Protecting Attacks on Unmanned Aerial Vehicles using Homomorphic Encryption

Mohammed Y. Alzahrani, Nayeem Ahmad Khan, Lilia Georgieva, Alawi M. Bamahdi, Omar Ahmed Abdulkader, Ahmed H. Alahmadi

Abstract


With the exponential growth in the usage of unmanned aerial vehicles (UAV), often known as drones, for military, civilian, and recreational purposes. Security of internal communication modules and communication to the ground control station is considered the foremost challenge. Hacking into the system and attacking the internal communication devices with malicious code can disaster the vehicle's system. The need for having a secure communication channel between the internal modules of the vehicle and transmission of data to the ground control station is of utmost crucial. Existing mechanisms based on conventional encryption methods are highly suspectable to attacks as their keys can be broken by employing high computing power. Another challenge with these approaches is undesired high-level data communication latency affecting real-time communication. This study implements a homographic encryption-based technique for secure communication. In addition, we also propose a key regeneration algorithm based on pallier homomorphic encryption. Simulations were conducted using OMNET++ and Aerial Vehicle Network Simulator (AVENS). In this study 54 encryption attacks were collected from different sources. Compared to Digital Encryption Standard (DES) and Advanced Digital Encryption (AES), the proposed approach defended all the communication attacks between the UAV and the ground control station.

Keywords


Cybersecurity; Unmanned Aerial Vehicles; Homomorphic Encryption; Pallier Cryptosystem; Malware Attacks

References


Gupta SG, Ghonge D, Jawandhiya PM. Review of unmanned aircraft system (UAS). International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume. 2013;2.

Hiebert B, Nouvet E, Jeyabalan V, Donelle L. The application of drones in healthcare and health-related services in north america: A scoping review. Drones. 2020 Sep;4(3):30.

Tomic T, Schmid K, Lutz P, Domel A, Kassecker M, Mair E, Grixa IL, Ruess F, Suppa M, Burschka D. Toward a fully autonomous UAV: Research platform for indoor and outdoor urban search and rescue. IEEE robotics & automation magazine. 2012 Aug 29;19(3):46-56.

Hartmann K, Steup C. The vulnerability of UAVs to cyber attacks-An approach to the risk assessment. In2013 5th international conference on cyber conflict (CYCON 2013) 2013 Jun 4 (pp. 1-23). IEEE.

Snead J, Seibler JM, Inserra D. Establishing a legal framework for counter-drone technologies. Heritage Foundation; 2018 Apr 16.

Zeng Y, Wu Q, Zhang R. Accessing from the sky: A tutorial on UAV communications for 5G and beyond. Proceedings of the IEEE. 2019 Dec 2;107(12):2327-75.

Vergouw B, Nagel H, Bondt G, Custers B. Drone technology: Types, payloads, applications, frequency spectrum issues and future developments. InThe future of drone use 2016 (pp. 21-45). TMC Asser Press, The Hague.

Yağdereli E, Gemci C, Aktaş AZ. A study on cyber-security of autonomous and unmanned vehicles. The Journal of Defense Modeling and Simulation. 2015 Oct;12(4):369-81.

Khan N, Abdullah J, Khan AS. Defending malicious script attacks using machine learning classifiers. Wireless Communications and Mobile Computing. 2017 Feb 7;2017.

Alqarni AA, Alsharif N, Khan NA, Georgieva L, Pardade E, Alzahrani MY. MNN-XSS: Modular neural network based approach for XSS attack detection. Computers, Materials and Continua. 2022;70(2):4075-85.

Rugo A, Ardagna CA, Ioini NE. A Security Review in the UAVNet Era: Threats, Countermeasures, and Gap Analysis. ACM Computing Surveys (CSUR). 2022 Jan 17;55(1):1-35.

Yousuf H, Lahzi M, Salloum SA, Shaalan K. Systematic review on fully homomorphic encryption scheme and its application. Recent Advances in Intelligent Systems and Smart Applications. 2021:537-51.

Brakerski Z, Döttling N, Garg S, Malavolta G. Candidate iO from homomorphic encryption schemes. InAnnual International Conference on the Theory and Applications of Cryptographic Techniques 2020 May 10 (pp. 79-109). Springer, Cham.

Alladi T, Bansal G, Chamola V, Guizani M. Secauthuav: A novel authentication scheme for uav-ground station and uav-uav communication. IEEE Transactions on Vehicular Technology. 2020 Oct 22;69(12):15068-77.

Chaari L, Chahbani S, Rezgui J. Mav-dtls toward security enhancement of the uav-gcs communication. In2020 IEEE 92nd Vehicular Technology Conference (VTC2020-Fall) 2020 Nov (pp. 1-5). IEEE.

Islam N, Rashid MM, Pasandideh F, Ray B, Moore S, Kadel R. A review of applications and communication technologies for internet of things (Iot) and unmanned aerial vehicle (uav) based sustainable smart farming. Sustainability. 2021 Jan;13(4):1821.

