Next Article in Journal
Energy Efficiency and Renewable Energy Management with Multi-State Power-Down Systems
Next Article in Special Issue
Smart Traffic Lights over Vehicular Named Data Networking
Previous Article in Journal
Using Opinion Mining in Context-Aware Recommender Systems: A Systematic Review
Previous Article in Special Issue
Towards Personal Virtual Traffic Lights
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Security Scheme for Disaster Surveillance UAV Communication Networks

Department of Computer Science, Ryerson University, Toronto, ON M5B 2K3, Canada
*
Author to whom correspondence should be addressed.
Information 2019, 10(2), 43; https://doi.org/10.3390/info10020043
Submission received: 4 October 2018 / Revised: 9 January 2019 / Accepted: 24 January 2019 / Published: 29 January 2019
(This article belongs to the Special Issue Vehicular Networks and Applications)

Abstract

:
The Unmanned Aerial Vehicles (UAVs) play a significant role to alleviate the negative impacts of disasters by providing essential assistance to the rescue and evacuation operations in the affected areas. Then, the reliability of UAV connections and the accuracy of exchanged information are critical parameters. In this paper, we propose networking and security architecture for disaster surveillance UAV system. The networking scheme involves a two-tier cluster network based on IEEE 802.11ah, which can provide traffic isolation between the tiers. The security scheme guarantees the accuracy and availability of the collected information from the disaster area applying fingerprint features and data redundancy techniques; the proposed scheme also utilizes the lightweight Ring-Learning with Errors (Ring-LWE) crypto-system to assure the confidentiality of the transmitted data with low overhead.

1. Introduction

Unmanned Aerial Vehicles (UAVs) [1,2] have many military and civilian applications, such as border surveillance, public safety and transportation management. Mainly, UAVs are crucial for rescue and recovery operations during disasters, such as volcanoes and earthquakes, especially when the regular communication networks in the area are partially or completely destroyed. In addition to collecting information about the disaster, UAVs can carry equipment, i.e., medical aids, to the disaster area without involving humans. Other applications for UAV networks could be monitoring the effect of rocket launch operation on the surrounding area [3], preserving public safety during terrorist attacks or natural disasters using 4G [4] or satellite communications [5], prompting the smart farming [6], or utilized in IoT aerial sensing [7].
The UAV system could consist of one large drone, as is often the case in military missions, or a group of small drones that are usually cooperating to complete one task, such as traffic monitoring or forest surveillance. Using a swarm of small drones instead of single large drone brings higher system reliability and scalability, but it also introduces additional issues related to management of system components and functions; in particular, it requires the following:
  • Central ground substation (CS) which collects data from relaying drones.
  • Clusters of drones participating in the same application that perform some kind of surveillance/sensing application.
  • Cluster head drone(s) in each cluster have two main functions. Firstly, they keep administrative membership data for the cluster. Secondly, they collect sensed data perform data fusion, integrity and confidentiality. Due to a large distance between cluster head(s) and central substation (CS), cluster head(s) do not send data directly to it. Instead, cluster head(s) transmits the data to relay drones. Please note that it is also possible that each node in the cluster can communicate with the relay node and that a single or a few nodes keep administrative functions.
  • Relay drones which need to leave the cluster and return to the ground station in order to re-charge the batteries. Relay drones collect the data from the cluster head and hand them over to the central substation.
Usually, drones have small batteries that could last for 20 to 30 min only, so that it is crucial to have communications over short distances, small contention in access protocol and a lightweight security scheme. The UAV network should be self-forming and reorganizing, in addition, fault and delay tolerant [1,2]. In this work, we propose a secure disaster surveillance UAV system built over drones that communicate using IEEE 802.11ah standard. This technology features multiple Restricted Access Windows (RAW) which can be used to isolate intra-cluster from cluster to relay communications [8,9]. In combination with multiple physical channels and higher communication range, this technology is a serious candidate for reliable multi-cluster drone networks.
Specific characteristics for UAV networks should be taken into consideration when designing a secure UAV system. First, the drone’s limited energy (because of its bounded battery size) restricts the flying time to a specified period. Second, the drone’s computation capability does not permit the performance of complex cryptographic operations. Our security scheme uses the lightweight Ring-Learning with Errors (Ring-LWE) crypto-system to protect the exchanged messages’ confidentiality with low computation overhead. It also utilizes data redundancy and fingerprint features techniques.
The remainder of the paper is organized as follows: Section 2 discusses related work related to drone networks from the networking, security and application aspects. Section 3 introduces our system model, security parameters, and design goals. Section 4 reviews the Ring-LWE Encryption Scheme. In Section 5, we present our proposed security scheme. Section 6 gives the security analysis, while Section 7 evaluates the performance of our scheme. Finally, Section 8 concludes the paper.

2. Related Work

The UAV systems face many communication challenges due to the drones’ intermittent connections so that it is hard to maintain an end-to-end path to destination. Consequently, the UAV network should be a disruption tolerant; information should reach the destination even after some delay and even if the created path to the destination has some fluctuations [10]. The UAVs can be utilized as micro-scale mobile relays to enhance the cellular network performance [11] or as unmanned aerial base stations in mission-critical public safety communications [12]. A simple short horizon algorithm [13] plans dedicated paths for UAVs so that all locations are scanned frequently, at the same time, the optimal UAV speed to achieve the best network throughput and energy constraints is preserved. A fly-hover-and-communicate protocol [14] partitions the ground terminals into disjoint clusters with directional antenna UAV that hovers above the cluster center. The quality of the communication link between UAV and ground nodes is impacted by frequent occlusions in the urban environment so that Ref. [15] combines a Gaussian Process learning approach with relay trajectory planner to predict the strength of the UAV communication relay missions. In Ref. [16], Huo et al. propose a distributed multi-layer UAV (DAMU) 5G wireless network considering different types of UAV designs and the corresponding 5G application scenarios. In Ref. [17], Lin et al. study the LTE connectivity for low altitude small UAVs; it offers wide-area high speed, and secure wireless connectivity, which can enhance control and safety of UAV operations and enable beyond visual line-of-sight (LOS) use cases. In Ref. [18], UAV communications utilize proactive caching of the ground nodes to store the collected readings which can be retrieved anytime from the node’s local cache or its nearest neighbor via device-to-device (D2D) communications. An efficient cell-based allocations approach [19] provides the optimal UAV positioning for full coverage in 5G networks while optimizing the throughput coverage.
However, cellular network connectivity can not be guaranteed in disaster areas and it also comes with high cost. For that reason, Wi-Fi technology deserves to be considered as well. Wi-Fi can provide low cost and high performance user interface [20]. On the other hand, classical Wi-Fi suffers from high contention and short-range communications which result in high multi-hop latency [21] and opens avenue for synchronization attacks [22]. Fortunately, recent standard IEEE 802.11ah extends the transmission range of Wi-Fi and offers support for relaying [8,9].
Only few research works discuss the security aspects of UAV networks. In Ref. [23], Altawy and Youssef introduce various security and privacy concerns for UAV systems. According to Ref. [24], the authors propose a physical layer security solution to protect the UAV communication systems against eavesdropping and malicious jamming. The solution is based on combining artificial noise with the transmitted information to protect the transmitted data and to confuse the attacker. An inferred context-free grammar method [25] validates the UAV commands by comparing them with the assigned command’s format, and consequently alleviates the impact of jamming and hijacking attacks. The coagulation attack that attempts to fully control the UAV by alternating the UAV physical configurations, modifying its waypoint to cause collision, or UAV hijacking is introduced in [26]. While Sharma et al. [27] present the securing context information scheme that supports the 3D localization of drones in urban scenarios.

