1,294 research outputs found

    Energy efficient mining on a quantum-enabled blockchain using light

    Full text link
    We outline a quantum-enabled blockchain architecture based on a consortium of quantum servers. The network is hybridised, utilising digital systems for sharing and processing classical information combined with a fibre--optic infrastructure and quantum devices for transmitting and processing quantum information. We deliver an energy efficient interactive mining protocol enacted between clients and servers which uses quantum information encoded in light and removes the need for trust in network infrastructure. Instead, clients on the network need only trust the transparent network code, and that their devices adhere to the rules of quantum physics. To demonstrate the energy efficiency of the mining protocol, we elaborate upon the results of two previous experiments (one performed over 1km of optical fibre) as applied to this work. Finally, we address some key vulnerabilities, explore open questions, and observe forward--compatibility with the quantum internet and quantum computing technologies.Comment: 25 pages, 5 figure

    Satellite-based communications security:A survey of threats, solutions, and research challenges

    Get PDF
    Satellite-based Communication (SATCOM) systems are gaining renewed momentum in Industry and Academia, thanks to innovative services introduced by leading tech companies and the promising impact they can deliver towards the global connectivity objective tackled by early 6G initiatives. On the one hand, the emergence of new manufacturing processes and radio technologies promises to reduce service costs while guaranteeing outstanding communication latency, available bandwidth, flexibility, and coverage range. On the other hand, cybersecurity techniques and solutions applied in SATCOM links should be updated to reflect the substantial advancements in attacker capabilities characterizing the last two decades. However, business urgency and opportunities are leading operators towards challenging system trade-offs, resulting in an increased attack surface and a general relaxation of the available security services. In this paper, we tackle the cited problems and present a comprehensive survey on the link-layer security threats, solutions, and challenges faced when deploying and operating SATCOM systems. Specifically, we classify the literature on security for SATCOM systems into two main branches, i.e., physical-layer security and cryptography schemes. Then, we further identify specific research domains for each of the identified branches, focusing on dedicated security issues, including, e.g., physical-layer confidentiality, anti-jamming schemes, anti-spoofing strategies, and quantum-based key distribution schemes. For each of the above domains, we highlight the most essential techniques, peculiarities, advantages, disadvantages, lessons learned, and future directions. Finally, we also identify emerging research topics whose additional investigation by Academia and Industry could further attract researchers and investors, ultimately unleashing the full potential behind ubiquitous satellite communications.</p

    Developing our capability in cyber security: academic centres of excellence in cyber security research

    Get PDF

    Secret Smart Contracts in Hierarchical Blockchains

    Get PDF
    This article presents the results of an implementation of a new platform based on swarm communication and executable choreographies. In our research of executable choreographies, we have come up with a more general model to implement smart contracts and a generic architecture of systems using hierarchical blockchain architecture. The novel concepts of secret smart contract and near-chain are introduced. The near-chain approach presents a new method to extend the hierarchical blockchain architecture and to improve performance, security and privacy characteristics of general blockchain-based systems. As such, we are subsequently defining and explaining why any extension of blockchain architectures should revolve around three essential dimensions: trustlessness, non-repudiation and tamper resistance. The hierarchical blockchain approach provides a novel perspective, as well as establishing off-chain storages (near-chains) as special types of hierarchical blockchains stored in a distributed file system. Furthermore, we are providing solutions to the difficult blockchain concerns regarding scalability, performance and privacy issues

    Cybersecurity of COSPAS-SARSAT and EPIRB: threat and attacker models, exploits, future research

    Full text link
    COSPAS-SARSAT is an International programme for "Search and Rescue" (SAR) missions based on the "Satellite Aided Tracking" system (SARSAT). It is designed to provide accurate, timely, and reliable distress alert and location data to help SAR authorities of participating countries to assist persons and vessels in distress. Two types of satellite constellations serve COSPAS-SARSAT, low earth orbit search and rescue (LEOSAR) and geostationary orbiting search and rescue (GEOSAR). Despite its nearly-global deployment and critical importance, unfortunately enough, we found that COSPAS-SARSAT protocols and standard 406 MHz transmissions lack essential means of cybersecurity. In this paper, we investigate the cybersecurity aspects of COSPAS-SARSAT space-/satellite-based systems. In particular, we practically and successfully implement and demonstrate the first (to our knowledge) attacks on COSPAS-SARSAT 406 MHz protocols, namely replay, spoofing, and protocol fuzzing on EPIRB protocols. We also identify a set of core research challenges preventing more effective cybersecurity research in the field and outline the main cybersecurity weaknesses and possible mitigations to increase the system's cybersecurity level

