Assessing the Civil GPS Spoofing Threat

Size: px
Start display at page:

Download "Assessing the Civil GPS Spoofing Threat"

Transcription

1 Assessing the Civil GPS Spoofing Threat Todd Humphreys, Jahshan Bhatti, University of Texas at Austin Brent Ledvina, Virginia Tech/Coherent Navigation Mark Psiaki, Brady O Hanlon, Paul Kintner, Cornell University Paul Montgomery, Novariant

2 Spoofing Threat Overview As GPS further penetrates into the civil infrastructure, it becomes a tempting target that could be exploited by individuals, groups, or countries hostile to the U.S DOT Volpe Report There also is no open information on... the expected capabilities of spoofing systems made from commercial components. Information on the capabilities, limitations, and operational procedures [of spoofers] would help identify vulnerable areas and detection strategies DOT Volpe Report Logan Scott, Anti-Spoofing & Authenticated Signal Architectures for Civil Navigation Systems, ION GNSS A gathering threat -- Logan Scott, Location Assurance, GPS World, July 2007 Signal definition intertia is enormous. -- T. Stansell, Location Assurance Commentary, GPS World, July 2007 September 2008: Humphreys, Ledvina et al. present work on civil spoofer. December 2009: Civilian GPS receivers as vulnerable as ever.

3 GPS: Dependency Begets Vulnerability Energy Banking and Finance Transportation Communications From Dane Egli, IDA

4 Suggested Spoofing Countermeasures Suggested by Dept.of Homeland Security Monitor the relative GPS signal strength Monitor satellite identification codes and the number of satellite signals received Check the time intervals Do a time comparison (look at code phase jitter) Perform a sanity check (compare with IMU) Monitor the absolute GPS signal strength Other Suggested Techniques Warner and Johnston, GPS Spoofing Countermeasures, Employ two antennas; check relative phase against known satellite directions To accurately assess the spoofing threat and to design effective Cryptographic methods: practical Encrypt countermeasures, navigation data bits we concluded that it was necessary to go through the exercise of building a civilian GPS spoofer Spreading code authentication

5 Goals Assess the spoofing threat: Build a civilian GPS spoofer Q: How hard is it to mount a spoofing attack? Q: How easy is it to detect a spoofing attack? Investigate spoofing countermeasures: Stand-alone receiver-based defenses More exotic defenses

6 Spoofing Threat Continuum Simplistic Intermediate Sophisticated Commercial signal simulator Portable software radio Coordinated attack by multiple phase-locked spoofers

7 The Most Likely Threat: A Portable Receiver-Spoofer The portable receiver-spoofer architecture simplifies a spoofing attack

8 Receiver-Spoofer Architecture Cornell GRID Software-Defined GPS Receiver D/A, Mixing, Amplification Texas Instruments DSP sign clk GP2015 RF Front End sign mag clk FFT-based Acquisition Software Correlators Tracking Loops, Data Decoding, Observables Calculations Spoofer Module

9 Signal Correlation Techniques (1/2)

10 Signal Correlation Techniques (2/2)

11 Details of Receiver-Spoofer

12 Receiver-Spoofer Hardware DSP Box GRID: Dual-Frequency Software-Defined GPS Receiver All digital signal processing implemented in C++ on a high-end DSP Marginal computational demands: Tracking: ~1.2% of DSP per channel Spoofing: ~4% of DSP per channel

13 Spoofer RF Transmission Hardware

14 Full Receiver-Spoofer Full capability: 12 L1 C/A & 10 L2C tracking channels 10 L1 C/A simulation channels 1 Hz navigation solution Acquisition in background

15 Spoofing Attack Demonstration (offline)

16 Spoofing Attack Demonstration (real-time, over-the-air)

17 Countermeasures (1/5) Data bit latency defense Hard to retransmit data bits with < 1ms latency Jam first, then spoof Jam-then-spoof attack may raise alarm Predict data bits Hard to predict data bits during protected words and at ephemeris update boundaries Arbitrarily populate protected words, continue across ephemeris boundary with old data No stand-alone countermeasure must appeal to data bit aiding

18 Countermeasures (2/5) Vestigial signal defense Hard to conceal telltale peak in autocorrelation function Masquerade as multipath Limits perturbation to < 1 chip Suppress authentic peak Requires phase alignment for each signal at target antenna

19 Countermeasures (3/5) Multi-antenna defense 2/11/09 Proprietary 19

20 Countermeasures (4/5) Assimilative defense The GPS Assimilator modernizes and makes existing GPS equipment resistant to jamming and spoofing without requiring hardware or software changes to the equipment

