1,194
Views
0
CrossRef citations to date
0
Altmetric
Articles

Exploiting European GNSS and Ethereum in location proof systems

ORCID Icon & ORCID Icon
Pages 1018-1037 | Received 14 Feb 2022, Accepted 01 Jun 2022, Published online: 16 Jun 2022

References

  • Aggarwal S., and N. Kumar. 2021. “Hyperledger.” In Advances in Computers, 323–343, Vol. 121. Amsterdam: Elsevier.
  • Amoretti M., G. Brambilla, F. Medioli, and F. Zanichelli. 2018. “Blockchain-Based Proof of Location.” In 2018 IEEE International Conference on Software Quality, Reliability and Security Companion (QRS-C), 146–153. IEEE.
  • Androulaki E., A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. De Caro, D. Enyeart, et al. 2018. “Hyperledger Fabric: A Distributed Operating System for Permissioned Blockchains.” In Proceedings of the Thirteenth EuroSys Conference, Porto, Portugal, 1–15.
  • Arain Q. A., I. Memon, Z. Deng, M. H. Memon, F. A. Mangi, and A. Zubedi. 2018. “Location Monitoring Approach: Multiple Mix-zones with Location Privacy Protection Based on Traffic Flow Over Road Networks.” Multimedia Tools and Applications 77 (5): 5563–5607.
  • Ávila Rodríguez J. A. 2011. “Galileo Signal Plan.” Accessed 15 July 2021. https://gssc.esa.int/navipedia/index.php/Galileo_Signal_Plan.
  • BeiDou Navigation Satellite System. 2021. Accessed 15 July 2021. http://en.beidou.gov.cn.
  • Brown R. G., J. Carlyle, I. Grigg, and M. Hearn. 2016. “Corda: An Introduction.” R3 CEV, August 1 (15): 14.
  • Department of Space, Indian Space Research Organisation. 2021. “Indian Regional Navigation Satellite System (IRNSS): Navic.” Accessed 15 July 2021. https://www.isro.gov.in/irnss-programme.
  • Dinur I., O. Dunkelman, and A. Shamir. 2012. “New Attacks on Keccak-224 and Keccak-256.” In International Workshop on Fast Software Encryption, 442–461. Springer.
  • Ellervee A., R. Matulevicius, and N. Mayer. 2017. “A Comprehensive Reference Model for Blockchain-Based Distributed Ledger Technology.” In ER Forum/Demos, Valencia, Spain, 306–319.
  • Eosio. 2020. “Eosio Blockchain Official Website.” https://eos.io.
  • Ethereum. 2020. Accessed 13 January 2021. https://www.ethereum.org.
  • Ethereum. 2021. “Gas and Fees.” https://ethereum.org/en/developers/docs/gas/.
  • Ethereum dApps. 2020. “Explore Decentralized Applications.” Accessed 13 January 2021. https://www.stateofthedapps.com.
  • EU Agency for the Space Programme. 2021. “What is GNSS?” Accessed 15 July 2021. https://www.euspa.europa.eu/european-space/eu-space-programme/what-gnss.
  • European Commission. 2021. “Galileo.” Accessed 15 July 2021. https://ec.europa.eu/growth/sectors/space/galileo_en.
  • European Commission, D. D. I. and Space. 2020. “Test Platform on Galileo HAS/CAS/OSNMA.” https://etendering.ted.europa.eu/document/document-file-download.html?docFileId=82511.
  • European GNSS Agency. 2020a. “GNSS User Technology Report.” Accessed 15 July 2021. https://www.euspa.europa.eu/simplecount_pdf/tracker?file=uploads/technology_report_2020.pdf.
  • European GNSS Agency. 2020b. “Power-Efficient Positioning for the Internet of Things: Merging GNSS with Low-Power Connectivity Solutions.” Accessed 15-July-2021. https://www.euspa.europa.eu/newsroom/news/power-efficient-positioning-iot.
  • European GNSS Service Centre. 2020. “GNSS a Key Element of All-Purpose, User-Driven Positioning Solutions.” Accessed 15 July 2021. https://www.gsc-europa.eu/news/gnss-a-key-element-of-all-purpose-user-driven-positioning-solutions.
  • European GNSS Service Centre. 2022. “Paving the Way to New Galileo Accuracy and Authentication Services.” Accessed 1 February 2022. https://www.gsc-europa.eu/news/paving-the-way-to-new-galileo-accuracy-and-authentication-services-galileo-e6-bc-codes-now.
  • Fernandez-Hernandez I., G. Vecchione, and F. Díaz-Pulido. 2018. “Galileo Authentication: A Programme and Policy Perspective.” In 69th International Astronautical Congress, Adelaide, Australia.
  • Florea B. C. 2018. “Blockchain and Internet of Things Data Provider for Smart Applications.” In 2018 7th Mediterranean Conference on Embedded Computing (MECO), 1–4. IEEE.
  • Foamspace Corp. 2018. “Foam Whitepaper.” Accessed 10 April 2022. https://foam.space/publicAssets/FOAM_Whitepaper.pdf.
  • Franke D., D. Sibold, K. Teichel, M. Dansarie, and R. Sundblad. 2018. “Network Time Security for the Network Time Protocol.” In Internet Draft, draft-ietf-ntp-using-nts-for-ntp-11. IETF 100, Singapore, Singapore.
  • Government of Japan. 2021. “Quasi-Zenith Satellite System (QZSS).” Accessed 15 July 2021. https://qzss.go.jp/en.
  • Greenspan G. 2015. Multichain Private Blockchain-White Paper, Vol. 1, 1–17. http://www.multichain.com/download/MultiChain-White-Paper.pdf.
  • Helliar C. V., L. Crawford, L. Rocca, C. Teodori, and M. Veneziani. 2020. “Permissionless and Permissioned Blockchain Diffusion.” International Journal of Information Management 54: Article ID 102136.
  • Hu T., S. Wang, B. She, M. Zhang, X. Huang, Y. Cui, J. Khuri, et al. 2021. “Human Mobility Data in the Covid-19 Pandemic: Characteristics, Applications, and Challenges.” International Journal of Digital Earth 14 (9): 1126–1147.
  • Huang H., G. Gartner, J. M. Krisp, M. Raubal, and N. Van de Weghe. 2018. “Location Based Services: Ongoing Evolution and Research Agenda.” Journal of Location Based Services 12 (2): 63–93.
  • Huang Y., H. Wang, L. Wu, G. Tyson, X. Luo, R. Zhang, X. Liu, G. Huang, and X. Jiang. 2020. “Understanding (Mis)Behavior on the EOSIO Blockchain.” Proceedings of the ACM on Measurement and Analysis of Computing Systems 4 (2): 1–28.
  • Humphreys T. E., B. M. Ledvina, M. L. Psiaki, B. W. O'Hanlon, and P. M. Kintner. 2008. “Assessing the Spoofing Threat: Development of a Portable GPS Civilian Spoofer.” In Proceedings of the 21st International Technical Meeting of the Satellite Division of The Institute of Navigation (ION GNSS 2008), Savannah, Georgia, 2314–2325.
  • Information and Analysis Center for Positioning, Navigation and Timing, Korolyov, Russia. 2021. “Glonass.” Accessed 15 July 2021. https://www.glonass-iac.ru/en.
  • Kou R., B. Yang, Z. Dong, F. Liang, and S. Yang. 2021. “Mapping the Spatio-temporal Visibility of Global Navigation Satellites in the Urban Road Areas Based on Panoramic Imagery.” International Journal of Digital Earth 14 (7): 807–820.
  • Lax G., and A. Russo. 2021. “A-Posteriori Privacy-Preserving Tracing Mechanism Exploiting Satellites to Prevent Fraudulent Positioning.” In 72nd International Astronautical Congress (IAC). International Astronautical Federation (IAF).
