You are on page 1of 28

1

Applications of Blockchain in Unmanned Aerial Vehicles: A Review


Tejasvi Alladi, Vinay Chamola, Nishad Sahu, and Mohsen Guizani

Abstract—The recent advancement in Unmanned Aerial Vehi- Deliver goods and


Farming
cles (UAVs) in terms of manufacturing processes, and communi- medical supplies
cation and networking technology has led to a rise in their usage
in civilian and commercial applications. The regulations of the Save lives Surveying
Federal Aviation Administration (FAA) in the US had earlier
limited the usage of UAVs to military applications. However
more recently, the FAA has outlined new enforcement that will
also expand the usage of UAVs in civilian and commercial
applications. Due to being deployed in open atmosphere, UAVs
are vulnerable to being lost, destroyed or physically hijacked.
With the UAV technology becoming ubiquitous, various issues in
UAV networks such as intra-UAV communication, UAV security,
air data security, data storage and management, etc. need to
be addressed. Blockchain being a distributed ledger protects the
shared data using cryptography techniques such as hash func- Filming Rescuing
tions and public key encryption. It can also be used for assuring
the truthfulness of the information stored and for improving the Building structures Pipe inspections
security and transparency of the UAVs. In this paper, we review
various applications of blockchain in UAV networks such as Fig. 1: Application of UAVs in various fields as discussed in
network security, decentralized storage, inventory management, [2].
surveillance, etc., and discuss some broader perspectives in this
regard. We also discuss various challenges to be addressed in
the integration of blockchain and UAVs and suggest some future Non-Governmental Organisation (NGO) in Japan employed
research directions. UAVs to inspect unlicensed Japanese whaling that was going
Index Terms—Unmanned Aerial Vehicle (UAV) network, secu- on in the southern hemisphere [11]. Also, after the devas-
rity and privacy, blockchain technology, Internet of Things (IoT). tating Japanese earthquake and tsunami which occurred in
2011, three different types of UAVs were deployed during
the emergency operations to closely monitor the Fukushima
I. I NTRODUCTION nuclear power plant. The inputs received from these UAVs
Unmanned Aerial Vehicles (UAVs) are a class of robotic were crucial for carrying out the emergency operations [12].
vehicles that can carry payloads and execute flying missions Such applications have encouraged the research and scientific
guided either by remote control stations or in an autonomous communities to actively explore the domain of UAVs and how
way. UAVs are very mobile, which enables them to function to enhance their operational capabilities.
even in remote areas where there is no physical or techno- UAVs are associated with solving new problems and are
logical infrastructure. Originally UAVs were used only for involved in a variety of new activities in the technological
military applications. However, with their increasing popu- domain leading to the growth of the UAV market. They are
larity, technological advancements and awareness among the also being actively explored for acting as base stations in
people in industry and research, their applications are no communication networks [13]–[17]. A lot of agencies are
longer limited to military applications [1]. As highlighted in involved in developing UAVs to bring down the cost associated
Fig. 1, some of the different applications where UAVs are with the connected services. There are also many studies which
used today are [2]- rescue operations [3], saving lives [4], are coming up with improved authentication protocols for UAV
agriculture and farming [5], building structures [6], pipeline and vehicle to vehicle communications such as [18]–[21]. This
inspections [7], delivering goods and medical supplies [8], will increase the efficiency of UAV communications in the
video capturing and filming [9] and surveying [10]. Apart future. UAVs also offer a lot of flexibility, are easy to deploy,
from these, there are many more applications such as inventory can be customized to take high-resolution images even while
management, surveillance monitoring activities and providing performing difficult tasks. They can also operate in remote
relayed telecommunication services where UAVs are being locations that are otherwise physically inaccessible such as
used. Thus they have a huge scope for applications in a deep forest areas. Very few countries have enacted laws for
wide variety of fields in both civil and military domains. A the protection of privacy and data in UAV. Since most of the
UAVs are typically deployed in the security and military areas,
Tejasvi Alladi, Vinay Chamola and Nishad Sahu are with the De-
partment of Electrical and Electronics Engineering, BITS-Pilani, Pi-
the issues that are generally faced are related to security, safety,
lani Campus, India 333031 (e-mail: p20170433@pilani.bits-pilani.ac.in; privacy, and ethics [22].
vinay.chamola@pilani.bits-pilani.ac.in; f2016215@pilani.bits-pilani.ac.in).
Mohsen Guizani is with the Department of Computer Science, Qatar This increase in the number of UAVs poses new challenges
University, Qatar (e-mail: mguizani@ieee.org ). such as rising air traffic, laying optimal paths, generating
2

flight plans, dealing with emergencies such as collisions and how combining these technologies can open up a lot of
managing UAV swarms, and cyber-physical attacks on UAVs. exciting possibilities for the future.
Research has shown that these challenges can be mitigated
with the help of powerful tools such as blockchain [23]–
A. Unmanned Aerial Vehicles
[25]. Blockchain is seen as a way to empower the UAVs
and make them safer, more accurate and easy to control. UAVs have both electronic components and mechanical
Most of the UAV applications involve coordination with other power components, with their operations being quite complex.
robots or UAVs for operational purposes. This makes them Generally, there is an operating system on-board these devices
suitable candidates for blockchain incorporation. A newer on which the software for the UAV runs [26]. An overall
infrastructure to provide adaptability, scalability and the ability picture of the UAV technology in terms of their classifications
to deliver efficient and fast services would be required to cater based on different parameters, regulations regarding their op-
to the upcoming needs. To deal with the above-mentioned erations and different application scenarios is presented below.
issues, blockchain technology is being looked upon as a way 1) UAV classifications: UAVs can be classified based on
to deliver a framework that can be put to use in the commercial various parameters such as flying mechanism, weight, flying
UAV industry. altitude, and wing type. Based on the flying mechanism, UAVs
The major contributions of this work are summarized as can be categorized as follows [27].
follows. i. Multi-rotor or rotary-wing UAVs: Such UAVs are capable
• To the best of our knowledge, this is the first study of taking off and landing vertically and can also hover
summarizing the various applications of blockchain tech- over a particular location. However, such UAVs have
nology in UAV systems. relatively lesser mobility compared to other UAV types.
• We divide the study into different application scenarios Also, these UAVs consume more power since they have
where UAV systems are used and discuss how blockchain to act opposite to the gravitational force.
can enhance their utility in each scenario. We also discuss ii. Fixed wing UAVs: Such UAV types can travel via gliding
the challenges pertaining to each scenario. in the atmosphere like commercial airplanes and can also
• This survey provides an in-depth study of how certain carry heavy payloads. Such a flying style enables them
blockchain features can help overcome drawbacks of to travel faster compared to other UAV types but at the
UAV systems and discusses application-specific examples same time, this makes it mandatory for them to take-off
for each of them. and land on a runway. Also, they are incapable of hovering
• The survey also gives a broader outlook to the readers, over a particular area like the multi-rotor UAVs and are
on how the combination of blockchain and UAV tech- generally costlier compared to multi-rotor UAVs.
nology can influence many other emerging technologies iii. Hybrid fixed/rotary-wing UAVs: This type of UAV is a
and how those emerging technologies can influence the compromise between the above two mechanisms and can
development of blockchain-based UAV systems. switch between the two. An example of this is the Parrot
• Based on our comprehensive survey we provide potential type which can do a vertical take-off, glide through its
research directions that can be beneficial for the devel- path and then again switch to hovering using its rotors
opment of blockchain-based UAV systems. [28].
Out of these, the UAV types which can hover over a particular
A. Paper organization area operate easily in multi-UAV swarm systems for appli-
The organization of this paper is as follows. We give a cations such as surveillance. Such applications are suitable
brief overview of the fundamentals of UAV and blockchain for incorporating blockchain-based solutions to ensure secure
technologies, and the scope of their integration which is the communication and trust among the member UAVs.
topic of this paper, in Section II. From section III to VIII, we Civil aviation authorities generally classify UAVs depending
discuss various applications of blockchain in UAV. In section on their gross weight. Based on the overall weight, the Civil
IX, we give the broader perspectives on the applicability of Aviation Safety Authority (CASA), Australia classifies UAV
blockchain technology in UAVs and discuss some of the other systems in the following ways [27], [29].
interesting applications. To provide the readers with an overall i. Micro: Weighting less than 100 gms.
picture of the research in blockchain-based UAV networks and ii. Very small: Weighting more than 100 gms and less than
predict possible research opportunities, we discuss the overall or equal to 2 Kgs.
challenges involved and suggest future research directions in iii. Small: Weighting more than 2 Kgs and less than or equal
the implementation of blockchain-based UAV networks in to 25 Kgs.
Section X. We finally end the paper with Section XI giving a iv. Medium: Weighting more than 25 Kgs and less than or
conclusion of the study. equal to 150 Kgs.
v. Large: Weighting more than 150 Kgs.
II. F UNDAMENTALS OF UAV S AND BLOCKCHAIN Depending on the altitude at which the UAVs are designed to
TECHNOLOGY operate, they can be classified as follows [27], [30].
In this section, we briefly discuss various fundamentals of i. Low-altitude platform (LAPs): LAP type UAVs are suit-
UAVs and blockchain technology. Subsequently, we discuss able for fast and flexible deployment due to their high
3

mobility and cost-effectiveness. They are capable of flying trust is required between mutually dependent parties. Its utility
for several hours only. is not only limited to electronic cash exchange systems such
ii. High-altitude platform (HAPs): HAP type UAVs are like as Bitcoin, Litecoin, etc. but also includes making financial
big gas balloons that have a long endurance up to days markets smart [34] and enabling secure communication be-
and even months. Because of their large size and long tween robotic swarm systems [23]. Compared to centralized
endurance, they have the capacity to cover a wider range forms of record-keeping, blockchain offers a lot of benefits
of areas in a single flight. Their attitude is generally above such as providing complete transparency of data and operates
17 Kms and they operate in a quasi-stationary nature. without any failure. Blockchain provides anonymity, security
Classification based on altitude is crucial in deciding the and also eliminates the need for a middleman or a third party.
type of operation of UAVs in case they are used for net- If only one person owns the ledger, there exists a possibility of
work relaying. LAP UAVs are simpler and can be used to committing mistakes, either accidentally or on purpose. While
assist in cellular communications, whereas HAP UAVs are if everyone in the system holds the ledger, i.e., if the ledger
very complex in nature and are used in relaying Internet is decentralized, cheating becomes difficult. We present here
connections. Companies such as Google and Facebook have an overview of the blockchain technology by discussing its
deployed HAP for such applications [31]. When such network architecture and types.
relaying happens in a very dense environment, to ensure there
is overcrowding of airspace and communication channel, it C. Blockchain architecture
is feasible to share one UAV that caters to the consumers of Fundamentally a blockchain is made up of six major layers
all the network providers rather than each network provider which are data layer, network layer, consensus layer, incentive
having their own UAV. Thus, using only a few shared UAVs, layer, contract layer and application layer [35], [125]–[129]. A
catering to all the consumers is a better option. In this case, the pictorial representation of the layers is given in Fig. 2. A layer
details of services provided can be stored over the blockchain by layer description of the blockchain architecture is discussed
and as per the stored data, different network providers can below.
be charged respectively. Blockchain ensures trust between the
1) Data layer: The data layer is the bottom-most layer in the
companies in such a scenario as we discuss in Section IV.
blockchain architecture which contains the timestamped
2) UAV regulations: Regulatory directives regarding the use
blocks of data. Every data block consists of the block
of UAVs in a particular area is an important topic as it is one
body and the block header. The current block’s header
of the limiting factors in the deployment of UAV networks.
contains the previous block’s hash, and the next block’s
There are a lot of issues related to their operations such as
header contains the hash of the current block. In this way,
collision avoidance, data security, privacy, etc., which need to
the blocks are chained together like a linked list. Fig. 3
be addressed and various UAV factors such as type, spectrum,
shows the structure of a common block in a blockchain
speed, etc., need to be looked into [30]. Broadly five important
[35], [125]. The timestamp marks the time at which the
categories must be looked into when working on the UAV
corresponding block was created. The Nonce is a random
regulatory schemes [27], [32].
number added to the block by the miners to get the
i. Applicability: It means the scope where the UAV regula- desired pattern in the block-hash. Merkle root, as the
tions have to be implemented. It may include UAV type, name suggests is the root of the Merkle tree. Merkle tree
weight, and role of the UAVs. stores the transactions within a specific period via a hash
ii. Operational limitations: It refers to specifying the loca- binary tree mechanism.
tions which are restricted for UAV operations. 2) Network layer: The purpose of the network layer is to
iii. Administrative and legal requirements: This refers to the distribute, forward and authenticate the blockchain trans-
set of rules and regulations put in place by the governing actions. Blockchains are commonly modeled as Peer-
body of the area to monitor the use of UAVs. These to-Peer (P2P) networks, where the peers enjoy equal
predefined procedures and regulations must be followed
by the UAV operators in that area. TABLE I: Applications of blockchain in other emerging areas.
iv. Technology specifications/requirements: It refers to the
mechanical, communication and control capabilities of the Technology References
UAV. For a particular application, some requirements are Smart cities [35]–[38]
essential for the safe operation of the UAVs. Smart grids and energy management [39]–[46]
v. Moral and ethical issues: This mainly refers to the privacy Smart communities [41], [47]–[51]
and security issues of the people at large. Edge computing [52]–[58]
Cloud computing [54], [56], [59]–[76]
B. Blockchain technology Internet of Things (IoT) [58], [59], [77]–[109]
Machine learning [110]–[113]
Blockchain technology is a giant leap in the distributed
Deep learning [114]–[120]
ledger technology. Its popularity has been ever increasing
since the release of Bitcoin, a peer to peer electronic cash Brain Computer Interface (BCI) [121], [122]
exchange system by Satoshi Nakamoto [33]. The blockchain Smart Healthcare [123]
technology holds immense potential in other spheres where Industry 4.0 [124]
4

This study

IoT Smart grid Machine learning UAV/Drones


Application layer ......
BCI Smart city Deep learning Finance

Contract layer Script code Algorithm Smart contract


Blockchain layers

Incentive layer Issuance mechanism Allocation mechanism

PoW PoS PBFT DPoS


Consensus layer
Ripple Tendermint PoET ....

Communication Verification 
Network layer P2P network
mechanism mechanism

Data block Chain structure Time stamp


Data layer
Hash function Merkle tree Asymmetric encryption

Fig. 2: Blockchain architecture comprising of the six layer model [35], [125].

authentication.
3) Consensus layer: It is a very important layer and com-
prises of different consensus algorithms which are re-
Block
Merkle root header Nonce
quired to reach a consensus among the untrusted parties
Previous Next
block block participating in the blockchain network. This is core to
Previous block hash
Current the principle of blockchain technology as the consen-
block hash
Timestamp sus among the participants is the key to avoiding the
Block body need for a centralized entity. There is a need for some
Hashes and transactions  protocols to ensure consensus among the participants of
the blockchain [130]. The major consensus mechanisms
[35] are Delegated Proof of Stake (DPoS) [131], Practical
Fig. 3: Typical structure of a block in a blockchain [35], [125].
Byzantine Fault Tolerance (PBFT) [132], Proof of Work
(PoW) [33] and Proof of Stake (PoS) [133]. Apart from
privileges. Once a transaction is created, it is broadcast these, there are other consensus algorithms also such as
to the neighboring nodes for verification. This is done Tendermint [134], Ripple [135], Stellar [136], Proof of
based on pre-defined specifications. Once the transaction Bandwidth (PoB) [137], Proof of Reliability (PoR) [138]
is validated, it is sent to the other nodes and in case of and many more. For more details regarding different con-
rejection, it is discarded. This ensures that only the valid sensus protocols, readers are encouraged to go through
transactions are allowed to be recorded at each node. An [35], [139], [140].
asymmetric cryptography mechanism based on the digital 4) Incentive layer: The incentive layer can be called one
signature is generally used to authenticate transactions of the foundation pillars of blockchain architecture as
[35]. The digital signature scheme has two phases- the it the driving force behind blockchain’s usage and the
verification phase, and the signing phase. Transactions which it has today. It combines the blockchain technology
are generated by each node and digitally signed via with economic factors and creates a mutually beneficial
their private key and subsequently, other nodes use the scheme for the miners. The miners invest a lot of pro-
initiator node’s public key to verify the transaction’s cessing power to mine the blocks and in return get reward
5

