Sunteți pe pagina 1din 4

SATELLITE ENCRYPTION

K.K.VINOTH AND R.SHASHANK


K.S.R.COLLEGE OF ENGINEERING THIRUCHENGODE DEPARTMENT OF ELECTRONICS AND COMMUNICATION ENGINEERING (III YEAR)

Abstract The use of satellites in communication systems is very much a fact of everyday life, as is evidenced by the many people who are equipped with antennas or dishes, used for reception of satellite television. Satellite form an essential part of telecommunications systems worldwide carrying large amounts of data and telephone traffic in addition to television signals. Satellites offer a number of features not readily available with other means of communications. In recent years, Satellite communication has begun to face competition from optical fiber systems for point to point communication between large concentrated traffic sources. Recent advances in system architecture have permitted the introduction of satellite personal communication services. When we communicate via satellites there is a possibility that an interceptor can interfere and read the message being sent. To prevent this and to send the information in a secure manner we use satellite encryption.
I. INTRODUCTION The use of satellites in communication systems is very much a fact of everyday life, as is evidenced by the many people who are equipped with antennas or dishes, used for reception of satellite television. Satellite form an essential part of telecommunications systems worldwide carrying large amounts of data and telephone traffic in addition to television signals. Satellites offer a number of features not readily available with other means of communications. In recent years, Satellite communication has begun to face competition from optical fibre systems for point to point communication between large concentrated traffic sources. Recent advances in system architecture have permitted the introduction of satellite personal communication services. When we communicate via satellites there is a possibility that an interceptor can interfere and read the message being sent. To prevent this and to send the information in a secure manner we use satellite encryption. II.SATELLITE ENCRYPTION The term encryption is also known as scrambling. A system that takes the signal and reconfigures it into something that is unusable without a corresponding decoder. Encryption means secret writing. It is used to hide information and access by unauthorized parties especially during communication in military and national affairs. III.PROCEDURE In this method the sender creates a message, encrypts it by a cryptographic process and transmits it as a

cipher text. The receiver decrypts the received message to reveal its true content. In this, it is necessary that both the sender and receiver must have common knowledge of the encryption process and that both share a secret common element typically the cryptographic key. The receiver must use the same key which the sender has used to encrypt the message to decrypt it. If he uses a different key, then it results in a different cipher text. IV. TYPES OF ENCRYPTION There are two types of encryption: Symmetric encryption or encryption Asymmetric encryption Secret key

A scheme in which both communicating parties must have a common key is called symmetric encryption. But it has an operational disadvantage of requiring a safe method of distributing keys to relevant parties. However, a scheme called asymmetric encryption was developed to mitigate many of these difficulties through the use of different keys for encryption. Each participant has two keys. The public key is published, is available freely to anyone, and is used for encryption. The private key is held in secrecy and is used for decryption. It is computationally infeasible in any reasonable length of time to derive the private key from the knowledge of public key. Satellite encryption provides the following features: Confidentiality Authentication Integrity check Digital signature Digital date/time stamp V.WORKING OF ENCRYPTION Now we are going to see how to implement encryption .At one end of the system are the people who plan and operate the satellites. At the other end of this pipeline are the public, the results are delivered at the doorstep.

A. Uplink
Uplink is a general term given to a radio signal sent up from earth to a satellite. The signal is a highly directional microwave radio beam with a frequency of 3billion to 7billionHZ and at power levels of less than 20000 watts. The purposes for an uplink include commanding, tracking and radio science. On the radio frequency uplink to the satellite, encrypted command signals are send by the user that the satellites receives , decodes and acts upon. In this we have to consider what observation the satellite is going to make, when to make them, what encrypted data rates to use. To match the desired scientific investigation with exactly the right encrypted commands requires a good amount of information about the satellite and about the target system. Once the planners have done their job, all the details of a plan of action for a given period are passed to another team. This team is called sequence team which is responsible for creating the actual encrypted commands to be up linked. This team relies on highly advanced computer programs to help with such tasks as selecting and time-tagging the proper encrypted commands, placing them in the correct order, checking that no operating constraints are violated

