IoD: Sus defectos y vulnerabilidades en casos de la vida real

El objetivo de esta tesis es realizar una investigación sobre los distintos ataques realizados a drones según la clasificación sobre los distintos ataques existentes en lo que puede ser llamado IoD (Internet of Drones)

Autores:
Robles Quevedo, Carlos Eduardo
Tipo de recurso:
Trabajo de grado de pregrado
Fecha de publicación:
2022
Institución:
Universidad de los Andes
Repositorio:
Séneca: repositorio Uniandes
Idioma:
spa
eng
OAI Identifier:
oai:repositorio.uniandes.edu.co:1992/70973
Acceso en línea:
https://hdl.handle.net/1992/70973
Palabra clave:
IoD
IoT
Internet of Drones
Internet of Things
Spoofing
Jamming
Snoopy attack
Skyjet attack
Skyjack attack
Maldrone
Man-in-the-middle
Eavesdropping
Wormhole
Informacion fraudulenta
Alteracion en distancia
Piloto automático
Ataque acústico
Ingeniería
Rights
openAccess
License
CC0 1.0 Universal
id UNIANDES2_c0bdc5837efe66c4234f7783c93269ba
oai_identifier_str oai:repositorio.uniandes.edu.co:1992/70973
network_acronym_str UNIANDES2
network_name_str Séneca: repositorio Uniandes
repository_id_str
dc.title.spa.fl_str_mv IoD: Sus defectos y vulnerabilidades en casos de la vida real
title IoD: Sus defectos y vulnerabilidades en casos de la vida real
spellingShingle IoD: Sus defectos y vulnerabilidades en casos de la vida real
IoD
IoT
Internet of Drones
Internet of Things
Spoofing
Jamming
Snoopy attack
Skyjet attack
Skyjack attack
Maldrone
Man-in-the-middle
Eavesdropping
Wormhole
Informacion fraudulenta
Alteracion en distancia
Piloto automático
Ataque acústico
Ingeniería
title_short IoD: Sus defectos y vulnerabilidades en casos de la vida real
title_full IoD: Sus defectos y vulnerabilidades en casos de la vida real
title_fullStr IoD: Sus defectos y vulnerabilidades en casos de la vida real
title_full_unstemmed IoD: Sus defectos y vulnerabilidades en casos de la vida real
title_sort IoD: Sus defectos y vulnerabilidades en casos de la vida real
dc.creator.fl_str_mv Robles Quevedo, Carlos Eduardo
dc.contributor.advisor.none.fl_str_mv Donoso Meisel, Yezid Enrique
dc.contributor.author.none.fl_str_mv Robles Quevedo, Carlos Eduardo
dc.subject.keyword.eng.fl_str_mv IoD
IoT
Internet of Drones
Internet of Things
Spoofing
Jamming
Snoopy attack
Skyjet attack
Skyjack attack
Maldrone
Man-in-the-middle
Eavesdropping
Wormhole
topic IoD
IoT
Internet of Drones
Internet of Things
Spoofing
Jamming
Snoopy attack
Skyjet attack
Skyjack attack
Maldrone
Man-in-the-middle
Eavesdropping
Wormhole
Informacion fraudulenta
Alteracion en distancia
Piloto automático
Ataque acústico
Ingeniería
dc.subject.keyword.spa.fl_str_mv Informacion fraudulenta
Alteracion en distancia
Piloto automático
Ataque acústico
dc.subject.themes.none.fl_str_mv Ingeniería
description El objetivo de esta tesis es realizar una investigación sobre los distintos ataques realizados a drones según la clasificación sobre los distintos ataques existentes en lo que puede ser llamado IoD (Internet of Drones)
publishDate 2022
dc.date.issued.none.fl_str_mv 2022-07-01
dc.date.accessioned.none.fl_str_mv 2023-11-02T13:00:48Z
dc.date.available.none.fl_str_mv 2023-11-02T13:00:48Z
dc.type.none.fl_str_mv Trabajo de grado - Pregrado
dc.type.driver.none.fl_str_mv info:eu-repo/semantics/bachelorThesis
dc.type.version.none.fl_str_mv info:eu-repo/semantics/acceptedVersion
