首页 > 最新文献

International Journal of Satellite Communications and Networking最新文献

英文 中文
Review of antenna technologies for very high frequency Data Exchange Systems 甚高频数据交换系统天线技术综述
IF 1.7 4区 计算机科学 Q1 Engineering Pub Date : 2021-09-14 DOI: 10.1002/sat.1428
Victoria Gómez-Guillamón Buendía, Salvatore Liberto, George Goussetis, Nelson J. G. Fonseca

The Automated Identification System (AIS) was originally developed as a terrestrial system tracking vessels near the coastline. Dedicated channels were allocated within the spectrum historically reserved for maritime applications in the very high frequency (VHF) band, enabling long range communications, up to a few kilometers. There have been various initiatives in the last decade that extended this system with a space segment, enabling global monitoring of vessels beyond the range of terrestrial stations. Recently, the World Radiocommunication Conference has allocated frequencies for the extension of this system to a two-way VHF Data Exchange System (VDES) via satellite. This requires to adapt spaceborne antenna solutions previously developed for AIS, particularly for missions using small satellites and CubeSats. This paper provides a timely review of existing VHF antenna solutions and new concepts under development which could be applicable to VDES missions. Some key metrics are identified to provide a comparative study between various candidate solutions. Considering the range of possible missions, from secondary payloads on-board larger satellites to dedicated constellations, it is believed that a number of antenna products can find application in future VDES space-based infrastructure.

自动识别系统(AIS)最初是作为跟踪靠近海岸线的船只的陆地系统发展起来的。专用信道在历史上为海上应用保留的甚高频(VHF)频段内进行分配,从而实现长达几公里的远程通信。在过去十年中,有各种举措将该系统扩展到空间部分,从而能够在地面站范围之外对船舶进行全球监测。最近,世界无线电通信大会已为通过卫星将该系统扩展为双向甚高频数据交换系统(VDES)分配了频率。这就需要调整以前为AIS开发的星载天线解决方案,特别是用于使用小卫星和立方体卫星的任务。本文及时回顾了现有的甚高频天线解决方案和正在开发的可用于VDES任务的新概念。确定了一些关键指标,以提供各种候选解决方案之间的比较研究。考虑到可能的任务范围,从大型卫星上的二次有效载荷到专用星座,相信许多天线产品可以在未来的VDES空间基础设施中找到应用。
{"title":"Review of antenna technologies for very high frequency Data Exchange Systems","authors":"Victoria Gómez-Guillamón Buendía,&nbsp;Salvatore Liberto,&nbsp;George Goussetis,&nbsp;Nelson J. G. Fonseca","doi":"10.1002/sat.1428","DOIUrl":"10.1002/sat.1428","url":null,"abstract":"<div>\u0000 \u0000 <p>The Automated Identification System (AIS) was originally developed as a terrestrial system tracking vessels near the coastline. Dedicated channels were allocated within the spectrum historically reserved for maritime applications in the very high frequency (VHF) band, enabling long range communications, up to a few kilometers. There have been various initiatives in the last decade that extended this system with a space segment, enabling global monitoring of vessels beyond the range of terrestrial stations. Recently, the World Radiocommunication Conference has allocated frequencies for the extension of this system to a two-way VHF Data Exchange System (VDES) via satellite. This requires to adapt spaceborne antenna solutions previously developed for AIS, particularly for missions using small satellites and CubeSats. This paper provides a timely review of existing VHF antenna solutions and new concepts under development which could be applicable to VDES missions. Some key metrics are identified to provide a comparative study between various candidate solutions. Considering the range of possible missions, from secondary payloads on-board larger satellites to dedicated constellations, it is believed that a number of antenna products can find application in future VDES space-based infrastructure.</p>\u0000 </div>","PeriodicalId":50289,"journal":{"name":"International Journal of Satellite Communications and Networking","volume":null,"pages":null},"PeriodicalIF":1.7,"publicationDate":"2021-09-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1002/sat.1428","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42310191","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
VDES R-Mode: Vulnerability analysis and mitigation concepts VDES R‐模式:脆弱性分析和缓解概念
IF 1.7 4区 计算机科学 Q1 Engineering Pub Date : 2021-09-12 DOI: 10.1002/sat.1427
Francisco Lázaro, Ronald Raulefs, Hannes Bartz, Thomas Jerkovits

VDES R-Mode aims at providing a contingency maritime positioning and navigation system when the operation of Global Navigation Satellite Systems (GNSS) is disrupted. However, VDES R-Mode, similarly to GNSS, can itself also be subject to different types of attacks, such as jamming or spoofing. In this paper, we evaluate the vulnerabilities of VDES R-Mode and discuss the effectiveness and cost of different types of countermeasures. The outcome of this cost-benefit analysis is a recommendation to introduce authentication for the navigation messages of R-Mode using the Timed Efficient Stream Loss-Tolerant Authentication (TESLA) protocol.

