DOI QR코드

DOI QR Code

An Efficient Broadcast Authentication Scheme with Batch Verification for ADS-B Messages

  • Yang, Haomiao (School of Computer Science & Engineering, UESTC) ;
  • Kim, Hyunsung (Dept. of Cyber Security, Kyungil University) ;
  • Li, Hongwei (School of Computer Science & Engineering, UESTC) ;
  • Yoon, Eunjun (Dept. of Cyber Security, Kyungil University) ;
  • Wang, Xiaofen (School of Computer Science & Engineering, UESTC) ;
  • Ding, Xuefeng (Information Management Center, Sichuan University)
  • Received : 2013.06.03
  • Accepted : 2013.09.21
  • Published : 2013.10.31

Abstract

As a cornerstone of the next generation air traffic management (ATM), automatic dependent surveillance-broadcast (ADS-B) system can provide continual broadcast of aircraft position, identity, velocity and other messages over unencrypted data links to generate a common situational awareness picture for ATM. However, since ADS-B messages are unauthenticated, it is easy to insert fake aircrafts into the system via spoofing or insertion of false messages. Unfortunately, the authentication for ADS-B messages has not yet been well studied. In this paper, we propose an efficient broadcast authentication scheme with batch verification for ADS-B messages which employs an identity-based signature (IBS). Security analysis indicates that our scheme can achieve integrity and authenticity of ADS-B messages, batch verification, and resilience to key leakage. Performance evaluation demonstrates that our scheme is computationally efficient for the typical avionics devices with limited resources, and it has low communication overhead well suitable for low-bandwidth ADS-B data link.

Keywords

References

  1. Federal Aviation Administration, "Automatic Dependent Surveillance Broadcast (ADS-B) Out Performance Requirements to Support Air Traffic Control (ATC) Service; OMB approval of information collection, 14 CFR Part 91," Federal Register, vol. 75, no. 154, August 11, 2011. http://www.faa.gov/airports/resources/advisory_circulars/index.cfm/go/document.current/documentNumber/150_5220-26
  2. J. Krozel, I. I. Dominick Andrisani, M. A. Ayoubi, T. Hoshizaki and C. Schwalm, "Aircraft ADS-B Data Integrity Check," in Proc. of AIAA Aircraft Tech., Integration, and Operations Conf., Chicago, 2004. http://www.metronaviation.com/documents/publications/old/Aircraft_ADS-B_Data_Integrity_Check.pdf
  3. E. Valovage and D. Hall, "Enhanced ADS-B research," in Proc. of IEEE Aerospace Conf., Big Sky, 2006.
  4. A. Perrig, R. Canetti, J. D. Tygar and D. Song, "The TESLA broadcast authentication protocol," CryptoBytes, vol. 5, no.2, pp. 2-13, 2002. http://www.citeulike.org/user/mkhabbazian/article/1305474
  5. K. Sampigethaya and R. Pooverndran, "Privacy of future air traffic management broadcasts," in Proc. of IEEE Digital Avionics Syst. Conf., pp. 6.A.1-1-6.A.1-11, October 2009.
  6. K. Sampigethaya, R. Poovendran, S. Shetty, T. Davis, and C. Royalty, "Future e-enabled aircraft communications and security: the next 20 years and beyond," in Proc. of the IEEE, vol. 99, no. 11, pp. 2040-2055, November 2011.
  7. A. Shamir, "Identity-Based Cryptosystems and Signature Schemes," in Proc. of Crypto'84, pp. 47-53, 1985.
  8. F. X. Standaert, T. G. Malkin, and M. Yung. "A unified framework for the analysis of side-channel key recovery attacks," in Proc. of Eurocrypt'09. pp. 443-461, 2009.
  9. K. Kurosawa and S. H. Heng, "Identity-based identification without random oracles," in Proc. of ICCSA 2005, pp. 603-613, 2005.
  10. H. Yoon, J. H. Cheon and Y. Kim, "Batch verifications with ID-based signatures," in Proc. of ICISC 2004, pp.223-248, 2005.
  11. W. Pan, Z. Feng and Y. Wang, "ADS-B Data Authentication Based on ECC and X. 509 Certificate," Journal of Electronic Science and Technology, vol. 10, no. 1, pp. 51-55, 2012. http://www.intl-jest.com/archives/2012/1/10/51-5564461.pdf
  12. T. Chen, "An authenticated encryption scheme for automatic dependent surveillance-broadcast data link," in Proc. of Cross Strait Quad-Regional Radio Science and Wireless Technology Conference 2012, pp. 127-131, 2012.
  13. J. Cha and J. Cheon, "An Identity-Based Signature from Gap Diffie-Hellman Groups," in Proc. of PKC 2003, pp. 18-30, 2003.
  14. P. S. Barreto, B. Libert, N. McCullagh and J. J. Quisquater, "Efficient and provably-secure identity-based signatures and signcryption from bilinear maps," in Proc. of Asiacrypt'05, pp. 515-532, 2005.
  15. A. Fiat and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems," in Proc. of Crypto'86, pp. 186-94, 1986.
  16. RTCA DO-282, "Minimum Operational Performance Standards for Universal Access Transceiver (UAT) automatic dependent surveillance - broadcast," 2002. http://infostore.saiglobal.com/store/Details.aspx?productID=1387876
  17. RTCA DO-260A, "Minimum Operational Performance Standard for 1090 MHz Extended Squitter ADS-B and TIS-B," 2002. http://infostore.saiglobal.com/store/Details.aspx?ProductID=1387875
  18. Federal Aviation Administration, Aeronautical Information Manual, Washington: Government Printing Office, 2012. http://www.faa.gov/air_traffic/publications/ATpubs/AIM/index.htm
  19. D. McCallie, J. Butts and R. Mills, "Security analysis of the ADS-B implementation in the next generation air transportation system," International Journal of Critical Infrastructure Protection, vol. 4, no. 2, pp. 78-87, 2011. http://www.sciencedirect.com/science/article/pii/S1874548211000229 https://doi.org/10.1016/j.ijcip.2011.06.001
  20. D. Boneh and X. Boyen, "Short signatures without random oracles," in Proc. of Eurocrypt' 04, pp. 56-73, 2004.
  21. D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in Proc. of Crypto'01, pp. 213-229, 2001.
  22. "MIRACL Crypto." https://certivox.com/solutions /miracl-crypto-sdk/
  23. E. Lee, H. Lee, C. Park, "Efficient and generalized pairing computation on abelian varieties," IEEE Transactions on Information Theory, vol. 55, no. 4, pp. 1793-1803, 2009. https://doi.org/10.1109/TIT.2009.2013048
  24. IEEE Standard 1609.2, "IEEE Trial-Use Standard for Wireless Access in Vehicular Environments - Security Services for Applications and Management Messages," 2006. http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=11000

Cited by

  1. PRIAM: Privacy Preserving Identity and Access Management Scheme in Cloud vol.8, pp.1, 2013, https://doi.org/10.3837/tiis.2014.01.017
  2. Efficient anonymous authentication scheme for automatic dependent surveillance‐broadcast system with batch verification vol.15, pp.9, 2013, https://doi.org/10.1049/cmu2.12152