Development of an algorithm with temporary cryptographic security for encrypting video stream from an unmanned aerial vehicle

Authors

DOI:

https://doi.org/10.15587/1729-4061.2025.340917

Keywords:

UAV, video data encryption, temporal cryptographic security, lightweight cryptographic algorithms, block ciphers, PRESENT

Abstract

This study considers the process that protects a video stream transmitted from the onboard video camera of an unmanned aerial vehicle (UAV) to a ground station in the front and near-front zones. The specificity of the task set is predetermined, on the one hand, by the limited computing resources of onboard equipment, which must encrypt an intensive data stream in real time, and, on the other hand, by the relatively short life span of UAV under combat conditions (especially for FPV kamikaze drones) ranging from 10 minutes to several days.

Most known works in this field consider algorithms focused on application in other settings, with the main efforts aimed at achieving maximal cryptographic security. Unlike the technological advancements highlighted in the available literature, this study has managed to solve the specified problem by taking into account its specific features and utilizing a certain trade-off between the speed and resource intensity of the algorithm, on the one hand, and its security, on the other.

The result was achieved through a detailed comparative analysis and categorization of the closest solutions in terms of characteristics, which is the largest part of the study. Based on its results, the PRESENT algorithm was chosen as the first approximation.

The proposed solution is based on the use of a modification of this algorithm reduced to 16 rounds in counter mode. Analysis of the resulting solution reveals that its cryptographic security requires more than 2 months of computational work when implementing the best attack, i.e., the security of the algorithm is reasonably acceptable.

For practical application of the theoretical results, it is necessary to carefully check the properties of the proposed solution implemented in the equipment under field conditions, as close as possible to combat operations, and, if necessary, to make the necessary adjustments

Author Biographies

Liudmyla Kovalchuk, G.E. Pukhov Institute for Modelling in Energy Engineering

Doctor of Technical Sciences, Professor

Department of Mathematical and Computer Modeling

Anatolii Davydenko, G.E. Pukhov Institute for Modelling in Energy Engineering

Doctor of Technical Sciences, Professor

Department of Mathematical Modelling and Econometrics

Tatiana Klymenko, G.E. Pukhov Institute for Modelling in Energy Engineering

Department of Scientific and Organizational

Arina Nedashkivska, National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute"

