Next Article in Journal
Testing Drones as a Tool for Surveying Lizards
Previous Article in Journal
Effects of Flight and Smoothing Parameters on the Detection of Taxus and Olive Trees with UAV-Borne Imagery
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Systems Analysis of Energy Usage and Effectiveness of a Counter-Unmanned Aerial System Using a Cyber-Attack Approach

1
Department of Systems Engineering, Naval Postgraduate School, Monterey, CA 93943, USA
2
Department of Information Science, Naval Postgraduate School, Monterey, CA 93943, USA
3
Department of Computer Science, Naval Postgraduate School, Monterey, CA 93943, USA
*
Author to whom correspondence should be addressed.
Drones 2022, 6(8), 198; https://doi.org/10.3390/drones6080198
Submission received: 2 June 2022 / Revised: 25 July 2022 / Accepted: 4 August 2022 / Published: 9 August 2022

Abstract

:
Existing counter-unmanned aerial system (C-UAS) defensive mechanisms rely heavily on radio frequency (RF) jamming techniques that require a large amount of energy to operate. The effects of RF jamming result in undesirable consequences, such as the jamming of other nearby friendly radio devices as well as the increase in RF footprint for local operators. Current cybersecurity analysis of commercial off-the-shelf (COTS) UASs have revealed multiple vulnerabilities that give rise to opportunities to conduct C-UAS operations in the cyber domain. This is achieved by performing cyber-attacks on adversarial UASs through hijacking the device-specific communication’s link on a narrow RF band and without the need for broad-spectrum RF energy bursts during C-UAS operations, which can result in lower energy usage to accomplish the same outcome. This article validates the cyber-attack C-UAS (CyC-UAS) concept through reviewing recent C-UAS operational experimental scenarios and conducting analysis on the collected data. Then, a simulation model of a defense facility is constructed to analyze and validate specific mission scenarios of interest and several proposed concepts of operation. A comparison of the energy requirements between CyC-UAS and existing C-UAS techniques is performed to assess energy efficiency and trade-offs of different C-UAS approaches. In this article, the comparison of energy requirements between the CyC-UAS prototype and existing C-UAS products that utilize RF jamming methods reveals that CyC-UAS achieves significant energy savings while not affecting other telecommunication devices operating at the same frequencies. While both the C-UAS techniques adopt the denial-of-service strategy, the CyC-UAS is able to achieve the same mission by consuming much less energy. Therefore, the CyC-UAS concept shows promise as a new, lower energy, and lower collateral damage approach to defending against UAS.

1. Introduction

Current counter-unmanned aerial systems (C-UASs) used against smaller unmanned aerial systems (UASs) rely largely on radio frequency (RF) jamming and denial-of-service (DoS) against adversarial UAS [1]. C-UAS used on installations, for example, realize this via RF jamming or communication link jamming. However, this paradigm not only contradicts well-established tactics, techniques, and procedures (TTPs) for defense of installations and bases, but it also underutilizes potential cyber-attack C-UAS (CyC-UAS) measures [2,3].
In addition, current UAS defense mechanisms rely heavily on DoS (either jamming, laser, or device destruction) [4]. RF jamming via energy bursts and laser mechanisms requires enormous amounts of energy, which necessarily affects usage for expeditionary forces or in energy constrained environments [5]. Furthermore, undesirable consequences such as jamming of nearby friendly devices, increased RF footprint for local operators, and unintentional loss/destruction of the adversary UAS may occur [6,7].
In contrast, cybersecurity analysis of low-cost UASs has pointed to many vulnerabilities ripe for exploitation that would provide a C-UAS with both energy improvements and scalpel-edge accuracy in defense mechanisms, such as through cyber-attack hijacking the adversary UAS or forms of jamming that utilize the device-specific communication link frequency band instead of broad-spectrum RF energy bursts, and therefore have highly controlled effects [2,8,9].
In recent studies, the application of cyber-attacks in the C-UAS domain has indicated both energy improvements and scalpel-edge accuracy in defense mechanisms [10], such as through cyber-attacks to hijack adversary UAS, or in the form of jamming that utilizes device-specific communication link frequencies instead of broadband jamming, and therefore achieves highly controlled effects on the malign device [2].
Techniques used to employ existing C-UAS by the military, state governments, federal agencies, and private companies consume high levels of energy during operation. Certain C-UAS techniques such as frequency jamming may not always be suitable in an environment where operating machines utilize RF transmission for communication, such as a military airbase, a major sporting event, or anywhere in a crowded urban area [11]. The US Navy, Department of Defense (DoD), civilian airports, sporting venues, wildland firefighters, and other facilities and users that may be targets of adversarial UAS may benefit from the research presented in this paper.
This paper performs comparisons of the energy consumption of existing C-UASs versus a proposed CyC-UAS. Further, this research analyzes the effectiveness of CyC-UAS versus existing C-UAS approaches. Through the attainment of energy readings extracted from the conduct of physical experiments with a CyC-UAS prototype [10], as well as the comparison of energy consumption between existing C-UAS methods and CyC-UAS, the results indicate that CyC-UAS can significantly reduce C-UAS energy consumption and can serve as a useful portion of a broader C-UAS defense strategy for many types of installations and expeditionary situations.
The remainder of this paper contains the following: Section 2 surveys existing literature to identify threats that arise from the use of UAS to motivate the need for C-UAS. Section 3 presents a literature review of existing available C-UASs to determine (1) concept of operations (CONOPS), (2) capabilities and limitation, and (3) specifications. Section 4 presents a literature review and study of current developments of CyC-UAS with specific focus on energy consumption and effectiveness, and reviews a recent CyC-UAS experiment. Then, we provide an analysis of data collected in several experimental scenarios for the conducting of CyC-UAS operations where data on the physical behavior of the CyC-UAS system and adversarial UASs are documented. In Section 5, a simulation model of a defense facility is constructed to analyze and validate specific mission scenarios of interest and proposed CyC-UAS CONOPS. In Section 6, comparison of the energy requirements between CyC-UASs and existing C-UAS techniques are performed to assess the energy efficiency of CyC-UASs. Finally, the paper concludes in Section 7 with a discussion of the results and broad conclusions, recommendations, and future work.

2. UAS Threat Analysis and Vulnerability Assessment

The use of UASs in the military domain has produced enormous advantages and benefits in military operations [12]. Such military operations include electronic warfare attacks, precision strikes, intelligence, surveillance, and reconnaissance (ISR) missions, and resupply missions [13,14]. The effectiveness of UASs was proven and validated during military operations such as Operation Iraqi Freedom and Operation Enduring Freedom [15,16], and, more recently, the military conflict between Ukraine and Russia [17]. In the commercial domain, the use of UAS to fulfill recreational or leisure purposes, such as imaging and video capturing for social events, has further expanded into businesses across different industries. Businesses have integrated the use of UAS to transform daily tasks [18]. For example, some insurance companies have adopted UASs to perform inspection of damaged assets for claims, and in the farming industry, farmers use UASs to monitor crops in the field to achieve labor savings [19,20]. The commercial sector within the United States has been investing heavily in UAS development over the years, due in part to the positive economic growth in UAS-related patents. A study conducted by Mckinsey and Company suggests that by 2026, the usage and investment in UASs in the commercial sector will reap a profit between USD 31 billion and USD 46 billion [21]. The upward trends suggest that the utility of UASs will continue to gain popularity among consumers and that the use of UASs for industrial and defense applications will continue to expand and grow.

2.1. Malicious Use of UASs

On the other hand, with the ease of access to small commercial off-the-shelf (COTS) UASs through the commercial market, organized crime and terrorist groups have started to adopt UASs to conduct malicious activities [22]. These activities include the illegal intrusion of UASs into restricted infrastructure, such as the civil airport facilities with the intent of disrupting the services and operations. For example, the Gatwick Airport situated in London largely stopped flight operations between 19 and 21 December 2018 due to a deliberate UAS attack that affected about 140,000 passengers, with about 1000 flights diverted or canceled [23]. Terrorist groups such as the Islamic State (ISIS) were found to be using weaponized UASs on the battlefield in Iraq and elsewhere [24]. Many of the UASs that ISIS and other terror organizations have employed are weaponized COTS UASs where explosives or munitions have been attached to an otherwise consumer-grade UAS [25]. These malicious attacks coupled with the rapid growth of UASs in the commercial and military domains pose significant challenges and concerns to safety and security within the civil and military domains [26].

2.2. Classification of UASs

Different classes of UAS are grouped based on the designed “max gross take-off weight (MGTOW)”, “maximum operating altitude”, and “top speed”, as shown in Table 1. Typical COTS UASs that are readily available for procurement in the commercial market are relatively smaller in size and lighter in weight, and often fall under the Group 1 category.

2.3. Existing UAS Capabilities—Payload-Enabled

A typical UAS is equipped with a camera to enable a UAS operator with situational awareness of the UAS’s surroundings and environment [28]. Depending on the payload weight limit (determined in part by the MGTOW) of the UAS, the UAS can carry a payload to meet a desired operational outcome. The different types of payload configurations can be classified into three distinct classifications, namely, (1) non-sensing, (2) sensing, and (3) counter measure payload [29]. For (1) with adversarial UASs, these payloads can comprise homemade explosives, biological, and radiological weapons (e.g., chemical, biological, radiological, and explosives (CBRE)). For (2), these types of payloads enable live video feeds for the purpose of surveillance and intelligence gathering or precision strikes on a specific target. Lastly, for (3), these types of payloads enable the disruption of telecommunication devices through RF jamming and similar. The list of payload-enabled capabilities is summarized in Table 2. While the development of payload capabilities is usually developed based on good intentions and for legitimate uses, malicious entities may utilize these capabilities to conduct malicious UAS activities against the public.

