PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Secure AIS with Identity-Based Authentication and Encryption

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
The Automatic Identification System (AIS) offers automatic traffic control and collision avoidance services to the maritime transportation sector worldwide. Because AIS lacks security mechanisms, it is vulnerable to misuse and exploitation by unlawful adversaries (e.g. sea-pirates, terrorists, smugglers). To address the security issues of the AIS, in an earlier paper [1], we proposed the deployment of a Maritime Certificate-less Identity-Based (mIBC) public-key cryptography infrastructure that enhances AIS with on-demand anonymity, authentication, and encryption capabilities. In this paper we address implementation aspects of that infrastructure. In particular, we propose to use the Sakai-Kasahara Identity-Based Encryption (IBE) approach to implement the mIBC infrastructure, following the IEEE 1363.3-2013 standard for Identity-Based Cryptography.
Twórcy
autor
  • University of Piraeus, Athens, Greece
  • Norwegian University of Science and Technology, Gjøvik, Norway
  • Open University of Cyprus, Nicosia, Cyprus
Bibliografia
  • [1] A. Goudossis and S. Katsikas, "Towards a secure automatic identification system (AIS)," Journal of Marine Science and Technology, vol. 24, no. 2, pp. 410-423, 2019.
  • [2] U. C. G. N. Center, "HOW AIS WORKS," U.S. Coast Guard Navigation Center , 09 08 2016. [Online]. Available: https://www.navcen.uscg.gov/?pageName=AISworks. [Accessed 02 08 2019].
  • [3] U. C. G. N. Center, "AIS CLASS A SHIP STATIC AND VOYAGE RELATED DATA (MESSAGE 5)," U.S. Coast Guard Navigation Center, 16 11 2017. [Online]. Available: https://www.navcen.uscg.gov/?pageName=AISMessage sAStatic. [Accessed 02 08 2019].
  • [4] B. Ellison, "Mandated AIS, an aid to pirates?," Panbo, 2019. [Online]. Available: https://www.panbo.com/mandated-ais-an-aid-topirates/. [Accessed 02 08 2019].
  • [5] C. Guarnieri, "Should ship data be open to the public?," Verdict Media Limited, 25 06 2013. [Online]. Available: https://www.ship-technology.com/features/featureshipdata-be-open-public-security/. [Accessed 02 08 2019].
  • [6] M. Balduzzi, K. Wilhoit and A. Pasta, "A Security Evaluation of AIS," Trend Micro.
  • [7] I. M. O. (IMO), "Maritime Security and Piracy," International Maritime Organization (IMO), [Online]. Available: http://www.imo.org/en/OurWork/Security/Pages/Mariti meSecurity.aspx. [Accessed 02 08 2019]
  • [8] G. Kessler, Craiger, J.P. and J. Haass, "A Taxonomy Framework for Maritime Cybersecurity: A Demonstration Using the Automatic Identification System," TransNav, the International Journal on Marine Navigation and Safety of Sea Transportation, vol. 12, no. 3, pp. 429-437, 2018.
  • [9] F. Lazaro, R. Raulefs, W. Wang, F. Clazzer and S. Plass, "VHF Data Exchange System (VDES): an enabling technology for maritime communications," CEAS Space Journal, vol. 11, no. 1, pp. 55-63, 2019.
  • [10] J. Hall, J. Lee, J. Benin, C. Armstrong and H. Owen, "IEEE 1609 influenced automatic identification system (AIS)," in IEEE Vehicular Technology Conference, Glasgow, UK, 2015.
  • [11] I. M. Organization, Resolution A.1106(29), IMO REVISED GUIDELINES FOR THE ONBOARD OPERATIONAL USE OF SHIPBORNE AUTOMATIC IDENTIFICATION SYSTEMS (AIS), International Maritime Organization, 2015.
  • [12] A. Goudosis, T. Kostis and N. Nikitakos, "Automatic Identification System Stated Requirements for Naval Transponder Security Assurance," in N. Goudosis, A ; Kostis, T ; Nikitakos, “Automatic Identification System Stated Requirements for Naval Transponder 2nd International Conference on Applications of Mathematics & Informatics In Military Sciences (AMIMS), Vari, Greece, 2012
  • [13] D. He, N. Kumar, K.-K. R. Choo and W. Wu, "Efficient Hierarchical Identity-Based Signature with Batch Verification for Automatic Dependent Surveillance Broadcast System," IEEE Transactions on Information Forensics and Security, vol. 12, no. 2, pp. 454 - 464, 2017
  • [14] J. Baek, E. Hableel, Y.-J. Byon, D. Wong, K. Jang and H. Yeo, "How to Protect ADS-B : Confidentiality Framework and Efficient Realization Based on Staged Identity-Based Encryption," IEEE Transactions on Intelligent Transportation Systems, vol. 18, no. 3, pp. 690700, 2017.
