K C executes the steps outlined below.
  • Selects the group G K C of order q K C and γ K C , which will be the generator of G K C ;
  • Selects four hash functions H K C 1 : 0,1 * × G K C Z q K C * , H K C 2 : 0,1 * × G K C Z q K C * , H K C 3 : { 0,1 } * × G K C Z q K C * , H K C 4 : { 0,1 } * × G K C Z q K C * ;
  • Sets Υ m is the plaintext length and | Z q K C * | will be the length of selected parameter;
  • Selects the system private key as Φ K C Z q K C * and computes the public key δ K C = Φ K C . γ K C ;
  • N P K C can made P A R K C = { H K C 1 , H K C 2 , H K C 3 , H K C 4 , δ K C , γ K C , G K C , Z q K C * } as the public parameter and distributes it throughout a network.
Partial Key Generation (PCGU): If a participant ( P P i ), where i = ( C C , G C S , d r o n e ) , desires a partial private key ( P i ) from N P K C , it first selects β P P i Z q K C * , computes V P P i = β P P i . δ K C , computes U P P i = β P P i . γ K C , calculates E I D P P i = I D P P i V P P i , and then, sends ( E I D P P i , U P P i ) through insecure network to N P K C . Alternatively, when N P K C receives ( E I D P P i , U P P i ) , it executes the following calculations: Computes V P P i = Φ K C . U P P i , recovers P P i identity as I D P P i = E I D P P i V P P i , and then, N P K C selects α K C Z q K C * and computes X K C = α K C . γ K C . In addition, N P K C computes P i = α K C + Φ K C H K C 1 ( X K C , I D P P i ) , calculates E P i = ( P i , X K C ) V P P i , and sends E P i as an encrypted partial private and public key to P P i over an insecure network.
Public and Private Key Generation (PBCGU): When P P i receives E P i , it computes ( P i , X K C ) = E P i V P P i , sets ( U P P i , X K C ) to his public key and sets ( P i , β P P i ) to his private key.
Delegation Generation (DG): This phase is run by the CC and when it receives P A R K C = H K C 1 , H K C 2 , H K C 3 , H K C 4 , δ K C , γ K C , G K C , Z q K C * , ( I D C C , I D C G , P C C , β C C , U C G , X C G ), where I D C C and I D G C C are the identities of CC and GCS, respectively, ( P C C , β C C ) is CC’s private key pair, and ( U C G , X C G ) is GCS’s public key pair.
Consequently, CC will execute the subsequent steps to generate a delegation signature for warrant m w .
  • It selects A C C Z q K C * , computes O C C = A C C . γ K C , and H 2 = H K C 2 ( U G C S , U C C , I D G C S , I D C C , O C C , m w ) ;
  • Computes S m w = β C C + A C C H 2 + β C C + P C C m o d   q and sends the triple ( m w , S m w , O C C ) as a delegation to the GCS through an open network.
Delegation Verification (DV): When ( m w , S m w , O C C ) is received by the GCS, the following verification procedures are carried out.
  • Computes H 2 = H K C 2 U G C S , U C C , I D G C S , I D C C , O C C , m w and H 1 = H K C 1 ( I D C C , X C C ) ;
  • If S m w X C C + U C C + H 1 . δ K C + H 2 . γ K C = U C C + O C C , then accept ( m w , S m w , O C C ) ; otherwise, an error message is returned.
CL-Proxy Signcryption Generation (CL-PSG): This phase is executed by the GCS, which generates a certificateless proxy signcryption using the procedures below.
  • It selects F G C S Z q K C * , computes Q G C S = F G C S . γ K C ;
  • Computes H 3 = H K C 3 ( U G C S , U C C , I D G C S , I D C C , Q G C S , m ) ;
  • Computes H 1 = H K C 1 ( I D d r o n e , X d r o n e ) and K = F G C S ( U d r o n e + X d r o n e + δ K C . H 1 ) ;
  • Computes C G C S = H K C 4 ( K ) m and S G C S = β G C S + F G C S H 3 + β G C S + P G C S m o d   q ;
  • Finally, it sends the triple ( C G C S , S G C S , Q G C S ) as a proxy signcryption to drone via an open network.
CL-Proxy Un-Signcryption (CL-PU-S): When ( C G C S , S G C S , Q G C S ) is received by the drone, it performs the following verifications steps.
  • Computes K = Q G C S β d r o n e + P d r o n e and m = H K C 4 K C G C S  ;
