DOI QR코드

DOI QR Code

Secret Sharing based Node Authentication in FANET

FANET에서의 비밀분산 기반 노드 인증

  • 양지훈 (국방대학교/국방과학학과) ;
  • 이수진 (국방대학교/국방과학학과 )
  • Received : 2022.09.23
  • Accepted : 2022.10.31
  • Published : 2022.10.31

Abstract

This paper proposes a secret sharing based fast node authentication technique applicable to Flying Ad-Hoc Network (FANET) that can be used to construct self-organized communication network in multi drones and drone squadrons operations. Before deployment, each node stores an exponential share, exponential secret and a portion of PUF CRP table. After being deployed in the field, in the early-stage of network formation, each node broadcasts its ID, exponential share and a hash value of PUF Response and pseudo-random number. Then each node performs a reconstruction of the exponential secret using the exponential shares transmitted from neighboring nodes. When the exponential secret is reconstructed, simultaneous authentication is completed for all nodes that have transmitted the exponential share used in the reconstruction. A node that transmits an incorrect exponential share to disturb the reconstruction of the exponential secret during the authentication process can be detected before performing the reconstruction through the verification of the hash value, and will be excluded from the reconstruction.

본 논문은 군집 드론, 무인기 편대 운용 시 자율적인 통신망 구축을 위해 활용 가능한 FANET(Flying Ad-Hoc Network)에 적용할 비밀분산 기반의 신속한 노드 인증 기법을 제안한다. FANET 환경에서 운용되는 각 노드는 필드에 전개되기 이전에 지수 분산비밀(share), 지수 원본비밀(secret) 및 PUF CRP(Challenge-Response Pair) 테이블 중 일부분을 저장한다. 필드에 배치된 이후 네트워크 형성 초기 단계에서 각 노드는 ID, 지수 분산비밀과 자신의 PUF Response 및 의사난수가 결합되어 해시 된 값을 네트워크로 브로드캐스트한다. 개별 노드는 이웃 노드들로부터 전송받은 지수 분산비밀을 이용, 지수 원본비밀의 복원 연산을 수행한다. 지수 원본비밀이 복원되면 연산에 사용된 지수 분산비밀을 전송한 모든 노드에 대한 동시 인증이 완료된다. 잘못된 지수 분산비밀을 전송하여 인증과정에서 원본비밀 복원을 방해하는 노드는 원본비밀 복원 연산을 수행하기 이전에 PUF 값을 검증하여 탐지하고, 복원 연산에서 배제한다.

Keywords

References

  1. Chen, S., Li, B., Chen, Z., Zhang, Y., Wang, C., Tao, C., "Novel Strong-PUF-based Authentication Protocols Leveraging Shamir's Secret Sharing" IEEE Internet of Things Journal, 2021. 
  2. Mahabub Hasan Mahalat, Dipankar Karmakar, Anindan Mondal, Bibhash Sen, "PUF based Secure and Lightweight Authentication and Key-Sharing Scheme for Wireless Sensor Network", ACM Journal on Emerging Technologies in Computing Systems, Vol. 18, No. 9, pp. 1-23, 2022. 
  3. Adi Shamir, "How to share a secret", Lecture Notes in Computer Science, pp. 371-375, 1983. 
  4. G. R. Blakley, "Safeguarding cryptographic keys", Proceeding of the 1979 AFIPS National Computer Conference, 1979. 
  5. P. Feldman, "A practical scheme for non-interactive verifiable secret sharing", IEEE Symposium on Foundations of Computer Science, pp. 427-437, 1987. 
  6. T. Pedersen, "Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing", CRYPTO 1991, pp. 129-140, 1991. 
  7. S. Zhu, S. Setia, and S. Jajodia, LEAP : Efficient Security Mechanism for Large-Scale distributed Sensor Networks, in Proceedings of the 10th ACM Conference on Computer and Communications Security(CCS '03), Washington D.C, Oct, 2003. 
  8. Verma, Rakesh M., and Bailey E. Basile. "Modeling and analysis of LEAP, a key management protocol for wireless sensor networks." Security and Privacy of Mobile, Wireless, and Sensor Networks (MWSN), 2013 IEEE International Workshop on. IEEE, 2013. 
  9. I. Chuang, W. Su, C. Wu, J. HSu and Y. Kou, "Two-layered Dynamic Key Management in Mobile and Long-lived Cluster-based Wireless Sensor Networks", in Prpceedings of IEEE Wireless Communications and Networking Conference, pp.4145-4150, 2007. 
  10. L. Eschenauer and V. Gligor, "A Key Management Scheme for Distributed Sensor Networks," in the Proceedings of the 9th ACM Conference on Computing and Communication Security, 2002 
  11. L. Zhou and Z. J. Haas, "Securing Ad Hoc Networks," IEEE Network Mag., vol. 13, no.6, Nov./Dec. 1999, pp. 24-30, 1999. 
  12. A. Herzberg et al., "Proactive Secret Sharing or: How to Cope with Perpetual Leakage," Proc. Crypto'95, pp. 339-352, 1995. 
  13. J. Kong et al., "Providing Robust and Ubiquitous Security Support for Mobile Ad-Hoc Networks", Proc. 9th Int'l. Conf. Network Protocols (ICNP'01), pp. 251-260, 2001. 
  14. S. Capkun, L. Buttyan, and J. P. Hubaux, "Self-Organized Public-Key Management for Mobile Ad Hoc Networks", IEEE Trans. Mobile Computing, vol. 2, no.1, pp. 1-13, 2003. 
  15. Baek. Jong-Hak, Sin. Gwang-Jo, "Development and Application of Security Chip Technology Using PUF Technology", The Magazine of the IEIE, Vol. 43, No. 7, pp. 59-67, 2016. 
  16. Sumin Kim, "A Study on the Development of Secure Communication Channel Using PUF Technology in M-IoT Environment," Journal of Information and Security, Vol. 19, No. 5, pp. 107-118, 2019. 
  17. Arun Sekar Rajasekaran, Azees Maria, Fadi Al-Turjman, Chadi Altrjman, Leonardo Mostarda, "Anonymous Mutual and Batch Authentication with Location Privacy of UAV in FANET", Drones 6, No.1: 14, 2022. 
  18. N.N.Shenets, "Security Infrastructure of FANET Based on Secret Sharing and Authenticated Encryption", Automatic Control and Computer Science, Vol. 53, No. 8, 2019. 
  19. Wenliang Du, "An Efficient Scheme for Authenticating Public Keys in Sensor Networks", 6th ACMInternational Symposium, 2005. 
  20. R. Merkle, "Protocols for Public Key Cryptosystems", In Proceedings of the IEEE Symposium on Research in Security and Privacy, Apr 1980.