32 research outputs found

    Swarm of UAVs for Network Management in 6G: A Technical Review

    Full text link
    Fifth-generation (5G) cellular networks have led to the implementation of beyond 5G (B5G) networks, which are capable of incorporating autonomous services to swarm of unmanned aerial vehicles (UAVs). They provide capacity expansion strategies to address massive connectivity issues and guarantee ultra-high throughput and low latency, especially in extreme or emergency situations where network density, bandwidth, and traffic patterns fluctuate. On the one hand, 6G technology integrates AI/ML, IoT, and blockchain to establish ultra-reliable, intelligent, secure, and ubiquitous UAV networks. 6G networks, on the other hand, rely on new enabling technologies such as air interface and transmission technologies, as well as a unique network design, posing new challenges for the swarm of UAVs. Keeping these challenges in mind, this article focuses on the security and privacy, intelligence, and energy-efficiency issues faced by swarms of UAVs operating in 6G mobile networks. In this state-of-the-art review, we integrated blockchain and AI/ML with UAV networks utilizing the 6G ecosystem. The key findings are then presented, and potential research challenges are identified. We conclude the review by shedding light on future research in this emerging field of research.Comment: 19,

    Proxy Promised Signcrypion Scheme Based on Elliptic Curve Crypto System

    Get PDF
    With the rapid growth in internet technology anonymity, repudiation and smacking the contents of messages are required for illegal businesses such as money laundering etc. In this paper we design and analyze a proxy promised signcrypion scheme based on elliptic curve cryptosystem. In this system the sender/original signer can give the authority of signcrypion to another entity namely proxy signcrypter and he generates promised signcryptext on the place of sender. The scheme is accomplished aim to improve the previous crypto-systems, due to the elliptic curve small system parameter, small public key certificates, faster implementation, low power consumption and small hardware processor requirements. This ECC based scheme provides high security and efficiency

    Evaluating the Efficiency of CBAM-Resnet Using Malaysian Sign Language

    Get PDF
    The deaf-mutes population is constantly feeling helpless when others do not understand them and vice versa. To fill this gap, this study implements a CNN-based neural network, Convolutional Based AttentionModule (CBAM), to recognise Malaysian Sign Language (MSL) in videos recognition. This study has created 2071 videos for 19 dynamic signs. Two different experiments were conducted for dynamic signs, using CBAM-3DResNet implementing ‘Within Blocks’ and ‘Before Classifier’ methods. Various metrics such as the accuracy, loss, precision, recall, F1-score, confusion matrix, and training time were recorded to evaluate the models’ efficiency. Results showed that CBAM-ResNet models had good performances in videos recognition tasks, with recognition rates of over 90% with little variations. CBAMResNet ‘Before Classifier’ is more efficient than ‘Within Blocks’ models of CBAM-ResNet. All experiment results indicated the CBAM-ResNet ‘Before Classifier’ efficiency in recognising Malaysian Sign Language and its worth of future research

    Deniable Authentication Protocol using Promised Signcrypion Based on Hyper Elliptic Curve

    Get PDF
    Anonymity and deniability has an essential role in promising internet environment. Promised signcrypion enable the sender to generate signcryptext with promised property sending it to the receiver. According to the promised property only the intended receiver can verify the original source generating the message. Hyper elliptic curve is considered suitable for constrained devices due to its lesser size key. In this paper we proposed an efficient promised signcrypion scheme based on the hardness of hyper elliptic curve discreet logarithm problem (HECDLP). We compare proposed scheme with existing scheme in term of cost (computational and communication). The proposed scheme reduces computational cost about 87.42% at sender side and 90.56% at receiver side and total communication overhead about 61.45 %. This scheme ensure the security issues like message confidentiality, message integrity, sender anonymity, authenticity

    Proxy Signcrypion Scheme Based on Hyper Elliptic Curves

    Get PDF
    Delegation of rights is promising in Internet applications like distributed computing, e-cash systems, global distribution networks, grid computing, mobile agent applications, and mobile communications. This paper presents a novel Proxy Signcrypion Scheme based on hyper elliptic curves, attractive for resource constrained environment due to its shorter key size. It has properties of warrant integrity, message integrity, message confidentiality, warrant unforgeability, message unforgeability, proxy non repudiation and public verifiability. The proposed scheme has reduced computational cost as compared to the other existing schemes

    A cost-effective identity-based signature scheme for vehicular ad hoc network using hyperelliptic curve cryptography

