Securing UAV Flying Base Station for Mobile Networking: A Review
Abstract
:1. Introduction
2. Mobile Networking Background
2.1. Existing Telecommunications Networking Protocol: 3GPP Standardization Protocol and User vs. Base Station vs. Core Network
2.2. Incorporating Flying Base Station
3. UAV Flying Base Station Properties
3.1. Controlling Mobility and Positioning
- Security implications: New security risks can involve a malicious user, including those violating the integrity of the positioning control, to misplace the base station and launch a denial-of-service (DoS) of the base station’s connectivity provision. The vulnerabilities for such security threats are due to the mobility capability of the flying base stations and therefore do not apply to the stationary base stations.
3.2. Operation on Battery
- Security implications: Such finite resources in battery energy and their direct impact on the connectivity provision lead to vulnerabilities against battery-draining DoS threats. In addition to the more traditional DoS channels focusing on networking bandwidth and processing resources, the battery energy provides a new channel for the DoS attacker to interfere with and disrupt the base station operations. Because the battery/energy resource is shared by both the base-station communication and the drone mobility, as depicted in Figure 3, there are greater DoS vulnerabilities than having either communication or mobility but not both. For example, the attacker manipulating the base station location can trigger greater power consumption for the signal transmission; requiring greater reliability and jamming resistance can incur greater bandwidth and thus power consumption, e.g., the code-division multiple access (CDMA) spread spectrum; and bogus injection messages can cause greater re-charging, disabling the optimal control of the mobility and location of the base station.
3.3. Providing Communication and Connectivity to Users
- Security implications: Due to the networking application’s reliance on the communications and networking provided by the cellular infrastructure (including the UAV flying base station), the flying base station has significant security risks, i.e., the integrity and availability threats on its operations have significant impacts.
3.4. Involving Distributed and Edge Computing
- Security implications: The dynamic, flexible, and ad hoc communications to control the flying base stations’ operations are high-risk communications because such operations are high-impact and mission-critical. The failure of such communications in terms of availability and integrity can disable and disrupt the cellular connectivity provision to the user. Therefore, the flying base station’s communications present a higher security risk than many other UAV ad hoc communication applications.
4. Related Work
4.1. Base Station Control Communication Security
4.2. Authentication and Cryptography
4.3. Mobility Control Security
4.4. Battery Integrity Security
4.5. Distributed Networking Security
5. Future Work Discussions
5.1. Systems Approach and Building on the Component Technologies
5.2. Prototype Implementation
5.3. Flying Base Station for Security Opportunities
5.4. Hardening the Infrastructure and Ecosystem
5.5. Transition to Standardization and Practice
5.6. Security by Design
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- 3rd Generation Partnership Project. Enhancement for Unmanned Aerial Vehicles. 2019. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=3557 (accessed on 15 April 2023).
- 3rd Generation Partnership Project. Uncrewed Aerial System (UAS) Support in 3GPP. 2022. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=3545 (accessed on 15 April 2023).
- Wang, H.M.; Zhang, X.; Jiang, J.C. UAV-Involved Wireless Physical-Layer Secure Communications: Overview and Research Directions. IEEE Wirel. Commun. 2019, 26, 32–39. [Google Scholar] [CrossRef]