and making sure that all of the instructions to the satellites available computer memory. The encrypted commands produced for a particular time period are typically called a sequence. The sequence is passed into a team member identified as ACE, who will actually send it to the satellite. The ace checks the proper time for transmitting the encrypted command loads and real-time encrypted commands to the spacecraft during an appropriate DSN (Deep Space Network) tracking period. Next, the encrypted data commands are formatted for transmission and sent electronically using the Ground Communication Facility (GCF) to the proper site of the DSN, where they are loaded onto disk in the remote command computer. The GCF uses a combination of communication satellites; conventional surface means and undersea cables to electronically link the remote DSN sites. At this point, the sequence of encrypted data commands is finally is ready to go to the satellite. The ace makes sure the DSNs transmitter is on, radiating a carrier signal to the satellite. Then the ace manipulates the command computer under remote control, causing the sequence to be modulated on the uplink. The encrypted command reaches the satellite, the satellite reports, via telemetry, the fact that each encrypted command in the sequence has been received and properly stored on the board. Once the time encrypted commands are in satellites memory, the onboard clock will cause each of them to be executed at proper instant.

B. Downlink
Downlink, is a general for a radio signal send down to earth from a satellite. The signal is usually in the same radio-frequency bands as the uplinks. Downlink serves the purposes of tracking, telemetry and radio science. Once an uplink has been sent and its encrypted commands have been carried out by the satellite, two kinds of results come back on the downlink. One is telemetry meaning onboard measurements that have been converted to encrypted radio signals. The other includes encrypted tracking radio science, and military data. The downlink contains encrypted military data, which enjoys the highest priority in the end-to-end system. Military data are the diamond amid rhinestones. The downlink encrypted radio signal is weak, having traveled a long distance. It takes large-aperture radio telescope to collect and concentrate the signal. The antenna has to be pointed in exactly the right direction to locate the satellite in the sky. Once the downlink encrypted signal has been funneled in, it is boosted in the antenna with a low noise amplifier kept at very low temperature to minimize the electronic noise. From

here, the encrypted signal goes to a radio receiver that automatically tunes in the right signal. Once the receiver has locked onto the downlink, the encrypted signal goes to a telemetry processor, which then converts the signal to bits, all ones and zeros-the same digital information originally generated by satellite. The DSN transmits these encrypted telemetry bits to JPL via the GCF, which relies on satellites for communication. The telemetry now channelized to identify its contents, is typically stored in a TDS (Telemetry Delivery System) for the entire life of the mission. This system distributes encrypted telemetry to people who should receive it. VI. IMPLEMENTING ENCRYPTION IN ROBOTS
An

VII. STEPS INVOLVED Message to be sent is encrypted Robots sends the message to receivers robot Robot does the integrity check and does authentication Robot checks the identity and password It scans the receiver using retina scanner It displays the decrypted message

attacker now wants to interfere in a business communication between two persons. To do this, the attacker must change the router tables so that all Email messages between the two persons computers are forwarded to some intermediate satellite system to which the hacker has easy access. The attacker can then read the messages on this intermediate satellite site, change their contents, and forward them to the original destination as if the intermediate site were legitimately on the messages path. To avoid this, an infrastructure must be designed to support a safe use of land-based communication links. An encryption infrastructure can be effectively designed to solve most of the confidentiality and authentication concerns of satellite transmission with the internet. A message sender may want assurance that the message can only be read by the intended recipient and that it came from alleged sender without being altered en route. A robot can be designed to eliminate this problem.

FIGURE II: IMPLEMENTATION IN ROBOTS VIII. ADVANTAGES It can help to eliminate the expense of using couriers, registered mail, or other secure means for exchanging keys. An electronic infrastructure based on publickey encryption to exchange the keys will be faster and more able to facilitate secure satellite communication. FIGURE I: UPLINK & DOWNLINK IX.APPLICATIONS

Encrypted satellite communication can be used in international commerce, commanding ballistic missiles, in future wars it is used to find hidden opponents and battlefields under the sea. REFERENCE:


X.CONCLUSION Our goal is to give enough information about cryptography to make network secured. So to make it possible we need satellite encryption. We hope that satellite encryption helps us to secure our network in the most simple and best way.

www.amazon.com www.ieee.org www.satelliteforum.net

S-ar putea să vă placă și