The paper highlights the increasing importance of drone technology, especially in sectors like military, public, industrial and private. With the rise in drone usage, security concerns have also surged, particularly related to firmware vulnerability. The paper discusses the challenges faced in dynamically analyzing drone firmware, such as limited input interfaces and encryption, and proposes potential solutions. The methodology is applied to DJI drones, which have the largest market share, to demonstrate its effectiveness.

 

Publication date: 29 Dec 2023
Project Page: Not provided
Paper: https://arxiv.org/pdf/2312.16818