points in the form of incentives such as digital currency 3) Consortium blockchain: A consortium blockchain also
corresponding to the magnitude of their work. has a permissioned consensus process, but unlike a pri-
5) Contract layer: The contract layer makes the blockchain vate blockchain, only a few selected organizations can
programmable and enables the inclusion of different participate in it. Therefore, it is a partially decentralized
scripts, smart contracts, and algorithms with the help of system. It also has high efficiency but can be tampered
which complex transactions can be carried out on the with relatively easily as compared to public blockchains
blockchain. A smart contract is a set of rules which when [145].
met triggers a transaction between the two parties in- In most cases, blockchain-based UAV applications require
volved in the contract. When these parties agree with the a private blockchain since they need to have secure commu-
terms specified within the contract, it is cryptographically nication between the participating members. For example, in
signed and is broadcast to all other nodes participating in Section VII which discusses UAV-based surveillance networks
the blockchain for verification [141]. using blockchain, one of the case studies analyzed [25] is
6) Application layer: This is the highest layer of the based on Hyperledger, a permissioned blockchain where every
blockchain which comprises of its applications in var- UAV that wants to join the surveillance fleet has to procure a
ious practical fields such as IoT, finance, AI, etc. We certificate of enrollment from a certificate issuing authority.
discuss the applications of blockchain in UAVs in this UAV networks also require to have some battery charging
paper, which is also a part of the application layer. schemes to improve their flight time for operations. There have
There have been various studies related to applications also been some studies in that direction employing blockchain
of blockchain in different fields such as smart cities technology and smart contracts [147].
[35]–[38], smart grids and energy management [39]–
[46], smart communities [41], [47]–[50], edge comput-
ing [52]–[58], cloud computing [54], [56], [59]–[76], E. Motivation and Relevance
Internet of Things (IoT) [58], [59], [77]–[109], machine According to the Federal Aviation Administration (FAA),
learning [110]–[113], deep learning [114]–[120], Brain- commercial drones registered in the US totaled about 412,000
Computer Interface (BCI) [121], [122], healthcare appli- in 2019 [148]. Combined with blockchain technology, drones
cations [123], Industry 4.0 [124] and many more. Apart carry a huge potential to disrupt the way we live. Blockchain
from this there are other innovative applications also as a technology holds immense potential for furthering the
such as tracking and registration of police FIR [142], utilities of UAV-based applications. For example, according
mobile data offloading [143] and many more. A more to UNICEF around 73,000 deaths occurred in the disastrous
recent blockchain-based application was implemented by earthquake that struck Pakistan in October 2005. The
authors in [144], where they developed a smart irriga- government, armed forces, and civil aviation authorities
tion system using blockchain technology. Table I gives displayed an excellent immediate response but had their
an overview of the applications of blockchain in other efforts been backed by advanced aerial networks using
emerging areas. drones, more advanced rescue missions could have been
carried out in remote villages [149]. Using blockchain,
governments across the globe can track the identities of the
D. Blockchain types
UAVs flying in their territories. With the increasing popularity
Currently, blockchain systems have been broadly catego- of UAVs, their usage in metropolitan areas has been increasing
rized into three types based on the ownership and the audience at a rapid rate. The next generation of UAVs must adapt
allowed to participate in the process of block verification and to operate in such an environment where there are a lot of
addition [145], [146]. obstacles and possibilities of cyber-physical attacks. [150]
1) Public blockchain: In a public blockchain, all the records discusses the obstacle shadowing approach for Vehicular
are visible to the public and everyone is allowed to Ad-hoc Networks (VANETs) in the urban environment. In
take part in the consensus process, i.e., a permissionless [151], the authors designed a blockchain-based framework for
consensus process. Public blockchains have the highest drone-mounted base stations in a tactile Internet environment.
immutability as compared to the other two types since Also, with the upcoming 5G technology, UAVs have a big
the number of participants is very high [145]. However, role to play in their efficient deployment [152], [153]. Having
public blockchains have lower efficiency as compared to a reliable communication channel in UAV networks is very
private and consortium blockchains. crucial because of their high mobility and sparse deployment
2) Private blockchain: In a private blockchain, only those [154]. As blockchain technology evolves, so does the UAV
nodes which come from one specific organization are industry. Application areas of blockchain are broad, from
allowed to join the network and the consensus process, security robots to delivery UAVs logging their activities,
i.e., it has a permissioned consensus process. It is also thereby improving customer contentment. Law enforcement
regarded as a centralized network since it is fully under can be improved by security robots logging information on a
the control of one organization. Such networks have high blockchain by providing concise information. UAVs are here
efficiency but can be tampered with relatively easily as to stay and will change almost every aspect of our lives. The
compared to public blockchains because of the lesser future of UAVs will contain everything ranging from asteroid
number of participants. mining to very small inner-body autonomous vehicles. Some
6

Decentralized storage in UAV


Supply chain management 
networks
Record inventory UAV air
data sensors UAVs
uploading rewarding
data to ground
blockchain   sensors 
Drone delivery Inventory
via blockchain management
Information
sent via
blockchain
Customer Scan RFID tags Ground sensors downloading
data from blockchain 

UAV networks for edge computing Co-ordinated UAV services

Trust
Transparency 
UAVs acting Cloud
 and security
as edge servers
devices

Personal/End
devices  UAVs from different parties cordinating
with each other via blockchain

UAV surveillance applications Security of UAV networks

Alert sent to
blockchain 

UAV observes
intruder Detecting
malicious UAVs
Secure communication
using blockchain 

Fig. 4: Applications of blockchain in various fields of UAV networks which are discussed in this study.

of the applications of blockchain in UAV networks mentioned III. BLOCKCHAIN - BASED UAV SYSTEMS FOR AUTOMATION
in this paper are shown in Fig. 4. OF SUPPLY CHAIN

A. Motivation
Supply chain management requires many labor-intensive
tasks right from the production of commodities in industries
and factories to marketing and sales. Automating these tasks
There have been many studies in the past which explore with upcoming Industry 4.0 technologies such as Industrial
application of UAVs in fields such as telecommunications, Internet of Things [170], [171], fog computing [172], UAVs
medical supply delivery, military applications, surveillance and [173], etc. can help in reducing time and increase profits for
monitoring etc [155]–[169]. To the best of our knowledge, a business enterprises. Application of UAVs in such scenarios
comprehensive survey of the combined application prospects to perform tasks such as surveying the stock, collecting
of UAVs and blockchain has not been discussed to date. data [174], dispatching products have been discussed before.
In this paper, we try to present a comprehensive survey Automating these tasks not only increases the efficiency of the
of applications of UAVs using blockchain. The breakup of work but also opens doors to cyber threats and attacks from
each section is such that we highlight the motivation behind untrusted third parties. Blockchain can be used to create a
using blockchain and its role in enhancing the applicability of transparent and immutable system that can help in mitigating
UAVs for each application area. Also, where ever possible, we such threats. Blockchain technology can be used in these
discuss the detailed working of the system in each area. In the applications to enhance the trust and security of such systems
end, we discuss the challenges involved in each application. and to store data in an accountable way, which can be used
7

for inventory management and monitoring the production Product cartons 


labelled with 
trends. Such tasks require a dynamic collection of data from RFID tags Stocks refilled
multiple locations which is conventionally done by humans.
Due to human intervention, this process of inventory stock RFID card
control is prone to accounting errors and is not always carried
Warehouse
out in real-time. This is where UAVs can be employed to
assist industries in automating tedious tasks, such as the ones
performed regularly for preserving the traceability of certain
items and determining the inventory. As part of the Industry
UAV scans the
4.0 revolution, such applications of UAVs are discussed in  RFID tags 
[173]. This can be combined with the blockchain technology with onboard
 RFID scanner Stocks ordered and
to automate various tasks such as determining the validity  payment made to 
of information coming from untrusted third parties and au- supplier through 
tomating transactions with the help of smart contracts. Also, blockchain
Data sent to   
blockchain-based UAVs systems can be used to carry out
blockchain
automated transactions between consumers and UAVs, where
Smart contract 
UAVs function as autonomous agents, as discussed in [175]. invoked
In this case, blockchain helps the UAVs and other robots
participating in business activities to make decisions about Number of   Required 
their actions and plan activities by interacting with each other products  number of 
via a peer to peer network. scanned products
  

Fig. 5: Sequence of events in automating transactions with


B. Role of blockchain
untrusted third parties using smart contracts.
Blockchain provides a high level of transparency, security,
trust, and efficiency in the supply chain and enables the use
to make decisions on their own. For example, in the application
of smart contracts. Depending on the rules set in the smart
of Ethereum blockchain-based UAVs discussed in [175], smart
contract, the parties involved in the contract will interact with
contracts are used for transferring commands between the
each other. The agreement is automatically enforced as soon as
UAV and other robotic agents which operate in business
predefined rules are met. These smart contracts help in verify-
processes among people. In such applications, only when one
ing, facilitating and enforcing the negotiation of a transaction.
agent completes its task the other agent can start its task. After
It provides a way of decentralized automation. In [173] the
completion of the task, the UAV agent deposits a specific
authors present a UAV-based system to automate the inventory
amount of token as specified in the smart contract to the
and keep track of industrial objects which are attached with
next UAV agent in the process. Here, tokens are the digital
RFID tags. This system uses a blockchain that receives and
currency of the internal blockchain network through which
validates the inventory data collected by the UAVs, ensures
the agents are connected. When the other agent receives this,
their trustworthiness and also makes them accessible to the
the smart contract is triggered. In this way the communication
interested parties. Some of the specific utilities of blockchain
is automated. With the help of blockchain, fully automated
are as follows.
communications can be ensured between the UAV agents,
1) Automating data storage and verification: The data
by which they can execute commands and collectively take
collected by UAVs performing tasks such as inventory man-
decisions that are otherwise difficult for one UAV agent to do.
agement can be directly transmitted to a cyber-physical system
connected to a blockchain. Each block of the blockchain will
contain details of the inventory stock scanned by the UAVs and C. System working
the timestamp at which the block was added, thus information For supply chain applications discussed above, the structure
about the flow of stocks can be stored and monitored easily. of the Ethereum blockchain is the most suited as it enables
The UAVs can be programmed to charge themselves and the use of smart contracts. We cover two aspects of the
conduct scans at regular intervals, thereby fully automating supply chain here - managing the stock in an inventory, and
the storage and verification process. dispatching the products. For inventory management, each
2) Automating transactions: Smart contracts can help au- block in the blockchain can contain - the timestamp at which
tomate certain transactions and processes which take place the data was recorded, and the transactions that the UAVs
regularly, such as the ordering of supplies when the stock of a make for the products they have scanned. Each product type
particular product has dropped below a certain limit. As soon has an account created for it in the blockchain network.
as some predetermined conditions are met, the smart contracts Depending on the number of Radio Frequency Identification
are executed without any human intervention. This process is (RFID) tags they have scanned for a product, the UAVs
explained in Fig. 5. send information to these accounts. The product types are
3) Automating decision making: Via use of smart contracts, stored in the cartons and each carton contains a pre-defined
UAVs participating in multi-agent systems can be programmed number of products (say Q) which is pre-loaded in the UAV’s
8

Data from Data from


Area 1
Data from
warehouse area 1 warehouse area 2 Warehouse area 3
Area 2 Area 3
Block -1 Block -2 Block -3 UAV scans warehouse in
multiple runs. In each
Block ID Block ID Block ID run it scans one area.

Previous hash Previous hash Previous hash


Watch(Q=400) : 7,2800 Watch(Q=400) : 9,3600 Watch(Q=400) : 4,1600
Tie(Q=500) : 4,2000 Tie(Q=500) : 3,1500 Tie(Q=500) : 5,2500
Shirt(Q=300): 6,1800 Shirt(Q=300): 5,1500 Shirt(Q=300): 4,1200
11:00 11:15 11:30 Time
stamp.
Total number of products in the warehouse as
UAV scans the stock via RFID scanner and stores the number on 11:30
of tags ( imposed on each carton), n and the total number of
products , Q x n in the form of transactions in a block . The 8000
amounts over multiple blocks are added to get the total
number of products at any given time as shown. 6000
4500

RFID tags are put on the cartons. The quantity of products,


say Q in each carton is pre-loaded in the UAV for every
product type. So the amount of products is N x Q , where N
denotes the total number of RFID tags scanned (N= n1+n2…) .
WATCH SHIRT TIE
N =20, Q =400 N =15, Q =300 N =12, Q =500

Fig. 6: Representational blockchain for inventory management.

memory. So, the number of products is calculated as n times client’s location data. The UAV then commits the transaction
Q, where n is the number of RFID tags scanned by the UAV to request for air route to an agent dispatcher. As soon as
in one run. The number of tags added over multiple runs the dispatcher agrees to this contract, a new contract takes
gives N, the total number of tags scanned (calculated as N place between them which has information about the registered
= n1+n2+n3..). For example, in Fig. 6 the total number of route. After this, the UAV makes the scheduled flight and
RFID tags scanned for product type watch is 20 (7+9+4) and informs the dispatcher that the air route has been used.
the corresponding calculated the total number of products
is 8000 ( 2800+3600+1600). So the balance in the account D. Challenges
dedicated to the watch product type is 8000. The balance of
the amount denotes the number of products. Each stock is Inventories usually have a huge stock of products, hence
stored in cartons and each carton has an RFID tag associated having RFID tags for all of them may be quite costly.
with it and the UAVs are equipped with RFID scanners [173]. Furthermore, the blockchain being used for these applications
When the UAVs scan the carton, their IDs automatically get would require high processing power for mining the data and
stored in the on-board memory. Due to the limited flying creation of blocks which will also increase the installation cost
time of UAVs and huge areas of warehouses, the warehouse of the system. It will constantly consume electricity reducing
can be divided into multiple areas and a UAV can scan them the efficiency of the system by increasing the operational
in multiple runs as shown in Fig. 6. cost. In many countries of the world, the legal status of
blockchain-based cryptocurrencies such as bitcoin usage is not
very well defined. Thus, automating economic processes with
The UAVs are guided by fixed way-points to follow a blockchain-based UAVs without a legal framework in place
definite route along which they can scan the products in can raise concerns in the future, leading to confusion and a
the inventory storehouse. A similar concept of way-points is lack of trust among the participants.
also used in [175] where various dispatcher services reserve
air routes for UAVs via way-points. Using topographic data, IV. C OORDINATED UAV SERVICES USING BLOCKCHAIN
dispatchers trace a route and send it to the blockchain to be
received by the UAVs through a transaction. The sequence of A. Motivation
events starts with a request for delivery based on which a smart With the increasing popularity of UAVs, their application
contract is issued containing information about the order, its areas are becoming more diverse and in many cases, a
purpose and the client data. This contract is accepted by any group of UAVs performs the tasks rather than a single
UAV agent which is available. The client and the UAV agent UAV. Some examples of this are disaster relief, surveillance,
conclude a smart contract for air tokens which contains the network relaying, energy-efficient device discovery [176] etc.
9

Coordination between the UAVs is core to these applications


but most of the existing systems lack a global knowledge- Block Block Block Nth Block Block Block
N-3 N-2 N-1 Block header N+1 N+2
sharing platform between the member UAVs in the UAV
…...
network and instead just rely on local communication between UAV 1 encodes xxxxxxx
adjacent member UAVs [23]. This is where blockchain can message with its …...

private key Time stamp


prove to be beneficial and it opens a new stream of def6745
research in UAV networks emphasizing a global channel
for communication. Furthermore, with its help, we can Other UAVS in network
decode message with public
incorporate capabilities such as distributed decision making UAV 1’s public key abc1234
and enhanced security into UAV networks. Some basic UAV 1 public key – abc1234 visible to all UAVs in
UAV 1 private key – def6745 network
requirements of coordination between UAVs are to prevent
mid-air collisions, to make decisions based on data collected
from more than one UAV and to securely communicate with Fig. 7: Digitally signing the data with the help of public key
each other. Blockchain can help to provide secure one to for broadcast communication.
one as well as broadcast communication facilities in such
UAV networks with the help of public key and private key
mechanism. It can also empower the UAV network to make below some of the utilities of blockchain specific to coordina-
decisions based on the opinion of other UAVs such as in tion in UAV networks.
a voting system discussed in [23]. [23] also discusses the 1) Creating new business models: A combination of
application of blockchain to create new business models UAVNETs and blockchain can be used to develop new busi-
where UAVs can conduct money transactions with human ness models that incorporate the facility of exchanging data
users in exchange for the services they provide. between a UAV and an end-user. Sensing-as-a-Service (S2 aas)
is a business model in the Internet of Things (IoT) field which
Another important area where blockchain can be used is is gaining a lot of popularity [178]–[180]. It helps in creating
to coordinate activities between UAVs belonging to different a market pattern in which multiple users can buy sensor
service providers in case of high demand which cannot be data from multiple sensors. Having a blockchain incorporated
met by any single party at a time. Such an application of the in this network will make the process decentralized and
operability of UAVs is discussed in [177]. This is called inter- autonomous. A possible model of such an implementation is
service operability of UAVs i.e. sharing a UAV among multiple discussed in [23].
vendors to serve users present in a very densely populated area. 2) Collision free movement of UAVs: One of the most
The coordinates of the UAV should not overlap to maintain important requirements in UAV networks is that the UAVs do
minimum interference. Taking into account the number of not physically crash into each other and also that they do not
users present and the services demanded by each one of them, interfere with each other’s signal. Blockchain can help achieve
every vendor deploys a sufficient number of UAVs that are this feature by storing the coordinates of all the UAVs in its
capable of serving the users without any overheads. However, database. By using algorithms such as discussed in [181] and
multiple vendors may aim at providing the same solution, referring to these stored coordinates, UAVs can decide their
therefore, there are good chances of channel blocking, inter- optimal route to move to a destination without any collision
ference, and overlapping coordinates. The network can fail and with minimum interference.
because of the above-mentioned issues. There should be a 3) Uniform load sharing: In inter-service operations, it is
platform that is capable of connecting UAVs from different necessary to ensure uniform distribution of services between
vendors but it involves issues related to authority, control, and different vendors who lack trust among each other. Blockchain
trust. A small glitch in the security is enough to disclose the can solve this problem owing to its being a transparent
security protocol used by any specific vendor. Also, unreliable electronic ledger. Based on the load information of different
and untrustworthy aerial vehicles may get associated with the regions, UAVs can be assigned their regions of operation
network leading to information leakage and redirection of ensuring uniform distribution as far as possible. Another way
network traffic, causing losses to the vendors. There is a need to do this is to assign a set of randomly generated non-
to handle such issues effectively without completely relying on overlapping coordinates which can be used in cases where
a central system which may induce operational overheads and the load is dynamic. This technique can also be used for load
bottlenecks in rendering services. This issue can be resolved balancing in UAV assisted communication for IoT [182].
using blockchain with very little overheads and complexity. 4) Data and entity authentication: Because of the facility
An aerial blockchain can be formed by UAVs from different of the public and private key, UAVs can communicate with
vendors, creating a social circle of UAVs as described in [177]. each other through a common channel and avoid hacking
of data by third parties who can get access to the channel.
Additionally, they can also uniquely sign the data collected
B. Role of blockchain using their private key and can broadcast it to the whole
Blockchain technology can provide reliable peer-to-peer network. This way, blockchain also helps in enabling the
communication channels to UAV networks (UAVNETs) and feature of a digital signature as shown in Fig. 7. This provides
ways to overcome possible threats and attacks. We discuss data source and entity authentication between the UAVs and
10

this data is stored in the blockchain for future reference.