3. System Model

In this section, we present networking and application models which are depicted in Figure 1.

3.1. Network Model Using IEEE 802.11ah

All drone UAV nodes including CS and drones communicate using IEEE 802.11ah as medium access control protocol (MAC). Sensing nodes in the cluster comprise the second networking tier. Relay nodes can directly communicate with CS and they comprise first communication tier. Cluster head nodes then only keep administrative data while each sensing drone can communicate with the relay drone. Each sensing (non-relaying) drone is associated with single relay node. All packets received from non-relay nodes are forwarded to CS. Similarly, the response message transmitted by CS are received by the relay node and forwarded to the non-relay nodes.
In our framework, the UAV network uses Restricted Access Window (RAW) scheme where beacon interval is divided into separate RAW slots to implement the uplink channel access to a relay and non-relay nodes. Relay nodes use a dedicated RAW slot to communicate with CS. Additional isolation among different clusters can be also achieved using RAW slots. During network initialization, the initial relay nodes in tier one are configured first. In addition, in initialization, each non-relay drone is first associated with CS. As the non-relay drones fly away from the transmission range of CS, the non-relay nodes get re-associated with a relay node in order to achieve two hop communication with CS. In steady state operation, tier two drones form a cluster where each node works as an administrative cluster head and thus increase the scalability and lifetime of the network. When tier two node’s energy level drops below a certain threshold, this node moves towards CS and takes on the relay function. We assume that the re-charging process on the ground ensures a steady supply of the nodes in tier two and tier one. The selection of new cluster head node from the cluster of non-relay nodes may be based on available energy level of the non-relay nodes.
CS will allocate a RAW slot to a relay node and broadcast the allocation using an S1G beacon (DTIM) frame. The DTIM beacon frame contains the allocation of which slot is allocated to which relay node and the start time of each RAW slot. At the beginning of an allocated RAW slot, a relay node will broadcast a TIM beacon frame which contains the bitmap for the nodes that have packets for downlink direction. The TIM beacon also carries the information of the duration for which the non-relay nodes are allowed to contend for medium access. At the end of transmission or the expiry of RAW duration, non-relay nodes go to sleep mode and wake up at the start of the next TIM beacon transmission time. However, the relay node goes to sleep mode only at the expiry of RAW duration and wakes up at the next beacon transmit time.

3.2. UAV Application Model

Our application model divides the disaster area into n subareas A = { A 1 , A 2 , , A n } . Each subarea is monitored by the number of air drones D = { D 1 , D 2 , , D m } , where m is the total number of drones in a specific subarea. The monitoring drones in each subarea are divided by the central substation C S into separate groups G = { G 1 , G 2 , , G k } , where k is the number of the groups in a certain subarea; k is varied according to the size and importance of the subarea. The number of drones per group G i is varied as the drones can enter/leave the group anytime; | G 1 | + | G 2 | + + | G k | | D | ; where | D | = m . The drones collect information about the assigned subarea and forward their readings to C S via β cluster heads; selecting the cluster heads depends on various parameters, such as the current number of the drones in the group, the quality of the transmission channels, and the surrounding environment. The cluster heads are regular drones chosen to forward the readings of the whole group to C S . The readings are transmitted from cluster heads to C S via the drones that are flying back to the station to recharge their batteries; these drones work as relay nodes. R = { R 1 , R 2 , , R j } , where j is the current number of relays in the subarea. Finally, the model has a trusted authority (TA) that is providing the keying parameters for different parties in the connection. Figure 1 shows the network model.

3.3. Adversary Model

In the disaster area, malicious adversaries can threaten the integrity and availability of the monitoring information collected by drones and then negatively impact the efficiency of the rescue and evacuation operations in the area. The C S is a trusted party; it is located in a protected place. It will not attempt to falsify the received information. Drones are non-trusted parties because of their location in the air; they are prone to be compromised by adversaries or malfunctioned because of the hostile surrounding environment. The attacker A can compromise and impersonate Ds, and also intercept and block their messages. In addition, A can begin a replay attack, or attempt to forge the transmitted messages. However, A has limited resources; he/she cannot compromise all drones in the subarea; only a limited number of them.

3.4. Security Requirements and Design Goals

The proposed scheme aims to prevent the negative influence of malicious A and hostile environment on the rescue and evacuation operation by guaranteeing the collected information’s integrity and availability; it should prevent delaying or blocking the messages. Furthermore, the proposed scheme has to be lightweight in terms of communication and computation complexity because of the limited-battery drones.

4. Preliminaries of the Security Protocol

4.1. The Ring-LWE Encryption Scheme

The Ring-LWE based encryption scheme is a lattice-based crypto-system that exploits the learning with errors (LWE) problem, which is to distinguish random linear equations that have been perturbed by a small amount of noise from truly uniform ones. The LWE problem has been proven to be as hard as worst-case lattice problems and are considered to be secure against post-quantum attacks [28,29].

4.1.1. The Ring-LWE Problem

Two polynomial a and s are chosen uniformly from the polynomial ring R q = Z q [ x ] / f , where f is an irreducible polynomial of degree n 1 . An error polynomial e of degree n is sampled from am error distribution X , which is a discrete Gaussian distribution X σ with standard deviation σ . The Ring-LWE distribution A s , X over R q × R q consists of tuples ( a , t ) , where t = a . s + e R q . Given polynomial pairs ( a , t ) from A s , X , it is very difficult to find s. This problem is known as the search ring-LWE problem [30]. This paper utilizes the efficient version of the ring-LWE based crypto-system [31] that minimizes the computation overhead of the encryption scheme.

4.1.2. Key Generation

Two polynomials r 1 and r 2 are sampled from X σ using a discrete Gaussian sampler. Then, compute
r ˜ 1 N T T ( r 1 ) , r ˜ 2 N T T ( r 2 ) , p ˜ r ˜ 1 a ˜ r ˜ 2 ,
where the Number Theoretic Transform ( N T T ) corresponds to the Fast Fourier Transform ( F F T ) when the primitive roots of unity are from a finite ring of integers instead of complex numbers.
The private key is r ˜ 2 and the public key is ( a ˜ , p ˜ ) .

