Skip to main content
Log in

Navigation Message Authentication Based on One-Way Hash Chain to Mitigate Spoofing Attacks for GPS L1

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Global Navigation Satellite Systems (GNSS) is vulnerable to significant threats such as spoofing attacks. Data and signal authentication can be used as an effective approach to mitigate such security threats. This paper proposes a Navigation Message Authentication (NMA) method based on Timed Efficient Stream Loss-tolerant Authentication (TESLA), which is using one-way encryption chains. The contributions of this paper are two techniques for implementing TESLA using reserved bits for GPS L1 data. The TESLA algorithm is applied to the extracted navigation message of the GPS L1C/A. Due to the flexibility of the GPS L1C message structure, the protocol is also implemented on Civil Navigation signals (CNAV-2) of GPS L1C. In comparison with Elliptic Curve Digital Signature Algorithm (ECDSA), the Authentication Rate (AR) increases to two minutes for each authentication and performance in term of the Authentication Error Rate (AER) is optimized, by using the TESLA method.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Cappara, G., Wullems, Ch., Sturaro, S., Ceccato, S., Laurenti, N., Pozzobon, O., Ioannides, R. T., & Crisci, M. (2016). Design drivers and new trends for navigation message authentication schemes for GNSS Systems. Inside GNSS.

  2. Psiaki, M. L., & Humphreys, T. E. (2016). GNSS spoofing and detection. Proccedings of the IEEE,104(6), 1258–1270. https://doi.org/10.1109/JPROC.2016.2526658.

    Article  Google Scholar 

  3. Humphreys, T. E., Ledvina, B. M., Psiaki, M. L., O’Hanlon, B. W., & Kintner, P. M., Jr. (2008). Assessing the spoofing threat: Development of a portable GPS civilian spoofer. Proceedings of the ION GNSS,55, 56.

    Google Scholar 

  4. Haider, Z., & Khalid, S. (2016). Survey on effective GPS spoofing counter measures. In Sixth international conference on innovative computing technology (INTECH), Dublin (pp. 573–577). https://doi.org/10.1109/INTECH.2016.7845038.

  5. Jafarnia-Jahromi, A., Broumandan, A., Nielsen, J., & Lachapelle, G. (2012). GPS vulnerability to spoofing threats and a review of anti-spoofing techniques. International Journal of Navigation and Observation,2012, 1–16. https://doi.org/10.1155/2012/127072.

    Article  Google Scholar 

  6. Ioannides, R. T., Pany, T., & Gibbons, G. (2016). Known vulnerabilities of global navigation satellite systems, status, and potential mitigation techniques. Proceedings of the IEEE,104, 1174–1194. https://doi.org/10.1109/JPROC.2016.2535898.

    Article  Google Scholar 

  7. Caparra, G., Wullems, C., & Ioannides, R. T. (2016). An autonomous GNSS anti-spoofing technique. In 8th ESA workshop on satellite navigation technologies and European workshop on GNSS signals and signal processing (NAVITEC). https://doi.org/10.1109/NAVITEC.2016.7849355.

  8. Petovello, M. (2018). What is navigation message authentication. Inside GNSS.

  9. Abd El-Latif, A. A., Abd-El-Atty, B., Venegas-Andraca, S., & Mazurczyk, W. (2019). Efficient quantum-based security protocols for information sharing and data protection in 5G networks. Future Generation Computer Systems,100, 893–990. https://doi.org/10.1016/j.future.2019.05.053.

    Article  Google Scholar 

  10. Abd El-Latif, A. A., Abd-El-Atty, B., Hossain, M. S., Elmougy, S. E., & Ghoneim, A. (2018). Secure quantum steganography protocol for fog cloud internet of things. IEEE Access: IEEE Journals & Magazines,6, 10332–10340. https://doi.org/10.1109/ACCESS.2018.2799879.

    Article  Google Scholar 

  11. Wullems, C., Pozzobon, O., & Kubik, K. (2005). Signal authentication and integrity schemes for next generation global navigation satellite systems. In European Navigation Conference, ENC-GNSS (pp. 1–10).

  12. Caparra, G., Sturaro, S., Laurenti, N., Wullems, C., & Ioannides, R. T. (2016). A novel navigation message authentication scheme for GNSS open service. ION GNSS+ 2016, Portland, Oregon. https://doi.org/10.33012/2016.14692.

  13. Curran, J. T., Paonni, M., & Bishop, J. (2014). Securing the open-service: A Candidate navigation message authentication scheme for Galileo E1 OS. In European Navigation Conference, (ENCGNSS), Rotterdam.

  14. Kerns, A. J., Wesson, K. D., & Humphreys, T. E. (2014). A blueprint for civil GPS navigation message authentication. In 2014 IEEE/ION Position, Location and Navigation Symposium (PLANS) (pp. 262–269). https://doi.org/10.1109/PLANS.2014.6851385.

  15. Fernandez-Hernandez, I. (2015). Method and system to optimize the authentication of radio navigation signals. Patent EP14163902.

  16. Fernandez-hernandez, I., Seco-granados, G., Rodrıguez, I., & Calle, J. D. (2016). A navigation message authentication proposal for the Galileo Open Service. NAVIGATION: Journal of The Institute of Navigation,63(1), 85–102. https://doi.org/10.1002/navi.125.

    Article  Google Scholar 

  17. Jonsson, J., & Kaliski, B. (2003). Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1. RFC Editor. Retrieved 4 December 2019 from, https://datatracker.ietf.org/doc/rfc3447.

  18. ISO/IEC 9796–2:2010. Information Technology: Security Techniques: Digital Signature Schemes Giving Message Recovery. Part 2: Integer factorization based mechanisms. ISO ISO/IEC\char9796-2:2010, International Organization for Standardization, Geneva, Switzerland.

  19. Pointcheval, D., & Vaudenay, S. (1996). On provable security for digital signature algorithms. Technical report.

  20. Schnorr, C. P. (1990). Efficient identification and signatures for smart cards. In Proceedings of the 9th annual international cryptology conference on advances in cryptology, CRYPTO ’89, (London, UK, UK) (pp. 239–252). New York: Springer. https://doi.org/10.1007/BF00196725.

  21. Neish, A., Walter, T., & Enge, P. (2018). Parameter selection for the TESLA Keychain. In ION GNSS.

  22. Caparra, G., Sturaro, S., Laurenti, N., Wullems, C., & Ioannides, R. T. (2016). A novel navigation message authentication scheme for GNSS Open Service. In ION GNSS, Portland, Oregon. https://doi.org/10.33012/2016.14692.

  23. Caparra, G., Sturaro, S., Laurenti, N., & Wullems, C. (2016). Evaluating the security of one-way key chains in TESLA-based GNSS navigation message authentication schemes. International Conference on Localization and GNSS, ICL-GNSS.. https://doi.org/10.1109/ICL-GNSS.2016.7533685.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to M. R. Mosavi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ghorbani, K., Orouji, N. & Mosavi, M.R. Navigation Message Authentication Based on One-Way Hash Chain to Mitigate Spoofing Attacks for GPS L1. Wireless Pers Commun 113, 1743–1754 (2020). https://doi.org/10.1007/s11277-020-07289-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07289-z

Keywords

Navigation