dc.type.coar.none.fl_str_mv http://purl.org/coar/resource_type/c_7a1f
dc.type.content.none.fl_str_mv Text
dc.type.redcol.none.fl_str_mv http://purl.org/redcol/resource_type/TP
format http://purl.org/coar/resource_type/c_7a1f
status_str acceptedVersion
dc.identifier.uri.none.fl_str_mv https://hdl.handle.net/1992/70973
dc.identifier.instname.none.fl_str_mv instname:Universidad de los Andes
dc.identifier.reponame.none.fl_str_mv reponame:Repositorio Institucional Séneca
dc.identifier.repourl.none.fl_str_mv repourl:https://repositorio.uniandes.edu.co/
url https://hdl.handle.net/1992/70973
identifier_str_mv instname:Universidad de los Andes
reponame:Repositorio Institucional Séneca
repourl:https://repositorio.uniandes.edu.co/
dc.language.iso.none.fl_str_mv spa
eng
language spa
eng
dc.relation.references.none.fl_str_mv Abbaspour, A., Yen, K. K., Noei, S., & Sargolzaei, A. (2016). Detection of Fault Data Injection Attack on UAV Using Adaptive Neural Network. Procedia Computer Science, 95, 193–200. https://doi.org/10.1016/j.procs.2016.09.312
Actualidad Aeroespacial. (2019, 4 julio). Un dron interrumpe durante una hora el tráfico aéreo en el aeropuerto de Francfort. https://actualidadaeroespacial.com/26764-2/
Ahmed, M., & Pathan, A. S. K. (2020). False data injection attack (FDIA): an overview and new metrics for fair evaluation of its countermeasure. Complex Adaptive Systems Modeling, 8(1). https://doi.org/10.1186/s40294-020-00070-w
Altawy, R., & Youssef, A. M. (2016). Security, Privacy, and Safety Aspects of Civilian Drones. ACM Transactions on Cyber-Physical Systems, 1(2), 1–25. https://doi.org/10.1145/3001836
Al-Turjman, F., Abujubbeh, M., Malekloo, A., & Mostarda, L. (2020). UAVs assessment in software-defined IoT networks: An overview. Computer Communications, 150, 519–536. https://doi.org/10.1016/j.comcom.2019.12.004
Arteaga, S. P., Hernandez, L. A. M., Perez, G. S., Orozco, A. L. S., & Villalba, L. J. G. (2019). Analysis of the GPS Spoofing Vulnerability in the Drone 3DR Solo. IEEE Access, 7, 51782–51789. https://doi.org/10.1109/access.2019.2911526
Arthur, M. P. (2019). Detecting Signal Spoofing and Jamming Attacks in UAV Networks using a Lightweight IDS. 2019 International Conference on Computer, Information and Telecommunication Systems (CITS). https://doi.org/10.1109/cits.2019.8862148
Chen, W., Dong, Y., & Duan, Z. (2019). Compromising Flight Paths of Autopiloted Drones. 2019 International Conference on Unmanned Aircraft Systems (ICUAS). https://doi.org/10.1109/icuas.2019.8798162
CISCO. (2022, 1 abril). What is Malware? https://www.cisco.com/c/en/us/products/security/advanced-malware-protection/what-is-malware.html
CNBC, & Zaleski, A. (2016, 3 febrero). The biggest hijacking threat Americans face today. CNBC. https://www.cnbc.com/2016/02/01/the-biggest-hijacking-threat-americans-face-today.html
Cunha, D. (2021, 28 diciembre). Qué es un ataque de Man in the Middle y cómo funciona. WeLiveSecurity by ESET. https://www.welivesecurity.com/la-es/2021/12/28/que-es-ataque-man-in-the-middle-como-funciona/
Fatima-tuz-Zahra, Jhanjhi, N., Brohi, S. N., & Malik, N. A. (2019). Proposing a Rank and Wormhole Attack Detection Framework using Machine Learning. 2019 13th International Conference on Mathematics, Actuarial
