Full Text:   <2359>

Summary:  <1588>

CLC number: TN92

On-line Access: 2018-05-07

Received: 2017-01-10

Revision Accepted: 2017-03-20

Crosschecked: 2018-03-15

Cited: 0

Clicked: 6087

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Xin Yuan

http://orcid.org/0000-0002-9167-1613

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2018 Vol.19 No.3 P.409-422

http://doi.org/10.1631/FITEE.1700032


Secure connectivity analysis in unmanned aerial vehicle networks


Author(s):  Xin Yuan, Zhi-yong Feng, Wen-jun Xu, Zhi-qing Wei, Ren-ping Liu

Affiliation(s):  MOE Key Laboratory of Universal Wireless Communications, Beijing 100876, China; more

Corresponding email(s):   yuanxin@bupt.edu.cn, fengzy@bupt.edu.cn, wjxu@bupt.edu.cn, weizhiqing@bupt.edu.cn, RenPing.Liu@uts.edu.au

Key Words:  Unmanned aerial vehicle networks (UAVNs), Trust model, Secure connectivity, Doppler shift


Xin Yuan, Zhi-yong Feng, Wen-jun Xu, Zhi-qing Wei, Ren-ping Liu. Secure connectivity analysis in unmanned aerial vehicle networks[J]. Frontiers of Information Technology & Electronic Engineering, 2018, 19(3): 409-422.

@article{title="Secure connectivity analysis in unmanned aerial vehicle networks",
author="Xin Yuan, Zhi-yong Feng, Wen-jun Xu, Zhi-qing Wei, Ren-ping Liu",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="19",
number="3",
pages="409-422",
year="2018",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.1700032"
}

%0 Journal Article
%T Secure connectivity analysis in unmanned aerial vehicle networks
%A Xin Yuan
%A Zhi-yong Feng
%A Wen-jun Xu
%A Zhi-qing Wei
%A Ren-ping Liu
%J Frontiers of Information Technology & Electronic Engineering
%V 19
%N 3
%P 409-422
%@ 2095-9184
%D 2018
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.1700032

TY - JOUR
T1 - Secure connectivity analysis in unmanned aerial vehicle networks
A1 - Xin Yuan
A1 - Zhi-yong Feng
A1 - Wen-jun Xu
A1 - Zhi-qing Wei
A1 - Ren-ping Liu
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 19
IS - 3
SP - 409
EP - 422
%@ 2095-9184
Y1 - 2018
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.1700032


Abstract: 
The distinctive characteristics of unmanned aerial vehicle networks (UAVNs), including highly dynamic network topology, high mobility, and open-air wireless environments, may make UAVNs vulnerable to attacks and threats. In this study, we propose a novel trust model for UAVNs that is based on the behavior and mobility pattern of UAV nodes and the characteristics of inter-UAV channels. The proposed trust model consists of four parts:direct trust section, indirect trust section, integrated trust section, and trust update section. Based on the trust model, the concept of a secure link in UAVNs is formulated that exists only when there is both a physical link and a trust link between two UAVs. Moreover, the metrics of both the physical connectivity probability and the secure connectivity probability between two UAVs are adopted to analyze the connectivity of UAVNs. We derive accurate and analytical expressions of both the physical connectivity probability and the secure connectivity probability using stochastic geometry with or without doppler shift. Extensive simulations show that compared with the physical connection probability with or without malicious attacks, the proposed trust model can guarantee secure communication and reliable connectivity between UAVs and enhance network performance when UAVNs face malicious attacks and other security risks.

无人机网络中的安全连通性分析

概要:无人机网络的独特特征包括高动态网络拓扑、高移动性以及野外无线环境可能使得无人机网络容易受到攻击和威胁。本文基于无人机行为、运动模式和无人机之间的信道特征,为无人机网络提出一种新颖的信任模型。该信任模型由直接信任、间接信任、信任集成和信任更新4部分组成。基于信任模型,提出一种无人机网络中安全链路的概念,该概念仅在两个无人机之间既有物理链路又有信任链路时存在。此外,利用两架无人机之间的物理连通概率和安全连通概率,分析无人机网络的连通性。通过随机几何方法,推导得到考虑和不考虑多普勒频偏情况下的物理连通概率和安全连通概率的解析表达式。仿真结果表明,与具有和不具有恶意攻击的物理连接概率相比,提出的信任模型可以保证无人机之间的安全通信和可靠连接,并在无人机网络面临恶意攻击和其他安全隐患时提高网络性能。

关键词:无人机网络;信任模型;安全连接;多普勒频移

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Andre T, Hummel K, Schoellig A, et al., 2014. Application-driven design of aerial communication networks. IEEE Commun Mag, 52(5):129-137.

