Download as pdf or txt
Download as pdf or txt
You are on page 1of 38

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/320746789

Analysis of vulnerabilities, attacks, countermeasures and overall risk of the


Automatic Dependent Surveillance-Broadcast (ADS-B) system

Article  in  International Journal of Critical Infrastructure Protection · October 2017


DOI: 10.1016/j.ijcip.2017.10.002

CITATIONS READS

32 1,877

2 authors:

Mohsen Riahi Manesh Naima Kaabouch


University of North Dakota University of North Dakota
30 PUBLICATIONS   233 CITATIONS    188 PUBLICATIONS   1,467 CITATIONS   

SEE PROFILE SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Compressive Sensing for Cognitive Radio Networks View project

Compressive Sensing for Cognitive Radio Networks View project

All content following this page was uploaded by Mohsen Riahi Manesh on 13 July 2020.

The user has requested enhancement of the downloaded file.


Analysis of Vulnerabilities, Attacks, Countermeasures and Overall
Risk of the Automatic Dependent Surveillance-Broadcast (ADS-B)
System
Mohsen Riahi Manesh* and Naima Kaabouch
Department of Electrical Engineering, University of North Dakota, ND 58203 USA
*
mohsen.riahimanesh@und.edu
Abstract

In order to support air traffic control services, the U.S. Federal Aviation Administration
(FAA) has mandated the use of automatic dependent surveillance-broadcast (ADS-B) by January
2020 as a key component of NextGen project that considerably changes the air traffic control
infrastructure and operation. This system aims to replace the legacy approaches such as primary
and secondary radars by employing global navigation satellite systems for its operation to generate
a precise air picture for air traffic management. The major drawback of the ADS-B is its security
as it broadcasts information of flying aircraft, their positions, velocities and other information over
unencrypted datalink, which makes it easy to launch attacks such as eavesdropping, jamming and
message modification. Therefore, ADS-B security research has recently become the focus of many
researchers proposing new techniques to secure ADS-B. This paper provides a review on ADS-B
vulnerabilities and the state-of-the-art in detection and countermeasure techniques. In addition, we
classify the attacks based on ADS-B protocol stack as well as its security requirements and provide
a risk analysis of these attacks.

Keywords- Security; Cyberattacks; Air Traffic Control; ADS-B; Surveillance

1. Introduction

In 2010, the U.S. Federal Aviation Administration (FAA) published a final rule titled
“Automatic Dependent Surveillance—Broadcast (ADS–B) Out Performance Requirements to
Support Air Traffic Control (ATC) Service” mandating all aircraft in certain classes of national
U.S. airspace to be equipped with ADS-B by January 2020 [1]. This system is a key component
of the Next Generation Air Transportation System (NextGen) project and intends to direct air
traffic surveillance and management technology to an infrastructure that gains position information
from a Global Navigation Satellite System (GNSS) rather than a radar-based one. This shift

1
decreases deployment and maintenance costs, while at the same time it increases the safety and
capacity of the global air traffic system.

As the ADS-B surveillance system does not involve a pilot or controller, it is considered
as an automatic system. Its operation is dependent since the input is made available to the air traffic
control system based on data coming from the GPS receiver of the aircraft. As a result of ADS-B
broadcast protocol, immediate aircraft position, velocity, direction as well as some other data
including aircraft identification number, source, and destination are sent to nearby aircraft and
ground stations over unencrypted datalink on a regular basis. In comparison to primary and
secondary surveillance radars, which update position data once every 4 to 5 seconds, ADS-B
broadcasts the information every second [2]. Consequently, its surveillance rate and accuracy is
much higher than primary and secondary surveillance radars.

According to the FAA report [1], employing ADS-B does not cause an aircraft to undergo
any increased risk. However, according to some recent papers [3], [4] and reports [5], it is easy to
exploit the unencrypted broadcast nature of the ADS-B and compromise the ADS-B security by
means of off-the-shelf hardware and software which are available and not expensive [3], [4]. Using
such devices, an attacker can capture and modify the ADS-B messages, delete them, inject
misleading ones, and jam the whole channel during data exchange. In addition, according to a
recent report by European Union Agency for Network and Information Security (ENISA), the
aviation sector worldwide has been undergoing an increase in information security incidents,
including both cyber-attacks and ICT dependencies disruptions [5]. As an example, Airbus Group
has recently revealed that each year the company is hit by about 12 major cyberattacks [6].
The impacts of such malicious activities can range from a simple distraction of pilots and
ground controllers to severe denial of service, which will highly increase the risk of aircraft
collision and destruct the security of the national airspace system [7].
These weaknesses are imposing too much concern as the deadline for complete compliance
by the aviation industry approaches. Even though the aviation agencies formerly estimated that,
by 2013, 70 to 80 percent of commercial aircraft all over the world would be equipped with ADS-
B [8], the Department of Transportation’s Inspector General has recently reported [9] that
compliance in the aviation industry is taking longer than planned schedule. According to [9], ADS-
B security deficiencies have caused some doubts for the aviation community to make a

2
commitment to follow the NextGen deployment plan. As a result, some significant solutions must
be found for ADS-B vulnerabilities.
To this end, the amount of research in this area has been increasing since the last decade.
For instance, authors of [10], [11] investigated the idea of “e-enabled aircraft” which employs the
aviation and commercial wireless data links, communication standards, and ground, air and space
infrastructures to modernize ATC and discussed the privacy and security issues of the ADS-B as
a means for “e-enabled aircraft”. In [2], McCallie et al. analyzed ADS-B vulnerabilities and their
level of difficulty and provided some recommendations to enhance ADS-B security. In [12], the
security of the NextGen project and ADS-B, as a major element, were examined and a multi-layer
and multi-component structure security approach was proposed. The authors of [13] investigated
the fusion of the ADS-B data with other surveillance systems’ data as well as cryptographic
approaches and positioning techniques in securing ADS-B. In addition, they comparatively
evaluated the group verification and Kalman filtering methods to find a more reliable localization
approach. In [3], [4], and [7], besides analyzing the security of ADS-B, the authors evaluated the
feasibility and ease of implementing ADS-B attacks using cheap and available hardware and
software. In a very recent work, Strohmeier et al. [14], [15] investigated problems and attacks of
ADS-B and analyzed the theoretical and practical detection and countermeasure methods.
Although most of these papers have focused on investigating the detection and
countermeasure methods, less effort has been put on the analysis of ADS-B vulnerabilities and
risks they introduce to the air traffic control. Therefore, in this survey, we focus on ADS-B
vulnerabilities and provide a risk analysis of attacks as well as two different classifications of these
attacks: one based on the ADS-B protocol stack layers and one based on the ADS-B security
requirements. This type of analysis will help develop more effective security solutions to these
problems. In addition, we provide an overview of the most recent countermeasures and security
solutions and give an in-depth analysis and comparison of these methods. To this end, the
organization of the paper is as follows. Section 2 provides an overview of ADS-B and its protocol
stack. Section 3 explains and classifies the ADS-B vulnerabilities and provides a risk analyses of
these vulnerabilities. Countermeasure and detection methods are thoroughly discussed in section
4. Section 5 provides an analysis of security solutions discussed in Section 4. Finally, conclusions
are drawn in Section 6.

3
2. Automatic Dependent Surveillance-Broadcast (ADS-B)

ADS-B is expected to enhance safety by improving pilot and controller situational


awareness, better inflight collision and runway incursion avoidance, and the ability to perform
precise ATC surveillance in distant geographic zones where no radar coverage exists. As the
position monitoring gets more accurate, the air traffic control system will be able to handle a
greater number of aircraft through condensed aircraft separation standards, more direct traffic
routings, and optimized departures and approach procedures. The new NextGen ADS-B
infrastructure system contains simple UHF radio stations which are considerably cheaper to set up
and maintain compared to the old surveillance radar ground stations [16]. It also has the potential
benefit of reducing maintenance and operating costs of air traffic control system.

The implementation plan proposed by FAA’s NextGen includes hundreds ADS-B ground
stations located 150 to 200 miles away from each other. Two competing ADS-B data link standards
transmit signals to these stations: Universal Access Transceiver (UAT) and Extended Squitter
(1090ES). The UAT’s message data block (272-bit) is much larger than that of 1090ES (112-bit)
as it was specially designed for ADS-B. Therefore, it can accommodate complementary aviation
services information. It establishes a channel with a data rate of 1 Mbps and operates at 978 MHz.
As the UAT’s message format is not compatible with current Air Traffic Management (ATM)
system protocol, new avionics should be provided for the aircraft.

