UAV-Based Privacy-Preserved Trustworthy Seamless Service Agility for NextG Cellular Networks
Abstract
:1. Introduction
- Enable privacy-friendly seamless inter-operator agility and secure user porting in a cooperative cellular environment.
- Introducing a novel trustworthy authentication mechanism to facilitate all-party authentication in a zero-trust environment.
2. Related Work
2.1. NextG Architecture
2.2. 5G Security Standard
2.3. NextG Users Privacy
3. Preliminaries
3.1. UE Authentication in 5G Networks
3.2. System Model
3.3. Threat Model
- Privacy Invasion: The inter-cooperation between different service providers can leak UEs’ information to third parties and/or UE performance monitoring attackers. Additionally, the supporting UAVs as weak IoT devices can be a leaking point of UEs’ information.
- Malicious UAV: A malicious UAV can capture the communication procedure to maliciously transmit repeated or delayed messages to either the UE or the guest network.
- IMSI-Catchers Attack: An attacker catches the gNB/eNB IDs and poses as a legitimate guest base station in the network.
- Compromised UE: An attacker poses a legitimate UE in need of the service aiming to gain access and collect sensitive data.
- Replay Attack: An attacker uses a sniffing attack on the UAV, UE, and the guest network communication to transmit repeated or delayed messages maliciously.
4. Privacy-Preserved Trustworthy Seamless Service Agility
4.1. Delegation Phase
- Let g be a generator of a multiplicative subgroup of with order p. Then a random number is selected from this set.
- The proxy signature delegation keys are generated as follows:
- Then, the delegation parameters (i.e., the proxy parameters, the delegation warrant, and the home core network public key ) are assigned securely to the UAV as a tuple of .
4.2. Signature Preparation
- The UAV creates the proxy signature keys, , using the delegation tuple from the delegation phase as follows:
- The UAV then creates the following signature:
4.3. UAV/UE Mutual Authentication
- The UAV includes a fresh signature to the UE that contains the following signature tuple:
- The UE validates the signature (i.e., the encrypted service provider delegation warrant () using and compare it to the attached .
- The UE sends an encrypted version of the released delegation warrant along with the token key provided by the home network core () and a concealed ID as , where is an encryption function based on the UAV public key. Furthermore, is an acknowledgment of the received delegation warrant.
- The UAV confirms the and in the UE authentication response, then registers the of the UE to be used for the agility service.
4.4. UAV/Guest eNB Mutual Authentication
- The UAV sends a service providing request including its proxy signature tuple to the eNB/gNB guest network, where is the UAV ID (aka, Drone ID) registered within the guest network by its .
- Then, the eNB/gNB validates the signature (i.e., the home network delegation warrant ) using and .
- Next, the eNB/gNB guest network responds with an authentication response containing an encrypted version of the released delegation warrant along with the home network core token () and the eNB/gNB guest network ID () as .
- The UAV confirms , then register the .
4.5. Third-Party Service Porting
- In this part, the UAV sends an attachment request to the eNB/gNB guest network on behalf of the UE requesting the service that includes the encrypted UE concealed ID, .
- At the same time, the UAV announces the (encrypted by its private key) to the UE requesting the service.
- Once the UE obtains the service provider’s ID, the UE then sends a guest RRC connection request to the third-party eNB/gNB and waits for the eNB/gNB guest RRC response, which establishes the service connection.
5. Experiment Evaluation
5.1. Experiment Setup
5.2. Equipment List
- UAV VM: The UAV virtual machine with 8 cores and 8 GB of RAM is connected to 2 USRP, B205 mini. The first B205 mini USRP runs an srsENB module that accepts connections from home network UEs and provides them with the guest eNB info to port through. Moreover, the second B205 mini USRP runs an srsUE module to communicate with the guest eNBs and facilitate the service port. The VM also runs the home core using the srsEPC module.
- UE VM: The UE virtual machine with 8 cores and 8 GB of RAM is connected to a B205 mini USRP running our modified version of the srsUE module that supports our proposed extra mode of operation. The extra mode of operation represents the proposed delegation phase in addition to the standard connection procedure.
- Guest eNB VM: An eNB virtual machine similar to the UE VM, 8 cores and 8 GB of RAM, is also connected to a B205 mini USRP running our modified version of the srsENB module, which accepts additional external connections to support accommodation and porting requests.
