With the development of society,unmanned aerial vehicles(UAVs)are playing a very important role in smart cities.UAVs are commonly used for cargo delivery,traffic management and disaster relief operations.UAV ad-hoc Networks are open wireless Networks composed of a group of UAVs.Typically,multiple UAVs work together to accomplish complex missions.A UAV group is shared by multiple organizers to reduce the cost of use.The nodes are built by different organizations and used by different owners.At the same time,due to the requirements of the mission,the UAV swarm usually needs to exchange data,such as location,mission and other sensitive data.However,the issue of communication security in an untrusted network of UAVs remains a pressing issue.Due to its openness,the UAV group is vulnerable to a variety of malicious attacks,which brings an urgent danger.In recent years,more and more researchers pay attention to the safety of UAV ad-hoc Networks,and designing group key agreement protocols and signature schemes become the essential means to ensure the secure communication between nodes.But most of the existing group key agreement protocols based on bilinear pairing require expensive computional overhead,and still pose a safety hazard.On the other hand,due to its high efficiency and elimination of the key escrow problem,certificateless signature scheme has become a new solution for communication between UAV groups and ground stations.However,there are still some schemes that cannot resist the key replacement attack.Therefore,designing key agreement protocols and signature protocols for UAV ad-hoc Networks has become the focus of the work to ensure the security of communication.This paper studies the security and privacy risks existing in the communication between nodes and the communication between nodes and ground stations in the UAV ad-hoc Networks,and mainly obtains the following two research results:(1)A blockchain-based dynamic authenticated group key agreement protocol is proposed.The protocol supports dynamic operation,and the key agreement process does not need to be repeated when the UAVs join or leave,which meets the communication security requirements of UAV ad-hoc Networks.In addition,the blockchain’s public ledger is used as an additional authentication layer between UAVs,which makes the protocol no longer require the participation of a trusted third party.Then,the protocol is formalized and analyzed with Scyther tool,and the results show that the protocol is secure.The security and performance of several schemes of the same type are analyzed and compared.The results show that the proposed protocol is more efficient than the traditional group key agreement protocol.(2)An improved certificateless signature scheme based on elliptic curve encryption is proposed.Firstly,we show that Yeh et al.’s certificateless signature scheme is unable to resist the public key replacement attack,and simulate the attack of super type I adversary on the scheme to explain the vulnerability of the scheme.In order to solve the problem,an improved protocol is proposed and the security verification of the scheme is presented under the random oracle model.Compared with several schemes,the performance similation shows that the efficiency of the improved scheme is almost equal to that of the similar schemes,and the security of the proposed scheme is improved. |