- Yao, H.; Qin, R.; Chen, X. Unmanned Aerial Vehicle for Remote Sensing Applications—A Review. Remote Sens. 2019, 11, 1443. [Google Scholar] [CrossRef]
- Fascista, A. Toward Integrated Large-Scale Environmental Monitoring Using WSN/UAV/Crowdsensing: A Review of Applications, Signal Processing, and Future Perspectives. Sensors 2022, 22, 1824. [Google Scholar] [CrossRef] [PubMed]
- Fotouhi, A.; Qiang, H.; Ding, M.; Hassan, M.; Giordano, L.G.; Garcia-Rodriguez, A.; Yuan, J. Survey on UAV Cellular Communications: Practical Aspects, Standardization Advancements, Regulation, and Security Challenges. IEEE Commun. Surv. Tutor. 2019, 21, 3417–3442. [Google Scholar] [CrossRef]
- Shrestha, R.; Bajracharya, R.; Kim, S. 6G Enabled Unmanned Aerial Vehicle Traffic Management: A Perspective. IEEE Access 2021, 9, 91119–91136. [Google Scholar] [CrossRef]
- Lykou, G.; Moustakas, D.; Gritzalis, D. Defending Airports from UAS: A Survey on Cyber-Attacks and Counter-Drone Sensing Technologies. Sensors 2020, 20, 3537. [Google Scholar] [CrossRef]
- Nassi, B.; Bitton, R.; Masuoka, R.; Shabtai, A.; Elovici, Y. SoK: Security and Privacy in the Age of Commercial Drones. In Proceedings of the 2021 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 24–27 May 2021; pp. 1434–1451. [Google Scholar] [CrossRef]
- Kim, S.G.; Lee, E.; Hong, I.P.; Yook, J.G. Review of Intentional Electromagnetic Interference on UAV Sensor Modules and Experimental Study. Sensors 2022, 22, 2384. [Google Scholar] [CrossRef]
- Tlili, F.; Fourati, L.C.; Ayed, S.; Ouni, B. Investigation on vulnerabilities, threats and attacks prohibiting UAVs charging and depleting UAVs batteries: Assessments & countermeasures. Ad Hoc Netw. 2022, 129, 102805. [Google Scholar] [CrossRef]
- Rushanan, M.; Rubin, A.D.; Kune, D.F.; Swanson, C.M. SoK: Security and Privacy in Implantable Medical Devices and Body Area Networks. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, San Jose, CA, USA, 18–21 May 2014; pp. 524–539. [Google Scholar] [CrossRef]
- Alrawi, O.; Lever, C.; Antonakakis, M.; Monrose, F. SoK: Security Evaluation of Home-Based IoT Deployments. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2019; pp. 1362–1380. [Google Scholar] [CrossRef]
- 3GPP. TS 23.003. Numbering, Addressing and Identification, 2021. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=729 (accessed on 15 April 2023).
- 3GPP. TS 36.321. Medium Access Control (MAC) Protocol Specification, 2021. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=3194 (accessed on 15 April 2023).
- 3GPP. TS 36.331. Evolved Universal Terrestrial Radio Access (E-UTRA); Radio Resource Control (RRC), 2021. Available online: https://portal.3gpp.org/desktopmodules/Specifications/SpecificationDetails.aspx?specificationId=2440 (accessed on 15 April 2023).
- Chang, S.Y.; Hu, Y.C.; Laurenti, N. SimpleMAC: A jamming-resilient MAC-layer protocol for wireless channel coordination. In Proceedings of the 18th Annual International Conference on Mobile Computing and Networking, Istanbul, Turkey, 22–26 August 2012; pp. 77–88. [Google Scholar]
- Vo-Huu, T.D.; Vo-Huu, T.D.; Noubir, G. Interleaving Jamming in Wi-Fi Networks. In Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks, Darmstadt, Germany, 18–20 July 2016; WiSec ’16. pp. 31–42. [Google Scholar] [CrossRef]
- Chiang, J.T.; Hu, Y.C. Cross-Layer Jamming Detection and Mitigation in Wireless Broadcast Networks. In Proceedings of the 13th Annual ACM International Conference on Mobile Computing and Networking, Montreal, QC, Canada, 9–14 September 2007; MobiCom ’07. pp. 346–349. [Google Scholar] [CrossRef]
- Kulkarni, R.V.; Venayagamoorthy, G.K. Neural network based secure media access control protocol for wireless sensor networks. In Proceedings of the 2009 International Joint Conference on Neural Networks, Atlanta, GA, USA, 14–19 June 2009; pp. 1680–1687. [Google Scholar] [CrossRef]
