Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2810103.2810114acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
poster

POSTER: Implementing and Testing a Novel Chaotic Cryptosystem for Use in Small Satellites

Published: 12 October 2015 Publication History

Abstract

Cryptography in the domain of small satellites is a relatively new area of research. Compared to typical desktop computers, small satellites have limited bandwidth, processing power, and battery power. Many of the current encryption schemes were developed for desktop computers and servers, and as such may be unsuitable for small satellites. In addition, most cryptographic research in the domain of small satellites focuses on hardware solutions, which can be problematic given the limited space requirements of small satellites. This paper investigates potential software solutions that could be used to encrypt and decrypt data on small satellites and other devices with similarly limited resources. Specifically, this paper presents an implementation of an encryption algorithm based on chaos theory and compares and contrasts it with existing cryptographic schemes used in desktop computing and lightweight applications.

References

[1]
Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B. and Wingers, L. The SIMON and SPECK Families of Lightweight Block Ciphers. IACR Cryptology ePrint Archive (2013), 404.
[2]
Challa, O., Bhat, G. and Mcnair, J. CubeSec and GndSec: A Lightweight Security Solution for CubeSat Communications. In Proceedings of the AIAA/USU Conference on Small Satellites (2012).
[3]
Chen, G., Mao, Y. and Chui, C. K. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos, Solitons & Fractals, 21, 3 (2004), 749--761.
[4]
European Space Agency. Call for Proposals: Fly Your Satellite! 2013, August 13 (13 February 2013 2013).
[5]
Huang, X., Ye, G. and Wong, K. Chaotic image encryption algorithm based on circulant operation. In Abstract and Applied Analysis. Hindawi Publishing Corporation, 2013.
[6]
Prasithsangaree, P. and Krishnamurthy, P. Analysis of energy consumption of RC4 and AES algorithms in wireless LANs. IEEE Global Telecommunications Conference, 2003. GLOBECOM'03. IEEE, 2003, 1445--1449.
[7]
Skrobot, G. and Coelho, R. ELaNa-Educational Launch of Nanosatellite: Providing Routine RideShare Opportunities. In Proc. SmallSat Conference. (Logan, UT). 2012.
[8]
Straub, J., Korvald, C., Nervold, A., Mohammad, A., Root, N., Long, N. and Torgerson, D. OpenOrbiter: A Low-Cost, Educational Prototype CubeSat Mission Architecture. Machines, 1, 1 (2013), 1--32.
[9]
Swartwout, M. Secondary Spacecraft in 2015: Analyzing Success and Failure. In Proceedings of the 2015 IEEE Aerospace Conference. (Big Sky, MT, USA)., 2015.
[10]
Szczechowiak, P., Oliveira, L. B., Scott, M., Collier, M. and Dahab, R. NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. In Wireless sensor networks. Springer, 2008, 305--320.
[11]
Trad, A., Bahattab, A. A. and Ben Othman, S. Performance trade-offs of encryption algorithms for Wireless Sensor Networks. In 2014 World Congress on Computer Applications and Information Systems (WCCAIS). IEEE, 2014, 1--6.
[12]
United States Government. 47 CFR 97.113 (a)(4) - Prohibited Transmissions.

Cited By

View all
  • (2019)Ensuring Cybersecure Telemetry and Telecommand in Small Satellites: Recent Trends and Empirical PropositionsIEEE Aerospace and Electronic Systems Magazine10.1109/MAES.2019.292785234:8(34-49)Online publication date: 1-Aug-2019

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
October 2015
1750 pages
ISBN:9781450338325
DOI:10.1145/2810103
Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 October 2015

Check for updates

Author Tags

  1. chaotic cryptosystem
  2. cryptography
  3. cubesat
  4. decryption
  5. encryption
  6. security
  7. small satellite

Qualifiers

  • Poster

Funding Sources

  • National Science Foundation / Department of Defense

Conference

CCS'15
Sponsor:

Acceptance Rates

CCS '15 Paper Acceptance Rate 128 of 660 submissions, 19%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)6
  • Downloads (Last 6 weeks)0
Reflects downloads up to 15 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2019)Ensuring Cybersecure Telemetry and Telecommand in Small Satellites: Recent Trends and Empirical PropositionsIEEE Aerospace and Electronic Systems Magazine10.1109/MAES.2019.292785234:8(34-49)Online publication date: 1-Aug-2019

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media