Chamola V, Kotesh P, Agarwal A, Gupta N, Guizani M. A comprehensive review of unmanned aerial vehicle attacks and neutralization techniques. Ad hoc networks. 2021 Feb 1;111:102324.

Lakew Yihunie F, Singh AK, Bhatia S. Assessing and exploiting security vulnerabilities of unmanned aerial vehicles. InSmart systems and IoT: innovations in computing 2020 (pp. 701-710). Springer, Singapore.

Fotohi R. Securing of Unmanned Aerial Systems (UAS) against security threats using human immune system. Reliability Engineering & System Safety. 2020 Jan 1;193:106675.

Zhao N, Yang X, Ren A, Zhang Z, Zhao W, Hu F, Rehman MU, Abbas H, Abolhasan M. Antenna and propagation considerations for amateur uav monitoring. IEEE Access. 2018 May 18;6:28001-7.

Thomas A, Sharma VK, Singhal G. Secure link establishment method to prevent jelly fish attack in MANET. In2015 International Conference on Computational Intelligence and Communication Networks (CICN) 2015 Dec 12 (pp. 1153-1158). IEEE.

Jebaseelan VG, Srinivasan A. ArcRectZone: A Lightweight Curved Rectangle Vector Based Secure Routing for Mobile Ad-Hoc Sensor Network. International Journal of Intelligent Engineering and Systems. 2017;10(6):116-24.

Li Y, Cai L. UAV-assisted dynamic coverage in a heterogeneous cellular system. IEEE Network. 2017 Jul 28;31(4):56-61.

Steinmann JA, Babiceanu RF, Seker R. Uas security: Encryption key negotiation for partitioned data. In2016 Integrated Communications Navigation and Surveillance (ICNS) 2016 Apr 19 (pp. 1E4-1). IEEE.

Samland F, Fruth J, Hildebrandt M, Hoppe T, Dittmann J. AR. Drone: security threat analysis and exemplary attack to track persons. InIntelligent Robots and Computer Vision XXIX: Algorithms and Techniques 2012 Jan 23 (Vol. 8301, p. 83010G). International Society for Optics and Photonics.

Płotka M, Malanowski M, Samczyński P, Kulpa K, Abratkiewicz K. Passive bistatic radar based on VHF DVB-T signal. In2020 IEEE International Radar Conference (RADAR) 2020 Apr 28 (pp. 596-600). IEEE.

Al-Turjman F, Abujubbeh M, Malekloo A, Mostarda L. UAVs assessment in software-defined IoT networks: An overview. Computer Communications. 2020 Jan 15;150:519-36.

Casagrande G, Gusto DD. Concepts and Issues. InSmall Flying Drones 2018 (pp. 13-45). Springer, Cham.

Lin C, He D, Kumar N, Choo KK, Vinel A, Huang X. Security and privacy for the internet of drones: Challenges and solutions. IEEE Communications Magazine. 2018 Jan 12;56(1):64-9.

Viji D, Saravanan K, Hemavathi D. A journey on privacy protection strategies in big data. In2017 international conference on intelligent computing and control systems (ICICCS) 2017 Jun 15 (pp. 1344-1347). IEEE.

Gahi Y, Guennoun M, El-Khatib K. A secure database system using homomorphic encryption schemes. arXiv preprint arXiv:1512.03498. 2015 Dec 11.

Cronin AK. Why drones fail: when tactics drive strategy. Foreign Aff.. 2013;92:44.

Kerns AJ, Shepard DP, Bhatti JA, Humphreys TE. Unmanned aircraft capture and control via GPS spoofing. Journal of Field Robotics. 2014 Jul;31(4):617-36.

Chen J, Feng Z, Wen JY, Liu B, Sha L. A container-based DoS attack-resilient control framework for real-time UAV systems. In2019 Design, Automation & Test in Europe Conference & Exhibition (DATE) 2019 Mar 25 (pp. 1222-1227). IEEE.

Garg S, Aujla GS, Kumar N, Batra S. Tree-based attack–defense model for risk assessment in multi-UAV networks. IEEE Consumer Electronics Magazine. 2019 Oct 31;8(6):35-41.

Khan N, Abdullah J, Khan AS. A dynamic method of detecting malicious scripts using classifiers. Advanced Science Letters. 2017 Jun 1;23(6):5352-5.

Pan M, Chen C, Yin X, Huang Z. UAVs-aided emergency environmental monitoring in infrastructure-less areas: LoRa mesh networking approach. IEEE Internet of Things Journal. 2021 Jul 8.

Schmittner C, Ma Z, Schoitsch E, Gruber T. A case study of fmvea and chassis as safety and security co-analysis method for automotive cyber-physical systems. InProceedings of the 1st ACM Workshop on Cyber-Physical

System Security 2015 Apr 14 (pp. 69-80).

Liu CH, Chen Z, Tang J, Xu J, Piao C. Energy-efficient UAV control for effective and fair communication coverage: A deep reinforcement learning approach. IEEE Journal on Selected Areas in Communications. 2018 Aug 10;36(9):2059-70.