Block Block Block Nth Block Block Block However, various other blockchain structures can be designed
N-3 N-2 N-1 Block header N+1 N+2 depending on the application. In most of the applications, each
…...

UAV 1 Encodes xxxxxxx UAV 2 Decodes UAV acts as a node in the blockchain, capable of adding
message with
…... message with the records without overwriting. In the case where UAVs
public key of Time stamp its private key
UAV 2 : xyz4567 opq1896 from multiple parties are involved such as in inter-service
Uh! I don’t operations, a concept of weights is also used as discussed in
know the [177]. Depending on the load each UAV caters to, a weight is
decoding key
assigned to it which acts as a criterion for deciding who has
Hacker UAV 2 public key – xyz4567 more control over the blockchain in cases like forks (forks are
UAV 1 public key – abc1234 UAV 2 private key – opq1896
like software updates in an operating system). A blockchain
may also undergo a change of rules and policies which is
Fig. 8: Sending encoded data for one to one communication called a fork. Having a weighted system ensures who has more
using the public-private key feature of the blockchain to avoid control over the forks. On similar lines, there are many new
data theft [23]. concepts that can enhance the utility of blockchain in practical
scenarios. We discuss the working of some of the application-
specific cases below.
third party agents as the origin of the data can be traced using 1) Distributed decision making mechanism: By having a
this feature. This is very crucial for disaster relief operation common communication channel in the form of a blockchain,
and in health care applications such as the I-ward project UAVs can make distributed decisions.An elaborate mechanism
which uses robot teams to assist health workers [183]. Also, is presented in [23] where any UAV that is faced with
in applications such as exploration using robotic swarms, this confusion between some choices creates new addresses in
can help in uniquely identifying the robot which made the the blockchain network. Each address represents one of the
discovery and storing the timestamp at which it was made. options for the decision. The other UAVs in the network
5) Cooperation and fast synchronization: By having a will make a transaction of amount 1 or 0 to one of these
common communication channel in the form of a blockchain, newly created addresses depending on the option they choose
UAVs can make requests for assistance from other UAVs based on their discretion. In the end, the address which has
or other robots in the swarm in emergency cases such as the maximum balance in its wallet is chosen. In this way,
a low battery, system faults, sensor malfunction, etc. Also the entire UAV network participates in decision making. The
using distributed decision making, they can get the opinion decision is also broadcast to the whole network so that each
of other UAVs and decide the case of confusion and such UAV knows what decision to take when a particular situation
decisions can be stored in the blockchain for the new members arises again.This mechanism is also explained in Fig. 10.
who join the swarm. They can directly download the ledger 2) Secure communication channel for swarms: Blockchain
containing previous decision histories and synchronize with can provide reliable peer-to-peer communication channels to
the swarm instead of being trained specifically which saves swarm agents and ways to overcome possible threats and
a lot of time and processing power. This can be very useful attacks. In the blockchain encryption scheme, public-key cryp-
for military applications where the probability of casualties of tography and digital signature schemes are used. A pair of
swarm robots maybe can be high. Also, such applications may complementing keys called public and private keys are created
be conducted in a multi-terrain environment where robots may for each agent to provide the required capabilities. Public
be of different kind and ground robots may request an UAV keys are like account numbers which are publicly accessible
to make them cross a river. Such a case is discussed in [23]. information and private keys are like passwords or secret
Also, UAV systems Blockchain can also help in maintaining information which will be used to authenticate an agent’s
cooperation between different swarm systems from competitor identity and the functions that it executes. In the context of
parties when they operate in the same environment. With the UAV swarm systems, digital signature scheme and public-key
help of blockchain, they can share a common communication cryptography are shown in Fig. 7 and 8 respectively. Any UAV
channel as shown in Fig. 8 and securely share their confidential can send data to any other UAV in the system since the public
data within the network. keys of all the UAVs are known to all other UAVs. But only
the UAV whose public key is used to encrypt the data will be
C. Working of blockchain application in UAVNETs able to decrypt it since private keys are private to the individual
UAV networks (UAVNETs) can be employed in a wide UAVs. Since the public key cannot be used for decryption, it
range of applications depending on which the structure of secures the message from third parties even when they use the
blockchain can change from case to case. [23] discusses an same channel.
example of distributed decision making where a UAV network 3) Inter service operability of UAVs: For providing services
is deployed for search and identification purposes. When a to users present in an ultra-dense environment it is more
particular UAV faces confusion on the identification of an sensible to have fewer UAVs in the region that cater to all the
object, it shares it in the network and other UAV members users instead of each service provider having its UAV catering
can vote on the identity of the object. Based on the majority to a few users. In the latter case, there will be a high probability
of votes, the actual identity of the object is ascertained and of signal interference, UAV collisions, channel blocking, etc.
11

Different vendors collaborate and


Vendor wise services for time T1 to T3 operate via a shared network of UAVs.
Data traffic (in GBs) Service time (in minutes) UAVs in this network store information
1400 1200 about the data traffic and service time
1200
1000 900 of each vendor in the form of
800 700 transactions in the blockchain. Every
Block header 500 vendor or service providers (SP) has
600 400
400 300 its unique address (public key) against
Block ID
200
which the data is stored. This can be
0
Blockchain later compiled as shown in the graph
policy SP - A (1fgh23) SP - B (3abc78) SP - C (8ytr98) and the revenue can be divided
Previous accordingly.
hash Public key of
SP
Block header Block header Block header

100 GB 1fgh23 800 GB 1fgh23 400 mins. 1fgh23

100 GB 3abc78 400 GB 3abc78 300 mins. 3abc78

500 GB 8ytr98 700 GB 8ytr98 700 mins. 8ytr98


……. ……. …….
Time stamp T1 Time stamp T2 Time stamp T3
Data block Data block Service time block

Fig. 9: Representational blockchain for coordinated services using UAV networks.

implemented using consensus between different UAVs from


different vendors and the users are charged depending on how
much services they utilize. Fig. 9 shows a representational
blockchain where the data usage and the service time are
1 UAV is confused whether the image
stored in the blockchain in the form of transactions that the
is of a thief or common man UAVs make to the vendor’s account. Identification of vendors
2 So it creates two addresses in the blockchain is carried out and zones are allocated to each of the identified
network for the two choices by making a vendors for cooperative operation over a region. The UAVs
transaction of amount zero to them:
A- Thief A- Thief B- Common man use a public key for identifying each other without the need
B- Common man
of any centralized authentication mechanism. When all of
3 Other UAVs in the network vote in one of the vendors together approve for delivering services in a
these two options based on their past
experience. Voting is done in form of particular region, they share private keys with each other which
transactions of amount 1 or 0 to
addresses of A or B. are required by the UAVs to exchange the load information
4 The option which receives the maximum votes
when multiple UAVs are communicating. The vendors are also
is accepted as correct by the UAV. Thief allowed to change the private keys if there exists a situation
A- THIEF !! Common of possible threats. For accessing the broadcast information
man
the private keys are required for knowing the access rights
on that information. These policies are driven by the service
agreement between the service providers. For the location-
Fig. 10: Working of a distributed decision making mechanism allocation to each UAV of different service providers, there
in a UAV network using blockchain [23]. are two methods discussed below.
i. A UAV may serve at a stationary point where its sole
purpose is to serve as a High Altitude Platform System
In such cases, few UAVs from multiple vendors can unite to
(HAPS). Here the UAVs do not have to move over the
form a blockchain and provide coordinated services to the
region.
users. As the vendors might be competitors in the market,
ii. A UAV may serve a set of coordinates where the UAV
with the help of blockchain they can maintain the level of trust
has to maneuver around a particular allocated region.
among themselves. Another application is discussed in [177]
where the authors use the concept of a weighted blockchain The performance factors of such networks as discussed in
for load balancing in UAVNETs. Load balancing can be [177] show that blockchain-based solutions to such problems
have low operational overheads, low latency and are less costly
12

as compared to other traditional and centralized deployment Air senors onboard


UAV collect data in
techniques. Thus we can see that blockchain-based UAV atmosphere. 6 UAV sends reward
points to the address
networks are better compared to other methods used. abc123 of the ground
abc123 sensor module via
blockchain.
D. Challenges
UAV broadcasts request
Although the integration of UAV networks with blockchain for storage. 
opens a lot of possibilities, there also exist many practical
Different ground
challenges [23]. In Bitcoin, a block takes almost 10 minutes sensor modules 5 Ground sensor
gfh457 module sends ACK
with their public
to be processed. Although such a delay can be minimized def423
addresses after complete
in private blockchains, there will still be a significant time lag transfer.

between the time when the transaction is carried out and when qed456 abc123
4 UAV sends data abc123
to the ground
it is confirmed. This can prove to be dangerous in carrying out sensor module.
cooperative tasks between the UAVs such as swarm movement try342 abc123
hij675
and can cause collisions. Also, if the number of UAVs in
abc123
the swarm is very large and can operate for a long period of
time, the blockchain itself can grow very large for the UAVs Ground sensor module in
closest proximity responds.
to accommodate. This problem is also faced by the Bitcoin
community and is called bloat [184].
Fig. 11: Ground sensor modules and air sensors (onboard
V. D ECENTRALIZED STORAGE IN UAV NETWORKS USING UAVs) participating in a blockchain empowered decentralized
BLOCKCHAIN storage system. Various smart devices installed in offices,
A. Motivation homes, buildings, vehicles, streetlights, etc., can be equipped
IoT technologies have advanced a lot in recent times with with sensors to act as ground sensor modules [187].
their applications in many industries such as agriculture, envi-
ronmental monitoring, security surveillance,logistics services, 1) Increase air data security: The GSMs which are part
heath care monitoring, diasater monitoring, production process of the network allocate caching space to the UAVs to collect
etc. The number of devices connected to IoT is going to and secure their data. The UAVs in return pay the GSMs with
increase a lot in coming times and technologies such as fog reward points with the help of transactions in the blockchain.
and edge computing will be crucial for supporting it [185]. The UAVs can instantly transfer the cached data to the GSMs.
There have been also studies to improve the security and This reduces the vulnerability of the data collected by the
efficiency of IIoT systems [186]. UAVs are an integral part UAVs since the adversaries will have a lesser window to carry
of such IoT applications and are used as active platforms out physical or cyber attacks.
for deploying sensors in the air. Being vulnerable to security 2) Enable mutually beneficial transactions between hetero-
attacks is a hindrance in their wide-scale adoption [187]. geneous IoT agents: The UAVs can pay the GSMs for their
This is where blockchain technology can be helpful since it services of securing the data collected by ASs onboard. The
provides a distributed storage mechanism which is secure due GSMs provide additional storage space and processing power
to usage of cryptographic techniques such as hash functions. to the UAVs with ASs and in return the UAV pays them with
We discuss the model presented by [187] where the authors reward points, thus creating a mutually beneficial network. The
propose to use blockchain for creating a decentralized storage authors of [187] also point out that such a mutually beneficial
architecture for air to ground industrial IoT networks where network will create a healthy ecosystem in a heterogeneous
both the Air Sensors (ASs) and the Ground Sensor Modules IoT environment as shown in Fig. 11. Heterogeneous IoT
(GSMs) can participate in a mutually beneficial exchange of systems is a growing area of research [188] and have the
data. Blockchain’s peer-to-peer (P2P) approach thus could play potential to transform the lifestyle of individuals.
an important role in the development of IoT decentralized 3) Tackle problem of limited storage and processing power
systems. Its objective is to design an air to ground P2P data onboard UAVs: UAVs harbouring ASs have limited storage
transfer network in which UAVs mounted with ASs can send space and processing power. By sending the data collected
the cached data from air to GSMs in an efficient, secure and by ASs to GSMs they can free up their onboard memory to
decentralized way. capture the next set of data and also save the data processing
power. Saving on power can increase their flying time.
B. Role of blockchain
The role of blockchain here is to securely store and send C. System working
data from the UAV nodes (on which ASs are deployed) to the Following is the sequence of operations which take place
GSMs. Blockchain also helps in distributing rewards (such in such an air to ground industrial network:
as crypto-currencies) from UAVs to GSMs depending on the i. The first step of the system is the collection of data by
services they provide such as storage and processing power, ASs present at different altitudes.
and thus enables the creation of a mutually beneficial model. ii. An UAVs with AS requests for storage space from the
Blockchain provides the following utilities for this application: GSMs by issuing a broadcast command.
13

iii. The GSM having the closest physical proximity to the B. Role of blockchain
UAV offers its storage space.
iv. Data is sent from the UAV to the GS. 1) Mitigating jamming of UAV signals: Jamming of wireless
v. GS receives the data and verifies the completion of data signals between the UAVs and the Ground Control Station
reception with an acknowledgment signal. (GCS) can be fatal if the flying control and navigation
vi. The UAV issues reward points to the GS via the systems are dependent on the commands from the GCS.
blockchain. It can be a single point of failure for the whole system.
The transactions between the UAVs and the GSMs are Having a decentralized blockchain network removes this
carried out using smart contracts and the consensus protocol dependency and reduces the vulnerability of UAV net-
used is the Proof of Space (PoS) as discussed in [189]. works to signal jamming. Each UAV has a copy of the
The blockchain structure used is based on the IoT security blockchain which contains the flying route details of other
blockchain-based framework discussed in [77] which has a UAVs and can decide its path accordingly.
block header, block data and a policy header. 2) Detecting UAV hijacks, poisoned data and ensuring data
integrity: UAV networks are very vulnerable and dynamic
in nature. An adversary UAV may enter the network and
D. Challenges start injecting false information or alter the original infor-
mation. Such altered information called poisoned data can
The proposed system of organizing air to ground industrial
also be injected by UAVs which were initially part of the
IoT networks with the help of blockchain is a very innovative
network but were later hijacked by adversaries. To tackle
solution but its implementation still faces some challenges.
such attacks, the consensus mechanism of blockchain can
As air sensors are installed in the air, regulatory concerns
be implemented. If any UAV detects suspicious activity, it
come up with government and airspace rules of the region.
can report it in the blockchain and if the number of such
The reward that is given out in the form of cryptocurrency is
entries against a UAV exceeds a certain predetermined
again a concern with countries such as India banning private
threshold, it can be concluded that it is a malicious UAV.
cryptocurrencies completely. Also, organizing a diverse set of
Also, in commercial scenarios, blockchain can be used
ground sensors modules can be a big challenge as various
to receive the feedback of end-users to enable the UAVs
types of individual and commercial enterprise permissions will
to reach a consensus on the source of internal attacks, if
be required to install ground sensors modules on their property.
any.
3) Avoiding mid-air collisions of UAVs: UAV networks may
VI. S ECURING UAV NETWORKS WITH BLOCKCHAIN comprise a large number of UAVs with a high probability
of their routes clashing with each other due to a slight de-
A. Motivation
lay in the command signal received or a channel blockage
The use of UAVs has been increasing at a huge rate across in the path of the signals coming from GCSs. If each UAV
industries for both defense and civilian applications. With has an onboard blockchain copy containing the flying
further advancements in the technologies used for making routes of its peer UAVs, it can maintain a safe distance
them, such as battery capacity, AI-based software solutions, from others while moving towards its destination. This
physical design improvements, construction material, camera removes the dependence of UAVs on manual signaling
technologies, etc., their demand is going to increase manifold which is highly prone to delays and errors.
[190]. This increases the risk of cyber-physical attacks on 4) Securing UAV communications: The communication in-
the UAVs in the coming years especially once their usage frastructure in UAV networks is prone to threats such
is regularised by governments across the globe. Blockchain as spoofing, Denial-of-Service (DoS), man-in-the-middle,
technology has the potential to secure data that is being eavesdropping, and data tampering attacks as discussed
dynamically updated, through its security capabilities such in [192]. Blockchain empowers the UAV networks to
as hashing, smart contracts, consensus protocols, public and encrypt the data and store them in the blockchain thus
private keys, etc. Hence it is ideally suited for UAV applica- making it inaccessible to anyone without the legitimate
tions which are very dynamic in nature. As the UAV traffic decryption key. In [192], the authors have proposed a
density in the air increases, there is an increasing need to mechanism where one of the UAVs is responsible for
integrate them with the Air-Traffic-Control (ATC) network block creation (called the ’forger node’) and all the
to regulate their movement and usage. This can be achieved other UAVs are used for block validation and verification
with the help of blockchain as discussed in [190]. UAVs can using the Proof of Stake (PoS) consensus protocol. The
decide their flight routes independently with the help of their selection of a forger node is done using a utility function
onboard blockchain copy containing information about flight based on game theory. The presented study shows that
routes of the other UAVs and the input data from ATC. In this the blockchain security model gives better performance
section we discuss the security models presented by [190]– compared to other state-of-the-art security systems in
[192] to analyze the applicability of blockchain in addressing place for the UAV networks in terms of communication
the security challenges of UAV networks. Fig. 12 gives a latency and cost.
pictorial overview of different scenarios where blockchain can 5) Securing UAV data types: In any UAV network there
enhance the security of UAV networks. are four main data types namely, UAV identifier, flight
14

UAVs lost due to Blockchain enabled Blockchain detects 


no control signal autonomous UAVs malicious UAVs
from the GS capable of taking preventing injection
their own decisions  of poisoned data 

Mitigating signal
jamming Ground
station (GS)

Data stored on 


the blockchain
Securing data
dissemination to  Detecting hijacks,
end users poisoned data and
Security applications
of blockchain in UAV ensuring data integrity
End users networks

Identifier
Flight route control
Sensor data
Flying schedule
Avoiding mid-air
Securing UAV collision of UAVs
data types Decryption
Encryption
Securing drone
communications
Fig. 12: An overview of security applications of blockchain in UAV networks.

route control, sensor data, and the flying schedule [190]. iv. This digital signature is then broadcast to the public
Blockchain provides secure storage and protects the in- blockchain network.
tegrity of these data parameters by writing and updating v. The distributed nodes verify and validate the broad-
them inside a block of the blockchain. The authors of casting node.
[190] show us how the flying schedule and the flight vi. Post validation the packet is forwarded to the end-
route control of the UAV can be implemented in the form user.
of a smart contract. The fulfillment of the conditions in vii. The end-user decrypts the packet with the public key
the smart contract indicates the completion of the UAV’s of the forger node and sends an acknowledgment
flight mission. (Ack) to the forger UAV, indicating the completion
6) Securing data dissemination: Data dissemination refers of the transaction.
to the distribution of data to the end-users. The forger In this way, blockchain can be employed to secure the
node (as discussed in the previous section) sends the data communication between UAVs and end-users. This is
to the end-users to securely store it in the blockchain. important for future commercial applications of UAV
The following sequence of steps is followed for the same networks in areas such as Sensing as a Service (SaaS)
[192]. [178]–[180] and new business models such as UAV
i. Forger node encrypts the packet data to be sent and delivery.
forwards it to a public distributed blockchain.
ii. The public distributed blockchain network accepts
the request and updates its ledger. C. Challenges
iii. Forger node computes the digital signature of the 1) Limited resources onboard UAVs: Like any other existing
packet data with its private key. blockchain applications, the models discussed here also
come with certain limitations of data storage, computation
15

time and computation cost. As the number of UAVs in communication network to appreciate the role of blockchain
the network increases, the computation cost also goes up. in solving them. The most frequent and popular attacks made
And as more data is generated, the blockchain becomes on such networks are listed below [25].
bigger occupying a lot of disk space. Also hashing for i. Unauthorised access to the UAV ID and physical location
larger data requires more time and processing power of UAVs.
which is limited onboard UAVs. Given that UAVs al- ii. DoS attack.
ready have a lot of onboard processing requirements for iii. Sybil Attack which creates confusion in the network by
controlling their flight and other attached payloads such imitating several UAVs with the same ID.
as cameras, sensors, etc., simultaneously carrying out iv. Increasing the latency of system transmissions by spam-
computations for blockchain will be a big challenge. ming.
2) 51 percent attacks: Blockchain networks are also vul- v. MITM attack.
nerable to attacks from mischievous groups who can vi. Blackhole attack.
gain control over the majority of the mining power of vii. Fake information of locations.
the blockchain(i.e. control over 51% of the participant Blockchain can very easily secure access to the IDs and
nodes). This gives them freedom to create a fork in the physical coordinates of UAVs as is discussed in one of its ap-
chain and ability to revert transactions which took place plications of securing UAV data types in the previous section.
when they were in control of the blockchain. They can It can easily avoid MITM attacks by encryption and decryption
also prevent certain transactions from getting registered mechanism using public-key cryptography. Given the consen-
in the blockchain. In UAV networks, adversaries can sus mechanism of UAVs participating in the blockchain, it is
prevent the UAV’s coordinates form getting registered on also not difficult to detect fake information. Thus, blockchain
the blockchain or even delete them with the help of a has the potential to solve most of these problems and can be
51% attack. This can be fatal for vehicles in air such as used to securely and efficiently implement these mechanisms.
commercial airplanes and also harm people and property Surveillance is not limited to only military applications but can
on the ground. be conducted in the civilian environment also ( e.g., traffic
3) Rigorous mathematical testing: Implementing blockchain management in metropolitan areas, imaging of a particular
models in UAV networks is a very complex task. Rigor- area, etc). Such applications do have a ground infrastructure
ous simulations have to be carried out keeping in mind but operate in a highly dense environment which means there
various test cases that may be possible. The whole system is a lot of physical obstacles in the movement of UAVs and a
design needs to be verified from all angles before the lot of scope for high jacking of the data transmitted between
technology moves into real-life implementation, since any them. Thus, blockchain can be used to enhance the security
error may lead to fatal accidents. Although simulations of such UAV ad-hoc networks and avoiding paths where the
have been carried out by [191] with positive results, line of sight is blocked. Blockchain can also help in detecting
more robust testing from the system engineering point wrong information when a UAV is hijacked physically using
is required which is very challenging to carry out in such asymmetric encryption and discriminate such compromised
complex UAV networks. UAVs using distributed trust management. We discuss the
system models presented in [25] and [24] to discuss this
VII. BLOCKCHAIN - BASED UAV SURVEILLANCE application of blockchain in UAV surveillance applications.
APPLICATIONS
A. Motivation B. Role of blockchain
UAVs are being actively explored for their usage in surveil- Blockchain ensures the security of information sets by shar-
lance applications because of their high mobility and dynamic ing them and verifying the data by the distinctive suggested
nature which empowers them to operate in regions without parties. It can help in creating a robust data transmission
any network infrastructure such as borders, remote environ- network between UAVs where data can be verified at various
mentally sensitive locations and regions affected by natural checkpoints to ensure the integrity of the data. Also, using the
disasters [193], [194]. However, because of their dynamic features of unique fingerprint of every block (in the form of
topology, UAV networks have many security challenges that hashing) and the addressing mechanism (in the form of public
make them vulnerable to a variety of attacks. Some of the keys and private keys), the robustness of the system can be
main challenges faced by UAV networks are as follows [25]. increased against attacks by adversaries. Thus, on similar lines
i. Trust and data authentication. we discuss some of the utilities of blockchain in surveillance
ii. Upholding the security and reliability of channels. applications below:
iii. Finding the optimal path. 1) Maintaining high trust of intruder detection alarm:
In areas without any Vehicle to Infrastructure network One of the main purposes of deploying UAV systems for
(V2I), UAVs rely on their Vehicle to Vehicle (V2V) networks. surveillance is to create an alarm in case of intrusion of
This communication needs to be secure as they are used in surveillance areas. Blockchain can facilitate the verification of
real-time mission mode applications such as combat [195], such intrusion events and maintain high trust of the alarm.
border monitoring, and rescue and relief operations. Thus, it Every time an event occurs, UAVs detect them and pass
is important to know what kind of attacks can penetrate their on these messages to neighboring UAVs by adding a block
16

Scenario with real intruder in surveillance area Scenario with a malicious UAV raising false alarm
3 UAV B,C,D,E and F in A's Information spreads in
4 the whole network.
vicinity indirectly observe via
UAV A's alarm and inform other Block generated by UAV A Block generated by
UAVs in the network. malicious UAV A

Previous hash
....... Previous hash
.......
Block generated
Intruder alert ! Intruder alert !
ID: UAV F ( Indirectly Intruder alert ! Intruder alert !
by UAV F ID: UAV A (Directly ID: UAV F ( Indirectly
observed) ID: UAV A (Directly
........ observed) observed)
........ observed)
....... Height: xxxxxx
....... Height: xxxxxx
Colour:yyyyyy
Colour:yyyyyy
.......
Time stamp .......
Intruder alert ! UAV F UAV E UAV D Time stamp
Block generated Intruder alert ! UAV F UAV E UAV D
ID: UAV C ( Indirectly
by UAV C observed) ID: UAV C ( Indirectly
........ observed)
....... UAV A is the first one to ........ Malicious UAV A generates
2 ....... false alarm and similar
observe the intruder 1
directly. sequence of events take
UAV C UAV B UAV A
UAV C UAV B Malicious place as in case of real
UAV A intruder.
Intruder entering
the surveillance
1 area.

True alarm False alarm Here with time the number of direct
2 observes will remain only one and
UAV C As the inruder moves further in
hence unlike in case of a real intruder,
observes 5 the surveillance area UAV B and
the trust level of the alarm remains
Trust level Of UAV B
directly C will observe it directly and Trust level Of
low.
alarm i.e. number observes hence the trust level of alarm alarm i.e. number Malicious
directly increases with time in case of a of direct observers
of direct observers UAV A UAV A
observes real intruder. observes
directly directly

Time Time

Fig. 13: A blockchain-based surveillance system [25]. (Left) Raising of alarm in case of a real intruder and (Right) a malicious
UAV generating a False alarm. The trust level of true alarm increases with time whereas the trust level of false alarm remains
stagnant.

to blockchain containing details of the intrusion and this system if satisfactory and the distributed trust policy proves to
continues recursively as shown in Fig. 13. Each UAV sends be beneficial in detecting false alarms. This is a very essential
different encrypted messages conveying whether they detected feature of a surveillance network because if the alarm loses
the intruder directly or is it done by another one and If several its trust then cases of real intrusion may go unnoticed.
UAVs observes the same intruder event, it can be validated
2) Securing the surveillance data from adversaries: Se-
and if the event is detected by only one UAV it is taken as
curing the surveillance data captured by the UAVs using
true, but considered suspicious. Like in Fig. 13, in case of a
Blockchain makes it immune to impersonator UAVs or hackers
real intrusion the first UAV to observe it is UAV A and then
who may try to modify or access the data. Hashing mechanism
subsequently UAV B and UAV C will also observe it and hence
of blockchain protects the data from being manipulated. Hash
the trust level of the alarm increases. But in case of a false
is a unique identity of each block which is generated by
alarm, only one alert is obtained and its trust level remains low.
inputting the data of the block to a complex mathematical
Also, if it is detected that a UAV has sent false information, it
function. So even if there is a slight change in the data of the
is penalized and loses its trust. The neighbor UAVs can find out
block it will give an entirely different hash. So if an intruder
if an UAV is sending malicious data continuously as each UAV
UAV wants to modify the data stored in the blockchain, then he
keeps updated track of IDs of all the direct observers. A similar
will have to recalculate the hash of the majority of the blocks
implementation based on the principles of blockchain was
in the blockchain which requires huge processing power which
simulated by [25]. The results of the study show that in case
is not possible on-board an UAV. Another possibility is that
of an actual intruder crossing surveillance area, the number of
the malicious UAV may try to create a false alarm, this is
direct observer UAVs remains below 10 percent throughout the
already discussed in the previous point where it is mitigated
time period of simulation and the number of indirectly alerted
with a distributed trust policy. Also to address the challenge
UAVs reach 100 percent in about 50 minutes and within an
of authentication of UAVs joining the surveillance fleet, the
hour the trust level of the alarm reaches 90 percent in the
authors in [25] proposed to use the hyper-ledger permission
network. In the case of an intruder, UAV generating a false
blockchain where every UAV which wants to connect to
Alarm of tress-passing the indirectly alerted UAVs reach 100
the network needs to obtain an enrollment certificate from
percent in an hour but the trust level of the alarm remains 0
an enrollment Certificate Authority (CA) that is part of the
as only one UAV reports it. So overall the performance of the
membership services. The CA gives the UAV permission to
17

connect to the network and a transaction certificate which will be available with everyone in the fleet and can be used
allows it to submit transactions to the blockchain. Thus it for signing the message securely to everyone. This avoids the
helps in increasing the authenticity of the surveillance data. MiM attack as the message encrypted by a public key can be
This is important because adversaries may try to tamper the decrypted by a corresponding private key which are private to
surveillance data to delete their mischievous acts which may the individual UAVs.
have been captured by the surveillance network.
3) Reduce system vulnerability to cyber-physical attacks C. Challenges
and physical obstacles: With the help of Blockchain, we
can implement a double-blocks checking mechanism which is 1) Latency: The distribution of information in such UAV
discussed in [24]. The mechanism is shown in Fig. 14. Here networks is slow as each UAV share the data with UAVs that
different colors represent different blockchains and each node are close enough to communicate when possible and the next
represents a UAV which adds its block of collected data to the UAV does the same thing and in this way the information is
blockchain which is sent to it. We can see that both UAV 2 propagated in the whole network. So although such medium
and UAV 3 receive block from UAV 1 in the purple and green of communication is reliable it leads to a lot of latency which
blockchain respectively. Now both of these blockchains reach may be fatal as the intruder may have caused considerable
UAV 5 at different time instants and contain the block added damage in that time.
by UAV 1. So UAV 5 can check whether the block added by 2) Limited memory and power: Surveillance applications
UAV 1 is same in the both the blockchains and hence in that require a large amount of data collection especially if the area
way it can check the validity and security of the routes 1-2-5 to be monitored is large. So in these cases the size of the
and 1-3-4-5 through which the blockchains have come to it. blockchain may be very large which can be difficult for UAVs
This reduces the vulnerability of the blockchain to obstacles with limited onboard resources to store and process.
in line of sight which may corrupt the data and makes it more
immune to cyber-physical attacks. VIII. BLOCKCHAIN - BASED UAV NETWORKS FOR EDGE
COMPUTING
UAV 2 receives purple
1
blockchain from UAV 1 and
A. Motivation
UAV 1 receives blue adds its own block to it. 
blockchain from another
UAV 5 receives blue blockchain
Edge computing is a very happening technological domain
UAV and creates two new
blockchains, purple and
1
2
from UAV 3, purple blockchain
from UAV 2 and green
in the market today because of the latency and cost issues with
green with its own block.  UAV 1 UAV 2
blockchain from UAV 4. Thus,
the propagation continues.....
big cloud servers [196].There have been also some studies to
decrease the latency and optimize edge cloud-lets [197], [198].
1 1 2
UAV 4 receives green Physical proximity to the connected devices ensures low jitter,
blockchain from UAV 1 3 4
UAV 3
3
3 and adds its own
UAV 5 high bandwidth and also empowers the owner of the device to
block to it.
UAV 3 receives blue and green
enforce privacy policies via the edge server before the data is
blockchains from UAV 1 and adds its
own block to the green blockchain. 
Now, UAV 5 can check the authencity of
data coming from UAV 2, UAV 3 and UAV 4
released to the cloud. One of its interesting features is mobile
1 3
UAV 4
4 by comparing the content of block 1 in
the purple and green blockchains.
edge computing (MEC) which offers services to users via near-
site mobile devices like UAVs. UAV networks can play an
Fig. 14: Double-block checking mechanism in a UAV network important role in the implementation of MEC especially during
based on the model proposed in [24]. It makes it more immune emergencies such as disasters when the stationary ground
to physical obstacles in line of sight and cyber physical attacks. infrastructure is not available. Also, MEC is seen as one of
the key technologies towards 5G [199] and hence considerable
4) Dynamic imaging of large areas: With the help of developments are required to make it ultra-reliable in terms
blockchain, the UAVs system can be empowered to image of survivability, availability ad connectivity. This is where
large areas just like a satellite but from a lower height. blockchain can be used. Blockchain can enable the participant
Blockchain helps in the collection of the data from different UAVs to maintain a high trust among themselves and help
UAVs and their collective processing at ground data centers. In achieve a flat architecture. Here, we discuss a model of
[24], the authors present such an application wherein a large a neural blockchain for achieving an ultra-reliable caching
UAV network, each UAV shares its local view in the form of scheme in Edge-UAV networks [200].
the block on the blockchain as shown in Fig. 14. Finally, these
blockchain reach the ground station and data centers where
the global view is made. Also as discussed in the previous B. Role of blockchain
section such a network is robust against obstacles blocking Blockchain can be used for increasing the reliability of MEC
line of sight and cyber-physical attacks which makes it more communications using UAV caching, in terms of connectivity,
reliable. This view can be shared with Air Traffic Control availability, and survivability. In the model proposed by [200],
(ATC) authorities, UAV operators, etc., to implement Collision the authors suggest using a neural network on a combination
Avoidance Algorithms and plan their flight routes accordingly. of three blockchains to generate an optimal master blockchain-
5) Create an efficient and secure data transmission mecha- based on which the optimal path for the UAVs is decided. They
nism: All the UAVs which are to participate in the surveillance also present a detailed mathematical approach for calculating
can be registered in the network before the fleet starts the the reliability of the system as a parameter. If the calculated
surveillance activity. Hence the Public keys of all the UAVs reliability parameter is not in the theoretical optimal range,
18

