Improved Spacecraft Authentication Method for Satellite Internet System Using Residue Codes
Abstract
:1. Introduction
2. IIoT Technology in the Oil and Gas Industry
3. Analysis of Destructive Impacts on the LOSIS and Ways to Prevent Them
- One-way authentication based on discrete logarithms on elliptic curves;
- Authenticated lightweight key exchange (ALIKE) scheme for one-way authentication and session key establishment;
- Identity-based signature mechanism.
4. Analysis of Cryptographic Authentication Methods
- KDC chooses two large prime numbers, q and r, and then calculates their product:
- 2.
- KDC generates a prime number M, which is the prover’s secret key, where
- 3.
- KDC finds the number H, which satisfies the following conditions:
- 4.
- KDC delivers the secret key M to the prover and the public key (Q, H) to the verifier.
- 5.
- The prover P chooses a random number S that satisfies the condition and performs the following calculation:
- 6.
- The verifier V chooses a random number B from the condition , which is passed to the prover P.
- 7.
- Given the number B, the prover P performs the following calculation:
- 8.
- After receiving the response, the verifier performs the following calculation:
- This protocol uses the following secret parameters:
- The prover’s secret key G, where ;
- The satellite’s session key V(k);
- E(k), i.e., the number by which the decision-making center will be able to establish the fact of re-use of the session key V(k).
- 2.
- The prover calculates his true status:
- 3.
- The prover generates random numbers , which satisfy the following condition:
- 4.
- The prover calculates his distorted status:
- 5.
- The verifier generates a random number, which satisfies the following condition:
- 6.
- The prover receives the challenge and proceeds to calculate three responses:
- 7.
- Given the number B, the prover P performs the following calculation:
5. Implementation of the Satellite Authentication Method Using Residue Codes
- The CA chooses the modules of the RC, which are prime numbers. The choice of modules is determined by the size of the prover’s signal, which includes the true status, the distorted status, and three responses to the given challenge, all calculated modulo the prime number Q. A generator is determined for each i-th module of RC:
- 2.
- The CA presents the secret parameters of the authentication method in RC with the chosen modules:
- 3.
- The secret parameters presented in RC are written into the memory of the prover on board the satellite and the verifier located at the unattended control facility.
- 4.
- The responder, using his secret parameters, calculates the true status of the SC for the k-th authentication session:
- 5.
- The prover proceeds to distort the secret parameters before calculating the distorted status. To do this, he chooses three random numbers for which the following condition is satisfied:
- 6.
- The prover proceeds to calculate the distorted status of the SC using the distorted secret parameters:
- 7.
- After the satellite appears in the line of sight of the verifier, the latter generates the RC code combination:
- 8.
- The prover proceeds to calculate three responses to the given challenge :
- 9.
- After receiving the prover’s signal, the verifier proceeds to its verification:
6. Research Results and Discussion of the Performed Tests
- The size of the prover’s signal is 160 bits;
- FS protocol is performed for 20 rounds;
- The modular exponentiation operation is based on the Montgomery algorithm;
- The time of transmission of signals over the communication channel is not taken into account.
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Insider. What Is the Internet of Things? What IoT Means and How It Works. Available online: https://www.insiderintelligence.com/insights/internet-of-things-definition/ (accessed on 15 June 2023).
- By 2025, Internet of Things Applications Could Have $11 Trillion Impact. Available online: https://www.mckinsey.com/mgi/overview/in-the-news/by-2025-internet-of-things-applications-could-have-11-trillion-impact (accessed on 19 June 2023).