5.3. UE-eNB Cellular Network Bootstrapping
- The UE initiates a session to the eNB using a Random Radio Network Temporary Identifier (RA-RNTI).
- eNB assigns a Cell Radio Network Temporary Identifier (C-RNTI) and sends timing adjustment to the UE.
- Then, the UE adjusts the timing and sends an RRC Connection Request including UE identity using send_con_request function from srsue: rrc module.
- Next, the eNB checks on Mobile Management Entity (MME) and Temporary Mobile Subscriber Identity (TMSI) using handle_rrc_con_req function from srsenb: rrc module then sends the RRC Connection Setup to the UE using send_connection_setup function from the same module.
- The UE acknowledges the message with RRC Connection Complete message using send_con_setup_complete function.
5.4. UE-UAV Bootstrapping and Mutual Authentication
- The UE initiates a session to the UAV using a random RA-RNTI.
- The UAV, functioning as a flying base station, assigns a C-RNTI and sends timing adjustment to the UE.
- The UE then adjusts the timing and sends a normal RRC Connection Request since the UE does not recognize whether it is connecting to a normal eNB or the UAV.
- When the UAV receives a connection request from a valid subscriber, the UAV replies with an RRC Connection Setup message to the UE specifying that the connection is in Delegation mode and includes the UAV identity encrypted by the core network’s private key. This identity is pre-loaded to the UAV as aforementioned in Section 4.1.
- When the UE receives a Connection Setup message with the mode parameter set to Delegation mode, it parses the UAV’s identity after validating the proxy signature message. Once verified, the UE sends an RRC Connection Complete message, including an ACK of the UAV’s warrant and the UE CID, while connected to the home core network, this CID is updated and sent periodically to the UE; therefore, the UE can use it in emergency cases.
- The UAV parses and verifies that the received CID is registered for the inter-operator service agility feature before starting the mutual authentication process with the UE.
5.5. UAV-Guest eNB Connection and Mutual Authentication
5.6. Guest Network Service Porting
6. Security and Performance Analysis
6.1. Privacy and Security Analysis
- UE Privacy Leak: All authentication and communication messages toward either the UAV or the guest eNB in our proposed authentication mechanism use a different concealed UE ID, CID, instead of the actual IMEI/SUCI of the UE. That framework protects the UE from being identified, which prevents any leakage of private information. Furthermore, the only information shared with the UAV is whether the UE is a part of the inter-operator service or not. Therefore, since our proposed authentication for the inter-operator service agility feature does not expose any user’s private information during or after handling the traffic to the guest operator base station, our proposed authentication does preserve privacy.
- Authentication of Origin: The delegation phase securely provides the UAVs with an authentic warrant generated and signed by the home network core private key (origin authority), verifying the delegation source during the drone authentication stage. Furthermore, all other authentication messages involve a token key provided by the home network core () to ensure authenticity. Thus, any UAV proxy signature is based on the home network core, and then the proposed delegation-based scheme proves the authentication of the source.
- Authentication of Engaged Components: The engaged components in the proposed mutual authentication mechanism are the UAV, the UE, and the guest-eNB.
- The UAV: The proposed proxy signature keys generation is based on the UAV’s (proxy signer) private key. Therefore, the verifier (i.e., the UE and guest-eNB) can identify the proxy signer identity (i.e., the UAV).
- The UE: As a proxy signature verifier, the UE’s authentication response includes an encrypted version of its concealed ID to verify the destination authenticity.
- The guest-eNB: As a proxy signature verifier, the guest-eNB accommodation response includes an encrypted version of the guest-eNB ID as verification of destination authenticity.
Therefore, the legitimacy of each component in the authentication scheme is mutually satisfied. - Integrity Attacks: Even if intercepted, the proxy signature messages are undecipherable since it is signed with both the home network’s and the UAV’s private keys. Moreover, all the authentication messages are encrypted with either the UAV’s private or public keys, providing an extra layer of protection to exchanged data between the authentication parties. Therefore, any unauthorized attacker node intercepting the exchanged messages during the authentication or communicating phases will not be able to read, alter, fabricate, or modify the exchanged messages between the authentication parties. Thus, the proposed authentication scheme prevents message integrity.