2.4. Emerging UAS Threats—Swarm Capabilities

The concept of a swarm in the context of UAS operations comprises a group of UASs working as a system, collaborating, and communicating with each other to achieve the desired mission objective [30]. In addition, swarm technology adopts an automation architecture to achieve self-maneuvers so as to assist the UAS operator in controlling multiple UASs to achieve a common goal [31]. The integration of micro-UASs coupled with the concept of a swarm poses challenges to existing C-UAS measures [32]. This is due to the small radio-cross-section (RCS) of micro-UASs where detection at large distances with existing radar would be challenging [32]. While the concept of swarms for UASs is still in the testing and development phase [33], it is essential to assess the effectiveness of existing C-UAS techniques and emerging C-UAS techniques, such as the CyC-UAS concept, in anticipation of the emerging threats posed by a swarm of UASs.
One of the main threats to installations today is small COTS UASs (Groups 1 and 2), as these UASs are often easily accessible in the commercial market, inexpensive, and are difficult to detect and neutralize [34]. A near-future threat is swarms of COTS UASs used to target strategic and critical infrastructure.
The threats imposed by UASs were defined and discussed in this section. To gain insight on the impact on the threats, various capabilities were also discussed.

3. Literature Review of Existing C-UAS Techniques

As discussed in Section 2, the infiltration of adversary UASs into restricted areas to perform malicious activities may cause severe consequences or threaten the interests of a facility. For this reason, it is critical to develop effective methods to deter any potential intrusion into restricted areas by adversarial UASs. Since the early 2000s, the need for C-UAS capabilities has been defined and developed through the adoption of engineering techniques to derive feasible solutions. This section seeks to (1) introduce the C-UAS processing chain (also known as the kill-chain) operating in a defined area, (2) provide a broad overview of the main existing C-UAS techniques and their capability trade-offs, and (3) introduce the need for a command and control (C2) system within C-UAS networks to enhance C-UAS operation.

3.1. C-UAS Processing Chain and Techniques

The C-UAS processing chain encompasses the following phases as shown in Figure 1. These phases include the need to “detect”, “locate/track”, “classify/identify”, and then to “mitigate” [29,35]. At the initial phase, the C-UAS must be capable of performing detection and providing the location of the adversary UAS. While the location of the UAS is being “tracked”, the C-UAS attempts to identify and classify the unknown UAS such that “mitigation” actions could be taken against the adversary UAS. These mitigating actions may include the use of “kinetic” and/or “non-kinetic” techniques to prevent the adversary UAS from performing any malicious activities within the protected area. To achieve the various C-UAS functions at the different phases, several engineering solutions have been adopted.

3.2. “Detect”, “Locate”, and “Track” Techniques

Table 3 shows a list of commonly adopted engineering techniques to enable the functions of detection, to locate, and to track an adversary UAS. A brief description of the system capabilities and its limitations is also given.

3.2.1. Mitigation Techniques: Non-Kinetic

Non-kinetic mitigation measures in C-UAS operations seek to deny, degrade, or disrupt the capability of a UAS without the need for physical destruction [41]. Table 4 shows a list of commonly adopted non-kinetic mitigation measures used in C-UAS missions.

3.2.2. Mitigation Techniques: Kinetic

Kinetic mitigation techniques in C-UAS operations seek to degrade the UAS through inflicting damage on the physical components of the UAS [41]. Table 5 shows a list of commonly adopted kinetic mitigation measures used in C-UAS missions.
The C-UAS processing chain is complete with the integration of various detection and mitigation techniques mentioned in this section. For example, the radar UAS detection system is responsible for the detection, identification, and tracking of the location of an adversarial UAS. Then, it is the responsibility of the frequency jammer to mitigate the adversarial UAS to prevent it further infiltrating into a facility.

3.3. Command and Control (C2) System

The function of the command and control (C2) system in the C-UAS network aims to provide the stakeholders with (1) a holistic overview of the situation within the operating environment, (2) the ability to analyze the situation, and (3) to execute the necessary decisions based on the assessment made [44]. This is achieved through the integration of various detection and mitigation devices with the C2 system.

3.4. C-UAS Network

As illustrated in Figure 2, the C-UAS network includes three functional blocks, namely, (1) “detection and tracking”, (2) “react”, and (3) “mitigate”. The ”detection and tracking” functional block comprises a single or a set of UAS detection devices to detect and track adversarial drones within a defined boundary. The information such as the location and speed of the detected adversarial drones would then be sent as output information to the “react” functional block for further analysis. In the “react” block, since the outputs from the various UAS detection devices are in different form, a data fusion unit would be required to process the incoming information and output a standardized and coherent set of data to the C2 system, such that the information presented to the stakeholders is consistent and accurate for the purpose of decision-making [5,45]. Based on the profile of the adversarial drone, the C2 system selects and triggers the most suitable mitigating technique to neutralize the adversarial drone.
The functions at the different phases of the C-UAS processing chain were discussed in this section. To achieve the goals of a C-UAS mission, various detection and mitigation techniques are adopted, as discussed in this section. The introduction of a C2 system within the C-UAS network enhances the ability for the stakeholders to analyze the situation such that the most appropriate actions are applied against the adversarial UAS.

4. Literature Review on C-UAS Acquiring Cyber-Attack Techniques

In recent studies, the application of cyber-attacks in the C-UAS domain show the scalpel-edge accuracy that such attacks can produce when defending against an adversarial UAS. Many CyC-UAS approaches work by either denying or disrupting adversary UAS RF communications without the need for jamming [3,46]. This section seeks to provide (1) a broad overview of the main existing cyber-attack methods on C-UAS operations and (2) the proposed concept of operations based on a CyC-UAS system’s capabilities and architecture.

4.1. Existing Cyber-Attack Techniques

The current literature on C-UASs using cyber-attack techniques focuses on identifying the vulnerability within the seven-layer open systems interconnection (OSI) model of the communication network protocols [47]. Specifically, the cyber-attack scheme attempts to manipulate or tamper with the information flowing into the transport (layer 4), network (layer 3), data Link (layer 2), or physical (layer 1) layer of the OSI model, with the intent to deny the use of communication network services [48].

4.2. Distributed Denial of Service Attack

The denial-of-service (DoS) attack is classified as one type of cyber-attack technique and aims to suspend or to interrupt the use of a communication network [49]. This is accomplished through disrupting the network connection services by flooding the network with data packets such that the network becomes overwhelmed, and results in the inability of any host to establish communications with other telecommunication devices within the network [50].
In wireless communications, a typical construct of a UAS consists of an aerial device (also known as a drone) and a ground control station (GCS) that communicate via a set of operating frequencies [51]. In the context of CyC-UAS operation, the DoS cyber-attack technique can be performed against wireless networks [52].
In the context of CyC-UASs, the C-UAS adopts the DoS attack technique on the UAS through the wireless network linking the GCS and drone (henceforth, we will simplify terminology and also refer to the aerial component of the system as simply the UAS). Commercial UASs that operate using WiFi network protocols such as 802.11 (usually in the 2.4 GHz and 5 GHz frequency ranges) are extremely vulnerable to such attacks because the operating radio frequencies are known and are easily targeted using network interface cards [53].

4.3. User Datagram Protocol Flood Attack

The User Datagram Protocol (UDP) uses a connectionless communication model with minimal packet ordering mechanisms to enable data package transfer within a network [54]. In C-UAS operations, the UDP flood attack technique attempts to degrade UAS wireless network performance by flooding the network with data packets, forcing the adversary UAS to trigger internal safety protocols such as the “return to base” algorithm or to perform an emergency landing based on the UAS’s default safety protocol [55].

4.4. TCP SYN Flood Attack

Unlike the UDP protocol, the Transmission Control Protocol (TCP) protocol is a connection-oriented communication model, where a three-way handshake between the client and the server must be established first before commencing data package transfers within the network, as shown in Figure 3 [56]. For the sender to establish communications with the receiver, the sender first sends a synchronization (denoted by SYN) request with the sender’s IP address to the receiver. Then, the receiver sends a synchronization acknowledgment (denoted SYN ACK) to the sender’s IP address. The sender then replies to the receiver with an acknowledgment (denoted ACK) to complete the establishment process [56].
In the case of a TCP flood attack, the attacker initiates the TCP protocol with the receiver with a spoofed IP address [57]. The receiver then replies with an SYN ACK to the IP address that was provided by the attacker. Then, the attacker repeats the same attack approach on the receiver multiple times. As a result, the network is flooded, causing the server to be unable to communicate with the network due to memory exhaustion [55]. In the context of CyC-UAS operations, the C-UAS and the adversarial UAS act as the attacker (sender) and receiver, respectively. The TCP flood attack causes the wireless network of the adversarial UAS to collapse, forcing the UAS to activate its return-to-base protocol, conduct an emergency landing, or other internal safety protocol [58].