  • Computes H 3 = H K C 3 ( U G C S , U C C , I D G C S , I D C C , Q G C S , m ) and H 1 $ = H K C 1 ( I D G C S , X G C S )  ;
  • If S G C S X G C S + U G C S + H 1 $ . δ K C + H 3 . γ K C = U G C S + Q G C S , then accept ( C G C S , S G C S , Q G C S ) , otherwise, an error message is returned.
Correctness
The N P K C can compute the secret key V P P i by using the following computations.
V P P i = Φ K C . U P P i = Φ K C . β P P i . γ K C = Φ K C . γ K C . β P P i = δ K C . β P P i = V P P i
The N P K C recovers/ decrypts the user identity by using the following computations.
I D P P i = E I D P P i V P P i = E I D P P i V P P i = I D P P i V P P i V P P i = I D P P i
The P P i recovers/decrypts the partial public and partial private key by using the following computations.
( P i , X K C ) = E P i V P P i = E P i V P P i = ( P i , X K C ) V P P i V P P i = ( P i , X K C )
The GCS can verify the delegated text ( m w , S m w , O C C ) by using the following computations.
S m w X C C + U C C + H 1 . δ K C + H 2 . γ K C = U C C + O C C = S m w X C C + U C C + H 1 . δ K C + H 2 . γ K C = β C C + A C C H 2 + β C C + P C C X C C + U C C + H 1 . δ K C + H 2 . γ K C = β C C + A C C H 2 + β C C + P C C α C C . γ K C + U C C + H 1 . δ K C + H 2 . γ K C = β C C + A C C H 2 + β C C + P C C α C C . γ K C + β C C . γ K C + H 1 . δ K C + H 2 . γ K C = β C C + A C C H 2 + β C C + P C C α C C . γ K C + β C C . γ K C + H 1 . Φ K C . γ K C + H 2 . γ K C = β C C + A C C H 2 + β C C + P C C α C C . γ K C + β C C . γ K C + H K C 1 ( I D C C , X C C ) . Φ K C . γ K C + H 2 . γ K C = β C C + A C C H 2 + β C C + P C C α C C + β C C + H K C 1 ( I D C C , X C C ) . Φ K C + H 2 . γ K C = β C C + A C C H 2 + β C C + P C C β C C + α C C + H K C 1 . Φ K C . ( I D C C , X C C ) + H 2 . γ K C = β C C + A C C H 2 + β C C + P C C β C C + P C C + H 2 . γ K C = ( β C C + A C C ) . γ K C = ( β C C . γ K C + A C C . γ K C ) = U C C + O C C
The drone can compute the secret key K by using the following computations.
K = Q G C S β d r o n e + P d r o n e = Q G C S β d r o n e + P d r o n e = F G C S . γ K C β d r o n e + P d r o n e = F G C S . γ K C β d r o n e + α d r o n e + Φ K C H K C 1 ( X d r o n e , I D d r o n e ) = F G C S β d r o n e . γ K C + α d r o n e . γ K C + Φ K C . γ K C . H K C 1 ( X d r o n e , I D d r o n e ) = F G C S U d r o n e + α d r o n e . γ K C + Φ K C . γ K C . H K C 1 ( X d r o n e , I D d r o n e ) = F G C S U d r o n e + X d r o n e + Φ K C . γ K C . H K C 1 ( X d r o n e , I D d r o n e ) = F G C S U d r o n e + X d r o n e + δ K C . H K C 1 ( X d r o n e , I D d r o n e ) = F G C S U d r o n e + X d r o n e + δ K C . H 1 = K
The drone can recover/decrypts the message m by using the following computations.
m = H K C 4 K C G C S = H K C 4 K H K C 4 K m = m
The drone can verify the proxy signcrypted text ( C G C S , S G C S , Q G C S ) by using the following computations.
S G C S X G C S + U G C S + H 1 $ . δ K C + H 3 . γ K C = U G C S + Q G C S = S G C S X G C S + U G C S + H 1 $ . δ K C + H 3 . γ K C = β G C S + F G C S H 3 + β G C S + P G C S X G C S + U G C S + H 1 $ . δ K C + H 3 . γ K C = β G C S + F G C S H 3 + β G C S + P G C S α G C S . γ K C + U G C S + H 1 $ . δ K C + H 3 . γ K C = β G C S + F G C S H 3 + β G C S + P G C S α G C S . γ K C + β G C S . γ K C + H 1 $ . δ K C + H 3 . γ K C = β G C S + F G C S H 3 + β G C S + P G C S α G C S . γ K C + β G C S . γ K C + H 1 $ . Φ K C . γ K C + H 3 . γ K C = β G C S + F G C S H 3 + β G C S + P G C S α G C S + β G C S + H 1 $ . Φ K C + H 3 . γ K C = β G C S + F G C S H 3 + β G C S + P G C S β G C S + α G C S + H 1 $ . Φ K C + H 3 . γ K C = β G C S + F G C S H 3 + β G C S + P G C S β G C S + α G C S + H K C 1 I D G C S , X G C S . Φ K C + H 3 . γ K C = β G C S + F G C S H 3 + β G C S + P G C S β G C S + α G C S + Φ K C . H K C 1 ( I D G C S , X G C S ) + H 3 . γ K C = β G C S + F G C S H 3 + β G C S + P G C S β G C S + P G C S + H 3 . γ K C = β G C S + F G C S γ K C = U G C S + Q G C S