the iterations in the neural network can be increased to where a neural network was applied on three different
arrive at the optimal blockchain. Also, blockchain facilitates blockchains to create an optimized blockchain which gives
content sharing and data delivery between the user equipment the optimal fly routes for the UAVs [200]. Another state of
connected to the edge servers and the caching servers with the art application of AI is being done by the Deep Aero
the help of its smart contracts and transaction models. One of project [203] where it is used to build a smart, autonomous
its main utilities is to support caching based on page ranks, self-governing system for UAVs with many blockchain-based
which is derived with the help of survivability of page requests practical applications. It is a blockchain-based framework for
coming from different user equipment. In the experiments air traffic management of UAVs. Whenever we talk about
carried by [200] it was demonstrated that using blockchain the UAVs, we usually talk about an aerial vehicle operating
probability of connectivity reaches 0.99, survivability becomes without any human. The absence of humans might decrease the
greater than 0.90, energy consumption is decreased by 60.34 operational cost, but it also comes with several disadvantages
percent and the reliability reaches 1.0 even for a large number such as the risk of collision with other UAVs, destruction of
of users. Thus blockchain as a technology can be used to make public property and much more. A framework is necessary
MEC communications ultra-reliable. which could guide on-field UAVs by providing them a set of
regulations and maps so that mishaps can be avoided. The
C. Challenges specific utilities which the project highlights are as under.
Implementing blockchain for reducing the maintenance, 1) Air traffic management: Air traffic management for
cost, and administration of MEC services and for the iden- manned vehicles is a completely human, manual and compar-
tification of appropriate servers requires several issues to be atively easy process, but air traffic management for unmanned
resolved. Some of them identified by [200] are related to vehicles is a highly complex system. UAVs fly in low-altitude
lower and upper bounds on memory for blockchain-enabled zone, so they need a complex set of data and programs to
communication, survivability of UAVs with excessive compu- help them monitor the environment around them as well as to
tations, failure analysis, server dominance, and sharing and make communication with other manned/unmanned vehicles
content identification. These challenges need to be addressed in immediate proximity to escape any potential collision. Deep
before such an application can be rolled out in the market. Aero’s UTM (UAV traffic management) platform comes into
Some solutions in this direction can be found in literature. effect here. UTM is the infrastructure that allows a UAV to ex-
[201] discusses the importance of partitioning and offloading change information such as its location coordinates with other
in smart mobile devices. Also, [202] discusses the method aerial vehicles (manned/unmanned), air space management
of adaptive partitioning for distributed optimization of mobile services, airport personnel, and air traffic control. Ongoing
applications. So, such measures need to be adopted to make research is exploring various prototype technologies such as
blockchain-based UAV networks suitable for MEC applica- airspace design, dynamic geofencing, congestion management
tions. to make the UTM platform highly effective and fool-proof.
2) Deep chain UAV identity system: UAVs do not carry a
IX. S OME BROADER PERSPECTIVES specific identity in the real environment, thus, it becomes very
difficult to provide a specific set of instructions to a UAV. This
As the number of UAVs grow over time, several challenges
necessitates an identity management system that is addressed
regarding their management and security will need to be
by the Deep Aero Project. Deep chain UAV registration is a
addressed. Blockchain as a tool can be useful in tackling these
blockchain-based registration system that provides a unique
as discussed in the previous sections. But certain applications
identity to UAVs, and even pilots so that a specific set of
may require additional tools that will enhance the application
instructions can be sent to specific UAVs/pilots.
of blockchain in UAV networks. Also, blockchain can enhance
the role of other technologies in UAV applications and has
the potential to enhance the applicability of UAV systems in B. Blockchain driven explainable AI (XAI) based UAV systems
a wide variety of practical scenarios such as military and 1) Brief introduction to XAI: Explainable Artificial intel-
commercial establishments, environment monitoring, traffic ligence (XAI) aims at making AI systems more explainable.
management, etc. Based on the detailed study done in the Present-day machine learning technology which is core to AI
previous sections of this paper, we present a summary of the applications is very opaque, nonintuitive and is not compre-
role of blockchain in different application scenarios of UAV hensible by common users [204]. Analysts find it difficult to
systems in Table II. However, there are more possibilities to find out the reasons behind failures, successes and prevent pre-
explore this exciting synergy of UAVs and blockchain. Thus, viously occurred errors and suggest corrective measures. XAI
a broader perspective is required as to how blockchain-based addresses this problem by making more explainable models
UAV networks can influence different application scenarios and at the same time maintain a high learning performance.
and how other technologies can contribute to or benefit from 2) blockchain-based XAI UAV systems: Blockchain ensures
it. We present here a discussion on the same. a high level of trust by maintaining the data intact in a trans-
parent ledger and can be used to make the decision making
A. Artificial intelligence-driven blockchain solution for UAVs process explainable for systems operating in a multi-agent en-
An application of Artificial intelligence (AI) in blockchain- vironment where trust on the decisions can enhance the speed
based UAV networks was already discussed in section VIII of operations. In [205], the authors discuss a few scenarios
19

TABLE II: Role of blockchain in enhancing the utility of UAV systems.


Utility Role of blockchain Utility Role of blockchain
Automating data storage and Mitigating jamming of UAV
UAV systems for
verification signals
automation of
Detecting UAV hijacks, poi-
supply chain
Automating transactions Security of UAV networks soned data and ensuring data
integrity
Avoiding mid-air collisions of
Automating decision making
UAVs
Creating new business models Securing UAV communications
Collision free movement of
Co-ordinated Securing UAV data types
UAVs
UAV services
Uniform load sharing Securing data dissemination
Maintaining high trust of in-
Data and entity authentication
truder alarm detection
Cooperation and fast synchro- UAV surveillance Securing the surveillance data
nization applications from adversaries
Enable mutually beneficial Reduce system vulnerability
transactions between to cyber physical attacks and
Decentralized storage heterogeneous IoT agents physical obstacles
in UAV networks Dynamic imaging of large areas
Create an efficient and secure
Increasing air data security
data transmission mechanism
Increasing reliability of Mobile
Tackle the problem of limited
UAV networks for Edge Computing (MEC) net-
storage and processing power
edge computing works in terms of connectivity,
onboard UAVs
availability and survivability

where this can be applied such as cloud computing, smart are looking towards developing UAV delivery systems for
cities, and user satisfaction management. The combination of direct delivery to consumers in a fast and secure manner.
these three state-of-the-art technologies, namely blockchain, UAVs are also safer than conventional delivery systems as
XAI, and UAVs can be used in applications where there are they will not act maliciously and tamper the packages which
limited resources (e.g., UAV systems can be deployed to detect may happen in case of manual delivery systems.
fire in a particular locality). As soon as an alarm is raised by 1) Chronicled: A new application area in this domain is the
a particular UAV, a nearby fire station is informed and the door-to-door package delivery system where the UAV can drop
rescue team reaches the location following the coordinates or handover the package via the consumer’s door or window.
of the UAV. There is a possibility of false alarms in such Chronicled, a company working on blockchains is trying a
cases which poses a big challenge for the fire fighting team as similar implementation of UAV delivery system using IoT
there are limited resources to be deployed and all the alarms [206]. The consumers’ houses may have IoT enabled doors
cannot be addressed. In such cases, XAI implemented using and windows and the UAVs can interact with them via the
blockchain can be a more reliable option which the common Internet. A blockchain stores data regarding the identity of
users can trust as compared to just using AI to predict the UAVs to ensure that only authentic UAVs are allowed entry
truthfulness of a system. Blockchain can maintain a history through the doors and windows. Whenever an order is placed,
of alarms transparently raised by UAVs. Based on this data a UAV arrives near the house with the package and sends
the truthfulness of each UAV can be calculated using XAI request to the door or a window through which it is supposed
algorithms, thus making the system explainable. The alarm to enter the house, the chip on the IoT enabled door/window
raised by the most trustworthy UAV is considered a priority. checks if the UAV is authentic by referring to the blockchain
The importance of maintaining a high trust level of alarms is and if its identity is verified, it opens to let the UAV enter the
also discussed in [204]. house.
2) Walmart: Walmart is aiming to utilize blockchains to
develop a smarter package delivery and tracking system [207].
C. IoT inspired blockchain-based UAV delivery systems The U.S. Patent and Trademark Office issued a new patent on
UAV systems possess the advantage of enjoying the shortest Walmart’s name recently. It explains a smart package delivered
route to destinations by following an almost straight path via UAVs which includes a device to store the information
route via low altitude air corridors as compared to road regarding a blockchain-related to the environmental locations,
transportation which is constrained by traffic and the way the content of the package, manufacturer, location, model
roadways are constructed. Hence, many delivery companies number, etc. The blockchain component is planned to be
20

encrypted into the device and will contain "key addresses dynamic mapping capabilities by exchanging data over the
along the chain of the packages custody, including hashing blockchain. The contributors will be credited and compensated
with a seller private key address, a courier private key address, for the contributions leading to a competitive incentive based
and a buyer private key address" [208]. Thus this is another decentralized data exchange platform.
major step in the application of blockchain in package delivery Based on the above discussion, we summarize the different
systems. There have been other efforts also by some other application areas on integrating UAVs and blockchain in Table
big players such as Amazon which is developing Amazon III giving the application scenario, the problem addressed and
Sir prime since 2013 and Dorado, a blockchain company that the proposed solution for each area. In Table IV, we summa-
launched an ICO in May 2018 to develop a UAV delivery rize the implementation details discussed in each application
system [206]. area based on the available works in the literature and briefly
compare them with standard available solutions which do not
D. Blockchain inspired UAV systems for the security industry make use of blockchain.
UAVs have a huge scope of application in the security
industry. We had discussed its surveillance potential in section X. C HALLENGES AND FUTURE RESEARCH DIRECTIONS
VII which is relevant for monitoring purposes and can be used A. Challenges
in securing sensitive locations. Alternatively, UAVs also have UAVs and blockchain as individual technologies have some
the potential to act as the next generation of robotic guards and challenges which limit their capabilities and also impact their
can shield the target from both air and ground attacks. Using combined applications. Based on our study we try to present
blockchain, such an application can be coordinated and man- some of the major issues which may be roadblocks to their
aged transparently from remote locations. Also, monitoring air practical applications.
space security is a major concern today. Last year an incident
1) Privacy issues: UAVs can be used to monitor the personal
at Gatwick airport, London highlighted the need for this [206].
property of the public against their wish and knowledge.
In December 2018, many flights were grounded during busy
Such applications of UAVs are possible and there has to
hours due to the spotting of unidentified UAVs near the
be strict regulation to tackle these. Blockchain as a tech-
commercial runways. Due to this, over 1,000 flights were
nology can further the efficiency of UAV applications, but
grounded which affected the holiday plans of over 140,000
if the total number of UAVs hovering in the sky goes up,
people leading to a huge monetary loss. One of the carriers,
people’s privacy may be at a risk. A detailed discussion
Easy jet lost around 19 million dollars [206]. This highlights
of the societal impact of UAVs is also presented in [209].
the need to register UAVs in a common platform such as
2) Air traffic violation: With the increasing number of UAVs
blockchain to trace and prevent the source of such attacks.
in the airspace, there is a need to have a proper civil
Although this incident did not result in any casualties, the
air traffic management system in place for coordination
authorities initially did fear the possibility of terrorist attacks.
between the UAVs. As discussed in section IX an incident
Such uncertainties can be used by adversaries to exploit the
at Gatwick airport resulted in a lot of chaos and monetary
system in the future. A possible solution for this can come
loss because of unknown UAVs being spotted near the
from IBM. The company filed a patent in 2017 highlighting
airport airspace [206]. Such incidents can become more
how a permissioned blockchain can be integrated with UAVs
frequent if the civil aviation authorities do not integrate
to provide airspace controllers with the information regarding
robust air space management systems for UAVs. Until
UAVs and their operators and thus ensuring air-space security.
such precautions are taken, expanding the use of UAVs
by incorporating technologies such as blockchain will be
E. Blockchain and UAV based solution for environment con- a questionable task.
servation 3) Limited onboard resources for UAVs: To execute consen-
This is one of the most exciting areas where blockchain sus algorithms of blockchain, miners require considerable
empowered UAV systems can be deployed to track poaching processing power. Incorporating this onboard the UAVs
activities and animal movements. UAV systems can easily can be a challenging task. This is a common problem
operate in dense forest environments and thus have the po- which all blockchain-based UAV systems may face in the
tential to make a difference in this field. Across Africa, future. UAVs already have complex payloads to carry in
many national parks are employing UAVs to combat poaching addition to their battery and flying mechanism system. In
activities [206]. Also, mapping of river surfaces and oceans addition to that, if they have to play the role of nodes in
over a large area can help monitor algae count and check a blockchain, considerable processing power and storage
the health of water bodies. Soar, a company operating out of capabilities will also need to be incorporated into their
Australia aims to work on aerial photography via UAV systems hardware.
to improve urban planning, smart agriculture, natural resource 4) Quantum attacks: With the advent of quantum computing,
management, and disaster relief [206]. People interested in blockchains need to be secured against quantum attacks
such data have to conventionally depend on search engines since quantum computers have very powerful processing
such as Google to provide them with mapping technology. But capabilities that may provide the adversaries sufficient
with the rise of new companies such as Soar, static mapping resources to execute 51 percent attacks in the future.
is no longer the only option. The public can get hold of There have been some studies related to this issue such as
21

TABLE III: Summary of blockchain applications in UAV systems.


Application scenario Problem addressed Proposed solution Ref.
A blockchain-based inventory management sys-
tem where UAVs scan products with RFID tags
The tedious task of inventory management
and send information to a blockchain which vali-
Supply chain automation done by humans is prone to delays and
dates it and ensures transparency. Smart contracts [173]
errors.
are used to carry out transactions with third
parties.
Need for a secure communication chan-
Blockchain used as a secure communication
nel between UAVs participating in various
channel between UAVs via its public and private
steps in a multi-agent system designed for [175]
key mechanism.
commercial purposes.
Blockchain used as a global communication plat-
Need for a global channel for commu-
form where UAVs can digitally sign and send
nication and storage in UAV networks
Providing coordinated encoded data. It also empowers the UAVs in the [23]
deployed in applications such as disaster
UAV services network to take decisions in a democratic way by
relief, security, network relaying etc.
accepting inputs from other UAV members.
Need to have inter-service operation Blockchain-based trust agreement between the
capabilities between different network vendors to provide inter-service operations where
providers to cater to the areas having ultra each UAV acts as a node in the blockchain. The
high density of users. Also ensuring trust record of services of each vendor is maintained [177]
between the service providers who may be in the blockchain in a transparent way, ensuring
competitors in the market. trust mutual trust.
A blockchain empowered decentralized storage
Limited storage and processing power on- mechanism where UAVs acting as air sensors
Providing decentralized board the UAVs operating as part of In- transmit their data to ground sensors and in
storage in UAV networks dustrial IoT networks which require heavy return pay the ground sensors with rewards via [187]
data storage and processing capabilities. blockchain for their storage and processing ser-
vices.
Named data networking (NDN) is being
actively explored for UAV adhoc networks An NDN based UAV Network with a permis-
for better speed and security. However, sioned blockchain to securely verify and record
features of NDN make them highly vul- data. An efficient consensus algorithm is em-
Security of UAV [191]
nerable to content poisoning, i.e., injection ployed to provide services in a decentralized
networks
of fabricated or corrupted content into the manner to detect inside attackers.
cache.
A blockchain-based UAV network where each
Need to have autonomous UAV systems UAV has a copy of the on-board blockchain.
for mitigating network jamming attacks, UAVs can refer to blockchain data for deciding
electromagnetic weapons and other possi- their fly routes and action plan, in case of jam- [190]
ble adversaries. ming of command signals from control stations
or from other UAVs in the network.
In commercial applications, UAV net- Use Ethereum-based public blockchain for secur-
works face the challenge of securely send- ing data collection and transmission in an Internet
ing data to end users and also maintaining of drone environment. It ensures data integrity, [192]
confidentiality of the data. accountability, authorization and confidentiality.
A blockchain-based UAV traffic information ex-
Operation of UAV networks in urban areas change network to securely transmit traffic data.
is challenging because of blocking of line Via blockchain a double block checking mech-
UAV swarm based [24]
of sight (LoS) due to obstacles in the anism can be implemented which makes the
surveillance network
urban environment. system immune to cyber threats and obstacles in
LoS.
Use a security approach based on principles of
UAV networks used for surveillance ap-
blockchain which can detect suspicious events in
plications face many security challenges [25]
the surveillance data and also detect malicious
because of their dynamic topology.
UAVs via a distributed trust management policy.
Lack of focus on ensuring ultra reliable A blockchain and neural network based ap-
UAV networks for communication facilities in Mobile Edge proach which uses UAVs as on-demand nodes
edge computing [200]
Computing (MEC) applications. for caching purposes to provide ultra-reliability.
22

TABLE IV: Implementation, effectiveness, and comparison of the solutions discussed in this study.
Effectiveness of the solution /
Application scenario Implementation details
comparison with other solutions
A blockchain-based inventory management The implemented system was found to be
system was tested in [173] with a practi- faster compared to conventional human-
Supply chain automation
cal UAV implementation for scanning RFID based inventory management systems, as
tagged products in an inventory setup. discussed in [173].
Simulation results in [187] show that the
trading consensus process can be usefully
Authors in [187] carried out simulations using adopted in the air-to-ground industrial IoT
Providing decentralized their proposed mathematical model for the system; the optimized active density could
storage in UAV networks decentralized storage system. maximize the QoS for AS (Air sensors)
and increase the transmission rate for the
information exchange system.
Simulation results in [191] showed that
Simulations were conducted in [191] for eval-
the proposed system has lower sys-
uating a permissioned blockchain system with
tem overhead and achieves better latency
Security of UAV networks an efficient and scalable consensus algorithm
performance than Internet Key binding
for securing ICN based UAV adhoc networks.
(IKB).
In [192], authors conducted security evalua- Results in [192] show that the proposed
tion of their work in terms of communication scheme is better compared to other state-
cost and time and compared it with state-of- of-the-art schemes in terms of cost and
the-art works. time.
The experimental results showed that
In [25], the proposed model for security around 90% of UAVs were able to cor-
of UAVs used for surveillance was tested roborate information about a person walk-
UAV swarm based
in a novel agent based simulator, ABS- ing in a controlled area, while none of
surveillance network
SecurityUAV. the UAVs corroborated fake information
coming from a hijacked UAV.
The results in [24] showed that the UAV-
In [24], the authors carried out Monte Carlo
TIEN system proposed by them can in-
simulations to characterize the performance
crease the traffic data broadcasting range
of the system proposed by them in a highly
and reduce the fraction of missing UAVs
dynamic traffic environment.
in a city.
In [200], the authors carried out simulations
for evaluating the performance of their net- The findings of the study demonstrated
UAV networks for work model in terms of flyby time, probability the utility of the proposed system for a
edge computing of connectivity, energy consumption, failure large set of users in different altitudes and
rate, survivability, reliability, and area spectral different number of drones.
efficiency.

