• Title/Summary/Keyword: Drone attack

Search Result 34, Processing Time 0.028 seconds

Analysis and Demonstration of GPS Spoofing Attack: Based on Commercial Drones (GPS 스푸핑 공격 취약점 분석 및 실증: 상용 드론을 대상으로)

  • Jinseo Yun;Minjae Kim;Kyungroul Lee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.3
    • /
    • pp.431-437
    • /
    • 2024
  • Drones in the contemporary landscape have transcended their initial public utility, expanding into various industries and making significant inroads into the private sector. The majority of commercially available drones are presently equipped with GPS receivers to relay location signals from artificial satellites, aiming to inform users about the drone's whereabouts. However, a notable drawback arises from the considerable distance over which these location signals travel, resulting in a weakened signal intensity. This limitation introduces vulnerabilities, allowing for the possibility of location manipulation and jamming attacks if the drone receives a stronger signal than the intended location signal from satellites. Thus, this paper focuses on the safety assessment of drones relying on GPS-based location acquisition and addresses potential vulnerabilities in wireless communication scenarios. Targeting commercial drones, the paper analyzes and empirically demonstrates the feasibility of GPS spoofing attacks. The outcomes of this study are anticipated to serve as foundational experiments for conducting more realistic vulnerability analysis and safety evaluations.

Replay Attack based Neutralization Method for DJI UAV Detection/Identification Systems (DJI UAV 탐지·식별 시스템 대상 재전송 공격 기반 무력화 방식)

  • Seungoh Seo;Yonggu Lee;Sehoon Lee;Seongyeol Oh;Junyoung Son
    • Journal of Aerospace System Engineering
    • /
    • v.17 no.4
    • /
    • pp.133-143
    • /
    • 2023
  • As drones (also known as UAV) become popular with advanced information and communication technology (ICT), they have been utilized for various fields (agriculture, architecture, and so on). However, malicious attackers with advanced drones may pose a threat to critical national infrastructures. Thus, anti-drone systems have been developed to respond to drone threats. In particular, remote identification data (R-ID)-based UAV detection and identification systems that detect and identify illegal drones with R-ID broadcasted by drones have been developed, and are widely employed worldwide. However, this R-ID-based UAV detection/identification system is vulnerable to security due to wireless broadcast characteristics. In this paper, we analyze the security vulnerabilities of DJI Aeroscope, a representative example of the R-ID-based UAV detection and identification system, and propose a replay-attack-based neutralization method using the analyzed vulnerabilities. To validate the proposed method, it is implemented as a software program, and verified against four types of attacks in real test environments. The results demonstrate that the proposed neutralization method is an effective neutralization method for R-ID-based UAV detection and identification systems.

Security Threats and Scenarios using Drones on the Battlefield (전장에서 드론을 활용한 보안 위협과 시나리오)

  • Park, Keun-Seog;Cheon, Sang-pil;Kim, Seong-Pyo;Eom, Jung-ho
    • Convergence Security Journal
    • /
    • v.18 no.4
    • /
    • pp.73-79
    • /
    • 2018
  • Since 1910s, the drones were mainly used for military purposes for reconnaissance and attack targets, but they are now being used in various fields such as disaster prevention, exploration, broadcasting, and surveillance of risk areas. As drones are widely used from military to civilian field, hacking into the drones such as radio disturbance, GPS spoofing, hijacking, etc. targeting drones has begun to occur. Recently, the use of drones in hacking into wireless network has been reported. If the artificial intelligence technology is applied to the drones in the military, hacking into unmanned combat system using drones will occur. In addition, a drone with a hacking program may be able to relay a hacking program to the hacking drone located far away, just as a drone serves as a wireless communication station. And the drones will be equipped with a portable GPS jamming device, which will enable signal disturbance to unmanned combat systems. In this paper, we propose security threats and the anticipated hacking scenarios using the drones on the battlespace to know the seriousness of the security threats by hacking drones and prepare for future cyberspace.