VDES R - Mode旨在在全球导航卫星系统(GNSS)运行中断时提供应急海上定位和导航系统。然而,与GNSS类似,VDES R - Mode本身也可能受到不同类型的攻击,例如干扰或欺骗。在本文中,我们评估了VDES R - Mode的漏洞,并讨论了不同类型对策的有效性和成本。本成本-收益分析的结果是建议使用定时高效流容错认证(TESLA)协议对R - Mode导航消息引入认证。
{"title":"VDES R-Mode: Vulnerability analysis and mitigation concepts","authors":"Francisco Lázaro,&nbsp;Ronald Raulefs,&nbsp;Hannes Bartz,&nbsp;Thomas Jerkovits","doi":"10.1002/sat.1427","DOIUrl":"10.1002/sat.1427","url":null,"abstract":"<p>VDES R-Mode aims at providing a contingency maritime positioning and navigation system when the operation of Global Navigation Satellite Systems (GNSS) is disrupted. However, VDES R-Mode, similarly to GNSS, can itself also be subject to different types of attacks, such as jamming or spoofing. In this paper, we evaluate the vulnerabilities of VDES R-Mode and discuss the effectiveness and cost of different types of countermeasures. The outcome of this cost-benefit analysis is a recommendation to introduce authentication for the navigation messages of R-Mode using the Timed Efficient Stream Loss-Tolerant Authentication (TESLA) protocol.</p>","PeriodicalId":50289,"journal":{"name":"International Journal of Satellite Communications and Networking","volume":null,"pages":null},"PeriodicalIF":1.7,"publicationDate":"2021-09-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1002/sat.1427","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46255936","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Global Navigation Satellite Systems Spoofing Detection through measured Autocorrelation Function Shape Distortion 基于测量自相关函数形状畸变的全球导航卫星系统欺骗检测
IF 1.7 4区 计算机科学 Q1 Engineering Pub Date : 2021-09-01 DOI: 10.1002/sat.1425
Abdul Malik Khan, Attiq Ahmad

With the expansion in Global Navigation Satellite System (GNSS) constellations and emerging applications utilizing GNSS systems, the issue of detection of interference is evolving as a growing concern in the satellite navigation user community. Threats for GNSS users can be classified as unintentional interference, jamming, and spoofing. Spoofing is more harmful among them because the target receiver might not be aware of the attack and, as a consequence, generate misleading position information. Spoofing attacks are classified as simplistic, intermediate, and sophisticated depending on their complexity of implementation. We focused primarily on the detection of intermediate spoofing attacks by measuring shape distortion (SD) through multiple correlators that cover multiple chips around the prompt tracking point. The SD metric compares the measured and typical values of the autocorrelation function and decides on the spoofing using a noise variance based threshold. The proposed SD metric is found to be very effective in detecting the spoofing attack during the pull-off phase of the attack. The method is verified through simulations, synthetic spoofing data, and the TEXBAT data shared by the University of Texas, Austin. Different formulations of the proposed method are compared to provide an optimal number of correlator taps in each channel.

随着全球导航卫星系统(GNSS)星座的扩展和利用GNSS系统的新兴应用,干扰检测问题正在演变为卫星导航用户社区日益关注的问题。GNSS用户面临的威胁可分为无意干扰、干扰和欺骗。其中欺骗的危害更大,因为目标接收方可能不知道攻击,从而产生误导性的位置信息。根据实现的复杂程度,欺骗攻击可分为简单攻击、中级攻击和高级攻击。我们主要关注通过多个相关器测量形状失真(SD)来检测中间欺骗攻击,这些相关器覆盖了提示跟踪点周围的多个芯片。SD度量比较自相关函数的测量值和典型值,并使用基于噪声方差的阈值来决定欺骗。在攻击的拉离阶段,发现所提出的SD度量在检测欺骗攻击方面非常有效。通过仿真、综合欺骗数据和德克萨斯大学奥斯汀分校共享的TEXBAT数据对该方法进行了验证。对所提出方法的不同配方进行了比较,以提供每个通道中相关器抽头的最佳数量。
{"title":"Global Navigation Satellite Systems Spoofing Detection through measured Autocorrelation Function Shape Distortion","authors":"Abdul Malik Khan,&nbsp;Attiq Ahmad","doi":"10.1002/sat.1425","DOIUrl":"10.1002/sat.1425","url":null,"abstract":"<div>\u0000 \u0000 <p>With the expansion in Global Navigation Satellite System (GNSS) constellations and emerging applications utilizing GNSS systems, the issue of detection of interference is evolving as a growing concern in the satellite navigation user community. Threats for GNSS users can be classified as unintentional interference, jamming, and spoofing. Spoofing is more harmful among them because the target receiver might not be aware of the attack and, as a consequence, generate misleading position information. Spoofing attacks are classified as simplistic, intermediate, and sophisticated depending on their complexity of implementation. We focused primarily on the detection of intermediate spoofing attacks by measuring shape distortion (SD) through multiple correlators that cover multiple chips around the prompt tracking point. The SD metric compares the measured and typical values of the autocorrelation function and decides on the spoofing using a noise variance based threshold. The proposed SD metric is found to be very effective in detecting the spoofing attack during the pull-off phase of the attack. The method is verified through simulations, synthetic spoofing data, and the TEXBAT data shared by the University of Texas, Austin. Different formulations of the proposed method are compared to provide an optimal number of correlator taps in each channel.</p>\u0000 </div>","PeriodicalId":50289,"journal":{"name":"International Journal of Satellite Communications and Networking","volume":null,"pages":null},"PeriodicalIF":1.7,"publicationDate":"2021-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1002/sat.1425","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46407924","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
VDES R-Mode performance analysis and experimental results VDES R - Mode性能分析及实验结果
IF 1.7 4区 计算机科学 Q1 Engineering Pub Date : 2021-09-01 DOI: 10.1002/sat.1424
Markus Wirsing, Armin Dammann, Ronald Raulefs

Global Navigation Satellite Systems (GNSS) have become an essential part of maritime navigation, in particular to improve situational awareness and vessel traffic management. The dependence on GNSS creates vulnerability for maritime shipping. Driven by this vulnerability, the desire for a backup system for maritime navigation has been emerging. The VHF Data Exchange System (VDES) standard provides communication capabilities for maritime applications. VDES is currently being revised. As part of this revision, VDES will be extended by ranging and navigation functionalities, called R-Mode, as an alternative for maritime navigation. In this paper, we address system design aspects and evaluate the positioning performance of VDES R-Mode. We derive estimation theory bounds on the accuracy of VDES R-Mode distance and velocity. In a case study, we discuss and evaluate the benefit of satellite links to complement VDES R-Mode positioning. Furthermore, we introduce a Kalman filter for position and velocity tracking, which we apply to experimental data. We describe an experiment we conducted at Lake Ammer, southwest of Munich, and evaluate the VDES R-Mode positioning performance for this setup. Our experimental results show that VDES R-Mode is capable of achieving a 95th-percentile horizontal position error of 22 m. Thus, VDES R-Mode is a promising approach for a maritime backup system that can meet the IALA accuracy requirements.

全球导航卫星系统已成为海上导航的重要组成部分,特别是在提高态势感知和船舶交通管理方面。对全球导航卫星系统的依赖造成海运的脆弱性。在这种脆弱性的驱动下,对海上导航备份系统的需求不断涌现。甚高频数据交换系统(VDES)标准为海事应用提供通信能力。VDES目前正在修订中。作为此次修订的一部分,VDES将通过称为R模式的测距和导航功能进行扩展,作为海上导航的替代方案。在本文中,我们讨论了系统设计方面的问题,并评估了VDES R‐Mode的定位性能。我们推导了VDES R模式距离和速度精度的估计理论边界。在一个案例研究中,我们讨论并评估了卫星链路对VDES R模式定位的补充作用。此外,我们还介绍了一种用于位置和速度跟踪的卡尔曼滤波器,并将其应用于实验数据。我们描述了我们在慕尼黑西南部的Ammer湖进行的一项实验,并评估了该装置的VDES R‐Mode定位性能。我们的实验结果表明,VDES R‐Mode能够实现22的95%水平位置误差 m.因此,VDES R‐Mode是一种很有前途的海上备份系统方法,可以满足IALA精度要求。
{"title":"VDES R-Mode performance analysis and experimental results","authors":"Markus Wirsing,&nbsp;Armin Dammann,&nbsp;Ronald Raulefs","doi":"10.1002/sat.1424","DOIUrl":"10.1002/sat.1424","url":null,"abstract":"<p>Global Navigation Satellite Systems (GNSS) have become an essential part of maritime navigation, in particular to improve situational awareness and vessel traffic management. The dependence on GNSS creates vulnerability for maritime shipping. Driven by this vulnerability, the desire for a backup system for maritime navigation has been emerging. The VHF Data Exchange System (VDES) standard provides communication capabilities for maritime applications. VDES is currently being revised. As part of this revision, VDES will be extended by ranging and navigation functionalities, called R-Mode, as an alternative for maritime navigation. In this paper, we address system design aspects and evaluate the positioning performance of VDES R-Mode. We derive estimation theory bounds on the accuracy of VDES R-Mode distance and velocity. In a case study, we discuss and evaluate the benefit of satellite links to complement VDES R-Mode positioning. Furthermore, we introduce a Kalman filter for position and velocity tracking, which we apply to experimental data. We describe an experiment we conducted at Lake Ammer, southwest of Munich, and evaluate the VDES R-Mode positioning performance for this setup. Our experimental results show that VDES R-Mode is capable of achieving a 95th-percentile horizontal position error of 22 m. Thus, VDES R-Mode is a promising approach for a maritime backup system that can meet the IALA accuracy requirements.</p>","PeriodicalId":50289,"journal":{"name":"International Journal of Satellite Communications and Networking","volume":null,"pages":null},"PeriodicalIF":1.7,"publicationDate":"2021-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1002/sat.1424","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42007701","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Feasibility of using a software-defined baseband for multiple space per aperture (MSPA) ground operations 在每孔径多空间(MSPA)地面操作中使用软件定义基带的可行性
IF 1.7 4区 计算机科学 Q1 Engineering Pub Date : 2021-08-23 DOI: 10.1002/sat.1420
Moses Browne Mwakyanjala, Petrus Hyvönen, Élcio Jeronimo de Oliveira, Jaap van de Beek

This paper presents the feasibility of performing multiple spacecraft per aperture (MSPA) ground operations by using a low-cost software-defined baseband (SDB). The SDB is a Consultative Committee for Space Data Systems (CCSDS)-compliant baseband that employs a personal computer for signal processing and a low-cost commercial-off-the-shelf RF front end for RF signal sampling. The SDB is customized to offer traditional telemetry, tracking, and command (TT&C) services for near-Earth missions operating in S band. The study starts by reviewing MSPA methods already studied by space agencies such as NASA and ESA before going to MSPA methods proposed in the latest CCSDS blue book on RF and modulation systems. The feasibility of operating the CCSDS-proposed multiple uplink carrier MSPA method using the SDB is assessed after evaluating in-band interference and out-of-band emissions from the uplink signals radiated by the low-cost RF front end employed by the SDB. Furthermore, we present a case study where the SDB is used in MSPA operations on a typical solid-state amplifier (SSPA) amplifier typically used in near-Earth missions.

本文介绍了利用低成本的软件定义基带(SDB)实现每孔径多航天器(MSPA)地面操作的可行性。SDB是一个符合空间数据系统咨询委员会(CCSDS)标准的基带,它采用一台个人计算机进行信号处理,并采用一个低成本的商用现成射频前端进行射频信号采样。SDB被定制为在S波段为近地任务提供传统的遥测、跟踪和指挥(TT&C)服务。在研究最新的CCSDS关于射频和调制系统的蓝皮书中提出的MSPA方法之前,研究首先回顾了NASA和ESA等空间机构已经研究过的MSPA方法。通过评估SDB采用的低成本射频前端辐射的上行信号的带内干扰和带外辐射,评估了ccsds提出的多上行载波MSPA方法在SDB下运行的可行性。此外,我们提出了一个案例研究,其中SDB用于MSPA操作的典型固态放大器(SSPA)放大器,通常用于近地任务。
{"title":"Feasibility of using a software-defined baseband for multiple space per aperture (MSPA) ground operations","authors":"Moses Browne Mwakyanjala,&nbsp;Petrus Hyvönen,&nbsp;Élcio Jeronimo de Oliveira,&nbsp;Jaap van de Beek","doi":"10.1002/sat.1420","DOIUrl":"10.1002/sat.1420","url":null,"abstract":"<p>This paper presents the feasibility of performing multiple spacecraft per aperture (MSPA) ground operations by using a low-cost software-defined baseband (SDB). The SDB is a Consultative Committee for Space Data Systems (CCSDS)-compliant baseband that employs a personal computer for signal processing and a low-cost commercial-off-the-shelf RF front end for RF signal sampling. The SDB is customized to offer traditional telemetry, tracking, and command (TT&amp;C) services for near-Earth missions operating in S band. The study starts by reviewing MSPA methods already studied by space agencies such as NASA and ESA before going to MSPA methods proposed in the latest CCSDS blue book on RF and modulation systems. The feasibility of operating the CCSDS-proposed multiple uplink carrier MSPA method using the SDB is assessed after evaluating in-band interference and out-of-band emissions from the uplink signals radiated by the low-cost RF front end employed by the SDB. Furthermore, we present a case study where the SDB is used in MSPA operations on a typical solid-state amplifier (SSPA) amplifier typically used in near-Earth missions.</p>","PeriodicalId":50289,"journal":{"name":"International Journal of Satellite Communications and Networking","volume":null,"pages":null},"PeriodicalIF":1.7,"publicationDate":"2021-08-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1002/sat.1420","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42607201","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Supervised machine learning for power and bandwidth management in very high throughput satellite systems 用于高通量卫星系统功率和带宽管理的监督式机器学习
IF 1.7 4区 计算机科学 Q1 Engineering Pub Date : 2021-08-22 DOI: 10.1002/sat.1422
Flor G. Ortiz-Gómez, Daniele Tarchi, Ramón Martínez, Alessandro Vanelli-Coralli, Miguel A. Salas-Natera, Salvador Landeros-Ayala

