Research Article
A Resource-Friendly Authentication Protocol for UAV-Based Massive Crowd Management Systems
Table 1
Summary of related methods.
| Protocol | Year | CMA | Properties/limitations |
| Turjman et al. [29] | 2017 | ECC and PR | Lacks resistance against replay attack. | Srinivas et al. [19] | 2019 | SKP | Lacks anonymity and resistance to impersonation based on stolen verifier. | Zhou et al. [21] | 2019 | ECC and PR | Insecure against IoT device forgery attack. | Wazid et al. [23] | 2019 | SKP | Weak against stolen verifier-based forgery of users, UAVs, and trusted control centers and lacks untraceability. | Zhang et al. [24] | 2020 | SKP | Lacks forward secrecy and is weak against insiders and stolen verifier attacks. | Bera et al.-I [25] | 2020 | ECC and BC | Weak against man-in-the-middle, replay, and impersonation attacks and lacks anonymity. | Bera et al.-II [26] | 2020 | ECC and BC | Lacks anonymity and the UAV does not verify signature authenticity of the ground station. | Kirsal [30] | 2020 | ECC and PR | Lacks perfect forward secrecy and is weak against known session key and insider attack. | Nikooghadam et al. [28] | 2021 | ECC | Lacks anonymity and is weak against stolen verifier attack and secret parameter exposure. | Proposed | ā | ECC | Provides resistance to known attacks with comparable computation and communication costs. |
|
|
Note. CMA: cryptographic method adopted; ECC: elliptic curve cryptography; PR: bilinear pairing; SKP: symmetric key primitives; BC: blockchain.
|