5. Security Analysis

In order to carry out the provable security analysis of the proposed scheme, which makes use of a well-known method of formal security analysis called as the random oracle model, the proposed scheme is secured against Type 1 ( N P A 1 ) and Type 2 ( N P A 2 ) adversaries. When these adversaries attempted to violate the confidentiality and forge the original signature, the subsequent sub-steps elucidated the role of (Type 1 ( N P A 1 ) and Type 2 ( N P A 2 ) and the security hard problems upon which our scheme’s security is based.
Elliptic Curve Diffie–Hellman Problem (ECDHP): Given ( γ K C , a . γ K C , b . γ K C ), finding the values of a , b from a . γ K C , b . γ K C is hard and is reported to ECDHP.
Elliptic Curve Discrete Logarithm Problem (ECDLP): Given ( γ K C , a . γ K C ), finding the value of a from a . γ K C is hard and is reported to ECDLP.
By utilizing the following theorems, we will elucidate how the proposed scheme withstands against Type 1 ( N P A 1 ) and Type 2 ( N P A 2 ).
Theorem 1.
In this theorem, we are going to perform the IND-SFCPS-CCA2 game between  N P A 1 and N P C R to break the confidentiality of the proposed scheme, in which N P C R performs the role helper for N P A 1 to obtain the solution of ECDHP. Suppose N P A 1 wins with the non-ignorable advantage ( A D A 1 ) in the game IND-SFCPS-CCA2 and N P C R get the solution for ECDHP with the advantage of A D A 1 I N D S F C P S C C A 2 A D A 1 q 1 2 q 4 1 1 q P S + 1 q P S 1 q P S + 1 . Where, q 1 and q 4 represent a query for H K C 1 and H K C 4 , and q P S represents a proxy signcryption query.
Proof. 
Given ( γ K C , a . γ K C , b . γ K C ), the task of N P A 1 is to extract the value a , b from a . γ K C , b . γ K C with the help of N P C R . The following is the process in which N P A 1 with the help of N P C R could solve the above problem.
Setup: Here, N P C R selects Φ K C * Z q K C * , computes δ K C , makes a param P A R K C , and sends P A R K C to N P A 1 . Then, N P A 1 can ask for the following queries.
Find Stage: Here, in this section, N P A 1 can ask for the following polynomial bounded queries.
H K C 1  Query: If N P C R receives X j , I D j as a query from N P A 1 , N P C R checks for X j , I D j , H 1 , l in the list L H K C 1 , if it is available, it sends H 1 to N P A 1 ; otherwise, N P C R choose l 0,1 , here, its probability as Pr l = 1 = 1 q P S + 1 . Then, it checks, if l = 0 , and then chooses H 1 Z q K C * , sends H 1 to N P A 1 and adds X j , I D j , H 1 , l into L H K C 1 . If l = 1 , N P C R sets k K C = H 1 , and returns k K C to N P A 1 .
H K C 2  Query: If N P C R receives U j , I D j , O j , m w as a query from N P A 1 , checks for U j , I D j , O j , m w , H 2 in the list L H K C 2 , if it is available, it sends H 2 to N P A 1 ; otherwise, N P C R chooses H 2 Z q K C * , sends H 2 to N P A 1 and adds U j , I D j , O j , m w , H 2 into L H K C 1 .
H K C 3  Query: If N P C R receives U j , I D j , O j , m as a query from N P A 1 , N P C R checks for U j , I D j , O j , m , H 3 in the list L H K C 3 , if it is available, it sends H 3 to N P A 1 ; otherwise, N P C R chooses H 3 Z q K C * , sends H 3 to N P A 1 and adds U j , I D j , O j , m , H 3 into L H K C 3 .
H K C 4  Query: If N P C R receives I D j , K as a query from N P A 1 , N P C R checks for I D j , K , H 4 in the list L H K C 4 , if it is available, it sends H 4 to N P A 1 ; otherwise, N P C R chooses H 4 Z q K C * , sends H 4 to N P A 1 and adds ( I D j , K , H 4 ) into L H K C 4 .
PCGU Query : If N P C R receives ( X j , I D j , P j ) as a query from N P A 1 ,   N P C R checks for ( X j , I D j , P j ) in the list L P C G U , if it is available, it sends ( X j , P j ) to N P A 1 ; otherwise, N P C R chooses α j , Φ j Z q K C * , computes P j = α j + Φ j H K C 1 ( X j , I D j ) , sends ( X j , P j ) to N P A 1 , and adds ( X j , I D j , P j ) into L P C G U .
Private Key Query : If N P C R receives ( β j , I D j , P j ) as a query from N P A 1 ,   N P C R checks for ( β j , I D j , P j ) in the list L P K Q , if it is available, it sends ( β j , P j ) to N P A 1 . Otherwise, N P C R chooses β j Z q K C * , obtained P j from P C G U   Q u e r y , sends ( β j , P j ) to N P A 1 , and add ( β j , I D j , P j ) into L P K Q .
Public Key Query : If N P C R receives ( X j , I D j , U j ) as a query from N P A 1 ,   N P C R checks for ( X j , I D j , U j ) in the list L P B K Q , if it is available, it sends ( X j , U j ) ) to N P A 1 . Otherwise, N P C R searches and finds ( β j , X j ) from L P K Q and L P C G U , and then computes U j = β j . γ K C , sends ( X j , U j ) ) to N P A 1 , and adds ( X j , I D j , U j ) into L P B K Q .
Replace Public Key Query:  N P A 1 sends ( X j / , U j / ) to N P C R and can replace ( X j , U j ) on ( X j / , U j / ) for the identity I D j .
Delegation Generation Query:  N P A 1 sends two identity ( I D C C , I D G C S ) and a warrant m w to N P C R , it then checks the tuple ( X C C , I D C C ) in L H K C 1 . If l = 1 , it can abort further processing. Otherwise, it extracts ( β C C , P C C ) from L P K Q , H 2 from L H K C 2 , chooses A C C Z q K C * , generates ( m w , S C C , O C C ) , and sends it to N P A 1 .
CL-Proxy Signcryption Query:  N P A 1 sends two identities ( I D d r o n e , I D G C S ) and a message ( m ) to N P C R , it then checks the tuple ( X G C S , I D G C S ) in L H K C 1 ; if l = 1 , it can abort further processing. Otherwise, it extracts ( β G C S , P G C S ) from L P K Q , H 2 from L H K C 2 , chooses F G C S Z q K C * , generates ( C G C S , S G C S , Q G C S ) , and sends it to N P A 1 .
CL-Proxy Un-Signcryption Query:  N P A 1 sends two identities ( I D d r o n e , I D G C S ) and ( C G C S , S G C S , Q G C S ) to N P C R , it then checks the tuple ( X d r o n e , I D d r o n e ) in L H K C 1 , the response is then provided in the subsequent methods.
  • If l = 0 , N P C R can obtain ( X G C S , I D G C S , U G C S ) from L P B K Q according to identity I D G C S , ( β d r o n e , I D d r o n e , d r o n e ) from L P K Q , performs the P r o x y   U n S i g n c r y p t i o n algorithm and sends ( m ) to N P A 1 .
  • If l = 1 , N P C R can get H 4 from L H K C 4 and computes m = H K C 4 K C G C S perform the P r o x y   U n S i g n c r y p t i o n algorithm. N P C R can further obtains X G C S , I D G C S , H 1 $ , l from L H K C 1 , ( X G C S , U G C S ) from L P B K Q , H 3 from the list L H K C 3 , and N P C R can verify the equation S G C S X G C S + U G C S + H 1 $ . δ K C + H 3 . γ K C = U G C S + Q G C S . If the condition is met, the output is (m); otherwise, the procedure is repeated with new parameters.