- Khana, W.Z.; Rehmanb, M.H.; Zangoti, H.M. Industrial internet of things: Recent advances, enabling technologies and open challenges. Comput. Electr. Eng. 2020, 81, 106522. [Google Scholar] [CrossRef]
- Zhu, C.; Rodrigues, J.J.P.C.; Leung, V.C.M.; Shu, L.; Yang, L.T. Trust-based communication for the industrial internet of things. IEEE Commun. Mag. 2018, 56, 16–22. [Google Scholar] [CrossRef]
- Mahdavi, M. Ushering in a new era of oilfield innovation with the Internet of Things. J. Pet. Technol. 2017, 69, 14–15. [Google Scholar] [CrossRef]
- Konovalov, S. Addressing O & G big data challenges at the remote edge. In Proceedings of the SPE Digital Energy Conference and Exhibition 2015, The Woodlands, TX, USA, 3–5 March 2015; p. 5. [Google Scholar]
- Ziatdinov, S.; Philip, T.T. Step Change Transformation of Legacy Rigs to Autonomous Drilling Rigs. In Proceedings of the Abu Dhabi International Petroleum Exhibition & Conference, Abu Dhabi, United Arab Emirates, 15–18 November 2021. [Google Scholar] [CrossRef]
- Gul, S.; van Oort, E. A machine learning approach to filtrate loss determination and test automation for drilling and completion fluids. J. Pet. Sci. Eng. 2020, 186, 106727. [Google Scholar] [CrossRef]
- Geng, H. IoT Revolution in Oil and Gas Industry; Wiley: New York, NY, USA, 2017; pp. 513–520. [Google Scholar] [CrossRef]
- Gomez, E.; Ombe, E.; Goodkey, B.; Carvalho, R. Drilling Automation: The Step Forward for Improving Safety, Consistency, and Performance in Onshore Gas Drilling. In Proceedings of the SPE Middle East Oil & Gas Show and Conference, Sanabis, Bahrain, 28 November–1 December 2021. [Google Scholar] [CrossRef]
- Gharibi, W.; Aalsalem, M.; Khan, W.Z.; Armi, N.; Ghribi, W. Monitoring gas and oil fields with reliable wireless sensing and Internet of Things. In Proceedings of the 2017 International Conference on Radar, Antenna, Microwave, Electronics, and Telecommunications (ICRAMET), Jakarta, Indonesia, 23–24 October 2017; pp. 188–191. [Google Scholar]
- Zhou, B.; Wang, Y.; Liu, W.; Liu, B. Identification of working condition from sucker-ROD pumping wells based on multi-view cotraining and hessian regularization of SVM. In Proceedings of the 14th IEEE International Conference on Signal Processing (ICSP), Beijing, China, 12–16 August 2018; pp. 969–973. [Google Scholar]
- Sequera, N. Deployment of smart ultrasonic sensors for internal corrosion monitoring using Internet of Things. In Proceedings of the Annual Conference of the Australasian Corrosion Association, Sydney, Australia, 12–15 November 2017. [Google Scholar]
- Gulve, S.P.; Khoje, S.A.; Pardeshi, P. Implementation of IoT-based smart video surveillance system. In Computational Intelligence in Data Mining; Springer: Singapore, 2017; pp. 771–780. [Google Scholar]
- Sun, J.; Zhang, Z.; Sun, X. The intelligent crude oil anti-theft system based on IoT under different scenarios. Procedia Comput. Sci. 2016, 96, 1581–1588. [Google Scholar] [CrossRef] [Green Version]
- Syreyshchikova, N.V.; Pimenov, D.Y. The State of Occupational Health and Safety Management Frameworks (OHSMF) and Occupational Injuries and Accidents in the Ghanaian Oil and Gas Industry: Assessing the Mediating Role of Safety Knowledge. Procedia Manuf. 2019, 32, 278–285. [Google Scholar] [CrossRef]
- Baudoin, C.R. Deploying the industrial Internet in oil & gas: Challenges and opportunities. In Proceedings of the SPE Intelligent Energy International Conference and Exhibition, Aberdeen, UK, 6–8 September 2016; p. 11. [Google Scholar] [CrossRef]
- Klein, L.; Ramachandran, M.; van Kessel, T.; Nair, D.; Hinds, N.; Hamann, H.; Sosa, N. Wireless sensor networks for fugitive methane emissions monitoring in oil and gas industry. In Proceedings of the IEEE International Congress on Internet of Things (ICIOT), San Francisco, CA, USA, 2–7 July 2018; pp. 41–48. [Google Scholar]