In order to reduce the cost impact on commercial as well as military aviation fleets, a
separate data link protocol has been employed by the FAA. This data link protocol, called extended
squitter, is based on a current interrogation equipment mechanism available in the Mode S
transponder. It has been named extended squitter as the original 56-bit Mode S message is extended
by 1090ES protocol to 112-bits. Figure 1 demonstrates the relationship between the transponder
and ADS-B protocols. As shown, the 1090ES protocol is developed on the current Mode S
protocol. In addition, it indicates that the 1090ES protocol is a totally different protocol from UAT.
The 1090ES protocol enhances the message fields for the ADS-B surveillance data and
consequently, the ADS-B function can be employed in existing Mode S transponders. As a result,
a fleet of aircraft can be equipped with 1090ES which is considerably cheaper than providing
completely new avionics that are compatible with UAT.

4
Fig. 1. ADS-B hierarchy [7]

Functional operation of ADS-B is classified into two categories; ADS-B OUT and ADS-B
IN. ADS-B OUT broadcasts the aircraft position data as well as altitude, identity, speed and rate
of descent/climb continuously. ADS-B IN is an optional service by which an aircraft that is
appropriately equipped can receive and show thorough information on other operating aircraft in
the same area.
Automatic Dependent Surveillance-Rebroadcast (ADS-R) is a support component
incorporated by the system in order to provide easier interoperability between aircraft using diverse
frequencies. The traffic information broadcasts are received by ADS-R on the 1090MHz link or
the 978 MHz one. Then, it rebroadcasts them to the aircraft which is on the opposite data link
frequency [2], [17]. As the UAT protocol is mainly utilized by general aviation aircraft, the
discussion of ADS-B security solutions in this paper will be limited to the 1090ES protocol.
The 1090ES datalink uses a standardized message format, comprising a preamble followed
by a 112-bit message, as shown in Figure 2. The downlink format field, DF, specifies the type of
the message. A value of 17 in this field shows that the message type is an extended squitter, which
means the transmission of 56 arbitrary bits in the Data Block field is permitted. The capability
field, CA, designates the capabilities of the Mode S transponder, whereas aircraft address field,
AA, carries the unique 24-bit International Civil Aviation Organization (ICAO) aircraft address
which is utilized for aircraft identification purposes. The PI-field gives a 24-bit parity information
to detect and correct possible bit errors. By means of this 24-bit information and a fixed generator
polynomial of degree 24, ADS-B message receiver is able to correct up to 5 bit errors in 1090ES
messages [2]. However, any message with more than 5 bit errors is considered as a corrupt message
and dropped. The message drop rate in the ADS-B network is about 33% currently, which indicates

5
that there are a large number of bits in errors in the ADS-B messages. The majority of these bit
errors seem to stem from the congestion on the ADS-B communication datalinks.

Fig. 2. ADS-B message format


2.1. ADS-B Protocol Stack

Figures 3 and 4 show the air-to-air and air-to-ground protocol stacks of the ADS-B,
respectively. The airborne segment is composed of three layers: airborne applications, ADS-B
IN/OUT, and airborne radio. As such, the ground segment is also composed of three layers: the
FAA applications, ADS-B server, and ground radio. The airborne/ground radio layer includes 3
sub-layers, ADS-B message assembly, frame assembly, and RF modulation/demodulation [18].
The information taken from the airborne application layer is prepared for broadcasting and
delivering to the other application layers. This task is performed in the radio application layer,
which first constructs the ADS-B messages, as shown in Figure 2, and then, constructs the frame
that contains ADS-B messages. The constructed frames are modulated and broadcast through the
air. Finally, at the receiver end, the received data are demodulated, ADS-B messages are extracted,
and delivered to the application layer.

Fig. 3. ADS-B air-to-air protocol stack [18]

6
Fig. 4. ADS-B air-to-ground protocol stack [18]

3. ADS-B Vulnerabilities

The vulnerabilities of ADS-B fundamentally originate from the nature of wireless protocol
of ADS-B and the fact that ADS-B broadcasts the messages as unencrypted plaintexts. As a result,
since no security procedures are employed to secure the ADS-B data transfer, it is easy for
attackers to perform cyberattacks. These attacks include eavesdropping (message interception),
message deletion, message injection, message modification, and jamming (flooding) which will
be overviewed and discussed.

Figures 5 and 6 provide two different classifications of ADS-B vulnerabilities. Figure 5


shows the classification of attacks according to the ADS-B protocol layer they compromise. For
instance, message modification targets the message assembly function of the ADS-B protocol that
accounts for bit-by-bit construction of the ADS-B message. In addition, message deletion and
injection attacks compromise the frame assembly sublayer of ADS-B protocol as these attacks add
messages to or remove them from the ADS-B frames under transmission. Finally, since
eavesdropping and jamming attacks are typically performed on physical layer, they are classified
under the RF modulation layer of the ADS-B protocol. Figure 6, on the other hand, classifies the
attacks under security requirements, which are authentication, integrity, confidentiality, and
availability.

Authentication: The receiver of a communication should be able to identify the identity of the
aircraft transmitter at any time. However, by injecting messages into the communications of the

7
legitimate entities, a malicious node can broadcast ADS-B messages by using fake identities that
cannot be authenticated.

Integrity: ADS-B data Integrity necessitates that ADS-B messages should not be changed or
modified during the transmission. As a result, message deletion and message modification attacks
are against data integrity and hence, they are categorized under this class.

Confidentiality: Data in the network should only be available to authorized entities. Any activity
that leads to the leak of the information to unauthorized or malicious users are against
confidentiality. Therefore, we classify eavesdropping under this category.

Availability: Availability means that ADS-B messages and services must be always available to
subscribed and authorized entities. An attacker, for example, can readily jam an ADS-B ground
station and perform denial-of-service attack. Therefore, jamming and flooding are classified under
this category.

Fig. 5. Classification of ADS-B attacks with respect to its protocol layers

8
Fig. 6. Classification of ADS-B attacks with respect to security requirements

3.1. Eavesdropping (Message interception)

Eavesdropping, message interception, or aircraft reconnaissance attack is the action of


listening to broadcast transmissions, which is the most straightforward security vulnerability in
ADS-B due to the lack of encryption [2]. The possibility of eavesdropping has been a concern
since the initial stages of ADS-B development. Although, several services legally use this feature
to track air traffic, it can be used to launch some complicated attacks. In addition, it is technically
impossible to avoid eavesdropping if the messages are not fully encrypted. Although a few
countries such as UK have set laws against unintended recipients that listen to broadcast messages,
technical realities have caused these laws to become inefficient.

3.2. Jamming

Generally, in jamming attacks packets are purposely sent out by the jammer to obstruct
sending or receiving data by authentic participants in a communication session, which
subsequently results in making a denial of service situation. The jammer might cause an authentic
user never find an idle channel by continuously sending packets of data. Although jamming is a
serious issue in wireless networks, its importance in aviation is amplified by considering the
critical nature of traffic data and wide and open operation space of aviation, which is out of control.

There are two approaches to perform jamming attacks on ADS-B, namely Ground Station Flood
Denial and Aircraft Flood Denial. The purpose of any of these attacks is to interrupt the

9
surveillance network by blocking the communication channel. Launching the Ground Station
Flood Denial attack is easier than jamming the aircraft because the attacker can get to close
proximity of the target and hence, it requires less power. If the attacker intends to jam aircraft
signal from the ground, it should have a very high power jamming signal, which can less likely
happen.

3.3. Message Injection

Since there is no data link layer authentication in ADS-B networks, injecting pseudo-
legitimate messages into the air traffic communication is possible with the use of non-complex
and available technologies [3], [4]. Similar to the jamming attacks, message injection can be
performed to both ground stations as Ground Station Target Ghost Injection and aircraft as Aircraft
Target Ghost Injection [2]. For instance, to perform a Ground Station Target Ghost attack, the
attacker creates and broadcasts fake ADS-B messages that have the exact same realistic properties
including velocity, position and identification number as actual ADS-B messages to be
indistinguishable from each other. In either case, it causes fake targets to appear on the network of
legitimate nodes.