4.5. Deauthentication Attack in Wireless Network

The IEEE 802.11 technical standard governs local area network (LAN) technical specification and describes the set of media access control (MAC) protocols for the implementation of wireless LAN [59]. The deauthentication attack exploits the OSI layer two vulnerabilities in wireless access points to prevent legitimate users from accessing a network [60]. With information such as the MAC address of the telecommunication devices available openly within the wireless network, an attacker is able to identify the targeted device. Then, the attacker can launch a deauthentication attack on the targeted device in an attempt to cut off the wireless connection between the targeted device and the network by sending continuous deauthentication frames to the targeted device [61]. Because a deauthentication attack can disrupt the connection between a client and its host with only one forged frame for every six legitimate frames between a client and its host [60], deauthentication attacks are especially useful when limited power is available in countering adversarial UASs [10]. In the context of CyC-UAS operations, the C-UAS may adopt the deauthentication cyber-attack technique by sending continuous deauthentucation frames to the adversary UAS over the wireless network, so as to deny communications between the adversarial GCS and its UAS [61]. Similar to the attacks against WiFi networks, in the context of a CyC-UAS, deauthentication attacks are only carried out against UASs using the 802.11 wireless standard [10]. Thus, these attack types will not be effective against UASs that use frequency hopping spread spectrum or other communication schemes that operate outside the 2.4 and 5 GHz WiFi frequency bands.

4.6. Comparison between Cyber-Attack Techniques

Table 6 summarizes and compares the three cyber-attack techniques for the CyC-UAS operation. While the list of mentioned cyber-attack techniques can be used for CyC-UAS operation, the deauthentication attack is the most effective mode of attack since (1) the technique is able to identify a specific UAS target with the identification of its MAC address from the WiFi network, and (2) it has less coding complexity to identify the IP address of the target.

4.7. CyC-UAS Physical Setup

The essential hardware of a CyC-UAS system comprises a micro-controller, transceiver, and an RF antenna [61]. The source-code of the cyber-attack algorithm embedded in the micro-controller launches a detection algorithm to scan for adversarial UASs within the surrounding environment. Upon successful detection of an adversarial UAS, the C-UAS launches the mitigation attack algorithm on the UAS. The CyC-UAS transceiver and the RF antenna serve as the intermediary between the micro-controller and the RF environment to complete the processing chain of the CyC-UAS. Figure 4 shows a simple CyC-UAS prototype setup.

4.7.1. Past C-UAS Experiments with CyC-UAS Prototype

In recent studies, the application of cyber-attacks in the C-UAS domain has shown potential improvements in energy consumption in comparison with other existing conventional C-UAS techniques [10]. For example, the CyC-UAS technique is capable of disrupting the communication link of a specific adversarial UAS target instead of transmitting across a range of frequencies with a high amount of energy adopted by conventional frequency jamming C-UAS. Through the conduct of these experiments, the effectiveness and efficiency of the cyber-attack technique applied on COTS UASs that operate in the 2.4 GHz and 5 GHz WiFi frequency bands were validated [10]. The experiments are specifically scoped towards seeking an understanding on the amount of energy consumed during C-UAS operation. In particular, the deauthentication cyber-attack technique was used in various attack experiment scenarios. These experiments were conducted in an outdoor environment with the use of various telecommunication equipment.

4.7.2. Experiment Setup

We follow the experiment setup from [10]. Table 7 shows the list of equipment used and the respective roles of the equipment during the experiments. The equipment and testing focus is based on targeting commercial UASs that use the IEEE 802.11 standard.

4.8. Experimental Scenarios

The experiment scenarios were designed based on the information required to validate the performance of the CyC-UAS system at various ranges and altitudes. There were three distinct scenarios, namely, (1) CyC-UAS and adversarial UAS are both stationary, (2) CyC-UAS is stationary and adversarial UAS is in motion, and (3) CyC-UAS is mobile (attached to a friendly UAS) and adversarial UAS is in motion.

4.8.1. Observations from Scenario 1—CyC-UAS and Adversarial UAS at Stationary Positions

In this scenario, both the CyC-UAS system and the single adversarial UAS were held at stationary fixed positions during the “detection” and at the “attack” phases at stand-off distances of 10, 100, 250, and 400 m, as shown in Figure 5. The CyC-UAS system used in the experiments has a maximum detection range in a ground-to-air configuration of approximately 250 m and is capable of detecting intrusion of adversarial UASs that falls within the detection range. The CyC-UAS system scans the environment consistently to detect adversarial UAS intrusions. Upon a successful detection, the CyC-UAS initiates a deauthentication cyber-attack technique on the adversarial UAS. It was observed that the CyC-UAS system was successful in (1) detecting and attacking the adversarial UAS at distances of 10, 100, 250, and 400 m and that (2) the time taken upon a detection till the neutralization of an adversarial UAS is estimated to be 15 s, consuming about 1.1 W of electrical power. At the end of the attack, the adversarial UAS returned to its last known connection point and landed subsequently. At about 400 m away, the CyC-UAS was unable to detect the adversarial UAS situated at 400 m away. It was deduced that the transmitted signal of the CyC-UAS was not strong enough to reach the adversarial UAS at a distance of 400 m, which was primarily limited by interference from buildings, trees, and power lines in the area as well as the transmission power that the Raspberry Pi 4 and the wireless network card were designed to output.

4.8.2. Observations from Scenario 2—C-UAS at Stationary Position and Adversarial UAS in Motion

In this scenario, both the CyC-UAS and adversarial UAS started at stationary positions, having a separation distance of 250 m just beyond the effective range of the CyC-UAS system used in these experiments, as shown in Figure 6. The CyC-UAS begins scanning the environment to detect the adversarial UAS. Then, the adversarial UAS commences its operations by flying towards the CyC-UAS. Upon a successful detection of the adversarial UAS, the CyC-UAS initiates the deauthentication cyber-attack technique on the adversarial UAS. It was observed that the adversarial UAS (1) came to a halt and hovered at a stationary position for about 10 s before (2) returning to its last known connection point and landing subsequently. It was observed that the GCS of the adversarial UAS was unable to control the adversarial UAS due to the loss of telecommunications between the GCS and UAS caused by the deauthentication cyber-attack [10].

4.8.3. Observations from Scenario 3—CyC-UAS and Adversarial UAS Both in Motion

In this scenario, the CyC-UAS was fitted onto a proprietary UAS, called the AquaQuad [62], to turn the CyC-UAS into a mobile C-UAS. Both the mobile CyC-UAS and the adversarial UAS moved in the same direction, having a separation distance of about 20 m [10]. While both UASs were in motion, the mobile CyC-UAS performed the deauthentication cyber-attack on the adversarial UAS. It was observed that the (1) mobile CyC-UAS was able to detect the adversarial UAS while both the UASs were in motion and that (2) during the deauthentication cyber-attack process, the adversarial UAS came to a halt (while hovering for about 10 s) before returning to its last known connection point and landing subsequently.
The experiments performed in the scenarios above provide insights into the effectiveness and efficiency of CyC-UAS operations. The use of the deauthentication cyber-attack technique in all the experiments was successful in neutralizing the adversarial UAS by severing the telecommunication link between the adversarial UAS and the GCS. In addition, the conduct of the experiments provided essential information to assess system performance of the deauthentication cyber-attack technique. The information attained from the experiments, as well as the physical behavior of the adversarial UAS observed in the experimental scenarios, was then used to define the system performance of the CyC-UAS system in the subsequent section.

4.9. Proposed Concept of Operation

Given the system description of the capability of the CyC-UAS, two CONOPs schemes are proposed and elaborated for further discussion in this subsection; namely, defensive deployment and aggressive deployment.

4.9.1. Defensive CyC-UAS Deployment

In the defensive deployment scenario, the mission of the CyC-UAS is to prevent the infiltration of adversarial UASs within a defined protected area to protect a specific installation or infrastructure. In this setup, several CyC-UASs are deployed in stationary positions to defend against infiltration of adversarial UASs into the protected area, as shown in Figure 7. The defensive deployment concept aims to provide a permanent defensive mechanism to prevent potential adversarial UAS attacks. Upon a successful detection of an adversarial UAS, the CyC-UAS automatically launches the mitigation algorithm in an attempt to neutralize the adversarial UAS. Since the CyC-UAS alone is capable of fulfilling the functions of the C-UAS processing chain, and because the CyC-UAS has the ability to perform a mitigation attack on the UAS immediately upon a successful adversarial UAS detection, the lag-time between detection and mitigation is minimized.
The CyC-UAS can be deployed on ground mobile platforms, such as military vehicles maneuvering at the battlefront or police or national defense vehicles protecting civilians, as shown in Figure 8.

4.9.2. Aggressive CyC-UAS Deployment

In this CONOPS, the CyC-UAS employs an aggressive approach in the attempt to neutralize any potential adversarial UASs, as shown in Figure 9. To enable CyC-UAS with the ability to maneuver within the operating area, the CyC-UAS is integrated on an air mobile platform. For example, by integrating the CyC-UAS onto a friendly UAS, the system can rapidly maneuver in three dimensions such that it enhances the CyC-UAS’s ability to detect, track, and mitigate adversarial UASs.
This section discussed various DoS cyber-attack techniques that are adopted for C-UAS operations. The existing literature validates the effects of cyber-attacks on adversarial UASs based on physical experiments. With a good understanding of the system architecture and the capabilities of the CyC-UASs, two feasible CONOPS were proposed.

5. Modeling and Simulation

This section develops a simulation model to represent CyC-UAS operations based on the proposed CONOP presented in Section 4.9. The simulation seeks to gain an understanding of the CyC-UAS system performance and limitations using the deauthentication cyber-attack technique. In particular, the simulation is used to better understand the estimated energy consumption for a given simulated scenario of CyC-UAS operations. The experimental results achieved during the experiments, as well as the physical observations attained from the various experimental scenarios presented in Section 4.7.1, are applied as system parameters to the CyC-UAS simulation model. The CyC-UAS software model and simulations were constructed and conducted in ExtendSim10 [63].

