Making air traffic surveillance more reliable: a new authentication framework for automatic dependent surveillance-broadcast (ADS-B) based on online/offline identity-based signature

Automatic dependent surveillance-broadcast is an emerging surveillance technology for the future "e-enabled" aircrafts, which will make it possible for aircrafts to share their location data with neighboring aircrafts, ground controllers, and other interested parties. In order to provide the automatic dependent surveillance-broadcast communications with a high level of accuracy and integrity, a reliable authentication mechanism is required. So far, however, very few cryptographic solutions have been offered to achieve this in the literature. Even existing solutions have faced the following challenges: i the authentication solutions based on regular digital signature require complex management of public-key infrastructureell; and ii signing messages exchanged or broadcast frequently in aircraft-to-aircraft and aircraft-to-ground communication modes can cause a computational bottleneck easily. In order to address these challenges, we take a fresh approach to building up an authentication framework by introducing a new online/offline identity-based signature scheme. Our scheme will resolve the public-key infrastructure management issue by using the identities of aircrafts as public keys and will achieve a high efficiency through online/offline signature generation. Copyright © 2014 John Wiley & Sons, Ltd.

[1]  Mihir Bellare,et al.  Practice-Oriented Provable-Security , 1997, ISW.

[2]  Radha Poovendran,et al.  Aviation Cyber–Physical Systems: Foundations for Future Aircraft and Air Transport , 2013, Proceedings of the IEEE.

[3]  Willy Susilo,et al.  Online/Offline Signatures and Multisignatures for AODV and DSR Routing Security , 2006, IACR Cryptol. ePrint Arch..

[4]  Radha Poovendran,et al.  A Framework for Securing Future e-Enabled Aircraft Navigation and Surveillance , 2009 .

[5]  Radha Poovendran,et al.  Challenges for IT Infrastructure Supporting Secure Network-Enabled Commercial Airplane Operations , 2007 .

[6]  Richard Barhydt,et al.  Development of Intent Information Changes to Revised Minimum Aviation System Performance Standards for Automatic Dependent Surveillance Broadcast (RTCA/DO-242A) , 2002 .

[7]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[8]  E. Valovage Enhanced ADS-B Research , 2007, IEEE Aerospace and Electronic Systems Magazine.

[9]  Joseph K. Liu,et al.  Identity-based online/offline key encapsulation and encryption , 2011, ASIACCS '11.

[10]  Radha Poovendran,et al.  Security and privacy of future aircraft wireless communications with offboard systems , 2011, 2011 Third International Conference on Communication Systems and Networks (COMSNETS 2011).

[11]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[12]  Bogdan Warinschi,et al.  Secure Proxy Signature Schemes for Delegation of Signing Rights , 2010, Journal of Cryptology.

[13]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[14]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[15]  Silvio Micali,et al.  On-Line/Off-Line Digital Schemes , 1989, CRYPTO.

[16]  Friedemann Mattern,et al.  From the Internet of Computers to the Internet of Things , 2010, From Active Data Management to Event-Based Systems and More.

[17]  Joonsang Baek,et al.  Efficient online/offline identity-based signature for wireless sensor network , 2010, International Journal of Information Security.

[18]  Edward Lester,et al.  Benefits and incentives for ADS-B equipage in the National Airspace System , 2007 .

[19]  Washington Y. Ochieng,et al.  GPS Integrity and Potential Impact on Aviation Safety , 2003, Journal of Navigation.

[20]  Radha Poovendran,et al.  Future E-Enabled Aircraft Communications and Security: The Next 20 Years and Beyond , 2011, Proceedings of the IEEE.

[21]  Yael Tauman Kalai,et al.  Improved Online/Offline Signature Schemes , 2001, CRYPTO.

[22]  Robert H. Deng,et al.  Practical ID-based encryption for wireless sensor network , 2010, ASIACCS '10.

[23]  Per K. Enge,et al.  Global positioning system: signals, measurements, and performance [Book Review] , 2002, IEEE Aerospace and Electronic Systems Magazine.

[24]  Flavio D. Garcia,et al.  A Schnorr-Like Lightweight Identity-Based Signature Scheme , 2009, AFRICACRYPT.