Science, Computer Science and Statistics (MACS). https://doi.org/10.1109/macs48846.2019.9024821
Fb1h2s. (2015). Maldrone the First Backdoor for drones. - Blogs. Garage4hackers. http://garage4hackers.com/entry.php?b=3105
Fink, E. (2014, 20 marzo). This drone can steal what’s on your phone. CNNMoney. https://money.cnn.com/2014/03/20/technology/security/drone-phone/
HackRead, & W. (2016, 3 enero). US Border Patrol Drones Hacked by Drug Cartels. HackRead. https://www.hackread.com/us-border-patrol-drones-hacked-by-drug-cartels/
He, D., Chan, S., & Guizani, M. (2017). Drone-Assisted Public Safety Networks: The Security Aspect. IEEE Communications Magazine, 55(8), 218–223. https://doi.org/10.1109/mcom.2017.1600799cm
He, D., Qiao, Y., Chan, S., & Guizani, N. (2018). Flight Security and Safety of Drones in Airborne Fog Computing Systems. IEEE Communications Magazine, 56(5), 66–71. https://doi.org/10.1109/mcom.2018.1700916
Hu, Y. C., Perrig, A., & Johnson, D. (2003). Packet leashes: a defense against wormhole attacks in wireless networks. IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and
Communications Societies (IEEE Cat. No.03CH37428). https://doi.org/10.1109/infcom.2003.1209219
Kamkar, S. (2013). Samy Kamkar - SkyJack: autonomous drone hacking. Samy. https://samy.pl/skyjack/
Karimibiuki, M., Aibin, M., Lai, Y., Khan, R., Norfield, R., & Hunter, A. (2019). Drones’ Face off: Authentication by Machine Learning in Autonomous IoT Systems. 2019 IEEE 10th Annual Ubiquitous Computing,
Electronics & Mobile Communication Conference (UEMCON). https://doi.org/10.1109/uemcon47517.2019.8992931
Kelion, B. L. (2013, 4 diciembre). Parrot drones «vulnerable to flying hack attack». BBC News. https://www.bbc.com/news/technology-25217378
M. (2018, 20 noviembre). Snoopy Drone Hacks Smartphones While Airborne. Internet Speed Test. https://testinternetspeed.org/blog/snoopy-drone-hacks-smartphones-while-airborne/
National Institute of Standards and Technology. (2007, abril). Guidelines for Securing Radio Frequency Identification (RFID) Systems. https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-98.pdf
Paganini, P. (2014, 24 marzo). Snoopy software can turn a drone is a data stealer. Security Affairs. https://securityaffairs.co/wordpress/23374/hacking/snoopy-drone-data-stealer.html
Perazzo, P., Ariyapala, K., Conti, M., & Dini, G. (2015). The verifier bee: A path planner for drone-based secure location verification. 2015 IEEE 16th International Symposium on A World of Wireless, Mobile and
Multimedia Networks (WoWMoM). https://doi.org/10.1109/wowmom.2015.7158150
Samy Kankar. (2013, 3 diciembre). SkyJack - autonomous drone hacking w/Raspberry Pi, aircrack & Javascript [Vídeo]. YouTube. https://www.youtube.com/watch?v=EHKV01YQX_w
Sasi, R. [Rahul Sasi]. (2015, 26 enero). First Backdoor for Drones. Maldrone aka Malware for Drones [Vídeo]. YouTube. https://youtu.be/5SlWdl4ZuAI
Shane, S., & Sanger, D. E. (2011, 8 diciembre). Drone Crash in Iran Reveals Secret U.S. Surveillance Bid. The New York Times. https://www.nytimes.com/2011/12/08/world/middleeast/drone-crash-in-iran-reveals-secret-us-surveillance-bid.html
Son, Y., Shin, H., Kim, D., Park, Y., Noh, J., Choi, K., Choi, J., Kim, Y., & Korea Advanced Institute of Science and Technology. (2015). Rocking Drones with Intentional Sound Noise on Gyroscopic Sensors. USENIX, 881–896. https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/son
