282 research outputs found

    AQUARIUS: The World\u27s First Water-Based Thruster Enabled 6U CubeSat to Complete Lunar Flyby

    Get PDF
    This paper presents the outcomes of the initial operations and on-orbit performance of AQUARIUS (AQUA ResIstojet propulsion System), a micro-propulsion system. AQUARIUS utilizes water as a propellant and is designed for trajectory control and reaction wheel desaturation of a 6U CubeSat, EQUULEUS (EQUilibriUm Lunar-Earth point 6U Spacecraft). The spacecraft was launched in November 2022 by SLS, following which the initial operations commenced. Both the spacecraft and the propulsion system were confirmed to be in good health during the checkout process. Performance evaluation of the propulsion system confirmed that it met the requirement to execute the first delta-V maneuver scheduled 38 hours after separation from the launch vehicle. The delta-V maneuver was successfully completed, achieving a total delta-V of 6.48 m/s. The propulsion system demonstrated an average thrust of 5.94 ± 0.21 mN. Subsequently, precise trajectory control maneuvers were carried out, resulting in a successful lunar flyby. As a result of these initial operations, AQUARIUS became the world\u27s first water propulsion system to successfully control its orbit in deep space

    Thermal Operation for the 6U Deep Space CubeSat EQUULEUS in the Initial Critical Phase

    Get PDF
    EQUULEUS (EQUilibriUm Lunar-Earth point 6U Spacecraft) was launched to deep space by NASA\u27s SLS (Space Launch System) on November 16, 2022. It has an engineering mission to demonstrate low-energy orbit maneuvering to EML2, a libration orbit around the second Earth-Moon Lagrange Point using the water propulsion system “AQUARIUS” (AQUA ResIstojet propUlsion System). The initial critical phase in EQUULEUS refers to a series of operational procedures associated with the first delta-V(DV1), which generated the largest thrust throughout the entire mission, taking place about 38 hours after separation for entering the transfer orbit to EML2. Thisorbit control was followed by several Thrust Correction Maneuver (TCM) operations to compensate for thrust errors

    Cache-22: A Highly Deployable End-To-End Encrypted Cache System with Post-Quantum Security

    Get PDF
    Cache systems are crucial for reducing communication overhead on the Internet. The importance of communication privacy is being increasingly and widely recognized; therefore, we anticipate that nearly all end-to-end communication will be encrypted via secure sockets layer/transport layer security (SSL/TLS) in the near future. Herein we consider a catch-22 situation, wherein the cache server checks whether content has been cached or not, i.e., the cache server needs to observe it, thereby violating end-to-end encryption. We avoid this catch-22 situation by proposing an encrypted cache system which we call Cache-22. To maximize its deployability, we avoid heavy, advanced cryptographic tools, and instead base our Cache-22 system purely on traditional SSL/TLS communication. It employs tags for searching, and its design concept enables the service provider to decide, e.g., via an authentication process, whether or not a particular user should be allowed to access particular content. We provide a prototype implementation of the proposed system using the color-based cooperative cache proposed by Nakajima et al. (IEICE Trans. 2017) under several ciphersuites containing post-quantum key exchanges in addition to ECDHE (Elliptic Curve-based). We consider NIST Post-Quantum Cryptography round 3 finalists and alternate candidates: lattice-based (Kyber, SABER, NTRU), code-based (BIKE), and isogeny-based (SIKE). Compared to direct HTTPS communication between a service provider and a user, employing our Cache-22 system has a merit to drastically reduce communications between a cache server and the service provider (approximately 95%) which is effective in a hierarchical network with a cost disparity

    Privacy-Preserving Deep Learning via Additively Homomorphic Encryption

    Get PDF
    We build a privacy-preserving deep learning system in which many learning participants perform neural network-based deep learning over a combined dataset of all, without actually revealing the participants\u27 local data. To that end, we revisit the previous work by Shokri and Shmatikov (ACM CCS 2015) and point out that local data information may be actually leaked to an honest-but-curious server. We then move on to fix that problem via building an enhanced system with following properties: (1) no information is leaked to the server; and (2) accuracy is kept intact, compared to that of the ordinary deep learning system also over the combined dataset. Our system is a bridge between deep learning and cryptography: we utilise stochastic gradient descent (SGD) applied to neural networks, in combination with additively homomorphic encryption. We show that our usage of encryption adds tolerable overhead to the ordinary deep learning system
    corecore