Dronecrypt - An Efficient Cryptographic Framework for Small Aerial Drones

Aerial drones are becoming an integral part of application domains including but not limited to, military operations, package delivery, construction, monitoring and search/rescue operations. It is critical to ensure the cyber security of networked aerial drone systems in these applications. Standard cryptographic services can be deployed to provide basic security services; however, they have been shown to be inefficient in terms of energy and time consumption, especially for small aerial drones with resource-limited processors. Therefore, there is a significant need for an efficient cryptographic framework that can meet the requirements of small aerial drones. We propose an improved cryptographic framework for small aerial drones, which offers significant energy efficiency and speed advantages over standard cryptographic techniques. (i) We create (to the best of our knowledge) the first optimized public key infrastructure (PKI) based framework for small aerial drones, which provides energy efficient techniques by harnessing special precomputation methods and optimized elliptic curves. (ii) We also integrate recent light-weight symmetric primitives into our PKI techniques to provide a full-fledged cryptographic framework. (iii) We implemented standard counterparts and our proposed techniques on an actual small aerial drone (Crazyflie 2.0), and provided an in-depth energy analysis. Our experiments showed that our improved cryptographic framework achieves up to $\mathit{35}\times$ lower energy consumption than its standard counterpart.

[1]  Gianluca Dini,et al.  Drone Path Planning for Secure Positioning and Secure Position Verification , 2017, IEEE Transactions on Mobile Computing.

[2]  Gordon Procter A Security Analysis of the Composition of ChaCha20 and Poly1305 , 2014, IACR Cryptol. ePrint Arch..

[3]  Chiara Petrioli,et al.  Low-Cost Standard Signatures for Energy-Harvesting Wireless Sensor Networks , 2017, ACM Trans. Embed. Comput. Syst..

[4]  Ivan Martinovic,et al.  Wi-Fly?: Detecting Privacy Invasion Attacks by Consumer Drones , 2017, NDSS.

[5]  Joonsang Baek,et al.  Secure Communication in Civil Drones , 2015, ICISSP.

[6]  Daniel J. Bernstein,et al.  Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.

[7]  John Viega,et al.  The Security and Performance of the Galois/Counter Mode of Operation (Full Version) , 2004, IACR Cryptol. ePrint Arch..

[8]  Attila A. Yavuz,et al.  HAA: Hardware-Accelerated Authentication for internet of things in mission critical vehicular networks , 2015, MILCOM 2015 - 2015 IEEE Military Communications Conference.

[9]  Yongdae Kim,et al.  GyrosFinger: Fingerprinting Drones for Location Tracking Based on the Outputs of MEMS Gyroscopes , 2018, ACM Trans. Priv. Secur..

[10]  Wil Michiels,et al.  Differential Computation Analysis: Hiding Your White-Box Designs is Not Enough , 2016, CHES.

[11]  Attila A. Yavuz,et al.  Low-Cost Standard Public Key Cryptography Services for Wireless IoT Systems , 2017, IoT S&P@CCS.

[12]  Yongdae Kim,et al.  Security Analysis of FHSS-type Drone Controller , 2015, WISA.

[13]  Craig Costello,et al.  Fourℚ: Four-Dimensional Decompositions on a ℚ-curve over the Mersenne Prime , 2015, ASIACRYPT.

[14]  Ramarathnam Venkatesan,et al.  Speeding up Discrete Log and Factoring Based Schemes via Precomputations , 1998, EUROCRYPT.

[15]  Riham Altawy,et al.  Security, Privacy, and Safety Aspects of Civilian Drones , 2016, ACM Trans. Cyber Phys. Syst..

[16]  Matthew J. B. Robshaw,et al.  New Stream Cipher Designs: The eSTREAM Finalists , 2008 .

[17]  Yongdae Kim,et al.  Rocking Drones with Intentional Sound Noise on Gyroscopic Sensors , 2015, USENIX Security Symposium.

[18]  William Stallings,et al.  THE ADVANCED ENCRYPTION STANDARD , 2002, Cryptologia.

[19]  Adam Langley,et al.  ChaCha20 and Poly1305 for IETF Protocols , 2018, RFC.

[20]  Elisa Bertino,et al.  A Security Framework for a Drone Delivery Service , 2016, DroNet@MobiSys.

[21]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[22]  T. Okamoto,et al.  PSEC{3: Provably Secure Elliptic Curve Encryption Scheme { V3 (Submission to P1363a) , 2000 .

[23]  Elisa Bertino,et al.  Certificateless Cryptographic Protocols for Efficient Drone-Based Smart City Applications , 2017, IEEE Access.

[24]  Kim Hartmann,et al.  The vulnerability of UAVs to cyber attacks - An approach to the risk assessment , 2013, 2013 5th International Conference on Cyber Conflict (CYCON 2013).

[25]  Adam Langley,et al.  ChaCha20 and Poly1305 for IETF Protocols , 2018, RFC.

[26]  Remzi Seker,et al.  UAS security: Encryption key negotiation for partitioned data , 2016, 2016 Integrated Communications Navigation and Surveillance (ICNS).

[27]  Libor Preucil,et al.  Low cost MAV platform AR-drone in experimental verifications of methods for vision based autonomous navigation , 2012, 2012 IEEE/RSJ International Conference on Intelligent Robots and Systems.

[28]  Roger Clarke,et al.  Understanding the drone epidemic , 2014, Comput. Law Secur. Rev..