4.1.3. Encryption

The message m is encoded to a polynomial m ¯ R q . Error polynomials e 1 , e 2 , e 3 R q are generated from X σ using a discrete Gaussian sampler. Then, compute the ciphertext ( c ˜ 1 , c ˜ 2 ) :
e ˜ 1 N T T ( e 1 ) ; e ˜ 2 N T T ( e 2 ) ,
( c ˜ 1 , c ˜ 2 ) ( a ˜ e ˜ 1 + e ˜ 2 , p ˜ e ˜ 1 + N T T ( e 3 + m ¯ ) .

4.1.4. Decryption

Compute
m ¯ = I N T T ( c ˜ 1 r ˜ 2 + c ˜ 2 ) R q
using the inverse NTT. Then, the original message m is recovered from m ¯ using a decoder.

5. The Proposed Security Scheme

Our proposed scheme secures the formation and monitoring operations of the Surveillance UAV Networks in the disaster areas. Consequently, the efficiency of the rescue and evacuation operation in the areas is improved, i.e., evacuating more people in less time as their exact locations can be detected, protecting the rescuers’ lives as they know exactly what to expect in addition to more ability to use robots in the most danger sites, and finally gathering precise data to study the disaster and predict/resist it in the future. The proposed scheme is divided into two phases.

5.1. Setup Phase

The setup phase is responsible for preparing the air drones for their missions and assigning the required security parameters for different parties. Figure 2 shows the setup phase.
  • Issuing Key Parameters
    TA provides the keying parameters for each party in the connection:
    TA issues a public/private key pair for C S ; r ˜ 2 c s as a private key and ( a ˜ c s , p ˜ c s ) as public key, and then sends the key pair to C S via secure channel.
    T A r ˜ 2 c s , ( a ˜ c s , p ˜ c s ) C S .
    TA assigns a set of unique secret IDs and secret session keys Ks and sends it securely to the C S . C S then provides a unique secret ID = D w and a secret session key K = k w for each drone, which uses D w to prove its identity to C S . While the k w is utilized during the round that the drone plays the cluster head role to organize the joining/leaving groups process:
    T A ( D , k ) C S .
    C S assigns these security parameters for the drones before releasing them to begin their missions ( C S a s s i g n < D w , k w > t o D ).
  • Forming the Groups
    The whole disaster area is divided into subareas A s ; each subarea A j is monitored by certain number of air drones m that are arranged in k groups; the number of the groups in the subarea is varied according to the size and importance of the subarea. For instance, the city downtown usually is more crucial than uptown, as downtown is crowded by people and has most of the business and important buildings.
    Drones can join or leave the group at any time as they can fly to the group or fly back to the C S to recharge their batteries. When the drones are flying over the subarea to collect information about the subarea, forward messages from the earth, or take photos/videos; they are called Monitoring Drones. While the drones are flying back to the substation, they are working as Relaying Drones to forward the messages from the cluster heads to the base station C S . In other words, the monitoring drone is converted to a relaying drone once it leaves its group to recharge the battery.
    For each group G l , the C S assigns a different number of cluster heads D 1 , , D β for each reading round, where β is varied for each group per reading round. For example, substation C S connects to four groups in the subarea A 1 ; each group has 20 drones. For group G 1 , substation chooses drones D 2 and D 15 to be two cluster heads for round 1; drones D 20 , D 18 , and D 13 to be three cluster heads for round 2; and so on. The chain of cluster heads for each group is assigned by the corresponding C S , i.e., the C S operator.
    The groups in the same subarea are using different frequency channels to reduce the interference with other groups’ connections.
  • Programming the Drones
    At C S , the drones’ operator prepares each drone for its assigned task. The object M i s s i o n is assigned for each drone; M i s s i o n includes which subarea the drone has to scan, at what level it will fly, which group to enroll, and what mission to accomplish, such as taking photos/videos for the subarea, connecting with and forwarding the messages from the earth, or transferring first aid medical equipment. In addition, the operator determines when that specific drone works as a cluster head of its group. Consequently, the drone’s path is pre-planned, i.e., the drones are tracked by GPS, so that, if a drone is redirected from the specified path, a suspicious action alarm is declared. For instance, the operator assigns M i s s i o n r for the drone D r .
    The operator sets two fingerprints’ features [32] for each drone; these features extract characteristics from transmitted signals from the wireless devices and their environments to generate non-forgeable signatures. The first feature is a Location Feature L F to guarantee that the drones stick to their paths. For instance, the drone D r mission is to join group G y at the subarea A s to take photos. Thus, the location feature L F r for D r is to be within the A s subarea. If it moves outside A s , this means that it is controlled by a malicious adversary or a malfunction. Then, the operator does not depend on the D r ’s information. The second feature, which is the Data Feature D F , is utilized to detect the compromised drones. The operator assigns a certain protocol that the drone should follow before encrypting the collected data; if the drone does not apply that protocol, it is declared as a compromised node. The data feature could be a specific padding data that were added in certain bits, repeating the data in the packet in a pre-determined sequence, or adding the drone’s ID in different location. For example, the operator assigns a certain padding data D F r for D r to add in specific bits in the message before encryption:
    C S E k r ( M i s s i o n r , L F r , D F r ) D r .
    In addition, the features are changed every time that the drone returns to the station for recharging its battery, i.e., the drone has a new mission in a different subarea and assigned other new features.

5.2. Surveillance UAV Network Operation Phase

This phase organizes the connection between the drones and C S to guarantee the efficiency of rescue operations in the disaster area.

