Improved Spacecraft Authentication Method for Satellite Internet System Using Residue Codes

Inf. Comput. Pub Date : 2023-07-15 DOI:10.3390/info14070407
Alexander A. Olenev, I. Kalmykov, V. Pashintsev, N. Chistousov, D. V. Dukhovnyj, N. Kalmykova
{"title":"Improved Spacecraft Authentication Method for Satellite Internet System Using Residue Codes","authors":"Alexander A. Olenev, I. Kalmykov, V. Pashintsev, N. Chistousov, D. V. Dukhovnyj, N. Kalmykova","doi":"10.3390/info14070407","DOIUrl":null,"url":null,"abstract":"Low-orbit satellite internet (LOSI) expands the scope of the Industrial Internet of Things (IIoT) in the oil and gas industry (OGI) to include areas of the Far North. However, due to the large length of the communication channel, the number of threats and attacks increases. A special place among them is occupied by relay spoofing interference. In this case, an intruder satellite intercepts the control signal coming from the satellite (SC), delays it, and then imposes it on the receiver located on the unattended OGI object. This can lead to a disruption of the facility and even cause an environmental disaster. To prevent a spoofing attack, a satellite authentication method has been developed that uses a zero-knowledge authentication protocol (ZKAP). These protocols have high cryptographic strength without the use of encryption. However, they have a significant drawback. This is their low authentication speed, which is caused by calculations over a large module Q (128 bits or more). It is possible to reduce the time of determining the status of an SC by switching to parallel computing. To solve this problem, the paper proposes to use residue codes (RC). Addition, subtraction, and multiplication operations are performed in parallel in RC. Thus, a correct choice of a set of modules of RC allows for providing an operating range of calculations not less than the number Q. Therefore, the development of a spacecraft authentication method for the satellite internet system using RC that allows for reducing the authentication time is an urgent task.","PeriodicalId":13622,"journal":{"name":"Inf. Comput.","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2023-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Inf. Comput.","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.3390/info14070407","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

Abstract

Low-orbit satellite internet (LOSI) expands the scope of the Industrial Internet of Things (IIoT) in the oil and gas industry (OGI) to include areas of the Far North. However, due to the large length of the communication channel, the number of threats and attacks increases. A special place among them is occupied by relay spoofing interference. In this case, an intruder satellite intercepts the control signal coming from the satellite (SC), delays it, and then imposes it on the receiver located on the unattended OGI object. This can lead to a disruption of the facility and even cause an environmental disaster. To prevent a spoofing attack, a satellite authentication method has been developed that uses a zero-knowledge authentication protocol (ZKAP). These protocols have high cryptographic strength without the use of encryption. However, they have a significant drawback. This is their low authentication speed, which is caused by calculations over a large module Q (128 bits or more). It is possible to reduce the time of determining the status of an SC by switching to parallel computing. To solve this problem, the paper proposes to use residue codes (RC). Addition, subtraction, and multiplication operations are performed in parallel in RC. Thus, a correct choice of a set of modules of RC allows for providing an operating range of calculations not less than the number Q. Therefore, the development of a spacecraft authentication method for the satellite internet system using RC that allows for reducing the authentication time is an urgent task.
利用剩余码改进的卫星互联网系统航天器认证方法
低轨道卫星互联网(LOSI)将石油和天然气行业(OGI)的工业物联网(IIoT)的范围扩展到遥远的北方地区。然而,由于通信通道的长度较大,威胁和攻击的数量也随之增加。其中中继欺骗干扰占有特殊的地位。在这种情况下,入侵者卫星拦截来自卫星(SC)的控制信号,将其延迟,然后将其强加给位于无人值守的OGI对象上的接收器。这可能导致设施中断,甚至造成环境灾难。为了防止欺骗攻击,开发了一种使用零知识认证协议(ZKAP)的卫星认证方法。这些协议在不使用加密的情况下具有很高的加密强度。然而,它们有一个明显的缺点。这是因为它们的验证速度较低,这是由于在一个大模块Q(128位或更多)上进行计算造成的。通过切换到并行计算,可以减少确定SC状态的时间。为了解决这一问题,本文提出使用剩余码(RC)。在RC中,加法、减法和乘法运算并行执行。因此,一组RC模块的正确选择允许提供不少于数字q的计算操作范围。因此,为使用RC的卫星互联网系统开发一种允许减少认证时间的航天器认证方法是一项紧迫的任务。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信