21 Countermeasures (5/5) Cryptographic defense based on estimation of W-bits UE receiver w/semicodeless processing W est Integrateand-dump register Spoofing detector W true User Equipment Public key decryptor UE receiver for truth W- bit data GPS transmitter L1 C/A & P(Y) High-gain ground-based antenna array W true Public key encryptor Secure uplink GEO bentpipe broadcast transceiver New Infrastructure

22 Findings (1/2) Bad news: It s straighforward to mount an intermediate-level spoofing attack Good news: It s hard to mount a sophisticated spoofing attack, and there appear to be inexpensive defenses against lesser attacks Bad news: There is no defense short of embedding cryptographic signatures in the spreading codes that will defeat a sophisticated spoofing attack

23 Findings (2/2) Good news: With the addition of each new modernized GNSS signal, the cost of mounting a spoofing attack rises markedly Bad news: FPGAs or faster DSPs would make multi-signal attacks possible More bad news: There will remain many single-frequency L1 C/A code receivers in critical applications in the years ahead

24 Are We Safe Yet? No. There is much much work to be done: Characterization of spoofing signatures in full RF attack Development and testing of more effective countermeasures, including stand-alone countermeasures and and network-based cryptographic countermeasures Encourage commercial receiver manufacturers to adopt spoofing countermeasures

Briefing: Navigation Message Authentication for Civil GPS Anti-Spoofing

Briefing: Navigation Message Authentication for Civil GPS Anti-Spoofing Briefing: Navigation Message Authentication for Civil GPS Anti-Spoofing Kyle Wesson UT Radionavigation Laboratory http://radionavlab.ae.utexas.edu 10 March 2011 The Big Picture Are cryptographic anti-spoofing

More information

Robust GPS-Based Timing for Phasor Measurement Units

Robust GPS-Based Timing for Phasor Measurement Units TRUSTWORTHY CYBER INFRASTRUCTURE FOR THE POWER GRID TCIPG.ORG Robust GPS-Based Timing for Phasor Measurement Units October 3, 2014 Grace Xingxin Gao University of Illinois at Urbana-Champaign UNIVERSITY

More information

Two-Antenna Differential Carrier Phase

Two-Antenna Differential Carrier Phase GNSS Spoofing Detection using Two-Antenna Differential Carrier Phase Mark L. Psiaki Sibley School of Mech. & Aero. Engr., Cornell Univ. Brady W. O'Hanlon & Steven P. Powell School of Electrical & Computer

More information

Evaluation of the Vulnerability of Phasor Measurement Units to GPS Spoofing Attacks

Evaluation of the Vulnerability of Phasor Measurement Units to GPS Spoofing Attacks Evaluation of the Vulnerability of Phasor Measurement Units to GPS Spoofing Attacks Daniel P. Shepard and Todd E. Humphreys The University of Texas at Austin Aaron A. Fansler Northrop Grumman Information

More information

GPS Spoofing Susceptibility Testing

GPS Spoofing Susceptibility Testing GPS Spoofing Susceptibility Testing GNSS Vulnerability Countering the Threat 13 th Feb 2013 Prof. Charles Curry B.Eng, C.Eng, FIET Managing Director, Chronos Technology Ltd NPL, Teddington, London With

More information

PMU Time Source Security

PMU Time Source Security PMU Time Source Security Erich Heine Information Trust Institute Authors: Erich Heine, Tim Yardley, Dr. Alejandro Dominguez-Garcia, Daniel Chen 1 Overview PMU time synchronization

More information

STATEMENT ON THE VULNERABILITY OF CIVIL UNMANNED AERIAL VEHICLES AND OTHER SYSTEMS TO CIVIL GPS SPOOFING

STATEMENT ON THE VULNERABILITY OF CIVIL UNMANNED AERIAL VEHICLES AND OTHER SYSTEMS TO CIVIL GPS SPOOFING STATEMENT ON THE VULNERABILITY OF CIVIL UNMANNED AERIAL VEHICLES AND OTHER SYSTEMS TO CIVIL GPS SPOOFING TODD HUMPHREYS THE UNIVERSITY OF TEXAS AT AUSTIN Submitted to the Subcommittee on Oversight, Investigations,

More information

Risk Assessment of Autonomous Vehicles Using Bayesian Defense Graphs

Risk Assessment of Autonomous Vehicles Using Bayesian Defense Graphs Risk Assessment of Autonomous Vehicles Using Bayesian Defense Graphs Ali Behfarnia and Ali Eslami Department of Electrical Engineering and Computer Science Wichita State University, Wichita, KS, USA Email:

More information

Global Satellite Services

Global Satellite Services Global Satellite Services Position Integrity & The World of Spoofing Daan Scheer Global Strategic Businesss Development Satellite Positioning & Integrity Content 1. Location revolution 2. World of Spoofing

More information

AHORN SoftGNSStrusted Genaue und sichere Positionsbestimmung für kritische Anwendungen im alpinen Raum. TeleConsult Austria GmbH.