5.2.1. Collecting the Area Information Procedure

  • Collecting the Area Information
    At the beginning of the reading round, each drone D q in the group G p scans its subarea A , collects the required information, concatenates its secret ID D q to the collected data v j and inserting the data feature D F q , and then encrypts the result by the C S public key ( a ˜ c s , p ˜ c s ) :
    The message v w = ( v j | D q | D F q ) is encoded to a polynomial v ¯ w R q . Error polynomials o 1 , o 2 , o 3 R q are generated from X σ . Next, compute
    o ˜ 1 N T T ( o 1 ) ; o ˜ 2 N T T ( o 2 ) .
    The encrypted message ( h ˜ , z ˜ ) equals
    ( h ˜ , z ˜ ) ( a ˜ c s o ˜ 1 + o ˜ 2 , p ˜ c s o ˜ 1 + N T T ( o 3 + v ¯ w ) .
    Then, D q sends its message ( h ˜ , z ˜ ) to the current cluster heads of the group; assume that there are two cluster heads D x and D y for the current readings round:
    D q ( h ˜ , z ˜ ) D x ,
    D q ( h ˜ , z ˜ ) D y .
    Each cluster head D x and D y concatenates all the received messages of the group:
    B = c o n c a t i h ˜ i , z ˜ i ,
    where i is the number of drones enrolled in the group during the current reading round.
    Then, D x and D y encrypt B by their session keys k x and k z :
    B ´ = E k x ( B ) ,
    B ¯ = E k y ( B )
    before forwarding the result messages B ´ , B ¯ to the C S via different relay drones R:
    D x B ´ R j B ´ C S ,
    D y B ¯ R k B ¯ C S ,
    where the relays R j and R k are drones flying towards the C S .
  • Verifying the Collected Information
    When C S receives all the messages B = ( B 1 ´ , B 1 ¯ , B 2 ´ , B 2 ¯ , B n ´ , B n ¯ ) , where n is the number of the groups in the subarea A (notice that each group sends two messages from two different cluster heads), it first decrypts and de-concatenates each message in B . For example, the messages B ´ , B ¯ that were sent by the cluster heads D x and D y in the group G p are decrypted and then the resulted B is concatenated as:
    B = D k x ( B ´ ) ,
    B = D k y ( B ¯ ) ,
    ( h ˜ i , z ˜ i ) = d e c o n c a t ( B ) .
    For each message ( h ˜ , z ˜ ) , C S decrypts:
    v ¯ w = I N T T ( h ˜ r ˜ 2 c s + z ˜ ) R q
    using the inverse NTT. Then, the original message v w = ( v j | D q ) is recovered using a decoder.
    C S checks the drone’s features: if the drone is flying within its assigned location L F q ; in addition, C S checks the presence of the inserted D F q .
    Then, it verifies the validity of D q before accepting the message v j as an accurate reading.
    C S then compares between the received data from different drones (that assigned for the same task) and accepts the information from the majority; all drones of the groups G in the subarea A are expected to send similar readings to C S . Figure 3 shows the main procedure for collecting the subarea information. Figure 3 demonstrates the Collecting the Area Information procedure.

5.2.2. Join/Leave Procedures

  • Join Process:
    When a new drone D n is sent from C S to join a specific group, the operator provides D n by the session keys k x and k y of the current cluster heads D x and D y . Then, D n encrypts two hello messages using k x and k y ; notice that the hello messages include timestamps and random nonce to prevent the replay attacks:
    c h e l l o x = E k x ( m h e l l o x ) ,
    c h e l l o y = E k y ( m h e l l o y ) .
    Then, the drone forwards them to D x and D y :
    D n c h e l l o x D x ,
    D n c h e l l o y D y .
    The cluster heads reply to D n by acknowledgment messages A C K encrypted by their session keys. Figure 4a shows the join procedures.
  • Leave Procedure:
    The drone D l , which needs to leave for battery recharging, embeds a recharge request in its previous reading message v l = ( v o | D l | D F l | R e c h a r g e ) , encrypts it to ( h l ˜ , z l ˜ ) and sends the result to the current cluster heads of the group D z and D s ; they include the message ( h l ˜ , z l ˜ ) in the current total aggregated message F, encrypt F to F ˘ = E k z ( F ) , F ¨ = E k s ( F ) before forwarding F ˘ , F ¨ to C S .
    The C S then sends a forward request to the group heads D z and D s ; this request asks them to forward the future aggregated messages of the group via the returning drone D l , which becomes the relay R l . The forward requests are encrypted by the cluster heads session keys k z and k s :
    c f o r w a r d z = E k z ( m f o r w a r d z ) ,
    c f o r w a r d s = E k s ( m f o r w a r d s ) .
    The forward request messages reach the cluster heads via the previously returning relays, e.g., R j and R k .
    C S c f o r w a r d z R j c f o r w a r d z D z ,
    C S c f o r w a r d s R k c f o r w a r d s D s .
    Then, D z and D s aggregate the group readings in one message P and send their encrypted group messages P ^ , P ˙ to the relay drone R l :
    D z P ^ R l ,
    D s P ˙ R l .
    R l stores P ^ , P ˙ until it enters the C S ’s range and then forwards them to C S . Figure 4b shows the leave procedures:
    R l P ^ , P ˙ C S .
In join/leave procedures, the symmetric session keys guarantee the confidentiality of the exchanged messages with tiny computation delay; in addition, the keys are only used for the current reading round, i.e., the probability of breaking the key is very low.

6. Security Analysis

The main security concerns for the disaster surveillance UAV communication networks are the integrity and availability of drones’ readings.

6.1. Information Integrity

The integrity of information collected for C S is a critical concern. In the disaster area, any false data could lead to aggravate the situation in the area or put the rescuers’ lives in danger. The malicious adversaries can violate the integrity by compromising drones or intercepting the exchanged messages and falsifying them.

6.1.1. Compromised Drones

In our UAV communication model, there are two different types of drones. The first type is the monitoring drones D; these drones are enrolled in the monitoring groups to scan specific subareas and mainly collect useful information for the rescue operations. There are k number of groups that are responsible for each task in every subarea, where k is varied according to the size and importance of the subarea; C S receives several copies from the same piece of data from different groups. If an adversary A compromises a drone D a from group G u , there are several other drones in the same group that are sending the same data to the cluster heads. Thus, C S still can distinguish the false data from the received chain of messages.
If that compromised drone by the chance is one of the cluster heads for the reading round, the two messages received from the two heads are not identical. C S in that case rejects the two sets and reports that group as a malicious one. However, C S still obtains the required information from the other honest groups in the subarea. The C S follows the same procedure if A compromises both cluster heads or even compromises the whole group. If A compromises several groups, i.e., C S receives different sets of values for the same reading, then C S accepts the majority. We assumed that A can only compromise a limited number of groups and the probability that the attacker compromises a large number of groups is low.
The second group of drones is the relays R, which are drones flying back to the station, i.e., to recharge their batteries. Relays are forwarding the messages from the cluster heads to C S . If A compromises a relay drone R x , he/she should know all IDs for the monitoring drones and cluster heads for all transmitted messages from different groups to be able to fabricate the forwarded messages, i.e., A has to decrypt all the messages and extract the concatenated IDs, which is an NP-hard problem. If A attempts to destroy the relay R x and prevent it from reaching C S , or block the forwarded messages from it, there are plenty of other relays to perform the same job. For example, on average, the drone scans the area for 15 min before flying back to recharge.
In addition, all drones have to follow their assigned location and data features; if A attempts to redirect the drone to another location, its L F is different than that assigned by the operator. Thus, a malicious action is detected, while, if A compromises the drone and inserts his/her fake information, he/she does not follow the determined routine by the operator, i.e., does not insert a data feature D F , and just encrypts the fake data by C S ’s public key. Consequently, the drone is declared as compromised device and the operator does not relay on its information.

6.1.2. Intercepted Messages

Adversaries cannot falsify the readings during their transmission to C S , as the messages are encrypted by the powerful ring-LWE crypto-system. If A manages to intercept the message ( h ˜ , z ˜ ) that was sent from drone D q to the cluster heads of the group D x and D y , he/she cannot modify its value because A does not have the decryption key r ˜ 2 c s and consequently cannot extract the plaintext measurement m j from ( h ˜ , z ˜ ) . Moreover, the messages contain timestamps and random nonces to prevent the replay attack. Thus, A cannot interpret and modify the message’s content or begin a replay attack.
According to join/leave procedure messages, they are encrypted by the cluster heads’ session keys; only the head and the connecting drone share the key to manage the drone join/leave process. The cluster heads and consequently their session keys are changing per minute, i.e., every round, so that the probability of compromising these keys is diminished. Even if certain cluster heads, and their keys, are compromised, the C S still obtains the accurate monitoring information for the area via alternative ways.

