7,093 research outputs found

    On the secrecy performance of land mobile satellite communication systems

    Get PDF
    In this paper, we investigate the secrecy performance against eavesdropping of a land mobile satellite (LMS) system, where the satellite employs the spot beam technique, and both the terrestrial user and eavesdropper are equipped with multiple antennas and utilize maximal ratio combining (MRC) to receive the confidential message. Specifically, in terms of the availability of the eavesdropper’s CSI at the satellite, we consider both passive (Scenario I) and active (Scenario II) eavesdropping. For Scenario I where the eavesdropper’s channel state information (CSI) is unknown to the satellite, closed-form expressions for the probability of non-zero secrecy capacity and secrecy outage probability are derived. Furthermore, expressions for the asymptotic secrecy outage probability are also presented to reveal the secrecy diversity order and array gain of the considered system. For Scenario II where the eavesdropper’s CSI is available at the satellite, novel expressions for the exact and asymptotic average secrecy capacity are obtained. Based on a simple asymptotic formula, we can characterize the high signalto- noise ratio (SNR) slope and high SNR power offset of the LMS systems. Finally, simulations are provided to validate our theoretical analysis and show the effect of different parameters on the system performance

    The Role of Physical Layer Security in Satellite-Based Networks

    Full text link
    In the coming years, 6G will revolutionize the world with a large amount of bandwidth, high data rates, and extensive coverage in remote and rural areas. These goals can only be achieved by integrating terrestrial networks with non-terrestrial networks. On the other hand, these advancements are raising more concerns than other wireless links about malicious attacks on satellite-terrestrial links due to their openness. Over the years, physical layer security (PLS) has emerged as a good candidate to deal with security threats by exploring the randomness of wireless channels. In this direction, this paper reviews how PLS methods are implemented in satellite communications. Firstly, we discuss the ongoing research on satellite-based networks by highlighting the key points in the literature. Then, we revisit the research activities on PLS in satellite-based networks by categorizing the different system architectures. Finally, we highlight research directions and opportunities to leverage the PLS in future satellite-based networks

    Secure Rate-Splitting Multiple Access Transmissions in LMS Systems

    Full text link
    This letter investigates the secure delivery performance of the rate-splitting multiple access scheme in land mobile satellite (LMS) systems, considering that the private messages intended by a terminal can be eavesdropped by any others from the broadcast signals. Specifically, the considered system has an N-antenna satellite and numerous single-antenna land users. Maximum ratio transmission (MRT) and matched-filtering (MF) precoding techniques are adopted at the satellite separately for the common messages (CMs) and for the private messages (PMs), which are both implemented based on the estimated LMS channels suffering from the Shadowed-Rician fading. Then, closed-form expressions are derived for the ergodic rates for decoding the CM, and for decoding the PM at the intended user respectively, and more importantly, we also derive the ergodic secrecy rate against eavesdropping. Finally, numerical results are provided to validate the correctness of the proposed analysis models, as well as to show some interesting comparisons.Comment: 5 pages, 3 figures, 1 tabl

    Satellite-based communications security:A survey of threats, solutions, and research challenges

    Get PDF
    Satellite-based Communication (SATCOM) systems are gaining renewed momentum in Industry and Academia, thanks to innovative services introduced by leading tech companies and the promising impact they can deliver towards the global connectivity objective tackled by early 6G initiatives. On the one hand, the emergence of new manufacturing processes and radio technologies promises to reduce service costs while guaranteeing outstanding communication latency, available bandwidth, flexibility, and coverage range. On the other hand, cybersecurity techniques and solutions applied in SATCOM links should be updated to reflect the substantial advancements in attacker capabilities characterizing the last two decades. However, business urgency and opportunities are leading operators towards challenging system trade-offs, resulting in an increased attack surface and a general relaxation of the available security services. In this paper, we tackle the cited problems and present a comprehensive survey on the link-layer security threats, solutions, and challenges faced when deploying and operating SATCOM systems. Specifically, we classify the literature on security for SATCOM systems into two main branches, i.e., physical-layer security and cryptography schemes. Then, we further identify specific research domains for each of the identified branches, focusing on dedicated security issues, including, e.g., physical-layer confidentiality, anti-jamming schemes, anti-spoofing strategies, and quantum-based key distribution schemes. For each of the above domains, we highlight the most essential techniques, peculiarities, advantages, disadvantages, lessons learned, and future directions. Finally, we also identify emerging research topics whose additional investigation by Academia and Industry could further attract researchers and investors, ultimately unleashing the full potential behind ubiquitous satellite communications.</p