Viana, J., Farkhari, H., Campos, L. M., Sebastiao, P., Cercas, F., Bernardo, L., & Dinis, R. (2022). Two methods for Jamming Identification in UAVs Networks using New Synthetic Dataset. Cornell University. https://doi.org/10.48550/arXiv.2203.11373
Wilkinson, G. (2014, 3 agosto). The Machines That Betrayed Their Masters by Glenn Wilkinson [Vídeo]. YouTube. https://www.youtube.com/watch?v=GvrB6S_O0BE
Yaacoub, J. P., Noura, H., Salman, O., & Chehab, A. (2020). Security analysis of drones systems: Attacks, limitations, and recommendations. Internet of Things, 11, 100218. https://doi.org/10.1016/j.iot.2020.100218
Yahuza, M., Idris, M. Y. I., Ahmedy, I. B., Wahab, A. W. A., Nandy, T., Noor, N. M., & Bala, A. (2021). Internet of Drones Security and Privacy Issues: Taxonomy and Open Challenges. IEEE Access, 9, 57243–57270. https://doi.org/10.1109/access.2021.3072030
dc.rights.en.fl_str_mv CC0 1.0 Universal
dc.rights.uri.none.fl_str_mv http://creativecommons.org/publicdomain/zero/1.0/
dc.rights.accessrights.none.fl_str_mv info:eu-repo/semantics/openAccess
dc.rights.coar.none.fl_str_mv http://purl.org/coar/access_right/c_abf2
rights_invalid_str_mv CC0 1.0 Universal
http://creativecommons.org/publicdomain/zero/1.0/
http://purl.org/coar/access_right/c_abf2
eu_rights_str_mv openAccess
dc.format.extent.none.fl_str_mv 24 páginas
dc.format.mimetype.none.fl_str_mv application/pdf
dc.publisher.none.fl_str_mv Universidad de los Andes
dc.publisher.program.none.fl_str_mv Ingeniería de Sistemas y Computación
dc.publisher.faculty.none.fl_str_mv Facultad de Ingeniería
dc.publisher.department.none.fl_str_mv Departamento de Ingeniería Sistemas y Computación
publisher.none.fl_str_mv Universidad de los Andes
institution Universidad de los Andes
bitstream.url.fl_str_mv https://repositorio.uniandes.edu.co/bitstreams/991c9ff3-e04a-4045-9209-bbc5e6e24cb0/download
https://repositorio.uniandes.edu.co/bitstreams/b638a9ca-cfca-41f8-bbf9-4bec0ddeb601/download
https://repositorio.uniandes.edu.co/bitstreams/2d491a01-6023-44da-94f7-4fa4f02ccd01/download
https://repositorio.uniandes.edu.co/bitstreams/3efbc9a7-b159-4119-bdf5-6f5b6b3c4d9e/download
https://repositorio.uniandes.edu.co/bitstreams/b9a6fa1c-8950-4678-b852-64281102ef10/download
https://repositorio.uniandes.edu.co/bitstreams/e98966d9-a62f-4d5a-ba69-4e06b2bc5846/download
https://repositorio.uniandes.edu.co/bitstreams/bc886757-a483-402b-8399-57673c7439d2/download
https://repositorio.uniandes.edu.co/bitstreams/70b81a43-bb9e-4681-9c71-4c6dd7c4cb75/download
bitstream.checksum.fl_str_mv 67fbbe3e3b354332b3ce8e29482872a3
186608d1dafc6895bbb64b029ce5f0ef
42fd4ad1e89814f5e4a476b409eb708c
ae9e573a68e7f92501b6913cc846c39f
c59264b971e1c0160c680ec70a92615f
e970eddb2a8a1ab328c236dcabc1b297
b0d90084b07f2de2c4fff37b54fef45a
371db6231e1d7f0b01a21843fcfec5aa
bitstream.checksumAlgorithm.fl_str_mv MD5
MD5
MD5
MD5
MD5
MD5
MD5
MD5
repository.name.fl_str_mv Repositorio institucional Séneca
repository.mail.fl_str_mv adminrepositorio@uniandes.edu.co
_version_ 1808390412405047296
