How to Protect ADS-B: Confidentiality Framework and Efficient Realization Based on Staged Identity-Based Encryption

Automatic Dependent Surveillance-Broadcast (ADS-B) is one of the key technologies for future “e-Enabled” aircrafts. ADS-B uses avionics in the e-Enabled aircrafts to broadcast essential flight data such as call sign, altitude, heading, and other extra positioning information. On the one hand, ADS-B brings significant benefits to the aviation industry, but, on the other hand, it could pose security concerns as channels between ground controllers and aircrafts for the ADS-B communication are not secured, and ADS-B messages could be captured by random individuals who own ADS-B receivers. In certain situations, ADS-B messages contain sensitive information, particularly when communications occur among mission-critical civil airplanes. These messages need to be protected from any interruption and eavesdropping. The challenge here is to construct an encryption scheme that is fast enough for very frequent encryption and that is flexible enough for effective key management. In this paper, we propose a Staged Identity-Based Encryption (SIBE) scheme, which modifies Boneh and Franklin's original IBE scheme to address those challenges, that is, to construct an efficient and functional encryption scheme for ADS-B system. Based on the proposed SIBE scheme, we provide a confidentiality framework for future e-Enabled aircraft with ADS-B capability.

[1]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[2]  Robert F. Mills,et al.  Security analysis of the ADS-B implementation in the next generation air transportation system , 2011, Int. J. Crit. Infrastructure Prot..

[3]  E. Valovage,et al.  Enhanced ADS-B Research , 2006, 2006 ieee/aiaa 25TH Digital Avionics Systems Conference.

[4]  Radha Poovendran,et al.  Assessment and mitigation of cyber exploits in future aircraft surveillance , 2010, 2010 IEEE Aerospace Conference.

[5]  Eike Kiltz,et al.  Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts , 2006, IACR Cryptol. ePrint Arch..

[6]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[7]  Zhian Zhu,et al.  An ID‐based mutual authentication with key agreement protocol for multiserver environment on elliptic curve cryptosystem , 2014, Int. J. Commun. Syst..

[8]  Hussein A. Abbass,et al.  Identification of ADS-B System Vulnerabilities and Threats , 2010 .

[9]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[10]  Ivan Martinovic,et al.  Experimental Analysis of Attacks on Next Generation Air Traffic Communication , 2013, ACNS.

[11]  Burton S. Kaliski,et al.  PKCS #7: Cryptographic Message Syntax Version 1.5 , 1998, RFC.

[12]  Xavier Boyen,et al.  A tapestry of identity-based encryption: practical frameworks compared , 2008, Int. J. Appl. Cryptogr..

[13]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[14]  Joonsang Baek,et al.  Making air traffic surveillance more reliable: a new authentication framework for automatic dependent surveillance-broadcast (ADS-B) based on online/offline identity-based signature , 2015, Secur. Commun. Networks.

[15]  Ernesto Atienza,et al.  ADS-B: An Air Navigation Revolution , 2013 .

[16]  Bart De Schutter,et al.  IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS Editor-In-Chief , 2005 .

[17]  FENG Ziliang,et al.  A DATA AUTHENTICATION SOLUTION OF ADS-B SYSTEM BASED ON X.509 CERTIFICATE , 2010 .

[18]  Richard Barhydt,et al.  Development of Intent Information Changes to Revised Minimum Aviation System Performance Standards for Automatic Dependent Surveillance Broadcast (RTCA/DO-242A) , 2002 .

[19]  Sherman C. Lo,et al.  Assessing the Security of a Navigation System : A Case Study using Enhanced Loran , 2009 .

[20]  Ivan Martinovic,et al.  On the Security of the Automatic Dependent Surveillance-Broadcast Protocol , 2013, IEEE Communications Surveys & Tutorials.

[21]  Brandon Kovell,et al.  Comparative Analysis of ADS-B Verification Techniques , 2012 .

[22]  Krishna Sampigethaya,et al.  Challenges in Aviation CPS Asset Collection and Distribution , .

[23]  Radha Poovendran,et al.  Secure Operation, Control, and Maintenance of Future E-Enabled Airplanes , 2008, Proceedings of the IEEE.

[24]  Caroline Sheedy,et al.  Privacy Enhancing Protocols using Pairing Based Cryptography , 2010 .

[25]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[26]  Andrei Costin,et al.  Ghost in the Air(Traffic): On insecurity of ADS-B protocol and practical attacks on ADS-B devices , 2012 .

[27]  Yehuda Lindell,et al.  Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) , 2007 .

[28]  Mihir Bellare,et al.  Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..

[29]  Joonsang Baek,et al.  How to protect ADS-B: Confidentiality framework for future air traffic communication , 2015, 2015 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[30]  Radha Poovendran,et al.  Future E-Enabled Aircraft Communications and Security: The Next 20 Years and Beyond , 2011, Proceedings of the IEEE.

[31]  C. A. Wargo,et al.  Security consideratiolis for the e-enabled aircraft , 2003, 2003 IEEE Aerospace Conference Proceedings (Cat. No.03TH8652).

[32]  Jens B. Schmitt,et al.  Practical Message Manipulation Attacks in IEEE 802.15.4 Wireless Networks , 2012 .

[33]  Busyairah Syd Ali,et al.  Automatic Dependent Surveillance Broadcast (ADS-B) , 2017 .

[34]  Srdjan Capkun,et al.  Investigation of Signal and Message Manipulations on the Wireless Channel , 2011, ESORICS.

[35]  Dominick Andrisani,et al.  Independent ADS-B Verification and Validation , 2005 .

[36]  E. Lester Military position source challenges for worldwide ADS-B out compliance , 2013, 2013 Integrated Communications, Navigation and Surveillance Conference (ICNS).