5.1. Mission Scenario for C-UAS Operation

The aim of the CyC-UAS system was to prevent the intrusion of adversarial UASs into a defined protected area, as shown in Figure 10. There were two CyC-UAS systems deployed at stationary positions beyond the protected area such that the systems could potentially detect and neutralize any incoming adversarial UASs. On the other hand, the aim of the adversarial UASs was to penetrate the protected area. In this scenario, it is assumed that (1) the protected area may be subjected to concurrent intrusion attempts by multiple adversarial UASs (a swarm attack) and that (2) the adversarial UASs would move in a straight-line direction, represented by the red arrows in Figure 10.

5.2. Modeling Setup

The area of operation (AO) was divided into three different zones (Zone 1, 2, and 3), as represented in Figure 11. The ability to detect and to perform a cyber-attack is dependent on whether the adversarial UAS falls within the detection range of the CyC-UAS systems. In this case, since the region in Zone 2 was overlapped by two CyC-UAS systems, the chance of detecting and neutralizing an adversarial UAS that enters the region is doubled, since either one of the CyC-UAS systems could perform the detection or attack on the adversarial UAS. In addition, it was assumed that the three different zones have equal chance (Zone 1, 2, and 3 = probability of 0.333) for an adversarial UAS to appear in the respective regions.
In this model, it was assumed that both the CyC-UAS systems would be scanning the environment actively to detect any number of adversarial UASs. The CyC-UAS would then initiate the deauthentication cyber-attack on the adversarial UASs based on a first-in-first-out attack sequence. It was assumed that an adversarial UAS would come to a halt and hover at a stationary position for about 10 s once the cyber-attack was initiated. Should the attack on an adversarial UAS be successful, the adversarial UAS would land. On the other hand, if the attempt to neutralize the adversarial UAS was unsuccessful, the adversarial UAS would continue to traverse in the initial direction towards the protected area. In addition, the CyC-UAS is capable of re-engagement with an adversarial UAS if attack attempt is unsuccessful and if the adversarial UAS remains within detection range of the CyC-UAS. The CyC-UAS has the ability to perform both the role of detection and attack concurrently. These assumptions mentioned above were applied to the simulation model.
Table 8 shows the system performance parameters of the CyC-UAS and adversarial UAS applied in the ExtendSim10 simulation model. The model was also designed to record the power consumed by both CyC-UAS systems throughout the detection and attack phases. Once the first adversarial UAS falls within the detection range of the CyC-UAS systems, data collection of the power consumed by the CyC-UAS commences and is terminated when the last-detected adversarial UAS is neutralized. The overall power consumption of the CyC-UAS is the summation of power consumed by both the CyC-UAS systems deployed in the model.
To simplify the simulation model, experimental values measured at a separation distance of 250 m between the CyC-UAS and the adversarial UAS performed in Section 4.7.1 were applied in this simulation model. This model assumed that the adversarial UASs traverse the AO with a constant speed of 30 km/h. Further, it was assumed that the CyC-UAS has a detection range of 250 m, and that the overall detection region was in the form of a circular shape having a diameter of 500 m. Assuming that the adversarial UAS traverses (1) across the detection region of 500 m and (2) at a constant speed and direction, the adversarial UAS would be present in the detection region for about 60 s, as shown in Figure 12.
The flowchart in Figure 13 provides an overview of the sequence of activities and decision points upon detection of an adversarial UAS. With the system descriptions as well as the system parameters presented above, a simulation model was built in ExtendSim10 to understand the CyC-UAS system performance.

5.3. Simulation

In alignment with the aim of the mission objective of the CyC-UAS system presented in the scenario, four performance metrics, as shown in Table 9, were identified to measure the effectiveness and the capability of the CyC-UAS system.
To simulate a swarm attack, the group of adversarial UASs is represented as a salvo attack in ExtendSim10. Three salvo attacks that consist of 8, 10, and 12 adversarial UASs are simulated independently. In each of the salvo attacks, the adversarial UASs are injected into the model as inputs. In addition, each salvo simulation run is repeated 100 times to achieve sufficient samples to attain an average value for the metrics stated above.

5.4. Simulation Results

Table 10 shows the average results of the metrics for the C-UAS across the different numbers of adversarial UASs in a single swarm attack.
Based on the 100 simulation runs performed in each scenario, the C-UAS system that comprises two CyC-UAS systems was capable of neutralizing between eight and nine adversarial UASs in a single swarm attack for all scenarios. However, as the number of adversarial UASs in the swarm attack increases beyond nine (10, 12, and 14), the number of adversarial UAS misses increases as well. Therefore, based on the C-UAS deployment layout and the assumptions stated above, the C-UAS system is effective in neutralizing nine adversarial UASs in a swarm attack.
The average accumulated energy consumed and the C-UAS operating period taken by the C-UAS management system to neutralize nine adversarial UASs in each swarm attack scenario (10, 12, and 14 adversarial UASs) are as shown in Table 11.
A C-UAS management system simulation model was built based on (1) the application of deauthentication cyber-attack technique, (2) proposed CONOPs, (3) mission scenario, and (4) the applied C-UAS system parameters attained during the physical experiment. A swarm attack on the C-UAS management system was also simulated to observe the capabilities and the limitations of the system. In addition, the simulations that were conducted also provide information on the overall energy consumed and the period taken for the entire C-UAS operation.
The mission scenario presented in this section and the set of simulated results shown can be used as a baseline to compare and analyze the effectiveness and efficiency of some other convention C-UAS techniques. This is performed in the next section.

6. Comparison of Energy Consumption and Performance between C-UAS Techniques

The experiments performed in Section 4.7.1 provided insights into the energy consumption requirement for CyC-UAS operations. The aim for this section is to assess the energy efficiency of CyC-UAS by (1) understanding the energy requirement from existing C-UAS techniques through the review of technical specifications of existing products, as well as to (2) compare the energy consumption requirements between CyC-UAS and existing C-UAS techniques. In addition, this section also aims to compare the system performance of various C-UAS techniques.

6.1. Existing Products

The EAGLE108 is an existing C-UAS that is capable of performing detection and mitigation on an adversarial UAS through RF signal detection and RF jamming [64]. Table 12 shows the system specifications of EAGLE108. While there are several C-UAS systems that use RF jamming, the EAGLE108 is representative of many available systems. Some C-UAS systems that use RF jamming operate at much higher output transmission powers. However, this article limits analysis to the EAGLE108 because data are readily available in open source literature and it is a system commonly used by civilian organizations in addition to national security organizations.

6.2. Energy Consumption Comparison

Based on the experimental setup using the CyC-UAS prototype, it was shown that the CyC-UAS has an effective detection range of about 250 m. To enable a comparison of energy requirements between the CyC-UAS prototype and the EAGLE108, the following assumptions were made: (1) the scanning environment has clear line-of-sight; (2) there is negligible frequency interference.
Based on the system specifications of EAGLE108, the system has a transmission output power rating of about 375 W for frequency jamming. Based on the literature provided by the company, it is assumed that the EAGLE108 operates at maximum power during frequency jamming operations. In addition, the company lists a power consumption of 2 A at 12 V for the detection module [64]. Using Ohm’s law of P = V · I yields a result of 24 W for detection. Thus, it is assumed that maximum total power consumption for the EAGLE108 is around 400 W, inclusive of both detection and mitigation.
In comparison, the CyC-UAS depicted in Table 7 uses 1.1 W to power the network interface card (Alpha AWUS036ACH), as found in the experiments detailed in [10]. The Raspberry Pi 4 B consumes between 3.8 W and 6 W [65]. Thus, it is assumed that maximum total power consumption for the CyC-UAS is around 7 W. It is clear that the CyC-UAS power consumption is much more favorable than the broadband RF jamming of the EAGLE108.
Ignoring the detection module of the EAGLE108 for both power consumption and time to go through the C-UAS kill-chain (detect, locate and track, classify, and identify, as per Figure 1), the EAGLE108 mitigation system requires about 15 s on average for the system to complete the C-UAS processing chain on an adversarial drone. While the mitigation system can operate for up to two minutes continuously, it is assumed that this is a rare occurrence. Thus, it is estimated that a total of 1.565 W/h is required to complete the mitigation step of the C-UAS kill-chain.
The CyC-UAS engaged the mitigation subsystem for 15 s during experimentation [10]. However, the amount of time required can change based upon details of the adversarial UAS. Thus, the most appropriate comparison between the EAGLE108 and the CyC-UAS is to look solely at the mitigation subsystems over the 15 s engagement window. Table 13 shows the estimated, consolidated transmission power and energy consumed for the CyC-UAS prototype and the EAGLE108 mitigation subsystems.

6.3. Energy Comparison Analysis

Based on (1) the transmission power required for the EAGLE108 and (2) that the EAGLE108 requires about 15 s to complete the mitigation portion of the C-UAS kill-chain, the EAGL108 requires far more transmission energy, in comparison to the transmission energy required for the CyC-UAS prototype, to achieve the same C-UAS outcome.
In the case of EAGLE108, since RF jamming is employed as the mitigation technique, a large amount of power is required to overcome the adversarial UAS’s communications signal, such that the signal is disrupted and terminates the operations of the UAS. On the other hand, the requirement for having a large amount of transmission power is not required for CyC-UAS. Instead, the CyC-UAS technique only requires sufficient transmission power such that the transmission signal can reach the adversarial UAS to establish communications with the UAS to conduct the C-UAS operation.
Based on the comparison and benefit analysis made, it is concluded that the CyC-UAS technique utilizes much less transmission energy as compared to the RF jamming technique, which yields great improvement in energy-savings, resulting in better energy efficiency.