6.2. Information Availability

To guarantee the efficiency and reliability of the surveillance UAV Network operation, the information aggregated from the disaster area should be available to C S whenever C S asked for it. Our proposed scheme allows redundancy in the readings, as several drones are monitoring the same subarea and sending their versions of the scanning data to C S via cluster heads and relays. If some drones in the same group or same subarea are not available, the remaining units still send their data to C S . If A compromises a certain number of drones, C S still can guarantee the correctness of each reading value by receiving redundant values for the same information from other drones.
Moreover, C S reduces the probability of attacks by eliminating the suspicious drones. If C S does not receive the expected messages from certain groups, or if units that forward the group’s messages to C S are not the current chosen cluster heads, C S blocks these malicious heads and checks the whole group, i.e., C S realizes that these nodes are compromised by A .
In case of a regular drone malfunction, other drones in the group are still sending their information. If a cluster head fails or malfunctions, C S receives the data from the other head. Even if the whole group failed, other groups are supplying C S by the required information. Thus, the data availability is guaranteed and drone malfunction does not have an effect on the rescue operation’s efficiency.

6.3. Confidentiality

Although messages’ confidentiality is not a primacy security concern for UAV networks, it is still a crucial requirement. If the messages are exchanged in plaintext, then the malicious adversaries can intercept/eavesdrop and falsify its content to do damage or make the situation worst in the disaster area. Thus, our proposed scheme guarantees the confidentiality of the exchanged messages between different parties in the network. Outside adversaries cannot extract the contents of the transmitted messages because it is encrypted by the powerful LWE encryption scheme. If A manages to intercept a message ( h ˜ , z ˜ ) , he/she cannot obtain the plaintext reading m s i because A does not have access to the private key of C S r ˜ 2 c s and consequently cannot decrypt m j . Even with compromising certain drones, capturing/falsifying their messages, or preventing them from reaching to C S , C S still receives the readings from other honest drones in the group; in addition, certain other groups scan the subarea and send similar data so that compromising drones or blocking messages does not have a significant impact on the final results.
Based on the hardness of Ring-LWE problem, it is an NP-hard problem to extract the plaintext messages from the encrypted versions. If R = Z [ X ] / ( X n + 1 ) for n a power of two, and R q = R / q R , where elements of R q are polynomials of degree < n with mod-q coefficients. It is an NP-hard problem to find secret ring element s ( X ) R q , given:
a 1 R q , b 1 = a 1 . s + e 1 R q , a 2 R q , b 2 = a 2 . s + e 2 R q , a 3 R q , b 3 = a 3 . s + e 3 R q ,
where ( a i , b i ) R q × R q are uniformly random subject to b i a i . s 0 and the error e i R are small values. A cannot compromise the C S ’s secret key r ˜ 2 c s even via a quantum computer [30].
In summary, the integrity and availability of the received information by C S are guaranteed because each subarea is monitored by several groups of drones and encrypted versions of their readings are sent to C S via different relays. Then, data redundancy and network’s reliability assures the UAV communication security.
Table 1 summarizes the security aspects of our proposed scheme.

7. Performance Evaluation

In this section, we evaluate the performance of the proposed scheme in terms of communication overhead and computation complexity.

7.1. Network Performance

We have a modeled network at MAC level using Maple 13 from Maplesoft, Inc. of Waterloo, ON, Canada. The UAV network per cluster has a bandwidth of 4 MHz. We assume that all non-relay nodes belong to the traffic class 0 and that each non-relay has the same Poisson packet arrival rate λ k = 1.9 per second. Cluster membership was varied between 4 and 20 drones. The parameters for the model are shown in Table 2.
Figure 5a,b show the throughput of a non-relay and relay drones, respectively. Throughput of non-relay nodes is not sensitive to the number of nodes due to the feature that each node can have only a single transmission during RAW slot and is forced to a doze mode after the transmission. However, node throughput shows asymptotic behavior when packet arrival rate per node increases since each node can get at most 1 N of available bandwidth. Consequently, the throughput of relay nodes shows linearity with respect to the number of nodes in the cluster and asymptotic behavior with respect to the packet arrival rate. Energy consumption of non-relay drones and relay drones respectively during one beacon interval (which is set to 1 s) is shown in Figure 6a,b. We observe that the energy consumption of a non-relay and relay drones increase strongly with packet arrival rate while there is a mild increase with a number of nodes in the cluster. If we look into total airborne time of 30 min where node is non-relaying for 20 min and relaying for 10 min, this results in maximum energy consumption of ≈150 J. Those costs largely overshadow energy consumption for encryption.

7.2. Communication Complexity

To guarantee the accuracy of rescue operations, information about current status of the disaster area should be sent periodically to C S . Thus, the communication duty for each monitoring drone every reading round is sending two messages to the two cluster heads while each head sends the concatenated message to C S via relays; this communication burden is affordable for the drones. According to the relays, they store the received messages and then forward them all as one packet to the C S when the relay enters the coverage range of C S . In other works, relays’ communication load is considered one message too. Because the proposed scheme guarantees the integrity and availability of the information by several ways, the probability for C S to ask for specific information retransmission due to malfunction or malicious attacks is reduced.
The communication overhead, the number of transmitted messages, for each monitoring drone equals two messages and for the whole mission time, i.e., 15 min, equals 1800 messages (if the drone sends its reading every second). While the relays receive and store certain number of messages during the journey but forward them as a one message when reaching to C S , the relay is sending one message. However, in the join/leave process, the connecting drone only sends one message to the head to join the group. In conclusion, the total communication load for drones is limited and trivial overhead. Table 3 demonstrates the communication overhead for each monitoring drone per round and for the whole flying time (15 min) in the proposed scheme.
Figure 7 shows the communication overhead for the operation of collecting the area information per reading round; it presents the communication load for readings transmission from the monitoring drones to the cluster heads in each group in the whole subarea. The number of transmitted messages by each monitoring drone in the reading round is fixed so that the communication delay of the group increases linearly as the number of the involved drones increases. Similarly, the communication overhead for the subarea increases as the number of the groups and number of participated drones increase. This leads to the fact that the more important subareas have higher communication burden, but the communication overhead is still affordable by the UAV network.
According to cluster heads, their communication loads include the overhead of forwarding the group aggregated readings to the chosen relays, i.e., in addition to the communication overhead of their monitoring mission. The number of relays is changing according to the drones’ batteries conditions; this number seems unpredictably and randomly changing for the cluster heads. Consequently, the total number of forwarded messages by clusters is fluctuated according to the current number of relays. Figure 8 shows the real-time variation in the cluster head’s communication overhead due to forwarding the readings packages to relays. The figure presents three different cases: when the maximum number of drones in the group can reach 5, 10, and 20 drones. Notice that the number of forwarding packages fluctuates as the number of relays changes but within a range, i.e., less than the maximum number of drones in the group. For instance, when the group has 20 drones, the number of drones converted to relays is always changing in the range zero to less than 20. In addition, the cluster head selects number of relays (not all of the returning drones) to forward the reading package. Moreover, the drone plays the cluster head role for a limited time period; it may be not working as a cluster head at all for the whole flying time. Thus, the overhead to communicate relays is tolerable by the cluster head.