    Satellite-Based Communications Security: A Survey of Threats, Solutions, and Research Challenges

    Get PDF
    Satellite-based Communication systems are gaining renewed momentum in Industry and Academia, thanks to innovative services introduced by leading tech companies and the promising impact they can deliver towards the global connectivity objective tackled by early 6G initiatives. On the one hand, the emergence of new manufacturing processes and radio technologies promises to reduce service costs while guaranteeing outstanding communication latency, available bandwidth, flexibility, and coverage range. On the other hand, cybersecurity techniques and solutions applied in SATCOM links should be updated to reflect the substantial advancements in attacker capabilities characterizing the last two decades. However, business urgency and opportunities are leading operators towards challenging system trade-offs, resulting in an increased attack surface and a general relaxation of the available security services. In this paper, we tackle the cited problems and present a comprehensive survey on the link-layer security threats, solutions, and challenges faced when deploying and operating SATCOM systems.Specifically, we classify the literature on security for SATCOM systems into two main branches, i.e., physical-layer security and cryptography schemes.Then, we further identify specific research domains for each of the identified branches, focusing on dedicated security issues, including, e.g., physical-layer confidentiality, anti-jamming schemes, anti-spoofing strategies, and quantum-based key distribution schemes. For each of the above domains, we highlight the most essential techniques, peculiarities, advantages, disadvantages, lessons learned, and future directions.Finally, we also identify emerging research topics whose additional investigation by Academia and Industry could further attract researchers and investors, ultimately unleashing the full potential behind ubiquitous satellite communications.Comment: 72 page

    Secrecy Analysis on Network Coding in Bidirectional Multibeam Satellite Communications

    Get PDF
    Network coding is an efficient means to improve the spectrum efficiency of satellite communications. However, its resilience to eavesdropping attacks is not well understood. This paper studies the confidentiality issue in a bidirectional satellite network consisting of two mobile users who want to exchange message via a multibeam satellite using the XOR network coding protocol. We aim to maximize the sum secrecy rate by designing the optimal beamforming vector along with optimizing the return and forward link time allocation. The problem is nonconvex, and we find its optimal solution using semidefinite programming together with a 1-D search. For comparison, we also solve the sum secrecy rate maximization problem for a conventional reference scheme without using network coding. Simulation results using realistic system parameters demonstrate that the bidirectional scheme using network coding provides considerably higher secrecy rate compared with that of the conventional schem

    Physical-Layer Security Over Non-Small-Scale Fading Channels

    Get PDF

    Hybrid Satellite-Terrestrial Communication Networks for the Maritime Internet of Things: Key Technologies, Opportunities, and Challenges

    Get PDF
    With the rapid development of marine activities, there has been an increasing number of maritime mobile terminals, as well as a growing demand for high-speed and ultra-reliable maritime communications to keep them connected. Traditionally, the maritime Internet of Things (IoT) is enabled by maritime satellites. However, satellites are seriously restricted by their high latency and relatively low data rate. As an alternative, shore & island-based base stations (BSs) can be built to extend the coverage of terrestrial networks using fourth-generation (4G), fifth-generation (5G), and beyond 5G services. Unmanned aerial vehicles can also be exploited to serve as aerial maritime BSs. Despite of all these approaches, there are still open issues for an efficient maritime communication network (MCN). For example, due to the complicated electromagnetic propagation environment, the limited geometrically available BS sites, and rigorous service demands from mission-critical applications, conventional communication and networking theories and methods should be tailored for maritime scenarios. Towards this end, we provide a survey on the demand for maritime communications, the state-of-the-art MCNs, and key technologies for enhancing transmission efficiency, extending network coverage, and provisioning maritime-specific services. Future challenges in developing an environment-aware, service-driven, and integrated satellite-air-ground MCN to be smart enough to utilize external auxiliary information, e.g., sea state and atmosphere conditions, are also discussed
    • …
    corecore