In the near future, very high throughput satellite (VHTS) systems are expected to have a high increase in traffic demand. However, this increase will not be uniform over the service area and will be also dynamic. A solution to this problem is given by flexible payload architectures; however, they require that resource management is performed autonomously and with low latency. In this paper, we propose the use of supervised machine learning, in particular a classification algorithm using a neural network, to manage the resources available in flexible payload architectures. Use cases are presented to demonstrate the effectiveness of the proposed approach, and a discussion is made on all the challenges that are presented.

在不久的将来,超高吞吐量卫星(VHTS)系统的流量需求预计会有很大的增长。但是,这种增长在服务区域内不会是统一的,而且也是动态的。灵活的有效负载架构是解决这一问题的方法;然而,它们要求资源管理以自主和低延迟的方式执行。在本文中,我们建议使用监督机器学习,特别是使用神经网络的分类算法,来管理灵活有效负载架构中的可用资源。用例展示了所建议的方法的有效性,并且讨论了所提出的所有挑战。
{"title":"Supervised machine learning for power and bandwidth management in very high throughput satellite systems","authors":"Flor G. Ortiz-Gómez,&nbsp;Daniele Tarchi,&nbsp;Ramón Martínez,&nbsp;Alessandro Vanelli-Coralli,&nbsp;Miguel A. Salas-Natera,&nbsp;Salvador Landeros-Ayala","doi":"10.1002/sat.1422","DOIUrl":"10.1002/sat.1422","url":null,"abstract":"<div>\u0000 \u0000 <p>In the near future, very high throughput satellite (VHTS) systems are expected to have a high increase in traffic demand. However, this increase will not be uniform over the service area and will be also dynamic. A solution to this problem is given by flexible payload architectures; however, they require that resource management is performed autonomously and with low latency. In this paper, we propose the use of supervised machine learning, in particular a classification algorithm using a neural network, to manage the resources available in flexible payload architectures. Use cases are presented to demonstrate the effectiveness of the proposed approach, and a discussion is made on all the challenges that are presented.</p>\u0000 </div>","PeriodicalId":50289,"journal":{"name":"International Journal of Satellite Communications and Networking","volume":null,"pages":null},"PeriodicalIF":1.7,"publicationDate":"2021-08-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1002/sat.1422","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42938932","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Opportunities and limits of moderate source routing in delay-/disruption-tolerant networking space networks 延迟/中断容忍网络空间网络中适度源路由的机会和限制
IF 1.7 4区 计算机科学 Q1 Engineering Pub Date : 2021-08-18 DOI: 10.1002/sat.1421
Edward J. Birrane, Carlo Caini, Gian Marco De Cola, Federico Marchetti, Laura Mazzuca, Lorenzo Persampieri

This paper aims to investigate the potential advantages and also the limits of source routing when applied to delay-/disruption-tolerant networking (DTN) space networks. To this end, it uses a variant of contact graph routing (CGR) called moderate source routing (MSR), recently proposed by the authors and fully compatible with interplanetary overlay network (ION), the DTN suite developed by NASA-JPL. MSR differs from standard CGR as the route to destination is not recalculated from scratch at each node, but possibly reused, if still valid, by next nodes. For this purpose, the route is saved in a dedicated extension block of the forwarded bundle (the data unit of the bundle protocol, used in DTN). Performance of MSR versus CGR is assessed by considering a simple but very challenging space layout. Numerical results, obtained on a GNU/Linux testbed, show that MSR is effective at reducing the chances of loops, in particular when the source has full knowledge of the state of the network; otherwise, network instabilities are still possible. In this case, they can be neutralized by means of the combined use of source routing and anti-loop tools, as shown in the paper. A further advantage of MSR is that it is compatible with standard CGR, which would facilitate a gradual or partial deployment.