AHORN SoftGNSStrusted Genaue und sichere Positionsbestimmung für kritische Anwendungen im alpinen Raum. TeleConsult Austria GmbH. AHORN 2012 SoftGNSStrusted Genaue und sichere Positionsbestimmung für kritische Anwendungen im alpinen Raum TeleConsult Austria GmbH Jürgen Seybold Schwarzbauerweg 3, A-8043 Graz, Austria juergen.seybold@tca.at

More information

GNSS SPOOFING DETECTION IN COVERED SPOOFING ATTACK USING ANTENNA ARRAY

GNSS SPOOFING DETECTION IN COVERED SPOOFING ATTACK USING ANTENNA ARRAY GNSS SPOOFING DETECTION IN COVERED SPOOFING ATTACK USING ANTENNA ARRAY Ali Broumandan and James T. Curran PLAN group Schulich School of Engineering, University of Calgary PLAN.geomatics.ucalgary.ca International

More information

SPREE: A Spoofing Resistant GPS Receiver

SPREE: A Spoofing Resistant GPS Receiver SPREE: A Spoofing Resistant GPS Receiver Aanjhan Ranganathan, Hildur Ólafsdóttir, Srdjan Capkun raanjhan@inf.ethz.ch, ohildur@inf.ethz.ch, capkuns@inf.ethz.ch Department of Computer Science ETH Zurich,

More information

MGA Webinar Series : 5 Threats to GNSS : Can We Falsify GPS Data?

MGA Webinar Series : 5 Threats to GNSS : Can We Falsify GPS Data? MGA Webinar Series : 5 Threats to GNSS : Can We Falsify GPS Data? Dinesh Manandhar Center for Spatial Information Science The University of Tokyo Contact Information: dinesh@iis.u-tokyo.ac.jp 22 nd June

More information

As of today, all open civil GNSS

As of today, all open civil GNSS What is navigation message authentication? GNSS Solutions is a regular column featuring questions and answers about technical aspects of GNSS. Readers are invited to send their questions to the columnist,

More information

TRANSEC BASIC VT idirect, Inc.

TRANSEC BASIC VT idirect, Inc. TRANSEC BASIC 2008 VT idirect, Inc. Security Tradeoffs DVB-S2 DVB-S2 w/aes Efficiency infiniti infiniti w/aes S2 TRANSEC ACM S2 TRANSEC CCM infiniti TRANSEC Anti-Jam/Low Prob of Detect Security What is

More information

GPS SPOOFING: NO LONGER A FISH STORY

GPS SPOOFING: NO LONGER A FISH STORY SESSION ID: MBS-F03 GPS SPOOFING: NO LONGER A FISH STORY Michael Shalyt CEO and Co-Founder Aperio Systems @MShalyt Outline Intro the world is being measured. Good examples of bad data. GPS forgery and

More information

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X

Courses. X E - Verify that system acquisitions policies and procedures include assessment of risk management policies X X 4016 Points * = Can include a summary justification for that section. FUNCTION 1 - INFORMATION SYSTEM LIFE CYCLE ACTIVITIES Life Cycle Duties No Subsection 2. System Disposition/Reutilization *E - Discuss

More information

SOFTWARE DEFINED RADIO TEST BED FOR INTEGRATED COMMUNICATIONS AND NAVIGATION APPLICATIONS

SOFTWARE DEFINED RADIO TEST BED FOR INTEGRATED COMMUNICATIONS AND NAVIGATION APPLICATIONS SOFTWARE DEFINED RADIO TEST BED FOR INTEGRATED COMMUNICATIONS AND NAVIGATION APPLICATIONS Frank Carpenter (frankc@navsys.com), Srikathyayani Srikanteswara (srikathyayanis@navsys.com), Alison Brown (abrown@navsys.com)

More information

Spoofing GNSS Timing Receivers

Spoofing GNSS Timing Receivers Spoofing GNSS Timing Receivers Tim Frost and Guy Buesnel ITSF, November 2016 www.calnexsol.com www.spirent.com Introduction 2 Dependence on GPS timing US Department of Homeland Security: 15 of the 19 Critical

More information

Cyber Security Technologies

Cyber Security Technologies 1 / Cyber Security Technologies International Seminar on Cyber Security: An Action to Establish the National Cyber Security Center Lisbon, 12 th September 2013 23 / Key highlights - Thales Group Thales

More information

State of the art in GNSS authentication and opportunities for system evolutions

State of the art in GNSS authentication and opportunities for system evolutions State of the art in GNSS authentication and opportunities for system evolutions Oscar Pozzobon Director and founder Qascom S.r.l. ENAC, Toulouse 17/11/15 Agenda The threat of spoofing Authentication solution

More information

Time Synchronization Trends for Critical Infrastructure. Randy Brudzinski Vice President Microsemi

Time Synchronization Trends for Critical Infrastructure. Randy Brudzinski Vice President Microsemi Time Synchronization Trends for Critical Infrastructure Randy Brudzinski Vice President Microsemi Power Matters. TM Microsemi Corporation Time Synchronization Trends for Critical Infrastructure Randy Brudzinski

More information

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc.