- Chang, S.Y.; Hu, Y.C. SecureMAC: Securing wireless medium access control against insider denial-of-service attacks. IEEE Trans. Mob. Comput. 2017, 16, 3527–3540. [Google Scholar] [CrossRef]
- Tung, Y.C.; Han, S.; Chen, D.; Shin, K.G. Vulnerability and Protection of Channel State Information in Multiuser MIMO Networks. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014; CCS ’14. pp. 775–786. [Google Scholar] [CrossRef]
- Hou, T.; Bi, S.; Wang, T.; Lu, Z.; Liu, Y.; Misra, S.; Sagduyu, Y. MUSTER: Subverting User Selection in MU-MIMO Networks. In Proceedings of the IEEE INFOCOM 2022-IEEE Conference on Computer Communications, Virtual Event, 2–5 May 2022; pp. 140–149. [Google Scholar] [CrossRef]
- Hussain, S.R.; Echeverria, M.; Karim, I.; Chowdhury, O.; Bertino, E. 5GReasoner: A Property-Directed Security and Privacy Analysis Framework for 5G Cellular Network Protocol. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; CCS ’19. pp. 669–684. [Google Scholar] [CrossRef]
- Ettiane, R.; Chaoub, A.; Elkouch, R. Toward securing the control plane of 5G mobile networks against DoS threats: Attack scenarios and promising solutions. J. Inf. Secur. Appl. 2021, 61, 102943. [Google Scholar] [CrossRef]
- Raavi, M.; Wuthier, S.; Sarker, A.; Kim, J.; Kim, J.H.; Chang, S.Y. Towards Securing Availability in 5G: Analyzing the Injection Attack Impact on Core Network. In Proceedings of the Silicon Valley Cybersecurity Conference: Second Conference, SVCC 2021, San Jose, CA, USA, 2–3 December 2021; Revised Selected Papers. Springer: Cham, Switzerland, 2022; pp. 143–154. [Google Scholar]
- Park, S.; Kim, D.; Park, Y.; Cho, H.; Kim, D.; Kwon, S. 5G Security Threat Assessment in Real Networks. Sensors 2021, 21, 5524. [Google Scholar] [CrossRef]
- Sarker, A.; Byun, S.; Raavi, M.; Kim, J.; Kim, J.; Chang, S.Y. Dynamic ID randomization for user privacy in mobile network. ETRI J. 2022, 44, 903–914. [Google Scholar] [CrossRef]
- Ahmad, I.; Kumar, T.; Liyanage, M.; Okwuibe, J.; Ylianttila, M.; Gurtov, A. Overview of 5G Security Challenges and Solutions. IEEE Commun. Stand. Mag. 2018, 2, 36–43. [Google Scholar] [CrossRef]
- Samarakoon, S.; Siriwardhana, Y.; Porambage, P.; Liyanage, M.; Chang, S.Y.; Kim, J.; Kim, J.; Ylianttila, M. 5G-NIDD: A Comprehensive Network Intrusion Detection Dataset Generated over 5G Wireless Network. arXiv 2022, arXiv:2212.01298. [Google Scholar] [CrossRef]
- Brik, V.; Banerjee, S.; Gruteser, M.; Oh, S. Wireless Device Identification with Radiometric Signatures. In Proceedings of the 14th ACM International Conference on Mobile Computing and Networking, San Francisco, CA, USA, 14–19 September 2008; MobiCom ’08. pp. 116–127. [Google Scholar] [CrossRef]
- Yu, P.L.; Baras, J.S.; Sadler, B.M. Physical-Layer Authentication. IEEE Trans. Inf. Forensics Secur. 2008, 3, 38–51. [Google Scholar] [CrossRef]
- Wang, W.; Sun, Z.; Piao, S.; Zhu, B.; Ren, K. Wireless Physical-Layer Identification: Modeling and Validation. IEEE Trans. Inf. Forensics Secur. 2016, 11, 2091–2106. [Google Scholar] [CrossRef]
- Shaik, A.; Borgaonkar, R.; Park, S.; Seifert, J.P. On the impact of rogue base stations in 4g/lte self organizing networks. In Proceedings of the 11th ACM Conference on Security & Privacy in Wireless and Mobile Networks, Stockholm, Sweden, 18–20 June 2018; pp. 75–86. [Google Scholar]
- Hussain, S.; Chowdhury, O.; Mehnaz, S.; Bertino, E. LTEInspector: A systematic approach for adversarial testing of 4G LTE. In Proceedings of the Network and Distributed Systems Security (NDSS) Symposium 2018, San Diego, CA, USA, 18–21 February 2018. [Google Scholar]
- Yang, H.; Bae, S.; Son, M.; Kim, H.; Kim, S.M.; Kim, Y. Hiding in plain signal: Physical signal overshadowing attack on {LTE}. In Proceedings of the 28th USENIX Security Symposium (USENIX Security 19), Santa Clara, CA, USA, 14–16 August 2019; pp. 55–72. [Google Scholar]