[210]–[214]. This issue can prove to be a major challenge a few possible research directions here which can have a great
in the area of securing blockchain-based applications in impact based on our study.
the future.
5) Machine learning (ML) and algorithmic game-theory 1) Simulation software for blockchain-based UAV systems:
based attacks: Blockchain-based applications are also Implementation of blockchain in UAV systems is a com-
vulnerable to majority attacks executed using ML and plex system integration problem and it requires rigorous
algorithmic game-theory approach. This is one of the testing before it can be rolled out in the market. The
current challenges that the blockchain community needs same problem is also discussed in [190]. There have
to address to make it more secure [215], [216]. been few studies that have used agent-based simulation
software for similar applications such as in [25]. A
more dedicated platform incorporating features of both
B. Future research directions blockchain technology and UAVs is required.
2) Protecting private/permissioned blockchain systems
Integration of both the technologies, UAVs and blockchain against intelligent attacks: Most blockchain-based UAV
is an exciting field of research today. There has been some applications and applications in fields other than financial
effort in this direction and much more can be done. We discuss markets require a private/permissioned blockchain. Such
23

blockchain networks are more vulnerable to attacks as [4] A. Claesson, L. Svensson, P. Nordberg, M. Ringh, M. Rosenqvist,
compared to public blockchains where the number of T. Djarv, J. Samuelsson, O. Hernborg, P. Dahlbom, A. Jansson et al.,
“Drones may be used to save lives in out of hospital cardiac arrest due
participants is very high and it is very difficult to execute to drowning,” Resuscitation, vol. 114, pp. 152–156, 2017.
a majority attack on them. Also with an increase in more [5] M. Bacco, A. Berton, E. Ferro, C. Gennaro, A. Gotta, S. Matteoli,
advanced types of attacks such as quantum attacks, ML F. Paonessa, M. Ruggeri, G. Virone, and A. Zanella, “Smart farming:
Opportunities, challenges and technology enablers,” in 2018 IoT Verti-
and game-theory based attacks on blockchain networks, cal and Topical Summit on Agriculture-Tuscany (IOT Tuscany). IEEE,
there is an increasing need for securing the blockchain. 2018, pp. 1–6.
Research in this direction is required to make private [6] S. Daftry, C. Hoppe, and H. Bischof, “Building with drones: Accurate
3d facade reconstruction using mavs,” in 2015 IEEE International
blockchain networks more immutable and safer. Conference on Robotics and Automation (ICRA). IEEE, 2015, pp.
3) Optimising UAV power consumption and increasing their 3487–3494.
fly-time: Due to the limited battery capacity of UAVs, [7] A. Shukla, H. Xiaoqian, and H. Karki, “Autonomous tracking and
navigation controller for an unmanned aerial vehicle based on visual
their fly-time is usually very less. Thus, for increasing data for inspection of oil and gas pipelines,” in 2016 16th International
their fly-time there is a need to optimize UAV operations. Conference on Control, Automation and Systems (ICCAS). IEEE,
Blockchain-based applications require more processing 2016, pp. 194–200.
[8] C. A. Thiels, J. M. Aho, S. P. Zietlow, and D. H. Jenkins, “Use of
power, thus power consumption can be a crucial bot- unmanned aerial vehicles for medical product transport,” Air medical
tleneck. There have been some studies in this direction journal, vol. 34, no. 2, pp. 104–108, 2015.
such as [147], [217], [218], but more research is required [9] E. Natalizio, R. Surace, V. Loscri, F. Guerriero, and T. Melodia, “Film-
before we arrive at a practical solution. ing sport events with mobile camera drones: Mathematical modeling
and algorithms,” 2012.
[10] L. Tang and G. Shao, “Drone remote sensing for forestry research and
XI. C ONCLUSIONS practices,” Journal of Forestry Research, vol. 26, no. 4, pp. 791–797,
2015.
In this study, we reviewed various applications of [11] R. Schiffman, “Drones flying high as new tool for field biologists,”
blockchain in UAV systems. UAV systems are very dynamic 2014.
[12] M. Corcoran, “Drone journalism: Newsgathering applications of un-
and sophisticated in nature. Using blockchain features such manned aerial vehicles (uavs) in covering conflict, civil unrest and
as smart contracts and consensus mechanism, they can be disaster,” Flinders University: Adelaide. Retrieved from http://www.
automated and secured. The increasing deployment of UAVs flinders. edu. au/ehl/fms/law_files/D rone% 20Journalism% 20Dur-
ing% 20Conflict,% 20Civil% 20Unrest% 20and% 20Disasters% 20M
in the airspace has led to a need for secure and reliable UAV arch, vol. 201, p. 202014, 2014.
communications, as we have seen in applications such as in- [13] A. Fotouhi, M. Ding, and M. Hassan, “Flying drone base stations for
ventory management, air traffic system and semi-autonomous macro hotspots,” IEEE Access, vol. 6, pp. 19 530–19 539, 2018.
delivery systems. This paper also provided an outlook of [14] X. Sun and N. Ansari, “Latency aware drone base station placement
in heterogeneous networks,” in GLOBECOM 2017-2017 IEEE Global
secure UAV systems for coordinated operation capability in Communications Conference. IEEE, 2017, pp. 1–6.
scenarios where different players in the market collaborate to [15] S. Zhang, X. Sun, and N. Ansari, “Placing multiple drone base stations
provide solutions to users in an efficient way by making use of in hotspots,” in 2018 IEEE 39th Sarnoff Symposium. IEEE, 2018, pp.
1–6.
the blockchain principles and its features. By using blockchain [16] L. Zhang and N. Ansari, “A framework for 5g networks with in-
technology, commercial houses can share the same set of band full-duplex enabled drone-mounted base-stations,” IEEE Wireless
UAVs as it ensures trust and transparency. Various security Communications, 2019.
[17] ——, “Approximate algorithms for 3d placement of ibfd enabled drone-
and privacy threats on UAVs were identified and potential mounted base stations,” IEEE Transactions on Vehicular Technology,
blockchain-based solutions to mitigate these threats were also vol. 68, no. 8, pp. 7715–7722, 2019.
suggested. We also discussed the challenges involved in each [18] G. Bansal, Naren, and V. Chamola, “Rama: Real-time automobile mu-
tual authentication protocol using puf,” IEEE ICOIN (34th international
application that need to be addressed. Overall, blockchain as conference), Barcelona, Spain, 2019.
a technology helps in overcoming many problems such as [19] V. Hassija, V. Chamola, G. Han, J. Rodrigues, and M. Guizani,
coordination, security, collision avoidance, privacy, decision “Dagiov: A framework for vehicle to vehicle communication using di-
rected acyclic graph and game theory,” IEEE Tranactions on Vehicular
making, signal jamming, etc. faced by UAV systems. We Technology, Jan. 2020.
also suggested some future research directions for blockchain- [20] T. Alladi, V. Chamola, Naren, and N. Kumar, “Parth: A two-stage
based UAV systems. The application scenarios discussed in lightweight mutual authentication protocol for uav surveillance net-
this paper hold immense potential for real-life implementation works,” Computer Communications, Jan. 2020.
[21] T. Alladi, G. Bansal, Naren, V. Chamola, S. Garg, and M. Obaidat,
in both military and commercial domains. “Drona: Lightweight mutual authentication protocol for drones using
puf,” IEEE Sytems Journal, Jan. 2020.
[22] T. Alladi, V. Chamola, B. Sikdar, and K.-K. R. Choo, “Consumer
R EFERENCES iot: Security vulnerability case studies and solutions,” IEEE Consum.
[1] M. Alwateer, S. W. Loke, and A. Zuchowicz, “Drone services: issues Electron, vol. 9, pp. 6–14, 2019.
in drones for location-based services from human-drone interaction to [23] E. C. Ferrer, “The blockchain: a new framework for robotic swarm
information processing,” Journal of Location Based Services, vol. 13, systems,” in Proceedings of the Future Technologies Conference.
no. 2, pp. 94–127, 2019. Springer, 2018, pp. 1037–1058.
[2] M. Alwateer, S. W. Loke, and N. Fernando, “Enabling drone services: [24] H. Chao, A. Maheshwari, V. Sudarsanan, S. Tamaskar, and D. A.
Drone crowdsourcing and drone scripting,” IEEE Access, vol. 7, pp. DeLaurentis, “Uav traffic information exchange network,” in 2018
110 035–110 049, 2019. Aviation Technology, Integration, and Operations Conference, 2018,
[3] S. W. Loke, M. Alwateer, and V. S. Abeysinghe Achchige Don, p. 3347.
“Virtual space boxes and drone-as-reference-station localisation for [25] I. García-Magariño, R. Lacuesta, M. Rajarajan, and J. Lloret, “Security
drone services: An approach based on signal strengths,” in Proceedings in networks of unmanned aerial vehicles for surveillance with an agent-
of the 2nd Workshop on Micro Aerial Vehicle Networks, Systems, and based approach inspired by the principles of blockchain,” Ad Hoc
Applications for Civilian Use. ACM, 2016, pp. 45–48. Networks, vol. 86, pp. 72–82, 2019.
24

[26] O. V. Solomentsev, V. H. Melkumyan, M. Y. Zaliskyi, and M. M. Communications Workshops (INFOCOM WKSHPS). IEEE, 2016, pp.
Asanov, “Uav operation system designing,” in 2015 IEEE International 1045–1046.
Conference Actual Problems of Unmanned Aerial Vehicles Develop- [50] R. Alcarria, B. Bordel, T. Robles, D. Martín, and M.-Á. Manso-Callejo,
ments (APUAVD), Oct 2015, pp. 95–98. “A blockchain-based authorization system for trustworthy resource
[27] A. Fotouhi, H. Qiang, M. Ding, M. Hassan, L. G. Giordano, A. Garcia- monitoring and trading in smart communities,” Sensors, vol. 18, no. 10,
Rodriguez, and J. Yuan, “Survey on uav cellular communications: Prac- p. 3561, 2018.
tical aspects, standardization advancements, regulation, and security [51] S. Aggarwal, R. Chaudhary, G. S. Aujla, N. Kumar, K.-K. R. Choo,
challenges,” IEEE Communications Surveys & Tutorials, 2019. and A. Y. Zomaya, “Blockchain for smart communities: Applications,
[28] “Parrot Mambo FPV,” https://www.parrot.com/global/drones/parrot- challenges and opportunities,” Journal of Network and Computer
mambo-fpv, [Online; accessed 21-September-2019]. Applications, 2019.
[29] “Types of Drones,” https://www.casa.gov.au/drones/rules/drone-typesv, [52] R. Yang, F. R. Yu, P. Si, Z. Yang, and Y. Zhang, “Integrated blockchain
2019, [Online; accessed 21-September-2019]. and edge computing systems: A survey, some research issues and
[30] M. Mozaffari, W. Saad, M. Bennis, Y.-H. Nam, and M. Debbah, “A challenges,” IEEE Communications Surveys & Tutorials, vol. 21, no. 2,
tutorial on uavs for wireless networks: Applications, challenges, and pp. 1508–1532, 2019.
open problems,” IEEE Communications Surveys & Tutorials, 2019. [53] Z. Xiong, Y. Zhang, D. Niyato, P. Wang, and Z. Han, “When mobile
[31] F. A. d’Oliveira, F. C. L. d. Melo, and T. C. Devezas, “High- blockchain meets edge computing,” IEEE Communications Magazine,
altitude platforms—present situation and technology trends,” Journal vol. 56, no. 8, pp. 33–39, 2018.
of Aerospace Technology and Management, vol. 8, no. 3, pp. 249–262, [54] Z. Li, A. V. Barenji, and G. Q. Huang, “Toward a blockchain cloud
2016. manufacturing system as a peer to peer distributed network platform,”
[32] C. Stöcker, R. Bennett, F. Nex, M. Gerke, and J. Zevenbergen, “Review Robotics and Computer-Integrated Manufacturing, vol. 54, pp. 133–
of the current state of uav regulations,” Remote sensing, vol. 9, no. 5, 144, 2018.
p. 459, 2017. [55] A. Stanciu, “Blockchain based distributed control system for edge
[33] S. Nakamoto et al., “Bitcoin: A peer-to-peer electronic cash system,” computing,” in 2017 21st International Conference on Control Systems
2008. and Computer Science (CSCS). IEEE, 2017, pp. 667–671.
[34] G. Bansal, V. Hassija, V. Chamola, N. Kumar, and M. Guizani, “Smart [56] H. Liu, Y. Zhang, and T. Yang, “Blockchain-enabled security in electric
stock exchange market: A secure predictive decentralised model,” 2019, vehicles cloud and edge computing,” IEEE Network, vol. 32, no. 3, pp.
pp. 9–13. 78–83, 2018.
[35] J. Xie, H. Tang, T. Huang, F. R. Yu, R. Xie, J. Liu, and Y. Liu, “A survey [57] J. Kang, R. Yu, X. Huang, M. Wu, S. Maharjan, S. Xie, and Y. Zhang,
of blockchain technology applied to smart cities: Research issues and “Blockchain for secure and efficient data sharing in vehicular edge
challenges,” IEEE Communications Surveys & Tutorials, 2019. computing and networks,” IEEE Internet of Things Journal, 2018.
[36] P. K. Sharma, S. Y. Moon, and J. H. Park, “Block-vn: A distributed [58] N. El Ioini, C. Pahl, and S. Helmer, “A decision framework for
blockchain based vehicular network architecture in smart city.” JIPS, blockchain platforms for iot and edge computing.” SCITEPRESS,
vol. 13, no. 1, pp. 184–195, september 2017. 2018.
[37] M. Ruta, F. Scioscia, S. Ieva, G. Capurso, G. Loseto, F. Gramegna, [59] P. K. Sharma, M.-Y. Chen, and J. H. Park, “A software defined fog node
A. Pinto, and E. Di Sciascio, “Semantic-enhanced blockchain technol- based distributed blockchain cloud architecture for iot,” IEEE Access,
ogy for smart cities and communities,” in 3rd Italian conference on vol. 6, pp. 115–124, 2017.
ICT, 2017.
[60] E. Gaetani, L. Aniello, R. Baldoni, F. Lombardi, A. Margheri, and
[38] J. Sun, J. Yan, and K. Z. Zhang, “Blockchain-based sharing services:
V. Sassone, “Blockchain-based database to ensure data integrity in
What blockchain technology can contribute to smart cities,” Financial
cloud computing environments,” 2017.
Innovation, vol. 2, no. 1, p. 26, 2016.
[61] J. Park and J. Park, “Blockchain security in cloud computing: Use
[39] E. Mengelkamp, B. Notheisen, C. Beer, D. Dauer, and C. Weinhardt,
cases, challenges, and solutions,” Symmetry, vol. 9, no. 8, p. 164, 2017.
“A blockchain-based smart grid: towards sustainable local energy
markets,” Computer Science-Research and Development, vol. 33, no. [62] X. Liang, S. Shetty, D. Tosh, C. Kamhoua, K. Kwiat, and L. Njilla,
1-2, pp. 207–214, 2018. “Provchain: A blockchain-based data provenance architecture in cloud
[40] M. Mylrea and S. N. G. Gourisetti, “Blockchain for smart grid environment with enhanced privacy and availability,” in Proceedings
resilience: Exchanging distributed energy at speed, scale and security,” of the 17th IEEE/ACM international symposium on cluster, cloud and
in 2017 Resilience Week (RWS). IEEE, 2017, pp. 18–23. grid computing. IEEE Press, 2017, pp. 468–477.
[41] Z. Guan, G. Si, X. Zhang, L. Wu, N. Guizani, X. Du, and Y. Ma, [63] C. Esposito, A. De Santis, G. Tortora, H. Chang, and K.-K. R. Choo,
“Privacy-preserving and efficient aggregation based on blockchain for “Blockchain: A panacea for healthcare cloud-based data security and
power grid communications in smart communities,” IEEE Communi- privacy?” IEEE Cloud Computing, vol. 5, no. 1, pp. 31–37, 2018.
cations Magazine, vol. 56, no. 7, pp. 82–88, 2018. [64] C. Xu, K. Wang, and M. Guo, “Intelligent resource management in
[42] A. Cohn, T. West, and C. Parker, “Smart after all: blockchain, smart blockchain-based cloud datacenters,” IEEE Cloud Computing, vol. 4,
contracts, parametric insurance, and smart energy grids,” Georgetown no. 6, pp. 50–59, 2017.
Law Technology Review, vol. 1, no. 2, pp. 273–304, 2017. [65] Y. Zhang, R. H. Deng, X. Liu, and D. Zheng, “Blockchain based
[43] C. Pop, T. Cioara, M. Antal, I. Anghel, I. Salomie, and M. Bertoncini, efficient and robust fair payment for outsourcing services in cloud
“Blockchain based decentralized management of demand response computing,” Information Sciences, vol. 462, pp. 262–277, 2018.
programs in smart energy grids,” Sensors, vol. 18, no. 1, p. 162, 2018. [66] H.-W. Kim and Y.-S. Jeong, “Secure authentication-management
[44] T. Alladi, V. Chamola, J. J. Rodrigues, and S. A. Kozlov, “Blockchain human-centric scheme for trusting personal resource information on
in smart grids: A review on different use cases,” Sensors, vol. 19, mobile cloud computing with blockchain,” Human-centric Computing
no. 22, p. 4862, 2019. and Information Sciences, vol. 8, no. 1, p. 11, 2018.
[45] A. Miglani, N. Kumar, V. Chamola, and S. Zeadally, “Blockchain for [67] L. Zhu, Y. Wu, K. Gai, and K.-K. R. Choo, “Controllable and trust-
internet of energy management: A review, solutions and challenges,” worthy blockchain-based cloud data management,” Future Generation
Computer Communications, Nov. 2019. Computer Systems, vol. 91, pp. 527–535, 2019.
[46] V. Hassija, V. Chamola, S. Garg, N. Dara, G. Kaddoum, and [68] Y. Zhang, R. Deng, X. Liu, and D. Zheng, “Outsourcing service fair
N. Jayakody, “A blockchain-based framework for lightweight data payment based on blockchain and its applications in cloud computing,”
sharing and energy trading in v2g network,” IEEE Trans. on Vehicular IEEE Transactions on Services Computing, 2018.
Technology, Nov. 2019. [69] C. Yang, X. Chen, and Y. Xiang, “Blockchain-based publicly verifiable
[47] V. Hassija, G. Bansal, V. Chamola, V. Saxena, and B. Sikdar, “Block- data deletion scheme for cloud storage,” Journal of Network and
com: A blockchain based commerce model for smart communities Computer Applications, vol. 103, pp. 185–193, 2018.
using auction mechanism,” in 2019 IEEE International Conference on [70] Z. Xiong, S. Feng, W. Wang, D. Niyato, P. Wang, and
Communications Workshops (ICC Workshops). IEEE, 2019, pp. 1–6. Z. Han, “Cloud/fog computing resource management and pricing for
[48] Z. Su, Y. Wang, Q. Xu, M. Fei, Y.-C. Tian, and N. Zhang, “A secure blockchain networks,” IEEE Internet of Things Journal, 2018.
charging scheme for electric vehicles with smart communities in energy [71] H. Kaur, M. A. Alam, R. Jameel, A. K. Mourya, and V. Chang, “A
blockchain,” IEEE Internet of Things Journal, 2018. proposed solution and future direction for blockchain-based heteroge-
[49] P. Kianmajd, J. Rowe, and K. Levitt, “Privacy-preserving coordination neous medicare data in cloud environment,” Journal of medical systems,
for smart communities,” in 2016 IEEE Conference on Computer vol. 42, no. 8, p. 156, 2018.
25