[2]Bekmezci I, Sahingoz OK, Temel S, 2013. Flying ad-hoc networks (FANETs):a survey. Ad Hoc Netw, 11(3):1254-1270.

[3]Elnahrawy E, Nath B, 2003. Cleaning and querying noisy sensors. Proc 2nd ACM Int Conf on Wireless Sensor Networks and Applications, p.78-87.

[4]Govindan K, Mohapatra P, 2012. Trust computations and trust dynamics in mobile ad hoc networks:a survey. IEEE Commun Surv Tutor, 14(2):279-298.

[5]Gradshteyn IS, Ryzhik IM, 2000. Tables of Integrals, Series, and Products. Academic Press, USA.

[6]Gupta L, Jain R, Vaszkun G, 2015. Survey of important issues in UAV communication networks. IEEE Commun Surv Tutor, 18(2):1123-1152.

[7]Han GJ, Jiang JF, Shu L, et al., 2014. Managements and applications of trust in wireless sensor networks:a survey. J Comput Syst Sci, 80(3):602-617.

[8]Han GJ, Jiang JF, Shu L, et al., 2015. An attack-resistant trust model based on multidimensional trust metrics in underwater acoustic sensor network. IEEE Trans Mob Comput, 14(12):2447-2459.

[9]Hayat S, Yanmaz E, Muzaffar R, 2016. Survey on unmanned aerial vehicle networks for civil applications:a communications viewpoint. IEEE Commun Surv Tutor, 18(4):2624-2661.

[10]Janaswamy R, 2002. Angle of arrival statistics for a 3-D spheroid model. IEEE Trans Veh Technol, 51(5):1242-1247.

[11]Jiang JF, Han GJ, Wang F, et al., 2015. An efficient distributed trust model for wireless sensor networks. IEEE Trans Parall Distr Syst, 26(5):1228-1237.

[12]Jøsang A, 1999. An algebra for assessing trust in certification chains. Proc Network and Distributed Systems Security Symposium, p.1-10.

[13]Kandeepan S, Gomez K, Reynaud L, et al., 2014. Aerial-terrestrial communications:terrestrial cooperation and energy-efficient transmissions to aerial base stations. IEEE Trans Aerosp Electron Syst, 50(4):2715-2735.

[14]Li H, Yang B, Chen CL, et al., 2010. Connectivity of aeronautical ad hoc networks. IEEE GLOBECOM Workshops, p.1788-1792.

[15]Lim HS, Moon YS, Bertino E, 2010. Provenance based trustworthiness assessment in sensor networks. Proc 7th Int Workshop on Data Management for Sensor Networks, p.2-7.

[16]Movahedi Z, Hosseini Z, Bayan F, et al., 2016. Trust-distortion resistant trust management frameworks on mobile ad hoc networks:a survey. IEEE Commun Surv Tutor, 18(2):1287-1309.

[17]Salmanian M, Mason PC, Treurniet J, et al., 2010. A modular security architecture for managing security associations in MANETs. IEEE 7th Int Conf on Mobile Ad-hoc and Sensor Systems, p.525-530.

[18]Simon MK, Alouini MS, 2000. Digital Communication over Fading Channels. John Wiley& Sons, New York, USA.

[19]Vazifehdan J, Prasad RV, Niemegeers I, 2014. Energy-efficient reliable routing considering residual energy in wireless ad hoc networks. IEEE Trans Mob Comput, 13(2):434-447.

[20]Wan Y, Namuduri K, Zhou Y, et al., 2013. A smooth-turn mobility model for airborne networks. IEEE Trans Veh Technol, 62(7):3359-3370.

[21]Wang K, Wu M, 2007. A trust approach for node cooperation in MANET. Proc 3rd Int Conf on Mobile Ad-hoc and Sensor Networks, p.481-491.

[22]Wei ZX, Tang H, Yu FR, et al., 2014. Security enhancements for mobile ad hoc networks with trust management using uncertain reasoning. IEEE Trans Veh Technol, 63(9):4647-4658.

[23]Xia H, Jia ZP, Sha EHM, 2014. Research of trust model based on fuzzy theory in mobile ad hoc networks. IET Inform Secur, 8(2):88-103.

[24]Xie JF, Wan Y, Kim JH, et al., 2014. A survey and analysis of mobility models for airborne networks. IEEE Commun Surv Tutor, 16(3):1221-1238.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE