Vis enkel innførsel

dc.contributor.authorAmro, Ahmed Walid
dc.contributor.authorOruc, Aybars
dc.contributor.authorGkioulos, Vasileios
dc.contributor.authorKatsikas, Sokratis
dc.date.accessioned2023-02-09T12:40:35Z
dc.date.available2023-02-09T12:40:35Z
dc.date.created2022-03-05T19:00:37Z
dc.date.issued2022
dc.identifier.issn2078-2489
dc.identifier.urihttps://hdl.handle.net/11250/3049719
dc.description.abstractSeveral disruptive attacks against companies in the maritime industry have led experts to consider the increased risk imposed by cyber threats as a major obstacle to undergoing digitization. The industry is heading toward increased automation and connectivity, leading to reduced human involvement in the different navigational functions and increased reliance on sensor data and software for more autonomous modes of operations. To meet the objectives of increased automation under the threat of cyber attacks, the different software modules that are expected to be involved in different navigational functions need to be prepared to detect such attacks utilizing suitable detection techniques. Therefore, we propose a systematic approach for analyzing the navigational NMEA messages carrying the data of the different sensors, their possible anomalies, malicious causes of such anomalies as well as the appropriate detection algorithms. The proposed approach is evaluated through two use cases, traditional Integrated Navigation System (INS) and Autonomous Passenger Ship (APS). The results reflect the utility of specification and frequency-based detection in detecting the identified anomalies with high confidence. Furthermore, the analysis is found to facilitate the communication of threats through indicating the possible impact of the identified anomalies against the navigational operations. Moreover, we have developed a testing environment that facilitates conducting the analysis. The environment includes a developed tool, NMEA-Manipulator that enables the invocation of the identified anomalies through a group of cyber attacks on sensor data. Our work paves the way for future work in the analysis of NMEA anomalies toward the development of an NMEA intrusion detection system.en_US
dc.description.abstractNavigation Data Anomaly Analysis and Detectionen_US
dc.language.isoengen_US
dc.publisherMDPIen_US
dc.rightsNavngivelse 4.0 Internasjonal*
dc.rights.urihttp://creativecommons.org/licenses/by/4.0/deed.no*
dc.titleNavigation Data Anomaly Analysis and Detectionen_US
dc.title.alternativeNavigation Data Anomaly Analysis and Detectionen_US
dc.typePeer revieweden_US
dc.typeJournal articleen_US
dc.description.versionpublishedVersionen_US
dc.source.volume13en_US
dc.source.journalInformationen_US
dc.source.issue3en_US
dc.identifier.doi10.3390/info13030104
dc.identifier.cristin2007807
dc.relation.projectNorges forskningsråd: 295077en_US
dc.relation.projectNorges forskningsråd: 310105en_US
cristin.ispublishedtrue
cristin.fulltextoriginal
cristin.qualitycode1


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel

Navngivelse 4.0 Internasjonal
Med mindre annet er angitt, så er denne innførselen lisensiert som Navngivelse 4.0 Internasjonal