- Kim, H.; Lee, J.; Lee, E.; Kim, Y. Touching the untouchables: Dynamic security analysis of the LTE control plane. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 20–22 May 2019; pp. 1153–1168. [Google Scholar]
- Shaik, A.; Borgaonkar, R.; Park, S.; Seifert, J.P. New vulnerabilities in 4G and 5G cellular access network protocols: Exposing device capabilities. In Proceedings of the 12th Conference on Security and Privacy in Wireless and Mobile Networks, Miami, FL, USA, 15–17 May 2019; pp. 221–231. [Google Scholar]
- Mulliner, C.; Golde, N.; Seifert, J.P. {SMS} of Death: From Analyzing to Attacking Mobile Phones on a Large Scale. In Proceedings of the 20th USENIX Security Symposium (USENIX Security 11), San Francisco, CA, USA, 8–12 August 2011. [Google Scholar]
- Zhang, Y.; Liu, B.; Lu, C.; Li, Z.; Duan, H.; Hao, S.; Liu, M.; Liu, Y.; Wang, D.; Li, Q. Lies in the Air: Characterizing Fake-base-station Spam Ecosystem in China. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, 9–13 November 2020; pp. 521–534. [Google Scholar]
- Hussain, S.R.; Echeverria, M.; Singla, A.; Chowdhury, O.; Bertino, E. Insecure connection bootstrapping in cellular networks: The root of all evil. In Proceedings of the 12th Conference on Security and Privacy in Wireless and Mobile Networks, Miami, FL, USA, 15–17 May 2019; pp. 1–11. [Google Scholar]
- Singla, A.; Behnia, R.; Hussain, S.R.; Yavuz, A.; Bertino, E. Look before you leap: Secure connection bootstrapping for 5g networks to defend against fake base-stations. In Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security, Virtual Event, 7–11 June 2021; pp. 501–515. [Google Scholar]
- Tippenhauer, N.O.; Pöpper, C.; Rasmussen, K.B.; Capkun, S. On the Requirements for Successful GPS Spoofing Attacks. In Proceedings of the 18th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 17–21 October 2011; CCS ’11. pp. 75–86. [Google Scholar] [CrossRef]
- Kerns, A.J.; Shepard, D.P.; Bhatti, J.A.; Humphreys, T.E. Unmanned aircraft capture and control via GPS spoofing. J. Field Robot. 2014, 31, 617–636. [Google Scholar] [CrossRef]
- Davidovich, B.; Nassi, B.; Elovici, Y. Towards the Detection of GPS Spoofing Attacks against Drones by Analyzing Camera’s Video Stream. Sensors 2022, 22, 2608. [Google Scholar] [CrossRef]
- Chang, S.Y.; Park, K.; Kim, J.; Kim, J. Towards Securing UAV Flying Base Station: Misplacement Impact Analyses on Battery and Power. In Proceedings of the Sixth International Workshop on Systems and Network Telemetry and Analytics (SNTA 2023), Orlando, FL, USA, 20 June 2023. [Google Scholar]
- Poturalski, M.; Flury, M.; Papadimitratos, P.; Hubaux, J.P.; Le Boudec, J.Y. The cicada attack: Degradation and denial of service in IR ranging. In Proceedings of the 2010 IEEE International Conference on Ultra-Wideband, Nanjing, China, 20–23 September 2010; Volume 2, pp. 1–4. [Google Scholar] [CrossRef]
- Moser, D.; Leu, P.; Lenders, V.; Ranganathan, A.; Ricciato, F.; Capkun, S. Investigation of Multi-Device Location Spoofing Attacks on Air Traffic Control and Possible Countermeasures. In Proceedings of the 22nd Annual International Conference on Mobile Computing and Networking, New York, NY, USA, 3–7 October 2016; MobiCom ’16. pp. 375–386. [Google Scholar] [CrossRef]
- Capkun, S.; Hubaux, J.P. Secure positioning of wireless devices with application to sensor networks. In Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies, Miami, FL, USA, 13–17 March 2005; Volume 3, pp. 1917–1928. [Google Scholar] [CrossRef]
- Leu, P.; Singh, M.; Roeschlin, M.; Paterson, K.G.; Čapkun, S. Message Time of Arrival Codes: A Fundamental Primitive for Secure Distance Measurement. In Proceedings of the 2020 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 18–21 May 2020; pp. 500–516. [Google Scholar] [CrossRef]