本文的目的是研究源路由应用于延迟/容错网络(DTN)空间网络时的潜在优势和限制。为此,它使用了一种称为适度源路由(MSR)的接触图路由(CGR)的变体,该变体最近由作者提出,并与星际覆盖网络(ION)完全兼容,该网络是由NASA-JPL开发的DTN套件。MSR与标准CGR的不同之处在于,到目的地的路由不会在每个节点从头开始重新计算,但如果仍然有效,则可能被下一个节点重用。为此,路由被保存在转发包(DTN中使用的包协议的数据单位)的专用扩展块中。通过考虑一个简单但非常具有挑战性的空间布局来评估MSR与CGR的性能。在GNU/Linux测试平台上获得的数值结果表明,MSR在减少环路的机会方面是有效的,特别是当源完全了解网络状态时;否则,仍有可能出现网络不稳定。在这种情况下,可以通过结合使用源路由和反环路工具来消除它们,如本文所示。MSR的另一个优点是它与标准CGR兼容,这将有助于逐步或部分部署。
{"title":"Opportunities and limits of moderate source routing in delay-/disruption-tolerant networking space networks","authors":"Edward J. Birrane,&nbsp;Carlo Caini,&nbsp;Gian Marco De Cola,&nbsp;Federico Marchetti,&nbsp;Laura Mazzuca,&nbsp;Lorenzo Persampieri","doi":"10.1002/sat.1421","DOIUrl":"10.1002/sat.1421","url":null,"abstract":"<div>\u0000 \u0000 <p>This paper aims to investigate the potential advantages and also the limits of source routing when applied to delay-/disruption-tolerant networking (DTN) space networks. To this end, it uses a variant of contact graph routing (CGR) called moderate source routing (MSR), recently proposed by the authors and fully compatible with interplanetary overlay network (ION), the DTN suite developed by NASA-JPL. MSR differs from standard CGR as the route to destination is not recalculated from scratch at each node, but possibly reused, if still valid, by next nodes. For this purpose, the route is saved in a dedicated extension block of the forwarded bundle (the data unit of the bundle protocol, used in DTN). Performance of MSR versus CGR is assessed by considering a simple but very challenging space layout. Numerical results, obtained on a GNU/Linux testbed, show that MSR is effective at reducing the chances of loops, in particular when the source has full knowledge of the state of the network; otherwise, network instabilities are still possible. In this case, they can be neutralized by means of the combined use of source routing and anti-loop tools, as shown in the paper. A further advantage of MSR is that it is compatible with standard CGR, which would facilitate a gradual or partial deployment.</p>\u0000 </div>","PeriodicalId":50289,"journal":{"name":"International Journal of Satellite Communications and Networking","volume":null,"pages":null},"PeriodicalIF":1.7,"publicationDate":"2021-08-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1002/sat.1421","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"41923514","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A smart reactive jamming approach to counter reinforcement learning-based antijamming strategies in GEO SATCOM scenario 地球同步卫星通信场景下基于强化学习的智能无功干扰策略
IF 1.7 4区 计算机科学 Q1 Engineering Pub Date : 2021-07-27 DOI: 10.1002/sat.1418
Shahzad Arif, Ali Javed Hashmi, Waseem Khan, Rizwana Kausar

Reinforcement learning (RL) is being considered for future SATCOM systems due to its inherent capability to self-learn the optimum decision-making policy under different scenarios. This capability enables SATCOM systems to manage their resources judiciously and mitigate jamming attacks autonomously without prior jammer type classification. We propose a novel smart reactive SATCOM jamming approach that would not only counter these RL based anti-jamming strategies but would also be effective against conventional anti-jamming schemes, that is, FHSS and DSSS. The proposed jamming approach exploits the limitations in learning patterns of Q-learning-based RL agent and achieves effective jamming while conserving considerable amount of jamming power. To achieve this, we propose an intelligent jamming engine (IJE) along with few potent jamming algorithms and evaluate their performance in terms of throughput degradation of victim SATCOM link, jamming power conservation, and design complexity of the jammer. Software simulations successfully demonstrate the effectiveness of our proposed smart reactive jamming approach which outperforms the standard reactive jammer against RL-based antijamming schemes.

