Next Article in Journal
Map Representation and Navigation Planning for Legged Climbing UGVs in 3D Environments
Previous Article in Journal
Distributed Task Allocation for Multiple UAVs Based on Swarm Benefit Optimization
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Securing Authentication and Detecting Malicious Entities in Drone Missions

by
Nicolae Constantinescu
*,†,
Oana-Adriana Ticleanu
and
Ioan Daniel Hunyadi
Mathematics and Informatics Department, Lucian Blaga University of Sibiu, 550012 Sibiu, Romania
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Drones 2024, 8(12), 767; https://doi.org/10.3390/drones8120767
Submission received: 29 October 2024 / Revised: 10 December 2024 / Accepted: 17 December 2024 / Published: 18 December 2024

Abstract

:
This study proposes a hierarchical communication framework for drone swarms designed to enhance security and operational efficiency. Leveraging elliptic curve cryptography and space quanta concepts, the model ensures continuous authentication and risk assessment of participating entities. Experimental results demonstrate the framework’s effectiveness in mitigating security risks, achieving reliable communication even in adverse conditions. Key findings include significant improvement in threat detection accuracy and reduced computational overhead, validating the model’s applicability for real-world drone swarm operations. These contributions establish a robust foundation for secure and resilient drone coordination.

1. Introduction

The applicability of drone features has developed with the evolution of the technologies associated with these devices as well as with the adaptation of new technologies to the particularities of these types of flight systems. The first reason for applicability is related to the battery models used, but especially to thermal management, which allowed the coverage of a larger area of action and a higher constant flight speed. The second factor is the adaptation of new sensors to facilitate the expansion of the fields of use, but especially the precision of action and the degree of freedom granted to drones in making independent decisions. The third factor is that of the applications that are installed in the computing system of the drones and offer them the facilitation of their functions from decisions related to the flight path to stabilization in different conditions and fulfillment of some tasks assigned by the user.
In applications that require the grouping of a set of drones to perform certain tasks, they communicate with each other but also with a so-called control base. These data exchanges use a radio communication channel, which can be intercepted both passively and actively.
In drone group communications, security vulnerabilities can arise from both passive and active attacks, each posing distinct risks:
  • Passive attacks. Passive attacks involve monitoring communication channels without altering the data being transmitted. Attackers use techniques such as eavesdropping to capture unencrypted messages or metadata. For example:
    -
    By intercepting GPS coordinates transmitted between drones, attackers can infer the location and trajectory of a drone group, compromising operational secrecy.
    -
    Monitoring command messages allows adversaries to predict future actions, posing risks in military or sensitive commercial applications.
    These attacks can lead to significant breaches of confidentiality and privacy, as attackers gain insight into sensitive operations without leaving traces.
  • Active attacks. Active attacks involve direct tampering with or manipulation of communication. Examples include:
    -
    Man-in-the-middle (MITM) attacks: An attacker intercepts communication between drones, modifies commands, or relays altered messages. For instance, false GPS coordinates can redirect drones to unintended locations.
    -
    Data injection: Adversaries insert malicious commands or alter payload data, leading to undesired behavior such as collisions or operational failures. A notable example is spoofing drone communication to execute malicious tasks, which has been documented in incidents involving unprotected communication protocols.
These attack methods underscore the critical need for robust security measures to ensure the integrity and confidentiality of drone group communications.
In the case of passive interception, a possible attacker knows the various action parameters of the group of drones and deduces their intentions and the mission they have and makes decisions that complicate or frustrate the mission. In the case of an active interception, the attacker can modify the communications between the drones or between them and the control base, which can lead to the modification of the actions they take. The solution to reduce these risks consists, among other things, in securing the communications between the flight devices, as well as between them and the control base. After a study on a wide spectrum of missions carried out in real work environments, the following series of actions and effects could be determined for the impersonation attack models: situations in which there is a possible attack on the security system of the communications between the drones of a group that has a decentralized communication model generate security breaches related to the discovery of communication protocols, false data from the impersonated drone, as well as the discovery of information regarding the actions that are attributed to that drone that becomes malicious. The next step is the possible cloning of the drone that has become ill-intentioned and the performance of actions that prevent the fulfillment of missions assigned to the corrupted drone, but even endangering the mission of other drones. The third set of actions relates to the transmission of data to an advanced computer system through which cryptographic analysis is performed on the digital signature model of some cryptographic parameters used in the authentication of drones; through this, the attack on the security systems of other drones may compromise other drones. In cases where the communication security system in the set of drones involves a group authentication, it is possible to compromise it, and this leads to situations where, depending on the implemented protocols, the mission is canceled or the drones no longer communicate in the group but only, according to the protocol, through one-to-one messages. If the attacker succeeds in impersonating several drones, control over the mission can be obtained by determining the false environmental data that the drones receive, but especially their control center, the decisions made on the action model being controlled by the real-time data provided by the corrupt drones. In the proposed solution, this aspect is treated by redundant data provided by several drones and by comparing them. If gaps are determined that exceed certain established parameters, a so-called fidelity test is performed on the drone in order to establish a risk factor of each drone individually. It is decided which drone is removed from the mission.
To provide a comprehensive understanding of drone group communication security, it is important to highlight some of the widely adopted solutions in the field. These include:
  • Multi-layer encryption. Modern drone systems employ advanced encryption algorithms such as AES (Advanced Encryption Standard) or ChaCha20 to ensure the confidentiality and integrity of communication. These methods protect data across multiple communication layers, reducing the risk of interception or unauthorized access.
  • Link-layer protection. Protocols like WPA3 or custom secure link-layer solutions are implemented to safeguard drone-to-drone and drone-to-ground station communications. These protocols focus on preventing man-in-the-middle attacks and ensuring secure handshakes between devices.
  • Blockchain for secure communication. Emerging technologies such as blockchain are being integrated to create immutable communication logs and facilitate trustless communication between drones. This approach addresses challenges like data tampering and unauthorized commands.
  • Artificial intelligence and intrusion detection systems. AI-driven systems are increasingly used to monitor network traffic in real time, detect anomalies, and flag potential security breaches, ensuring proactive threat mitigation.
  • Standardization efforts. International bodies such as ETSI (European Telecommunications Standards Institute) are developing guidelines to standardize security measures for drone communication, promoting interoperability and enhanced security.
The present article, based on a clear defined requirements, proposes a method of securing communications between flight devices and between them and the control base, but also offers a technique by which malicious drones can be detected. The solution was tested on a beneficiary and the output is described in Section 3.5.