- Singh, M.; Leu, P.; Abdou, A.; Capkun, S. UWB-ED: Distance Enlargement Attack Detection in Ultra-Wideband. In Proceedings of the 28th USENIX Security Symposium (USENIX Security 19), Santa Clara, CA, USA, 14–16 August 2019; pp. 73–88. [Google Scholar]
- Vo-Huu, T.D.; Vo-Huu, T.D.; Noubir, G. Spectrum-Flexible Secure Broadcast Ranging. In Proceedings of the 14th ACM Conference on Security and Privacy in Wireless and Mobile Networks, Virtual Event, United Arab Emirates, 28 June–2 July 2021; WiSec ’21. pp. 300–310. [Google Scholar] [CrossRef]
- Sharma, A.; Jaekel, A. Machine Learning Approach for Detecting Location Spoofing in VANET. In Proceedings of the 2021 International Conference on Computer Communications and Networks (ICCCN), Virtual Event, 19–22 July 2021; pp. 1–6. [Google Scholar] [CrossRef]
- Desnitsky, V.; Rudavin, N.; Kotenko, I. Modeling and evaluation of battery depletion attacks on unmanned aerial vehicles in crisis management systems. In Proceedings of the International Symposium on Intelligent and Distributed Computing, Saint-Petersburg, Russia, 7–9 October 2019; pp. 323–332. [Google Scholar]
- Khan, M.A.; Ullah, I.; Kumar, N.; Oubbati, O.S.; Qureshi, I.M.; Noor, F.; Ullah Khanzada, F. An Efficient and Secure Certificate-Based Access Control and Key Agreement Scheme for Flying Ad-Hoc Networks. IEEE Trans. Veh. Technol. 2021, 70, 4839–4851. [Google Scholar] [CrossRef]
- Desnitsky, V.; Kotenko, I. Simulation and assessment of battery depletion attacks on unmanned aerial vehicles for crisis management infrastructures. Simul. Model. Pract. Theory 2021, 107, 102244. [Google Scholar] [CrossRef]
- Halperin, D.; Heydt-Benjamin, T.S.; Ransford, B.; Clark, S.S.; Defend, B.; Morgan, W.; Fu, K.; Kohno, T.; Maisel, W.H. Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses. In Proceedings of the 2008 IEEE Symposium on Security and Privacy (sp 2008), Oakland, CA, USA, 18–21 May 2008; pp. 129–142. [Google Scholar] [CrossRef]
- Siddiqi, M.A.; Strydis, C. Towards Realistic Battery-DoS Protection of Implantable Medical Devices. In Proceedings of the 16th ACM International Conference on Computing Frontiers, Alghero, Italy, 30 April–2 May 2019; CF ’19. pp. 42–49. [Google Scholar] [CrossRef]
- Chang, S.Y.; Kumar, S.L.S.; Tran, B.A.N.; Viswanathan, S.; Park, Y.; Hu, Y.C. Power-positive networking using wireless charging: Protecting energy against battery exhaustion attacks. In Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks, Boston, MA, USA, 18–20 July 2017; pp. 52–57. [Google Scholar]
- Chang, S.Y.; Kumar, S.L.S.; Hu, Y.C.; Park, Y. Power-Positive Networking: Wireless-Charging-Based Networking to Protect Energy against Battery DoS Attacks. ACM Trans. Sen. Netw. 2019, 15, 1–25. [Google Scholar] [CrossRef]
- Moyers, B.R.; Dunning, J.P.; Marchany, R.C.; Tront, J.G. Effects of Wi-Fi and Bluetooth Battery Exhaustion Attacks on Mobile Devices. In Proceedings of the 2010 43rd Hawaii International Conference on System Sciences, Honolulu, HI, USA, 5–8 January 2010; pp. 1–9. [Google Scholar] [CrossRef]
- Fobe, J.; Nogueira, M.; Batista, D. A New Defensive Technique Against Sleep Deprivation Attacks Driven by Battery Usage. In Proceedings of the Anais do XXII Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais, Porto Alegre, RS, Brazil, 12–15 September 2022; pp. 85–96. [Google Scholar] [CrossRef]
- Bekmezci, I.; Sen, I.; Erkalkan, E. Flying ad hoc networks (FANET) test bed implementation. In Proceedings of the 2015 7th International Conference on Recent Advances in Space Technologies (RAST), Istanbul, Turkey, 16–19 June 2015; pp. 665–668. [Google Scholar] [CrossRef]
- Islam, N.; Hossain, M.K.; Ali, G.G.M.N.; Chong, P.H.J. An expedite group key establishment protocol for Flying Ad-Hoc Network(FANET). In Proceedings of the 2016 5th International Conference on Informatics, Electronics and Vision (ICIEV), Dhaka, Bangladesh, 13–14 May 2016; pp. 312–315. [Google Scholar] [CrossRef]