7.3. Computation Complexity

The monitoring drones’ main task is scanning the area and forwarding photos or videos about the situation in the disaster area to C S . The drones are not capable of performing complex cryptographic operations to preserve their energy. Our proposed scheme implements the efficient Ring-LWE crypto-system [33] on the drones to guarantee the security requirements without increasing the computation overhead on drones; the monitoring drones need to perform one encryption processes only per round. During the mission time, the monitoring drones encrypt and then send their periodic reports to the two cluster heads every second, which equals 1800 messages in total but only 900 encryption operations. C D = 900 T e , where T e is the encryption time; the computation overhead per drone is trivial and does not consider a load on the limited-computation capabilities units. For the whole subarea, the total computation delay equals C T = 900 T e I J , where I is the number of groups in the subarea and J is the current number of participated drones in each group, i.e., J varies from one group to another and varies at the same group from time to another, while the computation load for the join/leave process is neglected as the process utilizes symmetric key encryption with tiny computation overhead. Figure 9 shows the total computation overhead for the subarea during the collecting the area information phase as the number of drones and groups vary. As shown, the total load for the subarea is linearly increased as the number of drones and groups increase, as the number of encrypted messages by the drone during the reading round is constant. However, the overhead is restricted by the maximum number of groups and drones in the area, which is a limited number. Then, the computation burden for the subarea is small and tolerable by the network.
In addition, we have studied the performance of our proposed scheme utilizing Ring-LWE versus using RSA 2048 crypto-system (which is widely used for securing data transmission in practice) implementing the ARM Cortex M4F platform (Cambridge, UK). Figure 10 shows the computation overhead comparison per group as the included drones’ number changes. It can be seen that the overhead in the RSA-based scheme is rapidly increased while the number of computation delays for Ring-LWE based proposed scheme remains very few. The huge gap between the overhead in the two cases is clear, because of the simple ARM Cortex M4F processing abilities; the platform is suitable for the limited-computation capabilities drones in the system. As the lightweight Ring-LWE encryption/decryption operations do not require complex processing units, the proposed scheme performance is more efficient in the Ring-LWE-based case. According to the total computation overhead of the subarea, our proposed scheme utilizing Ring-LWE crypto-system overhead increases as the number of groups increases from 900 msec in one group that includes a one-drone case to 18,000 msec in the case of 10 groups with 20 drones each. While the computation overhead for the RSA-based scenario is ranging between 79,200 msec until 1,584,000 msec as the number of groups and included drones increases. In summary, implementing our proposed scheme using a Ring-LWE crypto-system will not only protect it against the post-quantum computer attacks but also achieve the task with low computation overhead even on the simple Cortex M4F platform.

7.4. Energy Consumption Estimation

To accomplish its mission in the affected area, the drone consumes energy to fly, scans the area, collects the targeted data, ciphers the message and forwards it to C S via other drones. All these operations are powered by the drone’s battery, which has restricted capacity. Thus, one of the main aims of our proposed scheme is to be lightweight and efficient in terms of energy consumption. Although encrypting and transmitting the readings consumes power, other drone parameters, such as the drone’s weight and hovering speed, can deplete the drone battery. Thus, planning the drone’s mission, including defining the battery threshold level, should take these parameters into consideration. The energy threshold is the power level that the drone has to finish the mission and return to the C S by reaching it; this threshold should be higher than the battery recharging alarm level. In our proposed scheme, the drone is flying for 30 min; it hovers over the disaster area for around 15 min while the remaining time is evenly split between flying to the disaster area and back to the recharging station. This flying time is expected to be safe in terms of power consumption.
In this section, we investigate the energy consumption trend if the communication and computation burdens vary, assuming drones with equal weight and velocity. We use the data for Mavic series drones by DJI (Shenzhen, China, https://www.dji.com/products/mavic) which feature flying time of 30 min or more under a light load. Figure 11 shows the battery consumption pattern with Drone x working as a cluster head for the group for a period of time besides its main mission (monitoring the area and collecting information) while drone y only scans the area and aggregates data. As shown, the energy consumption curve is divided into three phases: the first one is the period of flying from the C S to the area. The two drones fly at the same speed so that the curves are identical (We assume that the drones fly at a high velocity from the station to the area; this is the reason for the high energy consumption). When the drones reach their assigned locations, the second phase begins; the drone reduces its hovering speed to approximately 50–60%, i.e., notice that the consumption is lower than the first stage. Then, the drones start their missions. Clearly, Drone x produces higher loads and consumes more energy than Drone y because it performs more tasks than Drone y. However, the difference between the two power consumption curves is small due to the light communication and computation complexity of our proposed scheme. Finally, the drones fly back to the station, i.e., at a high velocity as the first phase. The drones have finished their missions and landed before reaching the threshold level.

8. Conclusions

In this paper, we have proposed a network and security architecture for the disaster surveillance UAV system. The network architecture of the system is based on IEEE 802.11ah standard where non-relaying and relaying nodes are separated using different RAW slots which provide low access contention for sensed and relayed data. This system provides a high degree of accuracy and availability of the collected information from the disaster area and consequently assures the quality of the rescue and evacuation operations. The proposed scheme preserves the integrity and availability of the collected information by utilizing fingerprint features and data redundancy techniques; it also deploys the lightweight Ring-LWE crypto-system to further protect the confidentiality of the transmitted messages with a low computation burden.

Author Contributions

A.A., J.M., and V.B.M. designed the security scheme; A.A., M.Z.A., J.M., and V.B.M. designed the communication scheme and the performance evaluation experiments. J.M. and V.B.M. wrote the final version of the paper.