2. Related Works

Following the studies carried out for various fields where securing interactions between flight devices is a critical factor, the methods of action in these cases were concluded methods of securing communications between them. However, methods of attacking the security of drone missions were also described, as well as techniques by which they can be applied to hinder functionality.
In this regard, some of the most used existing models were studied, illustrating their applicability, the classes of problems for which they are suitable, the differences of the case study compared to the model studied in this article, as well as the way in which it contributed to the solution proposed in our work.
To study the existing solutions and their associated limitations, an analysis was conducted on research focused on developing solutions for drone sets. This analysis covered both civil and military applications. The study adopted a multidisciplinary perspective, illustrating the problem from theoretical and practical points of view. Additionally, the social effects of drone use were examined, including the political and legislative implications linked to events involving drone operations. The analysis defined the problems faced and their broader implications for social and governmental operational models. This type of studies is described in topical works such as [1,2]. After this, we moved forward to the study of existing models in the solutions offered by heterogeneous systems, which use both drones and other entities, to perform broad-spectrum tasks [3]. This paper starts from the premise that drones have certain limitations imposed by the flight models and the routes they can follow, and alternatives are sought in order to reduce the allocated costs for the performance of certain tasks.
The model is ready for implementation in missions that accommodate heterogeneous technical constructions. However, its applicability might face limitations in the current study due to the specific characteristics of the areas where it is deployed. The model proposed by the authors is based on experiments related to routing models and their behavior during events that occur in drone operations. It also explores how to manage heterogeneous drone groups considering differences such as installed equipment, assigned missions, and the hierarchy of permissions associated with each entity class.
In order to model a system that reduces the potential detections of drones in the case of end-to-end systems [4], numerous solutions have been proposed, among which is the studied one that approaches models with a high success factor. This study uses a solution based on convolutional architecture and proposes a way to reduce the amount of required data to train the detection network. The authors achieve this by building an extensive set of data in a way that can be likened to a classic Monte-Carlo-type process. The starting point is a set of images in which background removal techniques are used, but also the identification of elements likely to be drones, and through this, patterns are created. This approach is used for the real-time identification of such entities. The limitations of the proposed solution relate mainly to the resources needed to be allocated and to the study of cases where the parameters of the mission areas are known, but this study is of real use in modeling the conditions in which drone detection can be reduced in cases of missions in which the areas where they take place are known, such as those studied in the solution proposed in our article.
In order to study the existing solutions on how a security service is built in the cases of IoD—Internet of Drones, one of the proposals that constitute the starting point for the development of solutions that can be implemented in real cases is the one described in [5]. It offers a perspective of algorithmic models adapted to the case study of drones which can be used in securing the communications between them. The sensors installed in the involved entities for this model can be used in the construction of the mutual authentication models with the assumption of resistance against man-in-the-middle-type attacks, thereby there is the danger of impersonation of some drones. The model which was proposed in this paper represents a specialization of the general authentication models in the process of establishing the session key, assumed to be adapted to the technical characteristics of a group of drones. The proposed solution, as described above, is suitable for models with a single class of entities within a group of drones, but it constitutes a starting point for a model to be adapted to a hierarchy with several security classes, namely the one studied in the current article.
Within the studies related to the class of software-defined drones, one of the most recent ones is [6]. This paper illustrates a variant of some existing models, also adapted to a class of specific problems. The authors, starting from the previous studies on traffic monitoring which use reduced security methods due to technical limitations, describe in their proposal a decentralized architecture in order to build the security architecture of communications between entities. Their study highlights the advantages of the distributed approach to the security model but also limits the classes of problems it addresses. This solution is viable for the class of problems in which the missions undertaken by the group of drones do not have interdependencies that involve limitations regarding group communications, and it also uses construction models of cryptographic primitives defined as standard by the specialized literature. The test system used by the authors in the work mentioned above constitutes the starting point for the construction of the technical solution proposed in our article, more precisely the way in which the hardware platform is specified for a certain class of drones from the perspective of necessary computing power. This is the reference model for defining the minimum requirements for the allocation of resources for construction of cryptographic primitives and for use of amount of resources for encrypted data transmissions.
In the study of a suitable solution to casuistry of the currently studied problem, an authentication model based on the acoustic footprint of drones was also taken into account. Various versions of this model have been proposed by several groups of authors, among which one of the most recently dated is the one described in [7]. In this article, the authors propose a model built around some parameters that are developed based on the Mel-frequency cepstral coefficient. Their solution has been tested for a set of drones, eight in number, extended to twenty-four in the second round, and it is applicable to problem classes that include a smaller number of entities in communication and with restrictions regarding the sensor perception that contributes to the construction of the cryptographic parameters. More importantly, they sensitive to changes in the technical parameters of the drones. From this study, more precisely from the construction method of the sound characteristics, solutions were delineated for variations in an area of sound parameters that a drone generates in order to reduce the risk of its identification in the case of repeated missions in the same area where a potential attacker carries out their detection activity.
The solution proposed in [8] was also studied, in which the authors highlighted a cryptographic model for a swarm of drones in a case where group authentication is performed. The proposed model is an adaptation of some existing solutions, customizing it to the technical elements of an entity in which it is implemented. The solution is also suitable for cases where communications are carried out with a single access hierarchy and all entities are available within the implementation of the cryptographic protocol. This produces the premise to use this model for a well-defined class of problems; however, it could constitute another reference model in how to reduce the required time to perform cryptographic protocols in the case of structures for securing communications to some systems that are built from sets of drones, especially in the model in which the order of the construction operations of the intermediate parameters and the succession of the intercommunication phases in the adaptation of the protocols to the case of drones are defined.
Another study conducted in order to obtain solutions for securing communications between the elements of a group of drones was carried out in [9]. In this work, the authors start from the construction of a hypothesis in which the data acquired by certain elements of a group of drones are communicated through a communication channel that has in its component parts that represent a structure included in what is globally defined as the Internet. In this sense, the authors highlight, in a way that attests practical experience, the threats that exist in such cases of communications, something that constituted a good point within the methodology that was the basis of the abstraction model of the case studied in our work.
One of the most recent exhaustive studies on cyber-security relative to models based on drone sets is described in [10]. In this report, both the security models used in Internet of Things—Iot—systems are highlighted, as are the main current threats that should be taken into account when building models for various subclasses of applications, for drone networks—NoD—in which they are subject to hybrid attacks. The authors eloquently describe and justify the importance of the security model from the perspective of interception and intrusion risks, but also propose a model for the class of requirements described in their research. The study is highlighted by the methodology to evaluate the performance of a model for known data sets, and it is the starting point in the data testing model from previous missions used in order to evaluate the value of some parameters, r s h and d s t , which are described in the solution proposed by us.
Another reference study in the field of proposals for detection models based on standardized parameters of groups of drones is the one illustrated in [11,12]. The solution proposed in these studies starts from the radio frequency acquisition systems that can identify the drones: the study of the parameters of some entities in motion, but also the particular parameters that define the physical characteristics of the drones. The paper proposed a way to evaluate solutions to identify drones based on the received signals and thereby create a map of the particularities of their transmission parameters by differentiating other transmissions from the studied area. These studies, like the one in [13], helped to model the requirements for transmissions and the ways to combine collective flight trajectories in order to reduce the risk of identifying drones in repeated missions in the same areas with devices of certain types in the action areas.
Another recent work that was studied in order to reduce the risk of primary detection of drones is [14]. In this paper, solutions based on models containing passive drones are studied. The use of radio frequency signals, such as LTE or WiFi, and their reflection to obtain certain parameters that can be used in the construction of a map based on radio waves are discussed. The solution is applicable for a distinct class of problems and is useful in creating drone action rules to reduce the risk of their detection, but unlike the previously described models, it does not take into account a pattern of the characteristics of the propulsion systems of drones but of the transmission models and their construction features, which makes the method effective for a wider spectrum of subclasses of cases.
In terms of solutions that can constitute an anti-drone defense model, we can highlight works [15,16,17,18,19,20]. Unlike the previously described papers, some models are offered that are the basis of the construction of premises that lead to the inefficiency or even the blocking of the functioning for some entities within the drone group. These things were taken into account in the way recommendations were made to vary the behavior and technical parameters of the elements that are part of a set of drones for a specific mission.
In [21], a review of the most current threats regarding the security of communications between drones and their functionality as a whole within the IoD can be found. The study stands out for the juxtaposition of the results of several current studies, but also of the limitations that exist in the construction of centralized or decentralized security solutions. The problems encountered in customizing certain models are also illustrated, as well as the risk associated with using a standard pattern in various existing models. The authors highlight the limitations of the models as well as the technical constraints that lead to the need to build some systems attached to drones, dedicated to the implementation of cryptographic primitives related to secure communication systems but which are also applied in the models for identifying the particularities of some drones. This work is a real centralizer of some other readings that are necessary in the modeling of the various forms of establishing the models for detecting the degree of risk of each drone, so that it is built with bad intent or partially corrupt, and constituted the starting point of the studies conducted for the calculation of the risk parameters from the current proposed solution.
In the same context, a review conducted in [22] should be mentioned. It highlights the main aspects that should be taken into account when building a security system, but the description provided by the authors focuses on explanations from the perspective of security that can be implemented in the case of IoD.
Lightweight encryption models, such as AES-128, have been widely recognized for their balance between security and performance, making them suitable for resource-constrained systems like drones. These models are specifically designed to address the limitations of drone systems, such as limited battery life and computational capacity. AES-128 is known for its relatively low energy consumption compared to more complex cryptographic algorithms like RSA or ECC. Such studies have shown that AES-128 consumes significantly less energy during encryption and decryption processes, making it a practical choice for drones which rely heavily on battery power for extended operations. The computational efficiency of AES-128 is another critical factor in its suitability for drones. It requires fewer computational cycles and operates with minimal latency, ensuring that communication delays are negligible.
Compared to heavier encryption models, lightweight encryption schemes strike a better balance between security and resource utilization. While RSA provides strong security guarantees, its high computational and energy demands make it impractical for drones in real-world applications. AES-128, on the other hand, offers sufficient security for most applications while maintaining efficiency.
These characteristics highlight the feasibility of lightweight encryption models like AES-128 in practical drone communication systems, ensuring secure and efficient operations without compromising performance or battery life.
There are studies that use this system, but beyond this, models based on systems that are defined over particular spaces of elliptic curves, in order to define cryptographic parameters, require less computing power.
From what is presented, the limitations of communication protection systems are highlighted, each having applicability for certain particular cases, each model adapting to a set of specific requirements. While several studies have proposed models for protecting drone group communications, many exhibit significant limitations in key areas such as malicious device detection and resource efficiency.
  • Malicious device detection. Some models rely on signature-based or rule-based mechanisms, which are ineffective against novel or sophisticated attacks. For instance, ref. [23] proposed a framework for anomaly detection in drone communications, but it struggleed with accurately identifying malicious devices in dynamic or large-scale drone networks. This limitation poses a critical security risk, especially in environments with evolving threats.
  • Resource efficiency. Many existing approaches employ computationally intensive cryptographic algorithms or require constant communication overhead, leading to excessive energy consumption. For example, the model described in [24] achieves high security but at the cost of reduced battery life and increased latency, making it unsuitable for real-time drone operations or long-duration missions.
By addressing these shortcomings, our study introduces a lightweight, efficient framework that not only enhances malicious device detection but also optimizes resource utilization, making it more practical for real-world drone networks.
Studying these works as well as the offered solutions in detail, it can be concluded that the following attack models on communications are based on interception systems and real-time analysis of informational structures through cryptographic analysis methods adapted to the specifics of the cryptographic algorithms which are currently used. In the case of passive attacks, the communications are analyzed and critical data are found through them, including action parameters, the destination and the flight mission of the drone group. In this case, a possible attacker is able to decide against measures that complicate or cancel the mission of the drone group.
In case of an active attack, there are the following prevailing situations:
  • Corruption of a drone, which can:
    a.
    provide false data according to its part of the mission within the group,
    b.
    conduct action against the mission,
    c.
    corrupt other drones,
    d.
    attack other drones.
  • Corruption of communications between drones by blocking group authentication methods.
  • Corruption of communications between the drones and the control base, resulting in critical situations among which the most important are the following:
    a.
    base misinformation on flight parameters,
    b.
    drone group mission change,
    c.
    identification of action strategies and their modification.
In practice, the protection methods should take into account the particularities of the devices on which they are implemented, such as computing power and communication methods. Mainly, security has two basic pillars, namely authentication of parties and encryption of communications, with various solutions adapted to certain particularities. For the determination of drones likely to be malicious, in [25], the authors proposed a decentralized method, illustrating the reasons why the centralized method has limitations in certain classes of problems. The proposed solution is based only on certain parameters related to the prediction of trajectories and the interaction between drones. This has applicability for tasks in which the behavior pattern of each drone is known, thus limiting the area applicability. But it is a valuable model for cases in which the missions are predefined and have as their goal the fulfillment of tasks in which there is no role-reassignment behavior within the swarm of drones. A recent work in the field of solutions for securing communications between drones is [26]. The authors start their study by illustrating certain practical limitations of other existing solutions and propose a method by which they make a prediction of communications, thus limiting the applicability to certain mission models. For the particular case in their study, the solution stands out for the speed of detection of a certain drone with particular parameters, either those that determine certain properties or those that make a classification of communications. The solution proposed by them can be used in cases where the detection of the particular parameters of some drones is the primary factor underlying the construction of the model.
The used methods deal with securing communications based on existing cryptographic models with the choice of cryptographic parameters according to specific parameters. According to a case described by a beneficiary, in certain cases, it is necessary to detect a malicious element and to exclude it from the mission or to eliminate it depending on certain specific conditions. This case involved the construction of a system to detect them, as well as a group decision-making structure which reduced the risk of jeopardizing the mission of the swarm of drones. In what follows, the proposed solution is described, the way of implementation as well as the results obtained, but also the limits of the proposed method as well as areas for further development.

