Browse > Article
http://dx.doi.org/10.11003/JPNT.2022.11.1.1

Performance Analysis of Authentication Protocols of GPS, Galileo and BeiDou  

Jeon, Da-Yeon (Department of Electrical and Computer Engineering, Inha University)
Gaybullaev, Turabek (Department of Electrical and Computer Engineering, Inha University)
Noh, Jae Hee (Department of Electronics Engineering, Chungnam National University)
Joo, Jung-Min (GNSS R&D Division, Korea Aerospace Research Institute)
Lee, Sang Jeong (Department of Electronics Engineering, Chungnam National University)
Lee, Mun-Kyu (Department of Electrical and Computer Engineering, Inha University)
Publication Information
Journal of Positioning, Navigation, and Timing / v.11, no.1, 2022 , pp. 1-9 More about this Journal
Abstract
Global Navigation Satellite System (GNSS) provides location information using signals from multiple satellites. However, a spoofing attack that forges signals or retransmits delayed signals may cause errors in the location information. To prevent such attacks, authentication protocols considering the navigation message structure of each GNSS can be used. In this paper, we analyze the authentication protocols of Global Positioning System (GPS), Galileo, and BeiDou, and compare the performance of Navigation Message Authentication (NMA) of the above systems, using several performance indicators. According to our analysis, authentication protocols are similar in terms of performing NMA and using Elliptic Curve Digital Signature Algorithm (ECDSA). On the other hand, they are different in several ways, for example, whether to perform Spreading Code Authentication (SCA), whether to use digital certificates and whether to use Timed Efficient Stream Loss-tolerant Authentication (TESLA). According to our quantitative analysis, the authentication protocol of Galileo has the shortest time between authentications and time to first authenticated fix. We also show that the larger the sum of the navigation message bits and authentication bits, the more severely affected are the time between authentications and the time to first authenticated fix.
Keywords
authentication protocol; performance; GPS; Galileo; BeiDou;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Air Force Research Laboratory Space Vehicles Directorate Advanced GPS Technology 2019, Interface Specification, Chips Message Robust Authentication (CHIMERA) Enhancement for the L1C Signal: Space Segment/User Segment Interface, IS-AGT-100. https://docs.google.com/viewer?a=v&pid=sites&srcid=Z3BzZXhwZXJ0Lm5ldHxsb2dhbi1zY290dC1jb25zdWx0aW5nfGd4OjEwOWY1NjgxNjI5ZDdhYmM
2 Caparra, G., Wullems, C., Ceccato, S., Sturaro, S., Laurenti, N., et al. 2016, Design Drivers and New Trends for Navigation Message Authentication Schemes for GNSS Systems, Inside GNSS. https://www.insidegnss.com/auto/sepoct16-WP.pdf
3 China Satellite Navigation Office 2019, BeiDou Navigation Satellite System Signal In Space Interface Control Document. http://en.beidou.gov.cn/SYSTEMS/ICD/201902/P020190227702348791891.pdf
4 China's State Cryptography Administration 2010, SM2 Elliptic Curve Public-Key Cryptography Algorithm, GM/T 0003-2012. https://www.chinesestandard.net/PDF.aspx/GMT0003.5-2012
5 European Commission 2018, Galileo Navigation Message Authentication Specification for Signal-In-Space Testing-v1.1. http://www.kormanyablak.org/it_security/2021-07-04/GALILEO_OSNMA_TESLA.pdf
6 European Union Agency for the Space Programme 2021, OSNMA Typical Performance [PowerPoint slides], https://www.gsc-europa.eu/sites/default/files/sites/all/files/OSNMA_Typical_Performance.pdf