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc. Submitted by SPYRUS, Inc. Contents DT5000 and DT6000 Technology Overview...2 Why DT5000 and DT6000 Encryption Is Different...3 Why DT5000 and DT6000 Encryption Is Different - Summary...4 XTS-AES Sector-Based

More information

WHITE PAPER. Eliminating GPS Dependency for Real-Time Wide-Area Syncrophasor Applications. White paper by Net Insight

WHITE PAPER. Eliminating GPS Dependency for Real-Time Wide-Area Syncrophasor Applications. White paper by Net Insight Eliminating GPS Dependency for Real-Time Wide-Area Syncrophasor Applications White paper by Net Insight Net Insight AB, Sweden September 2012 WHITE PAPER ABSTRACT Today s society is becoming increasingly

More information

GPS Vulnerability Report

GPS Vulnerability Report GPS Vulnerability Report Prepared by Alliance of Telecommunications Industry Solutions Synchronization Committee March 19 th 2016 Table of Contents About ATIS Report Objective Timing Performance Requirements

More information

UAS Operation in National Air Space (NAS) Secure UAS Command and Control

UAS Operation in National Air Space (NAS) Secure UAS Command and Control UAS Operation in National Air Space (NAS) Secure UAS Command and Control Dr. Randal Sylvester Division Chief Technologist L3 CSW 26 October 2015 This information consists of L-3 Communications Corporation,

More information

EFFECTIVE DEFENCE In a connected world. Philippe COTELLE, Airbus Defence and Space 2016, Nov 4th

EFFECTIVE DEFENCE In a connected world. Philippe COTELLE, Airbus Defence and Space 2016, Nov 4th EFFECTIVE DEFENCE In a connected world Philippe COTELLE, Airbus Defence and Space 206, Nov 4th Telecommunications Satellites Cybersecurity Threats Telemetry & Command hijack or jamming Data communication

More information

The Role of PNT in Cybersecurity Location-based Authentication

The Role of PNT in Cybersecurity Location-based Authentication The Role of PNT in Cybersecurity Location-based Authentication Dr. Michael O Connor November 14, 2013 Satelles is a Division of ikare Corporation What do we mean by Authentication? Authentication is the

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS Danielle M. Zeedick, Ed.D., CISM, CBCP Juniper Networks August 2016 Today s Objectives Goal Objectives To understand how holistic network

More information

Securing Today s Mobile Workforce

Securing Today s Mobile Workforce WHITE PAPER Securing Today s Mobile Workforce Secure and Manage Mobile Devices and Users with Total Defense Mobile Security Table of Contents Executive Summary..................................................................................

More information

Review Article GPS Vulnerability to Spoofing Threats and a Review of Antispoofing Techniques

Review Article GPS Vulnerability to Spoofing Threats and a Review of Antispoofing Techniques Hindawi Publishing Corporation International Journal of Navigation and Observation Volume 2012, Article ID 127072, 16 pages doi:10.1155/2012/127072 Review Article GPS Vulnerability to Spoofing Threats

More information

Transmission Security (TRANSEC) in an IP based VSAT Architecture April 2007

Transmission Security (TRANSEC) in an IP based VSAT Architecture April 2007 Transmission Security (TRANSEC) in an IP based VSAT Architecture April 2007-1 - As the ability to monitor satellite transmissions grows increasingly sophisticated, the need to implement increased levels

More information

COUNTERING IMPROVISED EXPLOSIVE DEVICES

COUNTERING IMPROVISED EXPLOSIVE DEVICES COUNTERING IMPROVISED EXPLOSIVE DEVICES FEBRUARY 26, 2013 COUNTERING IMPROVISED EXPLOSIVE DEVICES Strengthening U.S. Policy Improvised explosive devices (IEDs) remain one of the most accessible weapons

More information

Intruders and Intrusion Detection. Mahalingam Ramkumar

Intruders and Intrusion Detection. Mahalingam Ramkumar Intruders and Intrusion Detection Mahalingam Ramkumar Intruders A significant issue for networked systems hostile or unwanted access either via network or local Classes of intruders: masquerader misfeasor

More information

CHANNEL CODING 1. Introduction

CHANNEL CODING 1. Introduction CHANNEL CODING 1. Introduction The fundamental resources at the disposal of a communications engineer are signal power, time and bandwidth. For a given communications environment, these three resources