3. Secure Communication and Malicious Entity Detection

In this section, the proposed and implemented solution is described in detail, in the context in which the research was carried out. The goal was the securing process between the entities of a group of drones on a mission in which the presence of attacks on the communication system between drones is known, as well as the possibility that physical attacks are carried out on certain drones in the group. These aspects determined the construction method of the communications architecture and the construction method of the cryptographic parameters used in securing the data transmission systems between the drones in the group and between certain drones, on the one hand and the control center on the other hand. In the first stage, we offer a description of the context in which the missions of the set of drones can be carried out by phasing each component. After that, we provide an illustration of the technical and operational constraints of the class of the cases studied, the challenges that were encountered, as well as the internal and external factors that led to the configuration of the proposed solution. Subsequently, the construction process of the solution is explained starting from the abstraction and parameterization of the class of problems addressed, continuing with the justification of the existence and importance of each parameter used, as well as the methodology used in the development of this model.
The next step consists in the construction of the mathematical apparatus by adapting an existing model, transforming it into the mathematical apparatus necessary to ensure a linearly equivalent complexity of the encryption system in accordance with the beneficiary’s requirements. Starting from this, a developed algorithmic model in which the architecture required to be implemented is explained. This algorithmic model was implemented and the results obtained are illustrated in a comparative way. Finally, the method by which the proposed solution was effectively implemented, the procedures established for the cryptographic primitives, as well as highlighting of the advantages and limitations of the proposed solution are detailed. From here, the research that is proposed in the future versions as a response to the necessary adjustments to reduce the limitations of the current solution is described. This is intended to offer a complete perspective on the way a system is developed. The following aspects are addressed: the existing solutions, the limitations that led to the need for a viable solution for the class of problems in which we work, the optimal way of abstracting the studied way, the way of construction of the mathematical model adapted to the system for increasing the linearly equivalent complexity of the cryptographic system used to secure communications between drones and between them and the command center.
From these, ithe way in which the algorithmic model is built is illustrated, as well as the implementation requirements and the results obtained. Above all, however, the limitations of the proposed and implemented model are described to make clear the subclasses of problems in which the proposed solution is optimal. In addition, we aim to highlight future or ongoing research regarding the treatment of other subclasses of specific problems to which the proposed solution is addressed. All of this is realized in a practical solution, validated for a class of problems specified by the beneficiary.

3.1. Action Model Description

In the following, particular parameters are described in which the mission of a drone group is carried out in the case of a beneficiary.
We discuss a group of drones that have to carry out a critical mission where it is known that there exists a potential attacker with potential ability to successfully carry out passive and active attacks on the drones on both the physical level and communication security systems between drones and between drones and the control base. Each drone is equipped with a standard radio communication system for exchanging messages between them, and some drones have a proprietary communication system between this small group of drones and the control base. The entire group of drones has a standard processing power for the implementation of some cryptographic functionalities, and the restricted group of drones additionally implements a computing system that allows a real-time computing power of some more advanced cryptographic parameters.
The construction method of the mission involves the implementation in each drone of some initial tasks as well as some decision-making models that adapt to the dynamics of the show. Each drone has to perform components of the group mission, and a restricted group of drones has the ability to decide the reallocation of tasks between the other drones. The system has a certain degree of redundancy, starting from the premise that some of the devices will be physically intercepted and others can be transformed into malicious entities that can attack other drones or mislead the group of devices, which can lead to endangering the missions of the swarm of drones.
To illustrate the application of the dynamic decision-making model, we consider a surveillance mission involving a drone group tasked with monitoring a large area. During the operation, an unforeseen event occurs: a drone detects a physical threat (e.g., unauthorized intruder activity) in a restricted zone. The model adjusts the mission strategy dynamically in the following manner:
  • Detection and initial response. The drone detecting the threat sends an immediate alert to the rest of the group and the ground station. Based on the severity of the event, a dynamic priority shift occurs, reallocating resources to focus on the restricted zone.
  • Reallocation of roles.
    -
    The nearest drone(s) are reassigned to closely monitor the intruder’s activity, switching from their original task to focus on high-resolution imaging and live data transmission.
    -
    Drones farther from the event area maintain their original surveillance tasks to ensure mission continuity.
  • Collaborative decision-making. The group employs real-time decision-making algorithms to optimize positioning.
    -
    Drones form a perimeter around the restricted zone, ensuring complete coverage and minimizing blind spots.
    -
    Based on the dynamic threat assessment, drones adjust their altitude and camera angles to maximize data collection.
  • Emergency escalation. If the threat level escalates (e.g., detection of weapons or hostile behavior), the model triggers an emergency protocol. This includes:
    -
    Notifying the base with live data streams.
    -
    Initiating pre-defined evasion or retreat strategies to ensure the safety of the drones.
  • Post-event adjustment. Once the situation stabilizes, the model re-evaluates the mission plan:
    -
    The drones previously reassigned return to their initial tasks.
    -
    The data collected during the event are prioritized for analysis to refine future decision-making strategies.
These illustrates how the dynamic decision-making model enables drone groups to adapt seamlessly to emergencies while maintaining overall mission objectives.
The basic requirement of the beneficiary consist in the classification of each drone, in real time, by degree of risk in terms of its intentions from the point of view of the mission in order to detect malicious drones or those whose cryptographic parameter system is vicious. The model has to take into account the peculiarities of each class of drones from the point of view of the communication system and the computing power related to the class of devices, but also of the previous studies on the technical details illustrated in the analysis of the components of certain classes of drones [27,28,29,30,31,32,33,34].
The action model for drone group responses is designed to address a wide range of physical and communication attack scenarios. To reflect its robustness and practicality, the following attack types and their corresponding response strategies are elaborated:
  • Jamming attacks. Jamming involves intentional interference with communication signals, disrupting drone coordination. The model responds by
    -
    Switching to alternate frequency bands or communication protocols to maintain connectivity.
    -
    Implementing frequency-hopping spread spectrum (FHSS) techniques to minimize the impact of jamming.
    -
    Activating pre-programmed autonomous behaviors in drones to ensure mission continuity even during signal loss.
  • Hijacking attacks. Hijacking occurs when an attacker gains unauthorized control over a drone. The response measures include
    -
    Utilizing encrypted communication channels and mutual authentication protocols to prevent unauthorized access.
    -
    Detecting anomalies in control signals and triggering an immediate lockdown mode, where the drone terminates external commands and switches to safe-mode operation.
    -
    Broadcasting an alert to the ground station and nearby drones to initiate collaborative threat mitigation.
  • Spoofing attacks. Spoofing involves deceiving drones with false GPS signals or data. The action model mitigates this by
    -
    Incorporating redundant sensors (e.g., inertial navigation systems) to cross-verify GPS data and identify inconsistencies.
    -
    Implementing real-time validation of navigation data against predefined mission parameters.
  • Physical attacks. Physical attacks, such as direct damage or interception of drones, are countered through
    -
    Collaborative maneuvers where nearby drones assist in evading threats.
    -
    Deploying geofencing techniques to avoid high-risk areas and establishing a safe return-to-home protocol.
By addressing these scenarios, the action model demonstrates its capability to manage diverse threats, ensuring secure and efficient operations in hostile environments.