由于增强学习(RL)具有在不同场景下自我学习最佳决策策略的固有能力,因此正在考虑在未来的卫星通信系统中使用。这种能力使SATCOM系统能够明智地管理其资源并自主减轻干扰攻击,而无需事先对干扰机类型进行分类。我们提出了一种新的智能响应式卫星通信干扰方法,该方法不仅可以对抗这些基于RL的抗干扰策略,还可以有效地对抗传统的抗干扰方案,即FHSS和DSSS。所提出的干扰方法利用了基于q学习的RL智能体学习模式的局限性,在节省大量干扰功率的同时实现了有效的干扰。为了实现这一目标,我们提出了一种智能干扰引擎(IJE)以及几种有效的干扰算法,并从受干扰卫星通信链路的吞吐量降低、干扰功率节约和干扰器设计复杂性等方面评估了它们的性能。软件仿真成功地证明了我们提出的智能无功干扰方法的有效性,该方法优于基于rl的标准无功干扰方案。
{"title":"A smart reactive jamming approach to counter reinforcement learning-based antijamming strategies in GEO SATCOM scenario","authors":"Shahzad Arif,&nbsp;Ali Javed Hashmi,&nbsp;Waseem Khan,&nbsp;Rizwana Kausar","doi":"10.1002/sat.1418","DOIUrl":"10.1002/sat.1418","url":null,"abstract":"<div>\u0000 \u0000 <p>Reinforcement learning (RL) is being considered for future SATCOM systems due to its inherent capability to self-learn the optimum decision-making policy under different scenarios. This capability enables SATCOM systems to manage their resources judiciously and mitigate jamming attacks autonomously without prior jammer type classification. We propose a novel smart reactive SATCOM jamming approach that would not only counter these RL based anti-jamming strategies but would also be effective against conventional anti-jamming schemes, that is, FHSS and DSSS. The proposed jamming approach exploits the limitations in learning patterns of Q-learning-based RL agent and achieves effective jamming while conserving considerable amount of jamming power. To achieve this, we propose an intelligent jamming engine (IJE) along with few potent jamming algorithms and evaluate their performance in terms of throughput degradation of victim SATCOM link, jamming power conservation, and design complexity of the jammer. Software simulations successfully demonstrate the effectiveness of our proposed smart reactive jamming approach which outperforms the standard reactive jammer against RL-based antijamming schemes.</p>\u0000 </div>","PeriodicalId":50289,"journal":{"name":"International Journal of Satellite Communications and Networking","volume":null,"pages":null},"PeriodicalIF":1.7,"publicationDate":"2021-07-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1002/sat.1418","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46790115","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Hybrid threshold combining and maximum ratio combining model for satellite communication over composite Rayleigh and Rician fading channel 复合瑞利和瑞利衰落信道卫星通信的混合阈值组合和最大比值组合模型
IF 1.7 4区 计算机科学 Q1 Engineering Pub Date : 2021-07-22 DOI: 10.1002/sat.1419
Wasiu Akande Ahmed, Falin Wu, Ganiy Ishola Agbaje, Muhammad Abdul Alim Sikder, Isaac Adewale Ojedokun

Communication through satellite is of great task and importance especially in the world of telecommunication infrastructure. It plays a leading role for future communication systems. However, the performance of the satellite communication system is dominated by the channel conditions overwhelmed by multipath fading and ionospheric scintillation effects. Maximum ratio combining (MRC) previously used to tackle this problem is characterized with hardware complexity resulted in long processing time, while threshold combining (TC) with simple hardware display poor performance. Thus, evaluation of hybrid TC-MRC, with closed-form expression over composite Rayleigh and Rician fading channel is necessary. In this paper, TC and MRC are combined to improve the signal quality and performance. The data are modulated using M-ary quadrature amplitude modulation and transmitted over the combined effects. The received signals at varying paths are scanned to select the best paths. A mathematical expression using the probability density function of composite Rayleigh and Rician fading channel for mean integrated square error (MISE) is derived. The model is efficiently simulated and the performance is estimated. The results show that the hybrid TC-MRC model achieves lower MISE and processing time compared to threshold combiner and even maximum ratio combiner, and thereby enhance the performance of the satellite communication system.

卫星通信是一项非常重要的任务,特别是在电信基础设施领域。它在未来的通信系统中起着主导作用。然而,卫星通信系统的性能主要受多径衰落和电离层闪烁影响的信道条件的影响。以前用于解决该问题的最大比率组合(MRC)的特点是硬件复杂导致处理时间长,而硬件简单的阈值组合(TC)性能较差。因此,有必要对复合瑞利和瑞利衰落信道上具有封闭表达式的混合TC-MRC进行评估。本文将TC和MRC相结合,提高了信号质量和性能。数据使用m正交调幅调制,并通过组合效应传输。对不同路径的接收信号进行扫描,选择最佳路径。推导了利用瑞利和瑞利复合衰落信道的概率密度函数计算平均积分平方误差的数学表达式。对该模型进行了有效的仿真,并对其性能进行了估计。结果表明,与阈值组合器甚至最大比组合器相比,TC-MRC混合模型实现了更低的MISE和更短的处理时间,从而提高了卫星通信系统的性能。
{"title":"Hybrid threshold combining and maximum ratio combining model for satellite communication over composite Rayleigh and Rician fading channel","authors":"Wasiu Akande Ahmed,&nbsp;Falin Wu,&nbsp;Ganiy Ishola Agbaje,&nbsp;Muhammad Abdul Alim Sikder,&nbsp;Isaac Adewale Ojedokun","doi":"10.1002/sat.1419","DOIUrl":"10.1002/sat.1419","url":null,"abstract":"<div>\u0000 \u0000 <p>Communication through satellite is of great task and importance especially in the world of telecommunication infrastructure. It plays a leading role for future communication systems. However, the performance of the satellite communication system is dominated by the channel conditions overwhelmed by multipath fading and ionospheric scintillation effects. Maximum ratio combining (MRC) previously used to tackle this problem is characterized with hardware complexity resulted in long processing time, while threshold combining (TC) with simple hardware display poor performance. Thus, evaluation of hybrid TC-MRC, with closed-form expression over composite Rayleigh and Rician fading channel is necessary. In this paper, TC and MRC are combined to improve the signal quality and performance. The data are modulated using M-ary quadrature amplitude modulation and transmitted over the combined effects. The received signals at varying paths are scanned to select the best paths. A mathematical expression using the probability density function of composite Rayleigh and Rician fading channel for mean integrated square error (MISE) is derived. The model is efficiently simulated and the performance is estimated. The results show that the hybrid TC-MRC model achieves lower MISE and processing time compared to threshold combiner and even maximum ratio combiner, and thereby enhance the performance of the satellite communication system.</p>\u0000 </div>","PeriodicalId":50289,"journal":{"name":"International Journal of Satellite Communications and Networking","volume":null,"pages":null},"PeriodicalIF":1.7,"publicationDate":"2021-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1002/sat.1419","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43313241","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Learning with error-based key agreement and authentication scheme for satellite communication 基于错误的卫星通信密钥协议学习与认证方案
IF 1.7 4区 计算机科学 Q1 Engineering Pub Date : 2021-07-15 DOI: 10.1002/sat.1417
Uddeshaya Kumar, Manish Garg

