Information (Jul 2023)

Improved Spacecraft Authentication Method for Satellite Internet System Using Residue Codes

  • Alexandr Anatolyevich Olenev,
  • Igor Anatolyevich Kalmykov,
  • Vladimir Petrovich Pashintsev,
  • Nikita Konstantinovich Chistousov,
  • Daniil Vyacheslavovich Dukhovnyj,
  • Natalya Igorevna Kalmykova

DOI
https://doi.org/10.3390/info14070407
Journal volume & issue
Vol. 14, no. 7
p. 407

Abstract

Read online

Low-orbit satellite internet (LOSI) expands the scope of the Industrial Internet of Things (IIoT) in the oil and gas industry (OGI) to include areas of the Far North. However, due to the large length of the communication channel, the number of threats and attacks increases. A special place among them is occupied by relay spoofing interference. In this case, an intruder satellite intercepts the control signal coming from the satellite (SC), delays it, and then imposes it on the receiver located on the unattended OGI object. This can lead to a disruption of the facility and even cause an environmental disaster. To prevent a spoofing attack, a satellite authentication method has been developed that uses a zero-knowledge authentication protocol (ZKAP). These protocols have high cryptographic strength without the use of encryption. However, they have a significant drawback. This is their low authentication speed, which is caused by calculations over a large module Q (128 bits or more). It is possible to reduce the time of determining the status of an SC by switching to parallel computing. To solve this problem, the paper proposes to use residue codes (RC). Addition, subtraction, and multiplication operations are performed in parallel in RC. Thus, a correct choice of a set of modules of RC allows for providing an operating range of calculations not less than the number Q. Therefore, the development of a spacecraft authentication method for the satellite internet system using RC that allows for reducing the authentication time is an urgent task.

Keywords