3.2. Model Abstraction and Parameterization

We let there be a central communication and control system defined as having the tasks to assign the mission, adjusting the flight parameters, and performing advanced calculation of the cryptographic parameters involved in securing the communications with a group of drones. It is denoted by C P .
We let G be a group of drones that are assigned to fulfill a set of tasks. We denote them by A G = { α 1 , , α t } and B G = { β 1 , , β s } , respectively.
A G represents the subgroup of devices that has an additional, proprietary communication system, as well as superior calculation capabilities of cryptographic primitives. B G represents the group of devices that have a standard communication system as well as reduced capabilities for calculating cryptographic primitives. In this way, G = { A G , B G } can be defined. For each set of elements A G , a series of parameters ζ 1 , ζ 2 , , ζ k 1 are defined, and for each set of elements B G a series of parameters η 1 , η 2 , , η k 2 are defined. Then, A G can be described as parametrically characterized as follows:
A G = c h a r a c t e r i z e d ( α i ) ζ j | i = 1 , t ¯ ; j = 1 , k 1 ¯
A G = c h a r a c t e r i z e d ( β i ) η j | i = 1 , s ¯ ; j = 1 , k 2 ¯
From these, for A G , five of them are used in the calculation of the cryptographic primitives necessary to secure communications and detect possible malicious elements, and for B G , three of the parameters of each drone are used to the cryptographic system of group G.
To simplify notations, in the development of the proposed model, we consider the first five parameters for each drone in the group A G as those used in the calculation of cryptographic primitives, and, analogously, for each drone in the group B G we consider the first three parameters as being used in the calculation system of the elements used in secure communications.
In this way, we are able to note
A G s e c = c h a r a c t e r i z e d ( α i ) ζ j | i = 1 , t ¯ ; j = 1 , 5 ¯
B G s e c = c h a r a c t e r i z e d ( β i ) η j | i = 1 , s ¯ ; j = 1 , 3 ¯
where A G s e c and B G s e c represent the security parameters of each subclass of drones.
Besides these parameters, three elements are defined, called marginal structures that characterize the group of drones, namely r s h , d s t , ϵ .
In addition, after conducting some empirical tests, for a set of 23 missions, a reference value of the parameter ϵ is established, which represents the maximum admissible deviation used to evaluate the degree of deviation of each subclass of drones. In this way, we have ϵ = { ϵ A , ϵ B } , where ϵ A is the degree of deviation of the devices in A G and, analogously, ϵ B represents the maximum deviation for the drones in the B G group. Their calculation method is based on the techniques used in [35,36].
The parameters that build the system that abstracts the set of drones and the way in which communications between them are secured are in continuous interaction, and in this regard, we present the interaction between them and the resulting implications.
The communication parameters defined in this model are interdependent and collectively influence the efficiency and safety of mission execution. The following describes their interaction and impact in a real-world scenario:
  • Parameter synergy in mission execution. We consider a scenario where a UAV group is tasked with coordinating a search-and-rescue mission in a disaster zone. The key parameters and their interactions include:
    -
    Bandwidth allocation and data latency: Efficient bandwidth allocation ensures timely data transmission between drones and the control center. However, insufficient bandwidth or high latency can delay critical updates, reducing mission effectiveness integrated into parameters ζ i .
    -
    Signal strength and coverage: Strong signal strength facilitates reliable communication over longer distances. However, if coverage areas overlap excessively, it may cause interference, reducing overall network efficiency integrated into parameters η i .
    -
    Energy consumption and task assignment: The energy consumption parameter interacts with task assignments. Drones with higher energy reserves are prioritized for tasks requiring extended coverage, while drones with lower reserves are reassigned to less energy-intensive roles, integrated in ϵ .
    These parameters work synergistically to optimize mission execution, ensuring that drones maintain connectivity, adapt dynamically to task demands, and preserve operational continuity.
  • Impact on mission efficiency and safety,
    -
    Efficiency: Optimal parameter settings reduce communication delays, enhance coordination, and minimize resource wastage, allowing the UAV group to cover larger areas and complete tasks faster, described by r s h .
    -
    Safety: Adjusting signal strength and coverage reduces the risk of communication loss in critical areas, while energy-aware task reassignment prevents drones from depleting their batteries during mission-critical phases, continuously computed through r a f .
  • Parameter optimization. The parameter optimization process in this model is based on
    -
    Simulation-based analysis: Parameters are tested in simulated environments to identify optimal values that maximize communication reliability, calculated in relation with ζ i and ϵ .
    -
    Dynamic adjustment: During missions, parameters are dynamically adjusted based on real-time feedback. For instance, bandwidth allocation is increased for drones handling high-priority tasks or transmitting large amounts of data, calculated in relation with r s h , d s h and ϵ .
By understanding the interaction between these parameters and utilizing optimization techniques, the proposed model ensures efficient and safe mission execution in dynamic environments.
The central idea of the construction of the security model consists in the creation of secure communication channels where the calculation of the cryptographic parameters is performed using the specified private parameters. Through parameters ϵ , r s h , d s t , private spaces are chosen over which they are defined in order to execute the cryptographic functions. This ensures the authentication of the parties involved in the communications, the related encryption keys, and the encryption model by categories of communications. In addition to these, through the calculation method of these primitives, the risk factors of each drone are established. Thus, we have the set of parameters r a f A = { r a f i A | i = 1 , t ¯ } and r a f B = { r a f i B | i = 1 , s ¯ } for A G and B G , respectively.
To ilustrate the performance advantages of the proposed encryption system, a computational cost comparison is provided with elliptic curve cryptography (ECC), a widely used encryption model. The comparison focuses on the following metrics:
  • Key Generation
    • ECC: Key generation involves scalar multiplication on elliptic curves, which is computationally intensive, especially for larger key sizes (e.g., 256 bits).
    • Proposed model: The key generation process is optimized by leveraging precomputed parameters. The parameters that characterize the subspaces are calculated by the control basis, reducing computational overhead. By calculating the values in a subspace, the required power is reduced to p r / m (where p r represents computing power required in the iterated calculation at the top point and m represents the number of subspaces taken into account) from a mathematical point of view. A 38% reduction is deduced from experiments.
  • Encryption and decryption
    • ECC: Encryption requires multiple scalar multiplications and additions, resulting in high complexity O ( n 2 ) , where n represents the key size.
    • Proposed model: The encryption process is streamlined using lightweight operations, achieving a complexity of O ( n 2 / m ) , making it more suitable for resource-constrained UAV systems. Decryption similarly benefits from optimized calculations, showing a 15% improvement in computational efficiency.
  • Energy consumption
    • ECC: High computational demands lead to significant energy consumption, which is a critical limitation for drones with limited power reserves.
    • Proposed model: The model reduces energy usage by minimizing redundant computations due to the fact that we work on subspaces defined over elliptic curves, enabling prolonged operation times for drones. From the experiments, an increase of approximately 12% in flight time is deduced.
  • Scope of application
    • ECC: While ECC provides strong security, its complexity limits its applicability in real-time or energy-critical applications.
    • Proposed model: By balancing security with computational efficiency, the proposed model is more applicable to UAV scenarios requiring fast and reliable encryption.
These points illustrate how the proposed solution performs in the particular case in which it is applied by creating partitions of spaces defined over elliptic curves and selecting values with cryptographic properties. This advantage ensures secure communication without compromising operational performance and is in accordance with the specific requirements of the beneficiary. These objectives are achieved by using particular subspaces defined over elliptic curves and via the calculation of some primary parameters in the control basis, as well as the particular way in which the cryptographic protocol is carried out.

3.3. Mathematical Model

For the construction of the security model, in order to reduce the computing power needed to calculate the cryptographic primitives, a system based on elliptic curves is used. To achieve the necessary classification required for detecting malicious devices, specific mathematical spaces are calculated, within which elliptic curves are defined and applied. These spaces provide a foundational structure that enables the identification of patterns and anomalies associated with malicious activity, making it possible to calculate risk parameters to distinguish between functional and potentially malicious devices based on unique features derived from inferred properties for each device that defined the cryptographic system based on subclasses of particular elliptic curves.
Starting from the construction model of some cyclic abelian groups defined over affine spaces [37], in the following, we construct the spaces over which the series of elliptic curves used in the calculation of cryptographic primitives are defined.
Definition 1.
Let F be a space of values. Let F p be an abelian group consisting of residual values of an operation on the values of F and let ξ be an integer value called a quanta. The sets of values obtained by partitioning the space of values F p into spaces of size ξ are called quanta of order ξ of the space F p and are denoted by F p ξ , where p is a prime integer.
Starting from these, we define sets of elliptic curves as subspaces of an elliptic system.
Definition 2.
Let ( a , b ) R be two values that satisfy condition 4 a 3 + 27 b 2 0 ( m o d p ) , where p is a prime number. Then, pairs ( θ 1 , θ 2 ) F p ξ that satisfy θ 2 2 = θ 1 3 + a θ 1 + b ( m o d p ) form, together with point O , quantities of elliptic curves of the order of ξ.
We let | d F p ξ | be the order of abelian group F p ξ .
We let ν = [ p / ξ ] . Then, we define quantities F p ξ 1 , F p ξ 2 , , F p ξ ν , where ν ψ , and ψ = t · k 1 + s · k 2 , so ψ represents the total number of parameters for all drones in the group A G and B G . We let α i 1 and α i 2 be two drones, α i 1 , α i 2 A G . For these, the calculation of the elliptic curve amount is performed as follows:
ξ i 1 = ξ i 2 = i 1 · i 2 + i 1 · i 2 i 1 + i 2 ( m o d p )
The cryptographic parameters of drone α i is
α i P a r S e c = ( α i ) ζ 1 = ξ i ( α i ) ζ 2 = p r a i a   random number inside the quanta ( α i ) ζ 3 = ϕ point on the elliptic curve ( α i ) ζ 4 = p i = p r a i · ϕ ( α i ) ζ 5 = ϵ A
We let β i 1 si β i 2 be two drones, β i 1 , β i 2 B G . For these, the calculation of the elliptic curve quanta is performed in the following way:
ξ i 1 = ξ i 2 = i 1 · i 2 i 1 + i 2 ( m o d p )
The cryptographic parameters of drone β i are
β i P a r S e c = ( β i ) η 1 = p r a i a ( β i ) η 2 = p b i 2 = p r a i · ϕ 1 , where ϕ 1 is   a   value established and implemented from the control base ( β i ) η 3 = p b i 2 = p r a i · ϕ 2 , where ϕ 2 is   a   value established and implemented from the control base
In the case of drone β i where β i B G , parameter ( β i ) η 2 is used to calculate the cryptographic primitives for communication with ( α i ) A G , i { 1 , , t } and parameter ( β i ) η 3 is used for the calculation of cryptographic primitives in communications with ( β j ) in B G , j { 1 , , s } .
According to the Pollard Rho calculation module, the number of points on elliptic curve F p is of the order # F p and fulfills condition # F p p + 1 + 2 p . The number of points on an elliptic curve quanta of order ξ is of the order # F p ξ and fulfills condition # F p ξ x + 1 + 2 x , where x = [ p / ξ ] . This model defines the necessary parameters in determining the amount of spaces over which elliptic curves are defined. In fact, they are particular subspaces of a system of elliptic curves in which quantities are established, and these determine the subspaces chosen for each set of communications.

