Research Article

A Resource-Friendly Authentication Protocol for UAV-Based Massive Crowd Management Systems

Table 1

Summary of related methods.

ProtocolYearCMAProperties/limitations

Turjman et al. [29]2017ECC and PRLacks resistance against replay attack.
Srinivas et al. [19]2019SKPLacks anonymity and resistance to impersonation based on stolen verifier.
Zhou et al. [21]2019ECC and PRInsecure against IoT device forgery attack.
Wazid et al. [23]2019SKPWeak against stolen verifier-based forgery of users, UAVs, and trusted control centers and lacks untraceability.
Zhang et al. [24]2020SKPLacks forward secrecy and is weak against insiders and stolen verifier attacks.
Bera et al.-I [25]2020ECC and BCWeak against man-in-the-middle, replay, and impersonation attacks and lacks anonymity.
Bera et al.-II [26]2020ECC and BCLacks anonymity and the UAV does not verify signature authenticity of the ground station.
Kirsal [30]2020ECC and PRLacks perfect forward secrecy and is weak against known session key and insider attack.
Nikooghadam et al. [28]2021ECCLacks anonymity and is weak against stolen verifier attack and secret parameter exposure.
Proposed—ECCProvides resistance to known attacks with comparable computation and communication costs.

Note. CMA: cryptographic method adopted; ECC: elliptic curve cryptography; PR: bilinear pairing; SKP: symmetric key primitives; BC: blockchain.