Abstract

With the rapid miniaturization in sensor technology, ruddervator, arduino, and multi-rotor system, drone technology catches much attention of the researchers. It can be controlled remotely by a seated operator sitting to a powerful intelligence computer system (PICS) or an airborne control and command platform (AC2P). The two types of drones (reconnaissance and attacking) can communicate with each other and with the PICS or AC2P through wireless network channels referred to as Flying Ad Hoc Network or Unmanned Aerial Vehicular Network (FANET or UAVN). When the line of sight is broken, communication is mainly carried out through satellite using GPS (Global Positioning System) signals. Both GPS and UAVN/FANET use open network channels for data broadcasting, exposed to several threats, and its security is challenging for the researchers. Monitoring data transmission traffic, espionage, troop movement, border surveillance, searching and warfare battlefield phenomenon, etc., can auspiciously be achieved by developing a robust authentication scheme for IoD deployment military drone. Therefore, this research illustrates the designing of two separate protocols based on aggregate signature, identity, pairing cryptography, and Computational Diffie-Hellman Problem (CDHP) to guarantee data integrity, authorization, and confidentiality among drones and AC2P/PICS. The outdated data transmission flaw has also been tackled, which is frequently noted in prior protocols. The security of these protocols will formally be verified using a random oracle model (ROM), a real-or-random (ROR) model, and informally using pragmatic illustration and mathematical lemmas. Nonetheless, the performance analysis section will be executed using the algorithmic big-O notation. The results show that these protocols are verifiably protected in the Random Oracle Model (ROM) and Real-Or-Random (ROR) model using the CDHP.

Highlights

  • The use of drones in the military field is more prominent than in the civilian domain

  • As wireless networking and computing technologies are contemporary fields, like other computing technologies, Unmanned Aerial Vehicular Network (UAVNs) and Flying Ad Hoc Network (FANET) have been contributed a lot in providing numerous applications in the military domain like to monitor suspicious spots, collect information, control flowing of data, and intelligence exchange of command and control in the warfare battlefield

  • The Computational Diffie-Hellman Problem (CDHP) can be applied for calculating the secret key to make it hard for the adversary when forging some information: The unforgeability can be confirmed subject to the use of Pairing Cryptography, Discrete Logarithmic Problem (DLP) and Computational Diffie-Hellman Problem (CDHP) for key generation and exchanging among each participant by AC2P/powerful intelligence computer system (PICS), correspondingly

Read more

Summary

INTRODUCTION

The use of drones in the military field is more prominent than in the civilian domain. 7) PRIVACY THREAT The system architecture presented in this paper consists of airborne command and control platform (AC2P), a powerful intelligence computer system (PICS), reconnaissance drones and attacking drones. An adversary may use aircrack-ng software to extract the drone's coordinates and other helpful information from stolen data packets, airodump-ng to detect signal power, store and filter it for future attacks, and airplay-ng to disrupt the synergy. We attempt to propose an identity and aggregate signaturebased authentication protocol based on [17, 18, 19, 20] that ensures IoD deployment military drone information broadcasting security, efficient access by a legitimate user, and high availability. Due to the usage of pairing cryptography and the Computational Diffie-Hellman Problem (CDHP), the identities generated and used for different IoD participants in the proposed authentication protocol are verifiably unforgeable. vii.The aggregate signature length is equivalent to the independently generated signature, which offers better performance and minimum time complexity or computation cost

PRELIMINARIES
PROPOSED SOLUTION
FRAMEWORK FOR ATTACKING DRONE
SECURITY DISCUSSION
DRONE TRAJECTORY SECURITY
PERFORMANCE AND COMPARISON ANALYSIS
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call