Abstract

Unmanned Aerial Vehicles (UAVs) or drones and Ground Control Station (GCS) frequently use the lightweight Micro Air Vehicle Link (MAVLink) protocol for communication. It describes a series of communications sent back and forth between a GCS and a UAV. The communication provides data regarding the status of the UAV and orders for control sent by the GCS. However, the MAVLink protocol lacks security and is susceptible to several attacks, which poses serious risks to public safety. There is less research that offer remedies for this issue. To fill the gap, we talk about the security flaws in the MAVLink protocol in this paper and examine three security-integrated algorithms - ChaCha20, Encryption by Navid, and DMAV that researchers have proposed for MAVLink to protect the MAVLink messages that are sent back and forth between UAVs and GCSs. Using a simulated environment called Gazebo, a case study examines the methods used by the autopilot system, Ardupilot (a UAV), and QGroundControl (a GCS) to assess how well they perform in terms of packet transfer speed, memory utilisation, and CPU consumption. The results of the experiments demonstrate that ChaCha20 is more effective and performs better than other encryption algorithms. A resource-constrained drone's battery life and message secrecy can both be preserved by integrating ChaCha20 into MAVLink. This can be done without degrading MAVLink's performance and while using similar memory and CPU.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call