- Bragattoa, P.; Faramondib, L.; Faillab, F.; Gnonic, M.G. Potential and limits of IoT for hazardous job in process industries. Chem. Eng. Trans. 2018, 67, 865–869. [Google Scholar]
- Lipnicki, P.; Lewandowski, D.; Pareschi, D.; Pakos, W.; Ragaini, E. Future of IoTSP–IT and OT integration. In Proceedings of the IEEE 6th International Conference on Future Internet of Things and Cloud (FiCloud), Barcelona, Spain, 6–8 August 2018; pp. 203–207. [Google Scholar]
- Poddar, T. Digital twin bridging intelligence among man, machine, and environment. In Proceedings of the Offshore Technology Conference Asia, Kuala Lumpur, Malaysia, 19–23 March 2018; p. 4. [Google Scholar] [CrossRef]
- Sharma, P.; Knezevic, D.; Huynh, P.; Malinowski, G. RB-FEA based digital twin for structural integrity assessment of offshore structures. In Proceedings of the Offshore Technology Conference, Houston, TX, USA, 30 April–3 May 2018; p. 6. [Google Scholar] [CrossRef]
- Mohr, J.-P. Digital Twins for the Oil and Gas Industry; Hashplay, Inc.: San Francisco, CA, USA, 2018. [Google Scholar] [CrossRef]
- Said, M.M.; Pilgrim, R.; Rideout, G.; But, S. Theoretical Development of a Digital-Twin Based Automation System for Oil Well Drilling Rigs. In Proceedings of the SPE Canadian Energy Technology Conference, Calgary, AB, Canada, 16–17 March 2022. [Google Scholar] [CrossRef]
- Wang, G.; Saputra, J.F.G. Terminal automation system: Automation solution in the oil and gas industry. In Proceedings of the Indonesian Association for Pattern Recognition International Conference (INAPR), Jakarta, Indonesia, 7–8 September 2018; pp. 296–301. [Google Scholar]
- Slaughter, A.; Bean, G.; Mittal, A. Connected Barrels: Transforming Oil and Gas Strategies with the Internet of Things; Accenture: Dublin, Ireland, 2015. [Google Scholar]
- Qu, Z.; Zhang, G.; Cao, H.; Xie, J. LEO satellite constellation for internet of things. IEEE Access 2017, 5, 18391–18401. [Google Scholar] [CrossRef]
- Marchese, M.; Moheddine, A.; Patrone, F. IoT and UAV Integration in 5G Hybrid Terrestrial-Satellite Networks. Sensors 2019, 19, 3704. [Google Scholar] [CrossRef] [Green Version]
- Qian, Y.; Ma, L.; Liang, X. The Performance of Chirp Signal Used in LEO Satellite Internet of Things. IEEE Commun. Lett. 2019, 23, 1319–1322. [Google Scholar] [CrossRef]
- Qian, Y.; Ma, L.; Liang, X. Symmetry chirp spread spectrum modulation used in LEO satellite Internet of Things. IEEE Commun. Lett. 2018, 22, 2230–2233. [Google Scholar] [CrossRef]
- National Petroleum Council. Arctic Potential: Realizing the Promise of U.S. Arctic Oil and Gas Resources. Available online: https://www.npcarcticreport.org (accessed on 20 June 2023).
- Schlumberger Limited (SLB). Available online: https://www.slb.com (accessed on 20 June 2023).
- Kalyani, P. Internet from Sky: Starlink. Proc. IEEE 2021, 8, 2394–8124. [Google Scholar]
- Oughton, E.J. A Techno-Economic Framework for Satellite Networks Applied to Low Earth Orbit Constellations Assessing Starlink, OneWeb and Kuiper. IEEE Access 2021, 9, 141611–141622. [Google Scholar]
- HS, S.; Supreeth, M. Starlink Satellite Internet Service. Int. J. Res. Publ. Rev. 2022, 3, 4501–4504. [Google Scholar]
- Fu, X.; Graham, B.; Bettati, R.; Zhao, W.; Xuan, D. Analytical and Empirical Analysis of Countermeasures to Traffic Analysis Attacks. In Proceedings of the International Conference on Parallel Processing, Kaohsiung, Taiwan, 6–9 October 2003; pp. 483–492. [Google Scholar]
- Kiraly, C.; Bianchi, G. Traffic Masking in IPsec: Architecture and Implementation. In Proceedings of the 16th IST Mobile and Wireless Communications Summit, Budapest, Hungary, 1–5 July 2007. [Google Scholar] [CrossRef]
- ISO/IEC 29192-2:2019; Lightweight Cryptography—Part 2: Block Ciphers. ISO: Geneva, Switzerland, 2012.
- ISO/IEC 29192-3:2019(E); Security Techniques—Lightweight cryptography—Part 3: Stream Ciphers. ISO: Geneva, Switzerland, 2012.
