Perspective


The COVID-19 pandemic sheds light on our dependence on PNT services

Jan 2021 | No Comment

The number of GNSS disruption reports have been increasing rather than decreasing throughout 2020 which is concerning–it’s a problem that has not gone away

Guy Buesnel

PNT Security Technologist at Spirent

The polar regions aside, access to highly accurate positioning, navigation and timing (PNT) data opens up enormous potential for economic growth, reduced inequality, and international co-operation. Access to Global Navigation Satellite System (GNSS) has become a fundamental expectation and mainstay of the modern world. The COVID-19 pandemic has not reduced our dependence on GNSS signals – in fact it could be argued that the pandemic has made the task to secure or protect our GNSS signals even more urgent.

GNSS disruption on the increase

The number of GNSS disruption reports have been increasing rather than decreasing throughout 2020 which is concerning–it’s a problem that has not gone away. In fact, it is a testament to the seriousness of the potential impact of realworld GNSS threats that even though it has been a struggle, work has continued in several countries to put resilient
PNT frameworks and assured PNT strategies in place as soon as possible.

Thousands of GNSS disruption incidents were reported in 2020 from locations all around the world, including but not limited to, the Persian Gulf, China, the Eastern and Central Mediterranean and Northern Norway. Most of these instances were GNSS disruption through jamming, but there were some concerning spoofing incidents too.

In October 2020 The US Maritime Administration (MARAD) renewed its advice to the maritime industry to be vigilant for GNSS disruptions worldwide. It notes there have been multiple instances of interference in the Central and Eastern Mediterranean region, as well as the Persian Gulf and some Chinese ports, and encourages crews to report new instances to the US Coast Guard.

Echoing September’s MARAD warning, Fortune reports that GPS outages are now standard occurrences on commercial flight routes between the US, Europe and the Middle East. Eurocontrol, the pan-European, civilmilitary aviation organisation, says it received 3,500 reports of GPS disruption in 2019, an all-time high. Jamming is widespread across the central and Eastern Mediterranean, likely due to electronic warfare between conflicting factions in Syria, Libya and elsewhere in the region.

GPS jamming has also been causing problems in the far north of Norway, close to the Russian border. Local police have been reporting jamming incidents since 2017, affecting everything from ambulances to personal safety alarms. Norwegian authorities have identified Russia as the source of the jamming, but the attacks seem to be both unpredictable and unpreventable. Finnmark police chief Ellen Katrine Hætta told the High North News, “There is not much they can do about it. We as a society need to improve our systems.” It’s a reminder that as civil reliance on GNSS grows, receivers must be protected against the effects of RF interference.

There is evidence too that criminals are becoming aware of how GNSS jamming or spoofing can be used for malicious purposes. In August 2020 a fleet of Chinese fishing vessels were accused of misreporting their location to mask illegal fishing activity. The ships were reporting a location off New Zealand via the Automatic Identification System (AIS), an onboard system that reports a ship’s GPS co-ordinates. However, the Ecuadorian government stated that the ships were located near the Galápagos Islands, where illegal fishing has occurred before. This type of AIS ‘cloaking’ is just one of many ways that criminals use location spoofing of a GPS-dependent system to aid their nefarious activities.

The importance of Precise Time

The incidents I’ve mentioned above all affected navigation-related applications and we mustn’t neglect the fact that accurate navigation only comes about from a precise timing source. While some networks get their time disseminated from groups of atomic clocks maintained by organisations like the National Institute of Standards and Technology (NIST) in the US and the UK’s National Physical Laboratory (NPL), which contribute to the generation of global UTC, many networks source time from the accurate and free signals broadcast by GPS and other GNSS.

Precise timing data from GNSS is used in many systems and applications – and these systems and applications are just as vulnerable when GNSS is disrupted by RF interference (jamming or spoofing). In addition to the RF threats to GNSS, timing systems also have other vulnerabilities which are segment dependent – such as the GPS Week Number Rollover, which highlighted a limitation with the way that time is managed in older receivers.

Failure to update master clocks ahead of the 2019 GPS week number rollover, for example, meant that traffic lights operated by the New York City Wireless Network (NYCWiN) malfunctioned for 11 days, and up to 15 flights were grounded when cockpit systems started displaying a date 20 years in the past.

These scenarios are good examples of the risks of not keeping GNSS-reliant timing systems up to date. The organisations in these cases may not have been aware that their network’s master clock was sourcing time from GPS, and so didn’t realise that a firmware update had to be applied to cope with the week number rollover.

