SwePub
Sök i LIBRIS databas

  Extended search

WFRF:(Zhang Cong)
 

Search: WFRF:(Zhang Cong) > (2010-2014) > On the effects of d...

  • Zhang, KeweiKTH,Nätverk och systemteknik,Networked Systems Security Group,KTH Royal Institute of Technology, Sweden (author)

On the effects of distance-decreasing attacks on cryptographically protected GNSS signals

  • Article/chapterEnglish2019

Publisher, publication year, extent ...

  • 2019-02-19
  • Institute of Navigation,2019
  • printrdacarrier

Numbers

  • LIBRIS-ID:oai:DiVA.org:ri-39683
  • https://urn.kb.se/resolve?urn=urn:nbn:se:ri:diva-39683URI
  • https://doi.org/10.33012/2019.16736DOI
  • https://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-248026URI

Supplementary language notes

  • Language:English
  • Summary in:English

Part of subdatabase

Classification

  • Subject category:ref swepub-contenttype
  • Subject category:kon swepub-publicationtype

Notes

  • Funding details: Stiftelsen för Strategisk Forskning, SSF; Funding text 1: This work has been partially supported by the Swedish Foundation for Strategic Research (SSF) SURPRISE project.
  • QC 20190412
  • The security of global navigation satellite systems draws attention increasingly, and authentication mechanisms for civilian services seem very effective in thwarting malicious behavior. For example, the Galileo E1 Open Service introduces navigation message authentication. Authentication, as well as encryption at navigation message or spreading code level, can prevent spoofing attacks, but do not preclude replay attacks. In this work, we consider a type of strong replay attacks, distance-decreasing attacks, against cryptographically protected GNSS signals. Distance-decreasing attack enhance an attacker's capability of allowing it to mislead the victim receiver that the GNSS signals arrive earlier than true signals. We analyze the instantiation and the effects of the distance-decreasing attacks on unprotected GNSS signals, on navigation message authenticated signals, and on spreading-code encrypted signals. We discuss different strategies that the attacker can adopt to introduce the least bit errors to the re-transmitted signals and avoid being detected at the victim receiver. We provide evaluation results of distance-decreasing attacks on unprotected signals and authenticated navigation message signals, based on different strategies and configurations, and we sketch countermeasures to the different strategies.

Subject headings and genre

  • Distance-decreasing (DD) attacks
  • Early detection (ED)
  • Late commit (LC)
  • Navigation message authentication (NMA)
  • Spreading code encryption (SCE)
  • Authentication
  • Codes (symbols)
  • Cryptography
  • Navigation
  • Navigation messages
  • Spreading codes
  • Global positioning system
  • Electrical Engineering

Added entries (persons, corporate bodies, meetings, titles ...)

  • Papadimitratos, PanosRISE,SICS,KTH Royal Institute of Technology, Sweden (author)
  • Papadimitratos, PanagiotisKTH,Nätverk och systemteknik(Swepub:kth)u1ysvc1i (author)
  • KTHNätverk och systemteknik (creator_code:org_t)

Related titles

  • In:ION 2019 International Technical Meeting Proceedings: Institute of Navigation, s. 363-372, s. 363-37209364062169780936406213
  • In:Proceedings of the 2019 International Technical Meeting of The Institute of Navigation: Institute of Navigation, s. 363-372, s. 363-372

Internet link

Find in a library

To the university's database

Find more in SwePub

By the author/editor
Zhang, Kewei
Papadimitratos, ...
Papadimitratos, ...
Articles in the publication
ION 2019 Interna ...
By the university
RISE
Royal Institute of Technology

Search outside SwePub

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view