- Replay Attack: Each proxy signature message originating from a legitimate UAV is timestamped with to ensure a fresh signature. Furthermore, all other authentication messages involve a token key provided by the home network core () with a timestamped nonce to ensure freshness. Therefore, Any illegitimate adversary intercepts and attempts to send a repeated or delayed version of the exchanged messages between the authenticated nodes will fail. Hence, our proposed authentication mechanism is resilient against any replay attack.
- IMSI Catchers and Impersonation Attacks: Our proposed authentication mechanism is designed to protect exchange messages while sharing node IDs by encryption to prevent impersonators from reusing those IDs. The guest-eNB is accompanied by a token key to prevent accepting services from malicious attackers declaring using fake eNBIDs, i.e., IMSI Catchers. Furthermore, since we proved our proposed authentication scheme’s authenticity of the origin and all engaged components, an impersonation attack is not possible.
6.2. Metrics and Baselines
- Normal Connection Time: shows the time taken by the normal rrc message connection procedure, including the USIM supporting XOR/Milenage authentication for the UE. This baseline presents time-based compatibility to a standard situation connection setup on the same testing environment.
- Authenticated Guest Porting Process Time: shows the time performance of our proposed UAV-assisted user-agility supported connection setup, including our all parties authentication in Figure 3 from message 1 to 15.
6.3. Performance Results
6.3.1. Authentication Delay
- Delegation Phase: The on-land delegation phase preparation time between the home network and the assigned UAV.
- UE-UAV: The connection time of the UE requests the accommodation service from the supporting UAV, including messages 3 through 8 in Figure 3.
- UAV-Guest eNB: The connection time of the UAV requests accommodation from the nearest Guest-eNB participating in the inter-operator agility services represented in Figure 3 in messages 9 through 11.
- Finally, the last subsection of the table represents the Guest Network Porting time, including the ID exchange of the Guest-eNB and the UE via the supporting UAV and the guest network RRC connection setup. The guest network service porting messages exchanged are represented in Figure 3 in messages 12 through 15.
6.3.2. Authentication Scalability
7. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
Abbreviations
AKA | Authentication and Key Agreement |
AMF | Access and Mobility Management Function |
AUSF | Authentication Server Function |
CID | Concealed Identification |
C-RNTI | Cell Radio Network Temporary Identifier |
EAP | Extensible Authentication Protocol |
ECC | Elliptic Curve Cryptography |
GUTI | Globally Unique Temporary ID |
HN | Home Networks |
IMEI | International Mobile Equipment Identity |
IMSI | International Mobile Subscriber Identity |
KPW | Kim, Park, and Won |
MME | Mobile Management Entity |
PKI | Public Key Infrastructure |
RA-RNTI | Random Radio Network Temporary Identifier |
RRC | Radio Resource Control |
SBA | service-based architecture |
SDN | Software-Defined Network |
SEAF | Security Anchor Function |
SIDF | Subscription Identifier De-Concealing Function |
SN | Serving Network |
SUCI | Subscription Concealed Identifier |
SUPI | Subscription Permanent Identifier |
TLS | Transport Layer Security |
TMSI | Temporary Mobile Subscriber Identity |
TTK | Token Key |
UAV | Unmanned Aerial Vehicle |
UDM | Unified Data Management |
USRP | Universal Software Radio Peripheral |
VM | Virtual Machine |
Symbols | |
The home core network private key | |
The home core-network public key | |
The delegation warrant for the i-th delegated UAV | |
The delegation key pair for delegation warrant signature | |
The public-private key pair for the i-th UAV | |
The proxy signature key pair |
References
- Patra, A.N.; Sengupta, S. Dynamic deployment of UAV-enabled floating access points for serving hot zones. In Proceedings of the 2017 International Symposium on Performance Evaluation of Computer and Telecommunication Systems (SPECTS), Seattle, WA, USA, 9–12 July 2017; pp. 1–8. [Google Scholar] [CrossRef]
- Gupta, A.; Sundhan, S.; Alsamhi, S.; Gupta, S.K. Review for capacity and coverage improvement in aerially controlled heterogeneous network. In Optical and Wireless Technologies; Springer: Berlin/Heidelberg, Germany, 2020; pp. 365–376. [Google Scholar]
- Brown, G. Service-Based Architecture for 5G Core Networks; Huawei White Paper; Huawei Technologies Co., Ltd.: Shenzhen, China, 2017. [Google Scholar]
- Bor-Yaliniz, I.; Salem, M.; Senerath, G.; Yanikomeroglu, H. Is 5G Ready for Drones: A Look into Contemporary and Prospective Wireless Networks from a Standardization Perspective. IEEE Wirel. Commun. 2019, 26, 18–27. [Google Scholar] [CrossRef]
- Lee, W.B.; Yeh, C.K. A new delegation-based authentication protocol for use in portable communication systems. IEEE Trans. Wirel. Commun. 2005, 4, 57–64. [Google Scholar]
- Technical Specification Group Services and System Aspects IP Multimedia Subsystem (IMS) Emergency Sessions. Release 7. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=799 (accessed on 28 March 2022).