    Get PDF
    A Vehicular Ad Hoc Network (VANET) is a subset of the Mobile Ad Hoc Network (MANET) that allows vehicles to communicate with each other and with roadside stations to offer efficient and safe transportation. Furthermore, when VANET is used in connection with the Internet of Things (IoT) devices and sensors, it can help with traffic management and road safety by allowing vehicles to interact with one another at any time and from any location. Since VANET's event-driven communications are carried out via an open wireless channel, there are significant security concerns. In this paper, we use Hyperelliptic Curve Cryptography (HECC) to offer a cost-effective identity-based signature for secure communication over VANET. The proposed scheme does not need certificate management, and we found that it is more secure against a variety of cryptographic threats after conducting a thorough security analysis. In addition, comparisons of communication and computational costs are made, demonstrating that the proposed scheme is more efficient in both respects than existing schemes

    An Anonymous Certificateless Signcryption Scheme for Secure and Efficient Deployment of Internet of Vehicles

    No full text
    Internet of Vehicles (IoV) is a specialized breed of Vehicular Ad-hoc Networks (VANETs) in which each entity of the system can be connected to the internet. In the provision of potentially vital services, IoV transmits a large amount of confidential data through networks, posing various security and privacy concerns. Moreover, the possibility of cyber-attacks is comparatively higher when data transmission takes place more frequently through various nodes of IoV systems. It is a serious concern for vehicle users, which can sometimes lead to life-threatening situations. The primary security issue in the provision of secure communication services for vehicles is to ensure the credibility of the transmitted message on an open wireless channel. Then, receiver anonymity is another important issue, i.e., only the sender knows the identities of the receivers. To guarantee these security requirements, in this research work, we propose an anonymous certificateless signcryption scheme for IoV on the basis of the Hyperelliptic Curve (HEC). The proposed scheme guarantees formal security analysis under the Random Oracle Model (ROM) for confidentiality, unforgeability, and receiver anonymity. The findings show that the proposed scheme promises better security and reduces the costs of computation and communication

    An Efficient Certificateless Forward-Secure Signature Scheme for Secure Deployments of the Internet of Things

    No full text
    As an extension of the wired network, the use of the wireless communication network has considerably boosted users’ productivity at work and in their daily lives. The most notable aspect of the wireless communication network is that it overcomes the constraints of the wired network, reduces the amount of cost spent on wire maintenance, and distributes itself in a manner that is both more extensive and flexible. Combining wireless communication with the Internet of Things (IoT) can be used in several applications, including smart cities, smart traffic, smart farming, smart drones, etc. However, when exchanging data, wireless communication networks use an open network, allowing unauthorized users to engage in communication that is seriously destructive. Therefore, authentication through a digital signature will be the best solution to tackle such problems. Several digital signatures are contributing to the authentication process in a wireless communication network; however, they are suffering from several problems, including forward security, key escrow, certificate management, revocations, and high computational and communication costs, respectively. Keeping in view the above problems, in this paper we proposed an efficient certificateless forward-secure signature scheme for secure deployments in wireless communication networks. The security analysis of the proposed scheme is carried out using the random oracle model (ROM), which shows that it is unforgeable against type 1 and type 2 adversaries. Moreover, the computational and communication cost analyses are carried out by using major operations, major operations cost in milliseconds, and extra communication bits. The comparative analysis with the existing scheme shows that the proposed scheme reduces the computational cost from 19.23% to 97.54% and the communication overhead from 11.90% to 83.48%, which means that the proposed scheme is efficient, faster, and more secure for communication in the wireless communication network

    A Smart Card-Based Two-Factor Mutual Authentication Scheme for Efficient Deployment of an IoT-Based Telecare Medical Information System

    No full text
    The integration of the Internet of Things (IoT) and the telecare medical information system (TMIS) enables patients to receive timely and convenient healthcare services regardless of their location or time zone. Since the Internet serves as the key hub for connection and data sharing, its open nature presents security and privacy concerns and should be considered when integrating this technology into the current global healthcare system. Cybercriminals target the TMIS because it holds a lot of sensitive patient data, including medical records, personal information, and financial information. As a result, when developing a trustworthy TMIS, strict security procedures are required to deal with these concerns. Several researchers have proposed smart card-based mutual authentication methods to prevent such security attacks, indicating that this will be the preferred method for TMIS security with the IoT. In the existing literature, such methods are typically developed using computationally expensive procedures, such as bilinear pairing, elliptic curve operations, etc., which are unsuitable for biomedical devices with limited resources. Using the concept of hyperelliptic curve cryptography (HECC), we propose a new solution: a smart card-based two-factor mutual authentication scheme. In this new scheme, HECC’s finest properties, such as compact parameters and key sizes, are utilized to enhance the real-time performance of an IoT-based TMIS system. The results of a security analysis indicate that the newly contributed scheme is resistant to a wide variety of cryptographic attacks. A comparison of computation and communication costs demonstrates that the proposed scheme is more cost-effective than existing schemes
    corecore