THREAT AND VIOLATOR MODELS OF THE AUTONOMOUS SYSTEM OF DIFFERENTIAL CORRECTION OF GLOBAL NAVIGATION SATELLITE SYSTEMS

Authors

DOI:

https://doi.org/10.35546/kntu2078-4481.2025.3.2.54

Keywords:

GPS jamming; GPS spoofing; Global Navigation Satellite System (GNSS); quantum random number generator (QRNG); cyberattack; cybersecurity; GPS; Differential GNSS (DGNSS); information and communication system; IDS; IPS; threat model, adversary model, Autonomous DGNSS

Abstract

This paper presents the development of a formalized threat model and adversary model for an Autonomous Differential Global Navigation Satellite System (Autonomous DGNSS), which is classified as part of critical information infrastructure. A structured adversary model has been created, incorporating attacker types, motivations, technical resources, access levels, and potential attack techniques. A comprehensive threat model is proposed, covering all system assets of the Autonomous DGNSS, including GNSS receivers at both control and correction stations and the central system, data processing centers, cryptographic infrastructure, data transmission channels, correction data distribution servers, and end users. The threat model is constructed using a combined methodological approach that integrates modern frameworks such as PASTA (Process for Attack Simulation and Threat Analysis), STRIDE, and MITRE ATT&CK (Enterprise and ICS profiles). Representative multivector attack scenarios have been developed, taking into account GPS spoofing, GPS jamming, attacks on information and communication infrastructure, cryptosystems, software vulnerabilities, and physical components of the system. Particular attention is paid to ensuring the system’s cryptographic resilience in the post- quantum era by implementing national post-quantum cryptographic algorithms (Kalyna, Skelia, Vershyna, Kupyna) and utilizing quantum random number generators (QRNG) within the key management infrastructure. The paper includes an impact assessment of potential attack scenarios and provides a comprehensive set of protection measures for the Autonomous DGNSS, incorporating international standards such as ISO/IEC 27001, IEC 62443, NIST SP 800-30/53, as well as national regulations (ND TZI, Ukraine). The proposed methodology enables the design of practically applicable and resilient architectures for Autonomous Differential GNSS systems and other elements of critical infrastructure, with consideration for emerging post-quantum cryptographic challenges.

References

European Union Agency for the Space Programme. EUSPA EO and GNSS Market Report. 2024. Iss. 2. LU: Publications Office, 2024. URL: https://data.europa.eu/doi/10.2878/73092

Precision Matters: Exploring the Importance of GPS Precision Accuracy. Taoglas. 20.07.2024. URL: https://www.taoglas.com/blogs/precision-matters-exploring-the-importance-of-gps-precision-accuracy

DGNSS Fundamentals – Navipedia. URL: https://gssc.esa.int/navipedia/index.php?title=DGNSS_Fundamentals

Закон України «Про критичну інфраструктуру», № 1882-IX редакція від 21.09.2024. Офіційний вебпортал парламенту України. URL: https://zakon.rada.gov.ua/go/1882-20

Westbrook T. A. Taxonomy of Radio Frequency Jamming and Spoofing Strategies and Criminal Motives. Journal of Strategic Security. 2023. Vol. 16, no. 2. P. 68–80. DOI: https://doi.org/10.5038/1944-0472.16.2.2081

Westbrook T. The Global Positioning System and Military Jamming: The geographies of electronic warfare. Journal of Strategic Security. Vol. 12, № 2. P. 1–16. DOI:10.5038/1944-0472.12.2.1720

Навігаційні ризики в аспекті кібербезпеки транспортних суден і військових кораблів. ResearchGate, 2024. doi: 10.51582/interconf.19-20.08.2022.037

Garmin outage caused by confirmed WastedLocker ransomware attack. BleepingComputer. URL: https://www.bleepingcomputer.com/news/security/garmin-outage-caused-by-confirmed-wastedlocker-ransomware-attack/

KA-SAT Network cyber attack overview. viasat.com. 30.03.2022. URL: https://news.viasat.com/blog/corporate/ ka-sat-network-cyber-attack-overview

GNSS Interference Monitoring and Classification for Critical Infrastructure Safety. GPSPATRON.com. URL: https://gpspatron.com/gnss-interference-monitoring-and-classification-for-critical-infrastructure-safety.