  • PDF

Study on Highly Reliable Drone System to Mitigate Denial of Service Attack in Terms of Scheduling (고신뢰 드론 시스템을 위한 스케줄링 측면에서의 서비스 거부 공격 완화 방안 연구)

  • Kwak, Ji-Won;Kang, Soo-Young;Kim, Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.821-834
    • /
    • 2019
  • As cyber security threats increase, there is a growing demand for highly reliable systems. Common Criteria, an international standard for evaluating information security products, requires formal specification and verification of the system to ensure a high level of security, and more and more cases are being observed. In this paper, we propose highly reliable drone systems that ensure high level security level and trust. Based on the results, we use formal methods especially Z/EVES to improve the system model in terms of scheduling in the system kernel.

Vulnerability Analysis and Demonstration of a GPS Spoofing Attack in Drone Environment: Based on Product G (드론 환경에서의 GPS 스푸핑 취약점 분석 및 실증: G 제품을 대상으로)

  • Sejun Hong;Suwan Ko;Kyungroul Lee
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2023.07a
    • /
    • pp.215-216
    • /
    • 2023
  • 군사 목적으로 사용되던 드론이 일반 사용자를 위한 범용 드론으로 활용 분야가 확장됨에 따라, 국방 및 운송, 물류, 농업과 같은 다양한 분야에서 활용되는 실정이며, 이와 관련된 산업의 발전에 기여하고 있다. 그러나 급격한 발전으로 인하여, 드론의 안전성은 고려하지 못한 한계점이 존재하였고, 이는 드론에서의 다양한 보안위협으로 나타났다. 본 논문에서는 4차 산업 혁명 시대의 핵심 기술인 드론의 안전성을 향상시키기 위한 목적으로, 드론의 신규 취약점을 발굴하고 실증하였다. 실험을 위하여, 최근 출시된 G 제품을 대상으로, 드론에서 발생 가능한 다양한 취약점 중 하나인 GPS 스푸핑 공격을 시도하였으며, 실험 결과, GPS 좌표를 변조함으로써, 비행이 가능한 구역에서 비행 금지 구역으로 인식하도록 좌표를 조작하였으며, 비행 금지 구역으로 인식한 드론은 준비된 동작에 따라, 강제로 착륙시키거나 다른 장소로 이동시키는 것이 가능하다. 본 논문의 결과는 드론의 안전성을 향상시키기 위한 참고 자료로 활용될 것으로 사료된다.

  • PDF

Analysis of Covert Channel Attack Techniques Based on Acoustic Signals (음향신호 기반 Covert Channel 공격 기술 분석)

  • Wooyoung Son;Soonhong Kwon;Jong-Hyouk Lee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.395-396
    • /
    • 2024
  • 최근 국가 핵심 기반시설을 중단시키거나 파괴시킴으로서 사회적 혼란 및 국가 경제적 손실을 일으키는 공격 사례가 증가되고 있는 실정이다. 이와 같은 사이버 공격에 대응하기 위해 각 국가는 인터넷이나 다른 네트워크와 물리적 또는 논리적으로 분리되어 있는 폐쇄망 환경을 기반으로 기반시설을 구성함으로서 높은 수준의 보안성과 안정성을 유지하고자 한다. 하지만, 악의적인 공격자들은 Covert Channel을 통해 폐쇄망 환경 내 민감한 데이터 및 기밀 데이터를 탈취하고 있는 실정이다. 이에 본 논문에서는 음향신호 기반 Covert Channel 공격 기술에 대해 분석함으로써 안전한 폐쇄망 환경 구축의 필요성을 보이고자 한다.

  • PDF

A Study on the Shapes of Twin Curvy Sail for Unmanned Sail Drone (무인세일드론의 트윈커브세일 형상에 관한 연구)

  • Ryu, In-Ho;Kim, Bu-Gi;Yang, Changjo
    • Journal of the Korean Society of Marine Environment & Safety
    • /
    • v.27 no.7
    • /
    • pp.1059-1066
    • /
    • 2021
  • In Korea, the importance of marine activities is great, and automatic weather observation facilities are operating on land to investigate abnormal weather phenomena caused by industrialization; however, the number of facilities at sea is insufficient. Marine survey ships are operated to establish marine safety information, but there are many places where marine survey ships are difficult to access and operating costs are high. Therefore, a small, unmanned vessel capable of marine surveys must be developed. The sail has a significant impact on the sailing performance, so much research has been conducted. In this study, the camber effect, which is a design variable of the twin curvy sail known to have higher aerodynamic performance than existing airfoil shapes, was investigated. Flow analysis results for five cases with different camber sizes show that the lift coefficient is highest when the camber size is 9%. Curvy twin sails had the highest lift coefficient at an angle of attack of 23° because of the interaction of the port and starboard sails. The port sail had the highest lift coef icient at an angle of attack of 20°, and the starboard sail had the lowest lift coef icient at an angle of attack of 15°. In addition, the curvy twin sail had a higher lift coefficient than NACA 0018 at all angles of attack.

