12,476 research outputs found

    On the Security of the Automatic Dependent Surveillance-Broadcast Protocol

    Full text link
    Automatic dependent surveillance-broadcast (ADS-B) is the communications protocol currently being rolled out as part of next generation air transportation systems. As the heart of modern air traffic control, it will play an essential role in the protection of two billion passengers per year, besides being crucial to many other interest groups in aviation. The inherent lack of security measures in the ADS-B protocol has long been a topic in both the aviation circles and in the academic community. Due to recently published proof-of-concept attacks, the topic is becoming ever more pressing, especially with the deadline for mandatory implementation in most airspaces fast approaching. This survey first summarizes the attacks and problems that have been reported in relation to ADS-B security. Thereafter, it surveys both the theoretical and practical efforts which have been previously conducted concerning these issues, including possible countermeasures. In addition, the survey seeks to go beyond the current state of the art and gives a detailed assessment of security measures which have been developed more generally for related wireless networks such as sensor networks and vehicular ad hoc networks, including a taxonomy of all considered approaches.Comment: Survey, 22 Pages, 21 Figure

    Detecting ADS-B Spoofing Attacks using Deep Neural Networks

    Full text link
    The Automatic Dependent Surveillance-Broadcast (ADS-B) system is a key component of the Next Generation Air Transportation System (NextGen) that manages the increasingly congested airspace. It provides accurate aircraft localization and efficient air traffic management and also improves the safety of billions of current and future passengers. While the benefits of ADS-B are well known, the lack of basic security measures like encryption and authentication introduces various exploitable security vulnerabilities. One practical threat is the ADS-B spoofing attack that targets the ADS-B ground station, in which the ground-based or aircraft-based attacker manipulates the International Civil Aviation Organization (ICAO) address (a unique identifier for each aircraft) in the ADS-B messages to fake the appearance of non-existent aircraft or masquerade as a trusted aircraft. As a result, this attack can confuse the pilots or the air traffic control personnel and cause dangerous maneuvers. In this paper, we introduce SODA - a two-stage Deep Neural Network (DNN)-based spoofing detector for ADS-B that consists of a message classifier and an aircraft classifier. It allows a ground station to examine each incoming message based on the PHY-layer features (e.g., IQ samples and phases) and flag suspicious messages. Our experimental results show that SODA detects ground-based spoofing attacks with a probability of 99.34%, while having a very small false alarm rate (i.e., 0.43%). It outperforms other machine learning techniques such as XGBoost, Logistic Regression, and Support Vector Machine. It further identifies individual aircraft with an average F-score of 96.68% and an accuracy of 96.66%, with a significant improvement over the state-of-the-art detector.Comment: Accepted to IEEE CNS 201

    Addressing Operator Privacy in Automatic Dependent Surveillance - Broadcast (ADS-B)

    Get PDF
    We investigate security of ADS-B system and propose a framework composed of two solutions that would require minimal change to the existing system. The investigation focuses on providing an encrypted ADS-B system that provides confidentiality, availability, and integrity while requiring minimal changes to the existing ADS-B specification. The proposed framework consisting of two solutions is envisioned to be implemented through software updates while providing backwards compatibility. The most challenging requirement during this study was to work within the constraints of the existing ADS-B system

    Galileo and EGNOS as an asset for UTM safety and security

    Get PDF
    GAUSS (Galileo-EGNOS as an Asset for UTM Safety and Security) is a H2020 project1 that aims at designing and developing high performance positioning systems for drones within the U-Space framework focusing on UAS (Unmanned Aircraft System) VLL (Very Low Level) operations. The key element within GAUSS is the integration and exploitation of Galileo and EGNOS exceptional features in terms of accuracy, integrity and security, which will be key assets for the safety of current and future drone operations. More concretely, high accuracy, authentication, precise timing (among others) are key GNSS (Global Navigation Satellite System) enablers of future integrated drone operations under UTM (UAS Traffic Management) operations, which in Europe will be deployed under U-Space [1]. The U-Space concept helps control, manage and integrate all UAS in the VLL airspace to ensure the security and efficiency of UAS operations. GAUSS will enable not only safe, timely and efficient operations but also coordination among a higher number of RPAS (Remotely Piloted Aircraft System) in the air with the appropriate levels of security, as it will improve anti-jamming and anti-spoofing capabilities through a multi-frequency and multi-constellation approach and Galileo authentication operations. The GAUSS system will be validated with two field trials in two different UTM real scenarios (in-land and sea) with the operation of a minimum of four UTM coordinated UAS from different types (fixed and rotary wing), manoeuvrability and EASA (European Aviation Safety Agency) operational categories. The outcome of the project will consist of Galileo-EGNOS based technological solutions to enhance safety and security levels in both, current UAS and future UTM operations. Increased levels of efficiency, reliability, safety, and security in UAS operations are key enabling features to foster the EU UAS regulation, market development and full acceptance by the society.Peer ReviewedPostprint (author's final draft