- Choon, J.C.; Hee Cheon, J. An Identity-Based Signature from Gap Diffie-Hellman Groups; Desmedt, Y.G., Ed.; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2567, pp. 18–30. [Google Scholar]
- Fang, W.D.; Chen, W.; Zhang, W.X.; Pei, J.; Gao, W.; Wang, G. Digital signature scheme for information non-repudiation in blockchain: A state-of-the-art review. EURASIP J. Wirel. Commun. Netw. 2020, 2020, 56. [Google Scholar] [CrossRef] [Green Version]
- Huang, K.; Zhang, X.; Mu, Y.; Rezaeibagha, F.; Du, X. Scalable and redactable blockchain with update and anonymity. Inf. Sci. 2021, 546, 25–41. [Google Scholar] [CrossRef]
- Li, C.; Tian, Y.; Chen, X.; Li, J. An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems. Inf. Sci. 2020, 546, 253–264. [Google Scholar] [CrossRef]
- Manzoor, A.; Braeken, A.; Kanhere, S.S.; Ylianttila, M.; Liyanage, M. Proxy re-encryption enabled secure and anonymous IoT data sharing platform based on blockchain. J. Netw. Comput. Appl. 2020, 176, 102917. [Google Scholar] [CrossRef]
- Hwang, M.-S.; Yang, C.-C.; Shiu, C.-Y. An authentication scheme for mobile satellite communication systems. ACM Oper. Syst. 2003, 37, 42–47. [Google Scholar] [CrossRef]
- Murtaza, A.; Xu, T.; Pirzada, J.; Liu, J. A Lightweight Authentication and Key Sharing Protocol for Satellite Communication. Int. J. Comput. Commun. Eng. 2020, 9, 46–53. [Google Scholar] [CrossRef]
- Zhang, Y.; Zhai, Z. An efficient and provably secure key agreement scheme for satellite communication systems. PLoS ONE 2021, 16, e0250205. [Google Scholar] [CrossRef] [PubMed]
- Chang, C.-C.; Cheng, T.-F.; Wu, H.-L. An authentication and key agreement protocol for satellite communications. Int. J. Commun. Syst. 2014, 27, 1994–2006. [Google Scholar] [CrossRef]
- Farash, M.S.; Attari, M.A. An efficient client–client password-based authentication scheme with provable security. J. Supercomput. 2014, 70, 1002–1022. [Google Scholar] [CrossRef]
- Yang, Q.; Xue, K.; Xu, J.; Wang, J.; Li, F.; Yu, N. Anfra: Anonymous and fast roaming authentication for space information network. IEEE Trans. Inf. Forensics Secur. 2019, 14, 486–497. [Google Scholar] [CrossRef]
- Li, L.; Kou, X.; Yin, H.; Chen, K. Design of a high-speed anti-blocking wideband receiver front-end. In Proceedings of the 2020 International Conference on Microwave and Millimeter Wave Technology (ICMMT), Shanghai, China, 20–23 September 2020. [Google Scholar] [CrossRef]
- Sineglazov, V.M.; Tkachenko, O.Y. Intellectual two-level system of electronic warfare with UAVs. Electron. Control. Syst. 2015, 4, 22–26. [Google Scholar] [CrossRef]
- Basholli, F. Electronic interference and protection from it. In Proceedings of the 5th Advanced Engineering Days (AED), Mersin, Türkiye, 3 December 2022; pp. 74–76. [Google Scholar]
- Bose, S.C. GPS Spoofing Detection by Neural Network Machine Learning. IEEE Aerosp. Electron. Syst. Mag. 2021, 37, 18–31. [Google Scholar] [CrossRef]
- Shuai, H.; Yu, Z.; Meng, W.; Cheng, L. GPS anti-spoofing technology based on RELAX algorithm in smart grid. In Proceedings of the 10th International Conference on Communications and Networking in China (ChinaCom), Shanghai, China, 15–17 August 2015. [Google Scholar]
- Gregg, M.; Schneier, B. Security Practitioner and Cryptography Handbook and Study Guide Set; Wiley: New York, NY, USA, 2014; 1344p. [Google Scholar]
- Schneier, B. Applied Cryptography: Protocols, Algorithms and Source Code in C; Wiley: New York, NY, USA, 2017; 784p. [Google Scholar]
- Kang, J.; Park, G.; Park, J.H. Design of secure authentication scheme between devices based on zero-knowledge proofs in home automation service environments. J. Supercomput. 2016, 72, 4319–4336. [Google Scholar] [CrossRef]
- Xiong, C. Secured System Architecture for the Internet of Things Using a Two Factor Authentication Protocol; University of Ottawa: Ottawa, ON, Canada, 2020; 144p. [Google Scholar]