Challenge Stage: Suppose m K C 1 and m K C 2 is adaptively generated two distinct messages by N P A 1 and sends ( m K C 1 , m K C 2 ) and two challenged identities ( I D G C S , I D U A V ) to N P C R . Then, N P C R checks for the tuple ( X d r o n e , I D d r o n e ) in L H K C 1 , if l = 0 , N P C R stop; otherwise, it chooses ( C G C S / , S G C S / , Q G C S / ) Z q K C * randomly and sends it to N P A 1 as a challenge ciphertext.
Guess Stage:  N P A 1 can make sure H K C 1  Query , H K C 2  Query,  H K C 3  Query , H K C 4  Query, PCGU Query, Private Key Query, Public Key Query, Replace Public Key Query, Delegation Generation Query, CL-Proxy Signcryption Query, CL-Proxy Un-Signcryption Query is performed as same as above in Find Stage. So, N P C R returns l / , N P A 1 can made H K C 4 Query with K / = F G C S ( U d r o n e + X d r o n e + δ K C . H 1 ) . In this situation, the valid answer for ECDHP is included to L H K C 4 . The second situation is that N P C R can ignore the randomly selected/guessed value of N P A 1 , then N P C R randomly selects K / from L H K C 4 and computes K / ( β d r o n e + α d r o n e ) Q G C S / k K C = F G C S . Φ K C . γ K C , where N P C R already knows the value β d r o n e , α d r o n e , Q G C S / , and K / . Otherwise, N P C R failed to solve ECDHP.
So, we are going to evaluate the above process with success probability. The success probability will be 1 q 1 2 when N P A 1 made PCGU Query and Private Key Query for I D d r o n e . The success probability will be 1 q 4 when N P C R successfully selects K / from L H K C 4 . The success probability will A D A 1 q 1 2 q 4 1 1 q P S + 1 q P S 1 q P S + 1 when N P C R is not halting this game’s simulation. We can say that N P C R can obtain the solution for ECDHP with the advantage as follows: A D A 1 I N D S F C P S C C A 2 A D A 1 q 1 2 q 4 1 1 q P S + 1 q P S 1 q P S + 1 .
Theorem 2.
In this theorem, we are going to perform the IND-SFCPS-CCA2 game between  N P A 2 and N P C R to breaks the confidentiality of the proposed Scheme, in which N P C R performs the role of helper for N P A 2 to obtain the solution of ECDHP. Suppose N P A 2 wins with the non-ignorable advantage ( A D A 2 ) in the game IND-SFCPS-CCA2 and N P C R gets the solution for ECDHP with the advantage of A D A 2 I N D S F C P S C C A 2 A D A 2 q 1 2 q 4 1 1 q P S + 1 q P S 1 q P S + 1 . Where q 1 and q 4 represents a query for H K C 1 and H K C 4 , and q P S represents a proxy signcryption query.
Proof. 
Given ( γ K C , a . γ K C , b . γ K C ), the task of N P A 2 is to extract the value a , b from a . γ K C , b . γ K C with the help of N P C R . The following is the process in which N P A 2 with the help of N P C R could solve the above problem.
Setup: Here, N P C R selects Φ K C Z q K C * , computes δ K C , make a param P A R K C , and sends P A R K C and Φ K C to N P A 2 . Then, N P A 2 can ask for the following queries.
Find Stage: Here, in this section, N P A 2 can ask for the following polynomial bounded queries.
The queries such as H K C 1  Query, H K C 2  Query, H K C 3  Query, H K C 4  Query are identical to those performed in Theorem 1.
PCGU Query : If N P C R receives ( X j , I D j , P j ) as a query from N P A 1 ,   N P C R checks for ( X j , I D j , P j ) in the list L P C G U . If it is available, it sends ( X j , P j ) to N P A 2 . Otherwise, N P C R chooses α j , Φ j Z q K C * , computes P j = α j + Φ j H K C 1 ( X j , I D j ) , sends ( X j , P j ) to N P A 2 , and adds ( X j , I D j , P j ) into L P C G U .
Private Key Query : If N P C R receives ( β j , I D j , P j ) as a query from N P A 2 ,   N P C R checks for ( β j , I D j , P j ) in the list L P K Q . If it is available, it sends ( β j , P j ) to N P A 2 . Otherwise, N P C R chooses β j Z q K C * , obtained P j from P C G U   Q u e r y , sends ( β j , P j ) to N P A 2 , and adds ( β j , I D j , P j ) into L P K Q .
Public Key Query : If N P C R receives ( X j , I D j , U j ) as a query from N P A 2 ,   N P C R checks for ( X j , I D j , U j ) in the list L P B K Q , if it is available, it sends ( X j , U j ) ) to N P A 1 . Otherwise, N P C R searches and finds ( β j , X j ) from L P K Q and L P C G U , and then computes X j = Φ K C . γ K C , sends ( X j , U j ) to N P A 2 and adds ( X j , I D j , U j ) into L P B K Q .
Delegation Generation Query:  N P A 2 sends two identity ( I D C C , I D G C S ) and a warrant m w to N P C R , it then checks the tuple ( X C C , I D C C ) in L H K C 1 ; if l = 1 , it can abort further processing. Otherwise, it extracts ( β C C , P C C ) from L P K Q , H 2 from L H K C 2 , chooses A C C Z q K C * , generates ( m w , S C C , O C C ) , and sends it to N P A 2 .
CL-Proxy Signcryption Query:  N P A 2 sends two identities ( I D d r o n e , I D G C S ) and a message ( m ) to N P C R , it then checks the tuple ( X G C S , I D G C S ) in L H K C 1 ; if l = 1 , it can abort further processing. Otherwise, it extracts ( β G C S , P G C S ) from L P K Q , H 2 from L H K C 2 , chooses F G C S Z q K C * , generates ( C G C S , S G C S , Q G C S ) , and sends it to N P A 2 .
CL-Proxy Un-Signcryption Query:  N P A 2 sends two identities ( I D d r o n e , I D G C S ) and ( C G C S , S G C S , Q G C S ) to N P C R , it then checks the tuple ( X d r o n e , I D d r o n e ) in L H K C 1 , and it gives the response in the following ways.
  • If l = 0 , N P C R can obtain ( X G C S , I D G C S , U G C S ) from L P B K Q according to identity I D G C S , ( β d r o n e , I D d r o n e , P d r o n e ) from L P K Q , perform the P r o x y   U n S i g n c r y p t i o n algorithm, and sends ( m ) to N P A 2 .
  • If l = 1 , N P C R can obtain H 4 from L H K C 4 , compute m = H K C 4 K C G C S , and perform the P r o x y   U n S i g n c r y p t i o n algorithm. N P C R further can get X G C S , I D G C S , H 1 $ , l from L H K C 1 , ( X G C S , U G C S ) from L P B K Q , H 3 from the list L H K C 3 , and N P C R can verify the equation S G C S X G C S + U G C S + H 1 $ . δ K C + H 3 . γ K C = U G C S + Q G C S ; if it is satisfied, its output will be m , otherwise, it repeats this process again with new parameters.
Challenge Stage: Suppose m K C 1 and m K C 2 adaptively generated two distinct messages by N P A 2 and send ( m K C 1 , m K C 2 ) and two challenged identities ( I D G C S , I D d r o n e ) to N P C R . Then, N P C R checks for the tuple ( X d r o n e , I D d r o n e ) in L H K C 1 , if l = 0 , N P C R stop; otherwise, it chooses ( C G C S / , S G C S / , Q G C S / ) Z q K C * randomly and sends it to N P A 2 as a challenge ciphertext.
