Security of Satellite-Terrestrial Communications: Challenges and Potential Solutions

The integration of satellite and terrestrial networks has become inevitable in the next generations of communications networks due to emerging needs of ubiquitous connectivity of remote locations. New and existing services and critical infrastructures in remote locations in sea, on land and in space will be seamlessly connected through a diverse set of terrestrial and non-terrestrial communication technologies. However, the integration of terrestrial and non-terrestrial systems will open up both systems to unique security challenges that can arise due to the migration of security challenges from one to another. Similarly, security challenges can also arise due to the incompatibility of distinct systems or incoherence of security policies. The resulting security implications, thus, can be highly consequential due to the criticality of the infrastructures such as space stations, autonomous ships, and airplanes, for instance. Therefore, in this article we study existing security challenges in satellite-terrestrial communication systems and discuss potential solutions for those challenges. Furthermore, we provide important research directions to encourage future research on existing security gaps.

[1]  G. Fortino,et al.  IoT Platforms and Security: An Analysis of the Leading Industrial/Commercial Solutions , 2022, Sensors.

[2]  M. M. Colella Autonomous shipping initiative for European waters , 2022, The Project Repository Journal.

[3]  Ijaz Ahmad,et al.  Security of Micro MEC in 6G: A Brief Overview , 2022, 2022 IEEE 19th Annual Consumer Communications & Networking Conference (CCNC).

[4]  W. Wang,et al.  Routing and secret key assignment for secure multicast services in quantum satellite networks , 2022, Journal of Optical Communications and Networking.

[5]  Marko Höyhtyä,et al.  Sustainable Satellite Communications in the 6G Era: A European View for Multilayer Systems and Space Safety , 2022, IEEE Access.

[6]  Yang Liu,et al.  A Privacy-Preserving Incentive Mechanism for Data Offloading in Satellite-Terrestrial Crowdsensing , 2021, Wireless Communications and Mobile Computing.

[7]  Gregory Epiphaniou,et al.  Reinforcement Learning for Security-Aware Computation Offloading in Satellite Networks , 2021, IEEE Internet of Things Journal.

[8]  An Braeken,et al.  Detection of evil flies: securing air-ground aviation communication , 2021, MobiCom.

[9]  A. Gurtov,et al.  Intrusion Detection in Automatic Dependent Surveillance-Broadcast (ADS-B) with Machine Learning , 2021, 2021 IEEE/AIAA 40th Digital Avionics Systems Conference (DASC).

[10]  Fang Fang,et al.  Multi-resources management in 6G-oriented terrestrial-satellite network , 2021, China Communications.

[11]  Vijitha Weerackody,et al.  Satellite Diversity to Mitigate Jamming in LEO Satellite Mega-Constellations , 2021, 2021 IEEE International Conference on Communications Workshops (ICC Workshops).

[12]  Xiaofen Wang,et al.  Lightweight Searchable Encryption Protocol for Industrial Internet of Things , 2021, IEEE Transactions on Industrial Informatics.

[13]  Dajiang Chen,et al.  Enhancing Trustworthiness of Internet of Vehicles in Space–Air–Ground-Integrated Networks: Attestation Approach , 2021, IEEE Internet of Things Journal.

[14]  Fabrizio Granelli,et al.  A Survey on Technologies, Standards and Open Challenges in Satellite IoT , 2021, IEEE Communications Surveys & Tutorials.

[15]  Stefano Cioni,et al.  On the Path to 6G: Embracing the Next Wave of Low Earth Orbit Satellite Access , 2021, IEEE Communications Magazine.

[16]  Huacheng Zeng,et al.  Jamming Attacks and Anti-Jamming Strategies in Wireless Networks: A Comprehensive Survey , 2021, IEEE Communications Surveys & Tutorials.

[17]  M. Ylianttila,et al.  The Challenges of Artificial Intelligence in Wireless Networks for the Internet of Things: Exploring Opportunities for Growth , 2020, IEEE Industrial Electronics Magazine.

[18]  Mohsen Guizani,et al.  Integrated 5G-Satellite Networks: A Perspective on Physical Layer Reliability and Security , 2020, IEEE Wireless Communications.

[19]  Mikko Majanen,et al.  Licensed shared access field trial and a testbed for satellite‐terrestrial communication including research directions for 5G and beyond , 2020, Int. J. Satell. Commun. Netw..

[20]  Evangelos Boulougouris,et al.  A novel cyber-risk assessment method for ship systems , 2020, Safety Science.

[21]  Jani Suomalainen,et al.  Machine Learning Threatens 5G Security , 2020, IEEE Access.

[22]  Marko Höyhtyä,et al.  Integrated Satellite-Terrestrial Connectivity for Autonomous Ships: Survey and Future Research Directions , 2020, Remote. Sens..

[23]  Dali Zhu,et al.  A survey on space-aerial-terrestrial integrated 5G networks , 2020, Comput. Networks.