6.4. Performance Comparison Analysis

While both the CyC-UAS prototype and EAGLE108 adopt the DoS mitigation method to disrupt the use of adversarial UASs, CyC-UAS uses a dedicated attack approach on a specific target and does not affect or disrupt other telecommunication devices that are operating within the environment during the C-UAS operation. In contrast, the EAGLE108 transmits a large amount of energy on a particular frequency to the environment to jam the telecommunication link between the adversarial UAS and GCS. This approach may potentially affect other friendly communications devices that operate in the jammed frequency within the same environment.
The energy efficiency of the CyC-UAS was validated through the comparison of energy consumption between the CyC-UAS and other popular existing C-UAS techniques, such as the RF jamming method. The result from the comparison shows that CyC-UAS achieves significant energy-saving as compared to conventional RF jamming methods. In addition, in comparison with the RF jamming technique, the CyC-UAS is capable of achieving the same C-UAS mission objective without disrupting other nearby telecommunication devices.

7. Conclusions

The effectiveness and performance of the CyC-UAS concept was validated through the conduct of experiments and simulations revealed in this article. The literature review suggested that COTS UASs that operate in the WiFi frequency band (2.4 GHz and 5 GHz) are extremely vulnerable to CyC-UAS attacks, since the operating frequency is known. In the context of CyC-UASs, the cyber-attack scheme attempts to manipulate or tamper with the information flowing within the OSI model, with the intent to deny the use of the communication network. The DoS technique, which aims to suspend or to interrupt the use of a communication network, is accomplished by flooding the communication network with data packets such that the network becomes overwhelmed.
The deauthentication attack DoS method makes use of deauthentication frames in a wireless network. This technique was used in the construction of a CyC-UAS prototype that consists of a micro-controller (with transceiver integrated within) and an RF WiFi antenna that was used to conduct a set of experiments to validate the effectiveness of the deauthentication attack technique applied on COTS UASs that operate in the 2.4 GHz and 5 GHz WiFi frequency bands. The results from the experiments revealed (1) the physical behavior of the adversarial UAS upon a successful CyC-UAS attack, (2) the range limitations of the CyC-UAS prototype, and (3) the transmission power and energy requirement for the CyC-UAS. This information was essential for the development of the CyC-UAS simulation model.
Given the system description and physical behavior of the CyC-UAS, two feasible CONOP schemes were investigated, including defensive deployment and aggressive deployment. In the defensive deployment CONOP, the CyC-UAS is used to defend against provocative adversarial UASs on stationary or mobile infrastructure. In the aggressive deployment CONOP, the CyC-UAS achieves the ability to maneuver in three dimensions to enable the CyC-UAS to be able to operate as the aggressor in an attempt to seek, locate, and mitigate potential adversarial UASs.
A simulation model to mimic the proposed defensive deployment CONOP was developed and exercised. The simulation model was modeled based upon the information attained from the experiments and the physical responses gathered based on the deauthentication cyber-attack technique. To simulate the responsiveness of the CyC-UAS based on a swarm attack, the group of adversarial UASs were represented by a salvo in the simulation. The result from the simulation runs revealed the estimated number of adversarial UASs that the CyC-UAS was capable of eliminating, as well as the estimated energy consumed during the C-UAS operation.
Energy efficiency analysis of the CyC-UAS was achieved through the comparison of energy consumption between CyC-UAS and other popular existing C-UAS techniques, such as the RF jamming method. The comparison between the CyC-UAS prototype and the EAGLE108 showed that CyC-UAS achieved significant energy-saving as compared to the conventional RF jamming method.

7.1. Recommendations

The results attained through (1) review of the existing literature, (2) conduct of experiments, (3) simulations, and (4) comparison of energy requirements and performance between C-UAS techniques validate the concept and effectiveness of the application of cyber-attacks in the C-UAS domain. The CyC-UAS concept demonstrates a high level of potential that may supersede some conventional C-UAS techniques, specifically in the domain of energy-saving. Therefore, it is recommended to continue research and development efforts on the application of cyber-attacks in the C-UAS domain to maximize its potential in C-UAS operation.

7.2. Future Work

To further enhance the realism and the effectiveness of CyC-UAS operation presented in this article, it is recommended to (1) enhance the existing simulation model as well as to (2) integrate the CyC-UAS concept with other existing technologies.

7.2.1. Simulation of CyC-UAS Performance with Differing or Variable Traversing Speed of Adversarial UASs

To simplify the current simulation model in this article, it was assumed that all the simulated adversarial UASs traverse towards the target at a constant speed. To increase the realism of the simulation model, it is recommended to model the speed of the adversarial UASs traversing towards the target to be at (1) different and (2) variable speeds.

7.2.2. Creation of a C2 Network to Link Multiple CyC-UAS Systems during C-UAS Operation

The intent of linking multiple CyC-UAS is to provide stakeholders with a holistic overview of the battle environment. This application is essential in the event of a concurrent attack by multiple UASs. The creation of a simulation model is recommended to simulate the integration of a C2 network and the CyC-UAS systems to gain insights into the capability and limitations of the system.

7.2.3. Integration of CyC-UAS with FHSS System

Existing commercial UASs that utilize the WiFi frequency bands (2.4 GHz and 5 GHz) are extremely vulnerable to CyC-UAS attack. Therefore, the manufacturers of commercial UASs are moving towards adopting FHSS protocols as part of the transmission schemes. It is recommended to explore existing FHSS decoding schemes and integrate them with CyC-UAS techniques.

Author Contributions

Conceptualization, C.H.L., D.L.V.B. and B.H.; methodology, C.H.L.; software, C.H.L.; validation, C.H.L.; formal analysis, C.H.L.; investigation, C.H.L.; resources, D.L.V.B. and B.H.; data curation, C.H.L. and C.T.; writing—original draft preparation, C.H.L.; writing—review and editing, C.H.L., C.T., D.L.V.B. and B.H.; visualization, C.H.L.; supervision, D.L.V.B. and B.H.; project administration, D.L.V.B. and B.H.; funding acquisition, D.L.V.B. and B.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the DASN RDA Operational Energy Office.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Please contact the authors for data.

