top of page

Aviation Security & Possible Exploits in Automatic Dependent Surveillance–Broadcast (ADS–B) : Spoofing and Injection Attacks

Hi, This is Sandeep again and this blog is the continuation for the previous blog Exploring Security & Possible Exploits in Aircraft and Aviation Technologies and Components, Part -I. So this part of blog focuses on ADS-B, their working, Spoofing and Injection Attacks in ADS-B and also their mitigation.


Disclaimer:

The information presented here concerning ADS-B spoofing and tampering is strictly for educational and informational purposes only. Engaging in any activities that disrupt or interfere with air traffic control systems is illegal, highly dangerous, and can have severe consequences.


Automatic Dependent Surveillance–Broadcast (ADS–B) is a surveillance technology in which an aircraft determines its position via satellite navigation or other sensors and periodically broadcasts it, enabling it to be tracked. The information can be received by air traffic control ground stations as a replacement for secondary surveillance radar, as no interrogation signal is needed from the ground. It can also be received by other aircraft to provide situational awareness and allow self-separation. ADS–B is "automatic" in that it requires no pilot or external input. It is "dependent" in that it depends on data from the aircraft's navigation system.

(ADS-B Device present in a Aircraft)


ADS-B, which consists of two different services, "ADS-B Out" and "ADS-B In", could replace radar as the primary surveillance method for controlling aircraft worldwide ADS-B enhances safety by making an aircraft visible, real time, to air traffic control (ATC) and to other appropriately equipped ADS-B aircraft with position and velocity data transmitted every second. ADS-B data can be recorded and downloaded for post-flight analysis. ADS-B also provides the data infrastructure for inexpensive flight tracking, planning, and dispatch.


While the core principles of ADS-B remain consistent, there are different types of systems and implementations based on factors like the frequency band used, the intended application, and regional regulations. Here's a breakdown of the main types:


  • 1090 MHz Extended Squitter (1090 ES)

  • Universal Access Transceiver (UAT)

  • ADS-B for Air Traffic Control (ATC)

  • ADS-B for General Aviation

  • Satellite-Based ADS-B (S-ADS-B)

  • Multilateration (MLAT)


ADS-B IN : Opening Up a World of Information for Pilots

ADS-B In is like a special receiver on your airplane that allows you to "listen" to broadcasts from other aircraft and ground stations, enhancing your situational awareness and providing valuable information for safer and more efficient flying.


How ADS-B In Works:


  1. Receiving Signals: Your aircraft's ADS-B In receiver picks up signals transmitted by other ADS-B Out equipped aircraft and ground stations .

  2. Decoding Information: The receiver decodes these signals to extract valuable data, including:

  • Traffic Information Service - Broadcast (TIS-B): This provides information about nearby aircraft, including their position, altitude, velocity, and identification.

  • Flight Information Service - Broadcast (FIS-B): This delivers real-time weather information, such as NEXRAD radar(Next Generation Radar) , METARs (Meteorological Aerodrome Report), TAFs (Terminal aerodrome forecast) , and other crucial data, along with airspace restrictions and NOTAMs (Notice to Airmen). 3. Displaying Information: The decoded information is displayed on your cockpit displays, such as a dedicated ADS-B In screen or integrated into your existing navigation system. This allows you to visualize the surrounding traffic and weather conditions in a clear and intuitive way.


Here's what you can hear with ADS-B In:


  • Traffic reports: Imagine knowing where other planes around you are, even if you can't see them. ADS-B In provides real-time information about nearby aircraft, including their position, altitude, and direction. This helps you avoid potential collisions and maintain safe separation.

  • Weather updates: ADS-B In can also deliver up-to-date weather information directly to your cockpit, including hazardous weather alerts, winds aloft, and other crucial data. This allows you to make informed decisions and avoid potentially dangerous weather conditions.

  • Airspace information: ADS-B In can provide details about airspace restrictions, temporary flight restrictions, and other relevant information, helping you navigate the skies safely and efficiently.


ADS-B OUT: Broadcasting Your Presence in the Sky

ADS-B Out is like giving your airplane a voice, allowing it to automatically broadcast its position and other essential information to air traffic control and other aircraft equipped with ADS-B In. This enhances safety and situational awareness for everyone sharing the skies.


