A Security Enhanced IEEE1588 Protocol for Deep-Space Environment

With the continuous development of the space technology, increasing communication between spacecrafts. To ensure the spacecrafts keep a uniform time standard, time synchronization protocol plays an crucial role. Taking account the characteristics of deep-space: poor link quality, limited node computing power, and the GNSS service is unstable, through the improving of IEEE1588 protocol, a autonomous time synchronization protocol for the space environment is presented, which security arrangement is relatively sound, does not depend on the GNSS service - Security Enhanced IEEE1588 for Space (SEIEEE1588).

[1]  Kang Wang,et al.  Research and design on time synchronization technology of smart substation based on IEEE1588 , 2011, 2011 International Conference on Advanced Power System Automation and Protection.

[2]  Ismael Ali Ali,et al.  Design and implementation of artificial immune system for detecting flooding attacks , 2011, 2011 International Conference on High Performance Computing & Simulation.

[3]  C. Rieck An Approach to Primary NTP by Using the LINUX Kernel , 2007, 2007 IEEE International Frequency Control Symposium Joint with the 21st European Frequency and Time Forum.

[4]  W. Ross Stone,et al.  The review of radio science 1996-1999 , 1993 .

[5]  Xiaoli Wang,et al.  Design and implementation of IEEE1588 time synchronization messages timestamping based on FPGA , 2011, 2011 4th International Conference on Electric Utility Deregulation and Restructuring and Power Technologies (DRPT).

[6]  Alessandra Flammini,et al.  Architecture of an embedded time gateway between PTP and SNTP , 2011, 2011 6th IEEE International Symposium on Industrial and Embedded Systems.

[7]  Qinyu Zhang,et al.  Packets interleaving CCSDS file delivery protocol in deep space communication , 2011, IEEE Aerospace and Electronic Systems Magazine.

[8]  Srdjan Capkun,et al.  Integrity (I) codes: Message Integrity Protection Over Insecure Channels , 2005, S&P 2005.

[9]  Srdjan Capkun,et al.  Integrity Codes: Message Integrity Protection and Authentication over Insecure Channels , 2006, IEEE Transactions on Dependable and Secure Computing.

[10]  R. Piriz,et al.  Time and frequency transfer through a network of GNSS receivers located in timing laboratories , 2009, 2009 IEEE International Frequency Control Symposium Joint with the 22nd European Frequency and Time forum.

[11]  A. Nakashima,et al.  Implementation of the performance evaluation system for the NTP server , 2003, 2003 IEEE Pacific Rim Conference on Communications Computers and Signal Processing (PACRIM 2003) (Cat. No.03CH37490).

[12]  Simon S. Woo Analysis of Proximity-1 Space Link Interleaved Time Synchronization (PITS) Protocol , 2011, 2011 IEEE Global Telecommunications Conference - GLOBECOM 2011.

[13]  Yingjie Wu,et al.  A technique for preventing replay attack in road networks , 2012, 2012 7th International Conference on Computer Science & Education (ICCSE).

[14]  Matt Bishop A security analysis of the NTP protocol version 2 , 1990, [1990] Proceedings of the Sixth Annual Computer Security Applications Conference.