Funding

The work of J.M. and V.B.M. was supported through their respective NSERC Discovery Grants. The work of M.Z.A. was partially supported by the Faculty of Science, Ryerson University.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Gupta, L.; Jain, R.; Vaszkun, G. Survey of Important Issues in UAV Communication Networks. IEEE Commun. Surv. Tutor. 2016, 18, 1123–1152. [Google Scholar] [CrossRef]
  2. Frew, E.; Brown, T. Airborne Communication Networks for Small Unmanned Aircraft Systems. Proc. IEEE 2008, 96, 2008–2027. [Google Scholar] [CrossRef]
  3. Silva, M.R.; Souza, E.S.; Alsina, P.J.; Francisco, H.C.; Medeiros, A.A.D.; Nogueira, M.B.; de Alburquerque, G.G.L.A.; Dantas, J.B.D. Communication Network Architecture Specification for Multi-UAV System Applied to Scanning Rocket Impact Area First Results. In Proceedings of the 2017 Latin American Robotics Symposium (LARS) and 2017 Brazilian Symposium on Robotics (SBR), Curitiba, Brazil, 8–11 November 2017. [Google Scholar]
  4. Chen, T.; Xiao, Y.; Zhao, X.; Gao, T.; Xu, Z. 4G UAV Communication System and Hovering Height Optimization for Public Safety. In Proceedings of the 2017 IEEE 19th International Conference on e-Health Networking, Applications and Services (Healthcom), Dalian, China, 12–15 October 2017. [Google Scholar]
  5. Arnold, S.; Montgomery, G.; Gopal, R.; Losada, D. Validation of high-speed broadband satellite communications on airborne platforms. In Proceedings of the Military Communications Conference (MILCOM), San Jose, CA, USA, 31 October–3 November 2010. [Google Scholar]
  6. Nintanavongsa, P.; Pitimon, I. Impact of Sensor Mobility on UAV-based Smart Farm Communications. In Proceedings of the 2017 International Electrical Engineering Congress (iEECON), Pattaya, Thailand, 8–10 March 2017. [Google Scholar]
  7. Chakareski, J. Aerial UAV-IoT Sensing for Ubiquitous Immersive Communication and Virtual Human Teleportation. In Proceedings of the 2017 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Atlanta, GA, USA, 1–4 May 2017. [Google Scholar]
  8. Ali, M.Z.; Misic, J.; Misic, V.B. Efficiency of Restricted Access Window Scheme of IEEE 802.11ah under Non-ideal Channel Condition. In Proceedings of the 2018 IEEE International Conference on Green Computing and Communications (GreenCom-2018), Halifax, NS, Canada, 30 July–3 August 2018. [Google Scholar]
  9. Ali, M.Z.; Misic, J.; Misic, V.B. Differentiated QoS to Heterogeneous IoT Nodes in IEEE 802.11ah RAW Mechanism. In Proceedings of the IEEE Globecom 2018, Abu Dhabi, UAE, 9–13 December 2018. [Google Scholar]
  10. Zhu, Y.; Huang, Q.; Li, J.; Wu, D. Design and evaluation of airborne communication networks. In Proceedings of the 2015 Seventh International Conference on Ubiquitous and Future Networks, Sapporo, Japan, 7–10 July 2015. [Google Scholar]
  11. Guo, W.; Devine, C.; Wang, S. Performance Analysis of Micro Unmanned Airborne Communication Relays for Cellular Networks. In Proceedings of the International Symposium on Communication Systems, Networks & Digital Sign (CSNDSP), Manchester, UK, 23–25 July 2014. [Google Scholar]
  12. Kumbhar, A.; Güvenc, I.; Singh, S.; Tuncer, A. Exploiting LTE-Advanced HetNets and FeICIC for UAV-assisted Public Safety Communications. IEEE Access 2018, 6, 783–796. [Google Scholar] [CrossRef]
  13. Scherer, J.; Rinner, B. Short and Full Horizon Motion Planning for Persistent multi-UAV Surveillance with Energy and Communication Constraints. In Proceedings of the 2017 IEEE/RSJ International Conference on Intelligent Robots and Systems (IROS 2017), Vancouver, BC, Canada, 24–28 September 2017. [Google Scholar]
  14. He, H.; Zhang, S.; Zeng, Y.; Zhang, R. Joint Altitude and Beam-width Optimization for UAV-Enabled Multiuser Communications. IEEE Commun. Lett. 2018, 22, 344–347. [Google Scholar] [CrossRef]
  15. Ladosz, P.; Oh, H.; Chen, W. Prediction of Air-to-Ground Communication Strength for Relay UAV Trajectory Planner in Urban Environments. In Proceedings of the 2017 IEEE/RSJ International Conference on Intelligent Robots and Systems (IROS), Vancouver, BC, Canada, 24–28 September 2017. [Google Scholar]
  16. Huo, Y.; Dong, X.; Lu, T.; Xu, W.; Yuen, M. Distributed and Multi-layer UAV Network for the Next-generation Wireless Communication. arXiv Preprint, 2018; arXiv:1805.01534. [Google Scholar]
  17. Lin, X.; Yajnanarayana, V.; Muruganathan, S.; Gao, S.; Asplund, H.; Maattanen, H.; Bergström, M.; Euler, S.; Wang, Y. The sky is not the limit: LTE for unmanned aerial vehicles. IEEE Commun. Mag. 2018, 56, 204–210. [Google Scholar] [CrossRef]
  18. Xu, X.; Zeng, Y.; Guan, Y.; Zhang, R. Overcoming endurance issue: UAV-enabled communications with proactive caching. IEEE J. Sel. Areas Commun. 2018, 36, 1231–1244. [Google Scholar] [CrossRef]
  19. Sharma, V.; Jayakody, D.; Srinivasan, K. On the Positioning Likelihood of UAVs in 5G Networks. Phys. Commun. 2018, 31, 1–9. [Google Scholar] [CrossRef]
  20. Yap, K.M.; Eu, K.S.; Low, J.M. Investigating Wireless Network Interferences of Autonomous Drones with Camera Based Positioning Control System. In Proceedings of the 2016 International Computer Symposium (ICS), Chiayi, Taiwan, 15–17 December 2016; pp. 369–373. [Google Scholar]
  21. Kagawa, T.; Ono, F.; Shan, L.; Takizawa, K.; Miura, E.; Li, H.; Kojima, F.; Kato, S. A study on latency-guaranteed multi-hop wireless communication system for control of robots and drones. In Proceedings of the 2017 20th International Symposium on Wireless Personal Multimedia Communications (WPMC), Bali, Indonesia, 17–20 December 2017; pp. 417–421. [Google Scholar]
  22. Biswas, S.; Misic, J.; Misic, V.B. DDoS Attack on WAVE-enabled VANET Through Synchronization. In Proceedings of the IEEE Globecom 2012, Anaheim, CA, USA, 3–7 December 2012. [Google Scholar]
  23. Altawy, R.; Youssef, A. Security, privacy, and safety aspects of civilian drones: A survey. ACM Trans. Cyber-Phys. Syst. 2017, 1, 7. [Google Scholar] [CrossRef]
  24. Liu, C.; Quek, T.; Lee, J. Secure UAV Communication in the Presence of Active Eavesdropper. In Proceedings of the 2017 9th International Conference on Wireless Communications and Signal Processing (WCSP), Nanjing, China, 11–13 October 2017. [Google Scholar]