Acknowledgments

Any opinions or findings of this work are the responsibility of the authors, and do not necessarily reflect the views of the U.S. Department of Defense, the Singapore Armed Forces, or any other organizations. Approved for public release; distribution is unlimited.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Matić, V.; Kosjer, V.; Lebl, A.; Pavić, B.; Radivojević, J. Methods for Drone Detection and Jamming. In Proceedings of the 10th International Conference on Information Society and Technology (ICIST), Kopaonik, Serbia, 7–10 March 2021; pp. 16–21. [Google Scholar]
  2. Britta Hale, D.V.B. White Paper: Counter-UAV Cyberattack Hijacking for Counter-Unmanned System Power Efficiency; Naval Postgraduate School: Monterey, CA, USA, 2021. [Google Scholar]
  3. Thiessen, C.; Van Bossuyt, D.L.; Hale, B. Reducing Asymmetry in Countering Unmanned Aerial Systems. In Proceedings of the Nineteenth Annual Acquisition Research Symposium, Acquisition Research Program, Monterey, CA, USA, 11–12 May 2022. [Google Scholar]
  4. Lykou, G.; Moustakas, D.; Gritzalis, D. Defending airports from UAS: A survey on cyber-attacks and counter-drone sensing technologies. Sensors 2020, 20, 3537. [Google Scholar] [CrossRef] [PubMed]
  5. Wang, J.; Liu, Y.; Song, H. Counter-unmanned aircraft system (s)(C-UAS): State of the art, challenges, and future trends. IEEE Aerosp. Electron. Syst. Mag. 2021, 36, 4–29. [Google Scholar] [CrossRef]
  6. National Council of Statewide Interoperability Coordinators. Radio Frequency Interference Best Practices Guidebook; Cybersecurity and Infrastructure Security Agency: Seattle, WA, USA, 2020. Available online: https://www.cisa.gov/sites/default/files/publications/safecom-ncswic_rf_interference_best_practices_guidebook_2.7.20_-_final_508c.pdf (accessed on 3 March 2022).
  7. Hale, B.; Van Bossuyt, D.L.; Papakonstantinou, N.; O’Halloran, B. A Zero-Trust Methodology for Security of Complex Systems with Machine Learning Components. In Proceedings of the International Design Engineering Technical Conferences and Computers and Information in Engineering Conference, Virtual, 17–19 August 2021; Volume 85376, p. V002T02A067. [Google Scholar]
  8. Javaid, A.Y.; Sun, W.; Devabhaktuni, V.K.; Alam, M. Cyber security threat analysis and modeling of an unmanned aerial vehicle system. In Proceedings of the 2012 IEEE Conference on Technologies for Homeland Security (HST), Waltham, MA, USA, 13–15 November 2012; pp. 585–590. [Google Scholar] [CrossRef]
  9. He, D.; Chan, S.; Guizani, M. Communication Security of Unmanned Aerial Vehicles. IEEE Wirel. Commun. 2017, 24, 134–139. [Google Scholar] [CrossRef]
  10. Thiessen, C. Redesigning the Counter Unmanned Systems Architecture. Master’s Thesis, Naval Postgraduate School, Monterey, CA, USA, 2022. [Google Scholar]
  11. Colton, J. The Problems and Limitations of RF Jammers for Stopping Rogue Drones. 2019. Available online: https://fortemtech.com/blog/discussions/2019/03/26/problems-and-limitations-of-rf-jammers.html (accessed on 26 March 2019).
  12. Hazelton, J.L. Drones: What are they good for? Army War Coll. Q. Parameters 2013, 43, 6. [Google Scholar] [CrossRef]
  13. Gupta, S.G.; Ghonge, D.; Jawandhiya, P.M. Review of unmanned aircraft system (UAS). Int. J. Adv. Res. Comput. Eng. Technol. (IJARCET) 2013, 2, 1646–1658. [Google Scholar] [CrossRef]
  14. Lee, E.B.K.; Van Bossuyt, D.L.; Bickford, J.F. Digital Twin-Enabled Decision Support in Mission Engineering and Route Planning. Systems 2021, 9, 82. [Google Scholar] [CrossRef]
  15. Stulberg, A.N. Managing the unmanned revolution in the US Air Force. Orbis 2007, 51, 251–265. [Google Scholar] [CrossRef]
  16. Etzioni, A. The Great Drone Debate. Military Review, March–April. 2013. Available online: https://ssrn.com/abstract=2274211 (accessed on 15 December 2021).
  17. Analytica, O. Russia will use Ukraine drone strike to raise pressure. Emerald Expert Brief. 2021. [Google Scholar] [CrossRef]
  18. Drone Technology Uses and Applications for Commercial, Industrial and Military Drones in 2021 and the Future. 2021. Available online: https://www.businessinsider.com/drone-technology-uses-applications/ (accessed on 12 January 2021).
  19. Insurance Industry Drone Use Is Flying Higher and Further. 2018. Available online: https://www2.deloitte.com/us/en/pages/financial-services/articles/infocus-drone-use-by-insurance-industry-flying-higher-farther.html (accessed on 11 April 2018).
  20. The Use of Drones in Agriculture Today. 2021. Available online: https://enterprise-insights.dji.com/blog/drones-in-agriculture#:~:text=Agriculture%20drones%20can%20be%20used,quality%2C%20and%20increased%20yield%20rate (accessed on 18 September 2021).
  21. Cohn, P.; Green, A.; Langstaff, M.; Roller, M. Commercial Drones Are Here: The Future of Unmanned Aerial Systems; Capital Projects & Infrastructure; McKinsey & Company: San Francisco, CA, USA, 2017. [Google Scholar]
  22. Doan, D. Commercial off the Shelf (COTS) Security Issues and Approaches; Technical Report; Naval Postgraduate School: Monterey, CA, USA, 2006. [Google Scholar]
  23. O’Malley, J. The no drone zone. Eng. Technol. 2019, 14, 34–38. [Google Scholar] [CrossRef]
  24. Almohammad, A.; Speckhard, A. ISIS Drones: Evolution, Leadership, Bases, Operations and Logistics; The International Center for the Study of Violent Extremism: Washington, DC, USA, 2017; Volume 5. [Google Scholar]
  25. Use of Weaponized Drones by ISIS Spurs Terrorism Fears. 2017. Available online: https://www.washingtonpost.com/world/national-security/use-of-weaponized-drones-by-isis-spurs-terrorism-fears/2017/02/21/9d83d51e-f382-11e6-8d72-263470bf0401_story.html (accessed on 21 February 2017).
  26. Golphin, A.N., III; Offord, B.D. Counter-Unmanned Aerial Systems (C-UAS) Interoperability in the Global Geopolitical Environment. Master’s Thesis, Naval Postgraduate School, Monterey, CA, USA, 2021. [Google Scholar]
  27. Arteche, D.; Chivers, K.; Howard, B.; Long, T.; Merriman, W.; Padilla, A.; Pinto, A.; Smith, S.; Thoma, V. Drone Defense System Architecture for US Navy Strategic Facilities; Technical Report; Naval Postgraduate School: Monterey, CA, USA, 2017. [Google Scholar]
  28. Colomina, I.; Molina, P. Unmanned aerial systems for photogrammetry and remote sensing: A review. ISPRS J. Photogramm. Remote Sens. 2014, 92, 79–97. [Google Scholar] [CrossRef] [Green Version]
  29. Tan, C.S.; Van Bossuyt, D.L.; Hale, B. System Analysis of Counter-Unmanned Aerial Systems Kill Chain in an Operational Environment. Systems 2021, 9, 79. [Google Scholar] [CrossRef]
  30. Rath, M.; Darwish, A.; Pati, B.; Pattanayak, B.K.; Panigrahi, C.R. Swarm intelligence as a solution for technological problems associated with Internet of Things. In Swarm Intelligence for Resource Management in Internet of Things; Elsevier: Amsterdam, The Netherlands, 2020; pp. 21–45. [Google Scholar]
  31. Campion, M.; Ranganathan, P.; Faruque, S. UAV swarm communication and control architectures: A review. J. Unmanned Veh. Syst. 2018, 7, 93–106. [Google Scholar] [CrossRef]
  32. Beaudoin, L.; Gademer, A.; Avanthey, L.; Germain, V.; Vittori, V. Potential Threats of UAS Swarms and the Countermeasure’s Need. In Proceedings of the European Conference on Information Warfare and Security (ECIW), Tallinn, Estonia, 7–8 July 2011. [Google Scholar]
  33. Schranz, M.; Umlauft, M.; Sende, M.; Elmenreich, W. Swarm robotic behaviors and current applications. Front. Robot. AI 2020, 7, 36. [Google Scholar] [CrossRef] [Green Version]
  34. la Cour-Harbo, A. Mass threshold for ‘harmless’ drones. Int. J. Micro Air Veh. 2017, 9, 77–92. [Google Scholar] [CrossRef] [Green Version]
  35. Bhargav Patel, D.R. Counter-Unmanned Aircraft Systems Technology Guide; National Urban Security Technology Laboratory: Nova Iorque, NY, USA, 2019.
  36. Poitevin, P.; Pelletier, M.; Lamontagne, P. Challenges in detecting UAS with radar. In Proceedings of the 2017 International Carnahan Conference on Security Technology (ICCST), Madrid, Spain, 23–26 October 2017; pp. 1–6. [Google Scholar]
  37. Chiper, F.L.; Martian, A.; Vladeanu, C.; Marghescu, I.; Craciunescu, R.; Fratu, O. Drone Detection and Defense Systems: Survey and a Software-Defined Radio-Based Solution. Sensors 2022, 22, 1453. [Google Scholar] [CrossRef]
  38. Yaacoub, J.P.; Noura, H.; Salman, O.; Chehab, A. Security analysis of drones systems: Attacks, limitations, and recommendations. Internet Things 2020, 11, 100218. [Google Scholar] [CrossRef]
  39. Jang, S.W.; Kim, J.W. Survey of electro-optical infrared sensor for UAV. Curr. Ind. Technol. Trends Aerosp. 2008, 6, 124–134. [Google Scholar]
  40. Sedunov, A.; Sutin, A.; Sedunov, N.; Salloum, H.; Yakubovskiy, A.; Masters, D. Passive acoustic system for tracking low-flying aircraft. IET Radar Sonar Navig. 2016, 10, 1561–1568. [Google Scholar] [CrossRef]
  41. Lonstein, W. C-UAS Regulation, Legislation, Litigation from a Global Perspective. In Counter Unmanned Aircraft Systems Technologies and Operations; Nichols, R.K., Ed.; New Prairie Press: Salina, KS, USA, 2020. [Google Scholar]
  42. Atta, W.M.S.A. Improved Jamming-Resistant Frequency Hopping Spread Spectrum Systems. Ph.D. Thesis, Carleton University, Ottawa, ON, Canada, 2014. [Google Scholar]
  43. Castrillo, V.U.; Manco, A.; Pascarella, D.; Gigante, G. A Review of Counter-UAS Technologies for Cooperative Defensive Teams of Drones. Drones 2022, 6, 65. [Google Scholar] [CrossRef]
  44. Paul, C.; Clarke, C.P.; Triezenberg, B.L.; Manheim, D.; Wilson, B. Improving C2 and Situational Awareness for Operations in and through the Information Environment; Technical Report; Rand National Defense Research Institute: Santa Monica, CA, USA, 2018. [Google Scholar]
