Practical cryptographic civil GPS signal authentication

A practical technique is proposed to authenticate civil GPS signals. The technique combines cryptographic authentication of the GPS navigation message with signal timing authentication based on statistical hypothesis tests to secure civil GPS receivers against spoofing attacks. The notion of GNSS signal authentication is defined in probabilistic terms. Candidate GPS signal authentication schemes are evaluated in terms of effectiveness and practicality leading to a proposal for incorporating digital signatures into the extensible GPS civil navigation (CNAV) message. The proposal is sufficiently detailed to facilitate near-term implementation of security-hardened civil GPS. Copyright © 2012 Institute of Navigation.

[1]  Jean-Luc Palmade,et al.  Global design of satellite constellations: a multi-criteria performance comparison of classical walker patterns and new design patterns , 1998 .

[2]  Quynh H. Dang,et al.  Secure Hash Standard | NIST , 2015 .

[3]  Billy Bob Brumley,et al.  Conversion Algorithms and Implementations for Koblitz Curve Cryptography , 2010, IEEE Transactions on Computers.

[4]  Jerome A. Solinas,et al.  Efficient Arithmetic on Koblitz Curves , 2000, Des. Codes Cryptogr..

[5]  Todd E. Humphreys,et al.  Exploiting Multicore Technology in Software-Defined GNSS Receivers , 2009 .

[6]  Eric W. Smith The Implementation and Analysis of the ECDSA on the Motorola StarCore SC140 DSP Primarily Targeting Portable Devices , 2002 .

[7]  Alfred Menezes,et al.  Elliptic Curve Cryptography: The Serpentine Course of a Paradigm Shift , 2011, IACR Cryptol. ePrint Arch..

[8]  Tommy R. Jensen,et al.  Graph Coloring Problems , 1994 .

[9]  Per Enge,et al.  Efficient Authentication Mechanisms for Navigation Systems - a Radio-Navigation Case Study , 2009 .

[10]  John Y. Hung,et al.  Performance Analysis of Vector Tracking Algorithms for Weak GPS Signals in High Dynamics , 2009, IEEE Journal of Selected Topics in Signal Processing.

[11]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[12]  Michael A. Lombardi,et al.  NIST Frequency Measurement and Analysis System: Operator's Manual , 2001 .

[13]  Markus G. Kuhn,et al.  An Asymmetric Security Mechanism for Navigation Signals , 2004, Information Hiding.

[14]  Per K. Enge,et al.  Authenticating aviation augmentation system broadcasts , 2010, IEEE/ION Position, Location and Navigation Symposium.

[15]  L. Scott,et al.  Anti-Spoofing & Authenticated Signal Architectures for Civil Navigation Systems , 2003 .

[16]  Elaine B. Barker Digital Signature Standard (DSS) [includes Change Notice 1 from 12/30/1996] | NIST , 1994 .

[17]  Bruce Schneier,et al.  Practical cryptography , 2003 .

[18]  T. Humphreys,et al.  Assessing the Spoofing Threat: Development of a Portable GPS Civilian Spoofer , 2008 .

[19]  James H. Burrows,et al.  Secure Hash Standard , 1995 .

[20]  Judith A. Furlong,et al.  Public Key Infrastructure Study , 1994 .

[21]  P. Papadimitratos,et al.  Protection and fundamental vulnerability of GNSS , 2008, 2008 IEEE International Workshop on Satellite and Space Communications.

[22]  Oscar Pozzobon,et al.  Secure Tracking using Trusted GNSS Receivers and Galileo Authentication Services , 2004 .

[23]  Todd E. Humphreys,et al.  Receiver-Autonomous Spoofing Detection: Experimental Results of a Multi-Antenna Receiver Defense against a Portable Civil GPS Spoofer , 2009 .

[24]  Elaine B. Barker,et al.  Recommendation for Random Number Generation Using Deterministic Random Bit Generators , 2007 .

[25]  J. A. Volpe Vulnerability Assessment of the Transportation Infrastructure Relying on the Global Positioning Syst , 2001 .

[26]  K. T. Woo,et al.  Optimum Semi-Codeless Carrier Phase Tracking of L2 , 1999 .

[27]  Christof Paar,et al.  Understanding Cryptography: A Textbook for Students and Practitioners , 2009 .

[28]  Todd E. Humphreys,et al.  The GPS Assimilator: a Method for Upgrading Existing GPS User Equipment to Improve Accuracy, Robustness, and Resistance to Spoofing , 2010 .

[29]  O. Pozzobon,et al.  Signal authentication and integrity schemes for next generation global navigation satellite systems , 2005 .

[30]  Todd E. Humphreys,et al.  Detection Strategy for Cryptographic GNSS Anti-Spoofing , 2013, IEEE Transactions on Aerospace and Electronic Systems.

[31]  Todd E. Humphreys,et al.  An Evaluation of the Vestigial Signal Defense for Civil GPS Anti-Spoofing , 2011 .

[32]  Todd E. Humphreys,et al.  GNSS Receiver Implementation on a DSP: Status, Challenges, and Prospects , 2006 .

[33]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[34]  Todd E. Humphreys,et al.  CASES: A smart, compact GPS software receiver for space weather monitoring , 2011 .

[35]  K. Lauter,et al.  The advantages of elliptic curve cryptography for wireless security , 2004, IEEE Wireless Communications.