Abstract

Mavlink is a lightweight and most widely used open-source communication protocol used for Unmanned Aerial Vehicles. Multiple UAVs and autopilot systems support it, and it provides bi-directional communication between the UAV and Ground Control Station. The communications contain critical information about the UAV status and basic control commands sent from GCS to UAV and UAV to GCS. In order to increase the transfer speed and efficiency, the Mavlink does not encrypt the messages. As a result, the protocol is vulnerable to various security attacks such as Eavesdropping, GPS Spoofing, and DDoS. In this study, we tackle the problem and secure the Mavlink communication protocol. By leveraging the Mavlink packet’s vulnerabilities, this research work introduces an experiment in which, first, the Mavlink packets are compromised in terms of security requirements based on our threat model. The results show that the protocol is insecure and the attacks carried out are successful. To overcome Mavlink security, an additional security layer is added to encrypt and secure the protocol. An encryption technique is proposed that makes the communication between the UAV and GCS secure. The results show that the Mavlink packets are encrypted using our technique without affecting the performance and efficiency. The results are validated in terms of transfer speed, performance, and efficiency compared to the literature solutions such as MAVSec and benchmarked with the original Mavlink protocol. Our achieved results have significant improvement over the literature and Mavlink in terms of security.

Highlights

  • Unmanned Aerial Vehicles (UAVs) have become increasingly common in recent years

  • The Micro Aerial Vehicle Link (Mavlink) protocol is the most common and widely used communication protocol supported by a large number of UAVs and the Ground Control Station [32]

  • There has been much research done in terms of unmanned aerial systems security, but less work has been done on communication level security, on the Mavlink protocol

Read more

Summary

Introduction

Unmanned Aerial Vehicles (UAVs) have become increasingly common in recent years. By expanding their military reach to commercial use, these unmanned aerial systems are being used worldwide [1]. Various communication protocols are typically used to communicate between the UAV and the GCS, such as Mavlink [29], UAVCan [30], UranusLink [31] Among these protocols, the Micro Aerial Vehicle Link (Mavlink) protocol is the most common and widely used communication protocol supported by a large number of UAVs and the Ground Control Station [32]. The Mavlink protocol is the most widely used by its peers for communication between unmanned systems and ground control stations (GCS) due to these characteristics. Despite being robust and most widely used, the Mavlink communication protocol lacks a subtle security mechanism, making it vulnerable to several attacks, such as Denial of services attacks (DDoS), Eavesdropping, and Man-in-the-middle attack [41,42]. (2) We secured the Mavlink protocol for communication between UAV and GCS without affecting performance and efficiency.

Literature Review and Related Work
Security Issues of Mavlink Protocol
Security Requirements
Exploiting the Mavlink Protocol
End procedure
Converting the Packet into a Human-Readable Form
DefineMavlinkMessageHandler
Proposed Solution
17 Original Mavlink Packet
Performance Evaluation and Benchmarking
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call