How ADS-B Out Works:


  1. Precise Positioning: Your aircraft's ADS-B Out system utilizes highly accurate GPS or other approved navigation sources to determine its precise location, altitude, and velocity.

  2. Data Transmission: This information, along with your aircraft's identification (such as the call sign or registration number), is periodically broadcast using a dedicated transmitter.

  3. Reaching the Audience: The broadcasted information is received by:

  • Air Traffic Control: Ground stations receive the data, providing controllers with real-time surveillance information, even in areas with limited radar coverage. This allows them to track aircraft more accurately and manage air traffic more efficiently.

  • Other Aircraft: Nearby aircraft equipped with ADS-B In can also receive your broadcasts, allowing pilots to see your position and movement on their cockpit displays. This enhances their situational awareness and helps them avoid potential conflicts.


So these are the working scenarios of ADS-B Device. But now you will think why and where the role of Aviation security comes into play.? is this device have to be secured? so the answer is yes.


Exploiting the Skies: ADS-B Vulnerabilities and Attack Vectors :


While ADS-B offers remarkable advancements in aviation, its open and unencrypted nature presents a concerning attack surface for malicious actors. Let's delve into the potential vulnerabilities and exploits that pose threats to this technology:


Spoofing and Injection Attacks:


Ghost Injection Attack:


A "ghost aircraft" injection attack is a malicious tactic where attackers introduce fabricated ADS-B signals into the system, creating phantom aircraft on air traffic control displays and pilot navigation systems. These "ghosts" can cause confusion, disrupt operations, and potentially lead to dangerous situations.


Imagine this: Air traffic controllers are monitoring their screens, guiding planes safely through the skies. Suddenly, a new blip appears – an unidentified aircraft with no flight plan. It seems to be on a collision course with a real plane! Panic sets in as they scramble to reroute flights and avoid disaster. But the twist is, this aircraft never existed. It was a ghost, a phantom created by hackers through an ADS-B injection attack.


How does this trickery work?


Creating Fake Signals: Hackers use special software and radio equipment to generate fake ADS-B messages. These messages contain fabricated information like aircraft identification, position, altitude, and speed.


Sneaking into the System: The fake messages are transmitted on the same frequencies used by real ADS-B systems, tricking receivers into thinking they are legitimate aircraft.


Phantom Appearance: Air traffic control systems and other aircraft equipped with ADS-B In pick up these fake signals, displaying the ghost aircraft on their screens as if it were a real plane.



Crafting a Ghost: Step-by-Step Guide to ADS-B Injection Attacks:


Disclaimer: This information is intended for educational purposes only. Performing ADS-B injection attacks is illegal and can have severe consequences.


Step 1: Gathering the Tools


  • Software-Defined Radio (SDR): An SDR like HackRF One or BladeRF can transmit and receive radio signals across a wide range of frequencies, including those used by ADS-B.

  • Computer with Linux OS: Most ADS-B attack tools are designed for Linux environments.

  • GPS Spoofing Device (Optional): Used to manipulate GPS signals for more sophisticated attacks, but adds complexity and potential legal issues.

  • ADS-B Attack Software:

  • Dump1090: A popular tool for decoding ADS-B signals and visualizing air traffic. Used to monitor real aircraft and gather information for crafting fake signals.

  • gps-sdr-sim: A tool that can be used to generate and transmit fake GPS signals, which can then be fed into an SDR for ADS-B injection.

  • Other Tools: Various other open-source or custom-developed tools exist for creating and transmitting spoofed ADS-B messages.


Components used for recreation of the exploit for educational purpose:


Components Involved:


1. Software-Defined Radio (SDR):

Function: Transmits and receives radio signals on various frequencies, including the 1090 MHz used by ADS-B.

Examples: HackRF One, RTL-SDR, BladeRF.


2. Antennas:

Function: Efficiently transmit and receive signals on the 1090 MHz frequency.

Types: Omnidirectional or directional antennas suitable for 1090 MHz.


3. Computer:

Function: Runs the spoofing software and controls the SDR.

Requirements: Adequate processing power and compatible operating system.


4. Spoofing Software:

Function: Generates and transmits custom ADS-B messages to create the ghost aircraft.

