2019
DOI: 10.1002/navi.287
|View full text |Cite
|
Sign up to set email alerts
|

Quantum‐resistant authentication algorithms for satellite‐based augmentation systems

Abstract: Cryptography in the form of digital signatures can be part of the solution to the threat of spoofing and is going to be implemented on Galileo and other Global Navigation Satellite Systems. Digital signatures incorporated into the data stream authenticate the integrity of the data as well as the origin of the message. Implementing a digital signature on a satellite-based augmentation system for use in aviation will require the signature to be short and the signing procedure to be cryptographically relevant for… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
9
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
6
2

Relationship

3
5

Authors

Journals

citations
Cited by 15 publications
(11 citation statements)
references
References 19 publications
0
9
0
Order By: Relevance
“…The security of this implementation of ECDSA is feasible with current and near-future classical computer capabilities. With the advent of quantum computing, ECDSA and other algorithms relying upon the discrete logarithm problem for security are at risk [15]. NIST is taking this threat seriously and is currently in the process of searching for asymmetric algorithms and protocols that are quantum resistant [16].…”
Section: L5q -Ecdsamentioning
confidence: 99%
“…The security of this implementation of ECDSA is feasible with current and near-future classical computer capabilities. With the advent of quantum computing, ECDSA and other algorithms relying upon the discrete logarithm problem for security are at risk [15]. NIST is taking this threat seriously and is currently in the process of searching for asymmetric algorithms and protocols that are quantum resistant [16].…”
Section: L5q -Ecdsamentioning
confidence: 99%
“…As SBAS is a widely used system and the problems with keeping secret keys secure among all users are insurmountable, authentication using asymmetric methods are the most applicable in this case. An outline of TESLA is given in [6] and the basics of the method are covered here. TESLA is a symmetric cryptographic algorithm that creates asymmetry by the delayed release of keys used to authenticate signatures called Message Authentication Codes (MACs).…”
Section: Ii: the Tesla Algorithmmentioning
confidence: 99%
“…If an attacker were able to authenticate a false root key, they would then be able to create a false keychain that receivers would verify and accept. With the advent of quantum computing [6], many asymmetric algorithms lose their assumed security and so the selection of this asymmetric algorithm will be critical.…”
Section: Ii: the Tesla Algorithmmentioning
confidence: 99%
“…The motivation for this is twofold. Firstly, such protocols can be optimized for bandwidth, motivating numerous proposals such as Galileo Open Service Navigation Message Authentication (OSNMA) [13]; GPS's experimental signal authentication scheme, CHIMERA [5], and SBAS authentication [14] [15] [16]. Second, while the delayed disclosure requirement is only one option for data authentication (the other option being digital signatures), it may be a necessary component for spreading code authentication [17].…”
Section: Introductionmentioning
confidence: 99%