3.4. Message Deletion

In this type of attack, the attacker deletes legitimate messages from the ADS-B network.
One example is the Aircraft Disappearance attack that can be performed by means of two methods;
constructive interference and destructive interference. With the constructive interference, the
attacker causes enough number of bit errors in the ADS-B message such that the receiver considers
it as a corrupted message and drops the message. As it is known, ADS-B protocol includes
messages that has 24 bits of parity which is able to correct up to 5 bit errors. Any message with
more than 5 bits in error is considered as a corrupted message and is dropped.

With the destructive interference, on the other hand, an attacker destructs the ADS-B signal
within the transmission. The attacker generates a timely synchronized signal, which is inverse of
the ADS-B signal so that it can readily diminish and destroy the ADS-B message fully or partially.
The key factor in a successful destructive interference is time synchronization that makes this type
of message deletion be more difficult and less efficient to perform. In both cases, the outcome is

10
that the legitimate aircraft is invisible to other manned and unmanned aircraft, which can result in
air traffic disturbance and increased risk of aircraft collisions.

3.5. Message Modification

Modifying messages of legitimate nodes in the network is the most difficult attack among
all [15]. For a successful message modification, the attacker should have access to the legitimate
network equipment which is very difficult. However, there are three other approaches through
which message modification attack can be performed; 1) overshadowing, 2) bit flipping, and 3)
combined message deletion and injection.

In overshadowing, the attacker transmits high power signals to fully or partially replace or
modify the legitimate message. This method is different from jamming attack in the sense that the
attacker targets the communication of a specific node and not the whole communication channel.
Bit flipping means that the attacker superimposes a forged signal trying to flip any number of 0’s
to 1’s and 1’s to 0’s. Combining message deletion and message injection attacks also result in the
appearance of a new modified message in the network. However, message modification by means
of the first two methods is more problematic because a legitimate message is modified in the
middle of the way and recipients still consider it as legitimate [19, 20].

3.6. Risk Analysis of the ADS-B Attacks

Table 1 represents a risk analysis of ADS-B vulnerabilities considering the likelihood of


performing the attacks and their impacts. The high, medium to high, medium, and low risks are
represented by red, orange, yellow, and green colors, respectively. As can be seen, since ADS-B
employs no encryption in the transmitted messages, its data exchange is highly likely to be
eavesdropped. However, this vulnerability itself has no harm to air traffic control system and
therefore, has the least impact and lowest risk.

A medium risk stems from message deletion attack because this attack is difficult to
perform and, to some extend, requires time synchronization, which makes the likelihood of
performing this attack become low. In addition, the impact of this attack on air traffic control and
surveillance system is medium as even if an aircraft is disappeared from the controller’s map by
performing this attack, the surveillance system is still supported by backup systems such as
multilateration which reduces the severity of this attack.

11
Message modification attack has a high impact on the air traffic control as the attacker can
remotely hijack the aircraft and cause aircraft collisions. However, the likelihood of this attack is
minimum which is because of the highest complexity of this attack due to strict time
synchronization and precision this attack requires. Therefore, this type of attack introduces a
medium to high risk. The same risk is expected from a jamming attack as it is more likely to happen
because an attacker can easily get to vicinity of a ground station and jam the ADS-B channel in
that area, which can result in loss of surveillance system. However, since the impact of this attack
is localized to one area dependent on the power of the jamming signal, it is considered to have a
medium impact.

Message injection attack, if performed for distraction of pilots and ground controllers, falls
into medium risk category as its likelihood is medium but its impact is low. However, message
injection can have a high impact if the number of fake aircraft injected is large as it can disturb the
air traffic, confuse the collision avoidance system, and cause collisions. Therefore, this type of
attack is considered to introduce high risk to the air traffic control system.

Table 1. Risk analysis of ADS-B vulnerabilities

Impact of attack
Low Medium High
High Eavesdropping
Attack’s
Medium Jamming Message injection
likelihood
Low Message deletion Message modification

As mentioned previously, the ADS-B vulnerabilities primarily rise from the unencrypted and
unauthenticated wireless transmission between aircraft and ground stations. Attackers within the
range of ADS-B transmission can harm the air traffic control. In order to analyze attacks’ risks
further, it is also helpful to know the type of potential ADS-B attackers. According to [5], there
are three types of attackers:

Insider attackers: These are airport, ground station, or aircraft crew members with malicious
intent. Many staff members have the authority to physically access to restricted areas, restricted
IT systems, and interconnected devices and networks. As a result, the risk of performing attacks

12
such as message modification, deletion and jamming is increased. In addition, if one particular
flying aircraft is the target of such attacks, the probability of success of these attacks is higher
when they are performed by insider attackers than remote ones.

Malicious airport/aircraft passengers: These type of attackers have restricted access to physical
areas and equipment. Thus, the risk of a successful attack caused by them is less than insiders.
However, although less likely, a malicious passenger onboard a particular aircraft can still launch
different ADS-B attacks against that aircraft during the flight.

Remote attackers: These attackers are not physically present in the airport or aircraft, have no
access to ADS-B avionics, and normally launch the attacks from unknown locations. Therefore,
the coverage of attacks by these attackers are limited to the area they can cover. It is less likely
that these attackers target a specific aircraft during the whole flight as the attack is no longer
effective when the aircraft is out of the transmission range of the attacker. However, remote
attackers can effectively perform denial of service attacks and jeopardize air traffic control in the
area under their coverage. The likelihood of presence of remote attackers is higher than the other
two types.

3.7. Cascading Effects

By modifying the ADS-B messages, deleting legitimate ones, injecting misleading ones, or
jamming the channel, ADS-B attackers can impact the reliability of communications between
aircraft and air traffic control. This can damage the whole flight operation management as a result
of providing unreliable data to other information systems. Consequently, compromised systems
can have cascading effects on overall ATC operation. Examples of systems and procedures that
can be affected are [5]:

 Communication, navigation and surveillance systems


 Air traffic management navigational aids and approach
 Flight tracking systems
 Flight display system and management
 Departure control systems
 System monitoring & control center
 Passenger-airline communication system

13
4. State-of-the-art in ADS-B Security Solutions

As noted earlier, several studies on different approaches have been conducted to secure the
ADS-B communications since the past decade. Previous works on securing broadcast protocols on
wireless sensor networks and mobile ad hoc networks provide additional lines of research that can
be exploited to enhance ADS-B security. The state-of-the-art solutions to the ADS-B security
problem can be classified into two categories as follows [15]:

 Secure Broadcast Authentication Solutions


 Secure Location Verification Solutions

In this section, we discuss each solution and identify the advantages and disadvantages of each
approach as well as implementations issues and problems.

4.1. Secure Broadcast Authentication Solutions

This category of security solutions includes approaches that secure the broadcast protocol
and provide confirmation for the receiver that the received messages have come from an
authenticated source and are not intercepted or changed during the transmission. Due to the
nonexistence of two-way communications and reliable transmission between ADS-B network
participants, making a message authentication protocol is more difficult than a normal point-to-
point network. Secure Broadcast Authentication category is further divided into cryptographic and
non-cryptographic approaches.

4.1.1. Cryptographic Schemes

Cryptographic approaches include both symmetric and asymmetric mechanisms for


message authentication. However, the broadcast characteristic of ADS-B imposes some
difficulties in applying cryptographic approaches, either symmetric or asymmetric, especially in
making an appropriate key distribution management. In addition, the current frequency bands
allocated to ADS-B technology are UHF bands of 978 MHz for UAT and 1090 MHz for 1090ES,
which cannot accommodate large number of nodes if the interference on the channel is high. The
cryptographic solutions that increase the ADS-B message length cause increased interference and
hence, limited capacity [17]. Besides, every possible solution should be globally approved and
implemented in association with other international aviation organizations.

14
A. Public Key Infrastructure

A scalable and organized method for key distribution in cryptography is public key
infrastructure (PKI). This technique follows the asymmetric key encryption approach in which a
certificate authority first verifies each entity in the network and then assigns a unique pair of
public-private key to it. The public keys are known to all verified nodes in the network while the
private key is specific to each user. This method assures that only legitimate nodes in the network
can communicate. In the asymmetric key encryption scheme, each sender encrypts the message
with the public key of the receiver. The encrypted message can only be decrypted by the private
key of the intended receiver. As a result, data integrity is guaranteed because no other receiver
other than the intended one is able to decrypt the message.

Asymmetric-key encryption has two major disadvantages as a solution for ADS-B. The
first problem is that current asymmetric-key approaches have no compact encryption structures,
which lead to an increased length of transmitted ADS-B message. The second issue is that, for
every receiver, unique encrypted ADS-B messages are required. A completely connected network
of n nodes requires (n2 − n) unique broadcasts instead of n in the current system [17], which clearly
does not scale well as the network size increases.