Department of Applied Mathematics

Serhii Hilgurt, G.E. Pukhov Institute for Modelling in Energy Engineering

Doctor of Technical Sciences, Senior Researcher

Department of Mathematical Modelling and Econometrics

References

  1. Cox, J., Wong, K. (2019). Predictive feedback augmentation for manual control of an unmanned aerial vehicle with latency. International Journal of Micro Air Vehicles, 11. https://doi.org/10.1177/1756829319869645
  2. Kamtam, S. B., Lu, Q., Bouali, F., Haas, O. C. L., Birrell, S. (2024). Network Latency in Teleoperation of Connected and Autonomous Vehicles: A Review of Trends, Challenges, and Mitigation Strategies. Sensors, 24 (12), 3957. https://doi.org/10.3390/s24123957
  3. ECP5/ECP5-5G. Family Table. ECP5 and ECP5-5G Device Selection Guide. Lattice Semiconductor. Available at: https://www.latticesemi.com/Products/FPGAandCPLD/ECP5
  4. Series FPGAs Data Sheet: Overview. DS180 (v2.6.1) (2020). Product Specification. AMD XILINX. Available at: https://docs.amd.com/v/u/en-US/ds180_7Series_Overview
  5. Ashrif, F. F., Sundararajan, E. A., Ahmad, R., Hasan, M. K., Yadegaridehkordi, E. (2024). Survey on the authentication and key agreement of 6LoWPAN: Open issues and future direction. Journal of Network and Computer Applications, 221, 103759. https://doi.org/10.1016/j.jnca.2023.103759
  6. Ismael, H. M., Al-Ta'i, Z. T. M. (2021). Authentication and Encryption Drone Communication by Using HIGHT Lightweight Algorithm. Turkish Journal of Computer and Mathematics Education, 12 (11), 5891–5908. Available at: https://www.researchgate.net/publication/392193717_Authentication_and_Encryption_Drone_Communication_by_Using_HIGHT_Lightweight_Algorithm
  7. Cecchinato, N., Toma, A., Drioli, C., Oliva, G., Sechi, G., Foresti, G. L. (2022). A Secure Real-time Multimedia Streaming through Robust and Lightweight AES Encryption in UAV Networks for Operational Scenarios in Military Domain. Procedia Computer Science, 205, 50–57. https://doi.org/10.1016/j.procs.2022.09.006
  8. Rahiyanath, T. Y. (2015). A Novel Architecture for Lightweight Block Cipher, Piccolo. International Journal of Research in Engineering and Technology, 04 (09), 97–103. Available at: https://ijret.org/volumes/2015v04/i09/IJRET20150409017.pdf
  9. Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J. B. et al. (2007). PRESENT: An Ultra-Lightweight Block Cipher. Cryptographic Hardware and Embedded Systems - CHES 2007, 450–466. https://doi.org/10.1007/978-3-540-74735-2_31
  10. Safronov, T. (2024). AES-256: V Ukrspecsystems rozkryly detali shyfruvannia danykh BPLA Shark. Militarnyi. Available at: https://militarnyi.com/uk/news/zahyst-danyh-vid-bpla-shark-posylyly-shyfruvannyam-aes-256/
  11. Belazi, A., Migallón, H. (2024). Drone-Captured Wildlife Data Encryption: A Hybrid 1D–2D Memory Cellular Automata Scheme with Chaotic Mapping and SHA-256. Mathematics, 12 (22), 3602. https://doi.org/10.3390/math12223602
  12. Ozmen, M. O., Yavuz, A. A. (2018). Dronecrypt - An Efficient Cryptographic Framework for Small Aerial Drones. MILCOM 2018 - 2018 IEEE Military Communications Conference (MILCOM). https://doi.org/10.1109/milcom.2018.8599784
  13. Eldeeb, H., Shehata, K., Shaker, N., Abdel Hafez, A. (2012). HANK-1, A new Efficient and Secure Block Cipher Algorithm for Limited Resources Devices. The International Conference on Electrical Engineering, 1–12. https://doi.org/10.21608/iceeng.2012.30662
  14. Bassham, L. E., Rukhin, A. L., Soto, J., Nechvatal, J. R., Smid, M. E., Barker, E. B. et al. (2010). A statistical test suite for random and pseudorandom number generators for cryptographic applications. National Institute of Standards and Technology. https://doi.org/10.6028/nist.sp.800-22r1a
  15. Ramudu, S., Shanthi, G. (2015). Implementation of an Ultra-Lightweight Block Cipher. International Journal & Magazine of Engineering, Technology, Management and Research, 2 (2), 233–242. Available at: http://www.ijmetmr.com/olfebruary2015/SriRamudu-GShanthi-39.pdf
  16. Yang, Y., Dong, H., Li, Z., Xiao, S. (2023). LWED: Lightweight white-box encryption communication system for drones over CARX algorithm. Journal of King Saud University - Computer and Information Sciences, 35 (9), 101727. https://doi.org/10.1016/j.jksuci.2023.101727
  17. Yatao, Y., Ruoqing, Z., Hui, D., Yingjie, M., Xiaowei, Z. (2023). WBZUC: novel white-box ZUC-128 stream cipher. The Journal of China Universities of Posts and Telecommunications, 78 (11), 96–106. https://doi.org/10.19682/j.cnki.1005-8885.2022.0022
  18. Hei, X., Song, B., Ling, C. (2017). SHIPHER: A new family of light-weight block ciphers based on dynamic operators. 2017 IEEE International Conference on Communications (ICC), 1–7. https://doi.org/10.1109/icc.2017.7996731
  19. Lai, X., Massey, J. L. (1991). A Proposal for a New Block Encryption Standard. Advances in Cryptology – EUROCRYPT ’90, 389–404. https://doi.org/10.1007/3-540-46877-3_35
  20. Meleshko, Y., Maidanyk, O., Sobinov, O., Mynailenko, R. (2021). A Method of Encrypting the Traffic of Quadrocopters Through an A nalog Path During Monitoring of Agricultural Ground Objects. National Interagency Scientific and Technical Collection of Works. Design, Production and Exploitation of Agricultural Machines, 51, 216–226. https://doi.org/10.32515/2414-3820.2021.51.216-226
  21. Myronchuk, K., Vatslavyk, O. (2017). Zabezpechennia peredachi danykh v BPLA. Available at: https://sci.ldubgd.edu.ua/jspui/bitstream/123456789/4474/1/Дрони-МИрончук-Вацлавик.pdf
  22. Hell, M., Johansson, T. (2010). Security Evaluation of Stream Cipher Enocoro-128v2. CRYPTREC Technical Report. Available at: https://lup.lub.lu.se/search/files/5976181/2433492.pdf
  23. Block Cipher Modes. Computer Security Resource Center. NIST. Available at: https://csrc.nist.gov/Projects/block-cipher-techniques/bcm
  24. Blondeau, C., Gérard, B. (2011). Multiple Differential Cryptanalysis: Theory and Practice. Fast Software Encryption, 35–54. https://doi.org/10.1007/978-3-642-21702-9_3
  25. Z’aba, M. R., Raddum, H., Henricksen, M., Dawson, E. (2008). Bit-Pattern Based Integral Attack. Fast Software Encryption, 363–381. https://doi.org/10.1007/978-3-540-71039-4_23
  26. Wang, M. (2008). Differential Cryptanalysis of Reduced-Round PRESENT. Progress in Cryptology – AFRICACRYPT 2008, 40–49. https://doi.org/10.1007/978-3-540-68164-9_4
Development of an algorithm with temporary cryptographic security for encrypting video stream from an unmanned aerial vehicle

Downloads

Published

2025-10-28

How to Cite

Kovalchuk, L., Davydenko, A., Klymenko, T., Nedashkivska, A., & Hilgurt, S. (2025). Development of an algorithm with temporary cryptographic security for encrypting video stream from an unmanned aerial vehicle. Eastern-European Journal of Enterprise Technologies, 5(9 (137), 41–53. https://doi.org/10.15587/1729-4061.2025.340917

Issue

Section

Information and controlling system