- Ziegler, V.; Wild, T.; Uusitalo, M.; Flinck, H.; Räisänen, V.; Hätönen, K. Stratification of 5G evolution and Beyond 5G. In Proceedings of the 2019 IEEE 2nd 5G World Forum (5GWF), Dresden, Germany, 30 September–2 October 2019; pp. 329–334. [Google Scholar] [CrossRef]
- Li, X.; Samaka, M.; Chan, H.A.; Bhamare, D.; Gupta, L.; Guo, C.; Jain, R. Network slicing for 5G: Challenges and opportunities. IEEE Internet Comput. 2017, 21, 20–27. [Google Scholar] [CrossRef]
- Cunha, V.A.; da Silva, E.; de Carvalho, M.B.; Corujo, D.; Barraca, J.P.; Gomes, D.; Granville, L.Z.; Aguiar, R.L. Network slicing security: Challenges and directions. Internet Technol. Lett. 2019, 2, e125. [Google Scholar] [CrossRef] [Green Version]
- Sharma, V.; Jayakody, D.N.K.; Srinivasan, K. On the positioning likelihood of UAVs in 5G networks. Phys. Commun. 2018, 31, 1–9. [Google Scholar] [CrossRef]
- Mozaffari, M.; Saad, W.; Bennis, M.; Debbah, M. Unmanned Aerial Vehicle With Underlaid Device-to-Device Communications: Performance and Tradeoffs. IEEE Trans. Wirel. Commun. 2016, 15, 3949–3963. [Google Scholar] [CrossRef]
- Azari, M.M.; Rosas, F.; Chen, K.C.; Pollin, S. Optimal UAV Positioning for Terrestrial-Aerial Communication in Presence of Fading. In Proceedings of the IEEE Global Communications Conference (GLOBECOM), Washington, DC, USA, 4–8 December 2016; pp. 1–7. [Google Scholar]
- Ni, J.; Lin, X.; Shen, X.S. Efficient and Secure Service-Oriented Authentication Supporting Network Slicing for 5G-Enabled IoT. IEEE J. Sel. Areas Commun. 2018, 36, 644–657. [Google Scholar] [CrossRef]
- Cicek, C.T.; Gultekin, H.; Tavli, B.; Yanikomeroglu, H. UAV Base Station Location Optimization for Next Generation Wireless Networks: Overview and Future Research Directions. In Proceedings of the 2019 1st International Conference on Unmanned Vehicle Systems-Oman (UVS), Muscat, Oman, 5–7 February 2019; pp. 1–6. [Google Scholar] [CrossRef] [Green Version]
- Shin, S.; Kwon, T. Two-Factor Authenticated Key Agreement Supporting Unlinkability in 5G-Integrated Wireless Sensor Networks. IEEE Access 2018, 6, 11229–11241. [Google Scholar] [CrossRef]
- Khan, S.K.; Naseem, U.; Sattar, A.; Waheed, N.; Mir, A.; Qazi, A.; Ismail, M. UAV-aided 5G Network in Suburban, Urban, Dense Urban, and High-rise Urban Environments. In Proceedings of the 2020 IEEE 19th International Symposium on Network Computing and Applications (NCA), Cambridge, MA, USA, 24–27 November 2020; pp. 1–4. [Google Scholar] [CrossRef]
- Schneider, P.; Horn, G. Towards 5G security. In Proceedings of the IEEE Trustcom/BigDataSE/ISPA, Washington, DC, USA, 20–22 August 2015; Volume 1, pp. 1165–1170. [Google Scholar]
- Jover, R.P.; Marojevic, V. Security and protocol exploit analysis of the 5G specifications. IEEE Access 2019, 7, 24956–24963. [Google Scholar] [CrossRef]
- Basin, D.; Dreier, J.; Hirschi, L.; Radomirovic, S.; Sasse, R.; Stettler, V. A Formal Analysis of 5G Authentication. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; Association for Computing Machinery: New York, NY, USA, 2018; pp. 1383–1396. [Google Scholar] [CrossRef] [Green Version]
- TS 23.502—Procedures for the 5G System., Release 15. 2017. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=3145 (accessed on 28 March 2022).