Guess Stage:  N P A 2 can ensure H K C 1  Query , H K C 2  Query, H K C 3  Query , H K C 4  Query, PCGU Query, Private Key Query, Delegation Generation Query, CL-Proxy Signcryption Query, CL-Proxy Un-Signcryption Query is performed as same as above in Find Stage of Theorem 1 and Public Key Query of Theorem 2. So, N P C R returns l / , N P A 2 can make H K C 4  Query with K / = F G C S ( U d r o n e + X d r o n e + δ K C . H 1 ) ; in this situation, the valid answer for ECDHP includes L H K C 4 . The second situation is that N P C R can ignore the randomly selected/guessed value of N P A 1 , N P C R then randomly selects K / from L H K C 4 and computes K / ( β d r o n e + Φ K C k K C ) Q G C S / = F G C S . Φ K C . γ K C , where N P C R already knows the value β d r o n e , α d r o n e , Q G C S / , and K / . Otherwise, N P C R failed to solve ECDHP.
Therefore, we will evaluate the preceding procedure based on its success probability. The success probability will be 1 q 1 2 when N P A 2 made PCGU Query and Private Key Query for I D U A V . The success probability will be 1 q 4 when N P C R successfully selects K / from L H K C 4 . The success probability will A D A 2 q 1 2 q 4 1 1 q P S + 1 q P S 1 q P S + 1 when N P C R is not stopped in the simulation of this game. So, we can say that N P C R can obtain the solution for ECDHP with the following advantages: A D A 2 I N D S F C P S C C A 2 A D A 2 q 1 2 q 4 1 1 q P S + 1 q P S 1 q P S + 1 .
Theorem 3.
In this theorem, we are going to perform the EUF-SFCPS-CMA game between  N P A 1 and N P C R to forge the signature of the proposed scheme, in which N P C R perform the role helper for N P A 1 to get the solution of ECDLP. Suppose N P A 1 wins with the non-ignorable advantage ( A D A 1 ) in the game EUF-SFCPS-CMA and N P C R get the solution for ECDLP with the advantage of A D A 1 I N D S F C P S C C A 2 A D A 1 q 1 2 1 1 q P S + 1 q P S . Where q 1 and q 4 represents a query for H K C 1 and H K C 4 , and q P S represents a proxy Signcryption query.
Proof. 
Given ( γ K C , a . γ K C ) , the task of N P A 1 is to extract the value a from a . γ K C with the help of N P C R . The following are the processes in which N P A 1 with the help of N P C R , could solve the above problem.
Setup: Here, N P C R selects Φ K C * Z q K C * , computes δ K C , makes a param P A R K C , and sends P A R K C to N P A 1 . Then, N P A 1 can ask for the following queries.
Find Stage: Here, in this section, N P A 1 can ask for the following polynomial bounded queries.
H K C 1  Query , H K C 2  Query,  H K C 3  Query , H K C 4  Query, PCGU Query, Private Key Query, Public Key Query, Replace Public Key Query, Delegation Generation Query, CL-Proxy Signcryption Query, CL-Proxy Un-Signcryption Query is performed in the same way as above in Find Stage of Theorem 1.
Forgery: As N P A 1 can ask for the following polynomial-bounded queries: H K C 1  Query , H K C 2  Query,  H K C 3  Query , H K C 4  Query, PCGU Query, Private Key Query, Public Key Query, Replace Public Key Query, Delegation Generation Query, CL-Proxy Signcryption Query, CL-Proxy Un-Signcryption Query is performed as same as above in Find Stage of Theorem 1 and generates a forged proxy signcryption triple ( C G C S / , S G C S / , Q G C S / ) with the help of N P C R . Note that N P C R can only solve the ECDLP if it accessed the actual value for β C C and A C C from U C C = β C C . γ K C = a . γ K C   a n d   O C C = A C C . γ K C = a . γ K C .
So, we are going to evaluate the above process with success probability. The success probability will be 1 q 1 2 when N P A 1 made PCGU Query and Private Key Query for I D U A V . The success probability will be 1 q 4 when N P C R successfully selects K / from L H K C 4 . The success probability will A D A 1 q 1 2 1 1 q P S + 1 q P S when N P C R does not stop the simulation of this game. So, we can say that N P C R can obtain solution for ECDHP with the followed advantages: A D A 1 I N D S F C P S C C A 2 A D A 1 q 1 2 A D A 1 q 1 2 1 1 q P S + 1 q P S . □
Theorem 4.
In this theorem, we are going to perform the EUF-SFCPS-CMA game between  N P A 2 and N P C R to forge the signature of the proposed scheme, in which N P C R performs the role helper for N P A 1 to get the solution of ECDHP. Suppose N P A 2 wins with the non-ignorable advantage ( A D A 2 ) in the game EUF-SFCPS-CMA and N P C R get the solution for ECDLP with the advantage of A D A 2 I N D S F C P S C C A 2 A D A 2 q 1 2 1 1 q P S + 1 q P S , where q 1 and q 4 represents a query for H K C 1 and H K C 4 , and q P S represents a proxy signcryption query.
Proof. 
Given ( γ K C , a . γ K C ) , the task of N P A 2 is to extract the value a from a . γ K C with the help of N P C R . The following are the processes in which N P A 2 with the help of N P C R , could solve the above problem.
Setup: Here, N P C R selects Φ K C * Z q K C * , computes δ K C , makes a param P A R K C , and sends P A R K C and Φ K C to N P A 1 . Then, N P A 2 can ask for the following queries.
Find Stage: Here, in this section, N P A 2 can ask for the following polynomial-bounded queries: H K C 1  Query , H K C 2  Query,  H K C 3  Query , H K C 4  Query, PCGU Query, Private Key Query, Delegation Generation Query, CL-Proxy Signcryption Query, CL-Proxy Un-Signcryption Query is performed in the same way as above in Find Stage of Theorem 1 and Public Key Query of Theorem 2.
Forgery: As N P A 2 can ask for the following polynomial-bounded queries: H K C 1  Query , H K C 2  Query,  H K C 3  Query , H K C 4  Query, PCGU Query, Private Key Query, Delegation Generation Query, CL-Proxy Signcryption Query, CL-Proxy Un-Signcryption Query is performed as same as above in Find Stage of Theorem 1 and Public Key Query of Theorem 2. Furthermore, it generates a forged proxy signcryption triple ( C G C S / , S G C S / , Q G C S / ) with the help of N P C R . Note that N P C R can only solve the ECDLP if it accessed the actual value for β C C and A C C from U C C = β C C . γ K C = a . γ K C   a n d   O C C = A C C . γ K C = a . γ K C .
So, we are going to evaluate the above process with success probability. The success probability will be 1 q 1 2 when N P A 2 made PCGU Query and Private Key Query for I D U A V . The success probability will be 1 q 4 when N P C R successfully selects K / from L H K C 4 . The success probability will A D A 2 q 1 2 1 1 q P S + 1 q P S when N P C R does not stop the simulation of this game. So, we can say that N P C R can obtain solution for ECDHP with the following advantages: A D A 2 I N D S F C P S C C A 2 A D A 2 q 1 2 1 1 q P S + 1 q P S .