More information

INTRODUCTION TO CLOAKWARE/TRS TECHNOLOGY

INTRODUCTION TO CLOAKWARE/TRS TECHNOLOGY INTRODUCTION TO CLOAKWARE/TRS TECHNOLOGY VERSION 2.2 OCTOBER 2001 SUMMARY Software is easy to tamper with and reverse engineer so unprotected software deployed on malicious hosts can t be trusted by corporations

More information

This shows a typical architecture that enterprises use to secure their networks: The network is divided into a number of segments Firewalls restrict

This shows a typical architecture that enterprises use to secure their networks: The network is divided into a number of segments Firewalls restrict 1 This shows a typical architecture that enterprises use to secure their networks: The network is divided into a number of segments Firewalls restrict access between segments This creates a layered defense

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Digital Authentication Strategies for the Automated Identification System

Digital Authentication Strategies for the Automated Identification System Digital Authentication Strategies for the Automated Identification System Alexander Stewart, Erich Rice, and Paul Safonov Masters Program in Information Assurance Information Systems Department St Cloud

More information

Privacy Protected Localization and Authentication of Georeferenced Measurements using Galileo PRS

Privacy Protected Localization and Authentication of Georeferenced Measurements using Galileo PRS Privacy Protected Localization and Authentication of Georeferenced s using Galileo PRS Alexander Rügamer, Manuel Stahl, Ivana Lukčin, Günter Rohmer Fraunhofer IIS Nuremberg, Germany Abstract This paper

More information

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2013 Office of Secretary Of Defense DATE: February 2012 COST ($ in Millions) FY 2011 FY 2012 Base OCO Total FY 2014 FY 2015 FY 2016 FY 2017 Cost To Complete

More information

Security Challenges Facing the Future Wireless World (aka.. Alice and Bob in the Wireless Wonderland) Wade Trappe

Security Challenges Facing the Future Wireless World (aka.. Alice and Bob in the Wireless Wonderland) Wade Trappe Security Challenges Facing the Future Wireless World (aka.. Alice and Bob in the Wireless Wonderland) Wade Trappe Talk Overview Security has been one of the great detractors for wireless technologies (and

More information

Digital Audio Broadcasting

Digital Audio Broadcasting Digital Audio Broadcasting Principles and Applications of Digital Radio Second Edition Edited by WOLFGANG HOEG Berlin, Germany and THOMASLAUTERBACH University of Applied Sciences, Nuernberg, Germany ~

More information

Intrusion Detection Systems (IDS)

Intrusion Detection Systems (IDS) Intrusion Detection Systems (IDS) Presented by Erland Jonsson Department of Computer Science and Engineering Intruders & Attacks Cyber criminals Activists State-sponsored organizations Advanced Persistent

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Hooray, w Is Ratified... So, What Does it Mean for Your WLAN?

Hooray, w Is Ratified... So, What Does it Mean for Your WLAN? Global Leader in Wireless Security Hooray, 802.11w Is Ratified... So, What Does it Mean for Your WLAN? A Brief Tutorial on IEEE 802.11w Gopinath K N and Hemant Chaskar AirTight Networks www.airtightnetworks.com

More information

Secure Development Lifecycle

Secure Development Lifecycle Secure Development Lifecycle Strengthening Cisco Products The Cisco Secure Development Lifecycle (SDL) is a repeatable and measurable process designed to increase Cisco product resiliency and trustworthiness.

More information

The Impact of Current and Future Global Navigation Satellite Systems on Precise Carrier Phase Positioning

The Impact of Current and Future Global Navigation Satellite Systems on Precise Carrier Phase Positioning The Impact of Current and Future Global Navigation Satellite Systems on Precise Carrier Phase Positioning R.Murat Demirer R.Murat Demirer( CORS Project) 1 Potential Applications of the Global Positioning

More information

MICROCIRCUIT SECURITY

MICROCIRCUIT SECURITY MICROCIRCUIT SECURITY Everything begins in the chip. Sawblade Ventures, LLC Austin, Texas Chip Security Vulnerability: How to Close the Gap Between Design Software & Design Hardware CTEA Electronics Symposium

More information

CompTIA Security+(2008 Edition) Exam

CompTIA Security+(2008 Edition) Exam http://www.51- pass.com Exam : SY0-201 Title : CompTIA Security+(2008 Edition) Exam Version : Demo 1 / 7 1.An administrator is explaining the conditions under which penetration testing is preferred over

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

WZRDnet. A Low-Power Wireless Ad-Hoc Mesh Network for Austere Tactical Environments. February 14, 2018

WZRDnet. A Low-Power Wireless Ad-Hoc Mesh Network for Austere Tactical Environments. February 14, 2018 White Paper TELEGRID Technologies, Inc. WZRDnet A Low-Power Wireless Ad-Hoc Mesh Network for Austere Tactical Environments February 14, 2018 23 Vreeland Road Suite 290 Florham Park, NJ 07932 www.telegrid.com