3.4. Algorithmic Model

Starting from the parameters established for each device within A G and B G , we build an integrated algorithm that calculates a common session key for an amount of time established in functions of the total estimated time of the mission. This algorithm estimates the degree of risk for each of the drones so that it is possible to detect, with a degree of error, malicious, corrupted, or destroyed drones.
At the conclusion of the protocol implemented in Algorithm 1, drones α i 1 and α i 2 successfully establish a shared encryption key, denoted as k = k α i 1 = k α i 2 . This shared key ensures secure communication between the two drones and forms the basis of their cryptographic interaction. In the event of a malicious attack targeting one of the drones, the protocol is designed to prevent the establishment of a common key. This safeguard ensures that compromised devices cannot integrate into the secure communication network, thus maintaining the integrity of the system.
Within protocol α i 1 , we execute a cycle in which various quanta of spaces are geenrated until the determined space fulfills the established minimum cryptographic conditions. The transmission phases from α i 1 to α i 2 and from α i 2 to α i 1 are represented by α i 1 α i 2 and α i 2 α i 1 , respectively.
The process for constructing the shared key is calibrated to occur within a fixed time frame, aligning with the operational constraints and security requirements of the mission. During this process, mutual authentication is performed: α i 1 authenticates α i 2 , and α i 2 reciprocally authenticates α i 1 . This bidirectional authentication guarantees that both devices involved in the key exchange are legitimate members of the network. Additionally, the protocol ensures that the quanta allocated to these devices are respected, which is critical for maintaining the efficiency and security of the communication process. The use of quanta introduces a layer of control that prevents unauthorized devices from consuming resources or disrupting the key establishment process.
Algorithm 1 ASes
  •     α i 1 :
  •    repeat
  •       generates random P 1 , a point from F p ξ i 1 and S P 1 α i 1 = P 1 1 · ( α i 1 ) ζ i 1 ( α i 1 ) ζ 4
  •    until if ( S P 1 α i 1 ) = F p ξ i 1
  •    compute  S P 1 α i 1 = h ( α i 1 ) ζ 4 S P 1 α i 1 and S P 3 α i 1 = e S P 2 α i 1 , ( α i ) ζ 2
  •     α i 1 ( α i 1 ) ζ 4 S P 3 α i 1 α i 2
  •     α i 2 :
  •    compute  S P 4 α i 2 = h S P 3 α i 1 ( α i 1 ) ζ 4 and K α i 2 = e S P 4 α i 2 , ( α i 1 ) ζ 4
  •     α i 2 ( α i 2 ) ζ 4 S P 3 α i 2 α i 1
  •    compute  S P 4 α i 1 = h S P 3 α i 2 ( α i 2 ) ζ 4 and K α i 1 = e S P 4 α i 1 ( α i 2 ) ζ 4
For the devices in the secondary group, B G , a slightly different approach is employed. A key transmission algorithm is implemented for a predefined duration, tailored to the characteristics and roles of these devices. The algorithm not only facilitates secure key distribution but also integrates a dynamic risk assessment mechanism. This mechanism evaluates the degree of risk associated with each drone in the B G group before allowing it to receive a key. The risk assessment is based on parameters such as the drone’s operational behavior, historical performance, and environmental data. By incorporating this additional layer of verification, the protocol ensures that only trustworthy devices in B G are permitted to participate in secure communications.
Moreover, the fixed-time constraints imposed on the key transmission algorithm serve to limit the exposure window for potential attacks. This design choice enhances the overall robustness of the system by minimizing the opportunity for adversaries to exploit vulnerabilities during the key exchange process. The combination of time-bound operations, mutual authentication, and risk assessment ensures that the protocol can adapt to varying threat levels while maintaining the security and efficiency of the drone network. These measures collectively strengthen the resilience of both A G and B G groups, ensuring that the protocol remains effective across diverse mission scenarios.
In the context of the protocol outlined in Algorithm 2, a communication key is established between the entities denoted as α i and β i , or, in the case of an attacker, no impersonation is achieved because no key is established between the two communication parties.
Likewise, the primary computational power associated with the cryptographic primitives is undertaken by entity α i . This computational burden includes the secure generation of cryptographic keys, encryption of communication payloads, and validation of received data. To facilitate these tasks efficiently, the ComputeParam function plays a crucial role by calculating a specific value derived from a combination of parameters. These parameters are collected from the internal sensors of drone β j , which may include environmental data as well as operational metrics (e.g., current speed, orientation, or energy consumption). The calculated value not only aids in establishing cryptographic primitives but also contributes to the overall risk assessment process by factoring in anomalies or deviations from expected patterns.
Algorithm 2 ASes MalU ( α i β j )
  •     α i :
  •    repeat
  •       generates random P 1 , a point from F p β
  •       compute  S P 1 α i = P 1 1 · ( α i ) ζ 2 ( α i ) ζ 4
  •    until  ( S P 1 α i ) F p β
  •    compute  S P 2 α i = e S P 1 α i , ( β j ) η 2
  •     α i S P 2 α i β j
  •     β j :
  •    compute  K α i β j = e S P 2 α 1 , ( β j ) η 1 ; ϵ β j = Param ( β j ) and S P 1 β j = e ϵ β j , K α i β j
  •     β j S P 1 β j α i
  •     α i :
  •    compute  ϵ β j t = e S P 1 β j , S P 1 α i
  •    if  r s h · ϵ β j t < d s t ϵ β  then
  •        r a f j β = ϵ β j t
  •    else
  •        r a f j β = r a f j β d s t r s h
  •    end if
  •    SendAll ( e ( r a f j β , K i ) )
Subsequently, function SendAll ensures the seamless dissemination of critical information to both the control base and other drones within the network. The control base receives the assessed degree of risk associated with drone β j , enabling centralized decision-making and oversight. For instance, drones identified with elevated risk levels can be monitored more closely or assigned to less critical tasks to mitigate potential security threats. Simultaneously, function SendAll broadcasts this information to the other drones within group A G , fostering a shared understanding of the operational environment. This enhances the situational awareness of the entire drone network, enabling more cohesive and adaptive responses to dynamic scenarios.
The data dissemination process facilitated by SendAll is particularly critical in scenarios where immediate collaborative actions are required, such as evading potential threats or reallocating resources to higher-priority areas. The synchronized information flow ensures that each drone in A G has an updated risk profile for all drones in B G , allowing for real-time adjustments to operational strategies. Furthermore, the inclusion of risk assessment data in these transmissions not only safeguards the mission’s integrity but also establishes a foundation for trust within the network, reducing vulnerabilities to internal threats.
To visually illustrate how the mathematical model is implemented algorithmically, a flowchart is presented in Figure 1. This flowchart maps the relationships between key formulas and highlights their role in the overall encryption and risk management process. Specifically, the flowchart begins with the initialization of cryptographic parameters, proceeds through the calculation and validation phases, and concludes with the secure dissemination of critical information. By following the outlined steps, the algorithm ensures that the drone network remains robust against threats while maintaining operational efficiency and adaptability. This graphical representation aids in understanding the sequential logic and interdependencies of the model, ensuring its reproducibility and practical applicability in real-world scenarios.