6. Performance Comparison

This section is devoted to the performance comparison of the proposed scheme with existing equivalents schemes, such as those of which were proposed by Yanfeng et al. [25], Bhatia and Verma [26], Li et al. [27], and Qu and Zeng [28] in terms of computation and communication costs. The proposed scheme is presented in a clear and organized manner through figures and tables, which will help to better understand its viability.

6.1. Computational Cost

Table 2 and Table 3 present a comparison of the computational cost. The tables present a performance comparison of the proposed scheme and the methods introduced by Yanfeng et al. [25], Bhatia and Verma [26], Li et al. [27], and Qu and Zeng [28], based on computation cost expressed in major operations and in milliseconds. The computation cost was evaluated utilizing the Raspberry board. Despite the availability of alternative replacements for RPI, which boast advanced hardware configurations such as LattePanda 4G/64 GB, Qualcomm Dragon board, ODROID-XU4, and ASUS Tinker Board, among others, RPI remains widely regarded as the most economical and power-efficient choice. Additional compelling attributes of the RPI 4 that reinforce its choice include its integrated wireless network capabilities; specifically, dual-band 802.11 b/g/n/ac Wi-Fi and Bluetooth 5.0 BLE. In the present scheme implementation, the model and hardware specifications were delineated as follows: the Raspberry PI 4B (2019) is equipped with a 64-bit CPU architecture and a 1.5 GHz quad-core processor. It operates on the Ubuntu 20.04.2 LTS operating system and has a memory capacity of 8 GB, as reported in reference [29]. N P E S M represents elliptic curve scalar multiplications and N P P O P represents pairing operation. It was observed, with respect to average time, that a single N P E S M takes 2.848 ms and N P P O P   t a k e s 18.294 ms [29].
As shown in Figure 2, it was demonstrated that the proposed scheme had a lower computation cost in comparison to the extant schemes proposed by Yanfeng et al. [25], Li et al. [27], and Qu and Zeng [28]. The computation cost of the proposed scheme and that of Bhatia and Verma [18]’s scheme were identical; however, Bhatia and Verma [26]’s scheme had several serious flaws, such as requiring a secure channel for the distributions of partial private key, sending the identity in an open channel to N P K C , which can compromise the anonymity of the sender and receiver, and being susceptible if a Type 1 adversary replaced the user public key.

6.2. Communication Cost

In Table 4, we compare the primary operations of communication cost for the proposed scheme and other schemes that were proposed, including those proposed by Yanfeng et al. [25], Bhatia and Verma [26], Li et al. [27], and Qu and Zeng [28]. As shown in Table 4, N P m represents the message size, which we assume was 2048 bits, N P q represents the parameter size, which belongs to elliptic curve and was equal to 160 bits [30,31], N P I D represents the identity size, which belongs to elliptic curve and was equal to 160 bits, and N P G represents the parameter size, which is part of the bilinear group, and its value was 1024 bits. As detailed in Table 4 and depicted in Figure 3, the proposed scheme had lower communication costs than its counterparts.

7. Conclusions

There is a growing trend toward integrating drones with B5G networks to meet the autonomy and pervasiveness requirements of future applications. Drones, however, have limited onboard storage and computational capabilities. Such restrictions make it difficult for a drone to execute cryptographic operations with a high level of complexity. Using the concept of elliptic curve cryptography (EEC) to resolve this shortcoming, we proposed a certificateless proxy signcryption scheme in this article. We performed a security analysis of the proposed scheme using the random oracle model (ROM) and demonstrated its resistance to well-known attacks. The proposed scheme had a significant advantage in that the partial private key can be disseminated over an open network without the risk of unauthorized disclosure. In terms of computational and communication costs, the proposed scheme’s performance analysis was compared to existing schemes on the same topic. According to the findings of both studies, the proposed scheme outperformed its competitors in terms of security rigor and had a better security-to-efficiency tradeoff.