[72] H. Wang and Y. Song, “Secure cloud-based ehr system using attribute- 2017 3rd IEEE International Conference on Computer and Communi-
based cryptosystem and blockchain,” Journal of medical systems, cations (ICCC). IEEE, 2017, pp. 1180–1184.
vol. 42, no. 8, p. 152, 2018. [95] A. Bahga and V. K. Madisetti, “Blockchain platform for industrial
[73] S. Hu, C. Cai, Q. Wang, C. Wang, X. Luo, and K. Ren, “Searching an internet of things,” Journal of Software Engineering and Applications,
encrypted cloud meets blockchain: A decentralized, reliable and fair vol. 9, no. 10, p. 533, 2016.
realization,” in IEEE INFOCOM 2018-IEEE Conference on Computer [96] M. A. Walker, A. Dubey, A. Laszka, and D. C. Schmidt, “Platibart:
Communications. IEEE, 2018, pp. 792–800. a platform for transactive iot blockchain applications with repeatable
[74] D. Tosh, S. Shetty, P. Foytik, C. Kamhoua, and L. Njilla, “Cloudpos: testing,” in Proceedings of the 4th Workshop on Middleware and
A proof-of-stake consensus design for blockchain integrated cloud,” Applications for the Internet of Things. ACM, 2017, pp. 17–22.
in 2018 IEEE 11th International Conference on Cloud Computing [97] P. Danzi, A. E. Kalor, C. Stefanovic, and P. Popovski, “Analysis of the
(CLOUD). IEEE, 2018, pp. 302–309. communication traffic for blockchain synchronization of iot devices,”
[75] K. Gai, K.-K. R. Choo, and L. Zhu, “Blockchain-enabled reengineering in 2018 IEEE International Conference on Communications (ICC).
of cloud datacenters,” IEEE Cloud Computing, vol. 5, no. 6, pp. 21–25, IEEE, 2018, pp. 1–7.
2018. [98] K. R. Özyılmaz and A. Yurdakul, “Work-in-progress: Integrating
[76] J. Li, J. Wu, and L. Chen, “Block-secure: Blockchain based scheme for low-power iot devices to a blockchain-based infrastructure,” in 2017
secure p2p cloud storage,” Information Sciences, vol. 465, pp. 219–231, International Conference on Embedded Software (EMSOFT). IEEE,
2018. 2017, pp. 1–2.
[77] A. Dorri, S. S. Kanhere, R. Jurdak, and P. Gauravaram, “Blockchain for [99] H. Shafagh, L. Burkhalter, A. Hithnawi, and S. Duquennoy, “Towards
iot security and privacy: The case study of a smart home,” in 2017 IEEE blockchain-based auditable storage and sharing of iot data,” in Pro-
international conference on pervasive computing and communications ceedings of the 2017 on Cloud Computing Security Workshop. ACM,
workshops (PerCom workshops). IEEE, 2017, pp. 618–623. 2017, pp. 45–50.
[78] A. Dorri, S. S. Kanhere, and R. Jurdak, “Towards an optimized [100] B. Liu, X. L. Yu, S. Chen, X. Xu, and L. Zhu, “Blockchain based data
blockchain for iot,” in Proceedings of the Second International Confer- integrity service framework for iot data,” in 2017 IEEE International
ence on Internet-of-Things Design and Implementation. ACM, 2017, Conference on Web Services (ICWS). IEEE, 2017, pp. 468–475.
pp. 173–178. [101] C.-F. Liao, S.-W. Bao, C.-J. Cheng, and K. Chen, “On design issues and
[79] O. Novo, “Blockchain meets iot: An architecture for scalable access architectural styles for blockchain-driven iot services,” in 2017 IEEE
management in iot,” IEEE Internet of Things Journal, vol. 5, no. 2, pp. international conference on consumer electronics-Taiwan (ICCE-TW).
1184–1195, 2018. IEEE, 2017, pp. 351–352.
[80] A. Panarello, N. Tapas, G. Merlino, F. Longo, and A. Puliafito, [102] A. Dorri, S. S. Kanhere, and R. Jurdak, “Blockchain in internet of
“Blockchain and iot integration: A systematic survey,” Sensors, vol. 18, things: challenges and solutions,” arXiv preprint arXiv:1608.05187,
no. 8, p. 2575, 2018. 2016.
[81] S. Huh, S. Cho, and S. Kim, “Managing iot devices using blockchain [103] A. Banafa, “Iot and blockchain convergence: benefits and challenges,”
platform,” in 2017 19th international conference on advanced commu- IEEE Internet of Things, 2017.
nication technology (ICACT). IEEE, 2017, pp. 464–467. [104] L. Zhou, L. Wang, Y. Sun, and P. Lv, “Beekeeper: A blockchain-based
[82] M. A. Khan and K. Salah, “Iot security: Review, blockchain solutions, iot system with secure storage and homomorphic computation,” IEEE
and open challenges,” Future Generation Computer Systems, vol. 82, Access, vol. 6, pp. 43 472–43 488, 2018.
pp. 395–411, 2018. [105] M. Samaniego and R. Deters, “Hosting virtual iot resources on edge-
[83] A. Dorri, S. S. Kanhere, R. Jurdak, and P. Gauravaram, “Lsb: A hosts with blockchain,” in 2016 IEEE International Conference on
lightweight scalable blockchain for iot security and privacy,” arXiv Computer and Information Technology (CIT). IEEE, 2016, pp. 116–
preprint arXiv:1712.02969, 2017. 119.
[84] M. Samaniego and R. Deters, “Blockchain as a service for iot,” in 2016 [106] A. Boudguiga, N. Bouzerna, L. Granboulan, A. Olivereau, F. Quesnel,
IEEE International Conference on Internet of Things (iThings) and A. Roger, and R. Sirdey, “Towards better availability and accountability
IEEE Green Computing and Communications (GreenCom) and IEEE for iot updates by means of a blockchain,” in 2017 IEEE European
Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Symposium on Security and Privacy Workshops (EuroS&PW). IEEE,
Data (SmartData). IEEE, 2016, pp. 433–436. 2017, pp. 50–58.
[85] N. Kshetri, “Can blockchain strengthen the internet of things?” IT [107] F. Angeletti, I. Chatzigiannakis, and A. Vitaletti, “The role of
professional, vol. 19, no. 4, pp. 68–72, 2017. blockchain and iot in recruiting participants for digital clinical trials,” in
[86] A. Reyna, C. Martín, J. Chen, E. Soler, and M. Díaz, “On blockchain 2017 25th International Conference on Software, Telecommunications
and its integration with iot. challenges and opportunities,” Future and Computer Networks (SoftCOM). IEEE, 2017, pp. 1–5.
Generation Computer Systems, vol. 88, pp. 173–190, 2018. [108] V. Hassija, V. Chamola, V. Saxena, D. Jain, P. Goyal, and B. Sikdar, “A
[87] Y. Zhang and J. Wen, “The iot electric business model: Using survey on iot security: Application areas, security threats, and solution
blockchain technology for the internet of things,” Peer-to-Peer Net- architectures,” IEEE Access, vol. 7, pp. 82 721–82 743, 2019.
working and Applications, vol. 10, no. 4, pp. 983–994, 2017. [109] I. Makhdoom, M. Abolhasan, H. Abbas, and W. Ni, “Blockchain’s
[88] D. Miller, “Blockchain and the internet of things in the industrial adoption in iot: The challenges, and a way forward,” Journal of
sector,” IT Professional, vol. 20, no. 3, pp. 15–18, 2018. Network and Computer Applications, vol. 125, pp. 251–279, 2019.
[89] J. Lin, Z. Shen, and C. Miao, “Using blockchain technology to build [110] A. B. Kurtulmus and K. Daniel, “Trustless machine learning contracts;
trust in sharing lorawan iot,” in Proceedings of the 2nd International evaluating and exchanging machine learning models on the ethereum
Conference on Crowd Science and Engineering. ACM, 2017, pp. blockchain,” arXiv preprint arXiv:1802.10185, 2018.
38–43. [111] T.-T. Kuo and L. Ohno-Machado, “Modelchain: Decentralized privacy-
[90] Y. Rahulamathavan, R. C.-W. Phan, M. Rajarajan, S. Misra, and preserving healthcare predictive modeling framework on private
A. Kondoz, “Privacy-preserving blockchain based iot ecosystem using blockchain networks,” arXiv preprint arXiv:1802.01746, 2018.
attribute-based encryption,” in 2017 IEEE International Conference on [112] M. Swan, “Blockchain thinking: The brain as a decentralized au-
Advanced Networks and Telecommunications Systems (ANTS). IEEE, tonomous corporation [commentary],” IEEE Technology and Society
2017, pp. 1–6. Magazine, vol. 34, no. 4, pp. 41–52, 2015.
[91] S. Huckle, R. Bhattacharya, M. White, and N. Beloff, “Internet of [113] T. N. Dinh and M. T. Thai, “Ai and blockchain: A disruptive integra-
things, blockchain and shared economy applications,” Procedia com- tion,” Computer, vol. 51, no. 9, pp. 48–53, 2018.
puter science, vol. 98, pp. 461–466, 2016. [114] J.-S. Weng, J. Weng, M. Li, Y. Zhang, and W. Luo, “Deepchain:
[92] N. M. Kumar and P. K. Mallick, “Blockchain technology for security Auditable and privacy-preserving deep learning with blockchain-based
issues and challenges in iot,” Procedia Computer Science, vol. 132, pp. incentive.” IACR Cryptology ePrint Archive, vol. 2018, p. 679, 2018.
1815–1823, 2018. [115] Y. Dai, D. Xu, S. Maharjan, Z. Chen, Q. He, and Y. Zhang, “Blockchain
[93] A. Ouaddah, A. A. Elkalam, and A. A. Ouahman, “Towards a novel and deep reinforcement learning empowered intelligent 5g beyond,”
privacy-preserving access control model based on blockchain technol- IEEE Network, vol. 33, no. 3, pp. 10–17, 2019.
ogy in iot,” in Europe and MENA Cooperation Advances in Information [116] N. C. Luong, Z. Xiong, P. Wang, and D. Niyato, “Optimal auction for
and Communication Technologies. Springer, 2017, pp. 523–533. edge computing resource management in mobile blockchain networks:
[94] Z. Huang, X. Su, Y. Zhang, C. Shi, H. Zhang, and L. Xie, “A decen- A deep learning approach,” in 2018 IEEE International Conference on
tralized solution for iot data trusted exchange based-on blockchain,” in Communications (ICC). IEEE, 2018, pp. 1–6.
26

[117] A. Juneja and M. Marefat, “Leveraging blockchain for retraining deep [142] V. Hassija, A. Patel, and V. Chamola, “Police fir registration and
learning architecture in patient-specific arrhythmia classification,” in tracking using consortium blockchain,” in MOSICOM, Dubai, Jan.
2018 IEEE EMBS International Conference on Biomedical & Health 2019.
Informatics (BHI). IEEE, 2018, pp. 393–397. [143] V. Hassija, V. Saxena, and V. Chamola, “A mobile data offloading
[118] C. Qiu, F. R. Yu, H. Yao, C. Jiang, F. Xu, and C. Zhao, “Blockchain- framework based on a combination of blockchain and virtual voting,”
based software-defined industrial internet of things: A dueling deep Software: Practice and Experience, December 2019.
q-learning approach,” IEEE Internet of Things Journal, 2018. [144] B. Bordel, D. Martín, R. Alcarria, and T. Robles, “A blockchain-
[119] R.-Y. Chen, “A traceability chain algorithm for artificial neural net- based water control system for the automatic management of irrigation
works using t–s fuzzy cognitive maps in blockchain,” Future Genera- communities,” in 2019 IEEE International Conference on Consumer
tion Computer Systems, vol. 80, pp. 198–210, 2018. Electronics (ICCE). IEEE, 2019, pp. 1–2.
[120] M. Swan and R. dos Santos, “Smart network field theory: The techno- [145] Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, “An overview of
physics of blockchain and deep learning,” Available at SSRN 3262945, blockchain technology: Architecture, consensus, and future trends,” in
2018. 2017 IEEE International Congress on Big Data (BigData Congress).
[121] M. A. Rahman, M. S. Hossain, M. M. Rashid, S. J. Barnes, M. F. IEEE, 2017, pp. 557–564.
Alhamid, and M. Guizani, “A blockchain-based non-invasive cyber- [146] V. Buterin, “On Public and Private Blockchains,” https://blog.ethereum.
physical occupational therapy framework: Bci perspective,” IEEE Ac- org/2015/08/07/on-public-and-private-blockchains/, 2015, [Online; ac-
cess, vol. 7, pp. 34 874–34 884, 2019. cessed 25-September-2019].
[122] S. Bak, Y. Pyo, and J. Jeong, “Protection of eeg data using blockchain [147] V. Hassija, V. Saxena, and V. Chamola, “Scheduling drone charging for
platform,” in 2019 7th International Winter Conference on Brain- multi-drone network based on consensus time-stamp and game theory,”
Computer Interface (BCI). IEEE, 2019, pp. 1–3. Computer Communications, vol. 149, pp. 51–61, 2020.
[123] T. McGhin, K.-K. R. Choo, C. Z. Liu, and D. He, “Blockchain [148] I. I. Institute, “Facts + Statistics: Aviation and drones,” https://www.
in healthcare applications: Research challenges and opportunities,” iii.org/fact-statistic/facts-statistics-aviation-and-drones#Drones, 2019,
Journal of Network and Computer Applications, 2019. [Online; accessed 23-November-2019].
[124] T. Alladi, V. Chamola, R. M. Parizi, and K.-K. R. Choo, “Blockchain [149] W. Zafar and B. M. Khan, “Flying ad-hoc networks: Technological and
applications for industry 4.0 and industrial iot: A review,” IEEE Access, social implications,” IEEE Technology and Society Magazine, vol. 35,
vol. 7, pp. 176 935–176 951, 2019. no. 2, pp. 67–74, 2016.
[125] G. Cui, K. Shi, Y. Qin, L. Liu, B. Qi, and B. Li, “Application of block [150] A. Paranjothi, M. S. Khan, and M. Atiquzzaman, “Hybrid-vehcloud:
chain in multi-level demand response reliable mechanism,” in 2017 3rd An obstacle shadowing approach for vanets in urban environment,” in
International Conference on Information Management (ICIM). IEEE, 2018 IEEE 88th Vehicular Technology Conference (VTC-Fall). IEEE,
2017, pp. 337–341. 2018, pp. 1–5.
[126] Y. Yuan and F.-Y. Wang, “Towards blockchain-based intelligent trans- [151] V. Hassija, V. Saxena, and V. Chamola, “A blockchain-based framework
portation systems,” in 2016 IEEE 19th International Conference on for drone-mounted base stations in tactile internet environment,” in
Intelligent Transportation Systems (ITSC). IEEE, 2016, pp. 2663– IEEE Infocom Workshops, Beijing, China, April 2020.
2668. [152] V. Sharma, I. You, F.-Y. Leu, and M. Atiquzzaman, “Secure and
[127] R. Xu, L. Zhang, H. Zhao, and Y. Peng, “Design of network media’s efficient protocol for fast handover in 5g mobile xhaul networks,”
digital rights management scheme based on blockchain technology,” in Journal of Network and Computer Applications, vol. 102, pp. 38–57,
2017 IEEE 13th International Symposium on Autonomous Decentral- 2018.
ized System (ISADS). IEEE, 2017, pp. 128–133. [153] V. Sharma, K. Srinivasan, H.-C. Chao, K.-L. Hua, and W.-H. Cheng,
[128] F. R. Yu, J. Liu, Y. He, P. Si, and Y. Zhang, “Virtualization for “Intelligent deployment of uavs in 5g heterogeneous communication
distributed ledger technology (vdlt),” IEEE Access, vol. 6, pp. 25 019– environment for improved coverage,” Journal of Network and Com-
25 028, 2018. puter Applications, vol. 85, pp. 94–105, 2017.
[154] O. S. Oubbati, M. Atiquzzaman, P. Lorenz, M. H. Tareque, and M. S.
[129] F. R. Yu and Y. He, “A service-oriented blockchain system with
Hossain, “Routing in flying ad hoc networks: Survey, constraints, and
virtualization,” Trans. Blockchain Technol. Appl., vol. 1, no. 1, pp. 1–
future challenge perspectives,” IEEE Access, vol. 7, pp. 81 057–81 105,
10, 2019.
2019.
[130] T. Lakshman and A. K. Agrawala, “Efficient decentralized consensus
[155] K. P. Valavanis and G. J. Vachtsevanos, Handbook of unmanned aerial
protocols,” IEEE Transactions on Software Engineering, no. 5, pp. 600–
vehicles. Springer, 2015.
607, 1986.
[156] R. Austin, Unmanned aircraft systems: UAVS design, development and
[131] D. Larimer, “Delegated proof-of-stake (dpos),” Bitshare whitepaper,
deployment. John Wiley & Sons, 2011, vol. 54.
2014.
[157] R. W. Beard and T. W. McLain, Small unmanned aircraft: Theory and
[132] M. Castro, B. Liskov et al., “Practical byzantine fault tolerance,” in practice. Princeton university press, 2012.
OSDI, vol. 99, no. 1999, 1999, pp. 173–186.
[158] A. Puri, “A survey of unmanned aerial vehicles (uav) for traffic surveil-
[133] S. King and S. Nadal, “Ppcoin: Peer-to-peer crypto-currency with lance,” Department of computer science and engineering, University of
proof-of-stake,” self-published paper, August, vol. 19, 2012. South Florida, pp. 1–29, 2005.
[134] J. Kwon, “Tendermint: Consensus without mining,” Draft v. 0.6, fall, [159] M. Mozaffari, W. Saad, M. Bennis, and M. Debbah, “Mobile unmanned
vol. 1, p. 11, 2014. aerial vehicles (uavs) for energy-efficient internet of things communica-
[135] D. Schwartz, N. Youngs, A. Britto et al., “The ripple protocol consen- tions,” IEEE Transactions on Wireless Communications, vol. 16, no. 11,
sus algorithm,” Ripple Labs Inc White Paper, vol. 5, p. 8, 2014. pp. 7574–7589, 2017.
[136] D. Mazieres, “The stellar consensus protocol: A federated model for [160] R. I. Bor-Yaliniz, A. El-Keyi, and H. Yanikomeroglu, “Efficient 3-
internet-level consensus,” Stellar Development Foundation, p. 32, 2015. d placement of an aerial base station in next generation cellular
[137] M. Ghosh, M. Richardson, B. Ford, and R. Jansen, “A torpath to networks,” in 2016 IEEE international conference on communications
torcoin: Proof-of-bandwidth altcoins for compensating relays,” NAVAL (ICC). IEEE, 2016, pp. 1–5.
RESEARCH LAB WASHINGTON DC, Tech. Rep., 2014. [161] I. Bucaille, S. Héthuin, A. Munari, R. Hermenier, T. Rasheed, and
[138] A. Miller, A. Juels, E. Shi, B. Parno, and J. Katz, “Permacoin: Repur- S. Allsopp, “Rapidly deployable network for tactical applications:
posing bitcoin work for data preservation,” in 2014 IEEE Symposium Aerial base station with opportunistic links for unattended and tempo-
on Security and Privacy. IEEE, 2014, pp. 475–490. rary events absolute example,” in MILCOM 2013-2013 IEEE military
[139] T. T. A. Dinh, R. Liu, M. Zhang, G. Chen, B. C. Ooi, and J. Wang, “Un- communications conference. IEEE, 2013, pp. 1116–1120.
tangling blockchain: A data processing view of blockchain systems,” [162] M. Mozaffari, W. Saad, M. Bennis, and M. Debbah, “Unmanned
IEEE Transactions on Knowledge and Data Engineering, vol. 30, no. 7, aerial vehicle with underlaid device-to-device communications: Perfor-
pp. 1366–1385, 2018. mance and tradeoffs,” IEEE Transactions on Wireless Communications,
[140] C. Cachin and M. Vukolić, “Blockchain consensus protocols in the vol. 15, no. 6, pp. 3949–3963, 2016.
wild,” arXiv preprint arXiv:1707.01873, 2017. [163] A. Al-Hourani, S. Kandeepan, and S. Lardner, “Optimal lap altitude for
[141] A. Kosba, A. Miller, E. Shi, Z. Wen, and C. Papamanthou, “Hawk: maximum coverage,” IEEE Wireless Communications Letters, vol. 3,
The blockchain model of cryptography and privacy-preserving smart no. 6, pp. 569–572, 2014.
contracts,” in 2016 IEEE symposium on security and privacy (SP). [164] M. Mozaffari, W. Saad, M. Bennis, and M. Debbah, “Drone small cells
IEEE, 2016, pp. 839–858. in the clouds: Design, deployment and performance analysis,” in 2015
27