Today’s society is dependent on reliable PNT services

All of these issues serve to highlight our dependence on GNSS and the often large and unexpected impact on large numbers of systems when the precise position and timing services we obtain from GNSS are disrupted. Even though we have seen that the volume of disruption to GNSS services is on the increase, it is still the case that many users are not aware of the specific vulnerabilities that apply to GNSS and have not even considered fully what impacts that loss or disruption to GNSS signals could cause.

The need for resilient, assured PNT

Many nations’ Critical National Infrastructure is dependent on GNSS data to operate and the need to secure Critical National Infrastructure has driven much needed initiatives in several countries to provide assured and resilient PNT services to these user groups. Most of this work is driven through systems of systems approach which is based on Dr. Bradford Parkinson’s “Protect, Toughen, Augment” framework for GPS. This means employing a layered approach to risk reduction. Recognizing that every system can be exploited in some way, industry is moving away from solely relying on GNSS toward a future that engages other PNT sensors and systems, providing redundancy as well as checks and balances.

The first Resilient PNT guidelines and conformance frameworks have arrived

In September 2020 new guidance from the US Cybersecurity and Infrastructure Security Agency was issued. The document, “Time Guidance for Network Operators, CIOs, and CISOs”, provides practical guidance and recommendations for network operators, Chief Information Officers (CIOs), and Chief Information Security Officers (CISOs) on time resilience and security practices in enterprise networks and systems. The guidance attempts to address gaps in available time testing practices, increasing awareness of timerelated system issues and the linkage between time and cybersecurity. It is a welcome document which states, “It is important to know the source of your time and to regularly monitor and test your time systems to ensure they are available and operating properly.” Real-world failure scenarios are referenced and there is a questionnaire to work through to help timing users evaluate risks to their systems.

Also in 2020, just as this article was being written the US Department of Homeland Security, Science and Technology Directorate released the first issue of their Resilient PNT Conformance Framework. This is likely to be an important document as we move forward – the Conformance Framework concentrates on the property of resilience and is aimed at any user equipment that outputs PNT solutions, including PNT systems of systems, integrated PNT receivers, and PNT source components such as GNSS chipsets. Four levels of PNT resilience are defined in the document (5 if you count level 0 which is defined as being non-resilient).

The test methodology to demonstrate conformance to a particular resilience level in the conformance framework is not stated and this is something that will need to be developed – a suitable test methodology that allows like-forlike comparison of equipment and systems in terms of performance and resilience will be key. The need for quantitative test data as part of any risk assessment process is critical and will help to deliver cost-effective systems that are much more capable and resilient to GNSS threats. There are numerous challenges involved in practically applying the conformance framework to equipment – but it is a very good start.

This document along with the US Executive Order 13905, Strengthening National Resilience through Responsible Use of Positioning, Navigation, and Timing Services, have served to highlight the importance of a riskbased approach in identifying the areas and applications where PNT services are required and how to use them to minimise impacts of PNT disruption on critical operations and services.

The next year in PNT – some predictions

In 2021 we are likely to see GNSS spoofing attacks on the rise. Since 2015, incidences of GNSS spoofing have been increasing as the availability of readily downloadable software code increases and the cost of suitable hardware (typically software defined radios and transmission equipment) has fallen. Often commercial users become affected incidentally by a spoofing attack, but it has become very important to understand the resistance to spoofing that a user device has, how resilient it is in terms of recovery following a spoofing incident and what the impact of a successful spoofing attack is on the device and any dependent systems. This requires quantitative data – the need for testing in this area is often understated or even disregarded but a little testing and analysis can pay dividends as there are often very simple (and relatively cheap) ways to implement some effective mitigation.

Also, as more work is done on resilient PNT frameworks around the world, the issues of PNT security will, with a system of systems approach become a part of overall cyber-security frameworks in the commercial domain. Whilst in military circles there will still be a need to evaluate the electronic warfare aspects of GNSS security this is not needed commercially, today users’ PNT devices are increasingly one subsystem in a complex device with multiple ports, sensors and connections. To a hacker, the RF interface is just another attack vector, which means that increasingly, we are likely to see that the specific GNSS vulnerabilities in the RF domain are dealt with as part of an integrated cybersecurity framework, rather than treated in isolation.

In 2020 the COVID-19 pandemic has highlighted how dependent our society is on precise positioning and timing data from space-based systems to function safely and efficiently especially in times of crisis. Protecting and securing the integrity of this data as well as improving performance should be a vital goal for all of us involved in the business.

1 Star2 Stars3 Stars4 Stars5 Stars (2 votes, average: 3.00 out of 5)
Loading...


Leave your response!

Add your comment below, or trackback from your own site. You can also subscribe to these comments via RSS.

Be nice. Keep it clean. Stay on topic. No spam.