[24]  Liyan Sun,et al.  Research on Self-Adaptive Group Key Management in Deep Space Networks , 2020, Wireless Personal Communications.

[25]  V. Sekar,et al.  Cyber security in New Space , 2020, International Journal of Information Security.

[26]  B. Porr,et al.  Reinforcement Learning , 2018, Apress.

[27]  Haichao Wang,et al.  Spatial Anti-Jamming Scheme for Internet of Satellites Based on the Deep Reinforcement Learning and Stackelberg Game , 2020, IEEE Transactions on Vehicular Technology.

[28]  Saru Kumari,et al.  A Lightweight Key Agreement and Authentication Scheme for Satellite-Communication Systems , 2020, IEEE Access.

[29]  S. Chatzinotas,et al.  Satellite Communications in the New Space Era: A Survey and Future Challenges , 2020, IEEE Communications Surveys & Tutorials.

[30]  Emmanuel Chaput,et al.  An extensible network slicing framework for satellite integration into 5G , 2020, Int. J. Satell. Commun. Netw..

[31]  Evangelos Pallis,et al.  A Survey on the Internet of Things (IoT) Forensics: Challenges, Approaches, and Open Issues , 2020, IEEE Communications Surveys & Tutorials.

[32]  Rabindranath Bera,et al.  A Comprehensive Survey on Internet of Things (IoT) Toward 5G Wireless Systems , 2020, IEEE Internet of Things Journal.

[33]  Yan Zhang,et al.  Physical-Layer Security in Space Information Networks: A Survey , 2020, IEEE Internet of Things Journal.

[34]  Michele Zorzi,et al.  Non-Terrestrial Networks in the 6G Era: Challenges and Opportunities , 2019, IEEE Network.

[35]  Huihui Xu,et al.  A survey on secure routing protocols for satellite network , 2019, Journal of Network and Computer Applications.

[36]  Lotfollah Shafai,et al.  A Compact Antenna for GPS Anti-Jamming in Airborne Applications , 2019, IEEE Access.

[37]  Suzhi Cao,et al.  Space Edge Cloud Enabling Network Slicing for 5G Satellite Network , 2019, 2019 15th International Wireless Communications & Mobile Computing Conference (IWCMC).

[38]  Andrei Gurtov,et al.  Security for 5G and Beyond , 2019, IEEE Communications Surveys & Tutorials.

[39]  B. Shihada,et al.  What should 6G be? , 2019, Nature Electronics.

[40]  Nasir Ghani,et al.  Demystifying IoT Security: An Exhaustive Survey on IoT Vulnerabilities and a First Empirical Look on Internet-Scale IoT Exploitations , 2019, IEEE Communications Surveys & Tutorials.

[41]  Nenghai Yu,et al.  AnFRA: Anonymous and Fast Roaming Authentication for Space Information Network , 2019, IEEE Transactions on Information Forensics and Security.

[42]  E. Veronica Belmega,et al.  Mitigating Jamming Attacks Using Energy Harvesting , 2019, IEEE Wireless Communications Letters.

[43]  Peter Henderson,et al.  An Introduction to Deep Reinforcement Learning , 2018, Found. Trends Mach. Learn..

[44]  Thaier Hayajneh,et al.  Lightweight Block Ciphers for IoT: Energy Optimization and Survivability Techniques , 2018, IEEE Access.

[45]  Symeon Chatzinotas,et al.  Architectures and Key Technical Challenges for 5G Systems Incorporating Satellites , 2018, IEEE Transactions on Vehicular Technology.

[46]  Andrei V. Gurtov,et al.  Controller–Pilot Data Link Communication Security , 2018, Sensors.

[47]  M. Ylianttila,et al.  Overview of 5G Security Challenges and Solutions , 2018, IEEE Communications Standards Magazine.

[48]  Yongming Huang,et al.  Robust Secure Beamforming for 5G Cellular Networks Coexisting With Satellite Networks , 2018, IEEE Journal on Selected Areas in Communications.

[49]  Hannu Leppinen,et al.  Current use of linux in spacecraft flight software , 2017, IEEE Aerospace and Electronic Systems Magazine.

[50]  Yongmei Huang,et al.  Satellite-to-ground quantum key distribution , 2017, Nature.

[51]  Gagandeep Kaur,et al.  Detection of TCP targeted high bandwidth attacks using self-similarity , 2017, J. King Saud Univ. Comput. Inf. Sci..

[52]  H. Vincent Poor,et al.  Two-dimensional anti-jamming communication based on deep reinforcement learning , 2017, 2017 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[53]  Maged Hamada Ibrahim,et al.  Jamming resistant non-interactive anonymous and unlinkable authentication scheme for mobile satellite networks , 2016, Secur. Commun. Networks.

[54]  Wei Zhang,et al.  A Fine-Grained Control Flow Integrity Approach Against Runtime Memory Attacks for Embedded Systems , 2016, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[55]  Rong Ke Liu,et al.  IPSecOPEP: IPSec over PEPs architecture, for secure and optimized communications over satellite links , 2016, 2016 7th IEEE International Conference on Software Engineering and Service Science (ICSESS).