A Study on Cyber Operational Elements Classification and COA Evaluation Method for Cyber Command & Control Decision Making Support (사이버 지휘통제 의사결정 지원을 위한 사이버 작전요소 분류 및 방책 평가 방안 연구)

  • Lee, Dong-hwan;Yoon, Suk-joon;Kim, Kook-jin;Oh, Haeng-rok;Han, In-sung;Shin, Dong-kyoo
    • Journal of Internet Computing and Services
    • /
    • v.22 no.6
    • /
    • pp.99-113
    • /
    • 2021
  • In these days, as cyberspace has been recognized as the fifth battlefield area following the land, sea, air, and space, attention has been focused on activities that view cyberspace as an operational and mission domain in earnest. Also, in the 21st century, cyber operations based on cyberspace are being developed as a 4th generation warfare method. In such an environment, the success of the operation is determined by the commander's decision. Therefore, in order to increase the rationality and objectivity of such decision-making, it is necessary to systematically establish and select a course of action (COA). In this study, COA is established by using the method of classifying operational elements necessary for cyber operation, and it is intended to suggest a direction for quantitative evaluation of COA. To this end, we propose a method of composing the COES (Cyber Operational Elements Set), which becomes the COA of operation, and classifying the cyber operational elements identified in the target development process based on the 5W1H Method. In addition, by applying the proposed classification method to the cyber operation elements used in the STUXNET attack case, the COES is formed to establish the attack COAs. Finally, after prioritizing the established COA, quantitative evaluation of the policy was performed to select the optimal COA.

A Case Study on FPV Drone Combats of the Ukrainian Forces (우크라이나군의 FPV드론 전투 사례 연구)

  • Kang-Il Seo;Sang-Keun Cho;Sang-Hyuk Park
    • The Journal of the Convergence on Culture Technology
    • /
    • v.9 no.3
    • /
    • pp.263-270
    • /
    • 2023
  • The Ukraine-Russia war is a testing ground for High-Tech weapons and the first full-scale drone warfare. The Ukrainian military has been aggressively deploying a variety of reconnaissance and attack drones on the battlefield, and more recently, FPV drones, also known as racing drones, have been fitted with bombs as a game-changer in small-unit combat. To better understand these FPV drones, this article reviews their definition, aircraft components, and key characteristics, and draws implications from the Ukrainian military's FPV combat experience. In the future, the combination of artificial intelligence and swarming technology will make FPV drones even more lethal. Accordingly, the need to develop FPV drones suitable for the future operational environment on the Korean Peninsula is increasing, and follow-up research is needed to specify fighting methods and optimize related technologies.

Hijacking Attack using Wireless Network Security Vulnerability in Drone and Its Countermeasure (드론의 무선 네트워크 보안 취약점을 이용한 탈취 및 대응)

  • Son, Juhwan;Sim, Jaebum;Lee, Jae-Gu;Cheong, Il-Ahn
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.327-330
    • /
    • 2017
  • In recent years, Drone(lightweight unmanned aerial vehicle) is used for broadcast shooting, disaster scene, leisure, observation and military purposes. However, as the use of drones increases the threat of hacking is also rising. Especially when a flying drone is seized, a dangerous situation can occur which is abused regardless of the driver's intention. Already in Iran and China, there is a case of hacking and stealing the drones of other countries under reconnaissance. In this paper, we analyze the security vulnerabilities of Wi-Fi and Bluetooth communication in wireless network which are used in drones for stealing the commercial drones. The results provide a countermeasure to safeguard the drones against attempts by the unauthorized attacker to take out the drones.

  • PDF