- Alladi, T.; Chamola, V.; Naren; Kumar, N. PARTH: A two-stage lightweight mutual authentication protocol for UAV surveillance networks. Comput. Commun. 2020, 160, 81–90. [Google Scholar] [CrossRef]
- Alladi, T.; Venkatesh, V.; Chamola, V.; Chaturvedi, N. Drone-MAP: A Novel Authentication Scheme for Drone-Assisted 5G Networks. In Proceedings of the IEEE INFOCOM 2021—IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Vancouver, BC, Canada, 10–13 May 2021; pp. 1–6. [Google Scholar] [CrossRef]
- Deebak, B.D.; Al-Turjman, F. A smart lightweight privacy preservation scheme for IoT-based UAV communication systems. Comput. Commun. 2020, 162, 102–117. [Google Scholar] [CrossRef]
- Das, M.L.; Saxena, A.; Phatak, D.B. Algorithms and approaches of proxy signature: A survey. arXiv 2006, arXiv:cs/0612098. [Google Scholar]
- Wang, H.; Pieprzyk, J. Efficient one-time proxy signatures. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2003; pp. 507–522. [Google Scholar]
- Ji, H.; Han, W.; Zhao, L.; Wang, Y. An identity-based proxy signature from bilinear pairings. In Proceedings of the 2009 WASE International Conference on Information Engineering, Taiyuan, China, 10–11 July 2009; Volume 2, pp. 14–17. [Google Scholar]
- He, L.; Ma, J.; Mo, R.; Wei, D. Designated verifier proxy blind signature scheme for unmanned aerial vehicle network based on mobile edge computing. Secur. Commun. Netw. 2019, 2019, 8583130. [Google Scholar] [CrossRef] [Green Version]
- Zhang, F.; Kim, K. Efficient ID-based blind signature and proxy signature from bilinear pairings. In Proceedings of the Australasian Conference on Information Security and Privacy, Perth, WA, Australia, 30 November–2 December 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 312–323. [Google Scholar]
- Verma, G.K.; Singh, B.; Kumar, N.; He, D. CB-PS: An Efficient Short-Certificate-Based Proxy Signature Scheme for UAVs. IEEE Syst. J. 2019, 14, 621–632. [Google Scholar] [CrossRef]
- Kim, S.; Park, S.; Won, D. Proxy signatures, revisited. In Proceedings of the International Conference on Information and Communications Security, Beijing, China, 11–14 November 1997; Springer: Berlin/Heidelberg, Germany, 1997; pp. 223–232. [Google Scholar]
- Liyanage, M.; Salo, J.; Braeken, A.; Kumar, T.; Seneviratne, S.; Ylianttila, M. 5G Privacy: Scenarios and Solutions. In Proceedings of the 2018 IEEE 5G World Forum (5GWF), Silicon Valley, CA, USA, 9–11 July 2018; pp. 197–203. [Google Scholar] [CrossRef] [Green Version]
- Wang, D.; Wang, P. Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound. IEEE Trans. Dependable Secur. Comput. 2018, 15, 708–722. [Google Scholar] [CrossRef]
- Wang, Q.; Wang, D.; Cheng, C.; He, D. Quantum2FA: Efficient Quantum-Resistant Two-Factor Authentication Scheme for Mobile Devices. IEEE Trans. Dependable Secur. Comput. 2021. [Google Scholar] [CrossRef]
- Duan, X.; Wang, X. Authentication handover and privacy protection in 5G hetnets using software-defined networking. IEEE Commun. Mag. 2015, 53, 28–35. [Google Scholar] [CrossRef]
- Cavoukian, A. Privacy and Drones: Unmanned Aerial Vehicles; Information and Privacy Commissioner of Ontario: Toronto, ON, Canada, 2012. [Google Scholar]
