3 research outputs found

    Dronecrypt - An Efficient Cryptographic Framework for Small Aerial Drones

    Get PDF
    Aerial drones are becoming an integral part of application domains including but not limited to, military operations, package delivery, construction, monitoring and search/rescue operations. It is critical to ensure the cyber security of networked aerial drone systems in these applications. Standard cryptographic services can be deployed to provide basic security services; however, they have been shown to be inefficient in terms of energy and time consumption, especially for small aerial drones with resource-limited processors. Therefore, there is a significant need for an efficient cryptographic framework that can meet the requirements of small aerial drones. We propose an improved cryptographic framework for small aerial drones, which offers significant energy efficiency and speed advantages over standard cryptographic techniques. (i) We create (to the best of our knowledge) the first optimized public key infrastructure (PKI) based framework for small aerial drones, which provides energy efficient techniques by harnessing special precomputation methods and optimized elliptic curves. (ii) We also integrate recent light-weight symmetric primitives into our PKI techniques to provide a full-fledged cryptographic framework. (iii) We implemented standard counterparts and our proposed techniques on an actual small aerial drone (Crazyflie 2.0), and provided an in-depth energy analysis. Our experiments showed that our improved cryptographic framework achieves up to 35×\times lower energy consumption than its standard counterpart

    DroneSig: Lightweight Digital Signature Protocol for Micro Aerial Vehicles

    Get PDF
    Micro aerial vehicles a.k.a. drones, have become an integral part of a variety of civilian and military application domains, including but not limited to aerial surveying and mapping, aerial surveillance and security, aerial inspection of infrastructure, and aerial delivery. Meanwhile, the cybersecurity of drones is gaining significant attention due to both financial and strategic information and value involved in aerial applications. As a result of the lack of security features in the communication protocol, an adversary can easily interfere with on-going communications or even seize control of the drone. In this thesis, we propose a lightweight digital signature protocol, also referred to as DroneSig, to protect drones from a man-in-the-middle attack, where an adversary eavesdrops the communication between Ground Control Station (GCS) and drone, and impersonates the GCS and sends fake commands to terminate the on-going mission or even take control over the drone. The basic idea of the DroneSig is that the drone will only execute the new command after validating the received digital signature from the GCS, proving that the new command message is coming from the authenticated GCS. If the validation of the digital signature fails, the new command is rejected immediately, and the Return-to-Launch (RTL) mode is initiated and forces the drone to return to the take-off position. We conduct extensive simulation experiments for performance evaluation and comparison using OMNeT++, and simulation results show that the proposed lightweight digital signature protocol achieves better performance in terms of energy consumption and computation time compared to the standard Advanced Encryption Standard (AES) cryptographic technique
    corecore