3.5. Experimental Results

In order to thoroughly evaluate the proposed model, cryptographic frameworks were designed and implemented for mathematical functions e and h. These functions serve as the foundation for the secure communication protocols and risk assessment processes within the drone network. Dedicated calculation systems were developed for the two distinct drone groups, A G and B G , to ensure optimal performance tailored to their respective roles. For the primary group A G , a Raspberry Pi4 system was selected as the computational platform. Specifically, the Model B variant was used, featuring 8 GB of RAM, a 1.5 GHz quad-core processor, and support for SBC architecture. This system was further enhanced with a WiFi module based on the SX1262 LoRa technology, operating at a frequency band of 868 MHz. This setup was chosen for its balance between computational power, energy efficiency, and reliable long-range communication capabilities.
The testing phase involved a total of 102 drones, which were divided between the two groups to reflect their operational hierarchies and functional diversity. Of these, 18 drones were assigned to the high-priority group A G , responsible for secure key management and inter-group communication. The remaining 84 drones comprised the group B G , which executed auxiliary roles while operating under stricter monitoring and risk assessment protocols. The deployment of this configuration allowed for a comprehensive analysis of the model’s performance across varied scenarios and hierarchical structures.
In the following, we describe in detail the particularities of the drone set used and the implications on the results obtained.
  • Drone Characteristics and Their Influence on Results
The drones used in the experiments were categorized into two groups: A G and B G , with distinct hardware and software configurations tailored to their respective roles in the network. Below, we detail their characteristics and discuss how they might influence the experimental results.
  • Group A G Drones Hardware Specifications
    -
    Processor: Raspberry Pi 4 Model B with a quad-core 1.5 GHz CPU;
    -
    RAM: 8 GB;
    -
    Communication Module: SX1262 LoRa, frequency band 868 MHz;
    -
    Sensors: Multi-modal sensors for environmental data collection.
    Role:
    -
    These drones served as the primary computational nodes, handling cryptographic computations, inter-group communication, and real-time risk assessments.
    Impact on Results:
    -
    The high computational capacity ensured that delays in cryptographic key establishment were minimized, allowing for consistent communication times even under heavy workloads.
    -
    Any variations in results due to computational constraints were negligible for this group.
  • Group B G Drone Hardware Specifications:
    -
    Processor: Single-core SBC with a 1 GHz CPU,
    -
    RAM: 1 GB,
    -
    Communication Module: WiFi with standard 2.4 GHz band,
    -
    Sensors: Basic motion and proximity sensors.
    Role:
    -
    These drones were responsible for auxiliary tasks, including data collection and relaying information to A G .
    Impact on Results:
    -
    The limited computational resources led to longer communication times for inter-group transmissions, particularly during key establishment and risk assessment operations.
    -
    Variability in results was more pronounced for this group due to hardware limitations and increased susceptibility to environmental interference.
  • Discussion on Variability
    -
    The observed differences in communication times between A G and B G were directly influenced by the disparities in processing power and communication modules.
    -
    For instance, drones in B G exhibited higher latency during cryptographic operations, which is reflected in the increased overhead for inter-group communications ( α i β j ).
    -
    The results indicate that optimizing hardware configurations, particularly for resource-constrained drones in B G , could further enhance overall network performance.
During testing, 23 missions were conducted in a controlled and protected environment designed to simulate real-world operational conditions. These missions encompassed a variety of tasks, including secure communication between drones, risk factor evaluation, and collaborative decision-making under simulated threats. The environmental and operational conditions were varied to test the robustness and adaptability of the cryptographic functions. As a result of these missions, key parameters such as ϵ , r s h , and d s t were recalibrated to improve the model’s accuracy and efficiency. The recalibration process involved adjusting these parameters to reflect the observed variations in communication latency, risk detection accuracy, and system responsiveness.
Moreover, the experimental design allowed for iterative refinement of the computational systems, particularly in group A G , where the hardware’s capability to handle intensive cryptographic tasks was evaluated. This refinement included optimizing the algorithms for key generation and risk assessment to reduce computational overhead and ensure energy efficiency. The recalibrated parameters not only improved the overall performance of the model but also provided valuable insights into the scalability and practicality of the proposed solution when deployed in larger or more dynamic networks. These enhancements underline the model’s potential for real-world applications in diverse mission environments.
Table 1 highlights the necessary power factors to calculate the cryptographic primitives needed in order to create the session keys, but also to calculate the risk factors associated with each class B G drone.
The rows labeled T1–T7 in Table 1 represent individual test scenarios conducted during the experimental evaluation of the model. Each test was designed to simulate different conditions and interactions within the drone network, as follows.
T1–T7 correspond to seven distinct missions conducted in a protected environment, with varying parameters such as the number of simultaneous communications, environmental interference, and drone-specific configurations.
  • Significance of the Results
  • α i α j (ms): Represents the time required for direct communication between drones within group A G under standard conditions. This metric highlights the efficiency of intra-group communication.
  • α i α j with key establishment (ms): Shows the impact of establishing cryptographic session keys on communication time. The multiplication factor (e.g., ×5.21 for T1) indicates the overhead introduced by the cryptographic computations.
  • α i β j (ms): Represents the communication time between a drone in group A G and a drone in group B G , illustrating the performance of inter-group communication under standard conditions.
  • α i β j with r a f j β increased (ms): Highlights the additional overhead caused by increasing the risk assessment factor ( r a f j β ), which is used to evaluate the trustworthiness of drones in group B G .
  • Insights from the Results
-
Communication Overhead: The results demonstrate that the cryptographic operations, particularly key establishment, significantly increase communication time. However, these operations are essential for ensuring secure interactions.
-
Impact of Risk Factors: The increased overhead in inter-group communication with higher r a f j β values indicates the computational cost of ensuring trust in potentially compromised drones.
The graph in Figure 2 illustrates the communication times for different scenarios, highlighting the impact of cryptographic key establishment and increased risk factors. The following observations can be made
  • Impact of Key Establishment
    • The communication time for α i α j increases significantly when keys are established, as shown by the multiplicative factors (e.g., ×5.21 for T1). This trend demonstrates the computational cost associated with cryptographic operations, particularly in secure intra-group communications.
    • Similar behavior is observed for α i β j , where key establishment further amplifies communication times due to the added complexity of inter-group authentication.
  • Effect of Risk Factors
    • For α i β j , the inclusion of risk factors ( r a f j β ) results in higher communication times compared to α i α j . This trend is consistent across all test cases (T1–T7) and underscores the computational overhead associated with evaluating and addressing potential threats.
  • Overall Performance
    • Despite the increased communication times, the system maintains acceptable latency levels, ensuring secure and efficient communication. The observed trends validate the effectiveness of the proposed risk assessment and cryptographic processes in real-world scenarios.
Figure 2. Visualization of communication times and the impact of key establishment and risk factors for α i α j and α i β j .
Figure 2. Visualization of communication times and the impact of key establishment and risk factors for α i α j and α i β j .
Drones 08 00767 g002
Since the requirements of the beneficiary regarding the value of p and the number of quanta ϵ were changed, the initial systems installed on the drones in A G were installed in the B G group, and higher S.O.C. (System On the Chip) devices were installed on the devices in A G .
A total of 207 missions were carried out in the real environment and, before the second recalibration of the parameter group, three false positives were detected, which led to the loss of those devices. Within the first 42 missions out of the 207, no impersonation was registered.
The principal objective requested by the beneficiary throughout the testing conducted in real-world conditions was the substantial reduction in the risk associated with the emergence of malicious entities. This critical requirement was successfully addressed and achieved through the deployment of the implemented solution, which was specifically designed to enhance security measures and prevent potential threats. This could have been achieved by malicious entities by endangering the integrity of other drones or by not executing some parts of the general mission to be carried out by the group of drones or even by compromising the mission as a whole. From what was described, this goal was completely fulfilled.
In addition to the particular case in which the implementation is intended to be used, we ilustrate the practicality and universality of the proposed mathematical model, considering its implementation in two distinct task environments:
  • Search-and-rescue in an urban disaster area. In this scenario, a group of drones is deployed to locate survivors in a densely populated urban area affected by a natural disaster. The communication conditions are challenging due to signal interference caused by collapsed buildings and active emergency broadcasts. The model demonstrates its utility as follows:
    • Dynamic key management: Secure communication is ensured by dynamically establishing encryption keys between drones and the control center, mitigating the risk of eavesdropping or interference.
    • Load balancing: The mathematical model optimizes task allocation by balancing computational and communication loads among drones, ensuring uninterrupted operation even in high-traffic areas.
    • Performance outcome: Simulations show a 12% reduction in data latency compared to traditional encryption methods that the client used, with drones successfully covering the area within the operational time limits.
  • Surveillance in remote, signal-constrained environments. In this scenario, a drone group monitors wildlife activity in a vast, remote area with limited communication infrastructure. The model handles the following:
    • Adaptive communication protocols: It adjusts to low-bandwidth conditions by compressing data and prioritizing critical information, ensuring efficient communication.
    • Collaborative decision-making: Drones use the model to share processed data locally, reducing the need for constant uplink communication to the control center.
    • Performance outcome: Field tests demonstrate an 8 % improvement in energy efficiency compared with the old implementations of the client, as drones operate longer without compromising mission objectives.
This achievement was realized through a combination of adapted techniques integrated into the solution. A key feature was the implementation of robust authentication mechanisms that ensured only authorized drones could participate in the mission. These mechanisms relied on cryptographic primitives such as elliptic curve encryption using particular subspaces to secure communication channels and prevent impersonation by malicious entities. Furthermore, real-time anomaly detection algorithms were deployed, capable of identifying and isolating any drone exhibiting suspicious behavior, such as deviating from predefined routes or failing to respond to control commands.
Another critical component was the introduction of a decentralized decision-making framework within the drone groups by defining two categories of groups. This framework empowered drones to collectively evaluate the reliability of their peers and take collaborative actions to mitigate risks, such as reassigning tasks to trustworthy drones or triggering alerts to the control base. Such measures significantly reduced the potential for mission compromise and ensured operational continuity even under adverse conditions.
The solution also incorporated redundant communication protocols to maintain connectivity in the event of attempted jamming or signal interference. By leveraging frequency-hopping techniques and fallback communication channels, the system ensured that critical data were relayed without interruption, further enhancing the resilience of the network.
Additionally, comprehensive pre-mission risk assessments were performed using advanced simulation tools. These assessments helped identify potential vulnerabilities and allowed for the fine-tuning of the security parameters before deployment. The continuous monitoring and adaptive adjustments during the mission further contributed to the successful mitigation of threats.
The combination of these strategies not only addressed the beneficiary’s primary objective but also established a foundation for scalable and future-proof drone operations. The results validated the robustness of the implemented solution, demonstrating its capacity to safeguard mission integrity and ensure the seamless execution of objectives in real-world scenarios.
The key exchange process in the proposed algorithm involves cryptographic computations that can impact the battery life of drones, particularly during operations requiring frequent key generation or distribution. To address this aspect, the calculation of cryptographic primitives was divided into parts that are performed in the control base and parts that are performed in the systems installed on the drones. Below, we analyze these impacts and propose optimization solutions to address them.
  • Impact on Battery Life
    -
    Energy demands of key generation: The process of generating keys using elliptic curve cryptography (ECC) involves scalar multiplications, which are computationally intensive and account for approximately 15–25% of the drone’s processor energy usage during the communication phase.
    -
    Key distribution overhead: Transmitting keys securely adds additional communication overhead, especially in environments with low signal quality, further consuming energy.
  • Optimization Solutions
    -
    Pre-computed keys: Pre-generating a pool of keys during idle periods significantly reduces computational demands during mission-critical phases. This approach minimizes on-the-fly computations and enhances battery efficiency.
    -
    Batch key distribution: Instead of distributing keys individually, batching key exchanges reduces the frequency of communication events, lowering energy costs.
    -
    Lightweight cryptographic algorithms: Substituting ECC with particular subspaces for frequent operations and complete ECC spaces for control base ones balances security and efficiency.
    -
    Energy-aware task scheduling: Prioritizing drones with higher battery reserves for computationally intensive tasks ensures that drones with lower energy are conserved for simpler roles.
    -
    Hardware acceleration: Leveraging drone hardware with dedicated cryptographic accelerators can reduce the processing time for key generation, thereby decreasing overall energy consumption.
  • Experimental Analysis. Simulations show that the above optimizations can reduce the energy consumption of the key exchange process by up to 8%, extending the operational time of drones by approximately 12% under typical mission conditions. The hybrid cryptographic approach in particular demonstrates a 15% improvement in computational efficiency while maintaining robust security guarantees.
By addressing the computational challenges of the key exchange process, these optimizations enhance the model’s practical applicability and ensure that drone operations remain efficient and sustainable in resource-constrained environments.
  • Impact and Mitigation of False Positives
The experimental results indicated the occurrence of false positives, where legitimate drones were misidentified as malicious. Below, we analyze the potential impact of these false positives and propose strategies to minimize their occurrence.
  • Impact of False Positives on Task Execution
    -
    Operational Disruption
    -
    Misidentified drones are removed from the mission, leading to a reduction in available resources and potentially compromising mission objectives, especially in scenarios requiring a high degree of coordination.
    -
    For example, during critical search-and-rescue missions, the removal of a legitimate drone might result in delays or incomplete coverage of the target area.
    -
    Resource Reallocation
    -
    The remaining drones must compensate for the loss, increasing their workload and energy consumption. This redistribution may also introduce latency in task completion.
    -
    Trust Erosion
    -
    Frequent false positives could reduce trust in the system, particularly in collaborative operations where drones must rely on each other for data exchange and coordination.
  • Strategies to Mitigate False Positives
    -
    Enhanced Risk Assessment
    -
    A multi-stage risk evaluation process should be implemented where initial flags are validated through additional criteria, such as behavioral analysis or cross-validation with other drones in the network.
    -
    Machine learning techniques should be incorporated to improve the accuracy of risk prediction by dynamically learning from mission data and reducing misclassification.
    -
    Redundancy in Identification
    -
    A group-based decision mechanism should be sued where multiple drones or control nodes must agree on a device’s malicious status before it is excluded.
    -
    This reduces the likelihood of false positives caused by isolated anomalies or temporary communication issues.
    -
    Continuous Monitoring
    -
    Instead of immediately excluding a flagged drone, the system can place it under heightened monitoring while allowing limited participation in the mission.
    -
    If the drone continues to exhibit anomalous behavior, it can be escalated for exclusion.
    -
    Feedback Mechanism
    -
    A feedback loop should be introduced where flagged drones can request re-evaluation by providing additional data or undergoing alternative authentication protocols.
    -
    This mechanism helps to recover misidentified drones and restore their functionality within the network.
  • Algorithmic Improvements to Reduce False Positives
    -
    Parameter Calibration
    -
    The sensitivity of thresholds used in the risk assessment model should be adjusted to better balance detection accuracy and false positive rates.
    -
    For example, tuning r a f j β and related parameters based on historical mission data can significantly improve classification reliability.
    -
    Context-Aware Adjustments
    -
    Environmental factors, such as signal interference or network congestion, should be considered when evaluating drone behavior.
    -
    Drones operating in high-risk environments may exhibit temporary anomalies that should not be misclassified as malicious.
  • Experimental Validation of Mitigation Strategies
    -
    Simulation Results
    -
    Preliminary tests of the proposed strategies demonstrate a reduction in false positives and a corresponding improvement in task completion rates.
    -
    Future work will focus on refining these approaches through real-world deployments in additional mission scenarios, when they are requested by the beneficiary.
  • Comparative Analysis with Existing Models
To further illustrate the novelty and major contributions of our work, a comparative analysis with mainstream models is provided.
  • Malicious Device Detection
    -
    Existing models such as the anomaly detection framework proposed in [38] often struggle to accurately identify malicious devices in large-scale or dynamic drone networks. These methods rely heavily on predefined rules, making them vulnerable to sophisticated or novel attacks.
    -
    Our Contribution: By integrating a dynamic risk assessment mechanism and redundant data verification, our model improves detection accuracy, especially in heterogeneous and large-scale networks. This capability is critical for ensuring mission integrity in real-world scenarios; more specifically, the number of impersonations was reduced to zero.
  • Resource Efficiency
    -
    Solutions such as those in [39] achieve high security at the expense of significant computational and energy overhead, limiting their applicability for resource-constrained drones.
    -
    Our Contribution: The proposed model employs optimized cryptographic computations and lightweight encryption techniques. This results in reduced energy consumption and computational overhead, as evidenced by the experimental results where communication latency and power usage were improved by 15% and 12%, respectively.
  • Scalability and Adaptability
    -
    Traditional models, including [40], are designed for single-class or homogenous drone networks, lacking flexibility in adapting to heterogeneous environments.
    -
    Our Contribution: By introducing a hierarchical approach with tailored protocols for A G and B G , our framework supports diverse drone capabilities and hierarchical communication structures, enhancing adaptability across varied mission scenarios.
  • Real-World Validation
    -
    Many studies rely solely on simulation-based testing, limiting their applicability to real-world environments. For example, [41] proposed an IoD security model but did not validate it under real-world mission conditions.
    -
    Our Contribution: The proposed framework was validated in 23 test missions under controlled and 207 realistic conditions, demonstrating its robustness against active and passive attacks.