To resolve these two problems, authors of [3] proposed a lightweight PKI solution. In this
scheme, node X sends its digital signature via m messages such that the nearby nodes receive X’s
digital signature after every m messages. Once the entire digital signature is received by nearby
nodes, they can authenticate the buffered messages. The authors suggest that the PKI key
distribution required for this scheme can be performed during an aircraft’s scheduled maintenance
cycle [15].

Timed efficient stream loss-tolerant authentication (TESLA) is an adaptation of


conventional asymmetric cryptography proposed as a security solution for use on broadcast
networks [21], [22]. Using this scheme, transmitters send their keys retroactively, which are then
utilized by recipients to authenticate the broadcast messages. A broadcasting node generates a
message authentication code (MAC), encrypt it and attach it to each message. After a specific
period of time or number of messages, the key to decrypt the sender’s MAC is published.
Therefore, recipients that have collected the broadcast messages can decrypt the messages. As a

15
solution for securing the ADS-B, this technique introduces a delay on the broadcast because of the
need to buffer messages, but it provides message integrity.

μTESLA is a variation on the TESLA scheme which was proposed for use in wireless
sensor networks. This scheme necessitates loosely time synchronization of the nodes in the
network, with each node having an upper bound on the maximum clock synchronization error. As
mentioned previously, traditional asymmetric PKI schemes introduce high communication
overhead, which question their effectiveness as security solutions on the bandwidth-limited
applications such as ADS-B network. The μTESLA protocol deals with this issue by using
asymmetric-key encryption via a delayed disclosure of symmetric keys, which leads to an efficient
broadcast authentication scheme. When interference and bandwidth constraints of ADS-B datalink
are important, the design considerations of μTESLA pinpoint this scheme as a potential solution
for securing ADS-B.

Nevertheless, applying μTESLA on ADS-B involves two problems. The first problem is
that it requires modification to the ADS-B protocol and message format to fit the GPS timestamp
field. The second issue is that in order for μTESLA to be able to verify the identity of a node, it
requires to be reinitialized which leaves it susceptible to memory-based denial of service attacks.
Despite these disadvantages, μTESLA is an appropriate security solution for incorporating into
ADS-B.

B. Aircraft Address Message Authentication Code

The cryptographic solutions PKI and μTESLA both have shortcomings in that they require
modifications to the current ADS-B protocol. The Aircraft Address Message Authentication Code
(AA-MAC) security solution utilizes a standard hash algorithm such as MD5 or SHA and a secret
authentication key to perform message integrity [23]. The AA-MAC message source integrity
scheme would require a slight modification to the existing protocol in that it would replace the
current Aircraft Address (AA) field with the MAC, but the ADS-B message is otherwise
unchanged. The AA-MAC approach proposes a different aircraft identification strategy, assigning
a unique identifier to each aircraft that is good for the duration of a particular flight. As with PKI
cryptographic approaches, the distribution of the secret key presents challenges for AA-MAC.
Since MAC requires just one key which is used to uniquely identify a sender on the network, the

16
simplest approach would be to distribute the secret key only when an aircraft intends to enter the
air traffic control system and ADS-B network.

The purpose here is to demonstrate a compatible security scheme that will mitigate threats
posed by message injection and modification attacks, which are among the most critical
vulnerabilities in the current ADS-B implementation. While AA-MAC does not provide data
integrity, it is highly compatible with the existing 1090ES protocol and can be implemented at low
cost relative to other security proposals, offering a feasible partial security solution for ADS-B.

4.1.2. Non-Cryptographic Schemes

As discussed earlier, cryptographic solutions are difficult to employ in the sense that they
are not compatible with the existing ADS-B infrastructure, mainly because of the need for key
distribution and management. However, non-cryptographic methods of network security prevent
the problem of key distribution and include physical layer fingerprinting approaches and frequency
modulation schemes.

A. Fingerprinting

Methods such as fingerprinting include several approaches for authentication and


identification, either via hardware or software imperfections or via features of the frequency
channel, which are hard to replicate. Identifying unique characteristics for authentic nodes on the
network provides useful information for the implementation of techniques to indentify network
intrusions [24].

Software-based fingerprinting approaches seek to identify the unique features of the network
equipment operating software. For a given network equipment, the software development groups
of different manufacturers usually take widely different approaches when implementing software.
These differences can be categorized and used to identify different network devices.

Hardware-based fingerprinting methods attempt to categorize and recognize distinct


network hardware dissimilarities. These dissimilarities can be employed for radiometric
fingerprinting, which makes use of differences in the modulation of a radio signal to categorize
unique device signatures. Clock skew is another distinguishable hardware characteristic which can
be used to create uniqueness between wireless devices. Since there are no two perfectly

17
synchronized clocks, time difference can be employed to construct unique signatures and perform
identification.

Channel/location-based fingerprinting method exploits natural features of the


communications channel. Numerous methods employing received signal strength, channel
impulse response, and the carrier phase have proven that these methods can be possible substitutes
for traditional authentication and verification techniques.

B. Spread Spectrum

There are two types of spread spectrum techniques namely direct sequence spread spectrum
(DSSS) and frequency hopping spread spectrum (FHSS) that are used in wireless communication
to combat jamming and eavesdropping. To be able to use these methods, transmitter and the
receiver should have access to a pre-shared spreading code or hopping pattern. Therefore, it is
difficult for anyone that has no access or information about the spreading code or the hopping
pattern to follow or eavesdrop on the communication. Since the both parties should know the code,
similar to cryptographic schemes, spread spectrum suffers from the code distribution and
management in the system.

To deal with this problem, [25-27] proposed uncoordinated spread spectrum techniques
that remove the need for a pre-shared code/pattern. The concept is that instead of following a pre-
defined code or pattern, both sender and receiver randomly hop to different channels or randomly
use a spreading code so that an attacker is not able to effectively eavesdrop or jam the channel.
The predictable drawback of this method is waste of bandwidth since most of the time the sender
and the receiver are not on the same channel or using the same spreading code. The main issue of
spreading spectrum is that it is not compatible with ADS-B infrastructure and necessitates
considerable modification to the system.

4.2. Secure Location Verification Solutions

The techniques of this category try to identify and verify the location claimed by the ADS-
B network members and are fundamentally different from methods that provide source or message
integrity. Secure location verification methods fall into two categories: In-region verification and
secure location determination. The methods of first category attempt to determine the credibility
of a claimed location in a received ADS-B message by utilizing estimation algorithms that

18
determine the probability that a claimed position is true. On the other hand, secure location
determination use techniques to directly identify the physical position of the aircraft to double
check its trustworthiness. In general, the aim of secure location verification techniques is to cross-
check the location claimed by network members. In addition, this location information can be used
along with ADS-B and radar to provide an alternative when any of these systems fail.

4.2.1. Distance Bounding

Distance bounding is an in-region location verification method that operates based on the
fact that the maximum speed an electromagnetic wave can travel with is speed of light c [28]. The
idea behind this method is that prover node P provide a proof that it is in the range of verifier node
V by responding to the challenge message sent by V, as illustrated in Figure 7. The round trip time
of the challenge and response messages in addition to some processing time is used at verifier node
V to find an upper bound for the distance between nodes P and V. This extra piece of distance
information can be used to verify the correctness of the claimed location of a node. Furthermore,
by means of trilateration and distance bounding, the actual position of a node can be identified.

Fig. 7. The principle of distance bounding

Although this technique has been proposed and tested for close-distance indoor
environments, it has been also proposed for ad hoc networks with maximum distance of 225 m
between verifier and prover [29], [30]. The authors of [31] investigated the impact of distance
bounding on moving nodes and showed that for high speed objects, distance bounding is not an

19
appropriate alternative. In their work, a full localization is achieved in about 600 milliseconds
during which a target with speed of 600 km/h already moves about 100 m.

In addition to inappropriateness of the distance bounding technique for long distances and
high velocity nodes, there are some other issues that make this technique unsuitable for ADS-B.
First of all, distance bounding is the subject of various attacks such as distance hijacking and mafia
and terrorist fraud attacks [32], [33]. Furthermore, a considerable change in ADS-B protocol is
needed since the distance bounding requires a two-way communication protocol that responds to
the challenge of the verifier.