More information

UBIQUITIOUS, RESILIENT, SECURE CONNECTIVITY IN THE NEAR-PEER THREAT ENVIRONMENT

UBIQUITIOUS, RESILIENT, SECURE CONNECTIVITY IN THE NEAR-PEER THREAT ENVIRONMENT 2018 Viasat White Paper August 27, 2018 UBIQUITIOUS, RESILIENT, SECURE CONNECTIVITY IN THE NEAR-PEER THREAT ENVIRONMENT With Hybrid Adaptive Networking By Craig Miller Vice President, Chief Technical Officer

More information

Secure Localisation with Location Assurance Provider

Secure Localisation with Location Assurance Provider Secure Localisation with Location Assurance Provider Carlo Harpes, itrust consulting s.à r.l. Benoît Jager, itrust consulting s.à r.l. Brian Gent, Nokia Siemens Networks BIOGRAPHY Dr. Carlo Harpes is founder,

More information

Firewalls (IDS and IPS) MIS 5214 Week 6

Firewalls (IDS and IPS) MIS 5214 Week 6 Firewalls (IDS and IPS) MIS 5214 Week 6 Agenda Defense in Depth Evolution of IT risk in automated control systems Security Domains Where to put firewalls in an N-Tier Architecture? In-class exercise Part

More information

AUTOMATED SECURITY ASSESSMENT AND MANAGEMENT OF THE ELECTRIC POWER GRID

AUTOMATED SECURITY ASSESSMENT AND MANAGEMENT OF THE ELECTRIC POWER GRID AUTOMATED SECURITY ASSESSMENT AND MANAGEMENT OF THE ELECTRIC POWER GRID Sherif Abdelwahed Department of Electrical and Computer Engineering Mississippi State University Autonomic Security Management Modern

More information

PC/104 Test-Bed for Software GPS Receiver (SGR) and Software Defined Radio (SDR) Applications

PC/104 Test-Bed for Software GPS Receiver (SGR) and Software Defined Radio (SDR) Applications PC/104 Test-Bed for Software GPS Receiver (SGR) and Software Defined Radio (SDR) Applications Frank Carpenter, NAVSYS Corporation 14960 Woodcarver Road Colorado Springs, CO 80921 (719) 481-4877 x137 (719)

More information

Sensor Fusion: Potential, Challenges and Applications. Presented by KVH Industries and Geodetics, Inc. December 2016

Sensor Fusion: Potential, Challenges and Applications. Presented by KVH Industries and Geodetics, Inc. December 2016 Sensor Fusion: Potential, Challenges and Applications Presented by KVH Industries and Geodetics, Inc. December 2016 1 KVH Industries Overview Innovative technology company 600 employees worldwide Focused

More information

GPS OCX BLOCK 1 NETCENTRIC INTERFACES. Walid Al-Masyabi Raytheon Company, Intelligence, Information and Services,

GPS OCX BLOCK 1 NETCENTRIC INTERFACES. Walid Al-Masyabi Raytheon Company, Intelligence, Information and Services, GPS OCX BLOCK 1 NETCENTRIC INTERFACES Walid Al-Masyabi Raytheon Company, Intelligence, Information and Services, Chuck Corwin, Sarah Law, Stephen Moran, Michael Worden Raytheon Company, Intelligence, Information

More information

Control Systems Cyber Security Awareness

Control Systems Cyber Security Awareness Control Systems Cyber Security Awareness US-CERT Informational Focus Paper July 7, 2005 Produced by: I. Purpose Focus Paper Control Systems Cyber Security Awareness The Department of Homeland Security

More information

Smart Grid Embedded Cyber Security: Ensuring Security While Promoting Interoperability

Smart Grid Embedded Cyber Security: Ensuring Security While Promoting Interoperability Smart Grid Embedded Cyber Security: Ensuring Security While Promoting Interoperability Communications and Embedded Systems Department Southwest Research Institute Gary Ragsdale, Ph.D., P.E. August 24 25,

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

Experimental Analysis of the Femtocell Location Verification Techniques

Experimental Analysis of the Femtocell Location Verification Techniques Experimental Analysis of the Femtocell Location Verification Techniques Ravishankar Borgaonkar, Kevin Redon and Jean-Pierre Seifert Security in Telecommunication Technical University Berlin and Deutsche

More information

The WiMAX Technology

The WiMAX Technology Page 2 Oeconomics of Knowledge, Volume 2, Issue 2, 2Q 2010 The WiMAX Technology Felician ALECU, PhD, University Lecturer Department of Economic Informatics Academy of Economic Studies, Bucharest, Romania

More information

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System Your world, Secured 2016 Worldwide Release System Overview Wi-Fi interception system is developed for police operations and searching of information leaks in the office premises, government agencies and