Tauschinski J., Georgiadis P., Wright R. et al. How GPS warfare is playing havoc with civilian life. Financial Times. 13.05.2024. URL: https://www.ft.com/content/be9393db-cd63-4141-a4c8-c16b4fe1b6b0

Melnyk D. S. Creating a model of threats to Ukraine’s national critical infrastructure as a basis for ensuring its security and resilience. Bulletin of Kharkiv National University of Internal Affairs. Vol. 104, 1 (Part 1). С. 237–250. DOI:10.32631/v.2024.1.20

Ghanbarzade A., Soleimani H. GNSS/GPS Spoofing and Jamming Identification Using Machine Learning and Deep Learning. arXiv, 2025. DOI:10.48550/arXiv.2501.02352

Radoš K., Brkić M., Begušić D. Recent Advances on Jamming and Spoofing Detection in GNSS. Sensors.Vol. 24, № 13. С. 4210. DOI:10.3390/s24134210

European Union Agency for Cybersecurity., Space threat landscape. LU: Publications Office, 2025. URL: https://data.europa.eu/doi/10.2824/8841206

Naik, Nitin & Jenkins, Paul & Grace, Paul & Naik, Dishita & Phd, Shaligram & Song, Jingping. A Comparative Analysis of Threat Modelling Methods: STRIDE, DREAD, VAST, PASTA, OCTAVE, and LINDDUN. 2024. DOI:10.1007/978-3-031-74443-3_16

Shostack A. Threat modeling: designing for security. Indianapolis, IN : Wiley, 2014. 590 с. [QA76.9.A25 S495 2014]. ISBN 978-1-118-80999-0.

UcedaVelez T., Morana M. M. Risk Centric Threat Modeling: Process for Attack Simulation and Threat Analysis. 1st. Wiley Publishing, 2015. 696 p. ISBN 978-0-470-50096-5.

Threat Modeling Methodology: PASTA. URL: https://www.iriusrisk.com/resources-blog/pasta-threat-modeling-methodologies

Alberts C. J., Behrens S. G., Pethia R. D. та ін. Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) Framework, Version 1.0: (Fort Belvoir, VA, 01.06.1999). Fort Belvoir, VA : Defense Technical Information Center, 1999. DOI:10.21236/ADA367718. 1999.

LINDDUN PRO. linddun.org. URL: https://linddun.org/pro/

Threat Modeling with Microsoft DREAD. Satori. URL: https://satoricyber.com/glossary/threat-modeling-with-microsoft-dread/

VAST Threat Methodology. ThreatModeler. URL: https://threatmodeler.com/glossary/vast-threat-methodology/

ISA/IEC 62443 Series of Standards – ISA. isa.org. URL: https://www.isa.org/standards-and-publications/isa-standards/isa-iec-62443-series-of-standards

2025 Global Threat Report. Latest Cybersecurity Trends & Insights. CrowdStrike. CrowdStrike.com. URL: https://www.crowdstrike.com/en-us/global-threat-report/

Asif M. R. A., Hasan K. F., Islam M. Z. et al. STRIDE-based Cyber Security Threat Modeling for IoT-enabled Precision Agriculture Systems. arXiv, 2022. DOI:10.48550/arXiv.2201.09493

Sahay R., Estay D. A. S., Meng W. et al. A Comparative Risk Analysis on CyberShip System with STPA-Sec, STRIDE and CORAS. arXiv, 2022. DOI:10.48550/arXiv.2212.10830

Sheik A. T., Atmaca U. I., Maple C. et al. Challenges in threat modelling of new space systems: A teleoperation use-case. Advances in Space Research. Vol. 70, Issue 8. P. 2208–2226. DOI:10.1016/j.asr.2022.07.013

Force J. T. Security and Privacy Controls for Information Systems and Organizations. National Institute of Standards and Technology. 2020. DOI:10.6028/NIST.SP.800-53r5. 2020.

ISO/IEC 27001:2022. ISO. URL: https://www.iso.org/standard/27001

Критерії оцінки захищеності інформації в комп’ютерних системах від несанкціонованого доступу – Інформаційна безпека та захист інформації. URL: https://tzi.ua/ua/nd_tz_2.5-004-99.html

Класифікація автоматизованих систем і стандартні функціональні профілі захищеності оброблюваної інформації від несанкціонованого доступу – Інформаційна безпека та захист інформації. URL: https://tzi.ua/ua/ nd_tz_2.5-005-99.html

Techniques – Enterprise. MITRE ATT&CK®. URL: https://attack.mitre.org/techniques/enterprise/

Techniques – ICS. MITRE ATT&CK®. URL: https://attack.mitre.org/techniques/ics/

ISO/IEC 27005:2022. ISO. URL: https://www.iso.org/standard/80585.html

ISO/IEC 15408-1:2022. ISO. URL: https://www.iso.org/standard/72891.html

Published

2025-11-28