4.2.2. Kalman Filtering

Kalman filtering or linear quadratic estimation [34] is used to observe a series of


measurements containing noise and generate estimates of unknown variable that are highly likely
more accurate than estimating based on observation of a single measurement. This algorithm is
composed of three steps: prediction, observation, and update, as shown in Figure 8. In the
prediction step, the state variables of the system as well as associated uncertainties are predicted.
This prediction depends on the current state of the system, the state transitions from the previous
state to the current one, and the input to the system. In the second step, observation, the algorithm
modifies its estimation values by computing the error as the difference between the current
observed state measurements and predicted ones calculated in the previous step. Lastly, the
previously obtained estimates are updated and weighted, and the estimates with higher
probabilities are assigned higher weights. These three processes constitute a feedback control in
which the filter estimates the states at any given time, and then obtains feedback in the form of
noisy measurements, which incorporates the new observations into the existing estimates to
improve the results [35].

20
Fig. 8. Block diagram of Kalman filtering algorithm

Kalman filtering is already employed in air traffic control to filter GPS signals and to avoid
aircraft collisions in runways and taxiways. It plays an important role in multilateration method by
denoising the received signal and amending the missing data. Particularly, it is utilized to perform
plausibility check on received data from aircraft equipped with ADS-B [36]. The authors of [37]
investigated a multi variable kalman filtering method that takes into account local and global
correlation functions that relates the aircraft’s actual motion to the intended information in the
ADS-B message. The system determines geometry and intent conformances which analyze the
direction, altitude, velocity and motion of the aircraft. Then, the two conformances are evaluated
and compared with an acceptable model to a number of dimensions.

Although Kalman fileting has several current and potential applications for ATC, it suffers
from two main vulnerabilities. The first weakness is known as frog boiling attack in which an
attacker jams the signal of an authentic node and injects fake location data with a slow rate to make
the Kalman filter unaware of changes of the signal. In addition, since Kalman filtering requires
more processing time and is involved with higher computational complexity, it is more vulnerable
to denial of service attacks [15].

4.2.3. Multilateration

Trilateration and multilateration are referred to position estimation techniques based on


measured distance between target point and a set of reference nodes via the propagation-time
system such as time of arrival (TOA) or time difference of arrival (TDOA). These techniques
require three or more number of reference nodes to estimate the target’s position [38].

21
In multilateration using TOA, the time of arrival of a one-way propagated signal from a
transmitter to several known receivers is calculated. Therefore, accurate time synchronizations
between the transmitter and all the receivers is essential. However, if round trip time of signal is
calculated, the problem of time synchronization is solved [38]. From the measured TOAs, the
distance between each receiver and the transmitter (target point) is calculated by simply
multiplying the TOA with the travel speed of the signal. The estimated distance theoretically
indicates a circle (sphere) with the receiver node at its center and the transmitter at its
circumference. Three or more of these circles are needed to precisely locate the target, as shown
in Figure 9. However, due to propagation effects of channel such as multipath and scattering, TOA
measurements are always not accurate. In addition, the strict time synchronization requirements
between source and receivers make this approach inefficient.

Fig. 9. Multilateration using TOA

Multilateration using TDOA or hyperbolic localization is an independent surveillance


technique that operates based on the time difference of arrival of a signal at four or more known
nodes that are linked to a processing center, as shown in Figure 10. Therefore, no synchronization
between source and receivers are required and only receivers need to be time synchronized. Since
the processing center is aware of the exact position of the antennas, it can form a hyperboloid from
the TDOA of the signal between two antennas. When a third and a fourth antenna are considered
with respect to a reference antenna, another two hyperbolas are formed. The intersection of three
hyperbolas results in a 3-dimensional position of the target node.

22
Fig. 10. Time difference of arrival (TDOA) localization

TDOA localization is currently being used to position the aircraft on the ground in different
US airports [39]. Since TDOAs can be computed from aircraft communication in its current form,
a main benefit of multilateration is that it does not require any changes to be made on the aircraft.
As an extension of multilateration, wide area multilateration (WAMLAT) has been also the interest
of the research community to position airborne vehicles. WAMLAT is cost-efficient and easy to
implement compared to primary surveillance radars. However, in remote areas such as oceans, the
implementation of WAMLAT is not feasible, which is one of the main reasons that ADS-B idea
was initially proposed. The work in [40] showed an accuracy of about 30 m at the distance of 90
nautical miles (NM) using wide area multilateration compared to accuracy of about 20 m using
ADS-B technology. However, as shown in the Figure 11, the accuracy of multilateration degrades
in distances beyond 100 NM.

23
Fig. 11. Comparison of location estimation accuracies when utilizing primary radar, wide area
multilateration and ADS-B [40].

To get the higher accuracy in hyperbolic multilateration, the separation of the receiving
antennas should be as much as possible. Since, due to geographical and coverage limitations, this
requirement is not necessarily always satisfied, the authors of [42] proposed an elliptic-hyperbolic
multilateration in which an ellipse is formed from the total sum of a Mode S interrogation and its
response. The intersection of the ellipse and hyperbolas lead to a more accurate 3-dimensional
position.

The employment of multilateration using ADS-B signals has been already done in literature
[e.g. see 41, 43-45]. In [43], the authors compared TOA- and TDOA-based localization of multiple
air targets using the received ADS-B messages. Moreover, they showed that the fusion of both
algorithms would lead to better results. In a recent work [45], the authors proposed a new air to
ground communication system based on adaptive modulation and beamforming assisted by ADS-
B and multilateration techniques. Their proposed multilateration technique employs the TDOA,
angle of arrival, and frequency difference of arrival of the ADS-B messages to implement a hybrid
localization mechanism and provide precise aircraft location estimate.

Although the multilateration has been a low cost and successful positioning method in the
field, there are some implementation issues that challenge its use as a secure location verification.
One of the issues is the problem of multipath propagation of the signal in wireless networks, which
means that a signal will be received in an antenna from different paths. This phenomenon makes

24
the calculation of TDOA erroneous. As another issue, we can mention the dependency of the
processing center on large number of receiving stations to be able to find an accurate estimate of
target’s position. In the case of failure of any ground station, the accuracy of the estimated position
will be compromised. In addition, a separate link between each receiving station and the TDOA
processing center is required.

4.2.4. Group Verification

Group verification is a method of secure location verification for ADS-B which is used by
a trusted group of aircraft that perform multilateration in the air [10]. Four or more aircraft should
first authenticate and build a trust to become members of a group and then, by applying
multilateration based on TDOA or received signal strength, then can identify the positions of non-
members in the air. Once a fake position report is identified, the aircraft increase their safety
distance margin and act accordingly.

Although the idea of group verification looks so neat and useful, there are some
implementation challenges that must be considered. One of the issues is the need for each aircraft
to get equipped with ADS-B IN to be able to perform multilateration. Since ADS-B IN is an
optional module based on ADS-B requirements, this requires extra cost. Considering the
unidirectional communication of ADS-B, establishing trust between a network of aircraft requires
a new protocol which is complicated. Furthermore, the threat of reactive smart jamming attacks
should be taken into consideration. Although difficult, a reactive smart jammer can select an
aircraft group and jam the communication to break down the multilateration process.

4.2.5. Data Fusion

Data fusion is a technique to fuse and correlate data obtained from different sources to get
more accurate and reliable results compared to the ones obtain from a single source. The idea of
data fusion can be performed by means of different approaches such as probabilistic modeling and
analysis, machine learning and fuzzy logic. Type of data to be fused, type of the application and
required fidelity of the results identify the data fusion method [46].

Taking the ADS-B security into account, data fusion is used to check the position data
achieved from ADS-B with the position information obtained from other independent sources such
as primary or secondary radar and multilateration as well as data from flight plan [47, 48]. Any

25
deviation of the system from normal operation and beyond the normal parameters can be
considered as a threat or error. This approach enables the development of an automated error/threat
identification and reaction system for air traffic control which investigates the correlation and other
features of the data using data fusion approaches (such as statistical modeling or machine learning)
to uncover inconsistencies in the received data and to finally detect the attacks.

An advantage of data fusion as a secure location verification for ADS-B is its compatibility
with legacy systems and also the fact that no modification to ADS-B message and protocol is
required. However, in [49], authors discussed the problem of different coordinate systems that data
fusion of ADS-B and radar will face and proposed to use a unified Cartesian coordinate system.
In addition to coordinate system problem, another issue in fusion of information of different
positioning methods is the adjustment of time between these techniques. In other words, the
position information taken from ADS-B system is not synchronized with the data obtained from
multilateration or GPS which mandates a time coordination between these systems.