More information

deep (i) the most advanced solution for managed security services

deep (i) the most advanced solution for managed security services deep (i) the most advanced solution for managed security services TM deep (i) suite provides unparalleled threat intelligence and incident response through cutting edge Managed Security Services Cybersecurity

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

GPS cyber-security work

GPS cyber-security work GPS cyber-security work Ben Abbott Institute Engineer Gerardo Trevino Research Engineer Applied Sensing Department How we ended up at NASPI Distributed Instrumentation GPS timing protection PMU work Atlanta

More information

Designing a GPS Receiver Network with GNSS Algorithm for Accuracy and Safety

Designing a GPS Receiver Network with GNSS Algorithm for Accuracy and Safety International Global Navigation Satellite Systems Society IGNSS Symposium 2007 The University of New South Wales, Sydney, Australia 4 6 December, 2007 Designing a GPS Receiver Network with GNSS Algorithm

More information

Nimbra - communication platform for the SmartGRID

Nimbra - communication platform for the SmartGRID Nimbra - communication platform for the SmartGRID Real-Time and High Integrity communication for SmartGrid applications Dr. Christer Bohm, Net Insight AB Nimbra MSR Our background is real-time but for

More information

Lecture 9 User Authentication

Lecture 9 User Authentication Lecture 9 User Authentication RFC 4949 RFC 4949 defines user authentication as: The process of verifying an identity claimed by or for a system entity. Authentication Process Fundamental building block

More information

The Interactive Guide to Protecting Your Election Website

The Interactive Guide to Protecting Your Election Website The Interactive Guide to Protecting Your Election Website 1 INTRODUCTION Cloudflare is on a mission to help build a better Internet. Cloudflare is one of the world s largest networks. Today, businesses,

More information

InteLAS Family of Mobile LiDAR Systems

InteLAS Family of Mobile LiDAR Systems InteLAS Family of Mobile LiDAR Systems September 2015 What we do ilinks Geosolutions LLC Hydrographic surveying and seabed modeling Topographic surveying and mobile mapping Systems engineering and integration

More information

BIOMEDICAL ELECTRONICS. Date & Day II - SEMESTER ADVANCED MEDICAL IMAGING DIAGNOSTIC AND THERAPEUTIC EQUIPMENT MEDICAL PRODUCT DESIGN

BIOMEDICAL ELECTRONICS. Date & Day II - SEMESTER ADVANCED MEDICAL IMAGING DIAGNOSTIC AND THERAPEUTIC EQUIPMENT MEDICAL PRODUCT DESIGN OSMANIA UNIVERSITY, HYDERABAD - 7 M. E. (BME) (Main) Examination, September 2013 Time : 2.00 PM to 5.00 PM Department of BME Date & Day BIOMEDICAL ELECTRONICS II - SEMESTER ADVANCED MEDICAL IMAGING DIAGNOSTIC

More information

Protecting from Attack in Office 365

Protecting  from Attack in Office 365 A hacker only needs one person to click on their fraudulent link to access credit card, debit card and Social Security numbers, names, addresses, proprietary information and other sensitive data. Protecting

More information

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations EXCERPT NIST Special Publication 800-171 R1 Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations An Excerpt Listing All: Security Requirement Families & Controls Security

More information

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 Florin OGÎGĂU-NEAMŢIU National Defense University of Romania "Carol I"/ The Regional

More information

Non Person Identities After all, who cares about me? Gilles Lisimaque & Dave Auman Identification technology Partners, Inc.

Non Person Identities After all, who cares about me? Gilles Lisimaque & Dave Auman Identification technology Partners, Inc. Identities Non Person Identities After all, who cares about me? Gilles Lisimaque & Dave Auman Identification technology Partners, Inc. Device Identifiers Most devices we are using everyday have (at least)

More information

Threat Modeling for System Builders and System Breakers!! Dan Copyright 2014 Denim Group - All Rights Reserved

Threat Modeling for System Builders and System Breakers!! Dan Copyright 2014 Denim Group - All Rights Reserved Threat Modeling for System Builders and System Breakers!! Dan Cornell! @danielcornell Dan Cornell Dan Cornell, founder and CTO of Denim Group Software developer by background (Java,.NET, etc) OWASP San

More information

Service Provider View of Cyber Security. July 2017

Service Provider View of Cyber Security. July 2017 Service Provider View of Cyber Security July 2017 Quick Stats Caribbean and LatAm: 3 rd largest population of Internet Users You Are Here Visualization from the Opte Project of the various routes through

More information

Titan silicon root of trust for Google Cloud

Titan silicon root of trust for Google Cloud Scott Johnson Dominic Rizzo Secure Enclaves Workshop 8/29/2018 Titan silicon root of trust for Google Cloud 1 Cloud Perspective: We need a silicon root of trust Software infrastructure Datacenter equipment

More information

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2013 Office of Secretary Of Defense DATE: February 2012 0400: Research,, Test & Evaluation, Defense-Wide BA 3: Advanced Technology (ATD) COST ($ in Millions)

More information

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite: Secure Java Web Application Development Lifecycle - SDL (TT8325-J) Day(s): 5 Course Code: GK1107 Overview Secure Java Web Application Development Lifecycle (SDL) is a lab-intensive, hands-on Java / JEE

More information

What can a small device do in modern industrial World.

