skip to main content
10.1145/3508072.3508083acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicfndsConference Proceedingsconference-collections
research-article

Semi-Decentralized Model for Drone Collaboration on Secure Measurement of Positions

Authors Info & Claims
Published:13 April 2022Publication History

ABSTRACT

The importance of drone use is increasing in all fields due to several characteristics and advantages they provide, such as saving lives, quality imaging, and being easily controllable. In addition, Unmanned Aerial Vehicle (UAV) prices are going to decrease, this has contributed greatly to an increase in demand for them. However, many challenges face the widespread use of UAVs. One of the most important challenges is his vulnerability to hacking. This paper presents a semi-decentralized collaboration model for the secure measurement of drone positions. The proposed model is based on choosing a leader for each specified period of time by a lightweight consensus algorithm. The leader gets his position using satellites, other drone team members are based on the leader’s safe position to find their locations in a way that is immune to GPS spoofing. Our proposal study shows the extent of the security level it provides against spoofing attacks.

References

  1. Christian Bunse and Sebastian Plotz. 2018. Security analysis of drone communication protocols, In International Symposium on Engineering Secure Software and Systems. Engineering Secure Software and Systems 1, 96–107.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Mirmojtaba Gharibi, Raouf Boutaba, and Steven L Waslander. 2016. Internet of drones. IEEE Access 4(2016), 1148–1162.Google ScholarGoogle ScholarCross RefCross Ref
  3. Rajesh Gupta, Aparna Kumari, and Sudeep Tanwar. 2021. Fusion of blockchain and artificial intelligence for secure drone networking underlying 5G communications. Transactions on Emerging Telecommunications Technologies 32, 1(2021), e4176.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. LIANG Heng, DANIEL B Work, and GRACE XINGXIN Gao. 2013. Cooperative GNSS authentication. Reliability from unreliable peers. Inside GNSS 8 (2013), 70–75.Google ScholarGoogle Scholar
  5. Eric Horton and Prakash Ranganathan. 2018. Development of a GPS spoofing apparatus to attack a DJI Matrice 100 Quadcopter. The Journal of Global Positioning Systems 16, 1 (2018), 1–11.Google ScholarGoogle ScholarCross RefCross Ref
  6. Mostefa Kara, Abdelkader Laouid, Muath AlShaikh, Ahcène Bounceur, and Mohammad Hammoudeh. 2021. Secure Key Exchange Against Man-in-the-Middle Attack: Modified Diffie-Hellman Protocol. Jurnal Ilmiah Teknik Elektro Komputer dan Informatika 7, 3(2021), 380–387. http://journal.uad.ac.id/index.php/JITEKI/article/view/22210Google ScholarGoogle Scholar
  7. Mostefa Kara, Abdelkader Laouid, Muath AlShaikh, Mohammad Hammoudeh, Ahcene Bounceur, Reinhardt Euler, Abdelfattah Amamra, and Brahim Laouid. 2021. A Compute and Wait in PoW (CW-PoW) Consensus Algorithm for Preserving Energy Consumption. Applied Sciences 11, 15 (2021), 6750.Google ScholarGoogle ScholarCross RefCross Ref
  8. Mostefa Kara, Abdelkader Laouid, Reinhardt Euler, Mohammed Amine Yagoub, Ahcene Bounceur, Mohammad Hammoudeh, and Saci Medileh. 2020. A Homomorphic Digit Fragmentation Encryption Scheme Based on the Polynomial Reconstruction Problem, In The 4th International Conference on Future Networks and Distributed Systems (ICFNDS). ACM Digital Library 1, 1–6.Google ScholarGoogle Scholar
  9. Mostefa Kara, Abdelkader Laouid, Mohammed Amine Yagoub, Reinhardt Euler, Saci Medileh, Mohammad Hammoudeh, Amna Eleyan, and Ahcène Bounceur. 2021. A fully homomorphic encryption based on magic number fragmentation and El-Gamal encryption: Smart healthcare use case. Expert Systems 1(2021), 1–10.Google ScholarGoogle Scholar
  10. Yongho Ko, Jiyoon Kim, Daniel Gerbi Duguma, Philip Virgil Astillo, Ilsun You, and Giovanni Pau. 2021. Drone Secure Communication Protocol for Future Sensitive Applications in Military Zone. Sensors 21, 6 (2021), 2057.Google ScholarGoogle ScholarCross RefCross Ref