4.2.6. Traffic Modeling

To provide some level of security and verify location information sent by aircraft in the
ADS-B network, one can use historical air traffic control data along with data mining techniques
to model the traffic pattern of the area and verify the claimed position and detect any malicious
activities. As an example, since received signal strength (RSS) has an inverse relationship with
distance, it can be used to provide a model to verify the authenticity of a claimed location. Other
examples include considering angle of arrival of the signals coming from an aircraft or
combination of received signal strength and angle of arrival of the signals and checking with
previous historical data of the same aircraft to verify the claimed position.

The authors of [50] proposed a statistical model to verify the locations claimed by nodes
in vehicular area networks. In their approach, they considered the difference of the claimed
locations and estimated locations of the node over a period of time which is assumed to be a
random variable. Based on central limit theorem, if enough measurements are obtained, the value
of the location difference has a normal distribution with specific mean and standard deviation.
Therefore, it is possible to verify the position claims if the distribution parameters are correct.

26
5. Analysis of Security Solutions

The analysis of methods for securing ADS-B reveals that most of these methods are not
efficient in that they barely protect the ADS-B against a single attack. They also require significant
changes in ADS-B infrastructure for higher levels of security. Moreover, these methods do not
take into account the constraints in the current protocol of ADS-B, high density of traffic on 1090
MHz channel, and compatibility with existing communication hardware and software, which make
these security proposals to be infeasible.

Table 2 provides a relative comparison of implementation considerations of the ADS-B


security solutions. As can be seen, PKI and spread spectrum are the most difficult and costly
methods because these methods require extreme changes and modifications in ADS-B system. On
the other side, message authentication code and Kalman filter techniques are the cheapest and
simplest ones to implement. However, message authentication code requires a key management
system, which makes the implementation of this method more difficult than that of Kalman
filtering method.

Table 2. Comparison of ADS-B security solutions with respect to implementation considerations

Type Difficulty Cost Compatibility


Lightweight PKI High High Key management system and modification in ADS-
[5], [17], [51]-[53] B protocol needed.
Message Low Low Slight change to ADS-B message needed, requires
authentication code key management system.
[23]
µTESLA Medium Medium Protocol requires a new message type.
[21], [22], [55], [56]
Multilateration Low Medium Utilizes a separate hardware system. No
[40], [43], [44], change to existing ADS-B required.
[57]-[59]
Fingerprinting Medium High Requires extra hardware or software but no
[24], [60], [61] modification to ADS-B protocol needed.
Spread spectrum High High New hardware is required, modifications to ADS-
[25] -[27] B protocol and physical layer are mandatory.
Distance bounding High Medium Challenge-response protocol is needed.
[28], [29], [31], [62]
Kalman filtering Low Low Additional software is required.
[34], [35], [37]
Data fusion Low High No modification is needed to ADS-B protocol,
[47], [48], [63] additional software system is required.
Traffic modelling Medium Low Additional software and processing units are
[14], [50] required.

27
Tables 3 and 4 compare the ability of each countermeasure technique to address the ASD-
B security issues and to meet the security requirements, respectively. As observed, although PKI
and spread spectrum are the most difficult and costly approaches, they address most of the security
issues among all proposed methods. It is noticeable that most of the other solutions such as distance
bounding, multilateration, and Kalman filtering deal only with one vulnerability that is not enough
to secure the ADS-B.

Table 3. Comparison of ADS-B security solutions with respect to security provided

Type Injection/Modification Eavesdropping Jamming DoS Mitigation


Lightweight PKI Yes Yes No No
[5], [17], [51]-[53]
Message authentication code Yes No No No
[23]
µTESLA Yes No No No
[21], [22], [55], [56]
Multilateration Yes No No No
[40], [43], [44], [57]-[59]
Fingerprinting Yes No No Yes
[24], [60], [61]
Spread spectrum No Yes Yes Yes
[25] -[27]
Distance bounding Yes No No No
[28], [29], [31], [62]
Kalman filtering Yes No No No
[34], [35], [37]
Data fusion Yes No No Yes
[47], [48], [63]
Traffic modelling Yes No No No
[14], [50]

In terms of security requirement, as shown in Table 4, PKI is able to assure data integrity,
location integrity, authentication, and data confidentiality. However, it is not able to guarantee
ADS-B network availability. Data fusion approach can guarantee location integrity,
authentication, and availability. However, it is not still efficient since it does not secure data
integrity and confidentiality of the ADS-B messages. Other techniques including multilateration,
distance bounding, and message authentication code only meet one security requirement and,
therefore, are not an appropriate as standalone security solutions.

28
Table 4. Comparison of ADS-B security solutions with respect to security requirements

Type Data Location Authentication Confidentiality Availability


integrity integrity
Lightweight PKI Yes Yes Yes Yes No
[5], [17], [51]-[53]
Message authentication code No No Yes No No
[23]
µTESLA No No Yes No No
[21], [22], [55], [56]
Multilateration No Yes No No No
[40], [43], [44], [57]-[59]
Fingerprinting No No Yes No yes
[24], [60], [61]
Spread spectrum No No No yes yes
[25] -[27]
Distance bounding No Yes No No No
[28], [29], [31], [62]
Kalman filtering Yes Yes Yes No No
[34], [35], [37]
Data fusion No Yes Yes No Yes
[47], [48], [63]
Traffic modelling No Yes No No No
[14], [50]

Table 5 represents an overall comparison of ADS-B security solutions in terms of


implementation considerations and security provided. Solutions for securing ADS-B should be
simple to implement and provide high security. Considering these factors, methods such as
lightweight PKI and spread spectrum provide high security while they are very difficult to
implement due to limitations of the current ADS-B protocols as discussed previously. However,
with the current rate of advancement in technology and emergence of novel ideas such as cognitive
radio, it is safe to anticipate that the bandwidth and protocol limitations of ADS-B can be resolved.
These facts make it necessary to take solutions such as spread spectrum and encryption into
account for future air traffic control systems. Data fusion and Kalman filtering approaches are able
to provide moderate security, yet simple to implement with no or less modification needed for
ADS-B system. As discussed earlier, Kalman filtering is one of the simplest methods to implement
for use in real time location claim verification. Although the level of security and data integrity
provided by Kalman filtering approaches are limited, their overall unfavorable impacts on the
current ADS-B communication systems are low which render them as appropriate security
solutions for integrating into the current surveillance system. Data fusion methods also provide
high compatibility with current ADS-B systems to a large extend. However, the need to store

29
additional sources of surveillance data makes these solutions costly, which is against the cost
reduction benefits of the FAA intended to achieve through the NextGen. Fingerprinting approaches
can provide approximately high security but at the expense of implementation considerations.
Other methods such as distance bounding and µTESLA should be the last choice for securing
ADS-B as these methods provide lower security and are difficult to implement.

Table 5. Overall Comparison of ADS-B security solutions

Type Implementation Security level


Lightweight PKI Very difficult High
[5], [17], [51]-[53]
Message authentication code Moderately simple Moderately low
[23]
µTESLA Moderately difficult Moderately low
[21], [22], [55], [56]
Multilateration Simple Low
[40], [43], [44], [57]-[59]
Fingerprinting Moderately difficult Moderately high
[24], [60], [61]
Spread spectrum Very difficult High
[25] -[27]
Distance bounding Difficult low
[28], [29], [31], [62]
Kalman filtering Simple Moderately high
[34], [35], [37]
Data fusion Moderately simple Moderately high
[47], [48], [63]
Traffic modelling Moderately simple Moderately low
[14], [50]

6. Conclusions and Future Research Direction

According to the recent FAA aerospace forecast [64], the number of domestic
enplanements by the U.S. commercial air carriers is expected to increase from 726 million in 2016
to 1.052 billion in 2036. This amount of increase has motivated the aviation organizations to
deploy the ADS-B and NextGen. However, concerns about security vulnerabilities of NextGen
have been also increasing with the increase in air traffic. In addition, as the number of Unmanned
Aerial Systems (UAS) flying in the sky increases, the NextGen security issues becomes more and
more critical.

