Key Generation for Secure Inter-satellite Communication

This paper addresses issues relating to the generation of secure encryption keys for use in inter-satellite communications operating in a low power environment. It introduces techniques which possess the potential to generate encryption keys based on properties or features directly associated with the actual satellites and thus removing the necessity for key storage. This research investigates constraints associated with ensuring secure inter-satellite communications for satellite constellations. The need for data sent to and from satellites to be secure and verified is substantial. Security can be improved by using encryption techniques based on keys, which are based on unique properties of the individual nodes within the satellite network. This will serve both to minimize the need for key sharing as well as to validate the initiator node of a message.

[1]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[2]  B. Chen,et al.  Biometric Based Cryptographic Key Generation from Faces , 2007, 9th Biennial Conference of the Australian Pattern Recognition Society on Digital Image Computing Techniques and Applications (DICTA 2007).

[3]  Vincent Rijmen,et al.  Advanced Encryption Standard - AES , 2008 .

[4]  Erfu Yang,et al.  Intelligent and Distributed Reconfigurable System-on-Chip Sensor Networks for Space Applications - An Introduction to ESPACENET , 2006 .

[5]  James Bidzos The Clipper Chip Controversy , 1993, Inf. Secur. J. A Glob. Perspect..

[6]  Hao Feng,et al.  Private key generation from on-line handwritten signatures , 2002, Inf. Manag. Comput. Secur..

[7]  W. Gareth J. Howells,et al.  Novel Techniques for Ensuring Secure Communications for Distributed Low Power Devices , 2006, First NASA/ESA Conference on Adaptive Hardware and Systems (AHS'06).

[8]  Bernard P. Zajac,et al.  Pretty good privacy , 1994 .

[9]  Cristian Lupu,et al.  Cryptography methods using the RSA algorithm , 2005 .

[10]  Sean Murphy,et al.  Remarks on security of AES and XSL technique , 2002 .

[11]  Erfu Yang,et al.  ESPACENET: A Framework of Evolvable and Reconfigurable Sensor Networks for Aerospace–Based Monitoring and Diagnostics , 2006, First NASA/ESA Conference on Adaptive Hardware and Systems (AHS'06).

[12]  Simson L. Garfinkel,et al.  PGP: Pretty Good Privacy , 1994 .

[13]  William Stallings Protect Your Privacy: The Pgp User's Guide , 1994 .

[14]  Vincent Rijmen,et al.  Proceedings of the 4th international conference on Advanced Encryption Standard , 2004 .

[15]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[16]  Keinosuke Fukunaga,et al.  Introduction to Statistical Pattern Recognition , 1972 .

[17]  Claude Baron,et al.  Embedded System Applications , 2010, Springer US.

[18]  Sean Murphy Comments on the Security of the AES and the XSL Technique , 2002 .

[19]  Second NASA/ESA Conference on Adaptive Hardware and Systems (AHS 2007), August 5-8, 2007, University of Edinburgh, Scotland, United Kingdom , 2007, AHS.

[20]  Kohji Fukunaga,et al.  Introduction to Statistical Pattern Recognition-Second Edition , 1990 .