Examples:

1. Open-source projects: dump1090, Stratux, PiAware (modified for transmission). 2. Custom-developed tools: These may offer more advanced features for crafting and manipulating ADS-B messages.


Step 2: Reconnaissance and Information Gathering


  • Monitoring ADS-B Traffic: Use Dump1090 or similar software to monitor legitimate ADS-B transmissions in your area. Observe the format of the messages, including aircraft identification, position, altitude, and velocity data.

  • Identifying Targets: Select a target aircraft or create a fictional aircraft profile based on observed patterns. This involves choosing a realistic call sign, aircraft type, and flight path.

Step 3: Crafting Payloads:


Imagine you are playing a video game where you can control airplanes. You want to cheat and make it look like you have an extra airplane that you can control. To do this, you need to send a special message to the game server that tells it to create a new airplane.


The payload is the special message that you send to the game server. It contains all the information that the game server needs to create the new airplane, such as its location, speed, and heading.


Here is an example of a payload that could be used to create a ghost airplane in an ADS-B system:

8D4A85
4000000040000000400000800000000000000000000000000000000000000000000000000000000000000000000000000000
978000000000

This payload would create an airplane with the following properties:


  • ICAO 24-bit address: 8D4A85

  • Callsign: 40000000

  • Latitude: 40.000000

  • Longitude: 0.000000

  • Altitude: 0 feet

  • Speed: 0 knots

  • Heading: 0 degrees


This means that the ghost airplane would appear to be located in the middle of the Atlantic Ocean, at sea level, and not moving.


How to understand the payload:

  • The first line of the payload is the ICAO 24-bit address. This is a unique identifier for each aircraft.

  • The second line of the payload contains the callsign, latitude, longitude, altitude, speed, and heading of the aircraft.


What a ghost injection attack can do:

An attacker could use this payload to create a ghost airplane that appears to be flying over a sensitive area, such as a military base or government building. This could cause confusion and disruption, and could even lead to a security breach.


Step 4: Transmission of the payload to do Ghost Aircraft Injection Attack:


  • Initiate the transmission of the crafted ADS-B messages, injecting the ghost aircraft into the ADS-B system.

  • Monitor the air traffic control displays or ADS-B receivers to confirm the presence of the ghost aircraft.


Assuming you have the necessary components (SDR, antennas, computer, spoofing software) and have crafted the ADS-B messages for the ghost aircraft as described in the previous responses, here's a general overview of the transmission process:


  1. SDR Configuration:

  • Ensure your SDR is connected to the computer and antenna.

  • Use the SDR software to set the frequency to 1090 MHz, which is the frequency used for ADS-B transmissions.

  • Configure the modulation scheme to Pulse Position Modulation (PPM), which is the modulation used by ADS-B.

  • Set the transmission power level carefully. Excessive power could cause interference with legitimate ADS-B signals and potentially violate regulations.


2. Transmission Initiation:

  • Use the spoofing software to start transmitting the crafted ADS-B messages. The software will control the SDR to send the messages according to the ADS-B protocol.

  • Monitor the transmission to ensure the messages are being sent correctly. You can use an ADS-B receiver or spectrum analyzer to verify the transmissions.


Additional Considerations:


  • Timing and Synchronization: ADS-B messages need to be transmitted at precise intervals and with accurate timing information. The spoofing software should handle this automatically, but it's crucial to ensure proper timing to make the ghost aircraft appear realistic.

  • Location and Antenna Placement: The location and placement of the transmitting antenna can significantly impact the range and effectiveness of the attack. Ideally, the antenna should have a clear line of sight to the target airspace.

  • Legal and Regulatory Restrictions: Transmitting on the 1090 MHz frequency without authorization is illegal in most jurisdictions. There may be additional regulations and restrictions regarding the transmission of ADS-B signals.


ADS-B Position Shifting Attack


In the realm of ADS-B vulnerabilities, the position shifting attack stands out as a deceptive and potentially dangerous manipulation of aircraft location information.

This follows same attack pattern as ghost injection attack but this wont create a ghost aircraft, instead this attack is carried out by tampering the original broadcast from the aircraft and been tampered by changing the position and re-broadcasted imitating the original aircraft in same time interval.


What is it?