  • Liang C., M. Miao, J. Ma, H. Yan, Q. Zhang, and X. Li. 2022. “Detection of Global Positioning System Spoofing Attack on Unmanned Aerial Vehicle System.” Concurrency and Computation: Practice and Experience 34 (7): e5925.
  • Liang C., M. Miao, J. Ma, H. Yan, Q. Zhang, X. Li, and T. Li. 2019. “Detection of GPS Spoofing Attack on Unmanned Aerial Vehicle System.” In International Conference on Machine Learning for Cyber Security, 123–139. Springer.
  • Lisi M. 2020. “Gnss User Technology Report 2020.” GEOmedia 24 (5): 1–108.
  • Luo W., and U. Hengartner. 2010. “Veriplace: A Privacy-Aware Location Proof Architecture.” In Proceedings of the 18th SIGSPATIAL International Conference on Advances in Geographic Information Systems, San Jose, CA, USA, 23–32.
  • Malhotra A., A. Langley, and W. Ladd. January 2020. “Roughtime.” Internet-Draft draft-roughtime-aanchal-04, Internet Engineering Task Force. Work in Progress.
  • Memon I., L. Chen, Q. A. Arain, H. Memon, and G. Chen. 2018. “Pseudonym Changing Strategy with Multiple Mix Zones for Trajectory Privacy Protection in Road Networks.” International Journal of Communication Systems 31 (1): e3437.
  • Memon I., H. T. Mirza, Q. A. Arain, and H. Memon. 2019. “Multiple Mix Zones De-correlation Trajectory Privacy Model for Road Network.” Telecommunication Systems 70 (4): 557–582.
  • Mingxiao D., M. Xiaofeng, Z. Zhe, W. Xiangwei, and C. Qijun. 2017. “A Review on Consensus Algorithm of Blockchain.” In 2017 IEEE International Conference on Systems, Man, and Cybernetics (SMC), 2567–2572. IEEE.
  • Mohammadani K. H., K. A. Memon, I. Memon, N. N. Hussaini, and H. Fazal. 2020. “Preamble Time-division Multiple Access Fixed Slot Assignment Protocol for Secure Mobile Ad Hoc Networks.” International Journal of Distributed Sensor Networks 16 (5): 1–18. doi:10.1177/1550147720921624.
  • Nakamoto S. 2008. “Bitcoin: A Peer-To-Peer Electronic Cash System.” https://bitcoin.org/bitcoin.pdf.
  • Nasrulin B., M. Muzammal, and Q. Qu. 2018. “A Robust Spatio-Temporal Verification Protocol for Blockchain.” In International Conference on Web Information Systems Engineering, 52–67. Springer.
  • National Coordination Office for Space-Based Positioning, Navigation, and Timing. 2021. “GPS: The Global Positioning System.” Accessed 15 July 2021. https://www.gps.gov.
  • Navarro V., R. Dittrich, K. Skaburskas, Y. Ying, M. Begin, and F. Pérez-López. 2019. “Big Data GNSS for Intermediate Frequency Recording Stations.” In Big Data from Space (BIDs 2019) Conference. Munich, Germany.
  • Nosouhi M. R., K. Sood, S. Yu, M. Grobler, and J. Zhang. 2020. “Pasport: A Secure and Private Location Proof Generation and Verification Framework.” IEEE Transactions on Computational Social Systems7 (2): 293–307.
  • Nosouhi M. R., S. Yu, M. Grobler, Y. Xiang, and Z. Zhu. 2018. “Sparse: Privacy-Aware and Collusion Resistant Location Proof Generation and Verification.” In 2018 IEEE Global Communications Conference (GLOBECOM), 1–6. IEEE.
  • Nosouhi M. R., S. Yu, W. Zhou, M. Grobler, and H. Keshtiar. 2020. “Blockchain for Secure Location Verification.” Journal of Parallel and Distributed Computing 136: 40–51.
  • NovAtel Inc. 2021. “GNSS Error Sources.” Accessed 15 July 2021. https://novatel.com/an-introduction-to-gnss/chapter-4-gnsserror-sources/error-sources.