In this survey, we reviewed the attacks and vulnerabilities of the ADS-B and classified
them based on ADS-B protocol layers and security requirements. We also investigated the state-

30
of-the-art in security solutions and examined their pros and cons. We showed that there are no
single detection/countermeasure methods able to comprehensively secure the ADS-B. Any
solution is a partial answer to addressing ADS-B vulnerabilities. In addition, considering the
increase in air traffic, deployment cost, and time, the complete overhaul of the ADS-B system is
not practical. There is still a huge gap in ADS-B security solutions that must be filled with methods
that address as many security issues as possible while maintaining simplicity and flexibility in their
implementation.

Viable solutions to the ADS-B vulnerabilities should provide backward compatibility and
be able to accommodate future gradual modifications to the existing system. It is worthy of note
that not securing the system might impose far more expenses in long term than implementing a
costly comprehensive security solution. To this end, a number of suggestions and
recommendations are given for future work.

Future work on securing the ADS-B could explore the symmetric and asymmetric
encryption methods. Although current ADS-B protocol mandates unencrypted communications
over a limited bandwidth, in-band and out-of-band common control channels can be employed to
use powerful encryptions methods and provide authentication and integrity in the system. In
addition, the problem of sharing the spreading code for spread spectrum techniques can be resolved
and therefore, spread spectrum schemes as robust solutions to jamming attacks can be employed.

Another future research direction is developing methods to increase the limited


communication range of ADS-B on 1090 MHz band. Solutions needs to be developed for aircraft
operating in remote geographic area. For example, the authors of [65] proposed the use of Iridium
NEXT satellite network to extend the coverage of ADS-B. In [66], authors examined the
possibility of increasing the ADS-B communications range by using suborbital ADS-B stations.
To prove their idea, they increased the ASD-B range by more than 300 NM using stratospheric
balloons.

As discussed previously, although each solution provides some level of security, there is
still no single method to fully secure the ADS-B communications. Thus, one potential future work
is to develop multi-layer security frameworks composed of simple methods to detect and
countermeasure attacks to the ADS-B. The challenge is expected to be the management and control
of the security layers that might seek help from statistical approaches.

31
References

[1] Federal Aviation Administration, Automatic Dependent Surveillance Broadcast (ADS-B) Out
Performance Requirements to Support Air Traffic Control (ATC) Service; Final Rule, 14 CFR Part 91,
Federal Register 75 (103), 2010.

[2] D. McCallie, J. Butts, and R. Mills, Security Analysis of The ADS-B Implementation in the Next
Generation Air Transportation System, Int. J. Critical Infrastructure Protection, vol. 4, no. 2, (2011), pp.
78–87.

[3] A. Costin and A. Francillon. Ghost in the Air (Traffic): On Insecurity of ADS-B Protocol and Practical
Attacks on ADS-B Devices, Black Hat USA (2012), pp. 1-12.

[4] D. Magazu, Exploiting the Automatic Dependent Surveillance-Broadcast System Via False Target
Injection, Air Force Institute of Technology, Wright-Patterson Air Force Base, Dayton, (2012).

[5] European Union Agency for Network and Information Security, Securing Smart Airports, Dec. 2016.

[6] How Airbus defends against 12 big cyber attacks each year, http://www.itnews.com.au/news/how-
airbus-defends-against-12-big-cyber-attacks-each-year-418131.

[7] M. Schäfer, V. Lenders, and I. Martinovic, Experimental Analysis of Attacks on Next Generation Air
Traffic Communication, Appl. Cryptography Netw. Security, (2013), pp. 253–271.

[8] ICAO, Status of ADS-B Avionics Equipage Along ATS Routes L642/M771 For Harmonized ADS-B
Implementation., in ADS-B Seminar and 11th Meeting of ADS-B Study and Implementation Task Force,
Apr. 2012.

[9] Office of Inspector General, ADS-B Benefits are Limited Due to a Lack of Advanced Capabilities and
Delays in User Equipage, U.S. Department of Transportation, Sep. 2014.

[10] K. Sampigethaya and R. Poovendran, Security and Privacy of Future Aircraft Wireless
Communications with Offboard Systems, Proc. 3rd Int. Conf. COMSNETS, (2011), pp. 1–6.

[11] K. Sampigethaya and L. Bushnell, A Framework for Securing Future E-Enabled Aircraft Navigation
and Surveillance, in Proc. AIAA, (2009), pp. 1–10.

[12] W. W. Li and P. Kamal, Integrated Aviation Security for Defense-Indepth of Next Generation Air
Transportation System, in Proc. IEEE Conf. Technol. Homeland Security, (2011), pp. 136–142.

32
[13] B. Kovell, B. Mellish, T. Newman, and O. Kajopaiye, Comparative Analysis of ADS-B Verification
Techniques, M.S. thesis, Univ. Colorado, Boulder, BO, USA, 2012.

[14] M. Strohmeier, M. Schafer, V. Lenders, and I. Martinovic. Realities and Challenges of NextGen Air
Traffic Management: the Case of ADS-B, IEEE Communications Magazine 52, no. 5 (2014), pp. 111-118.

[15] M. Strohmeier, V. Lenders, and I. Martinovic. On the Security of the Automatic Dependent
Surveillance-Broadcast Protocol, IEEE Communications Surveys & Tutorials 17.2 (2015), pp. 1066-1087.

[16] C. J. Giannatto and G. Markowsky, Potential Vulnerabilities of the NextGen Air Traffic Control
System, in World Congress in Computer Science, Computer Engineering and Applied Computing, Las
Vegas, (2014).

[17] K. D. Wesson, T. E. Humphreys and B. L. Evans, Can Cryptography Secure Next Generation Air
Traffic Surveillance?, Tech. Rep., (2014).

[18] Federal Aviation Administration (FAA), Surveillance and Broadcast Services Description Document,
Washington DC., USA, SRT-042, Rev. 01, 2011.

[19] C. Pöpper, N. O. Tippenhauer, B. Danev, and S. Cˇ apkun, Investigation of Signal and Message
Manipulations on the Wireless Channel, in Proc. 16th ESORICS, (2011), pp. 40–59.

[20] M. Wilhelm, J. B. Schmitt, and V. Lenders, Practical Message Manipulation Attacks in IEEE 802.15.4
Wireless Networks, in Proc. MMB DFT Workshop, (2012).

[21] A. Perrig, R. Canetti, J. D. Tygar and D. Song, Efficient Authentication and Signing of Multicast
Streams Over Lossy Channels, in 2000 IEEE Symposium on Security and Privacy, Oakland, (2000).

[22] A. Perrig, R. Canetti, J. D. Tygar and D. Song, The TESLA Broadcast Authentication Protocol,
CryptoBytes, vol. 5, no. 2, pp. 2-13, 2002.

[23] C. J. Giannatto, Challenges of Implementing Automatic Dependent Surveillance Broadcast in the


NextGen Air Traffic Management System, M.S. thesis, Univ. of Maine, USA, 2015.

[24] K. Zeng, K. Govindan, and P. Mohapatra, Non-cryptographic Authentication and Identification in


Wireless Networks, IEEE Wireless Commun., vol. 17, no. 5, (2010), pp. 56–62.

[25] M. Strasser, C. Pöpper, S. Capkun, and M. Cagalj, Jamming-Resistant Key Establishment Using
Uncoordinated Frequency Hopping, in Proc. IEEE Symp. SP, (2008), pp. 64–78.

[26] C. Pöpper, M. Strasser, and S. Capkun, JAMMING-Resistant Broadcast Communication Without


Shared Keys, in Proc. USENIX Security Symp., (2009), pp. 231–247.

33
[27] Y. Liu, P. Ning, H. Dai, and A. Liu, Randomized Differential DSSS: Jamming-Resistant Wireless
Broadcast Communication, in Proc. IEEE INFOCOM, (2010), pp. 1–9.

[28] S. Brands and D. Chaum, Distance-Bounding Protocols, in Proc. Adv. Cryptol.—EUROCRYP,


(1994), pp. 344–359.

[29] J.-H. Song, V. W. Wong, and V. C. Leung, Secure Location Verification for Vehicular Ad-Hoc
Networks, in Proc. IEEE GLOBECOM, (2008), pp. 1–5.

[30] A. Ranganathan, N. O. Tippenhauer, B. Škori´c, D. Singel, and S. ˇ Capkun, Design and


Implementation of a Terrorist Fraud Resilient Distance Bounding System, in Proc. Comput. Security—
ESORICS, (2012), pp. 415–432.

[31] N. O. Tippenhauer and S. Cˇ apkun, ID-Based Secure Distance Bounding and Localization, in Proc.
Comput. Security—ESORICS, (2009), pp. 621–636.