- Wu, Y.; Dai, H.N.; Wang, H.; Choo, K.K.R. Blockchain-Based Privacy Preservation for 5G-Enabled Drone Communications. IEEE Netw. 2021, 35, 50–56. [Google Scholar] [CrossRef]
- Praveen, G.; Chamola, V.; Hassija, V.; Kumar, N. Blockchain for 5G: A Prelude to Future Telecommunication. IEEE Netw. 2020, 34, 106–113. [Google Scholar] [CrossRef]
- Mafakheri, B.; Subramanya, T.; Goratti, L.; Riggio, R. Blockchain-based Infrastructure Sharing in 5G Small Cell Networks. In Proceedings of the 2018 14th International Conference on Network and Service Management (CNSM), Rome, Italy, 5–9 November 2018; pp. 313–317. [Google Scholar]
- McConaghy, T.; Marques, R.; Müller, A.; De Jonghe, D.; McConaghy, T.; McMullen, G.; Henderson, R.; Bellemare, S.; Granzotto, A. BigchainDB: A Scalable Blockchain Database; GmbH: Berlin, Germany, 2016. [Google Scholar]
- Informed Insights. A Comparative Introduction to 4G and 5G Authentication. 2019. Available online: https://www.cablelabs.com/insights/a-comparative-introduction-to-4g-and-5g-authentication (accessed on 28 March 2022).
- Abdel-Malek, M.A.; Akkaya, K.; Bhuyan, A.; Cebe, M.; Ibrahim, A.S. Enabling Second Factor Authentication for Drones in 5G using Network Slicing. In Proceedings of the 2020 IEEE Globecom Workshops (GC Wkshps), Taipei, Taiwan, 7–11 December 2020; pp. 1–6. [Google Scholar] [CrossRef]
- free5GC.org. free5GC. 2019. Available online: https://www.free5gc.org/ (accessed on 28 March 2022).
- Software Radio Systems. srsRAN 21.10. Available online: https://github.com/srsran/srsran (accessed on 28 March 2022).
UE—Home eNB Connection Establishment |
---|
0.04 ms |
Delegation Phase | UE-UAV | UAV-Guest eNB | Guest Network Porting |
---|---|---|---|
0.21 ms | 0.06 ms | 0.08 ms | 0.49 ms |
Connection Setup Total Time = 0.84 ms |
Home Network | Guest Network | |||||
---|---|---|---|---|---|---|
UAV | UE | Guest-eNB | ||||
#of UEs | TX | RX | TX | RX | TX | RX |
1 | 5 | 3 | 3 | 4 | 2 | 3 |
5 | 21 | 11 | 3 | 4 | 10 | 15 |
10 | 41 | 21 | 3 | 4 | 20 | 30 |
15 | 61 | 31 | 3 | 4 | 30 | 45 |
20 | 81 | 41 | 3 | 4 | 40 | 60 |
40 | 161 | 81 | 3 | 4 | 80 | 120 |
100 | 401 | 201 | 3 | 4 | 200 | 300 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Abdel-Malek, M.A.; Sayed, M.M.; Azab, M. UAV-Based Privacy-Preserved Trustworthy Seamless Service Agility for NextG Cellular Networks. Sensors 2022, 22, 2756. https://doi.org/10.3390/s22072756
Abdel-Malek MA, Sayed MM, Azab M. UAV-Based Privacy-Preserved Trustworthy Seamless Service Agility for NextG Cellular Networks. Sensors. 2022; 22(7):2756. https://doi.org/10.3390/s22072756
Chicago/Turabian StyleAbdel-Malek, Mai A., Muhammad M. Sayed, and Mohamed Azab. 2022. "UAV-Based Privacy-Preserved Trustworthy Seamless Service Agility for NextG Cellular Networks" Sensors 22, no. 7: 2756. https://doi.org/10.3390/s22072756
APA StyleAbdel-Malek, M. A., Sayed, M. M., & Azab, M. (2022). UAV-Based Privacy-Preserved Trustworthy Seamless Service Agility for NextG Cellular Networks. Sensors, 22(7), 2756. https://doi.org/10.3390/s22072756