The Impact of GPS Spoofing on Commercial Aviation

GPS spoofing and jamming can cause significant disruptions to commercial aviation. But how do they work, and what countermeasures are in place?

Helwing

Villamizar

October 13, 2023

DALLAS — In recent weeks, GPS spoofing in the Iraq-Iran area caused aircraft navigational system failures, leading to a near-incident where a business jet almost entered Iranian airspace without clearance.

Flight data intelligence website OPSGROUP, comprised of 8,000 members, including pilots and controllers, has been reporting these incidents since the end of September 2023, according to Forbes.

GPS spoofing in the Middle East and Eastern Europe has resulted in up to 80 nm deviation from the flight path, and aircraft affected have had to rely on radar vectors from ATC. The recent incidents involving spoofing are indicative of an active attack on an aircraft’s total navigation system. Current Inertia Reference Systems (IRS) are not designed to counter this type of attack.

IRS uses gyroscopes, accelerometers, and electronics to provide precise attitude, velocity, and navigation information so an aircraft can determine how it is moving through the airspace. GPS spoofing events make the IRS unusable, and, in many cases, all navigation capability is lost.

Needless to say, GPS spoofing can cause significant disruptions to commercial aviation, including impacts on on-time arrivals and departures, let alone passenger safety.

Photo: Qatar Airways

How Do GPS Spoofing and Jamming Work?

GPS spoofing involves overriding legitimate GPS satellite signals to deceive receiver antennae and manipulate their navigation systems, in effect overriding legitimate GPS satellite signals. This can lead to incorrect positioning information, potentially causing aircraft to deviate from their intended routes or experience navigational failures. Strategically, spoofing can indicate that an aircraft is somewhere it is not, leading to a complete loss of navigational capability.

On the other hand, GPS jamming involves emitting radio signals at the same frequency as GPS signals, overpowering and disrupting the GPS receiver's ability to accurately determine its position. This forces pilots to revert to alternate navigation technologies or flight procedures.

We can surmise from the above that GPS spoofing is mainly carried out by military operations, while GPS jamming can be done by anyone with relative ease using the right equipment.

Regardless, both GPS spoofing and jamming can cause significant disruption and affect an aircraft's navigation system, including not only the IRS but also the VOR/DME sensor inputs and the aircraft UTC clock. In most cases, once the IRS becomes unreliable, the flight crew has to request vectors from ATC to navigate.

London Heathrow's ATC tower. Photo: NATS.

How Widespread Is the Threat?

A report published by Duncan Parnell confirms that GPS spoofing is typically a military effort, adding that there is "a disturbingly large pool of known cases."

C4ADS, a research group from Washington, D.C., published an analysis of the spoofing of the Global Navigation Satellite System (GNSS) by Russia. The report found that Russia "interfered with navigation on more than 1,300 civilian vessels over almost 10,000 interference attempts." The vessels were near Russia, Syria, and Ukraine.

The C4ADS report also recalls an International Civil Aviation Organization (ICAO) assessment released in 2019 indicating that there were 65 spoofing incidents across the Middle East in the preceding two years. Eurocontrol also received more than 800 reports of GNSS interference in Europe in just the first half of 2018.

There is also the issue of testing countermeasures to such disruptions. For example, the US military jams GPS signals to develop its own defenses against GPS jamming. However, the Pentagon's efforts to safeguard its own systems can affect civilian operations. A decade ago, the military acknowledged that planned electronic attack testing sometimes interferes with GPS-based flight operations, impacting the efficiency and economy of civil aviation operations.

Boeing 787 rear view at Golden Hour. Photo: Max Langley/Airways

Industry Countermeasures

To protect against GPS spoofing, the aviation industry employs several strategies, including using decoy antennae, keeping GPS-enabled equipment offline when connectivity is not necessary, and practicing good cyber hygiene. Another safeguard involves the integration of high-performance receiver boards into third-party anti-jamming and anti-spoofing systems.

Here are other potential approaches:

  1. Enhanced Monitoring and Reporting: Aviation organizations can establish robust monitoring systems to detect and report GPS spoofing incidents promptly. This can involve leveraging crowd-sourced data from pilots, flight dispatchers, and controllers, as well as utilizing advanced analytics to identify anomalies in GPS signals.
  2. Improved Receiver Technology: Developing and implementing more advanced GPS receiver technology can help mitigate the impact of spoofing. This may involve incorporating encryption and authentication mechanisms into GPS receivers to verify the authenticity of signals and detect potential spoofing attempts.
  3. Collaboration and Information Sharing: The industry can foster collaboration among stakeholders, including government agencies, aviation organizations, and technology providers, to share information, best practices, and countermeasures against GPS spoofing. This collaboration can help develop standardized protocols and guidelines to enhance the resilience of GPS systems.
  4. Education and Training: Raising awareness among pilots, air traffic controllers, and other aviation professionals about the risks and signs of GPS spoofing can help them identify and respond to such incidents effectively. Training programs can be implemented to educate personnel on how to handle GPS disruptions and navigate safely in the event of spoofing.
  5. Regulatory Measures: Governments and regulatory bodies can establish regulations and guidelines to address GPS spoofing threats. This can include enforcing stricter penalties for those engaged in spoofing activities and promoting the use of anti-spoofing technologies in aviation systems.

It is important to note that these are general strategies, and the implementation and effectiveness of specific measures may vary based on the unique circumstances and requirements of stakeholders in the commercial aviation industry.

Featured image: PHX tower and departures at night. Photo: Chris Goulet/Airways