  11. Qin Luo and Junfeng Wang. 2018. FRUDP: a reliable data transport protocol for aeronautical ad hoc networks. IEEE Journal on Selected Areas in Communications 36, 2(2018), 257–267.Google ScholarGoogle ScholarCross RefCross Ref
  12. Pericle Perazzo, Francesco Betti Sorbelli, Mauro Conti, Gianluca Dini, and Cristina M Pinotti. 2016. Drone path planning for secure positioning and secure position verification. IEEE Transactions on Mobile Computing 16, 9 (2016), 2478–2493.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Febby Ronaldo, Dadet Pramadihanto, and Amang Sudarsono. 2020. Secure Communication System of Drone Service using Hybrid Cryptography over 4G/LTE Network, In 2020 International Electronics Symposium (IES). IEEEXplore 1, 116–122.Google ScholarGoogle Scholar
  14. Desmond Schmidt, Kenneth Radke, Seyit Camtepe, Ernest Foo, and Michał Ren. 2016. A survey and analysis of the GNSS spoofing threat and countermeasures. ACM Computing Surveys (CSUR) 48, 4 (2016), 1–31.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Seong-Hun Seo, Byung-Hyun Lee, Sung-Hyuck Im, and Gyu-In Jee. 2015. Effect of spoofing on unmanned aerial vehicle using counterfeited GPS signal. Journal of Positioning, Navigation, and Timing 4, 2 (2015), 57–65.Google ScholarGoogle ScholarCross RefCross Ref
  16. Abdulhadi Shoufan, Hassan AlNoon, and Joonsang Baek. 2015. Secure communication in civil drones, In International Conference on Information Systems Security and Privacy. Information Systems Security and Privacy 1, 177–195.Google ScholarGoogle Scholar
  17. Junia Valente and Alvaro A Cardenas. 2017. Understanding security threats in consumer drones through the lens of the discovery quadcopter family, In Proceedings of the 2017 Workshop on Internet of Things Security and Privacy. ACM Digital Library 1, 31–36.Google ScholarGoogle Scholar
  18. Ottilia Westerlund and Rameez Asif. 2019. Drone hacking with raspberry-pi 3 and wifi pineapple: Security and privacy threats for the internet-of-things, In 2019 1st International Conference on Unmanned Vehicle Systems-Oman (UVS). IEEEXplore 1, 1–10.Google ScholarGoogle ScholarCross RefCross Ref
  19. Daniel Wischounig-Strucl and Bernhard Rinner. 2015. Resource aware and incremental mosaics of wide areas from small-scale UAVs. Machine Vision and Applications 26, 7 (2015), 885–904.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Kexiong Curtis Zeng, Yuanchao Shu, Shinan Liu, Yanzhi Dou, and Yaling Yang. 2017. A practical GPS location spoofing attack in road navigation scenario, In Proceedings of the 18th international workshop on mobile computing systems and applications. ACM Digital Library 1, 85–90.Google ScholarGoogle Scholar
  21. Tao Zhang and Quanyan Zhu. 2017. Strategic defense against deceptive civilian gps spoofing of unmanned aerial vehicles, In International Conference on Decision and Game Theory for Security. Decision and Game Theory for Security 1, 213–233.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Semi-Decentralized Model for Drone Collaboration on Secure Measurement of Positions
            Index terms have been assigned to the content through auto-classification.

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Other conferences
              ICFNDS 2021: The 5th International Conference on Future Networks & Distributed Systems
              December 2021
              847 pages
              ISBN:9781450387347
              DOI:10.1145/3508072

              Copyright © 2021 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 13 April 2022

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article
              • Research
              • Refereed limited
            • Article Metrics

              • Downloads (Last 12 months)40
              • Downloads (Last 6 weeks)12

              Other Metrics

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader

            HTML Format

            View this article in HTML Format .

            View HTML Format