15 research outputs found

    New Frontiers-class Uranus Orbiter: Exploring the feasibility of achieving multidisciplinary science with a mid-scale mission

    Get PDF
    n/

    THE MISSION AS A TREE: A NOVEL APPROACH TO IDENTIFYING CYBER THREATS TO SATELLITES

    No full text
    The authors present a novel approach to identifying cyber threats to satellite missions. The methodology is innovative in both its applicability across domains of space actors in terms of satellite function and ground station location, and its further generalizability to address other kinds of threats to uncrewed spacecraft.A threat analysis is conducted, following the four categories designed by the Open Threat Taxonomy: threat agents, threat targets, threats actions, and threat consequences. This up-to-date assessment is conducted by cybersecurity and subsystem technical experts, and varies by mission type, geopolitical context, etc. ...Similar to mind-mapping diagrams, the results of the analysis are visualised in a tree" (structure) which has 4 main branches. A threat target-branch is populated using the result of a detailed functional analysis of the space mission under consideration. A threat agents-branch is populated with general cybersecurity concepts that are not specific to space missions. The threat actions-branch is populated by inventorying all imaginable actions that could be taken against each item of the threat target-branch.Evaluation of the potential impacts of each action may add new items in the threat consequences-branch.The most important contribution from this paper is to provide detailed lists of threat actions and threat consequences that have been synthesized during this comprehensive threat analysis. These lists draw from recognized cybersecurity frameworks, yet diverge from the usual cybersecurity traits as they specifically focus on actions and consequences that are related to the space environment.The presented analysis lays ground for enhanced cybersecurity threat and risk evaluations for space missions as it provides a significant number of combinations of threat agents, targets, actions and consequences so that better informed decisions can be taken. Better decisions ultimately lead to augmented security for a critical infrastructure the world has come to rely on

    Cyber Vulnerabilities and Risks of AI Technologies in Space Applications

    No full text
    Artificial Intelligence (AI) is becoming a key technology for space applications. Recently, AI has come into extensive use in spacecraft operations, for example to support highly efficient operations of satellite constellations. This ranges in applications from relative positioning, Earth Observation, autonomous navigation, and end-of-life management, among others. While the importance of AI is rising for new space assets, AI is vulnerable to cyber threats, and AI cyber security is becoming an important aspect of space safety and operational security. This work aims to identify the vulnerabilities that AI systems may introduce to space assets and to analyse the potential operational threats and effective technological and regulatory mitigation measures. Towards this goal, the paper first examines and differentiates between vulnerabilities in legacy space systems, and those that are particularly related to AI technologies. The analysis covers the definition of AI technology as well as a detailed discussion about its current use in space related applications. Secondly, a comparison between prevailing cyber-attacks in space and cyber-attacks targeting AI technologies is made. Based on this assessment, the paper recommends prevention and mitigation measures that are contingent on cyber resilience of space operations focusing on AI-based space applications

    “AI systems to ensure cyber security in space”

    No full text
    International audienceThe space environment is becoming more congested, complex, and contested, no longer being a sanctuary for space assets. The use of Artificial Intelligence (AI) technologies is on the rise everywhere in the space industry. AI allows the rapid analysis of millions of events and identifies a wide range of threats - from malware exploiting zero-day vulnerabilities to the identification of risky behaviours that may lead to a phishing attack or the download of malicious code. These systems learn over time, they identify new types of attacks, by analysing the behavioural history of user profiles, assets and networks and respond on time to deviations from established norms. This paper attempts to answer the question of whether or not AI can be used to prevent cyber attacks in space and explores this new avenue of AI being utilized in the space cyber security domain. This analysis covers different AI approaches and applications used in cyber security, such as Network Security, Vulnerability Management (Proactive versus Reactive), Prevention Control and Phishing Detection (detect, track, react, solve) and behavioural analytics, as well as their limitations within the space sector. Secondly, the paper discusses the potential of AI for being used to breach cyber security, particularly by introducing new attack vectors. Moreover, the paper addresses liability issues as to the use and deployment of AI-based space applications, in particular, concerning cyber security breaches. Finally, this work attempts to highlight the best practices of AI for cyber security in space, discuss a preliminary technical and legal roadmap, take into account the different levels of cyber vulnerability of AI, and discuss short-term and long-term strategies for preventing cyberattacks on AI assets in space. Copyrigh

    An extended review on cyber vulnerabilities of AI technologies in space applications: Technological challenges and international governance of AI

    No full text
    International audienceThe aerospace community and industry have recently shown increasing interest towards the use of Artificial Intelligence (AI) for space applications, partially driven by the recent development of the NewSpace economy. AI has already come into extensive use in spacecraft operations, for example to support efficient operations of satellite constellations and system health management. However, since most critical infrastructures rely on space systems, the use of new technologies, such as AI algorithms or increased system autonomy on-board, introduces further vulnerabilities on the system level. As a matter of fact, AI cyber security is becoming an important aspect to ensure space safety and operational security. Apart from identifying new vulnerabilities that AI systems may introduce to space assets, this paper seeks for safety guidelines and technical standardisations developed for terrestrial applications that can be applicable to AI systems in space. Existing policy guidance for cybersecurity and AI, especially for the European context, is discussed. To promote the safe use of AI technologies in space this work underlines the urgency for policymakers, governance, and technical institutions to initiate or further support the development of a suitable framework to address the new cyber-vulnerabilities introduced by AI technologies when applied to space systems. The paper suggests a regulatory approach based on technical standardisation in the field of AI, which is built upon a multidisciplinary research of AI applications in non-space sectors where the level of autonomy is more advanced

    Captured Small Solar System Bodies in the Ice Giant Region

    Get PDF
    This white paper advocates for the inclusion of small, captured Outer Solar system objects, found in the Ice Giant region in the next Decadal Survey. These objects include the Trojans and Irregular satellite populations of Uranus and Neptune. The captured small bodies provide vital clues as to the formation of our Solar system. They have unique dynamical situations, which any model of Solar system formation needs to explain. The major issue is that so few of these objects have been discovered, with very little information known about them. The purpose of this document is to prioritize further discovery and characterization of these objects. This will require the use of NASA and NSF facilities over the 2023-2032 decade, including additional support for analysis. This is in preparation for potential future in-situ missions in the following decades
    corecore