IEEE Global Communications Conference (GLOBECOM). IEEE, for industrial internet of things environment,” IEEE Internet of Things
2015, pp. 1–6. Journal, 2019.
[165] ——, “Efficient deployment of multiple unmanned aerial vehicles for [187] Y. Zhu, G. Zheng, and K.-k. Wong, “Blockchain empowered decentral-
optimal wireless coverage,” IEEE Communications Letters, vol. 20, ized storage in air-to-ground industrial networks,” IEEE Transactions
no. 8, pp. 1647–1650, 2016. on Industrial Informatics, 2019.
[166] Y. Zeng, R. Zhang, and T. J. Lim, “Wireless communications with [188] I. U. Din, M. Guizani, S. Hassan, B.-S. Kim, M. K. Khan, M. Atiquz-
unmanned aerial vehicles: Opportunities and challenges,” IEEE Com- zaman, and S. H. Ahmed, “The internet of things: A review of enabled
munications Magazine, vol. 54, no. 5, pp. 36–42, 2016. technologies and future challenges,” IEEE Access, vol. 7, pp. 7606–
[167] I. Bor-Yaliniz and H. Yanikomeroglu, “The new frontier in ran het- 7640, 2018.
erogeneity: Multi-tier drone-cells,” IEEE Communications Magazine, [189] S. Park, K. Pietrzak, J. Alwen, G. Fuchsbauer, and P. Gazi, “Spacecoin:
vol. 54, no. 11, pp. 48–55, 2016. A cryptocurrency based on proofs of space,” in IACR Cryptology ePrint
[168] S. Rohde and C. Wietfeld, “Interference aware positioning of aerial Archive, 2015.
relays for cell overload and outage compensation,” in 2012 IEEE [190] A. Kuzmin and E. Znak, “Blockchain-base structures for a secure
vehicular technology conference (VTC Fall). IEEE, 2012, pp. 1–5. and operate network of semi-autonomous unmanned aerial vehicles,”
[169] E. Yanmaz, S. Yahyanejad, B. Rinner, H. Hellwagner, and C. Bettstet- in 2018 IEEE International Conference on Service Operations and
ter, “Drone networks: Communications, coordination, and sensing,” Ad Logistics, and Informatics (SOLI). IEEE, 2018, pp. 32–37.
Hoc Networks, vol. 68, pp. 1–15, 2018. [191] K. Lei, Q. Zhang, J. Lou, B. Bai, and K. Xu, “Securing icn-based uav
[170] T. M. Fernández-Caramés and P. Fraga-Lamas, “A review on human- ad hoc networks with blockchain,” IEEE Communications Magazine,
centered iot-connected smart labels for the industry 4.0,” IEEE Access, vol. 57, no. 6, pp. 26–32, 2019.
vol. 6, pp. 25 939–25 957, 2018. [192] S. Aggarwal, M. Shojafar, N. Kumar, and M. Conti, “A new secure data
[171] P. Fraga-Lamas, T. Fernández-Caramés, and L. Castedo, “Towards the dissemination model in internet of drones,” in ICC 2019-2019 IEEE
internet of smart trains: A review on industrial iot-connected railways,” International Conference on Communications (ICC). IEEE, 2019, pp.
Sensors, vol. 17, no. 6, p. 1457, 2017. 1–6.
[172] T. Fernández-Caramés, P. Fraga-Lamas, M. Suárez-Albela, and [193] M. Erdelj, O. Saif, E. Natalizio, and I. Fantoni, “Uavs that fly
M. Vilar-Montesinos, “A fog computing and cloudlet based augmented forever: Uninterrupted structural inspection through automatic uav
reality system for the industry 4.0 shipyard,” Sensors, vol. 18, no. 6, replacement,” Ad Hoc Networks, 2017.
p. 1798, 2018. [194] P. Li and H. Duan, “A potential game approach to multiple uav co-
[173] T. M. Fernández-Caramés, O. Blanco-Novoa, M. Suárez-Albela, and operative search and surveillance,” Aerospace Science and Technology,
P. Fraga-Lamas, “A uav and blockchain-based system for industry 4.0 vol. 68, pp. 403–415, 2017.
inventory and traceability applications,” in Multidisciplinary Digital [195] L. Wan, G. Han, L. Shu, N. Feng, C. Zhu, and J. Lloret, “Distributed
Publishing Institute Proceedings, vol. 4, no. 1, 2018, p. 26. parameter estimation for mobile wireless sensor network based on
[174] M. Beul, D. Droeschel, M. Nieuwenhuisen, J. Quenzel, S. Houben, cloud computing in battlefield surveillance system,” IEEE Access,
and S. Behnke, “Fast autonomous flight in warehouses for inventory vol. 3, pp. 1729–1739, 2015.
applications,” IEEE Robotics and Automation Letters, vol. 3, no. 4, pp. [196] M. Satyanarayanan, “The emergence of edge computing,” Computer,
3121–3128, 2018. vol. 50, no. 1, pp. 30–39, 2017.
[175] A. Kapitonov, S. Lonshakov, A. Krupenkin, and I. Berman, [197] S. C. G., V. Chamola, C.-K. Tham, G. S., and N. Ansari, “An optimal
“Blockchain-based protocol of autonomous business activity for multi- delay aware task assignment scheme for wireless sdn networked edge
agent systems consisting of uavs,” in 2017 Workshop on Research, cloudlets,” Future Generation Computer Systems, vol. 102, pp. 862 –
Education and Development of Unmanned Aerial Systems (RED-UAS). 875, 2020.
IEEE, 2017, pp. 84–89. [198] V. Chamola, C.-K. Tham, and G. S. Chalapathi, “Latency aware
[176] V. Sharma, F. Song, I. You, and M. Atiquzzaman, “Energy efficient mobile task assignment and load balancing for edge cloudlets,” in
device discovery for reliable communication in 5g-based iot and bsns 2017 IEEE International Conference on Pervasive Computing and
using unmanned aerial vehicles,” Journal of Network and Computer Communications Workshops (PerCom Workshops). IEEE, 2017, pp.
Applications, vol. 97, pp. 79–95, 2017. 587–592.
[177] V. Sharma, I. You, and G. Kul, “Socializing drones for inter-service [199] Y. C. Hu, M. Patel, D. Sabella, N. Sprecher, and V. Young, “Mobile
operability in ultra-dense wireless networks using blockchain,” in edge computing—a key technology towards 5g,” ETSI white paper,
Proceedings of the 2017 International Workshop on Managing Insider vol. 11, no. 11, pp. 1–16, 2015.
Security Threats. ACM, 2017, pp. 81–84. [200] V. Sharma, I. You, D. N. K. Jayakody, D. Reina, and K.-K. R. Choo,
[178] R. Mizouni and M. El Barachi, “Mobile phone sensing as a service: “Neural-blockchain based ultra-reliable caching for edge-enabled uav
Business model and use cases,” in 2013 Seventh International Con- networks,” IEEE Transactions on Industrial Informatics, 2019.
ference on Next Generation Mobile Apps, Services and Technologies. [201] F. Gu, J. Niu, Z. Qi, and M. Atiquzzaman, “Partitioning and offloading
IEEE, 2013, pp. 116–121. in smart mobile devices for mobile cloud computing: State of the art
[179] K. Noyen, D. Volland, D. Wörner, and E. Fleisch, “When money learns and future directions,” Journal of Network and Computer Applications,
to fly: Towards sensing as a service applications using bitcoin,” arXiv vol. 119, pp. 83–96, 2018.
preprint arXiv:1409.5841, 2014. [202] J. Niu, W. Song, and M. Atiquzzaman, “Bandwidth-adaptive parti-
[180] C. Perera, A. Zaslavsky, P. Christen, and D. Georgakopoulos, “Sensing tioning for distributed execution optimization of mobile applications,”
as a service model for smart cities supported by internet of things,” Journal of Network and Computer Applications, vol. 37, pp. 334–347,
Transactions on Emerging Telecommunications Technologies, vol. 25, 2014.
no. 1, pp. 81–93, 2014. [203] S. Chaudhary, “Deep aero : A blockchain based ai-driven revolution in
[181] V. Sharma, R. Sabatini, and S. Ramasamy, “Uavs assisted delay opti- uav’s and drone industry !!” https://medium.com/@chaudhry\_salmn/
mization in heterogeneous wireless networks,” IEEE Communications deep-aero-a-blockchain-based-ai-driven-revolution-in-uavs-drone-
Letters, vol. 20, no. 12, pp. 2526–2529, 2016. industry-de80facefb2b, 2018, [Online; accessed 11-September-2019].
[182] Q. Fan and N. Ansari, “Towards traffic load balancing in drone-assisted [204] D. Gunning, “Explainable artificial intelligence (xai),” Defense Ad-
communications for iot,” IEEE Internet of Things Journal, vol. 6, no. 2, vanced Research Projects Agency (DARPA), nd Web, vol. 2, 2017.
pp. 3633–3640, 2018. [205] D. Calvaresi, Y. Mualla, A. Najjar, S. Galland, and M. Schumacher,
[183] S. Thiel, D. Häbe, and M. Block, “Co-operative robot teams in a “Explainable multi-agent systems through blockchain technology,” in
hospital environment,” in 2009 IEEE International Conference on Proceedings of the 1st International Workshop on eXplanable TRans-
Intelligent Computing and Intelligent Systems, vol. 2. IEEE, 2009, parent Autonomous Agents and Multi-Agent Systems (EXTRAAMAS
pp. 843–847. 2019), 2019.
[184] A. Wagner, “Ensuring network scalibility: How to fight blockchain [206] R. Smith, “Blockchain drones | entering high flying automation,”
bloat,” Bitcoin Magazine, vol. 6, 2014. https://coincentral.com/blockchain-drones/, 2019, [Online; accessed
[185] G. Chalapathi, V. Chamola, A. Vaish, and R. Buyya, “Industrial internet 17-September-2019].
of things (iiot) applications of edge and fog computing: A review and [207] J. Simon, D. R. High, B. Wilkinson, T. Mattingly, R. Cantrell, J. O. V.
future directions,” arXiv preprint arXiv:1912.00595, 2019. John, B. McHale, J. Jurich et al., “Managing participation in a
[186] G. K. Verma, B. Singh, N. Kumar, and V. Chamola, “Cb-cas: monitored system using blockchain technology,” Aug. 2 2018, uS
Certificate-based efficient signature scheme with compact aggregation Patent App. 15/881,715.
28

[208] A. Milano, “Walmart Wants Blockchain to Make Shipping ‘Smarter’,”


https://www.coindesk.com/walmart-using-blockchain-tech-make-
shipping-smarter, 2018, [Online; accessed 17-September-2019].
[209] B. Rao, A. G. Gopi, and R. Maione, “The societal impact of commer-
cial drones,” Technology in Society, vol. 45, pp. 83–90, 2016.
[210] Y.-L. Gao, X.-B. Chen, Y.-L. Chen, Y. Sun, X.-X. Niu, and Y.-X. Yang,
“A secure cryptocurrency scheme based on post-quantum blockchain,”
IEEE Access, vol. 6, pp. 27 205–27 213, 2018.
[211] D. Aggarwal, G. K. Brennen, T. Lee, M. Santha, and M. Tomamichel,
“Quantum attacks on bitcoin, and how to protect against them,” arXiv
preprint arXiv:1710.10377, 2017.
[212] A. K. Fedorov, E. O. Kiktenko, and A. I. Lvovsky, “Quantum comput-
ers put blockchain security at risk,” 2018.
[213] K. Ikeda, “Security and privacy of blockchain and quantum computa-
tion,” in Advances in Computers. Elsevier, 2018, vol. 111, pp. 199–
228.
[214] B. Rodenburg and S. P. Pappas, “Blockchain and quantum computing,”
Retrieved from, 2017.
[215] D. Somdip, “A proof of work: Securing majority-attack in blockchain
using machine learning and algorithmic game theory,” Ph.D. disserta-
tion, Modern Education and Computer Science Press, 2018.
[216] S. Dey, “Securing majority-attack in blockchain using machine learning
and algorithmic game theory: A proof of work,” in 2018 10th Computer
Science and Electronic Engineering (CEEC). IEEE, 2018, pp. 7–10.
[217] J. Yao and N. Ansari, “Qos-aware power control in internet of drones
for data collection service,” IEEE Transactions on Vehicular Technol-
ogy, 2019.
[218] V. Hassija, V. Chamola, N. Dara, and M. Guizani, “A distributed
framework for charge trading between uavs and charging stations,”
IEEE Tranactions on Vehicular Technology, Jan. 2020.

You might also like