Multi-Device Security Application for Unmanned Surface and Aerial Systems
Abstract
:1. Introduction
1.1. Overview
1.1.1. Phase 1
1.1.2. Phase 2
1.1.3. Phase 3
1.2. Related Work
- Messaging Layer Security Protocol
- UxS Security
1.3. Contributions
- test implementation and APO for integration of the Messaging Layer Security onto the Robotic Operating System.
- simulation benchmarking for overhead and setup time per ciphersuite.
- encryption key update interval frequency comparison testing.
- ciphersuite selection recommendations.
- the first cross-domain testing of MLS on unmanned systems, utilizing a ScanEagle UAS VM and CASSMIR USV physical device.
1.4. Outline
2. UxS MLS Implementation
2.1. MLS Architecture
2.2. MLS Application Programming Interface (API)
- (A)
- X25519_AES128GCM_SHA256_Ed25519
- (B)
- P256_AES128GCM_SHA256_P256
- (C)
- X25519_CHACHA20POLY1305_SHA256_Ed25519
- (D)
- X448_AES256GCM_SHA512_Ed448
- (E)
- P521_AES256GCM_SHA512_P521
- (F)
- X448_CHACHA20POLY1305_SHA512_Ed448
2.3. MAUI and the Robot Operating System (ROS)
3. Methods and Materials
- Development Environment
3.1. Experiment One Application—MAUI Chat
#include <mls/credential.h> |
#include <mls/crypto.h> |
#include <mls/session.h> |
#include <mls/messages.h> |
- Network Functionality
- Message Exchange
3.2. Experiment Two Application—MAUI ROS
3.3. Experiment Three Application—MAUI ROS Live
4. Results
4.1. Experiment One—MAUI Chat
- Encryption and Decryption of messages
- MLS protocol ciphersuite overhead
4.1.1. Simulation Environment
4.1.2. Testing and Results
4.1.3. Findings
4.2. Experiment Two—MAUI ROS
- MLS update intervals
- Initialization benchmarks per MLS ciphersuite
- MLS message handling metrics
4.2.1. Simulation Environment
4.2.2. Testing and Results
4.2.3. Findings
4.3. Experiment Three—MAUI ROS Live
- Data exchange between ScanEagle and CASSMIR using MLS
- Command and control of ScanEagle using MLS
- MLS Key Update
4.3.1. Simulation Environment
4.3.2. Testing and Results
4.3.3. Findings
4.4. Experiment Limitations
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
API | Application Programming Interface |
C2 | Command and Control |
CASSMIR | Collaborative Autonomous Systems for Standoff Maritime Inspection and Response |
FS | Forward Secrecy dichroism |
IETF | Internet Engineering Task Force |
MAUI | MLS API for UxS Integration |
MDPI | Multidisciplinary Digital Publishing Institute |
MLS | Messaging Layer Security |
PCS | Post Compromise Security |
ROS | Robotic Operating System |
TCP | Transmission Control Protocol |
UAS | Unmanned Aerial System |
UDP | User Datagram Protocol |
USV | Unmanned Surface Vehicle |
UxS | Unmanned System |
VM | Virtual Machine |
References
- Streitfeld, D. Look, Up in the Sky! It’s a Can of Soup! The New York Times, 4 November 2023. [Google Scholar]
- Lee, C.H.; Thiessen, C.; Van Bossuyt, D.L.; Hale, B. A Systems Analysis of Energy Usage and Effectiveness of a Counter-Unmanned Aerial System Using a Cyber-Attack Approach. Drones 2022, 6, 198. [Google Scholar] [CrossRef]
- Barnes, R.; Beurdouche, B.; Robert, R.; Millican, J.; Omara, E.; Cohn-Gordon, K. The Messaging Layer Security (MLS) Protocol—Draft 20. 2023. Available online: https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/20/ (accessed on 6 May 2024).