spelling Donoso Meisel, Yezid EnriqueRobles Quevedo, Carlos Eduardo2023-11-02T13:00:48Z2023-11-02T13:00:48Z2022-07-01https://hdl.handle.net/1992/70973instname:Universidad de los Andesreponame:Repositorio Institucional Sénecarepourl:https://repositorio.uniandes.edu.co/El objetivo de esta tesis es realizar una investigación sobre los distintos ataques realizados a drones según la clasificación sobre los distintos ataques existentes en lo que puede ser llamado IoD (Internet of Drones)Ingeniero de Sistemas y ComputaciónPregrado24 páginasapplication/pdfspaengUniversidad de los AndesIngeniería de Sistemas y ComputaciónFacultad de IngenieríaDepartamento de Ingeniería Sistemas y ComputaciónCC0 1.0 Universalhttp://creativecommons.org/publicdomain/zero/1.0/info:eu-repo/semantics/openAccesshttp://purl.org/coar/access_right/c_abf2IoD: Sus defectos y vulnerabilidades en casos de la vida realTrabajo de grado - Pregradoinfo:eu-repo/semantics/bachelorThesisinfo:eu-repo/semantics/acceptedVersionhttp://purl.org/coar/resource_type/c_7a1fTexthttp://purl.org/redcol/resource_type/TPIoDIoTInternet of DronesInternet of ThingsSpoofingJammingSnoopy attackSkyjet attackSkyjack attackMaldroneMan-in-the-middleEavesdroppingWormholeInformacion fraudulentaAlteracion en distanciaPiloto automáticoAtaque acústicoIngenieríaAbbaspour, A., Yen, K. K., Noei, S., & Sargolzaei, A. (2016). Detection of Fault Data Injection Attack on UAV Using Adaptive Neural Network. Procedia Computer Science, 95, 193–200. https://doi.org/10.1016/j.procs.2016.09.312Actualidad Aeroespacial. (2019, 4 julio). Un dron interrumpe durante una hora el tráfico aéreo en el aeropuerto de Francfort. https://actualidadaeroespacial.com/26764-2/Ahmed, M., & Pathan, A. S. K. (2020). False data injection attack (FDIA): an overview and new metrics for fair evaluation of its countermeasure. Complex Adaptive Systems Modeling, 8(1). https://doi.org/10.1186/s40294-020-00070-wAltawy, R., & Youssef, A. M. (2016). Security, Privacy, and Safety Aspects of Civilian Drones. ACM Transactions on Cyber-Physical Systems, 1(2), 1–25. https://doi.org/10.1145/3001836Al-Turjman, F., Abujubbeh, M., Malekloo, A., & Mostarda, L. (2020). UAVs assessment in software-defined IoT networks: An overview. Computer Communications, 150, 519–536. https://doi.org/10.1016/j.comcom.2019.12.004Arteaga, S. P., Hernandez, L. A. M., Perez, G. S., Orozco, A. L. S., & Villalba, L. J. G. (2019). Analysis of the GPS Spoofing Vulnerability in the Drone 3DR Solo. IEEE Access, 7, 51782–51789. https://doi.org/10.1109/access.2019.2911526Arthur, M. P. (2019). Detecting Signal Spoofing and Jamming Attacks in UAV Networks using a Lightweight IDS. 2019 International Conference on Computer, Information and Telecommunication Systems (CITS). https://doi.org/10.1109/cits.2019.8862148Chen, W., Dong, Y., & Duan, Z. (2019). Compromising Flight Paths of Autopiloted Drones. 2019 International Conference on Unmanned Aircraft Systems (ICUAS). https://doi.org/10.1109/icuas.2019.8798162CISCO. (2022, 1 abril). What is Malware? https://www.cisco.com/c/en/us/products/security/advanced-malware-protection/what-is-malware.htmlCNBC, & Zaleski, A. (2016, 3 febrero). The biggest hijacking threat Americans face today. CNBC. https://www.cnbc.com/2016/02/01/the-biggest-hijacking-threat-americans-face-today.htmlCunha, D. (2021, 28 diciembre). Qué es un ataque de Man in the Middle y cómo funciona. WeLiveSecurity by ESET. https://www.welivesecurity.com/la-es/2021/12/28/que-es-ataque-man-in-the-middle-como-funciona/Fatima-tuz-Zahra, Jhanjhi, N., Brohi, S. N., & Malik, N. A. (2019). Proposing a Rank and Wormhole Attack Detection Framework using Machine Learning. 