Skip to main content

2020 | OriginalPaper | Buchkapitel

Method of GNSS Security Augmentation Based on LEO Satellite

verfasst von : Tao Yan, Ying Wang, Xiao Liu, Lang Bian, Yansong Meng

Erschienen in: China Satellite Navigation Conference (CSNC) 2020 Proceedings: Volume II

Verlag: Springer Nature Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In order to improve the service performance of the global navigation satellite system (GNSS), a variety of augmentation systems have been developed, including satellite-based and ground-based augmentation methods. The purpose of augmentation systems usually includes integrity augmentation, accuracy augmentation and availability augmentation. With the emerging user fields, especially those related to life safety or economic debt, more dependence on GNSS, leads to a high demand for the robustness and security of GNSS civil signals. The received power of GNSS signal on ground is weak and the civil signal structure is open, which is easy to become the target of jamming and spoofing. Therefore, it has become a trend to enhance the security of GNSS civil signals. At present, there are two ways to enhance the security. One is to introduce security authentication features into civil signals, including navigation message authentication and spread spectrum code authentication. This method has little effect on non-authenticated users, but the security authentication is not real time. The other method is based on the location authentication of LEO satellite multi spot-beam features represented by iridium next satellite. The method has high real-time performance, but the accuracy is limited by the beam pattern. In this paper, a GNSS security augmentation method based on LEO satellite is proposed. Using the credible ranging signal broadcasted by LEO satellite, the positioning result of GNSS civil signal is authenticated to achieve security augmentation. This proposed method has the advantages of high real-time performance and high precision. Theoretical analysis shows the effectiveness and feasibility of this method.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Margaria, D., Motella, B., Anghileri, M., Floch, J.J., Fernández-Hernández, I., Paonni, M.: Signal structure-based authentication for civil GNSSs. IEEE Signal Process. Mag. 34(5), 27–37 (2017)CrossRef Margaria, D., Motella, B., Anghileri, M., Floch, J.J., Fernández-Hernández, I., Paonni, M.: Signal structure-based authentication for civil GNSSs. IEEE Signal Process. Mag. 34(5), 27–37 (2017)CrossRef
2.
Zurück zum Zitat Petovello, M.: What is navigation message authentication? InsideGNSS, January/February 2018, pp. 26–31 (2018) Petovello, M.: What is navigation message authentication? InsideGNSS, January/February 2018, pp. 26–31 (2018)
5.
Zurück zum Zitat Walker, P., Rijmen, V., Fernández-Hernández, I., Bogaardt, L., Seco-Granados, G., Simón, J., Calle, D., Pozzobon, O.: Galileo open service authentication: a complete service design and provision analysis. In: ION GNSS+ 2015, Tampa, Florida, 14–18 September, 2015, pp. 3383–3396 (2015) Walker, P., Rijmen, V., Fernández-Hernández, I., Bogaardt, L., Seco-Granados, G., Simón, J., Calle, D., Pozzobon, O.: Galileo open service authentication: a complete service design and provision analysis. In: ION GNSS+ 2015, Tampa, Florida, 14–18 September, 2015, pp. 3383–3396 (2015)
6.
Zurück zum Zitat Manandhar, D., Shibasaki, R.: Signal authentication for anti-spoofing based on QZSS L1S. In: ION PNT 2017, Honolulu, Hawaii, 1–4 May 2017, pp. 938–947 (2017) Manandhar, D., Shibasaki, R.: Signal authentication for anti-spoofing based on QZSS L1S. In: ION PNT 2017, Honolulu, Hawaii, 1–4 May 2017, pp. 938–947 (2017)
7.
Zurück zum Zitat Scott, L.: Anti-spoofing and authenticated signal architectures for civil navigation systems. In: Proceedings of the 16th International Technical Meeting of the Satellite Division of The Institute of Navigation (ION GPS/GNSS 2003), Portland, OR, 2003 (2003) Scott, L.: Anti-spoofing and authenticated signal architectures for civil navigation systems. In: Proceedings of the 16th International Technical Meeting of the Satellite Division of The Institute of Navigation (ION GPS/GNSS 2003), Portland, OR, 2003 (2003)
8.
Zurück zum Zitat Anderson, J.M., Carroll, C.K.L., DeVilbiss, N.P., Gillis, J.T., Hinks, J.C., O’Hanlon, B.W., Rushanan, J.J., Scott, L., Yazdi, R.A.: Chips-Message robust authentication (Chimera) for GPS civilian signals. In: ION GNSS+ 2017, Portland, Oregon, 25–29 September 2017, pp. 2388–2416 (2017) Anderson, J.M., Carroll, C.K.L., DeVilbiss, N.P., Gillis, J.T., Hinks, J.C., O’Hanlon, B.W., Rushanan, J.J., Scott, L., Yazdi, R.A.: Chips-Message robust authentication (Chimera) for GPS civilian signals. In: ION GNSS+ 2017, Portland, Oregon, 25–29 September 2017, pp. 2388–2416 (2017)
10.
Zurück zum Zitat Development, Supply and Testing of a Galileo Open Service Authentication User Terminal (OS-NMA) for the GSA. European Global Navigation Satellite Systems Agency (2016) Development, Supply and Testing of a Galileo Open Service Authentication User Terminal (OS-NMA) for the GSA. European Global Navigation Satellite Systems Agency (2016)
11.
Zurück zum Zitat Whelan, D.A., Gutt, G.M., Brumley, R.W., Eglington, M.L., Martens, C.J., Haddad, A.T., Schmalzried, R.R.: Geolocation Leveraging Spot Beam Overlap. United States Patent, Patent No.: US 9625573 B2, 2017 (2017) Whelan, D.A., Gutt, G.M., Brumley, R.W., Eglington, M.L., Martens, C.J., Haddad, A.T., Schmalzried, R.R.: Geolocation Leveraging Spot Beam Overlap. United States Patent, Patent No.: US 9625573 B2, 2017 (2017)
Metadaten
Titel
Method of GNSS Security Augmentation Based on LEO Satellite
verfasst von
Tao Yan
Ying Wang
Xiao Liu
Lang Bian
Yansong Meng
Copyright-Jahr
2020
Verlag
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-15-3711-0_56

Neuer Inhalt