[56]  Dawei Li,et al.  Survey on key security technologies for space information networks , 2016, Journal of Communications and Information Networks.

[57]  Satish Vadlamani,et al.  Jamming attacks on wireless networks: A taxonomic survey , 2016 .

[58]  Qun Li,et al.  Security and Privacy Issues of Fog Computing: A Survey , 2015, WASA.

[59]  Hsiao-Hwa Chen,et al.  Security in space information networks , 2015, IEEE Commun. Mag..

[60]  Ying-Ren Chien,et al.  Design of GPS Anti-Jamming Systems Using Adaptive Notch Filters , 2015, IEEE Systems Journal.

[61]  Patrick Gelard,et al.  Software defined networking and virtualization for broadband satellite networks , 2015, IEEE Communications Magazine.

[62]  Xianpeng Wang,et al.  A Robust Anti-Jamming Navigation Receiver with Antenna Array and GPS/SINS , 2014, IEEE Communications Letters.

[63]  H. Weinfurter,et al.  Air-to-ground quantum communication , 2013, Nature Photonics.

[64]  S. Spinsante,et al.  DS-SS with de Bruijn sequences for secure Inter Satellite Links , 2013, 2013 IEEE Aerospace Conference.

[65]  Sujata Banerjee,et al.  DevoFlow: scaling flow management for high-performance networks , 2011, SIGCOMM.

[66]  G. Moury,et al.  The CCSDS Space Data Link Security protocol , 2010, 2010 - MILCOM 2010 MILITARY COMMUNICATIONS CONFERENCE.

[67]  Srdjan Capkun,et al.  Anti-jamming broadcast communication using uncoordinated spread spectrum techniques , 2010, IEEE Journal on Selected Areas in Communications.

[68]  E. Rescorla The Transport Layer Security (TLS) Protocol Version 1.3 , 2008, RFC.

[69]  Fuchun Guo,et al.  Identity-Based Online/Offline Encryption , 2008, Financial Cryptography.

[70]  V. Scarani,et al.  The security of practical quantum key distribution , 2008, 0802.4155.

[71]  Shufu Mao,et al.  Hardware Support for Secure Processing in Embedded Systems , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[72]  Carlo Caini,et al.  PEPsal: a Performance Enhancing Proxy designed for TCP satellite connections , 2006, 2006 IEEE 63rd Vehicular Technology Conference.

[73]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[74]  John S. Baras,et al.  Security issues in hybrid networks with a satellite component , 2005, IEEE Wireless Communications.

[75]  K. Lauter,et al.  The advantages of elliptic curve cryptography for wireless security , 2004, IEEE Wireless Communications.

[76]  S. Hochreiter,et al.  Long Short-Term Memory , 1997, Neural Computation.

[77]  R. Atkinson IP Encapsulating Security Payload (ESP) , 1995, RFC.

[78]  Jiajia Liu,et al.  A Survey on Space-Air-Ground-Sea Integrated Network Security in 6G , 2022, IEEE Communications Surveys & Tutorials.

[79]  Chengjie Li,et al.  Effective Methods and Performance Analysis of a Satellite Network Security Mechanism Based on Blockchain Technology , 2021, IEEE Access.

[80]  Jani Suomalainen,et al.  An Overview of the Security Landscape of Virtual Mobile Networks , 2021, IEEE Access.

[81]  Antti Ylä-Jääski,et al.  Machine Learning Meets Communication Networks: Current Trends and Future Challenges , 2020, IEEE Access.

[82]  Sergey Andreev,et al.  Non-Terrestrial Networks in 5G & Beyond: A Survey , 2020, IEEE Access.

[83]  Wim Mees,et al.  Cybersecurity Space Operation Center: Countering Cyber Threats in the Space Domain , 2019, Handbook of Space Security.

[84]  R. Santamarta Last Call for SATCOM Security , 2018 .

[85]  Georg Sigl,et al.  Practical Runtime Attestation for Tiny IoT Devices , 2018 .

[86]  Marko Höyhtyä,et al.  Integrated 5G satellite-terrestrial systems: Use cases for road safety and autonomous ships , 2017 .

[87]  Martin Strohmeier,et al.  Security in next generation air traffic communication networks , 2016 .

[88]  Shigang Chen,et al.  Survey on key security technologies for space information networks , 2016, J. Commun. Inf. Networks.

[89]  Mikko Majanen,et al.  Multicast security framework for multi-spot beam satellite network , 2015 .

[90]  Yao Zhuo-yu,et al.  Identity-Based Online/Offline Encryption , 2012 .

[91]  Michel Barbeau,et al.  Enhancing intrusion detection in wireless networks using radio frequency fingerprinting , 2004, Communications, Internet, and Information Technology.

[92]  Joonsang Baek,et al.  A Survey of Identity-Based Cryptography , 2004 .

[93]  2008 IEEE Symposium on Security and Privacy Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping , 2022 .