2019 13th International Conference on Mathematics, ActuarialScience, Computer Science and Statistics (MACS). https://doi.org/10.1109/macs48846.2019.9024821Fb1h2s. (2015). Maldrone the First Backdoor for drones. - Blogs. Garage4hackers. http://garage4hackers.com/entry.php?b=3105Fink, E. (2014, 20 marzo). This drone can steal what’s on your phone. CNNMoney. https://money.cnn.com/2014/03/20/technology/security/drone-phone/HackRead, & W. (2016, 3 enero). US Border Patrol Drones Hacked by Drug Cartels. HackRead. https://www.hackread.com/us-border-patrol-drones-hacked-by-drug-cartels/He, D., Chan, S., & Guizani, M. (2017). Drone-Assisted Public Safety Networks: The Security Aspect. IEEE Communications Magazine, 55(8), 218–223. https://doi.org/10.1109/mcom.2017.1600799cmHe, D., Qiao, Y., Chan, S., & Guizani, N. (2018). Flight Security and Safety of Drones in Airborne Fog Computing Systems. IEEE Communications Magazine, 56(5), 66–71. https://doi.org/10.1109/mcom.2018.1700916Hu, Y. C., Perrig, A., & Johnson, D. (2003). Packet leashes: a defense against wormhole attacks in wireless networks. IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer andCommunications Societies (IEEE Cat. No.03CH37428). https://doi.org/10.1109/infcom.2003.1209219Kamkar, S. (2013). Samy Kamkar - SkyJack: autonomous drone hacking. Samy. https://samy.pl/skyjack/Karimibiuki, M., Aibin, M., Lai, Y., Khan, R., Norfield, R., & Hunter, A. (2019). Drones’ Face off: Authentication by Machine Learning in Autonomous IoT Systems. 2019 IEEE 10th Annual Ubiquitous Computing,Electronics & Mobile Communication Conference (UEMCON). https://doi.org/10.1109/uemcon47517.2019.8992931Kelion, B. L. (2013, 4 diciembre). Parrot drones «vulnerable to flying hack attack». BBC News. https://www.bbc.com/news/technology-25217378M. (2018, 20 noviembre). Snoopy Drone Hacks Smartphones While Airborne. Internet Speed Test. https://testinternetspeed.org/blog/snoopy-drone-hacks-smartphones-while-airborne/National Institute of Standards and Technology. (2007, abril). Guidelines for Securing Radio Frequency Identification (RFID) Systems. https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-98.pdfPaganini, P. (2014, 24 marzo). Snoopy software can turn a drone is a data stealer. Security Affairs. https://securityaffairs.co/wordpress/23374/hacking/snoopy-drone-data-stealer.htmlPerazzo, P., Ariyapala, K., Conti, M., & Dini, G. (2015). The verifier bee: A path planner for drone-based secure location verification. 2015 IEEE 16th International Symposium on A World of Wireless, Mobile andMultimedia Networks (WoWMoM). https://doi.org/10.1109/wowmom.2015.7158150Samy Kankar. (2013, 3 diciembre). SkyJack - autonomous drone hacking w/Raspberry Pi, aircrack & Javascript [Vídeo]. YouTube. https://www.youtube.com/watch?v=EHKV01YQX_wSasi, R. [Rahul Sasi]. (2015, 26 enero). First Backdoor for Drones. Maldrone aka Malware for Drones [Vídeo]. YouTube. https://youtu.be/5SlWdl4ZuAIShane, S., & Sanger, D. E. (2011, 8 diciembre). Drone Crash in Iran Reveals Secret U.S. Surveillance Bid. The New York Times. https://www.nytimes.com/2011/12/08/world/middleeast/drone-crash-in-iran-reveals-secret-us-surveillance-bid.htmlSon, Y., Shin, H., Kim, D., Park, Y., Noh, J., Choi, K., Choi, J., Kim, Y., & Korea