7 National Institute of Standards and Technology 2013, Digital signature standard (DSS), Rep. FIPS PUB 186-4. http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf
8 Gamba, M. T., Nicola, M., & Motella, B. 2020, GPS Chimera: A Software Profiling Analysis, Proceedings of the 33rd International Technical Meeting of the Satellite Division of The Institute of Navigation (ION GNSS+ 2020), 21-25 September 2020, pp.3781-3793. https://doi.org/10.33012/2020.17717   DOI
9 ESA NAVIPEDIA - GPS Navigation Message, GPS CNAV-2 Navigation message [Internet], cited 2011, available from: https://gssc.esa.int/navipedia/index.php/GPS_Navigation_Message
10 Gaybullaev, T., Jeon, D.-Y., & Lee, M.-K. 2021, Poster: Performance comparison of GNSS navigation message authentication protocols, The 5th International Symposium on Mobile Internet Security (Mobisec 2021), 7-9 Oct 2021, Jeju, Korea
11 Jeon, D.-Y., Gaybullaev, T., & Lee, M.-K. 2021a, Performance Comparison of Authentication methods in GPS and Galileo, The Korea Computer Congress 2021, 23-25 Jun 2021, Jeju, Korea, pp.1208-1210. https://www.dbpia.co.kr/Journal/articleDetail?nodeId=NODE10583219
12 Jeon, D.-Y., Gaybullaev, T., & Lee, M.-K. 2021b, Comparative Analysis of Authentication Protocols of GPS, Galileo and BeiDou, 2021 IPNT Conference, 3-5 Nov 2021, St.John's Hotel, Gangneung, Korea, pp.119-122. http://ipnt.or.kr/2021proc/59
13 Margaria, D., Motella, B., Anghileri, M., Floch, J. -J, Fernandez-Hernandez, I., et al. 2017, Signal Structure-Based Authentication for Civil GNSSs: Recent Solutions and Perspectives, IEEE Signal Processing Magazine, 34, 27-37. https://doi.org/10.1109/MSP.2017.2715898   DOI
14 Perrig, A., Canetti, R., Tygar, J. D., & Song, D. 2000, Efficient authentication and signing of multicast streams over lossy channels, IEEE Symposium on Security and Privacy, 14-17 May 2000, Berkeley, CA, USA, 56-73. https://doi.org/10.1109/SECPRI.2000.848446   DOI
15 Russian Space Systems OJSC 2016, GLONASS Interface Control Document, Navigational radio signal in bands L1, L2 (Edition 5.1). https://russianspacesystems.ru/wp-content/uploads/2016/08/ICD_GLONASS_eng_v5.1.pdf
16 Standardization Administration of the People's Republic of China 2016, Information security techniques - SM3 cryptographic hash algorithm. GB/T 32905-2016. https://www.chinesestandard.net/PDF.aspx/GBT32905-2016
17 Fernandez-Hernandez, I., Rijmen, V., Rodriguez, I., SecoGranados, G., Simon, J., et al. 2014, Design Drivers, Solutions and Robustness Assessment of Navigation Message Authentication for the Galileo Open Service, Proceedings of the 27th International Technical Meeting of the Satellite Division of The Institute of Navigation (ION GNSS+ 2014), Sep 2014, Tampa, Florida, USA, pp.2810-2827. https://www.ion.org/publications/abstract.cfm?articleID=12532
18 Wu, Z., Liu, R., & Cao, H. 2019, ECDSA-Based Message Authentication Scheme for BeiDou-II Navigation Satellite System, IEEE Transactions on Aerospace and Electronic Systems, 55, 1666-1682. https://doi.org/10.1109/TAES.2018.2874151   DOI
19 Wu, Z., Zhang, Y., Liu, L., & Yue, M. 2020, TESLA-based authentication for BeiDou civil navigation message, China Communications, 17, 194-218. https://doi.org/10.23919/JCC.2020.11.016   DOI
20 ESA NAVIPEDIA - Galileo Navigation Message, Galileo INAV Navigation message structure [Internet], cited 2011, available from: https://gssc.esa.int/navipedia/index.php/Galileo_Navigation_Message