2022
DOI: 10.20944/preprints202201.0322.v1
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Navigation Data Anomaly Analysis and Detection

Abstract: Several disruptive attacks against companies in the maritime industry have led experts to consider the increased risk imposed by cyber threats as a major obstacle to undergoing digitization. The industry is heading toward increased automation and connectivity, leading to reduced human involvement in the different navigational functions and increased reliance on sensor data and software for more autonomous modes of operations. To meet the objectives of increased automation under the threat of cyber attacks, the… Show more

Help me understand this report
View published versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
0
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
2
1

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(1 citation statement)
references
References 23 publications
0
0
0
Order By: Relevance
“…A study is being conducted to analyze the security of NMEA messages in two use cases, the APS as well as Integrated Navigation Systems (INS) in traditional vessels [12]. Initially, a system emulating the INS and its equivalent in the APS is constructed using several tools that emit NMEA messages including the bridgecommand 1 simulator, NMEA simulator 2 , and a physical GPS or AIS device.…”
Section: Nmea Securitymentioning
confidence: 99%
“…A study is being conducted to analyze the security of NMEA messages in two use cases, the APS as well as Integrated Navigation Systems (INS) in traditional vessels [12]. Initially, a system emulating the INS and its equivalent in the APS is constructed using several tools that emit NMEA messages including the bridgecommand 1 simulator, NMEA simulator 2 , and a physical GPS or AIS device.…”
Section: Nmea Securitymentioning
confidence: 99%