- Soewito, B.; Marcellinus, Y. IoT security system with modified Zero Knowledge Proof algorithm for authentication. Egypt. Inform. J. 2021, 22, 269–276. [Google Scholar] [CrossRef]
- Song, J.; Harn, P.-W.; Sakai, K. An RFID Zero-Knowledge Authentication Protocol Based on Quadratic Residues. IEEE Internet Things J. 2022, 9, 12813–12824. [Google Scholar] [CrossRef]
- Liu, H.; Ning, H. Zero-Knowledge Authentication Protocol Based on Alternative Mode in RFID Systems. IEEE Sens. J. 2011, 11, 3235–3245. [Google Scholar] [CrossRef]
- Debiao, H.; Sherali, Z. An Analysis of RFID Authentication Schemes for Internet of Things in Healthcare Environment Using Elliptic Curve Cryptography. IEEE Internet Things J. 2014, 2, 72–83. [Google Scholar]
- Chistousov, N.K.; Kalmykov, I.A.; Dukhovnyj, D.V.; Kalmykov, M.I.; Olenev, A.A. Adaptive Authentication Protocol Based on Zero-Knowledge Proof. Algorithms 2022, 15, 50. [Google Scholar] [CrossRef]
- Kang, J.; Elmehdwi, Y.; Lin, D. SLIM: Secure and Lightweight Identity Management in VANETs with Minimum Infrastructure Reliance. In Proceedings of the International Conference on Security and Privacy in Communication Systems, Singapore, 8–10 August 2018; Volume 238, pp. 823–837. [Google Scholar]
- Hegde, N.; Manvi, S.S. MFZKAP: Multi Factor Zero Knowledge Proof Authentication for Secure Service in Vehicular Cloud Computing. In Proceedings of the 2019 Second International Conference on Advanced Computational and Communication Paradigms (ICACCP), Gangtok, India, 25–28 February 2019; pp. 1–6. [Google Scholar]
- Fiat, A.; Shamir, A. How To Prove Yourself: Practical Solutions to Identification and Signature Problems. In Advances in Cryptology—CRYPTO’ 86; Springer: Berlin/Heidelberg, Germany, 2000; pp. 186–194. [Google Scholar] [CrossRef] [Green Version]
- Feige, U.; Shamir, A. Witness indistinguishable and witness hiding protocols. In Proceedings of the 22nd annual ACM symposium on Theory of Computing, Baltimore, MD, USA, 13–17 May 1990. [Google Scholar] [CrossRef] [Green Version]
- Mohd, S.; Singh, K.; Bajuri, M.Y. A Secure and reliable RFID authentication protocol using digital schnorr cryptosystem for IoT-enabled healthcare in COVID-19 scenario. Sustain. Cities Soc. 2021, 75, 103354. [Google Scholar]
- Hanaoui, S.; Laassiri, J.; Berguig, Y. MULTI-AGENT Identity Combined Key Signature Authentication Protocol Based Schnorr Signature with Provable Security under AVISPA. Int. J. Adv. Trends Comput. Sci. Eng. 2020, 9, 5. [Google Scholar]
- Okamoto, E.; Tanaka, K. Key Distribution System Based on Identification Information. IEEE J. Sel. Areas Commun. 1989, 7, 481–485. [Google Scholar] [CrossRef]
- Gennaro, R.; Krawczyk, H.; Rabin, T. Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead. In Applied Cryptography and Network Security; Zhou, J., Yung, M., Eds.; ACNS 2010. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6123. [Google Scholar] [CrossRef] [Green Version]
- Guillou, L.C.; Quisquater, J.J. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory. In Advances in Cryptology—EUROCRYPT ’88. EUROCRYPT 1988; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1988; Volume 330. [Google Scholar] [CrossRef] [Green Version]
- Guillou, L.C.; Ugon, M.; Quisquater, J.-J. Cryptographic authentication protocols for smart cards. Comput. Netw. 2001, 36, 437–451. [Google Scholar] [CrossRef]
- Sahl, A.N.; Samsudin, A.; Letchmunan, S. Visual Zero-Knowledge Proof of Identity Scheme by Using Color Images. Middle-East J. Sci. Res. 2014, 21, 1188–1196. [Google Scholar] [CrossRef]
- Kalmykov, I.A.; Olenev, A.A.; Kalmykova, N.I.; Dukhovnyj, D.V. Using Adaptive Zero-Knowledge Authentication Protocol in VANET Automotive Network. Information 2023, 14, 27. [Google Scholar] [CrossRef]