- Cremers, C.; Hale, B.; Kohbrok, K. The Complexities of Healing in Secure Group Messaging: Why Cross-Group Effects Matter. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Virtual, 11–13 August 2021; USENIX Association: Berkeley, CA, USA, 2021; pp. 1847–1864. [Google Scholar]
- Dowling, B.; Hale, B. Secure Messaging Authentication against Active Man-in-the-Middle Attacks. In Proceedings of the 2021 IEEE European Symposium on Security and Privacy (EuroS&P), Vienna, Austria, 6–10 September 2021. [Google Scholar]
- CISCO. Zero-Trust Security for Webex White Paper; CISCO: San Jose, CA, USA, 2021. [Google Scholar]
- Dietz, E.; Davis, D.; Hale, B. Utilizing the Messaging Layer Security Protocol in a Lossy Communications Aerial Swarm. In Proceedings of the 56th Hawaii International Conference on System Sciences, HICSS 2023, Maui, HI, USA, 3–6 January 2023; Bui, T.X., Ed.; ScholarSpace: Merced, CA, USA, 2023; pp. 6591–6600. [Google Scholar]
- Ozmen, M.; Yavuz, A. Dronecrypt—An Efficient Cryptographic Framework for Small Aerial Drones. In Proceedings of the MILCOM 2018—2018 IEEE Military Communications Conference (MILCOM), Los Angeles, CA, USA, 29–31 October 2018. [Google Scholar]
- Thompson, R.B.; Thulasiraman, P. Confidential and Authenticated Communications in a Large Fixed-Wing UAV Swarm. In Proceedings of the 2016 IEEE 15th International Symposium on Network Computing and Applications (NCA), Cambridge, MA, USA, 31 October–2 November 2016. [Google Scholar]
- Xiong, F.; Li, A.; Wang, H.; Tang, L. An SDN-MQTT Based Communication System for Battlefield UAV Swarms. IEEE Commun. Mag. 2019, 57, 41–47. [Google Scholar] [CrossRef]
- Chen, X.; Tang, J.; Lao, S. Review of Unmanned Aerial Vehicle Swarm Communication Architectures and Routing Protocols. Appl. Sci. 2020, 10, 3661. [Google Scholar] [CrossRef]
- Tiburski, R.T.; Amaral, L.A.; de Matos, E.; de Azevedo, D.F.G.; Hessel, F. Evaluating the use of TLS and DTLS protocols in IoT middleware systems applied to E-health. In Proceedings of the 2017 14th IEEE Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 8–11 January 2017; pp. 480–485. [Google Scholar] [CrossRef]
- Kothmayr, T.; Schmitt, C.; Hu, W.; Brünig, M.; Carle, G. A DTLS based end-to-end security architecture for the Internet of Things with two-way authentication. In Proceedings of the 37th Annual IEEE Conference on Local Computer Networks—Workshops, Clearwater, FL, USA, 22–25 October 2012; pp. 956–963. [Google Scholar] [CrossRef]
- Mukhandi, M.; Portugal, D.; Pereira, S.; Couceiro, M.S. A novel solution for securing robot communications based on the MQTT protocol and ROS. In Proceedings of the 2019 IEEE/SICE International Symposium on System Integration (SII), Paris, France, 14–16 January 2019; pp. 608–613. [Google Scholar]
- Barnes, R.; Beurdouche, B.; Robert, R.; Millican, J.; Omara, E.; Cohn-Gordon, K. The Messaging Layer Security (MLS) Protocol—Draft 13. 2022. Available online: https://datatracker.ietf.org/doc/draft-ietf-mls-protocol/13/ (accessed on 7 May 2024).
- Beurdouche, B.; Rescorla, E.; Omara, E.; Inguva, S.; Kwon, A.; Duric, A. The Messaging Layer Security (MLS) Architecture. 2023. Available online: https://datatracker.ietf.org/doc/html/draft-ietf-mls-architecture-10 (accessed on 10 May 2024).
- ROS.org: Robotic Operating System. ROS Wiki. Available online: https://wiki.ros.org/ (accessed on 27 February 2023).
- Barnes, R.; Nandakumar, A.S.; Roques, O.; Jennings, C.; Idicula, J. mlspp. 2022. Available online: https://github.com/cisco/mlspp (accessed on 10 May 2024).
- Leon, A.; Britt, C. Brosito Repository. 2022. Available online: https://github.com/brosito/ (accessed on 6 May 2024).
- Leon, A.; Britt, C. mls_chat. 2022. Available online: https://github.com/brosito/mls_chat (accessed on 6 May 2024).
- USC. Transmission Control Protocol; USC, 1981. Available online: https://www.rfc-editor.org/rfc/rfc793 (accessed on 6 May 2024).
- Postel, J. User Datagram Protocol. 1980. Available online: https://www.rfc-editor.org/rfc/rfc768 (accessed on 4 May 2024).
- ROS Tutorials Writing Publisher Subscriber (c++). ROS Wiki. Available online: https://wiki.ros.org/ROS/Tutorials/WritingPublisherSubscriber%28c%2B%2B%29 (accessed on 8 May 2022).
- Ubuntu Install of ROS Noetic. ROS Wiki. Available online: https://wiki.ros.org/noetic/Installation/Ubuntu (accessed on 8 May 2022).
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Leon, A.; Britt, C.; Hale, B. Multi-Device Security Application for Unmanned Surface and Aerial Systems. Drones 2024, 8, 200. https://doi.org/10.3390/drones8050200
Leon A, Britt C, Hale B. Multi-Device Security Application for Unmanned Surface and Aerial Systems. Drones. 2024; 8(5):200. https://doi.org/10.3390/drones8050200
Chicago/Turabian StyleLeon, Andre, Christopher Britt, and Britta Hale. 2024. "Multi-Device Security Application for Unmanned Surface and Aerial Systems" Drones 8, no. 5: 200. https://doi.org/10.3390/drones8050200
APA StyleLeon, A., Britt, C., & Hale, B. (2024). Multi-Device Security Application for Unmanned Surface and Aerial Systems. Drones, 8(5), 200. https://doi.org/10.3390/drones8050200