Skip to content

The ECU-IoFT dataset provides real-world cyber-attack scenarios on UAVs within the IoFT, aimed at enhancing cybersecurity research and aiding manufacturers in creating more secure drones for educational use.

Notifications You must be signed in to change notification settings

CSCRC-SCREED/ECU-IoFT

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 

Repository files navigation

IoFT

Title: ECU-IoFT: A Dataset for Analysing Cyberattacks on Internet of Flying Things

Authors: Mohiuddin Ahmed, David Cox, Benjamin Simpson & Aseel Aloufi

Description: Unmanned aerial vehicles (UAVs) are increasingly integrated into STEM education, but their cybersecurity vulnerabilities, particularly in low-end consumer drones, are a significant concern. The education sector's awareness of the risks to students and staff is often limited. To bridge this knowledge gap, the ECU-IoFT dataset has been developed, capturing three known cyber-attacks targeting Wi-Fi communications in an affordable drone. This initiative addresses the absence of publicly available, real-world datasets on cyberattacks in the Internet of Flying Things (IoFT). The dataset aims to aid cybersecurity researchers and UAV manufacturers in developing stronger defenses and more secure products, with plans to expand its scope to include more attacks and adapt it for big data analysis.

Testbed Design: IoFT-Testbed

Paper URL: https://www.mdpi.com/2076-3417/12/4/1990

About

The ECU-IoFT dataset provides real-world cyber-attack scenarios on UAVs within the IoFT, aimed at enhancing cybersecurity research and aiding manufacturers in creating more secure drones for educational use.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published