Imagine a puppet master controlling an airplane's location on the air traffic control radar screen, but instead of strings, they use malicious data. That's essentially what a position shifting attack achieves. It involves injecting false ADS-B messages that alter the reported position of a real aircraft, creating a misleading picture of its whereabouts.

Attack Methodology:


  1. Target Selection: The attacker chooses an aircraft to target, often focusing on high-value targets or flights in congested airspace to maximize potential disruption.

  2. Spoofing Setup: The attacker utilizes a software-defined radio (SDR) capable of transmitting on the 1090 MHz frequency used by ADS-B. They may also employ readily available tools or custom scripts to craft malicious ADS-B messages.

  3. Payload Crafting: The attacker constructs a false ADS-B message with the following components:

  • ICAO Address: The unique identifier of the targeted aircraft is obtained through open-source flight tracking platforms or by eavesdropping on legitimate ADS-B transmissions.

  • Position Data: The attacker modifies the latitude, longitude, and altitude values to create the desired position shift. This could involve slight adjustments, large jumps, or creating a false flight path.

  • Other Data Fields: Additional fields like velocity, heading, and aircraft type may also be manipulated to create a more convincing spoofed signal.

  1. Transmission: The attacker transmits the malicious ADS-B message using the SDR, aiming to overpower or interfere with the legitimate signal from the targeted aircraft. Timing and signal strength are crucial for successful injection.

  2. Impact: Air traffic control systems or other aircraft receiving the spoofed message may display the incorrect position of the targeted aircraft, leading to confusion, misjudgment, and potential safety hazards.


Payload Considerations:


  • Realism: The attacker aims to make the spoofed position data appear plausible to avoid immediate detection. This involves maintaining realistic speeds and altitudes and considering factors like surrounding terrain and airspace restrictions.

  • Timing and Duration: The attacker needs to time the transmission of the spoofed message carefully to coincide with the absence of a legitimate signal from the target aircraft. The duration of the attack also influences its impact and detectability.

  • Target Vulnerability: The attacker may exploit vulnerabilities in specific ADS-B receivers or air traffic control systems to increase the effectiveness of the attack.


ADS-B Aircraft Disappearance Attack:


Among the concerning vulnerabilities of ADS-B, the aircraft disappearance attack stands out for its potential to create a dangerous ghost flight scenario. Let's explore how this attack works and its implications:


The Vanishing Act:

In this attack, malicious actors manipulate ADS-B signals to make a real aircraft seemingly disappear from air traffic control systems. It's like turning off a plane's transponder, but with a sinister twist - the ghost aircraft remains physically present in the airspace, invisible to controllers and other ADS-B equipped aircraft.


How it's Done:


  1. Target Selection: The attacker chooses an aircraft to target, often focusing on those in congested airspace or sensitive locations to maximize disruption and potential harm.

  2. Jamming or Spoofing: Two primary methods can be employed:

  • Jamming: The attacker transmits a strong signal on the ADS-B frequency, effectively drowning out the legitimate signal from the targeted aircraft. This creates a "dead zone" where the aircraft becomes invisible to ADS-B receivers.

  • Spoofing: The attacker transmits false ADS-B messages with the target aircraft's identifier but with invalid or illogical data, such as extremely high altitude or impossible speed. This can cause the air traffic control system to reject the messages and effectively remove the aircraft from the display.


Attack Methodology:


Preparation Phase:

  1. Target Selection: The attacker identifies a suitable target aircraft. This could be based on factors like flight path, location, or the potential impact of its disappearance.

  2. Equipment and Software: The attacker acquires a software-defined radio (SDR) capable of transmitting on the 1090 MHz frequency used by ADS-B. They may also use readily available tools or custom scripts to generate and manipulate ADS-B messages.

  3. Information Gathering: The attacker gathers information about the target aircraft, including its unique ICAO identifier, current position, altitude, and velocity. This information can be obtained through open-source flight tracking platforms or by eavesdropping on legitimate ADS-B transmissions.


Attack Execution:


Method 1: Jamming

Signal Disruption: The attacker transmits a strong signal on the 1090 MHz frequency, effectively overpowering and drowning out the legitimate ADS-B signal from the targeted aircraft. This creates a "dead zone" where the aircraft's ADS-B signal becomes undetectable by receivers in the vicinity.


