Cite

Overview of current cybersecurity attacks in the STRIDE categories

UAV Cybersecurity S T R I D E
Cybersecurity 4.1 * - - - - -
Cybersecurity 4.2.1 - - - - - *
Cybersecurity 4.2.2 * - - - - -
Cybersecurity 4.2.3 * - - - - -
Cybersecurity 4.2.4 - - - - * -
Cybersecurity 4.2.5 - - - - * -
Cybersecurity 4.3 * - - - - -
Cybersecurity 4.4 - - - - * -
Cybersecurity 4.5 - - - - * -
Cybersecurity 4.6.1 * - - - - -
Cybersecurity 4.6.2 * - - - - -
Cybersecurity 4.6.3 * - - - - -
Cybersecurity 4.6.4 * - - - - -
Cybersecurity 4.6.5 - - - * - -
Cybersecurity 4.7.1 - - - - * -
Cybersecurity 4.7.2 - - - - - -
Cybersecurity 4.7.3 * - - - - -
Cybersecurity 4.8 - * - - - -

Distribution of the cybersecurity attack targets

Attack S T R I D E
Eavesdropping 3 - - - - -
Crashing 3 - - - 4 -
Landing 1 - - - 4 -
Media or file access - - - 1 - 1
Hijacking 6 1 - 1 1 -

Cybersecurity issues and proposed solutions

Issues Method Solution Description Application Reference
Intrusion detection in vehicular environments Game theory-based approach Detecting intruders generally, and nearby in the Vehicular ad hoc network (VANET) environment Vehicular ad hoc network [22]
Cybersecurity, privacy, and public safety Enhancement in functionalities of unmanned aerial vehicles (UAVs) Framework's overviews, followed in determining maturity at the international, regional, and national levels Unmanned aircraft systems (UASs)/UAVs [23]
Traffic issues, and smart advancement Surveillance cameras and sensor application Efficient connected and autonomous vehicles need to exercise caution in the context of privacy and security UAVs [24]
Nonsecure communication Machine learning An edge-aided secure lightweight guarantee technique for safe interaction Internet of drones [25]
Infection monitoring and facial recognition Pandemic situations (Covid-19) Indisputably enhances drone design Autonomous UAV deployment [26]
Cyberattacks and counterattacks at airports UAV deployment Installing drone-supported facilities near areas such as airports Drone-sensing technologies [27]
Precise landing A robust spherical-object detection algorithm Installation of a camera on the platform controls the macro drones near the landing area A DJI Tello drone [28]
Intrusion detection Advanced machine learning A two-stage hybrid approach to regulating attack Internet of things (IoT) networks [29]
Effectiveness, flexibility, and vigor Bio-inspired routing Heterogeneous UAS swarm networking UAVs [30]
UAV authentication Deep neural networks Proposed a federated learning-based UAV authentication approach UAVs [31]

Most common attack goals

Attack S T R I D E
Eavesdropping 2 - - - - -
Crash/land 3 - - - 4 -
Media or file access - - - 1 - 1
Hijacking 5 1 - 1 1 -

Goals and gears for any spoofing group attack and DoS

UAV Cybersecurity Attacks Targets Some Gear
Any spoofing group attack DoS Tampering
Attack 4.1 Hacking Adapter, joystick, ROS, WiFi network - -
Attack 4.2.1 Hacking LabSat3 global positioning system (GPS) simulator DJI software development kit (SDK) -
Attack 4.2.2 Hacking Unknown - -
Attack 4.2.3 Eavesdropping Adapter, Xbee, universal serial bus (USB) to RS232, Python interpreter DJI SDK -
Attack 4.2.4 Eavesdropping Xbee, Python interpreter SDK
Attack 4.2.5 Eavesdropping 868LP chip, Python interpreter - -
Attack 4.3 Crashing WiFi network adapter, virtual machine (VM) Hping3, Network, and LOIC -
Attack 4.4 Hacking Air-cracking - -
Attack 4.5 Crashing - Telnet -
Attack 4.6.1 Landing Air-cracking - -
Attack 4.6.2 Crashing - Air-cracking -
Attack 4.6.3 Eavesdropping WiFi pineapple nano - -
Attack 4.6.4 Eavesdropping WiFi pineapple nano - -
Attack 4.6.5 Hacking Not specified - -
Attack 4.7.1 Landing Not specified Not specified -
Attack 4.7.2 Crashing Not specified Not specified -
Attack 4.7.3 Crashing Not specified Not specified -
Attack 4.8 Hacking Maldrone software tool - None Specified
eISSN:
1178-5608
Idioma:
Inglés
Calendario de la edición:
Volume Open
Temas de la revista:
Engineering, Introductions and Overviews, other