    Analysis of the Cyber Attacks against ADS-B Perspective of Aviation Experts

    Get PDF
    Käesolev töö loob põhjaliku ülevaate lennunduses valitsevatest küberjulgeoleku ohtudest. Tsiviillennunduse lennuliiklusteenindus ja õhuseire on üleminekufaasis valmistudes kasutusele võtma uue põlvkonna tehnoloogiaid, mis tulevikus asendavad praeguse radaripõhise lennukite jälgimissüsteemi uue satelliitpõhise süsteemiga. Lennunduse sideteenuste moderniseerimine loob aluse uuetele turvalisusega seotud ohtudele, mille võimalikke negatiivseid tagajärgi ei ole suudetud veel maandada. Magistritöö eesmärk on koostada kvalitatiivne süstemaatiline analüüs võimalikest küberrünnakutest uue satelliitpõhise automaatse sõltuva seire üldsaade (Automatic dependent surveillance-broadcast –ADS-B) vastu. Analüüs ühendab teadmised küberturvalisuse ja lennunduse valdkonnast, mille koos käsitlemine on oluline turvalise tagamise sesiukohalt. Töö fokusseerub ADS-B süsteemis esinevatele kitsaskohtadele, mis küberturvalise seisukohalt võivad kätkeda ohte või häirida tõsiselt lennuliiklusteeniduse tööd. Potentsiaalsed ohud ADS- S süsteemi vastu on kirjeldatud ja liigitatud sõltuvalt ohuastmest. Analüüsi põhiosa moodustab lennundus spetsialistide seas läbiviidud küsitlus, mille põhjal on hinnatud ohu tõsidust, selle mõju lennundussüsteemile ja milliseid toiminguid on vajalik rakendada ohu esinemise korral. Töö analüüs hindab mõned käsitletud ohtudest ebaoluliseks, mis ei kujuta endast märkisväärset probleemi süsteemi operaatoritele. Sellegi poolest esineb teatava keerulisuse astmega ohustsenaariumeid, mille tagajärjel on süsteem tugevalt häiritud või millega võib kaasneda ulatuslik kahju. Läbiviidud küsitluse põhjal on esitatud meetmeid, kuidas maandada võimalikke negatiivseid mõjusid ohuolukorras. Töö tulemused on olulised pööramaks tähelepanu lennunduses esinevatele küberohtudele. Töö on kirjutatud inglise keeles ja sisaldab 58 lehekülge, 5 peatükki, 17 joonist ja 15 tabelit.The present paper has a profound literature review of the relation between cyber security, aviation and the vulnerabilities prone by the increasing use of information systems in avia-tion realm. Civil aviation is in the process of evolution of the air traffic management sys-tem through the introduction of new technologies. Therefore, the modernization of aero-nautical communications are creating network security issues in aviation that have not been mitigated yet. The purpose of this thesis is to make a systematic qualitative analysis of the cyber-attacks against Automatic Dependent Surveillance Broadcast. With this analysis, the paper combines the knowledge of two fields which are meant to deal together with the security issues in aviation. The thesis focuses on the exploitation of the vulnerabilities of ADS-B and presents an analysis taking into account the perspective of cyber security and aviation experts. The threats to ADS-B are depicted, classified and evaluated by aviation experts, making use of interviews in order to determine the possible impact, and the ac-tions that would follow in case a cyber-attack occurs. The results of the interviews show that some attacks do not really represent a real problem for the operators of the system and that other attacks may create enough confusion due to their complexity. The experience is a determinant factor for the operators of ADS-B, because based on that a set of mitiga-tions was proposed by aviation experts that can help to cope in a cyber-attack situation. This analysis can be used as a reference guide to understand the impact of cyber security threats in aviation and the need of the research and aviation communities to broaden the knowledge and to increase the level of expertise in order to face the challenges posed by network security issues. The thesis is in English and contains 58 pages of text, 5 chapters, 17 figures, 15 tables
    corecore