- Mohan, A. Residue Number Systems. In Theory and Applications; Springer International Publishing: Cham, Switzerland, 2016; 351p. [Google Scholar]
- Mohan, P.V. Residue Number Systems. In Algorithms and Architectures; Springer: New York, NY, USA, 2002; 253p. [Google Scholar]
- Omondi, A.; Premkumar, B. Residue Number Systems: Theory and Implementation; Imperial College Press: London, UK, 2007; 293p. [Google Scholar]
- Kalmykov, I.A.; Pashintsev, V.P.; Tyncherov, K.T.; Olenev, A.A.; Chistousov, N.K. Error-Correction Coding Using Polynomial Residue Number System. Appl. Sci. 2022, 12, 3365. [Google Scholar] [CrossRef]
Application Area | Sources | |
---|---|---|
1 | Production automation | 1. Construction and operation of automated drilling rigs [5,6]. |
2. Automation of obsolete drilling rigs [7,8]. | ||
3. Automation of the process of injecting solutions into wells [9,10]. | ||
2 | Monitoring and control of technological processes | 1. Monitoring of the operation of pumping station equipment [11,12]. |
2. Increase in the level of technological safety using intelligent video surveillance cameras [13,14]. | ||
3. Pipelines’ protection from unauthorized access using intelligent sensor networks [15]. | ||
3 | Improvement of labor safety at enterprises | 1. Personal protective equipment with sensors supporting the Internet of Things technology [16,17]. |
2. Use of IIoT technology to monitor the health status of personnel [18,19,20]. | ||
4 | Development and use of digital twins | 1. Creation of digital twins of hydrocarbon deposits [21,22,23]. |
2. Creation and use of a digital twin of a drilling rig in training [24]. | ||
5 | Transportation logistics | 1. Application of IIoT in solving logistics problems at oil and gas enterprises [25,26]. |
p1 | p2 | p3 | p4 | p5 | p6 | p7 | p8 | p9 | p10 |
---|---|---|---|---|---|---|---|---|---|
131 | 131063 | 131071 | 131101 | 131111 | 131113 | 131129 | 131143 | 131149 | 131171 |
RC’s Modules | DSP 1 | FF 2 | LUT 3 | Time Cost, ns |
---|---|---|---|---|
Single-module protocol (32-bit) | 29 | 679 | 1585 | 1803 |
The first set (17-bit) | 21 | 605 | 1461 | 1395 |
The second set (11-bit) | 13 | 562 | 1362 | 968 |
The third set (9-bit) | 5 | 519 | 1310 | 825 |
The fourth set (6-bit) | 2 | 495 | 1274 | 540 |
RC’s Modules | DSP | FF | LUT | Time Cost, ns |
---|---|---|---|---|
Single-module protocol (32-bit) | 68 | 2446 | 4100 | 2109 |
The first set (17-bit) | 36 | 2223 | 3671 | 1615 |
The second set (11-bit) | 18 | 2182 | 3490 | 1334 |
The third set (9-bit) | 11 | 2154 | 3403 | 1185 |
The fourth set (6-bit) | 5 | 2128 | 3366 | 1060 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Olenev, A.A.; Kalmykov, I.A.; Pashintsev, V.P.; Chistousov, N.K.; Dukhovnyj, D.V.; Kalmykova, N.I. Improved Spacecraft Authentication Method for Satellite Internet System Using Residue Codes. Information 2023, 14, 407. https://doi.org/10.3390/info14070407
Olenev AA, Kalmykov IA, Pashintsev VP, Chistousov NK, Dukhovnyj DV, Kalmykova NI. Improved Spacecraft Authentication Method for Satellite Internet System Using Residue Codes. Information. 2023; 14(7):407. https://doi.org/10.3390/info14070407
Chicago/Turabian StyleOlenev, Alexandr Anatolyevich, Igor Anatolyevich Kalmykov, Vladimir Petrovich Pashintsev, Nikita Konstantinovich Chistousov, Daniil Vyacheslavovich Dukhovnyj, and Natalya Igorevna Kalmykova. 2023. "Improved Spacecraft Authentication Method for Satellite Internet System Using Residue Codes" Information 14, no. 7: 407. https://doi.org/10.3390/info14070407
APA StyleOlenev, A. A., Kalmykov, I. A., Pashintsev, V. P., Chistousov, N. K., Dukhovnyj, D. V., & Kalmykova, N. I. (2023). Improved Spacecraft Authentication Method for Satellite Internet System Using Residue Codes. Information, 14(7), 407. https://doi.org/10.3390/info14070407