Skip to main content
Log in

A Multi-Point Distance-Bounding Protocol for Securing Automatic Dependent Surveillance-Broadcast in Unmanned Aerial Vehicle Applications

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

The Automatic Dependent Surveillance-Broadcast (ADS-B) protocol is being adopted for use in unmanned aerial vehicles (UAVs) as the primary source of information for emerging multi-UAV collision avoidance algorithms. The lack of security features in ADS-B leaves any processes dependent upon the information vulnerable to a variety of threats from compromised and dishonest UAVs. This could result in substantial losses or damage to properties. This research proposes a new distance-bounding scheme for verifying the distance and flight trajectory in the ADS-B broadcast data from surrounding UAVs. The proposed scheme enables UAVs or ground stations to identify fraudulent UAVs and avoid collisions. The scheme was implemented and tested in the ArduPilot SITL (Software In The Loop) simulator to verify its ability to detect fraudulent UAVs. The experiments showed that the scheme achieved the desired accuracy in both flight trajectory measurement and attack detection.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Stark B, Stevenson B, Chen Y. ADS-B for small unmanned aerial systems: Case study and regulatory practices. In Proc. the 2013 International Conference on Unmanned Aircraft Systems, May 2013, pp.152-159.

  2. Sesso D B, Vismari L F, Camargo J B. An approach to assess the safety of ADS-B based unmanned aerial systems. In Proc. the 2014 International Conference on Unmanned Aircraft Systems, May 2014, pp.669-676.

  3. Lin Y, Saripalli S. Sense and avoid for unmanned aerial vehicles using ADS-B. In Proc. the IEEE International Conference on Robotics and Automation, May 2015, pp.6402-6407.

  4. Costin A, Francillon A. Ghost in the Air (Traffic): On insecurity of ADS-B protocol and practical attacks on ADS-B devices. In Proc. the 2012 Black Hat USA, July 2012.

  5. Strohmeier M, Lenders V, Martinovic I. On the security of the automatic dependent surveillance-broadcast protocol. IEEE Communications Surveys Tutorials, 2015, 17(2): 1066-1087.

    Article  Google Scholar 

  6. Manesh M R, Kaabouch N. Analysis of vulnerabilities, attacks, countermeasures and overall risk of the automatic dependent surveillance-broadcast (ADS-B) system. International Journal of Critical Infrastructure Protection, 2017, 19: 16-31.

    Article  Google Scholar 

  7. Manesh M R, Mullins M, Foerster K, Kaabouch N. A preliminary effort toward investigating the impacts of ADS-B message injection attack. In Proc. the 2018 IEEE Aerospace Conference, March 2018.

  8. Yang H M, Zhou Q X. Yao M X, Lu R X, Li H W, Zhang X S. A practical and compatible cryptographic solution to ADS-B security. IEEE Internet of Things Journal, 2019, 6(2): 3322-3334.

    Article  Google Scholar 

  9. Yum D H, Kim J S, Hong S J, Lee P J. Distance bounding protocol with adjustable false acceptance rate. IEEE Communications Letters, 2011, 15(4): 434-436.

    Article  Google Scholar 

  10. Languell Z P, Gu Q. Securing ADS-B with multi-point distance-bounding for UAV collision avoidance. In Proc. the 16th IEEE International Conference on Mobile Ad Hoc and Smart Systems, November 2019, pp.145-153.

  11. Abu-Mahfouz A, Hancke G P. Distance bounding: A practical security solution for real-time location systems. IEEE Transactions on Industrial Informatics, 2013, 9(1): 16-27.

    Article  Google Scholar 

  12. Munilla J, Peinado A. Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wirel. Commun. Mob. Comput., 2008, 8(9): 1227-1232.

  13. Lee S, Kim J S, Hong S J, Kim J. Distance bounding with delayed responses. IEEE Communications Letters, 2012, 16(9): 1478-1481.

    Article  Google Scholar 

  14. Entezari R, Bahramgiri H, Tajamolian M. A Mafia and distance fraud high-resistance RFID distance bounding protocol. In Proc. the 11th International Conference on Information Security and Cryptology, September 2014, pp.67-72.

  15. Mitrokotsa A, Dimitrakakis C, Peris-Lopez P, Hernandez-Castro J C. Reid et al.’s distance bounding protocol and mafia fraud attacks over noisy channels. IEEE Communications Letters, 2010, 14(2): 121-123.

  16. Hancke G P. Distance-bounding for RFID: Effectiveness of ‘terrorist fraud’ in the presence of bit errors. In Proc. the 2012 IEEE International Conference on RFID-Technologies and Applications, November 2012, pp.91-96.

  17. Cremers C, Rasmussen K B, Schmidt B, Capkun S. Distance hijacking attacks on distance bounding protocols. In Proc. the IEEE Symposium on Security and Privacy, May 2012, pp.113-127.

  18. Kim Y S, Kim S H. RFID distance bounding protocol using m-ary challenges. In Proc. the 2011 International Conference on ICT Convergence, September 2011, pp.782-783.

  19. Schäfer M, Lenders V, Martinovic I. Experimental analysis of attacks on next generation air traffic communication. In Proc. the 11th International Conference Appl. Cryptography Netw. Security, June 2013, pp.253-271.

  20. Hancke G P, Kuhn M G. An RFID distance bounding protocol. In Proc. the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks, September 2005, pp.67-73.

  21. Bussard L, Bagga W. Distance-bounding proof of knowledge to avoid real-time attacks. In Proc. the 20th International Conference on Information Security, May 2005, pp.223-238.

  22. Gu Q, Michanowicz D, Jia C. Developing a modular unmanned aerial vehicle (UAV) platform for air pollution profiling. Sensors, 2018, 18(12): Article No. 4363.

  23. Rasmussen K B, Capkun S. Realization of RF distance bounding. In Proc. the 19th USENIX Conference on Security, August 2010, pp.389-402.

Download references

Acknowledgment

This research was partially funded by Texas State University Research Enhancement Program.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qijun Gu.

Electronic supplementary material

ESM 1

(PDF 246 kb)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Languell, Z.P., Gu, Q. A Multi-Point Distance-Bounding Protocol for Securing Automatic Dependent Surveillance-Broadcast in Unmanned Aerial Vehicle Applications. J. Comput. Sci. Technol. 35, 825–842 (2020). https://doi.org/10.1007/s11390-020-0260-5

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-020-0260-5

Keywords

Navigation