  • O'Driscol C., S. Keating, and G. Caparra. 2020. “A Performance Assessment of Secure Wireless Two-Way Time Transfer.” In Proceedings of the 33rd International Technical Meeting of the Satellite Division of The Institute of Navigation (ION GNSS+ 2020), 3938–3951. [Online].
  • Piedrafita R., R. Béjar, R. Blasco, A. Marco, and F. J. Zarazaga-Soria. 2018. “The Digital ‘connected’ Earth: Open Technology for Providing Location-based Services on Degraded Communication Environments.” International Journal of Digital Earth 11 (8): 761–782.
  • Polge J., J. Robert, and Y. Le Traon. 2021. “Permissioned Blockchain Frameworks in the Industry: A Comparison.” Ict Express 7 (2): 229–233.
  • Popov S. 2018. “The Tangle.” White Paper 1 (3): 1–28.
  • Saraf C., and S. Sabadra. 2018. “Blockchain Platforms: A Compendium.” In 2018 IEEE International Conference on Innovative Research and Development (ICIRD), 1–6. IEEE.
  • Sarwate D. V. 1997. “Acquisition of Direct-Sequence Spread-Spectrum Signals.” In Wireless Communications, 121–145. Springer.
  • Scott L. 2021. “GPS & Galileo Civil Signal Authentication.” https://www.gps.gov/governance/advisory/meetings/2021-12/scott.pdf.
  • Sharma R., S. Rani, and I. Memon. 2020. “A Smart Approach for Fire Prediction Under Uncertain Conditions Using Machine Learning.” Multimedia Tools and Applications 79 (37): 28155–28168.
  • Silvano W. F., and R. Marcelino. 2020. “Iota Tangle: A Cryptocurrency to Communicate Internet-of-things Data.” Future Generation Computer Systems 112: 307–319.
  • Solidity. 2020. Accessed 13 January 2021. https://solidity.readthedocs.io/en/v0.5.8.
  • Swan M. 2015. Blockchain: Blueprint for a New Economy. Boston, USA: O'Reilly Media, Inc.
  • Talasila M., R. Curtmola, and C. Borcea. 2010. “Link: Location Verification Through Immediate Neighbors Knowledge.” In International Conference on Mobile and Ubiquitous Systems: Computing, Networking, and Services, 210–223. Springer.
  • Usama M., O. Rehman, I. Memon, and S. Rizvi. 2019. “An Efficient Construction of Key-dependent Substitution Box Based on Chaotic Sine Map.” International Journal of Distributed Sensor Networks15 (12): 1–9. doi:10.1177/1550147719895957.
  • Victor F., and S. Zickau. 2018. “Geofences on the Blockchain: Enabling Decentralized Location-Based Services.” In 2018 IEEE International Conference on Data Mining Workshops (ICDMW), 97–104. IEEE.
  • Wang X., A. Pande, J. Zhu, and P. Mohapatra. 2016. “Stamp: Enabling Privacy-preserving Location Proofs for Mobile Users.” IEEE/ACM Transactions on Networking 24 (6): 3276–3289.
  • Wernke M., P. Skvortsov, F. Dürr, and K. Rothermel. 2014. “A Classification of Location Privacy Attacks and Approaches.” Personal and Ubiquitous Computing 18 (1): 163–175.
  • Wood G. 2014. “Ethereum: A Secure Decentralised Generalised Transaction Ledger.” Ethereum Project Yellow Paper 151 (2014): 1–32.
  • Zafar F., A. Khan, A. Anjum, C. Maple, and M. A. Shah. 2020. “Location Proof Systems for Smart Internet of Things: Requirements, Taxonomy, and Comparative Analysis.” Electronics 9 (11): 1776.
  • Zafar F., A. Khan, S. U. R. Malik, M. Ahmed, C. Maple, and A. Anjum. 2021. “Mobchain: Three-way Collusion Resistance in Witness-oriented Location Proof Systems Using Distributed Consensus.” Sensors21 (15): 5096.