- Maxa, J.A.; Ben Mahmoud, M.S.; Larrieu, N. Secure routing protocol design for UAV Ad hoc NETworks. In Proceedings of the 2015 IEEE/AIAA 34th Digital Avionics Systems Conference (DASC), Prague, Czech Republic, 13–17 September 2015; pp. 4A5-1–4A5-15. [Google Scholar] [CrossRef]
- Matsumoto, S.; Reischuk, R.M. IKP: Turning a PKI around with decentralized automated incentives. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2017; pp. 410–426. [Google Scholar]
- Al-Bassam, M. SCPKI: A smart contract-based PKI and identity system. In Proceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts, Abu Dhabi, United Arab Emirates, 2 April 2017; pp. 35–40. [Google Scholar]
- Yakubov, A.; Shbair, W.; Wallbom, A.; Sanda, D. A blockchain-based PKI management framework. In Proceedings of the First IEEE/IFIP International Workshop on Managing and Managed by Blockchain (Man2Block) colocated with IEEE/IFIP NOMS 2018, Tapei, Tawain, 23–27 April 2018. [Google Scholar]
- Fan, W.; Hong, H.J.; Zhou, X.; Chang, S.Y. A Generic Blockchain Framework to Secure Decentralized Applications. In Proceedings of the ICC 2021-IEEE International Conference on Communications, Montreal, QC, Canada, 14–18 June 2021; pp. 1–7. [Google Scholar]
- Sarker, A.; Byun, S.; Fan, W.; Chang, S.Y. Blockchain-based root of trust management in security credential management system for vehicular communications. In Proceedings of the 36th Annual ACM Symposium on Applied Computing, Virtual Event, 22–26 March 2021; pp. 223–231. [Google Scholar]
- Didouh, A.; Labiod, H.; Hillali, Y.E.; Rivenq, A. Blockchain-Based Collaborative Certificate Revocation Systems Using Clustering. IEEE Access 2022, 10, 51487–51500. [Google Scholar] [CrossRef]
- Sarker, A.; Byun, S.; Fan, W.; Psarakis, M.; Chang, S.Y. Voting credential management system for electronic voting privacy. In Proceedings of the 2020 IFIP Networking Conference (Networking), Virtual Event, 22–26 June 2020; pp. 589–593. [Google Scholar]
- Alvi, S.T.; Uddin, M.N.; Islam, L.; Ahamed, S. DVTChain: A blockchain-based decentralized mechanism to ensure the security of digital voting system voting system. J. King Saud-Univ.-Comput. Inf. Sci. 2022, 34, 6855–6871. [Google Scholar] [CrossRef]
- Fan, W.; Chang, S.Y.; Kumar, S.; Zhou, X.; Park, Y. Blockchain-based Secure Coordination for Distributed SDN Control Plane. In Proceedings of the 2021 IEEE 7th International Conference on Network Softwarization (NetSoft), Tokyo, Japan, 28 June–2 July 2021; pp. 253–257. [Google Scholar]
- Fan, W.; Park, Y.; Kumar, S.; Ganta, P.; Zhou, X.; Chang, S.Y. Blockchain-Enabled Collaborative Intrusion Detection in Software Defined Networks. In Proceedings of the 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Guangzhou, China, 29 December–1 January 2020; pp. 967–974. [Google Scholar] [CrossRef]
- Hameed, S.; Shah, S.A.; Saeed, Q.S.; Siddiqui, S.; Ali, I.; Vedeshin, A.; Draheim, D. A Scalable Key and Trust Management Solution for IoT Sensors Using SDN and Blockchain Technology. IEEE Sens. J. 2021, 21, 8716–8733. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chang, S.-Y.; Park, K.; Kim, J.; Kim, J. Securing UAV Flying Base Station for Mobile Networking: A Review. Future Internet 2023, 15, 176. https://doi.org/10.3390/fi15050176
Chang S-Y, Park K, Kim J, Kim J. Securing UAV Flying Base Station for Mobile Networking: A Review. Future Internet. 2023; 15(5):176. https://doi.org/10.3390/fi15050176
Chicago/Turabian StyleChang, Sang-Yoon, Kyungmin Park, Jonghyun Kim, and Jinoh Kim. 2023. "Securing UAV Flying Base Station for Mobile Networking: A Review" Future Internet 15, no. 5: 176. https://doi.org/10.3390/fi15050176
APA StyleChang, S. -Y., Park, K., Kim, J., & Kim, J. (2023). Securing UAV Flying Base Station for Mobile Networking: A Review. Future Internet, 15(5), 176. https://doi.org/10.3390/fi15050176