  45. Farlík, J.; Gacho, L. Researching UAV Threat–New Challenges. In Proceedings of the 2021 International Conference on Military Technologies (ICMT), Brno, Czech Republic, 8–11 June 2021; pp. 1–6. [Google Scholar]
  46. Best, K.L.; Schmid, J.; Tierney, S.; Awan, J.; Beyene, N.M.; Holliday, M.A.; Khan, R.; Lee, K. How to Analyze the Cyber Threat from Drones: Background, Analysis Frameworks, and Analysis Tools; Technical Report; Rand Arroyo Center: Santa Monica, CA, USA, 2020. [Google Scholar]
  47. Bonilla, C.A.T.; Parra, O.J.S.; Forero, J.H.D. Common security attacks on drones. Int. J. Appl. Eng. Res. 2018, 13, 4982–4988. [Google Scholar]
  48. Obaid, H.S.; Abeed, E.H. Dos and DDoS attacks at OSI layers. Int. J. Multidiscip. Res. Publ. 2020, 2, 1–9. [Google Scholar]
  49. Lau, F.; Rubin, S.H.; Smith, M.H.; Trajkovic, L. Distributed denial of service attacks. In Proceedings of the SMC 2000 Conference Proceedings, 2000 IEEE International Conference on Systems, Man and Cybernetics: ‘Cybernetics Evolving to Systems, Humans, Organizations, and Their Complex Interactions’ (Cat. No. 0), Nashville, TN, USA, 8–11 October 2000; Volume 3, pp. 2275–2280. [Google Scholar]
  50. Mallikarjunan, K.N.; Muthupriya, K.; Shalinie, S.M. A survey of distributed denial of service attack. In Proceedings of the 2016 10th International Conference on Intelligent Systems and Control (ISCO), Coimbatore, India, 7–8 January 2016; pp. 1–6. [Google Scholar]
  51. Giordan, D.; Adams, M.S.; Aicardi, I.; Alicandro, M.; Allasia, P.; Baldo, M.; De Berardinis, P.; Dominici, D.; Godone, D.; Hobbs, P.; et al. The use of unmanned aerial vehicles (UAVs) for engineering geology applications. Bull. Eng. Geol. Environ. 2020, 79, 3437–3481. [Google Scholar] [CrossRef] [Green Version]
  52. Pelechrinis, K.; Iliofotou, M.; Krishnamurthy, S.V. Denial of service attacks in wireless networks: The case of jammers. IEEE Commun. Surv. Tutor. 2010, 13, 245–257. [Google Scholar] [CrossRef]
  53. Vasconcelos, G.; Carrijo, G.; Miani, R.; Souza, J.; Guizilini, V. The impact of DoS attacks on the AR. Drone 2.0. In Proceedings of the 2016 XIII Latin American Robotics Symposium and IV Brazilian Robotics Symposium (LARS/SBR), Recife, Brazil, 8–12 October 2016; pp. 127–132. [Google Scholar]
  54. Xiaoming, L.; Sejdini, V.; Chowdhury, H. Denial of Service (Dos) Attack with Udp Flood; School of Computer Science, University of Windsor: Windsor, ON, Canada, 2010. [Google Scholar]
  55. de Carvalho Bertoli, G.; Pereira, L.A.; Saotome, O. Classification of Denial of Service Attacks on Wi-Fi-based Unmanned Aerial Vehicle. In Proceedings of the 2021 10th Latin-American Symposium on Dependable Computing (LADC), Florianópolis, Brazil, 22–26 November 2021; pp. 1–6. [Google Scholar]
  56. Hsu, F.H.; Hwang, Y.L.; Tsai, C.Y.; Cai, W.T.; Lee, C.H.; Chang, K. TRAP: A three-way handshake server for TCP connection establishment. Appl. Sci. 2016, 6, 358. [Google Scholar] [CrossRef]
  57. Bogdanoski, M.; Suminoski, T.; Risteski, A. TCP-SYN Flooding Attack in Wireless Networks. In Proceedings of the Conference: Innovations on Communication Theory, INCT, Istanbul, Turkey, 15–17 October 2012. [Google Scholar]
  58. Vasconcelos, G.; Miani, R.S.; Guizilini, V.C.; Souza, J.R. Evaluation of dos attacks on commercial Wi-Fi-based UAVs. Int. J. Commun. Netw. Inf. Secur. 2019, 11, 212–223. [Google Scholar] [CrossRef]
  59. Wynekoop, J. Media Access Control Protocol. In Encyclopedia of Information Systems; Bidgoli, H., Ed.; Elsevier: Amsterdam, The Netherlands, 2003; pp. 91–102. ISBN 9780122272400. [Google Scholar] [CrossRef]
  60. Bellardo, J.; Savage, S. 802.11 {Denial-of-Service} Attacks: Real Vulnerabilities and Practical Solutions. In Proceedings of the 12th USENIX Security Symposium (USENIX Security 03), Washington, DC, USA, 4–8 August 2003. [Google Scholar]
  61. Westerlund, O.; Asif, R. Drone hacking with raspberry-pi 3 and wifi pineapple: Security and privacy threats for the internet-of-things. In Proceedings of the 2019 1st International Conference on Unmanned Vehicle Systems-Oman (UVS), Muscat, Oman, 5–7 February 2019; pp. 1–10. [Google Scholar]
  62. Dobrokhodov, V.; Jones, K.; Dillard, C.; Kaminer, I. Aqua-Quad-solar powered, long endurance, hybrid mobile vehicle for persistent surface and underwater reconnaissance, part II—Onboard intelligence. In Proceedings of the OCEANS 2016 MTS/IEEE Monterey, Monterey, CA, USA, 19–23 September 2016; pp. 1–9. [Google Scholar] [CrossRef] [Green Version]
  63. ExtendSim. ExtendSim10. Available online: https://extendsim.com/ (accessed on 20 March 2022).
  64. Eagle 108 Drone Jammer: Drone Jammer & Detector. 2018. Available online: https://phantom-technologies.com/eagle108-drone-detection-jamming-system/ (accessed on 26 March 2018).
  65. Neukirchen, H. Power Consumption of Raspberry Pi 4 versus Intel J4105 System. Available online: https://uni.hi.is/helmut/2021/06/07/power-consumption-of-raspberry-pi-4-versus-intel-j4105-system/ (accessed on 25 July 2022).
Figure 1. C-UAS kill-chain [35].
Figure 1. C-UAS kill-chain [35].
Drones 06 00198 g001
Figure 2. C-UAS network [44].
Figure 2. C-UAS network [44].
Drones 06 00198 g002
Figure 3. TCP “3-way handshake”.
Figure 3. TCP “3-way handshake”.
Drones 06 00198 g003
Figure 4. CyC-UAS hardware prototype.
Figure 4. CyC-UAS hardware prototype.
Drones 06 00198 g004
Figure 5. CyC-UAS and adversarial UAS at stationary positions.
Figure 5. CyC-UAS and adversarial UAS at stationary positions.
Drones 06 00198 g005
Figure 6. C-UAS at stationary position and adversarial UAS in motion.
Figure 6. C-UAS at stationary position and adversarial UAS in motion.
Drones 06 00198 g006
Figure 7. CONOPS of stationary defensive deployment of CyC-UAS to protect fixed infrastructure.
Figure 7. CONOPS of stationary defensive deployment of CyC-UAS to protect fixed infrastructure.
Drones 06 00198 g007
Figure 8. CONOPS of ground mobile defensive deployment of CyC-UAS to protect vehicles and civilians.
Figure 8. CONOPS of ground mobile defensive deployment of CyC-UAS to protect vehicles and civilians.
Drones 06 00198 g008
Figure 9. CONOPS of aggressive deployment of CyC-UAS to project protection against adversarial UASs beyond fixed or mobile CyC-UAS platforms.
Figure 9. CONOPS of aggressive deployment of CyC-UAS to project protection against adversarial UASs beyond fixed or mobile CyC-UAS platforms.
Drones 06 00198 g009
Figure 10. CyC-UAS operational scenario.
Figure 10. CyC-UAS operational scenario.
Drones 06 00198 g010
Figure 11. Zones of area of operations.
Figure 11. Zones of area of operations.
Drones 06 00198 g011
Figure 12. Adversarial UAS traversing detection region.
Figure 12. Adversarial UAS traversing detection region.
Drones 06 00198 g012
Figure 13. Sequence of activities and decision points for CyC-UAS upon detection of an adversarial UAS.
Figure 13. Sequence of activities and decision points for CyC-UAS upon detection of an adversarial UAS.
Drones 06 00198 g013
Table 1. UAS groupings based on weight, operating altitude, and top speed. Source: [27].
Table 1. UAS groupings based on weight, operating altitude, and top speed. Source: [27].
UAS GroupWeight Range (Lb.) MGTOWNominal Operating AltitudeSpeed (Knots)Representation UAS
Group 10–20Less than 1200 above ground level (AGL)100Raven (RQ-11), WASP DJI Phantom, Solo, Typhoon H, Ghostdrone 2.0
Group 221–55Less than 3500 AGLLess than 250ScanEagle
Group 3Less than 1320Less than flight level (FL) 180Less than 250Shadow (RQ-7B)
Tier II/STUAS
Group 4More than 1320Less than flight level (FL) 180AnyFire Scout (MQ-8B, RQ-8B), Predator (MQ-1A/B), Sky Warrior ERMP (MQ-1C)
Group 5More than 1320More than FL 180AnyReaper (MQ-9A), Global Hawk (RQ-4), BAMS (RQ-4N)
Table 2. Types of UAS payload-enabled capabilities. Source: [29].
Table 2. Types of UAS payload-enabled capabilities. Source: [29].
TypeCapabilities
Non-Sensing Payload
Payload ReleaseThe payload is carried to a certain altitude and is released upon hovering above the target.
KamikazeBoth the payload and UAS crash into the target.
Sensing Payload
Electro-OpticImagery and video recording functions to support ISR operations.
Light Detection and Ranging (LIDAR)The pulsing of a laser that enables distance measurements.
Countermeasure Payload
RF JammerThe payload overloads sensor and RF control inputs which causes disruption to operations.
SpoofersThe spoofing capability payload disrupts navigational or command and control receiver systems, such as those that rely on Global Navigation Satellite System (GNSS), for instance.
Table 3. “Detection”, “locate”, and “tracking” techniques.
Table 3. “Detection”, “locate”, and “tracking” techniques.
TechniquesCapabilitiesLimitations
RadarThe radar sensor is capable of detecting a UAS if the UAS is within the range of the radar sensor. This is achieved through the receipt of reflected pulses of RF energy from the UAS. Additional information about the UAS, such as the location and the velocity of the UAS, can also be obtained through the radar sensor. In advanced radar sensors, “tracking” the location and “classifying” the type of UAS is achievable through advanced signal processing algorithms.Due to the “small” radar-cross-section of some COTS Groups 1 and 2 UASs, detection and tracking remain a challenge [36]. The ability to accurately “detect” and “track” a small target could be degraded due to unfavorable weather conditions such as the effect of rainfall.
