Proceedings of the 20th International Workshop on Mobile Computing Systems and Applications 2019
DOI: 10.1145/3301293.3302370
|View full text |Cite
|
Sign up to set email alerts
|

Regulating Drones in Restricted Spaces

Abstract: Commercial and end-user drones come equipped with a wide array of sensors. Unregulated use of such drones in public airspaces poses a serious threat to the privacy of citizens. We make the case for restricted spaces for drones, which are geographic areas for which a host can specify its privacy policies. Guest drones must prove to the host that they are in compliance with the host's policies before entering the restricted space. We then make the case for an information-flow control-based policy enforcement fra… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
6
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
6
1
1

Relationship

2
6

Authors

Journals

citations
Cited by 8 publications
(6 citation statements)
references
References 18 publications
(16 reference statements)
0
6
0
Order By: Relevance
“…Localities in a city may likewise identify drone lanes that border public spaces at a comfortable distance away from private homes. These policies have been discussed in prior work [48,83], but are by no means a comprehensive listing of policies that Privaros can enforce. Hosts may choose different combinations of these or other policies to enforce in their airspaces.…”
Section: Drone Fleet Operatormentioning
confidence: 99%
“…Localities in a city may likewise identify drone lanes that border public spaces at a comfortable distance away from private homes. These policies have been discussed in prior work [48,83], but are by no means a comprehensive listing of policies that Privaros can enforce. Hosts may choose different combinations of these or other policies to enforce in their airspaces.…”
Section: Drone Fleet Operatormentioning
confidence: 99%
“…Few attempts exist to provide secure extensions for MQTT [50], but none of them rely on TEEs. Despite, TEEs (and in particular TRUSTZONE) are used in several different domains, from cardiac signal processing over untrusted clouds [48] to control-based TRUSTZONE policy framework for air drones [57]. For the sake of conciseness, we shortly review secure messaging libraries on top of TEEs, as well as presenting a short survey of different usages of TEEs.…”
Section: Related Workmentioning
confidence: 99%
“…These policies have been discussed in prior work [64,36], but are by no means a comprehensive listing of policies that Privaros can enforce. AliDrone [36] enforces UseDroneLanes by providing proof-of-alibi; it securely logs GPS coordinates using trusted hardware for later verification.…”
Section: Background and Threat Modelmentioning
confidence: 99%
“…AliDrone [36] enforces UseDroneLanes by providing proof-of-alibi; it securely logs GPS coordinates using trusted hardware for later verification. Vijeev et al's [64] vision paper outlines information flow control to enforce all three policies. This paper is an in-depth exploration of Vijeev et al's approach, and presents the challenges in the design and implementation of Privaros atop ROS.…”
Section: Background and Threat Modelmentioning
confidence: 99%
See 1 more Smart Citation