GNSS World of China

Volume 43 Issue 3
Jun.  2018
Turn off MathJax
Article Contents
SHEN Chengliang, GUO Chengjun. Study and Evaluation of GNSS Signal Cryptographic Authentication Defenses[J]. GNSS World of China, 2018, 43(3): 7-12. doi: 10.13442/j.gnss.1008-9268.2018.03.002
Citation: SHEN Chengliang, GUO Chengjun. Study and Evaluation of GNSS Signal Cryptographic Authentication Defenses[J]. GNSS World of China, 2018, 43(3): 7-12. doi: 10.13442/j.gnss.1008-9268.2018.03.002

Study and Evaluation of GNSS Signal Cryptographic Authentication Defenses

doi: 10.13442/j.gnss.1008-9268.2018.03.002
  • Publish Date: 2018-09-05
  • Due to the public signal structure of the global navigation satellite system (GNSS) civil signal, civil receivers are threatened by a variety of spoofing attacks. For different spoofing attacks, the robustness of different authentication techniques is compared and analyzed. The analysis shows that authentication techniques fail to handle forward spoofing attacks. Based on the comparison of elliptic curve digital signature (ECDSA) and time effect stream loss authentication (TESLA), the navigation information authentication (NMA) scheme of combination of ECDSA and TESLA is proposed. The proposed authentication scheme solves the problem of the computation and time synchronization of the traditional NMA techniques. Finally, the spreading code authentication (SCA) technique is used as an example to evaluate the performance of the cryptographic authentication techniques by simulation. The simulation shows that authentication can greatly improve the antispoofing performance of civil receivers.

     

  • loading
  • [1]
    PSIAKI M L, HUMPHREYS T E. GNSS spoofing and detection[J]. Proceedings of the IEEE, 2016, 104(6):1258-1270.
    [2]
    WESSON K, ROTHLISBERGER M, HUMPHREYS T. Practical cryptographic civil GPS signal authentication[J]. Navigation, 2012, 59(3):177-193.
    [3]
    FERNNDEZHERN MNDEZ I, RIJMEN V, SECO GRANADOS G, et al. A navigation message authentication proposal for the Galileo open service[J]. Navigation, 2016, 63(1):85-102.
    [4]
    DAN B. Digital signature standard (DSS)[M]. Springer US,2011.
    [5]
    唐超,孙希延,纪元法,等. GNSS民用导航电文加密认证技术研究[J]. 计算机仿真, 2015, 32(9):86-90.
    [6]
    SCOTT L. Anti-spoofing and authenticated signal architectures for civil navigation systems[C]// In Proc. ION GNSS Global Positioning Systems Conf., Portland, OR, 2003:15431552.
    [7]
    KUHN M G. An asymmetric security mechanism for navigation signals[M]. Springer Berlin Heidelberg, 2005:239-252.
    [8]
    POZZOBON O. Keeping the spoofs out: Signal authentication services for future GNSS[J], Inside GNSS, 2011,6(3):48-55.
    [9]
    HUMPHREYS T E. Detection strategy for cryptographic GNSS anti-spoofing[J]. IEEE Transactions on Aerospace & Electronic Systems, 2015, 49(2):1073-1090.
    [10]
    BORIO D, CAMORIANO L, LO PRESTI L. Impact of the acquisition searching strategy on the detection and false alarm probabilities in a CDMA receiver[C]//Position, Location, And Navigation Symposium, 2006 IEEE/ION. IEEE Xplore, 2006:1100-1107.
    [11]
    谢钢. GPS原理与接收机设计[M]. 北京:电子工业出版社, 2009:358-362.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (511) PDF downloads(98) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return