[32] J. Clulow, G. P. Hancke, M. G. Kuhn, and T. Moore, So Near and Yet So Far: Distance-Bounding
Attacks in Wireless Networks, in Proc. Security Privacy Ad-hoc Sens. Netw., (2006), pp. 83–97.

[33] C. Cremers, K. B. Rasmussen, B. Schmidt, and S. Capkun, Distance Hijacking Attacks on Distance
Bounding Protocols, in Proc. IEEE Symp. SP, (2012), pp. 113–127.

[34] R. E. Kalman, A New Approach to Linear Filtering and Prediction Problems, J. Basic Eng., vol. 82,
no. 1, (1960), pp. 35–45.

[35] G. Bishop and G.Welch, An Introduction to the Kalman Filter, in Proc. SIGGRAPH, (2001), pp. 1–
16.

[36] D. Fox, J. Hightower, L. Liao, and D. Schulz, Bayesian Filters for Location Estimation, Pervasive
Comput., vol. 2, no. 3, (2003), pp. 24–33.

[37] J. Krozel, D. Andrisani, M. A. Ayoubi, T. Hoshizaki, and C. Schwalm, Aircraft ADS-B Data Integrity
Check, in Proc. AIAA 4th ATIO Forum, (2004), pp. 1–11.

[38] Z. Farid, R. Nordin, and M. Ismail, Recent Advances in Wireless Indoor Localization Techniques and
System, Journal of Computer Networks and Communications, (2013) pp. 1-12.

[39] J. J. Herrero, J. Portas, J. R. C. Corredera, J. Besada Portas, and F. Rodriguez, ASDE and
Multilateration Mode-S Data Fusion for Location and Identification on Airport Surface, in Proc. Rec. IEEE
Radar Conf., no. 34, (1999), pp. 315–320.

34
[40] L. Purton, H. Abbass, and S. Alam, Identification of ADS-B System Vulnerabilities and Threats, in
Proc. Australian Transp. Res. Forum, Canberra, ACT, Australia, (2010), pp. 1–16.

[41] A. Smith, R. Cassell, T. Breen, R. Hulstrom, and C. Evers, Methods to Provide System-Wide ADS-B
Back-Up, Validation and Security, in Proc. 25th Digit. Avionics Syst. Conf., (2006), pp. 1–7.

[42] N. Xu, R. Cassell, C. Evers, S. Hauswald and W. Langhans, Performance Assessment of


Multilateration Systems - A Solution to NextGen Surveillance, in Integrated Communications Navigation
and Surveillance Conference (ICNS), Herndon, 2010.

[43] R. Kaune, C. Steffes, S. Rau, W. Konle, and J. Pagel, Wide Area Multilateration Using ADS-B
Transponder Signals, in Proc. 15th Int. Conf. Inf. FUSION, (2012), pp. 727–734.

[44] P. Thomas, North Sea Helicopter ADS-B/MLat Pilot Project Findings, in Proc. TIWDC/ESAV, (2011),
pp. 53–58.

[45] Y. A. Nijsure, G. Kaddoum, G. Gagnon, F. Gagnon, C. Yuen, and R. Mahapatra, Adaptive Air-to-
Ground Secure Communication System Based on ADS-B and Wide-Area Multilateration. IEEE
Transactions on Vehicular Technology, 65.5, (2016), pp. 3150-3165.

[46] C. S. Hervaldo, W. B. Heinzelman, A. L. Murphy and C. J. N. Coelho, A General Data Fusion


Architecture, Information Fusion, 2003. Proceedings of the Sixth International Conference of, vol. 2,
(2003), pp. 1465-1472.

[47] O. Baud, N. Honore, and O. Taupin, Radar/ADS-B Data Fusion Architecture for Experimentation
Purpose, in Proc. 9th Int. Conf. Inf. Fusion, (2006), pp. 1–6.

[48] W. Liu, J. Wei, M. Liang, Y. Cao, and I. Hwang, Multi-Sensor Fusion and Fault Detection Using
Hybrid Estimation for Air Traffic Surveillance, IEEE Trans. Aerosp. Electron. Syst., vol. 49, no. 4, (2013),
pp. 2323–2339.

[49] T. Yong, W. Honggang, X. Zhili and H. Zhongtao, ADS-B and SSR Data Fusion and Application,
Computer Science and Automation Engineering (CSAE), 2012 IEEE International Conference, vol. 2,
(2012), pp. 255-258.

[50] B. Xiao, B. Yu, and C. Gao, Detection and Localization of Sybil Nodes in VANETs, in Proc. Int. Conf.
Mobile Comput. Netw., Proc. Workshop Dependability Issues Wireless Ad Hoc Netw. Sens. Netw., (2006),
pp. 1–8.

35
[51] C. Finke, J. Butts, R. Mills, and M. Grimaila, Enhancing the Security of Aircraft Surveillance in the
Next Generation Air Traffic Control System, Int. J. Critical Infrastruct. Protection, vol. 6, no. 1, (2013), pp.
3–11.

[52] L. Schuchman, Automatic Dependent Surveillance System Secure ADS-S, 2011.

[53] F. Ziliang, P. A. N.Weijun, andW. Yang, A Data Authentication Solution of ADS-B System Based on
X.509 Certificate, in Proc. 27th Int. Congr. Aeronautical Sci., (2010), pp. 1–6.

[54] J. Zhang and V. Varadharajan, Wireless Sensor Network Key Management Survey and Taxonomy, J.
Netw. Comput. Appl., vol. 33, no. 2, (2010), pp. 63–75.

[55] M. H. Eldefrawy,M. K. Khan, K. Alghathbar, and E.-S. Cho, Broadcast Authentication for Wireless
Sensor Networks Using Nested Hashing and the Chinese Remainder Theorem, Sensors, vol. 10, no. 9,
(2010), pp. 8683–8695.

[56] J. J. Haas, Y.-C. Hu, and K. P. Laberteaux, Real-World VANET Security Protocol Performance, in
Proc. IEEE GLOBECOM, (2009), pp. 1–7.

[57] A. Savvides, H. Park, and M. B. Srivastava, The Bits and Flops of the n-Hop Multilateration Primitive
for Node Localization Problems, in Proc. 1st ACM Int.Workshop WSNA, New York, NY, USA, (2002),
pp. 112–121.

[58] W. Neven, T. Quilter, R. Weedon, and R. Hogendoorn, Wide Area Multilateration Report on EATMP
TRS 131/04 Version 1.1, National Aerospace Laboratory NLR, Amsterdam, The Netherlands, 2005.

[59] J. Johnson, H. Neufeldt, and J. Beyer, Wide Area Multilateration and ADS-B Proves Resilient in
Afghanistan, in Proc. ICNS, (2012), pp. A6-1–A6-8.

[60] B. Danev, D. Zanetti, and S. Capkun, On Physical-Layer Identification of Wireless Devices, ACM
Comput. Surveys, vol. 45, no. 1, (2012), pp. 1–29.

[61] B. Danev, H. Luecken, S. Capkun, and K. El Defrawy, Attacks on Physical-Layer Identification, in


Proc. 3rd ACM Conf. Wireless Netw. Security, (2010), pp. 89–98.

[62] J. T. Chiang, J. J. Haas, and Y.-C. Hu, Secure and Precise Location Verification Using Distance
Bounding and Simultaneous Multilateration, in Proc. 2nd ACM Conf. WiSec, New York, NY, USA,
(2009), pp. 181–192.

[63] Y.-C.Wei,Y.-M.Chen, and H.-L. Shan, Beacon-Based Trust Management for Location Privacy
Enhancement VANETs, in Proc. 13th APNOMS, (2011), pp. 1–8.

36
[64] Federal Aviation Administration, FAA Aerospace Forecast Fiscal Years 2016-2036, (2016). Online:
https://www.faa.gov/data_research/aviation/aerospace_forecasts/media/FY201636_FAA_Aerospace_Fore
cast.pdf

[65] P. Noschese, S. Porfili, and S. Di Girolamo, ADS-B Via Iridium NEXT Satellites, Thales Alenia Space
Italia SpA, Rome, (2011).

[66] N. Demidovich, P. Purcell, R. Dewey, T. Lachenmeier, C. Greenlow, T. Willson, J. DiNofrio and D.


Edwards, Dual Frequency ADS-B Payload Flight Experiment on Stratospheric Balloon, in Integrated
Communications, Navigation and Surveillance Conference, (2014).

37

View publication stats

You might also like