Method 2: Spoofing

Crafting Malicious Messages: The attacker creates fake ADS-B messages with the following characteristics:

  • ICAO Address: The unique identifier of the targeted aircraft is used to impersonate it.

  • Invalid Data: The attacker intentionally includes invalid or illogical data fields, such as an extremely high altitude, impossible speed, or a location outside of the aircraft's expected flight path.


Transmission: The attacker transmits the spoofed messages at a high power level and precisely timed to coincide with the transmission of legitimate messages from the targeted aircraft.


Impact: Air traffic control systems receiving these spoofed messages may reject them due to their illogical content. This effectively removes the aircraft's representation from the air traffic control display, making it appear as if it has vanished.


Mitigating ADS-B Vulnerabilities: A Comprehensive Approach:


ADS-B, while transformative for air traffic management, carries inherent vulnerabilities due to its unencrypted and unauthenticated nature. Addressing these weaknesses requires a multi-layered strategy. Let's explore key mitigation techniques:


1. Enhancing Data Security and Authentication:

  • ADS-B Message Authentication: Implement cryptographic solutions like digital signatures to verify the origin and integrity of ADS-B messages. This prevents malicious actors from injecting false information or spoofing aircraft positions.

  • Broadcast/Receiver Authentication: Develop methods to authenticate ADS-B transmitters and receivers, ensuring only authorized entities participate in the network. This could involve digital certificates or other secure identification mechanisms.

  • Selective Encryption: Explore options for encrypting sensitive ADS-B data elements, such as aircraft identification or position information. This protects critical data from eavesdropping and unauthorized access.


2. Strengthening Detection and Monitoring:

  • Anomaly Detection Systems: Deploy systems to identify suspicious behavior like ghost aircraft, position spoofing, or message flooding. These systems analyze ADS-B data for inconsistencies and deviations from expected patterns, triggering alerts for further investigation.

  • Traffic Analysis Tools: Utilize tools to visualize and analyze air traffic flow, enabling identification of unusual flight paths or unexpected aircraft presence. This helps detect anomalies that may indicate malicious activity.

  • Multilateration (MLAT): Implement MLAT as a complementary surveillance technology. MLAT uses time difference of arrival (TDOA) from multiple receivers to pinpoint aircraft locations, providing an independent verification of ADS-B data and aiding in anomaly detection.


3. Building Redundancy and Diversity:

  • Alternative Surveillance Technologies: Utilize other surveillance technologies like radar and multilateration to complement ADS-B and cross-check information. This redundancy reduces reliance on a single vulnerable system and ensures continuous surveillance coverage.

  • Diverse Data Sources: Integrate data from various sources, including ground-based sensors, other aircraft, and satellite-based systems, to create a comprehensive picture of air traffic and identify discrepancies. This multi-source approach improves situational awareness and enhances anomaly detection.


4. Implementing Operational Procedures and Awareness:

  • Pilot and Controller Training: Educate pilots and air traffic controllers about ADS-B vulnerabilities and train them to identify and report suspicious activity. This includes recognizing signs of GPS jamming, spoofing, or other interference.

  • Contingency Plans: Develop robust contingency plans to address ADS-B outages or disruptions caused by malicious attacks or technical failures. This ensures continued safe operation of air traffic even when ADS-B is compromised.

  • Information Sharing and Collaboration: Foster collaboration between aviation authorities, industry stakeholders, and security researchers to share threat intelligence, best practices, and lessons learned. This collaborative approach strengthens the overall security posture of the ADS-B ecosystem.


5. Embracing Technological Advancements:

  • Next-Generation ADS-B: Support the development and implementation of next-generation ADS-B technology with enhanced security features, including robust authentication, encryption, and resilience against interference.

  • Research and Development: Invest in ongoing research to explore novel solutions for securing ADS-B and mitigating emerging threats. This includes exploring quantum-resistant cryptography, advanced anomaly detection algorithms, and other cutting-edge technologies.


Remember, a combination of these mitigation strategies is key to effectively addressing ADS-B vulnerabilities. Continuously adapting and improving security measures is crucial to ensure the long-term safety and resilience of air traffic management systems.


So, for today we will stop here and in upcoming blogs we will dive into another set of vulnerabilities. till then this is Sandeep signing off.

43 views0 comments
bottom of page