Abstract

The Internet-of-drones (IoD) environment is a layered network control architecture designed to maintain, coordinate, access, and control drones (or Unmanned Aerial vehicles UAVs) and facilitate drones’ navigation services. The main entities in IoD are drones, ground station, and external user. Before operationalizing a drone in IoD, a control infrastructure is mandatory for securing its open network channel (Flying Ad Hoc Networks FANETs). An attacker can easily capture data from the available network channel and use it for their own purpose. Its protection is challenging, as it guarantees message integrity, non-repudiation, authenticity, and authorization amongst all the participants. Incredibly, without a robust authentication protocol, the task is sensitive and challenging one to solve. This research focus on the security of the communication path between drone and ground station and solving the noted vulnerabilities like stolen-verifier, privileged-insider attacks, and outdated-data-transmission/design flaws often reported in the current authentication protocols for IoD. We proposed a hash message authentication code/secure hash algorithmic (HMACSHA1) based robust, improved and lightweight authentication protocol for securing IoD. Its security has been verified formally using Random Oracle Model (ROM), ProVerif2.02 and informally using assumptions and pragmatic illustration. The performance evaluation proved that the proposed protocol is lightweight compared to prior protocols and recommended for implementation in the real-world IoD environment.

Highlights

  • With the rapid invention, modification, miniaturization of embedded sensors, fast processing speed of CPU, and universal connectivity of wireless networks, drone technology can be used for different purposes to advance our life-styles

  • We proposed an improved scheme for IoD deployment drones using Flying Ad Hoc Network (FANET)

  • We have designed authentication protocol for IoD and proved to be safe against the severe threats faced by drone especially privileged insider and stolen verifier attacks along with outdated data received by the ground station from a legitimate drone

Read more

Summary

INTRODUCTION

Modification, miniaturization of embedded sensors, fast processing speed of CPU, and universal connectivity of wireless networks, drone technology can be used for different purposes to advance our life-styles. THREAT MODEL According to this model, an attacker may alter, eavesdrop, or snoop data/information on any public networkedbased communication They might represent themselves as an authentic node (drone) at some location and starts communication with the ground station; cannot enter the ground station for accessing the internal secret without permission. The threat model consists of the following possibilities with an adversary: 1) PRIVACY THREAT If an adversary install aircrack-ng software for identifying drone’s coordinates and other helpful information from the stolen data packets, airodump-ng software for detecting signal strength, stores and filters it for additional attacks and disturbed the synergy by de-authenticate using airplay-ng software. We have designed authentication protocol for IoD and proved to be safe against the severe threats faced by drone especially privileged insider and stolen verifier attacks along with outdated data received by the ground station (gs) from a legitimate drone. We compare the performance of the proposed protocol with state of the art protocols, and in section 7, we conclude the research and specify future work shortly

LITERATURE REVIEW
AUTHENTICATION OF DRONE
PROPOSED SOLUTION
KEY AGREEMENT PHASE
DRONE ADDITION PHASE
SECURITY ANALYSIS
PERFORMANCE EVALUATION
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call