Author Contributions

Conceptualization, M.A.K., N.I. and I.U.; methodology., M.A.K., H.A., N.I. and S.A.H.M.; software, S.A.H.M., U.T. and W.A.; validation, M.A.K., H.A. and I.U.; formal analysis, I.U. and M.A.K.; investigation, H.A., N.I., I.U. and W.A.; resources, M.A.K., W.A. and S.A.H.M.; data curation, W.A., N.I. and U.T.; writing—original draft preparation, M.A.K., I.U., W.A., N.I. and S.A.H.M.; writing—review and editing, M.A.K., H.A, U.T, W.A. and S.A.H.M.; visualization, U.T, W.A. and S.A.H.M.; supervision, M.A.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Khan, M.A.; Kumar, N.; Mohsan, S.A.H.; Khan, W.U.; Nasralla, M.M.; Alsharif, M.H.; Żywiołek, J.; Ullah, I. Swarm of DRONEs for Network Management in 6G: A Technical Review. IEEE Trans. Netw. Serv. Manag. 2022, 20, 741–761. [Google Scholar] [CrossRef]
  2. Vergouw, B.; Nagel, H.; Bondt, G.; Custers, B. Drone Technology: Types, Payloads, Applications, Frequency Spectrum Issues and Future Developments. In The Future of Drone Use: Opportunities and Threats from Ethical and Legal Perspectives; Custers, B., Ed.; T.M.C. Asser Press: Hague, The Netherlands, 2016; pp. 21–45. [Google Scholar]
  3. Li, B.; Li, Q.; Zeng, Y.; Rong, Y.; Zhang, R. 3D Trajectory Optimization for Energy-Efficient UAV Communication: A Control Design Perspective. IEEE Trans. Wirel. Commun. 2021, 21, 4579–4593. [Google Scholar] [CrossRef]
  4. Dai, X.; Xiao, Z.; Jiang, H.; Lui, J.C.S. UAV-Assisted Task Offloading in Vehicular Edge Computing Networks. In IEEE Transactions on Mobile Computing; IEEE: Piscataway, NJ, USA, 2023. [Google Scholar] [CrossRef]
  5. Lv, Z.; Chen, D.; Feng, H.; Zhu, H.; Lv, H. Digital Twins in Unmanned Aerial Vehicles for Rapid Medical Resource Delivery in Epidemics. IEEE Trans. Intell. Transp. Syst. 2021, 23, 25106–25114. [Google Scholar] [CrossRef] [PubMed]
  6. Amponis, G.; Lagkas, T.; Zevgara, M.; Katsikas, G.; Xirofotos, T.; Moscholios, I.; Sarigiannidis, P. Drones in B5G/6G Networks as Flying Base Stations. Drones 2022, 6, 39. [Google Scholar] [CrossRef]
  7. Liu, L.; Zhang, S.; Zhang, L.; Pan, G.; Yu, J. Multi-UUV Maneuvering Counter-Game for Dynamic Target Scenario Based on Fractional-Order Recurrent Neural Network. In IEEE Transactions on Cybernetics; IEEE: Piscataway, NJ, USA, 2022; pp. 1–14. [Google Scholar] [CrossRef]
  8. Yang, Z.; Yu, X.; Dedman, S.; Rosso, M.; Zhu, J.; Yang, J.; Xia, Y.; Tian, Y.; Zhang, G.; Wang, J. UAV remote sensing applications in marine monitoring: Knowledge visualization and review. Sci. Total. Environ. 2022, 838, 155939. [Google Scholar] [CrossRef]
  9. Lin, C.; He, D.; Kumar, N.; Choo, K.-K.R.; Vinel, A.; Huang, X. Security and Privacy for the Internet of Drones: Challenges and Solutions. IEEE Commun. Mag. 2018, 56, 64–69. [Google Scholar] [CrossRef]
  10. Zhang, J.; Peng, S.; Gao, Y.; Zhang, Z.; Hong, Q. APMSA: Adversarial Perturbation Against Model Stealing Attacks. IEEE Trans. Inf. Forensics Secur. 2023, 18, 1667–1679. [Google Scholar] [CrossRef]
  11. Li, B.; Zhou, X.; Ning, Z.; Guan, X.; Yiu, K.-F.C. Dynamic event-triggered security control for networked control systems with cyber-attacks: A model predictive control approach. Inf. Sci. 2022, 612, 384–398. [Google Scholar] [CrossRef]
  12. Cao, B.; Sun, Z.; Zhang, J.; Gu, Y. Resource Allocation in 5G IoV Architecture Based on SDN and Fog-Cloud Computing. IEEE Trans. Intell. Transp. Syst. 2021, 22, 3832–3840. [Google Scholar] [CrossRef]
  13. Wu, T.; Guo, X.; Chen, Y.; Kumari, S.; Chen, C. Amassing the Security: An Enhanced Authentication Protocol for Drone Communications over 5G Networks. Drones 2021, 6, 10. [Google Scholar] [CrossRef]
  14. He, D.; Chan, S.; Guizani, M. Communication Security of Unmanned Aerial Vehicles. IEEE Wirel. Commun. 2016, 24, 134–139. [Google Scholar] [CrossRef]
  15. Hooper, M.; Tian, Y.; Zhou, R.; Cao, B.; Lauf, A.P.; Watkins, L.; Robinson, W.H.; Alexis, W. Securing commercial wifi-based drones from common security attacks. In Proceedings of the MILCOM 2016—2016 IEEE Military Communications Conference, Baltimore, MD, USA, 1–3 November 2016; pp. 1213–1218. [Google Scholar]
  16. Meng, L.; Yang, L.; Yang, W.; Zhang, L. A Survey of GNSS Spoofing and Anti-Spoofing Technology. Remote Sens. 2022, 14, 4826. [Google Scholar] [CrossRef]
  17. Khan, M.A.; Alzahrani, B.A.; Barnawi, A.; Al-Barakati, A.; Irshad, A.; Chaudhry, S.A. A resource friendly authentication scheme for space–air–ground–sea integrated Maritime Communication Network. Ocean. Eng. 2022, 250, 110894. [Google Scholar] [CrossRef]
  18. Ullah, U.; Marcenaro, L.; Rinner, B. Secure smart cameras by aggregate-signcryption with decryption fairness for multi receiver IoT applications. Sensors 2019, 19, 327. [Google Scholar] [CrossRef] [PubMed]
  19. Bansal, U.; Kar, J.; Ali, I.; Naik, K. ID-CEPPA: Identity-based Computationally Efficient Privacy-Preserving Authentication scheme for vehicle-to-vehicle communications. J. Syst. Arch. 2022, 123, 102387. [Google Scholar] [CrossRef]
  20. Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Advances in Cryptology ASIACRYPT of Lecture Notes in Computer Science; Springer: Berlin, Germany, 2003; Volume 2894, pp. 452–473. [Google Scholar]
  21. Mambo, M.; Usuda, K.; Okamoto, K. Proxy signatures: Delegation of the power to sign messages. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 1996, 79, 1338–1354. [Google Scholar]
  22. Gamage, C.; Leiwo, J.; Zheng, Y. An efficient scheme for secure message transmission using proxy-signcryption. In Proceedings of the 22nd Australasian Computer Science Conference, Auckland, New Zealand, 18–21 January 1999; pp. 420–431. [Google Scholar]
  23. Yu, H.; Wang, Z. Construction of Certificateless Proxy Signcryption Scheme From CMGs. IEEE Access 2019, 7, 141910–141919. [Google Scholar] [CrossRef]
  24. Abdelfatah, R.I. A novel proxy signcryption scheme and its elliptic curve variant. Int. J. Comput. Appl. 2017, 165, 36–43. [Google Scholar]
  25. Yanfeng, Q.; Chunming, T.; Yu, L.; Maozhi, X.; Baoan, G. Certificateless proxy identity-based signcryption scheme without bilinear pairings. China Commun. 2013, 10, 37–41. [Google Scholar] [CrossRef]
  26. Bhatia, T.; Verma, A.K. Cryptanalysis and improvement of certificateless proxy signcryption scheme for e-prescription system in mobile cloud computing. Ann. Telecommun. 2017, 72, 563–576. [Google Scholar] [CrossRef]
