Investigation of fault propagation in encryption of satellite images using the AES algorithm

  • Authors:
  • Roohi Banu;Tanya Vladimirova

  • Affiliations:
  • Surrey Space Centre, School of Electronics and Physical Sciences, University of Surrey, Guildford, Surrey, UK;Surrey Space Centre, School of Electronics and Physical Sciences, University of Surrey, Guildford, Surrey, UK

  • Venue:
  • MILCOM'06 Proceedings of the 2006 IEEE conference on Military communications
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

The demand to protect the sensitive and valuable data transmitted from satellites to ground has increased and hence the need to use encryption on-board. The Advanced Encryption Standard (AES), which is a very popular choice in terrestrial communications, is slowly emerging as the preferred option in the aerospace industry including satellites. AES is a block cipher, which encrypts one block of fixed length data at a time. Several modes of operation have been defined to encrypt multiple blocks of data. This paper addresses the encryption of satellite imaging data using the five AES modes - ECB, CBC, CFB, OFB and CTR. This paper describes the sources of faults and estimates the amount of damage caused to the data. The encrypted satellite data can get corrupted before reaching the ground station due to various faults. One major source of faults is the harsh radiation environment. Single Even Upset (SEU) faults can occur on-board during encryption due to radiation. A detailed analysis of the effect of SEUs on the imaging data during on-board encryption using the modes of AES is carried out. Faults in the data can also occur during transmission to the ground station due to noisy transmission channels. In this paper the impact of these faults on the data is discussed and compared for all the five modes of AES.