Protecting GNSS Open Service Navigation Message Authentication Against Distance-Decreasing Attacks

نویسندگان

چکیده

As the security of global navigation satellite systems (GNSSs) for civilian usage is increasingly important, message authentication (NMA) significantly improves resilience to spoofing attacks. However, not all attacks can be effectively countered: a strong variant replay/relay attacks, distance-decreasing (DD) shorten pseudorange measurements, without manipulating cryptographically protected message, thus position, velocity, and time solution undetected. First, we discuss how DD tamper with GNSS signals, demonstrating attack effectiveness on recorded Galileo signal. might introduce bit errors forged but adversary keep this error rate very low proper parameter settings. Then, based our mathematical model prompt correlator output tracking phase at victim receiver, find that distribution changes in presence This leads us apply hypothesis testing detect notably goodness-of-fit (GoF) test generalized likelihood ratio (GLRT), depending victim’s knowledge Monte Carlo simulations are used evaluate detection probability receiver operating characteristic curves two tests, different configuration noise GoF GLRT synthesized Both tests similar performance high-signal-to-noise-ratio (SNR) environments. The approximately 20% higher than low-SNR

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Multiple forgery attacks against Message Authentication Codes

Some message authentication codes (MACs) are vulnerable to multiple forgery attacks, in which an attacker can gain information that allows her to succeed in forging multiple message/tag pairs. This property was first noted in MACs based on universal hashing, such as the Galois/Counter Mode (GCM) of operation for block ciphers. However, we show that CBC-MAC and HMAC also have this property, and ...

متن کامل

Message Authentication Codes Secure against Additively Related-Key Attacks

Message Authentication Code (MAC) is one of most basic primitives in cryptography. After Biham (EUROCRYPT 1993) and Knudsen (AUSCRYPT 1992) proposed related-key attacks (RKAs), RKAs have damaged MAC’s security. To relieve MAC of RKA distress, Bellare and Cash proposed pseudo-random functions (PRFs) secure against multiplicative RKAs (CRYPTO 2010). They also proposed PRFs secure against additive...

متن کامل

Protecting Public-Access Sites Against Distributed Denial-of-Service Attacks

A distributed denial-of-service (DDoS) attack can flood a victim site with malicious traffic, causing service disruption or even complete failure. Public-access sites like amazon or ebay are particularly vulnerable to such attacks, because they have no way of a priori blocking unauthorized traffic. We present Active Internet Traffic Filtering (AITF), a mechanism that protects public-access site...

متن کامل

Protecting Users against Phishing Attacks

Phishing is a form of online identity theft that aims to steal sensitive information such as online banking passwords and credit card information from users. Phishing scams have been receiving extensive press coverage because such attacks have been escalating in number and sophistication. According to a study by Gartner, 57 million US Internet users have identified the receipt of email linked t...

متن کامل

Protecting obfuscation against arithmetic attacks

Recently, the work of Garg et al. (FOCS 2013) gave the first candidate general-purpose obfuscator. This construction is built upon multilinear maps, also called a graded encoding scheme. Several subsequent works have shown that variants of this obfuscator achieves the highest notion of security (VBB security) against “purely algebraic” attacks, namely attacks that respect the restrictions of th...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: IEEE Transactions on Aerospace and Electronic Systems

سال: 2022

ISSN: ['1557-9603', '0018-9251', '2371-9877']

DOI: https://doi.org/10.1109/taes.2021.3122512