    Distributed Space Traffic Management Solutions with Emerging New Space Industry

    Get PDF
    Day-to-day services, from weather forecast to logistics, rely on space-based infrastructures whose integrity is crucial to stakeholders and end-users worldwide. Current trends point towards congestion of the near-Earth space environment increasing at a rate greater than existing systems support, and thus demand novel cost-efficient approaches to traffic detection, characterization, tracking, and management to ensure space remains a safe, integral part of societies and economies worldwide. Whereas machine-learning (ML) and artificial intelligence (AI) have been extensively proposed to address congestion and alleviate big-data problems of the future, little has been done so far to tackle the need for transnational coordination and conflict-resolution in the context of space traffic management (STM). In STM, there is an ever-growing need for distributing information and coordinating actions (e.g., avoidance manoeuvres) to reduce the operational costs borne by individual entities and to decrease the latencies of actionable responses taken upon the detection of hazardous conditions by one-to-two orders of magnitude. However, these needs are not exclusive to STM, as evidenced by the widespread adoption of solutions to distributing, coordinating, and automating actions in other industries such as air traffic management (ATM), where a short-range airborne collision avoidance system (ACAS) automatically coordinates evasive manoeuvres whenever a conjunction is detected. Within this context, this paper aims at establishing a roadmap of promising technologies (e.g., blockchain), protocols and processes that could be adapted from different domains (railway, automotive, aerial, and maritime) to build an integrated traffic coordination and communication architecture to simplify and harmonise stakeholders’ satellite operations. This paper is organised into seven sections. First, Section 1 introduces the problem of STM, highlighting its complexity. Following this introduction, Section 2 discusses needs and requirements of various stakeholders such as commercial operators, space situational awareness (SSA) service providers, launch-service providers, satellite and constellation owners, governmental agencies, regulators, and insurance companies. Then, Section 3 addresses existing gaps and challenges in STM, focusing on globally coordinated approaches. Next, Section 4 reviews technologies for distributed, secure, and persistent communications, and proposed solutions to address some of these challenges from non-space sectors. Thereafter, Section 5 briefly covers the history of STM proposals and presents the state-of-the-art solution being proposed for modern STM. Following this review, Section 6 devises a step-by-step plan for exploiting and deploying some of the identified technologies within a five-to-ten-year timeline to close several existing gaps. Finally, Section 7 concludes the paper

    Blockchain-assisted UAV communication systems: a comprehensive survey

    Get PDF
    Unmanned aerial vehicles (UAVs) have recently established their capacity to provide cost-effective and credible solutions for various real-world scenarios. UAVs provide an immense variety of services due to their autonomy, mobility, adaptability, and communications interoperability. Despite the expansive use of UAVs to support ground communications, data exchanges in those networks are susceptible to security threats because most communication is through radio or Wi-Fi signals, which are easy to hack. While several techniques exist to protect against cyberattacks. Recently emerging technology blockchain could be one of promising ways to enhance data security and user privacy in peer-to-peer UAV networks. Borrowing the superiorities of blockchain, multiple entities can communicate securely, decentralized, and equitably. This article comprehensively overviews privacy and security integration in blockchain-assisted UAV communication. For this goal, we present a set of fundamental analyses and critical requirements that can help build privacy and security models for blockchain and help manage and support decentralized data storage systems. The UAV communication system's security requirements and objectives, including availability, authentication, authorization, confidentiality, integrity, privacy, and non-repudiation, are thoroughly examined to provide a deeper insight. We wrap up with a discussion of open research challenges, the constraints of current UAV standards, and potential future research directions
    • …
    corecore