Satellite communication is one of the essential communication mechanisms that can be used for significant distance and under circumstances where the other communication mechanisms cannot work. Therefore, the security of this communication method is highly needed. Because in this era where information plays an important role, information security becomes the first priority for everyone. When we talk about information security, the key exchange and authentication are two key factors of information security. Whitfield Diffie and Martin Hellman1 proposed the first key exchange protocol. In the last two or three decades, various authentication schemes have been proposed to create a secure network that mainly depends on classical number–theoretical hard assumptions (factorization or discrete logarithm), but due to the Shor's2 algorithm, above-mentioned scheme is no longer secure because any discrete logarithm or factorization problems can be solved by Shor's algorithm in polynomial time if the quantum computer becomes the reality soon. As far as our knowledge goes, there is no authentication protocol for satellite communication, which is secure against quantum computer attacks. Therefore, in this paper, we first proposed authentication protocol for satellite communication based on ring learning with error which is secure against quantum attacks.

卫星通信是一种重要的通信机制,可以在远距离和其他通信机制无法工作的情况下使用。因此,对这种通信方式的安全性提出了很高的要求。因为在这个信息扮演重要角色的时代,信息安全成为每个人的第一要务。当我们谈论信息安全时,密钥交换和身份验证是信息安全的两个关键因素。惠特菲尔德·迪菲和马丁·赫尔曼提出了第一个密钥交换协议。在过去的二三十年里,人们提出了各种认证方案来创建一个安全的网络,这些方案主要依赖于经典的数论硬假设(因子分解或离散对数),但由于Shor's2算法的出现,上述方案不再安全,因为如果量子计算机很快成为现实,任何离散对数或因子分解问题都可以用Shor's算法在多项式时间内解决。据我们所知,目前还没有针对量子计算机攻击的卫星通信认证协议。因此,在本文中,我们首次提出了一种基于带误差环学习的卫星通信认证协议,该协议可以抵御量子攻击。
{"title":"Learning with error-based key agreement and authentication scheme for satellite communication","authors":"Uddeshaya Kumar,&nbsp;Manish Garg","doi":"10.1002/sat.1417","DOIUrl":"10.1002/sat.1417","url":null,"abstract":"<div>\u0000 \u0000 <p>Satellite communication is one of the essential communication mechanisms that can be used for significant distance and under circumstances where the other communication mechanisms cannot work. Therefore, the security of this communication method is highly needed. Because in this era where information plays an important role, information security becomes the first priority for everyone. When we talk about information security, the key exchange and authentication are two key factors of information security. Whitfield Diffie and Martin Hellman<sup>1</sup> proposed the first key exchange protocol. In the last two or three decades, various authentication schemes have been proposed to create a secure network that mainly depends on classical number–theoretical hard assumptions (factorization or discrete logarithm), but due to the Shor's<sup>2</sup> algorithm, above-mentioned scheme is no longer secure because any discrete logarithm or factorization problems can be solved by Shor's algorithm in polynomial time if the quantum computer becomes the reality soon. As far as our knowledge goes, there is no authentication protocol for satellite communication, which is secure against quantum computer attacks. Therefore, in this paper, we first proposed authentication protocol for satellite communication based on ring learning with error which is secure against quantum attacks.</p>\u0000 </div>","PeriodicalId":50289,"journal":{"name":"International Journal of Satellite Communications and Networking","volume":null,"pages":null},"PeriodicalIF":1.7,"publicationDate":"2021-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1002/sat.1417","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44247045","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
期刊
International Journal of Satellite Communications and Networking
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1