Benzekki K, El Fergougui A, Elbelrhiti EA. A secure cloud computing architecture using homomorphic encryption. International Journal of Advanced Computer Science and Applications. 2016 Feb 1;7(2):293-8.

Mittal D, Kaur D, Aggarwal A. Secure data mining in cloud using homomorphic encryption. In2014 IEEE international conference on cloud computing in emerging markets (CCEM) 2014 Oct 15 (pp. 1-7). IEEE.

Bocu R, Costache C. A homomorphic encryption-based system for securely managing personal health metrics data. IBM Journal of Research and Development. 2018 Jan 25;62(1):1-.

Acar A, Aksu H, Uluagac AS, Conti M. A survey on homomorphic encryption schemes: Theory and implementation. ACM Computing Surveys (Csur). 2018 Jul 25;51(4):1-35.

Bos JW, Lauter K, Naehrig M. Private predictive analysis on encrypted medical data. Journal of biomedical informatics. 2014 Aug 1;50:234-43.

Cominetti EL, Simplicio MA. Fast additive partially homomorphic encryption from the approximate common divisor problem. IEEE Transactions on Information Forensics and Security. 2020 Apr 6;15:2988-98.

Fan J, Vercauteren F. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive. 2012.

Armknecht F, Boyd C, Carr C, Gjøsteen K, Jäschke A, Reuter CA, Strand M. A guide to fully homomorphic encryption. Cryptology ePrint Archive. 2015.

Sharma T. E-voting using homomorphic encryption scheme. International Journal of Computer Applications. 2016 May;141(13):14-6.

Paillier P. Public-key cryptosystems based on composite degree residuosity classes. InInternational conference on the theory and applications of cryptographic techniques 1999 May 2 (pp. 223-238). Springer, Berlin, Heidelberg.

OMNeT++ Discrete Event Simulator, Available online: https://omnetpp.org/

AVENS, Aerial Vehicle Network Simulator, Available online: https://omnetpp.org/download-items/AVENS.htm


Full Text: PDF

Refbacks

  • There are currently no refbacks.


 

Indonesian Journal of Electrical Engineering and Informatics (IJEEI)
ISSN 2089-3272

Creative Commons Licence

This work is licensed under a Creative Commons Attribution 4.0 International License.

web analytics
View IJEEI Stats

https://simba.cilacapkab.go.id/simba_project/maxwin-slot/https://simba.cilacapkab.go.id/assets/depo-10k/https://appv2.tanahlautkab.go.id/doc/git/https://sigmawin88.comhttps://perijinan.blitarkota.go.id/assets2/https://mpp.bandung.go.id/assets/thailand/https://perijinan.blitarkota.go.id/data/toto-slot/https://simba.cilacapkab.go.id/db/toto-slot/https://simba.cilacapkab.go.id/vendor/https://mpp.bandung.go.id/git/demo/https://perijinan.blitarkota.go.id/data/depo-10k/https://mpp.bandung.go.id/api/jp-gacor/https://simba.cilacapkab.go.id/api/demo/https://simba.cilacapkab.go.id/api/https://perijinan.blitarkota.go.id/assets/css/https://silasa.sarolangunkab.go.id/swal/http://103.165.243.97/doc/sv388/https://pmb.sttabdisabda.ac.id/jp-maxwin/https://waper.serdangbedagaikab.go.id/public/images/qrcode/slot-deposit-pulsa/http://103.165.243.97/doc/thailand/https://ijabr.polban.ac.id/-/pulsa/https://sipirus.sukabumikab.go.id/storage/uploads/server-kamboja/https://sipirus.sukabumikab.go.id/storage/uploads/-/sthai/https://sipirus.sukabumikab.go.id/storage/uploads/-/stoto/https://alwasilahlilhasanah.ac.id/starlight-princess-1000/https://www.remap.ugto.mx/pages/slot-luar-negeri-winrate-tertinggi/https://waper.serdangbedagaikab.go.id/storage/sgacor/https://waper.serdangbedagaikab.go.id/public/images/qrcode/slot-dana/https://waper.serdangbedagaikab.go.id/public/img/cover/10k/https://waper.serdangbedagaikab.go.id/storage/app/https://kla.katingankab.go.id/asset/css/http://www.inmedsur.cfg.sld.cu/docs/https://waper.serdangbedagaikab.go.id/storage/idn/https://tpid.katingankab.go.id/csshttps://setwan.katingankab.go.id/assets/uploadstruktur/https://bakesbangpol.katingankab.go.id/uploads/pulsahttps://appv2.tanahlautkab.go.id/doc/https://sipirus.sukabumikab.go.id/storage/uploads/kantah/https://ijabr.polban.ac.id/classes/slot-gacor-gampang-menang/https://ijabr.polban.ac.id/locale/https://siipbang.katingankab.go.id/storage_old/maxwin/https://conference.stikesalifah.ac.id/thailand/https://lpm.instidla.ac.id/wp-includes/block-patterns/