Radio FrequencyRF sensors are capable of detecting the frequencies transmitted by other telecommunication devices in the RF spectrum. By integrating the RF sensor with other UAS software algorithms and devices, the system is able to differentiate between a UAS and other RF devices. Therefore, detection of a UAS can be achieved.Many advanced UASs have recently adopted frequency-hopping-spread spectrum (FHSS) techniques instead of using a single set frequency for communications [37]. This approach has added additional complexity for the RF detection sensor to effectively determine transmitting frequencies and the sequence of transmission of a UAS using FHSS. RF detection sensors can also be less effective in crowded RF environments due to other RF transmitting devices [38].
Electro-Optical (EO) and Infrared (IR) CamerasAn EO/IR sensor is capable of capturing images during the day and night using visible and infrared sensors. An EO/IR sensor is usually coupled with computer vision algorithms to differentiate between a UAS and other objects.EO/IR detection sensors can consume large amounts of electrical power due to the nature of the sensors used. The cost to include EO/IR sensors in the system is much higher as compared to other existing UAS detection systems. This sensor is also limited by range, given the nature of the sensors [39].
Acoustic SensorAcoustic sensors are capable of detecting sound emitted by an object of interest. Coupling an acoustic sensor with UAS audio comparison algorithms, detection of a UAS is achievable by matching the detected sound with the sound recorded in existing databases.The detection range of acoustic detection sensors is negatively affected if the surrounding environment is noisy, such as a densely populated area or an environment with high winds condition [40].
Table 4. List of non-kinetic mitigation measures.
Table 4. List of non-kinetic mitigation measures.
TechniquesCapabilitiesLimitations
Frequency JammingA frequency jammer transmits large amounts of electrical power over a range of predefined RF frequencies to interfere with and disrupt the communication link between the UAS and the ground control station over a period of time. This action forces the UAS to trigger the “return home” algorithm or to perform an emergency landing based on the default UAS safety protocol.Typical RF jammers consume large amounts of electrical power. To meet this requirement, RF jammers are typically bulky due to the heavy and large electronic components used. This restricts the ease of deployability of the device. Jamming on a single frequency may not be effective to counter UAS operations if the UAS uses FHSS [42]. In addition, other friendly communication devices operating at the jammed frequency may also be affected [11].
Global Navigation Satellite System (GNSS) JammingThe GNSS jamming technique attempts to disrupt the GPS communication link between the UAS and GPS satellites.This technique may not be effective for UASs that do not require GPS for navigation.
GNSS SpoofingThe GNSS spoofing technique enables “impersonation” by feeding the UAS with false navigation information and then eventually taking over the role as the host of the UAS for control.This method may be ineffective with adversarial UASs equipped with inertial measurement unit sensors. It is not suitable for use in places where satellite navigation is required by other systems [43].
Table 5. List of kinetic mitigation measures.
Table 5. List of kinetic mitigation measures.
TechniquesCapabilitiesLimitations
Net CaptureThis technique adopts the concept of a “firing gun”. Upon triggering of the firing gun, netting embedded within the weapon is deployed to capture the UAS. The  firing gun can be deployed on a UAS or mounted on a handheld device.This capturing device needs to attain close enough range to the adversarial UAS in order to be effective [43].
Directional Electromagnetic Pulse (EMP)This technique uses an electromagnetic pulse to damage onboard radio electronic system on the UAS. The directional EMP adopts the similar concept of a “firing gun” and can be deployed on a handheld device.Since EMP at different frequencies requires different transmission distances, the EMP method to take down a UAS may not be effective if the required distance is not met, even though an adversary UAS is detected [5].
Table 6. List of cyber-attack techniques for CyC-UAS operation.
Table 6. List of cyber-attack techniques for CyC-UAS operation.
TechniquesCapabilitiesLimitations
User Datagram Protocol Flood AttackEasy to implement since the communication between the CyC-UAS and adversarial UAS is connectionless and session-less.CyC-UAS gains limited access to the adversarial UAS since the connection is connectionless. For example, CyC-UAS is unable to take over control or to intercept information transmitted by the adversarial UAS.
TCP SYN Flood attackWith the IP address of a particular adversarial UAS known, a dedicated TCP/SYN flood attack can be performed on a specific adversarial UAS.The complexity of a TCP/SYN flood attack is relatively higher as additional algorithm must be integrated within the CyC-UAS to identify the IP address of the desired adversarial UAS. This may result in higher processing time during the C-UAS process.
Deauthentication AttackEasy to implement since the information on MAC address of the adversarial UAS can be obtained in the wireless network.This attack is effective only against adversarial UASs that use wireless access points.
Table 7. List of equipment and roles.
Table 7. List of equipment and roles.
EquipmentRoles in Experiment
UASsParrot Bebop Drones 06 00198 i001Adversarial UAS.
Skydio 2+ Drones 06 00198 i002Adversarial UAS.
AquaQuad Drones 06 00198 i003Friendly UAS used as mobile C-UAS platform (to be integrated with Raspberry Pi 4 and WiFi antenna).
Raspberry Pi 4 Model B + WiFi Network Interface Card (Alpha AWUS036ACH) Drones 06 00198 i004C-UAS (deauthentication attack source code embedded in Raspberry Pi 4.)
Multimeter–AiLi UM25C USB Drones 06 00198 i005Integrated onto Raspberry Pi 4 to collect electrical power readings (voltage and current).
Smart phone Drones 06 00198 i006Software applications for the Parrot Bebop and Skydio2+ to be installed onto smart phone devices to perform the role of ground control station (GCS) of adversarial UAS and mobile C-UAS, respectively.
Table 8. CyC-UAS and adversarial UAS parameters.
Table 8. CyC-UAS and adversarial UAS parameters.
C-UAS Parameters
Maximum detection range:250 m
Time to detect and neutralize target:Log-normal distribution (mean = 15 s, Std = 2 s)
Probability of success for detect and attack actions for 1× adversarial UAS:0.8
Power consumption to detect and attack 1× adversarial UAS:1.1 W
Adversarial UAS Parameters
Adversarial UAS traveling speed:30 km/h
Table 9. Metrics of analysis for the CyC-UAS system.
Table 9. Metrics of analysis for the CyC-UAS system.
MetricsDescription
# of adversarial UASs neutralizedThe primary objective of the C-UAS system was to prevent the intrusion of adversarial UASs entering the protected area. To achieve this objective, the C-UAS system must first detect and then subsequently neutralize the adversarial UASs.
# of adversarial UAS penetrations into protected areaIt is assumed that an adversarial UAS has successfully penetrated the protected area if the adversarial UAS was not neutralized by the C-UAS.
# Accumulated energy consumed by C-UASThe power consumed by the C-UAS during the entire detection and attack phases is accumulated and recorded.
# Accumulated C-UAS operating period (s)The overall time taken for C-UAS operations is recorded.
Table 10. Metrics and corresponding results.
Table 10. Metrics and corresponding results.
# of Adversarial UASs in a Single Swarm Attack
8101214
# of adversarial UASs neutralized8999
# of adversarial UASs penetrating protected area0135
# Accumulated energy consumed by C-UAS (W/h)0.03420.03970.03850.0409
# Accumulated C-UAS operating period (s)56656367
Table 11. Average accumulated energy consumed and operating period.
Table 11. Average accumulated energy consumed and operating period.
Average Energy and Time Consumed for 9 Adversarial UASs# Adversarial UASs in a Single Swarm Attack
101214
# Average accumulated energy consumed by C-UAS (W/h)0.0397
# Average accumulated C-UAS operating period (s)65.00
Table 12. EAGLE 108 system specifications.
Table 12. EAGLE 108 system specifications.
Existing ProductSystem DescriptionTechnical Specifications
EAGLE108–Manufactured by PHANTOM TECHNOLOGIES LTD [64]- EAGLE108 enables consistent detection and tracking of a UAS given a specified range.- Output transmission power: 375 W.
Drones 06 00198 i007- The EAGLE108 neutralizes the adversarial UASs by jamming the UAS downlink signal.- Detection and mitigation range: 1000 m
- Assets deployment: fixed installation- RF jamming capability: WiFi signals (2.4 GHz and 5.8 GHz).
- Time taken from detection to mitigation of adversarial UAS: estimated 15 s.
Table 13. Estimated power and energy consumption at 250 m.
Table 13. Estimated power and energy consumption at 250 m.
Power and Energy Consumption to Engage One Adversarial UAS at 250 mCyC-UAS PrototypeEAGLE108
Power consumed for mitigation (W)1.1375
Energy consumed for mitigation (W/h)0.004581.5625
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Lee, C.H.; Thiessen, C.; Van Bossuyt, D.L.; Hale, B. A Systems Analysis of Energy Usage and Effectiveness of a Counter-Unmanned Aerial System Using a Cyber-Attack Approach. Drones 2022, 6, 198. https://doi.org/10.3390/drones6080198

AMA Style

Lee CH, Thiessen C, Van Bossuyt DL, Hale B. A Systems Analysis of Energy Usage and Effectiveness of a Counter-Unmanned Aerial System Using a Cyber-Attack Approach. Drones. 2022; 6(8):198. https://doi.org/10.3390/drones6080198

Chicago/Turabian Style

Lee, Chee Hoe, Christian Thiessen, Douglas L. Van Bossuyt, and Britta Hale. 2022. "A Systems Analysis of Energy Usage and Effectiveness of a Counter-Unmanned Aerial System Using a Cyber-Attack Approach" Drones 6, no. 8: 198. https://doi.org/10.3390/drones6080198

Article Metrics

Back to TopTop