What can a small device do in modern industrial World. What can a small device do in modern industrial World Alexey.Polyakov@kaspersky.com Konstantin.Sapronov@kaspersky.com Agenda Smart badge Sub 1Ghz RF Demo with RFCat Smart Grids Inside Smart Meters Threats

More information

Using Operator Interfaces to Optimize Performance of Industrial Wireless Networks

Using Operator Interfaces to Optimize Performance of Industrial Wireless Networks Using Operator Interfaces to Optimize Performance of Industrial Wireless Networks Jim Ralston, Wireless Sales Engineer ProSoft Technology, August 2007 Abstract The performance of wireless networks can

More information

Critical Security Controls. COL Stef Horvath MNARNG Oct 21, 2015

Critical Security Controls. COL Stef Horvath MNARNG Oct 21, 2015 Critical Security Controls COL Stef Horvath MNARNG Oct 21, 2015 Agenda Security Controls the Good, the Bad, the Ugly Emerging Security Controls Critical Security Controls Methodology and Contributors Supporting

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

Blackhole Attack Detection in Wireless Sensor Networks Using Support Vector Machine

Blackhole Attack Detection in Wireless Sensor Networks Using Support Vector Machine International Journal of Wireless Communications, Networking and Mobile Computing 2016; 3(5): 48-52 http://www.aascit.org/journal/wcnmc ISSN: 2381-1137 (Print); ISSN: 2381-1145 (Online) Blackhole Attack

More information

The Critical Role of Emergency Telecommunications and ICTs: Impacts of Natural and Man-made Disasters

The Critical Role of Emergency Telecommunications and ICTs: Impacts of Natural and Man-made Disasters The Critical Role of Emergency Telecommunications and ICTs: Impacts of Natural and Man-made Disasters 8th Symposium on ICTs, the Environment and Climate Change First Meeting of the Focus Group on Smart

More information

HK ASTRI FinTech Initiative

HK ASTRI FinTech Initiative HK ASTRI FinTech Initiative October 2016 HK Financial Services Industry (FSI) FSI: one of HK s four pillar industries HK ranked third in the Global Financial Centres Index (GFCI) by London released in

More information

CAN protocol enhancement

CAN protocol enhancement Protocols CAN protocol enhancement This article describes the enhanced CAN protocol called CAN-HG and the features of the IC circuitry from Canis that implement it. CAN-HG has been designed to meet two

More information

Trimble NetRS GPS Infrastructure Receiver

Trimble NetRS GPS Infrastructure Receiver Trimble NetRS GPS Infrastructure Receiver Firmware Version 1.20 Release Notes Version 1.20 Revision A June 2007 T Corporate Office Trimble Navigation Limited Engineering and Construction Group 5475 Kellenburger

More information

Security. Reliability

Security. Reliability Security The Emizon network is capable of providing a secure monitored service using Internet Protocol (IP) over both fixed line and wireless networks such as GSM GPRS. The protocol used in the Emizon

More information

Introduction to Cyber Security Issues for Transportation

Introduction to Cyber Security Issues for Transportation Introduction to Cyber Security Issues for Transportation T3 Webinar December 7, 2011 Michael G. Dinning Cyber Security is One of the Most Serious Potential Risks in Transportation Increasing dependence

More information

Video Processing Technologies and Challenges for Mil/Aero Applications

Video Processing Technologies and Challenges for Mil/Aero Applications Video Processing Technologies and Challenges for Mil/Aero Applications January 2014 Version 1.3 16230 Monterey St. STE 204, Morgan Hill, CA 95037, USA - Tel: (408) 706-5975 - alan.simmonds@ces-cal.com

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government The Key Principles of Cyber Security for Connected and Automated Vehicles Government Contents Intelligent Transport System (ITS) & Connected and Automated Vehicle (CAV) System Security Principles: 1. Organisational

More information

System Threat Analysis Case Study for Software Based Communications

System Threat Analysis Case Study for Software Based Communications System Threat Analysis Case Study for Software Based Communications David K. Murotake, Ph.D. dmurotak@scatechnica.com Mobile: (603) 321-6536 www.scatechnica.com SBC Workshop 2004 1 Introduction Software

More information