IEEE Access (Jan 2022)

Corrections to “A Verifiably Secure ECC Based Authentication Scheme for Securing IoD Using FANET”

  • Saeed Ullah Jan,
  • Irshad Ahmed Abbasi,
  • Fahad Algarni,
  • Adnan Shahid Khan

DOI
https://doi.org/10.1109/ACCESS.2022.3210727
Journal volume & issue
Vol. 10
pp. 105496 – 105496

Abstract

Read online

In the above article [1], the following corrections are necessary: Section II, preliminaries, subsection E Adversary Model – This model is based on [2], suppose the proposed protocol is denoted by $\prod $ , entities involved are Mobile-Device (M), Drone (D), ground-control-station (GCS) and many instances are $\pi $ means an ith instance of $\prod $ . GCS has a confidential key s; suppose the drone has its identity IDD, nonce, $\text{N}_{\mathrm {D}}$ , and public key $\text{R}_{\mathrm {D}}$ ; mobile-device (M) has IDM, nonce $\text{N}_{\mathrm {M}}$ , publicly known key $\text{R}_{\mathrm {M}}$ . Drone (D) stores ( $\text{R}_{\mathrm {D}}$ , $\text{S}_{\mathrm {D}}$ , PKD, SK $_{\mathrm {D}}$ ), and Mobile-Device (M) stores ( $\text{R}_{\mathrm {M}}$ , $\text{S}_{\mathrm {M}}$ , PKM, SK $_{\mathrm {M}}$ ) parameters in their memories. Adversary interacts with $\prod $ to represent themselves as a malicious drone with D, M, or GCS in the following manner.