4. Model Limitations

The implemented model is based on an authentication structure and establishment of a key for a certain amount of time, hence the following limitations:
  • After performing the ASes protocol, a common session key is established or, in case the protocol fails (impersonated drone/man-in-the-middle attack), no session key is established and the drone is considered malicious and removed from the mission.
  • Due to the way in which devices in A G and parameters P 1 and S P 1 α i are calculated, the necessary computing power, in case P is stored on more than 512b, affects the energy consumption; more precisely, in the tests carried out in the real environment, the autonomy decreased by 17% on average in the case of tests in combat missions, but for normal missions, as described in the article, the improvement was 8%.
  • Table 1 shows the latencies associated with the transmissions of three of the drones from A G to the drones from B G , as well as the comparison between the latencies in the case of communications to restore the keys for the amounts of time associated with the parts of the mission or in case of increasing the degree of risk.
For the cases of increased latency, the increase factor was highlighted compared to the latency in the case of simple communications.
  • Mitigation Strategies
To address the limitations identified in this section, the following strategies are proposed:
  • Session Key Establishment and Failure Cases
    -
    Challenge: When the ASes protocol fails due to impersonation or a man-in-the-middle attack, no session key is established, and the affected drone is removed from the mission.
    -
    Mitigation Strategy:
    -
    Redundancy in key establishment protocols should be implemented by utilizing fallback mechanisms such as pre-shared keys or secondary authentication channels.
    -
    Dynamic reallocation of tasks to unaffected drones should be enabled to minimize operational disruptions.
  • Energy Consumption for Large Parameters ( P > 512 b )
    -
    Challenge: The computation of parameters P 1 and S P 1 α i requires significant processing power, particularly when P exceeds 512 bits, resulting in a 17% reduction in autonomy during combat missions.
    -
    Mitigation Strategy:
    -
    The computation of P 1 should be optomized using lightweight cryptographic operations or elliptic curve-based methods to reduce processing overhead.
    -
    Adaptive parameter sizing should be employed based on mission requirements; for example, smaller P values can be used in less critical missions to conserve energy.
    -
    Drones should be equipped with energy-efficient processors or supplemental power sources (e.g., solar panels) to sustain extended operations.
  • Communication Latencies for Inter-Group Transmissions
    -
    Challenge: As shown in Table 1, inter-group communications and key restoration operations introduce higher latencies, particularly under increased risk conditions.
    -
    Mitigation Strategy:
    -
    Bandwidth-efficient communication protocols (e.g., Time-Division Multiple Access or Frequency-Hopping Spread Spectrum) should be used to reduce latency.
    -
    Hierarchical communication schemes should be implemented to offload certain tasks from A G to intermediate drones, minimizing direct communication delays.
    -
    Latency-sensitive transmissions should be prioritized by dynamically scheduling tasks based on mission-critical needs.
  • Increased Latency Under High-Risk Scenarios
    -
    Challenge: High-risk scenarios further amplify communication delays, as highlighted in Table 1.
    -
    Mitigation Strategy:
    -
    A tiered risk assessment model should be introduced, where only critical drones undergo rigorous risk evaluation while others follow a streamlined process.
    -
    Caching techniques should be employed to temporarily store keys locally, reducing the need for frequent recalculations during high-risk missions.
The limitations identified are presented with the purpose of highlighting potential areas for in-depth analysis, as well as guiding future research directions and developmental advancements. This approach aims to underscore critical aspects that warrant further examination and to inform subsequent efforts to enhance the robustness and applicability of the current study.

5. Conclusions and Future Work

The proposed model was implemented and subjected to tests in both a controlled, protected environment and in actual mission scenarios. This comprehensive evaluation was designed to ensure robust protection against impersonation attempts and the creation of malicious entities. The testing was conducted on a diverse set of devices that previously demonstrated vulnerabilities to cryptographic penetration using existing methods. The parameters requested by the beneficiary, relative to the detection of malicious drones and the reduction in impersonation, were treated uniformly. The result obtained in the real missions was the loss of three drones by detecting a false positive and the detection of all malicious drones in total, this being illustrated by the fact that there were no more attacks on the other systems by the drones classified as corrupt. This has as its only limitation the reassignment of the tasks of malicious drones to the other drones in class B G . In light of these findings, we propose to further develop the model by investigating a variant of the A S e s protocol. This examination aimed to address and mitigate the limitations identified in point 1 of the preceding section, thereby enhancing the model’s effectiveness and security features. Such an exploration not only promises to refine the current framework but also contributes to the broader field of cybersecurity in the area of special tasks for sets of drones, where the continual evolution of threats necessitates adaptive and resilient solutions.

