72 research outputs found

    Finalizing the CCSDS Space-Data Link Layer Security Protocol: Setup and Execution of the Interoperability Testing

    Get PDF
    The protection of data transmitted over the space-link is an issue of growing importance also for civilian space missions. Through the Consultative Committee for Space Data Systems (CCSDS), space agencies have reacted to this need by specifying the Space Data-Link Layer Security (SDLS) protocol which provides confidentiality and integrity services for the CCSDS Telemetry (TM), Telecommand (TC) and Advanced Orbiting Services (AOS) space data-link protocols. This paper describes the approach of the CCSDS SDLS working group to specify and execute the necessary interoperability tests. It first details the individual SDLS implementations that have been produced by ESA, NASA, and CNES and then the overall architecture that allows the interoperability tests between them. The paper reports on the results of the interoperability tests and identifies relevant aspects for the evolution of the test environment

    DSA with SHA-1 for Space Telecommand Authentication: Analysis and Results

    Get PDF
    The issue of securing Telecommand data communications in civil and commercial space missions, by means of properly located security services and primitives, has been debated within the Security Working Group of the Consultative Committee for Space Data Systems since several months. In the context of Telecommand transmissions, that can be vital in determining a successful operational behavior of a space system, the interest is mainly focused on authentication, more than encryption. The object of this paper is to investigate, under the perspective of computational overhead, the possible applicability of a standard scheme, Digital Signature Algorithm with SHA- 1, to the authentication of Telecommand data structures, and to discuss the pros and cons related to its adoption in such a peculiar context, through numerical simulations and comparison with an alternative solution relying on the widely used MD5 hash algorithm

    Distributed Space Traffic Management Solutions with Emerging New Space Industry

    Get PDF
    Day-to-day services, from weather forecast to logistics, rely on space-based infrastructures whose integrity is crucial to stakeholders and end-users worldwide. Current trends point towards congestion of the near-Earth space environment increasing at a rate greater than existing systems support, and thus demand novel cost-efficient approaches to traffic detection, characterization, tracking, and management to ensure space remains a safe, integral part of societies and economies worldwide. Whereas machine-learning (ML) and artificial intelligence (AI) have been extensively proposed to address congestion and alleviate big-data problems of the future, little has been done so far to tackle the need for transnational coordination and conflict-resolution in the context of space traffic management (STM). In STM, there is an ever-growing need for distributing information and coordinating actions (e.g., avoidance manoeuvres) to reduce the operational costs borne by individual entities and to decrease the latencies of actionable responses taken upon the detection of hazardous conditions by one-to-two orders of magnitude. However, these needs are not exclusive to STM, as evidenced by the widespread adoption of solutions to distributing, coordinating, and automating actions in other industries such as air traffic management (ATM), where a short-range airborne collision avoidance system (ACAS) automatically coordinates evasive manoeuvres whenever a conjunction is detected. Within this context, this paper aims at establishing a roadmap of promising technologies (e.g., blockchain), protocols and processes that could be adapted from different domains (railway, automotive, aerial, and maritime) to build an integrated traffic coordination and communication architecture to simplify and harmonise stakeholders’ satellite operations. This paper is organised into seven sections. First, Section 1 introduces the problem of STM, highlighting its complexity. Following this introduction, Section 2 discusses needs and requirements of various stakeholders such as commercial operators, space situational awareness (SSA) service providers, launch-service providers, satellite and constellation owners, governmental agencies, regulators, and insurance companies. Then, Section 3 addresses existing gaps and challenges in STM, focusing on globally coordinated approaches. Next, Section 4 reviews technologies for distributed, secure, and persistent communications, and proposed solutions to address some of these challenges from non-space sectors. Thereafter, Section 5 briefly covers the history of STM proposals and presents the state-of-the-art solution being proposed for modern STM. Following this review, Section 6 devises a step-by-step plan for exploiting and deploying some of the identified technologies within a five-to-ten-year timeline to close several existing gaps. Finally, Section 7 concludes the paper

    Cryptographic Key Management in Delay Tolerant Networks (DTNs): A survey

    Get PDF
    Since their appearance at the dawn of the second millennium, Delay or Disruption Tolerant Networks (DTNs) have gradually evolved, spurring the development of a variety of methods and protocols for making them more secure and resilient. In this context, perhaps, the most challenging problem to deal with is that of cryptographic key management. To the best of our knowledge, the work at hand is the first to survey the relevant literature and classify the various so far proposed key management approaches in such a restricted and harsh environment. Towards this goal, we have grouped the surveyed key management methods into three major categories depending on whether the particular method copes with a) security initialization, b) key establishment, and c) key revocation. We have attempted to provide a concise but fairly complete evaluation of the proposed up-to-date methods in a generalized way with the aim of offering a central reference point for future research