Advanced Institute of Science and Technology. (2015). Rocking Drones with Intentional Sound Noise on Gyroscopic Sensors. USENIX, 881–896. https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/sonViana, J., Farkhari, H., Campos, L. M., Sebastiao, P., Cercas, F., Bernardo, L., & Dinis, R. (2022). Two methods for Jamming Identification in UAVs Networks using New Synthetic Dataset. Cornell University. https://doi.org/10.48550/arXiv.2203.11373Wilkinson, G. (2014, 3 agosto). The Machines That Betrayed Their Masters by Glenn Wilkinson [Vídeo]. YouTube. https://www.youtube.com/watch?v=GvrB6S_O0BEYaacoub, J. P., Noura, H., Salman, O., & Chehab, A. (2020). Security analysis of drones systems: Attacks, limitations, and recommendations. Internet of Things, 11, 100218. https://doi.org/10.1016/j.iot.2020.100218Yahuza, M., Idris, M. Y. I., Ahmedy, I. B., Wahab, A. W. A., Nandy, T., Noor, N. M., & Bala, A. (2021). Internet of Drones Security and Privacy Issues: Taxonomy and Open Challenges. IEEE Access, 9, 57243–57270. https://doi.org/10.1109/access.2021.3072030201617129PublicationORIGINALIoD: Sus defectos y vulnerabilidades en casos de la vida real.pdfIoD: Sus defectos y vulnerabilidades en casos de la vida real.pdfapplication/pdf1321164https://repositorio.uniandes.edu.co/bitstreams/991c9ff3-e04a-4045-9209-bbc5e6e24cb0/download67fbbe3e3b354332b3ce8e29482872a3MD51autorizacion tesis.pdfautorizacion tesis.pdfHIDEapplication/pdf354022https://repositorio.uniandes.edu.co/bitstreams/b638a9ca-cfca-41f8-bbf9-4bec0ddeb601/download186608d1dafc6895bbb64b029ce5f0efMD52CC-LICENSElicense_rdflicense_rdfapplication/rdf+xml; charset=utf-8701https://repositorio.uniandes.edu.co/bitstreams/2d491a01-6023-44da-94f7-4fa4f02ccd01/download42fd4ad1e89814f5e4a476b409eb708cMD53LICENSElicense.txtlicense.txttext/plain; charset=utf-82535https://repositorio.uniandes.edu.co/bitstreams/3efbc9a7-b159-4119-bdf5-6f5b6b3c4d9e/downloadae9e573a68e7f92501b6913cc846c39fMD54TEXTIoD: Sus defectos y vulnerabilidades en casos de la vida real.pdf.txtIoD: Sus defectos y vulnerabilidades en casos de la vida real.pdf.txtExtracted texttext/plain53535https://repositorio.uniandes.edu.co/bitstreams/b9a6fa1c-8950-4678-b852-64281102ef10/downloadc59264b971e1c0160c680ec70a92615fMD55autorizacion tesis.pdf.txtautorizacion tesis.pdf.txtExtracted texttext/plain2041https://repositorio.uniandes.edu.co/bitstreams/e98966d9-a62f-4d5a-ba69-4e06b2bc5846/downloade970eddb2a8a1ab328c236dcabc1b297MD57THUMBNAILIoD: Sus defectos y vulnerabilidades en casos de la vida real.pdf.jpgIoD: Sus defectos y vulnerabilidades en casos de la vida real.pdf.jpgGenerated Thumbnailimage/jpeg10636https://repositorio.uniandes.edu.co/bitstreams/bc886757-a483-402b-8399-57673c7439d2/downloadb0d90084b07f2de2c4fff37b54fef45aMD56autorizacion tesis.pdf.jpgautorizacion tesis.pdf.jpgGenerated Thumbnailimage/jpeg11061https://repositorio.uniandes.edu.co/bitstreams/70b81a43-bb9e-4681-9c71-4c6dd7c4cb75/download371db6231e1d7f0b01a21843fcfec5aaMD581992/70973oai:repositorio.uniandes.edu.co:1992/709732023-11-03 03:08:12.101http://creativecommons.org/publicdomain/zero/1.0/CC0 1.0 Universalopen.accesshttps://repositorio.uniandes.edu.coRepositorio institucional Sénecaadminrepositorio@uniandes.edu.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