  27. Li, L.; Zhou, S.; Choo, K.-K.R.; Li, X.; He, D. An Efficient and Provably-Secure Certificateless Proxy-Signcryption Scheme for Electronic Prescription System. Secur. Commun. Netw. 2018, 2018, 7524102. [Google Scholar] [CrossRef]
  28. Qu, Y.; Zeng, J. Certificateless Proxy Signcryption in the Standard Model for a DRONE Network. IEEE Internet Things J. 2022, 9, 15116–15127. [Google Scholar] [CrossRef]
  29. Yu, S.; Das, A.K.; Park, Y.; Lorenz, P. SLAP-IoD: Secure and Lightweight Authentication Protocol Using Physical Unclonable Functions for Internet of Drones in Smart City Environments. IEEE Trans. Veh. Technol. 2022, 71, 10374–10388. [Google Scholar] [CrossRef]
  30. Ullah, I.; Zeadally, S.; Amin, N.U.; Khan, M.A.; Khattak, H. Lightweight and provable secure cross-domain access control scheme for internet of things (IoT) based wireless body area networks (WBAN). Microprocess. Microsyst. 2020, 81, 103477. [Google Scholar] [CrossRef]
  31. Ullah, I.; Khan, M.A.; Alsharif, M.H.; Nordin, R. An Anonymous Certificateless Signcryption Scheme for Secure and Efficient Deployment of Internet of Vehicles. Sustainability 2021, 13, 10891. [Google Scholar] [CrossRef]
Figure 1. A typical drone architecture.
Figure 1. A typical drone architecture.
Drones 07 00321 g001
Figure 2. Comparison of the computational cost (in ms) of the proposed scheme and those proposed by Yanfeng et al. [25], Li et al. [27], and Qu and Zeng [28].
Figure 2. Comparison of the computational cost (in ms) of the proposed scheme and those proposed by Yanfeng et al. [25], Li et al. [27], and Qu and Zeng [28].
Drones 07 00321 g002
Figure 3. Comparison of the communication cost (in bits) of the proposed scheme and those proposed by Yanfeng et al. [25], Li et al. [27], and Qu and Zeng [28].
Figure 3. Comparison of the communication cost (in bits) of the proposed scheme and those proposed by Yanfeng et al. [25], Li et al. [27], and Qu and Zeng [28].
Drones 07 00321 g003
Table 1. Symbol table.
Table 1. Symbol table.
S. NoSymbolDescriptions
1 N P K C The network provider that serves as KGC
2 k K C The given security parameter to N P K C based on elliptic curve
3 G K C A cyclic group of elliptic curve selected by the network provider
4 γ K C It is the generator of a cyclic group G K C
5 Υ m Indicates the length of plaintext
6 | Z q K C * | Indicates the length of selected parameter
7 Φ K C Indicates the master secret/master private key of N P K C
8 δ K C Indicates the master Public/Public key of N P K C
9 P A R K C Represents the public parameter param that is distributed in a network
10 P P i Represents the participated users, i.e., ( C C , G C S , d r o n e )
11 P i Represents the partial private key of participated users, i.e., ( C C , G C S , d r o n e )
12 V P P i Represents the shared secret key between the participated users, i.e., ( C C , G C S , d r o n e ) and N P K C
13 E I D P P i Represents the encrypted identity of participated users, i.e., ( C C , G C S , d r o n e )
14 I D P P i Represents the identity of participated users, i.e., ( C C , G C S , d r o n e )
15 U P P i , X K C Represents the public key pair of participated users, i.e., ( C C , G C S , d r o n e )
16 P i , β P P i Represents the private key pair of participated users, i.e., ( C C , G C S , d r o n e )
17 U C C , X C C Represents the public key pair of Control Centre ( C C )
18 P C C , β C C Represents the private key pair of Control Centre ( C C )
19 U G C S , X G C S Represents the public key pair of Ground Control Station ( G C S )
20 U d r o n e , X d r o n e Represents the public key pair of drone
21 P d r o n e , β d r o n e Represents the private key pair of drone
22 P G C S , β G C S Represenst the private key pair of Ground Control Station ( G C S )
23 H K C 1 , H K C 2 , H K C 3 , H K C 4 Represents secure cryptographic hash functions
24 It is used for encryption and decryptions
25 S m w It represents the signature generated on warrant message
26 m w Represents the warrant message that contains the delegation durations
27 C G C S Represents the ciphertext, which is generated by GCS
28 K Represents the shared secret key between GCS and drone
29 m Represents the plaintext, which is chosen by GCS
30 S G C S Represents the signature generated on message
Table 2. Comparison of computation cost with major operations.
Table 2. Comparison of computation cost with major operations.
SchemesOriginal User/DelegationDelegation Verification and SigncryptionUn-SigncryptionTotal
Yanfeng et al. [25]- 5 N P E S M 10 N P E S M 15 N P E S M
Bhatia and Verma [26] 2 N P E S M 5 N P E S M 4 N P E S M 11 N P E S M
Li et al. [27] 2 N P E S M 7 N P E S M 5 N P E S M 14 N P E S M
Qu and Zeng [28] 3 N P P O P 3 N P P O P 6 N P P O P
Proposed Scheme 1 N P E S M 6 N P E S M 4 N P E S M 11 N P E S M
Table 3. Comparison of computation cost (in ms).
Table 3. Comparison of computation cost (in ms).
SchemesOriginal User/DelegationDelegation Verification and SigncryptionUn-SigncryptionTotal
Yanfeng et al. [25]0 14.24 28.48 42.72
Bhatia and Verma [26] 5.696 14.24 11.392 31.328
Li et al. [27] 5.696 6.79 14.24 26.726
Qu and Zeng [28] 0 54.882 54.882 109.764
Proposed Scheme 2.848 17.088 11.392 31.328
Table 4. Comparison of communication cost with major operations.
Table 4. Comparison of communication cost with major operations.
SchemesSigncryption SizeSigncryption Size in Bits
Yanfeng et al. [25] 3 N P m + 4 N P I D + 12 N P q 8704
Bhatia and Verma [26] 3 N P m + 4 N P I D + 11 N P q 8544
Li et al. [27] 3 N P m + 6 N P I D + 10 N P q 8704
Qu and Zeng [28] 3 N P m + 6 N P G 12,288
Proposed Scheme 3 N P m + 5 N P q 6944
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Khan, M.A.; Alhakami, H.; Ullah, I.; Alhakami, W.; Mohsan, S.A.H.; Tariq, U.; Innab, N. A Resource-Friendly Certificateless Proxy Signcryption Scheme for Drones in Networks beyond 5G. Drones 2023, 7, 321. https://doi.org/10.3390/drones7050321

AMA Style

Khan MA, Alhakami H, Ullah I, Alhakami W, Mohsan SAH, Tariq U, Innab N. A Resource-Friendly Certificateless Proxy Signcryption Scheme for Drones in Networks beyond 5G. Drones. 2023; 7(5):321. https://doi.org/10.3390/drones7050321

Chicago/Turabian Style

Khan, Muhammad Asghar, Hosam Alhakami, Insaf Ullah, Wajdi Alhakami, Syed Agha Hassnain Mohsan, Usman Tariq, and Nisreen Innab. 2023. "A Resource-Friendly Certificateless Proxy Signcryption Scheme for Drones in Networks beyond 5G" Drones 7, no. 5: 321. https://doi.org/10.3390/drones7050321

Article Metrics

Back to TopTop