  • [15] IALA, "e-Navigation," IALA AISM, [Online]. Available: https://www.iala-aism.org/technical/e-navigation/. [Accessed 02 08 2019].
  • [16] SAAB, "NETWORKED SECURE W-AIS TRANSPONDER FOR OPERATIONAL SECURITY," [Online]. Available: http://saab.com/security/maritimetraffic-management/traffic-management/R5-Supreme-WAIS/. [Accessed 5 November 2017].
  • [17] M. Strohmeier, V. Lenders and I. Martinovic, "On the security of the automatic dependent surveillancebroadcast protocol," IEEE Communications Surveys and Tutorials, vol. 17, no. 2, p. 1066–1087, 2015.
  • [18] R. Sakai and M. Kasahara, "ID based Cryptosystems with Pairing on Elliptic Curve," Cryptology ePrint Archive, 2003.
  • [19] L. Chen and Z. Cheng, "Security Proof of SakaiKasahara’s Identity-Based Encryption Scheme," Cryptography and Coding, vol. vol. 3796, p. 442–459, 2005.
  • [20] IEEE, IEEE 1363.3-2013 - IEEE Standard for Identity-Based Cryptographic Techniques using Pairings, IEEE, 2013.
  • [21] E. Barker, "Recommendation for Key Management Part 1: General. NIST Spec. Publ. 800-57 Part 1 Revis. 4.," NIST, 2016.
  • [22] S. Zhao, A. Aggarwal, R. Frost and X. Bai, "A survey of applications of identity-based cryptography in mobile ad-hoc networks," IEEE Communications Surveys and Tutorials, vol. 14, no. 2, p. 380–399, 2012. .
  • [23] N. Alexiou, M. Laganà, S. Gisdakis, M. Khodaei and P. Papadimitratos, "VeSPA," in 2nd ACM Workshop on Hot Topics of Wireless Networks Security and Privacy - HotWiSec ’13, Budapest, Hungary, 2013.
  • [24] IEEE, 1609.2-2016 - IEEE Standard for Wireless Access in Vehicular Environments--Security Services for Applications and Management Messages, IEEE, 2016.
  • [25] A. Shamir, "Identity-Based Cryptosystems and signature schemes," in CRYPT0 '84, 1984.
  • [26] R. Perlman, "An overview of PKI trust models," IEEE Networks, vol. 13, no. 6, p. 38–43, 1999.
  • [27] Y. Fang, X. Zhu and Y. Zhang, "Securing resourceconstrained wireless ad hoc networks," IEEE Wireless Communications, vol. 16, no. 2, pp. 24-30, 2009.
  • [28] Y. Zhou, Y. Fang and Y. Zhang, "Securing wireless sensor networks: a survey," IEEE Communications Surveys & Tutorials, vol. 10, no. 3, pp. 6-28, 2008.
  • [29] M. Bohio and A. Miri, "Efficient identity-based security schemes for ad hoc network routing protocols," Ad Hoc Networks, vol. 2, no. 3, p. 309–317, 2004.
  • [30] Federal Information Processing Standards,, ADVANCED ENCRYPTION STANDARD (AES), Federal Information Processing Standards, 2001.
  • [31] P. S. L. M. Barreto, B. Libert, N. McCullagh and J. Quisquater, "Efficient and Provably-Secure IdentityBased Signatures and Signcryption from Bilinear Maps," in International Conference on the Theory and Application of Cryptology and Information Security, 2005.
  • [32] X. Boyen, "A tapestry of identity-based encryption: practical frameworks compared," International Journal of Applied Cryptography, vol. 1, no. 1, pp. 3-21, 2008.
  • [33] H. Castro, "Encrypted Automatic Identification System (EAIS) Interface Design Description (IDD)," U.S. Coast Guard (USCG), 2014
Uwagi
Opracowanie rekordu ze środków MNiSW, umowa Nr 461252 w ramach programu "Społeczna odpowiedzialność nauki" - moduł: Popularyzacja nauki i promocja sportu (2020)
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-0d0ab862-3aab-4c3f-a34b-3f122c595baa
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.