    Cryptographic Key Management in Delay Tolerant Networks (DTNs): A survey

    Get PDF
    Since their appearance at the dawn of the second millennium, Delay or Disruption Tolerant Networks (DTNs) have gradually evolved, spurring the development of a variety of methods and protocols for making them more secure and resilient. In this context, perhaps, the most challenging problem to deal with is that of cryptographic key management. To the best of our knowledge, the work at hand is the first to survey the relevant literature and classify the various so far proposed key management approaches in such a restricted and harsh environment. Towards this goal, we have grouped the surveyed key management methods into three major categories depending on whether the particular method copes with a) security initialization, b) key establishment, and c) key revocation. We have attempted to provide a concise but fairly complete evaluation of the proposed up-to-date methods in a generalized way with the aim of offering a central reference point for future research

    Trust Management and Security in Satellite Telecommand Processing

    Get PDF
    New standards and initiatives in satellite system architecture are moving the space industry to more open and efficient mission operations. Primarily, these standards allow multiple missions to share standard ground and space based resources to reduce mission development and sustainment costs. With the benefits of these new concepts comes added risk associated with threats to the security of our critical space assets in a contested space and cyberspace domain. As one method to mitigate threats to space missions, this research develops, implements, and tests the Consolidated Trust Management System (CTMS) for satellite flight software. The CTMS architecture was developed using design requirements and features of Trust Management Systems (TMS) presented in the field of distributed information systems. This research advances the state of the art with the CTMS by refining and consolidating existing TMS theory and applying it to satellite systems. The feasibility and performance of this new CTMS architecture is demonstrated with a realistic implementation in satellite flight software and testing in an emulated satellite system environment. The system is tested with known threat modeling techniques and a specific forgery attack abuse case of satellite telecommanding functions. The CTMS test results show the promise of this technique to enhance security in satellite flight software telecommand processing. With this work, a new class of satellite protection mechanisms is established, which addresses the complex security issues facing satellite operations today. This work also fills a critical shortfall in validated security mechanisms for implementation in both public and private sector satellite systems

    Security Analysis of DTN Architecture and Bundle Protocol Specification for Space-Based Networks

    Get PDF
    A Delay-Tolerant Network (DTN) Architecture (Request for Comment, RFC-4838) and Bundle Protocol Specification, RFC-5050, have been proposed for space and terrestrial networks. Additional security specifications have been provided via the Bundle Security Specification (currently a work in progress as an Internet Research Task Force internet-draft) and, for link-layer protocols applicable to Space networks, the Licklider Transport Protocol Security Extensions. This document provides a security analysis of the current DTN RFCs and proposed security related internet drafts with a focus on space-based communication networks, which is a rather restricted subset of DTN networks. Note, the original focus and motivation of DTN work was for the Interplanetary Internet . This document does not address general store-and-forward network overlays, just the current work being done by the Internet Research Task Force (IRTF) and the Consultative Committee for Space Data Systems (CCSDS) Space Internetworking Services Area (SIS) - DTN working group under the DTN and Bundle umbrellas. However, much of the analysis is relevant to general store-and-forward overlays

    NASA Operational Simulator for SmallSats (NOS3) – Design Reference Mission

    Get PDF
    The NASA Operational Simulator for Small Satellites (NOS3) has undergone significant advances including updating the framework to be component based and expanding the open-source code to include a generic design reference mission to enable advanced technologies. This paper details the changes to the framework as well as a number of innovative use-cases the team is currently supporting such as 1) the expansion of NOS3 to support distributed systems missions in collaboration with NASA GSFC, 2) the integration of NASA JPL’s Science Yield improvemeNt via Onboard Prioritization and Summary of Information Systems (SYNOPSIS) for on-orbit science data prioritization, and 3) the inclusion of NASA IV&V JSTAR’s software-only CCSDS encryption library (CryptoLib). NOS3 continues to serve the SmallSat community by providing an open-source digital twin that can significantly reduce costs associated with spacecraft software development, test, and operations. The NOS3 team plans to continue to expand the resources available to the community and partner with others to resolve issues and add new features requested via the NASA GitHub
    corecore