Author Contributions

N.C. investigated the ideas, formal analysis and provided a review; O.-A.T. implemented the method and wrote the original draft of manuscript; I.D.H. provided the conceptualization, validation of the method, resources and funding support; O.-A.T. and I.D.H. revised the draft of the manuscript. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Lucian Blaga University of Sibiu through the research grant LBUS-IRG-2022-08.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Pong, B. The Art of Drone Warfare. J. War Cult. Stud. 2022, 15, 377–387. [Google Scholar] [CrossRef]
  2. Fatic, A. The Ethics of Drone Warfare. Philos.-Soc.-Filoz. I Drus. 2017, 28, 349–364. [Google Scholar] [CrossRef]
  3. Yerim, C.; Park, T.J.; Yunhong, M. Usefulness of Drones in the Urban Delivery System: Solving the Vehicle and Drone Routing Problem with Time Window. J. Korean Oper. Res. Manag. Sci. Soc. 2016, 41, 75–96. [Google Scholar] [CrossRef]
  4. Aker, C.; Kalkan, S. Using Deep Networks for Drone Detection. In Proceedings of the 14th IEEE International Conference on Advanced Video and Signal Based Surveilance (AVSS), Lecce, Italy, 29 August–1 September 2017. [Google Scholar] [CrossRef]
  5. Chaudhary, D.; Soni, T.; Vasudev, K.L.; Saleem, K. A modified lightweight authenticated key agreement protocol for Internet of Drones. Internet Things 2023, 21, 100669. [Google Scholar] [CrossRef]
  6. Kumar, A.; Yadav, A.S.; Gill, S.S.; Pervaiz, H.; Ni, Q.; Buyya, R. A Secure Drone-to-Drone Communication and Software Defined Drone Network-Enabled Traffic Monitoring System. Simul. Model. Pract. Theory 2022, 120, 102621. [Google Scholar] [CrossRef]
  7. Diao, Y.; Zhang, Y.; Zhao, G.; Khamis, M. Drone Authentication via Acoustic Fingerprint. In Proceedings of the 38th Annual Computer Security Applications Conference, ACSAC, Austin, TX, USA, 5–9 December 2022; pp. 658–668. [Google Scholar] [CrossRef]
  8. Aydin, Y.; Kurt, G.K.; Ozdemir, E.; Yanikomeroglu, H. Group Authentication for Drone Swarms. In Proceedings of the IEEE International Conference on Wireless for Space and Extreme Environments, Cleveland, OH, USA, 12–14 October 2021. [Google Scholar] [CrossRef]
  9. Amin, R.; Jayaswal, S.; Sureshkumar, V.; Rathore, B.; Jha, A.; Abdussami, M. IoDseC++: Authenticated key exchange protocol for cloud-enable internet of drone communication. J. Ambient. Intell. Humaniz. Comput. 2023, 14, 9529–9542. [Google Scholar] [CrossRef]
  10. Ashraf, S.N.; Manickam, S.; Zia, S.S.; Abro, A.A.; Obaidat, M.; Uddin, M.; Abdelhaq, M.; Alsaqour, R. IoT empowered smart cybersecurity framework for intrusion detection in internet of drones. Nat. Sci. Rep. 2023, 13, 18422. [Google Scholar] [CrossRef]
  11. Nguyen, P.; Truong, H.; Ravindranathan, M.; Nguyen, A.; Han, R.; Vu, T. Matthan: Drone Presence Detection by Identifying Physical Signatures in the Drone’s RF Communication. In Proceedings of the 15th ACM Annual International Conference on Mobile Systems, Applications, and Services (MobiSys), Niagara Falls, NY, USA, 19–23 June 2017; pp. 211–224. [Google Scholar] [CrossRef]
  12. Nam, D.; Yeom, S. Moving Vehicle Detection and Drone Velocity Estimation with a Moving Drone. Int. J. Fuzzy Log. Intell. Syst. 2020, 20, 43–51. [Google Scholar] [CrossRef]
  13. Akhloufi, M.A.; Arola, S.; Bonnet, A. Drones Chasing Drones: Reinforcement Learning and Deep Search Area Proposal. Drones 2019, 3, 58. [Google Scholar] [CrossRef]
  14. Sun, M.; Guo, Z.; Li, M. POSTER: Passive Drone Localization Using LTE Signals. In Proceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks (ACM WiSec), San Antonio, TX, USA, 16–19 May 2022; pp. 295–297. [Google Scholar] [CrossRef]
  15. Delleji, T.; Slimeni, F.; Lafi, M. A C4 Software for Anti-Drone System. Def. Sci. J. 2024, 74, 635–642. [Google Scholar] [CrossRef]
  16. Owais, M.; Midtiby, H.; Trifon, D.; Hasan, A. Autonomous Drone-Based Antenna Radiation Pattern Characterization. In Proceedings of the International Conference on Unmanned Aircraft Systems (ICUAS), Dubrovnik, Croatia, 21–24 June 2022; pp. 207–213. [Google Scholar] [CrossRef]
  17. Bretschneider, L.; Bollmann, S.; Houssin-Agbomson, D.; Shaw, J.; Howes, N.; Nguyen, L.; Robinson, R.; Helmore, J.; Lichtenstern, M.; Nwaboh, J.; et al. Concepts for drone based pipeline leak detection. Front. Robot. AI 2024, 11, 1426206. [Google Scholar] [CrossRef]
  18. Suk, Y.Y. A Criminal Study on Drone. Hannam J. Law Technol. 2019, 25, 83–118. [Google Scholar] [CrossRef]
  19. Tan, Z.Y.; Karakose, M. Anew approach for drone tracking with drone using Proximal Policy Optimization based distributed deep reinforcement learning. SoftwareX 2023, 23, 101497. [Google Scholar] [CrossRef]
  20. Studiawan, H.; Ahmad, T.; Santoso, B.J.; Shiddiqi, M.A.; Pratomo, B.A. DroneTimeline: Forensic timeline analysis for drones. SoftwareX 2022, 20, 101255. [Google Scholar] [CrossRef]
  21. Vetter, R. Security Issues for the Internet of Drones. Computer 2023, 56, 4–5. [Google Scholar] [CrossRef]
  22. Mekdad, Y.; Aris, A.; Babun, L.; El Fergougui, A.E.; Conti, M.; Lazzereti, R.; Uluagac, S. A survey on security and privacy issues of UAVs. Comput. Netw. 2023, 224, 109626. [Google Scholar] [CrossRef]
  23. Barbeau, M.; Garcia-Alfaro, J.; Kranakis, E. Risky zone avoidance strategies for drones. In Proceedings of the IEEE Canadian Conference on Electrical and Computer Engineering (CCECE), Kingston, ON, Canada, 12–17 September 2021. [Google Scholar] [CrossRef]
  24. Amin, R.; Islam, S.K.H.; Vijayakumar, P.; Khan, M.K.; Chang, V. A robust and efficient bilinear pairing based mutual authentication and session key verification over insecure communication. Multimed. Tools Appl. 2018, 77, 11041–11066. [Google Scholar] [CrossRef]
  25. Teng, M.; Gao, C.; Wang, Z.; Li, X. A communication-based identification of critical drones in malicious drone swarm networks. Complex Intell. Syst. 2024, 10, 3197–3211. [Google Scholar] [CrossRef]
  26. Zhang, Y.; He, D.; Li, L.; Chen, B. Alightweight authentication and key agreement scheme for Internet of Drones. Comput. Commun. 2020, 154, 455–464. [Google Scholar] [CrossRef]
  27. Mahdavi, F.; Rajabi, R. Drone Detection Using Convolutional Neural Networks. In Proceedings of the 6th International Conference on Signal Processing and Intelligent Systems (ICSPIS), Tehran, Iran, 23–24 December 2020. [Google Scholar] [CrossRef]
  28. Kao, D.Y.; Chen, M.C.; Wu, W.Y.; Lin, J.S.; Chen, C.H.; Tsai, F. Drone Forensic Investigation: DJI Spark Drone as A Case Study. In Proceedings of the 23rd KES International Conference on Knowledge-Based and Intelligent Information and Engineering Systems (KES), Budapest, Hungary, 4–6 September 2019; Volume 159, pp. 1890–1899. [Google Scholar] [CrossRef]
  29. Almusayli, A.; Zia, T.; Qazi, U.E. Drone Forensics: An Innovative Approach to the Forensic Investigation of Drone Accidents Based on Digital Twin Technology. Technologies 2024, 12, 11. [Google Scholar] [CrossRef]
  30. Shah, I.A. Drone Industry Security Issues and Challenges in the Context of IoD. In Advances in Information Security, Privacy, and Ethics Cybersecurity Issues and Challenges in the Drone Industry; IGI Global: Hershey, PA, USA, 2024; pp. 310–323. [Google Scholar] [CrossRef]
  31. Florez, J.A.; Vega, L.A.; Sanchez, E.N.; Loukianov, A.G.; Borras, C. Inducting Chaos on a Drone Network. Ifac Pap. 2021, 54, 99–104. [Google Scholar] [CrossRef]
  32. Sihag, V.; Choudhary, G.; Choudhary, P.; Dragoni, N. A Systematic Review of Cyber Security and Forensics in Next-Generation Drones. Drones 2023, 7, 430. [Google Scholar] [CrossRef]
  33. Nikhade, J.R.; Sonekar, S.V. An Analytical Study of Secure Drone Communication Models from a Statistical Perspective. Nanotechnol. Perceptions 2024, 20, 483–490. [Google Scholar]
  34. Iqbal, F.; Yankson, B.; AlYammahi, M.A.; AlMansoori, N.; Qayed, S.M.; Shah, B.; Baker, T. Drone forensics: Examination and analysis. Int. J. Electron. Secur. Digit. Forensics 2019, 11, 245–264. [Google Scholar] [CrossRef]
  35. Adoni, W.Y.H.; Nahhal, T.; Aghezzaf, B.; Elbyed, A. The MapReduce-based approach to improve the shortest path computation in large-scale road networks: The case of A* algorithm. J. Big Data 2018, 5, 16. [Google Scholar] [CrossRef]
  36. Adoni, W.Y.H.; Nahhal, T.; Krichen, M.; El byed, A.; Assayad, I. DHPV: A distributed algorithm for large-scale graph partitioning. J. Big Data 2020, 7, 76. [Google Scholar] [CrossRef]
  37. Shemanske, T.R. Modern Cryptography and Elliptic Curves; American Mathematical Society: Providence, RI, USA, 2017; 252p. [Google Scholar]
  38. Jeong, J.Y.; Byun, J.W.; Jeong, I.R. Key Agreement Between User and Drone With Forward Unlinkability in Internet of Drones. IEEE Access 2022, 10, 17134–17144. [Google Scholar] [CrossRef]
  39. Famili, A.; Stavrou, A.; Wang, H.; Park, J.-M. RAIL: Robust Acoustic Indoor Localization for Drones. In Proceedings of the IEEE 95th Vehicular Technology Conference: (VTC-Spring), Helsinki, Finland, 19–22 June 2022. [Google Scholar] [CrossRef]
  40. Scheau, M.C.; Gabudeanu, L.; Brici, I.; Vilcea, A.L. Preventive cybersecurity steps to enhance drone usage. In Proceedings of the 23rd RSEP International Economics, Finance & Business Conference, Online, 25–26 November 2021; pp. 106–118. [Google Scholar]
  41. Gharibi, M.; Boutaba, R.; Waslander, L.S. Internet of Drones. IEEE Access 2016, 4, 1148–1162. [Google Scholar] [CrossRef]
Figure 1. Cryptographic parameter computation.
Figure 1. Cryptographic parameter computation.
Drones 08 00767 g001
Table 1. Power Factor.
Table 1. Power Factor.
α i α j α i α j α i β j α i β j
(ms) with Key Establish (ms) (ms) with raf j β Increased (ms)
T129.31×5.2136.19×6.32
T228.42×5.0239.20×7.25
T329.26×5.0941.21×6.22
T428.02×5.3040.56×6.50
T529.36×5.2635.07×5.25
T629.50×4.9239.02×5.27
T729.61×5.8337.01×5.03
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Constantinescu, N.; Ticleanu, O.-A.; Hunyadi, I.D. Securing Authentication and Detecting Malicious Entities in Drone Missions. Drones 2024, 8, 767. https://doi.org/10.3390/drones8120767

AMA Style

Constantinescu N, Ticleanu O-A, Hunyadi ID. Securing Authentication and Detecting Malicious Entities in Drone Missions. Drones. 2024; 8(12):767. https://doi.org/10.3390/drones8120767

Chicago/Turabian Style

Constantinescu, Nicolae, Oana-Adriana Ticleanu, and Ioan Daniel Hunyadi. 2024. "Securing Authentication and Detecting Malicious Entities in Drone Missions" Drones 8, no. 12: 767. https://doi.org/10.3390/drones8120767

APA Style

Constantinescu, N., Ticleanu, O.-A., & Hunyadi, I. D. (2024). Securing Authentication and Detecting Malicious Entities in Drone Missions. Drones, 8(12), 767. https://doi.org/10.3390/drones8120767

Article Metrics

Back to TopTop