  25. Rubin, S.; Grefe, W.; Bouabana-Tebibel, T.; Chen, S.; Shyu, M.; Simonsen, K. Cyber-Secure UAV Communications using Heuristically Inferred Stochastic Grammars and Hard Real-Time Adaptive Waveform Synthesis and Evolution. In Proceedings of the 2017 IEEE International Conference on Information Reuse and Integration (IRI), San Diego, CA, USA, 4–6 August 2017. [Google Scholar]
  26. Sharma, V.; Kumar, R.; Srinivasan, K.; Jayakody, D. Coagulation Attacks over Networked UAVs: Concept, Challenges, and Research Aspects. Int. J. Eng. Technol. 2018, 7, 183–187. [Google Scholar]
  27. Sharma, V.; Jayakody, D.; You, I.; Kumar, R.; Li, J. Secure and Efficient Context-Aware Localization of Drones in Urban Scenarios. IEEE Commun. Mag. 2018, 56, 120–128. [Google Scholar] [CrossRef]
  28. Regev, O. The Learning with Errors Problem (Invited Survey). In Proceedings of the IEEE Conference on Computational Complexity, Cambridge, MA, USA, 9–11 June 2010. [Google Scholar]
  29. Ducas, L.; Durmus, A. Ring-LWE in polynomial rings. In Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, 21–23 May 2012; pp. 34–51. [Google Scholar]
  30. Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. J. ACM 2013, 60, 43. [Google Scholar] [CrossRef]
  31. Roy, S.; Vercauteren, F.; Mentens, N.; Chen, D.; Verbauwhede, I. Compact Ring-LWE Cryptoprocessor. In Proceedings of the 16th International Workshop on Cryptographic Hardware and Embedded Systems—CHES 2014, Busan, Korea, 23–26 September 2014; pp. 371–391. [Google Scholar]
  32. Xu, Q.; Zheng, R.; Saad, W.; Han, Z. Device Fingerprinting in Wireless Networks: Challenges and Opportunities. IEEE Commun. Surv. Tutor. 2016, 18, 94–104. [Google Scholar] [CrossRef] [Green Version]
  33. De Clercq, R.; Roy, S.; Vercauteren, F.; Verbauwhede, I. Efficient software implementation of ring-LWE encryption. In Proceedings of the 2015 Design, Automation, and Test in Europe Conference & Exhibition (DATE), Grenoble, France, 9–13 March 2015. [Google Scholar]
Figure 1. System model.
Figure 1. System model.
Information 10 00043 g001
Figure 2. Setup phase.
Figure 2. Setup phase.
Information 10 00043 g002
Figure 3. Surveillance UAV network operation phase collecting the area information.
Figure 3. Surveillance UAV network operation phase collecting the area information.
Information 10 00043 g003
Figure 4. Surveillance UAV network operation phase—join/leave procedures.
Figure 4. Surveillance UAV network operation phase—join/leave procedures.
Information 10 00043 g004
Figure 5. Per node throughput.
Figure 5. Per node throughput.
Information 10 00043 g005
Figure 6. Energy consumption.
Figure 6. Energy consumption.
Information 10 00043 g006
Figure 7. Communication overhead for monitoring operation.
Figure 7. Communication overhead for monitoring operation.
Information 10 00043 g007
Figure 8. Cluster head communication overhead for the forwarding process.
Figure 8. Cluster head communication overhead for the forwarding process.
Information 10 00043 g008
Figure 9. Computation overhead for monitoring operation.
Figure 9. Computation overhead for monitoring operation.
Information 10 00043 g009
Figure 10. Computation overhead for a group Ring-LWE-based proposed scheme versus an RSA-based case.
Figure 10. Computation overhead for a group Ring-LWE-based proposed scheme versus an RSA-based case.
Information 10 00043 g010
Figure 11. Energy consumption pattern for drone trip.
Figure 11. Energy consumption pattern for drone trip.
Information 10 00043 g011
Table 1. The proposed scheme security.
Table 1. The proposed scheme security.
Information Integrity
  • Guarantee readings messages integrity while some compromised monitoring drones/cluster heads exist.
  • Guarantee forwarding packages integrity even if certain compromised relay drones exist
  • Guarantee the accuracy of drones’ locations/flying paths.
  • Guarantee the integrity of transmitted readings messages during monitoring operation.
  • Guarantee the integrity of exchanged messages during join/leave Procedure.
Information Availability
  • Guarantee information availability even if some monitoring drones are compromised/malfunctioned.
  • Guarantee readings availability even if one or both cluster heads of a group are compromised/malfunctioned.
  • Guarantee information availability in case of a whole group failure/malfunctioned.
Confidentiality
  • Guarantee that only C S can access the plaintext readings messages.
  • Guarantee that C S still receives an accurate version of the readings even if a certain number of drones are compromised.
  • Guarantee that adversaries cannot extract the plaintext information nor falsify it.
Table 2. Parameters for model of the UAV network at MAC level.
Table 2. Parameters for model of the UAV network at MAC level.
ParametersNumerical Values
Duration of Time slot, ω 52 μ s
Bit error rate (BER) 2 10 6 bits/s
Minimum physical (PHY) layer header 6 ω μ s
Arbitration inter frame space (AIFSN)2
Data rate650 Kbps
MAC service data unit (MSDU) length256 octets
Short Inter-frame space (SIFS) duration160 μ s
MAC header length14 bytes
PS-Poll 6 ω μ s
PS-Poll-ACK 6 ω μ s
Block acknowledgment (BA) 6 ω μ s
Maximum retry limit, R7
Max. number of antennas in AP, A a p 1
Number of antennas in STA1
Bandwidth4 MHz
OFDM symbol duration40 μ s
Number of bits in an OFDM symbol54
Modulation and Coding scheme, MCS0
Beacon interval, BI1 s
RAW slot200 ms
Minimum contention window size W m i n 31
Transaction opportunity (TXOP) limit2 packets
Idle mode energy consumption ω i 18.2 10 ( 9 ) J
Receive mode energy consumption ω r 17.9 10 ( 6 ) J
Transmit mode energy consumption ω t 15.8 10 ( 6 ) J
Table 3. Monitoring drones communication overhead.
Table 3. Monitoring drones communication overhead.
Drone TypeCommunication Overhead
Per RoundTotal
Monitoring21800
Relay01

Share and Cite

MDPI and ACS Style

Abdallah, A.; Ali, M.Z.; Mišić, J.; Mišić, V.B. Efficient Security Scheme for Disaster Surveillance UAV Communication Networks. Information 2019, 10, 43. https://doi.org/10.3390/info10020043

AMA Style

Abdallah A, Ali MZ, Mišić J, Mišić VB. Efficient Security Scheme for Disaster Surveillance UAV Communication Networks. Information. 2019; 10(2):43. https://doi.org/10.3390/info10020043

Chicago/Turabian Style

Abdallah, Asmaa, M. Zulfiker Ali, Jelena Mišić, and Vojislav B. Mišić. 2019. "Efficient Security Scheme for Disaster Surveillance UAV Communication Networks" Information 10, no. 2: 43. https://doi.org/10.3390/info10020043

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop